summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--automation/clang-format/Dockerfile4
-rwxr-xr-xautomation/clang-format/run_clang_format.sh4
-rw-r--r--automation/taskcluster/docker-builds/Dockerfile4
-rw-r--r--automation/taskcluster/docker-clang-format/Dockerfile6
-rw-r--r--cmd/bltest/blapitest.c334
-rw-r--r--cmd/bltest/pkcs1_vectors.h45
-rw-r--r--cmd/certutil/certutil.c290
-rw-r--r--cmd/certutil/keystuff.c163
-rw-r--r--cmd/crlutil/crlgen_lex.c2
-rw-r--r--cmd/dbck/dbck.c38
-rw-r--r--cmd/dbck/dbrecover.c2
-rw-r--r--cmd/fipstest/fipstest.c203
-rw-r--r--cmd/lib/pk11table.c4
-rw-r--r--cmd/libpkix/pkix/certsel/test_certselector.c48
-rw-r--r--cmd/libpkix/pkix/top/test_basicchecker.c4
-rw-r--r--cmd/libpkix/pkix_pl/pki/test_generalname.c2
-rw-r--r--cmd/libpkix/pkix_pl/system/test_bigint.c13
-rw-r--r--cmd/lowhashtest/lowhashtest.c32
-rw-r--r--cmd/makepqg/makepqg.c3
-rw-r--r--cmd/modutil/installparse.c65
-rw-r--r--cmd/modutil/lex.Pk11Install_yy.c117
-rw-r--r--cmd/multinit/multinit.c142
-rw-r--r--cmd/pk11importtest/pk11importtest.c23
-rw-r--r--cmd/pk11mode/pk11mode.c3
-rw-r--r--cmd/pk12util/pk12util.c43
-rw-r--r--cmd/pk1sign/pk1sign.c21
-rw-r--r--cmd/pkix-errcodes/pkix-errcodes.c5
-rw-r--r--cmd/pwdecrypt/pwdecrypt.c2
-rw-r--r--cmd/rsapoptst/rsapoptst.c13
-rw-r--r--cmd/selfserv/selfserv.c4
-rw-r--r--cmd/signver/signver.c30
-rw-r--r--cmd/ssltap/ssltap.c11
-rw-r--r--cmd/strsclnt/strsclnt.c2
-rw-r--r--cmd/symkeyutil/symkeyutil.c64
-rw-r--r--cmd/validation/validation.c17
-rw-r--r--cmd/vfyserv/vfyutil.c2
-rw-r--r--gtests/base_gtest/utf8_unittest.cc2
-rw-r--r--gtests/certdb_gtest/alg1485_unittest.cc2
-rw-r--r--gtests/certdb_gtest/cert_unittest.cc2
-rw-r--r--gtests/common/testvectors/ike-aesxcbc-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha1-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha256-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha384-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha512-vectors.h9
-rw-r--r--gtests/freebl_gtest/dh_unittest.cc2
-rw-r--r--gtests/freebl_gtest/ecl_unittest.cc2
-rw-r--r--gtests/freebl_gtest/ghash_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_cipherop_unittest.cc20
-rw-r--r--gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc7
-rw-r--r--gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc15
-rw-r--r--gtests/pk11_gtest/pk11_find_certs_unittest.cc12
-rw-r--r--gtests/pk11_gtest/pk11_hpke_unittest.cc13
-rw-r--r--gtests/pk11_gtest/pk11_kbkdf.cc2
-rw-r--r--gtests/pk11_gtest/pk11_keygen.cc4
-rw-r--r--gtests/pk11_gtest/pk11_module_unittest.cc12
-rw-r--r--gtests/softoken_gtest/softoken_dh_vectors.h2
-rw-r--r--gtests/softoken_gtest/softoken_gtest.cc4
-rw-r--r--gtests/ssl_gtest/ssl_auth_unittest.cc4
-rw-r--r--gtests/ssl_gtest/ssl_hrr_unittest.cc14
-rw-r--r--lib/base/base.h2
-rw-r--r--lib/base/utf8.c2
-rw-r--r--lib/certdb/alg1485.c7
-rw-r--r--lib/certdb/certdb.c3
-rw-r--r--lib/certdb/certxutl.c2
-rw-r--r--lib/certhigh/certvfy.c12
-rw-r--r--lib/certhigh/certvfypkix.c6
-rw-r--r--lib/certhigh/ocsp.c2
-rw-r--r--lib/ckfw/crypto.c2
-rw-r--r--lib/ckfw/token.c3
-rw-r--r--lib/cryptohi/dsautil.c13
-rw-r--r--lib/cryptohi/seckey.c54
-rw-r--r--lib/cryptohi/secsign.c52
-rw-r--r--lib/cryptohi/secvfy.c13
-rw-r--r--lib/dbm/src/dirent.h2
-rw-r--r--lib/dev/dev.h2
-rw-r--r--lib/freebl/camellia.c8
-rw-r--r--lib/freebl/ecl/ecl-curve.h294
-rw-r--r--lib/freebl/ecl/ecp_256_32.c2
-rw-r--r--lib/freebl/ecl/ecp_aff.c2
-rw-r--r--lib/freebl/fipsfreebl.c16
-rw-r--r--lib/freebl/ldvector.c640
-rw-r--r--lib/freebl/mpi/mp_gf2m.c9
-rw-r--r--lib/freebl/mpi/mpi.c19
-rw-r--r--lib/freebl/mpi/mpmontg.c20
-rw-r--r--lib/freebl/mpi/primes.c7360
-rw-r--r--lib/freebl/rijndael_tables.c74
-rw-r--r--lib/freebl/sha512.c2
-rw-r--r--lib/freebl/stubs.c28
-rw-r--r--lib/freebl/verified/Hacl_Chacha20.c6
-rw-r--r--lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h30
-rw-r--r--lib/freebl/verified/libintvector.h8
-rw-r--r--lib/mozpkix/include/pkix-test/pkixtestnss.h4
-rw-r--r--lib/mozpkix/include/pkix-test/pkixtestutil.h6
-rw-r--r--lib/mozpkix/include/pkix/Input.h4
-rw-r--r--lib/mozpkix/include/pkix/Result.h6
-rw-r--r--lib/mozpkix/include/pkix/Time.h4
-rw-r--r--lib/mozpkix/include/pkix/pkix.h4
-rw-r--r--lib/mozpkix/include/pkix/pkixcheck.h4
-rw-r--r--lib/mozpkix/include/pkix/pkixder.h6
-rw-r--r--lib/mozpkix/include/pkix/pkixnss.h4
-rw-r--r--lib/mozpkix/include/pkix/pkixtypes.h4
-rw-r--r--lib/mozpkix/include/pkix/pkixutil.h4
-rw-r--r--lib/pk11wrap/debug_module.c85
-rw-r--r--lib/pk11wrap/pk11err.c8
-rw-r--r--lib/pk11wrap/pk11mech.c5
-rw-r--r--lib/pk11wrap/pk11pars.c102
-rw-r--r--lib/pk11wrap/pk11pbe.c78
-rw-r--r--lib/pk11wrap/pk11slot.c3
-rw-r--r--lib/pkcs12/p12d.c3
-rw-r--r--lib/pkcs12/p12local.c698
-rw-r--r--lib/pkcs7/p7encode.c2
-rw-r--r--lib/pki/asymmkey.c2
-rw-r--r--lib/pki/certificate.c20
-rw-r--r--lib/pki/cryptocontext.c2
-rw-r--r--lib/pki/nsspki.h28
-rw-r--r--lib/pki/pki3hack.h2
-rw-r--r--lib/pki/tdcache.c3
-rw-r--r--lib/pki/trustdomain.c2
-rw-r--r--lib/smime/cmsdecode.c5
-rw-r--r--lib/smime/cmssigdata.c2
-rw-r--r--lib/smime/smimeutil.c2
-rw-r--r--lib/softoken/fipstest.c3
-rw-r--r--lib/softoken/kbkdf.c350
-rw-r--r--lib/softoken/legacydb/keydb.c13
-rw-r--r--lib/softoken/legacydb/lgcreate.c8
-rw-r--r--lib/softoken/legacydb/lgfips.c3
-rw-r--r--lib/softoken/lowpbe.c79
-rw-r--r--lib/softoken/pkcs11.c2
-rw-r--r--lib/softoken/sftkdb.c9
-rw-r--r--lib/softoken/sftkdhverify.c6667
-rw-r--r--lib/softoken/sftkpars.c20
-rw-r--r--lib/ssl/dhe-param.c3312
-rw-r--r--lib/ssl/ssl3con.c234
-rw-r--r--lib/ssl/ssl3ext.c51
-rw-r--r--lib/ssl/ssl3gthr.c2
-rw-r--r--lib/ssl/sslmutex.c3
-rw-r--r--lib/ssl/tls13con.c2
-rw-r--r--lib/ssl/tls13subcerts.c12
-rw-r--r--lib/util/dertime.c4
-rw-r--r--lib/util/pkcs11f.h136
-rw-r--r--lib/util/pkcs11t.h10
-rw-r--r--lib/util/secasn1d.c2
-rw-r--r--lib/util/secload.c2
-rw-r--r--lib/util/utilpars.c2
146 files changed, 18187 insertions, 4471 deletions
diff --git a/automation/clang-format/Dockerfile b/automation/clang-format/Dockerfile
index 34fc0fb43..9f4f12a63 100644
--- a/automation/clang-format/Dockerfile
+++ b/automation/clang-format/Dockerfile
@@ -5,7 +5,7 @@ LABEL maintainer="Martin Thomson <martin.thomson@gmail.com>"
RUN apt-get update \
&& apt-get install -y --no-install-recommends \
ca-certificates \
- clang-format-3.9 \
+ clang-format-10 \
locales \
python-dev \
python-pip \
@@ -19,7 +19,7 @@ RUN pip install mercurial==6.1.1
RUN update-alternatives --install /usr/bin/clang-format \
- clang-format $(which clang-format-3.9) 10
+ clang-format $(which clang-format-10) 10
ENV SHELL /bin/bash
ENV USER worker
diff --git a/automation/clang-format/run_clang_format.sh b/automation/clang-format/run_clang_format.sh
index 378b00ff0..50d4eead7 100755
--- a/automation/clang-format/run_clang_format.sh
+++ b/automation/clang-format/run_clang_format.sh
@@ -54,7 +54,7 @@ for dir in "${dirs[@]}"; do
if [ "${#c}" == "1" ]; then
depth+=(-maxdepth 1)
fi
- find "$dir" "${depth[@]}" -type f \( -name '*.[ch]' -o -name '*.cc' \) -exec clang-format -i {} \+
+ find "$dir" "${depth[@]}" -type f \( -name '*.[ch]' -o -name '*.cc' \) -exec clang-format -sort-includes=false -i {} \+
fi
done
@@ -65,4 +65,4 @@ if [[ -d "$top/.hg" ]]; then
else
git -C "$top" diff | tee $TMPFILE
fi
-[[ ! -s $TMPFILE ]]
+[[ ! -s $TMPFILE ]] \ No newline at end of file
diff --git a/automation/taskcluster/docker-builds/Dockerfile b/automation/taskcluster/docker-builds/Dockerfile
index 1e166317a..63e0165c8 100644
--- a/automation/taskcluster/docker-builds/Dockerfile
+++ b/automation/taskcluster/docker-builds/Dockerfile
@@ -34,7 +34,7 @@ RUN apt-get update \
pkg-config \
valgrind \
zlib1g-dev \
- clang-format-3.9 \
+ clang-format-10 \
sqlite3 \
libabigail-dev \
abigail-tools \
@@ -56,7 +56,7 @@ RUN apt-get update \
&& apt-get autoremove -y && apt-get clean -y
RUN update-alternatives --install /usr/bin/clang-format \
- clang-format $(which clang-format-3.9) 10
+ clang-format $(which clang-format-10) 10
ENV SHELL /bin/bash
ENV USER worker
diff --git a/automation/taskcluster/docker-clang-format/Dockerfile b/automation/taskcluster/docker-clang-format/Dockerfile
index c9f8b8b0e..8ef4bb075 100644
--- a/automation/taskcluster/docker-clang-format/Dockerfile
+++ b/automation/taskcluster/docker-clang-format/Dockerfile
@@ -1,18 +1,18 @@
-# Minimal image with clang-format 3.9.
+# Minimal image with clang-format 10
FROM ubuntu:18.04
LABEL maintainer="Martin Thomson <martin.thomson@gmail.com>"
RUN apt-get update \
&& apt-get install -y --no-install-recommends \
ca-certificates \
- clang-format-3.9 \
+ clang-format-10 \
locales \
mercurial \
&& rm -rf /var/lib/apt/lists/* \
&& apt-get autoremove -y && apt-get clean -y
RUN update-alternatives --install /usr/bin/clang-format \
- clang-format $(which clang-format-3.9) 10
+ clang-format $(which clang-format-10) 10
ENV SHELL /bin/bash
ENV USER worker
diff --git a/cmd/bltest/blapitest.c b/cmd/bltest/blapitest.c
index 98e7c7538..de7f0d9c7 100644
--- a/cmd/bltest/blapitest.c
+++ b/cmd/bltest/blapitest.c
@@ -393,88 +393,87 @@ typedef struct curveNameTagPairStr {
SECOidTag curveOidTag;
} CurveNameTagPair;
-static CurveNameTagPair nameTagPair[] =
- {
- { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
- { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
- { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
- { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
- { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
- { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
- { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
- { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
- { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
- { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
- { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
- { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
- { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
- { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
- { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
- { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
- { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
- { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
- { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
- { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
- { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
- { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
- { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
- { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
- { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
- { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
- { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
- { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
- { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
- { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
- { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
- { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
- { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
- { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
- { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
- { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
- { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
- { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
- { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
- { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
-
- { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
- { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
- { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
- { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
- { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
- { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
-
- { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
- { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
- { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
- { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
- { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
- { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
- { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
- { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
- { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
- { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
- { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
- { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
- { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
- { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
- { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
- { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
- { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
- { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
- { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
- { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
-
- { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
- { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
- { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
- { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
-
- { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
- { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
- { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
- { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
- { "curve25519", SEC_OID_CURVE25519 },
- };
+static CurveNameTagPair nameTagPair[] = {
+ { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
+ { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
+ { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
+ { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
+ { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
+ { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
+ { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
+ { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
+ { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
+ { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
+ { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
+ { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
+ { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
+ { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
+ { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
+ { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
+ { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
+ { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
+ { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
+ { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
+ { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
+ { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
+ { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
+ { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
+ { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
+ { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
+ { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
+ { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
+ { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
+ { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
+ { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
+ { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
+ { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
+ { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
+ { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
+ { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
+ { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
+ { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
+ { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
+ { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
+
+ { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
+ { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
+ { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
+ { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
+ { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
+ { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
+
+ { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
+ { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
+ { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
+ { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
+ { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
+ { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
+ { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
+ { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
+ { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
+ { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
+ { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
+ { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
+ { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
+ { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
+ { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
+ { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
+ { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
+ { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
+ { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
+ { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
+
+ { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
+ { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
+ { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
+ { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
+
+ { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
+ { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
+ { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
+ { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
+ { "curve25519", SEC_OID_CURVE25519 },
+};
static SECItem *
getECParams(const char *curve)
@@ -646,48 +645,47 @@ typedef enum {
NUMMODES
} bltestCipherMode;
-static char *mode_strings[] =
- {
- "des_ecb",
- "des_cbc",
- "des3_ecb",
- "des3_cbc",
+static char *mode_strings[] = {
+ "des_ecb",
+ "des_cbc",
+ "des3_ecb",
+ "des3_cbc",
#ifndef NSS_DISABLE_DEPRECATED_RC2
- "rc2_ecb",
- "rc2_cbc",
+ "rc2_ecb",
+ "rc2_cbc",
#endif
- "rc4",
+ "rc4",
#ifdef NSS_SOFTOKEN_DOES_RC5
- "rc5_ecb",
- "rc5_cbc",
+ "rc5_ecb",
+ "rc5_cbc",
#endif
- "aes_ecb",
- "aes_cbc",
- "aes_cts",
- "aes_ctr",
- "aes_gcm",
- "camellia_ecb",
- "camellia_cbc",
+ "aes_ecb",
+ "aes_cbc",
+ "aes_cts",
+ "aes_ctr",
+ "aes_gcm",
+ "camellia_ecb",
+ "camellia_cbc",
#ifndef NSS_DISABLE_DEPRECATED_SEED
- "seed_ecb",
- "seed_cbc",
+ "seed_ecb",
+ "seed_cbc",
#endif
- "chacha20_ctr",
- "chacha20_poly1305",
- "rsa",
- "rsa_oaep",
- "rsa_pss",
- "ecdsa",
- /*"pqg",*/
- "dsa",
- "md2",
- "md5",
- "sha1",
- "sha224",
- "sha256",
- "sha384",
- "sha512",
- };
+ "chacha20_ctr",
+ "chacha20_poly1305",
+ "rsa",
+ "rsa_oaep",
+ "rsa_pss",
+ "ecdsa",
+ /*"pqg",*/
+ "dsa",
+ "md2",
+ "md5",
+ "sha1",
+ "sha224",
+ "sha256",
+ "sha384",
+ "sha512",
+};
typedef struct
{
@@ -3661,57 +3659,55 @@ enum {
opt_CmdLine
};
-static secuCommandFlag bltest_commands[] =
- {
- { /* cmd_Decrypt */ 'D', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Encrypt */ 'E', PR_FALSE, 0, PR_FALSE },
- { /* cmd_FIPS */ 'F', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Hash */ 'H', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Nonce */ 'N', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Dump */ 'P', PR_FALSE, 0, PR_FALSE },
- { /* cmd_RSAPopulate */ 'R', PR_FALSE, 0, PR_FALSE },
- { /* cmd_RSAPopulateKV */ 'K', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Sign */ 'S', PR_FALSE, 0, PR_FALSE },
- { /* cmd_SelfTest */ 'T', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Verify */ 'V', PR_FALSE, 0, PR_FALSE }
- };
-
-static secuCommandFlag bltest_options[] =
- {
- { /* opt_B64 */ 'a', PR_FALSE, 0, PR_FALSE },
- { /* opt_BufSize */ 'b', PR_TRUE, 0, PR_FALSE },
- { /* opt_Restart */ 'c', PR_FALSE, 0, PR_FALSE },
- { /* opt_SelfTestDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_Exponent */ 'e', PR_TRUE, 0, PR_FALSE },
- { /* opt_SigFile */ 'f', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeySize */ 'g', PR_TRUE, 0, PR_FALSE },
- { /* opt_Hex */ 'h', PR_FALSE, 0, PR_FALSE },
- { /* opt_Input */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_PQGFile */ 'j', PR_TRUE, 0, PR_FALSE },
- { /* opt_Key */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_HexWSpc */ 'l', PR_FALSE, 0, PR_FALSE },
- { /* opt_Mode */ 'm', PR_TRUE, 0, PR_FALSE },
- { /* opt_CurveName */ 'n', PR_TRUE, 0, PR_FALSE },
- { /* opt_Output */ 'o', PR_TRUE, 0, PR_FALSE },
- { /* opt_Repetitions */ 'p', PR_TRUE, 0, PR_FALSE },
- { /* opt_ZeroBuf */ 'q', PR_FALSE, 0, PR_FALSE },
- { /* opt_Rounds */ 'r', PR_TRUE, 0, PR_FALSE },
- { /* opt_Seed */ 's', PR_TRUE, 0, PR_FALSE },
- { /* opt_SigSeedFile */ 't', PR_TRUE, 0, PR_FALSE },
- { /* opt_CXReps */ 'u', PR_TRUE, 0, PR_FALSE },
- { /* opt_IV */ 'v', PR_TRUE, 0, PR_FALSE },
- { /* opt_WordSize */ 'w', PR_TRUE, 0, PR_FALSE },
- { /* opt_UseSeed */ 'x', PR_FALSE, 0, PR_FALSE },
- { /* opt_UseSigSeed */ 'y', PR_FALSE, 0, PR_FALSE },
- { /* opt_SeedFile */ 'z', PR_FALSE, 0, PR_FALSE },
- { /* opt_AAD */ 0, PR_TRUE, 0, PR_FALSE, "aad" },
- { /* opt_InputOffset */ '1', PR_TRUE, 0, PR_FALSE },
- { /* opt_OutputOffset */ '2', PR_TRUE, 0, PR_FALSE },
- { /* opt_MonteCarlo */ '3', PR_FALSE, 0, PR_FALSE },
- { /* opt_ThreadNum */ '4', PR_TRUE, 0, PR_FALSE },
- { /* opt_SecondsToRun */ '5', PR_TRUE, 0, PR_FALSE },
- { /* opt_CmdLine */ '-', PR_FALSE, 0, PR_FALSE }
- };
+static secuCommandFlag bltest_commands[] = {
+ { /* cmd_Decrypt */ 'D', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Encrypt */ 'E', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_FIPS */ 'F', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Hash */ 'H', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Nonce */ 'N', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Dump */ 'P', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_RSAPopulate */ 'R', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_RSAPopulateKV */ 'K', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Sign */ 'S', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_SelfTest */ 'T', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Verify */ 'V', PR_FALSE, 0, PR_FALSE }
+};
+
+static secuCommandFlag bltest_options[] = {
+ { /* opt_B64 */ 'a', PR_FALSE, 0, PR_FALSE },
+ { /* opt_BufSize */ 'b', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Restart */ 'c', PR_FALSE, 0, PR_FALSE },
+ { /* opt_SelfTestDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Exponent */ 'e', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SigFile */ 'f', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeySize */ 'g', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Hex */ 'h', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Input */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PQGFile */ 'j', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Key */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_HexWSpc */ 'l', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Mode */ 'm', PR_TRUE, 0, PR_FALSE },
+ { /* opt_CurveName */ 'n', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Output */ 'o', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Repetitions */ 'p', PR_TRUE, 0, PR_FALSE },
+ { /* opt_ZeroBuf */ 'q', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Rounds */ 'r', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Seed */ 's', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SigSeedFile */ 't', PR_TRUE, 0, PR_FALSE },
+ { /* opt_CXReps */ 'u', PR_TRUE, 0, PR_FALSE },
+ { /* opt_IV */ 'v', PR_TRUE, 0, PR_FALSE },
+ { /* opt_WordSize */ 'w', PR_TRUE, 0, PR_FALSE },
+ { /* opt_UseSeed */ 'x', PR_FALSE, 0, PR_FALSE },
+ { /* opt_UseSigSeed */ 'y', PR_FALSE, 0, PR_FALSE },
+ { /* opt_SeedFile */ 'z', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AAD */ 0, PR_TRUE, 0, PR_FALSE, "aad" },
+ { /* opt_InputOffset */ '1', PR_TRUE, 0, PR_FALSE },
+ { /* opt_OutputOffset */ '2', PR_TRUE, 0, PR_FALSE },
+ { /* opt_MonteCarlo */ '3', PR_FALSE, 0, PR_FALSE },
+ { /* opt_ThreadNum */ '4', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SecondsToRun */ '5', PR_TRUE, 0, PR_FALSE },
+ { /* opt_CmdLine */ '-', PR_FALSE, 0, PR_FALSE }
+};
int
main(int argc, char **argv)
diff --git a/cmd/bltest/pkcs1_vectors.h b/cmd/bltest/pkcs1_vectors.h
index 06729675e..15812bee0 100644
--- a/cmd/bltest/pkcs1_vectors.h
+++ b/cmd/bltest/pkcs1_vectors.h
@@ -34,7 +34,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -85,7 +86,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -136,7 +138,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -187,7 +190,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -238,7 +242,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -289,7 +294,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -340,7 +346,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -394,7 +401,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -445,7 +453,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -496,7 +505,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -547,7 +557,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -598,7 +609,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -649,7 +661,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -700,7 +713,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
@@ -751,7 +765,8 @@ struct pkcs1_test_vector PKCS1_VECTORS[15] = {
0x64, 0xc4, 0xef, 0x22, 0xe1, 0xe1, 0xf2, 0x0d, 0x0c, 0xe8,
0xcf, 0xfb, 0x22, 0x49, 0xbd, 0x9a, 0x21, 0x37 },
128,
- (unsigned char[]){ 0x01, 0x00, 0x01 }, 3,
+ (unsigned char[]){ 0x01, 0x00, 0x01 },
+ 3,
(unsigned char[]){
0x33, 0xa5, 0x04, 0x2a, 0x90, 0xb2, 0x7d, 0x4f, 0x54, 0x51,
0xca, 0x9b, 0xbb, 0xd0, 0xb4, 0x47, 0x71, 0xa1, 0x01, 0xaf,
diff --git a/cmd/certutil/certutil.c b/cmd/certutil/certutil.c
index 16a9bf16e..e745a447f 100644
--- a/cmd/certutil/certutil.c
+++ b/cmd/certutil/certutil.c
@@ -2358,34 +2358,32 @@ typedef struct {
#define NAME_SIZE(x) #x, sizeof(#x) - 1
-flagArray opFlagsArray[] =
- {
- { NAME_SIZE(encrypt), CKF_ENCRYPT },
- { NAME_SIZE(decrypt), CKF_DECRYPT },
- { NAME_SIZE(sign), CKF_SIGN },
- { NAME_SIZE(sign_recover), CKF_SIGN_RECOVER },
- { NAME_SIZE(verify), CKF_VERIFY },
- { NAME_SIZE(verify_recover), CKF_VERIFY_RECOVER },
- { NAME_SIZE(wrap), CKF_WRAP },
- { NAME_SIZE(unwrap), CKF_UNWRAP },
- { NAME_SIZE(derive), CKF_DERIVE }
- };
+flagArray opFlagsArray[] = {
+ { NAME_SIZE(encrypt), CKF_ENCRYPT },
+ { NAME_SIZE(decrypt), CKF_DECRYPT },
+ { NAME_SIZE(sign), CKF_SIGN },
+ { NAME_SIZE(sign_recover), CKF_SIGN_RECOVER },
+ { NAME_SIZE(verify), CKF_VERIFY },
+ { NAME_SIZE(verify_recover), CKF_VERIFY_RECOVER },
+ { NAME_SIZE(wrap), CKF_WRAP },
+ { NAME_SIZE(unwrap), CKF_UNWRAP },
+ { NAME_SIZE(derive), CKF_DERIVE }
+};
int opFlagsCount = PR_ARRAY_SIZE(opFlagsArray);
-flagArray attrFlagsArray[] =
- {
- { NAME_SIZE(token), PK11_ATTR_TOKEN },
- { NAME_SIZE(session), PK11_ATTR_SESSION },
- { NAME_SIZE(private), PK11_ATTR_PRIVATE },
- { NAME_SIZE(public), PK11_ATTR_PUBLIC },
- { NAME_SIZE(modifiable), PK11_ATTR_MODIFIABLE },
- { NAME_SIZE(unmodifiable), PK11_ATTR_UNMODIFIABLE },
- { NAME_SIZE(sensitive), PK11_ATTR_SENSITIVE },
- { NAME_SIZE(insensitive), PK11_ATTR_INSENSITIVE },
- { NAME_SIZE(extractable), PK11_ATTR_EXTRACTABLE },
- { NAME_SIZE(unextractable), PK11_ATTR_UNEXTRACTABLE }
- };
+flagArray attrFlagsArray[] = {
+ { NAME_SIZE(token), PK11_ATTR_TOKEN },
+ { NAME_SIZE(session), PK11_ATTR_SESSION },
+ { NAME_SIZE(private), PK11_ATTR_PRIVATE },
+ { NAME_SIZE(public), PK11_ATTR_PUBLIC },
+ { NAME_SIZE(modifiable), PK11_ATTR_MODIFIABLE },
+ { NAME_SIZE(unmodifiable), PK11_ATTR_UNMODIFIABLE },
+ { NAME_SIZE(sensitive), PK11_ATTR_SENSITIVE },
+ { NAME_SIZE(insensitive), PK11_ATTR_INSENSITIVE },
+ { NAME_SIZE(extractable), PK11_ATTR_EXTRACTABLE },
+ { NAME_SIZE(unextractable), PK11_ATTR_UNEXTRACTABLE }
+};
int attrFlagsCount = PR_ARRAY_SIZE(attrFlagsArray);
@@ -2601,130 +2599,128 @@ enum certutilOpts {
opt_Help
};
-static const secuCommandFlag commands_init[] =
- {
- { /* cmd_AddCert */ 'A', PR_FALSE, 0, PR_FALSE },
- { /* cmd_CreateNewCert */ 'C', PR_FALSE, 0, PR_FALSE },
- { /* cmd_DeleteCert */ 'D', PR_FALSE, 0, PR_FALSE },
- { /* cmd_AddEmailCert */ 'E', PR_FALSE, 0, PR_FALSE },
- { /* cmd_DeleteKey */ 'F', PR_FALSE, 0, PR_FALSE },
- { /* cmd_GenKeyPair */ 'G', PR_FALSE, 0, PR_FALSE },
- { /* cmd_PrintHelp */ 'H', PR_FALSE, 0, PR_FALSE, "help" },
- { /* cmd_PrintSyntax */ 0, PR_FALSE, 0, PR_FALSE,
- "syntax" },
- { /* cmd_ListKeys */ 'K', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ListCerts */ 'L', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ModifyCertTrust */ 'M', PR_FALSE, 0, PR_FALSE },
- { /* cmd_NewDBs */ 'N', PR_FALSE, 0, PR_FALSE },
- { /* cmd_DumpChain */ 'O', PR_FALSE, 0, PR_FALSE },
- { /* cmd_CertReq */ 'R', PR_FALSE, 0, PR_FALSE },
- { /* cmd_CreateAndAddCert */ 'S', PR_FALSE, 0, PR_FALSE },
- { /* cmd_TokenReset */ 'T', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ListModules */ 'U', PR_FALSE, 0, PR_FALSE },
- { /* cmd_CheckCertValidity */ 'V', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ChangePassword */ 'W', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Version */ 'Y', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Batch */ 'B', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Merge */ 0, PR_FALSE, 0, PR_FALSE, "merge" },
- { /* cmd_UpgradeMerge */ 0, PR_FALSE, 0, PR_FALSE,
- "upgrade-merge" },
- { /* cmd_Rename */ 0, PR_FALSE, 0, PR_FALSE,
- "rename" },
- { /* cmd_BuildFlags */ 0, PR_FALSE, 0, PR_FALSE,
- "build-flags" }
- };
+static const secuCommandFlag commands_init[] = {
+ { /* cmd_AddCert */ 'A', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_CreateNewCert */ 'C', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_DeleteCert */ 'D', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_AddEmailCert */ 'E', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_DeleteKey */ 'F', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_GenKeyPair */ 'G', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_PrintHelp */ 'H', PR_FALSE, 0, PR_FALSE, "help" },
+ { /* cmd_PrintSyntax */ 0, PR_FALSE, 0, PR_FALSE,
+ "syntax" },
+ { /* cmd_ListKeys */ 'K', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ListCerts */ 'L', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ModifyCertTrust */ 'M', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_NewDBs */ 'N', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_DumpChain */ 'O', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_CertReq */ 'R', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_CreateAndAddCert */ 'S', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_TokenReset */ 'T', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ListModules */ 'U', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_CheckCertValidity */ 'V', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ChangePassword */ 'W', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Version */ 'Y', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Batch */ 'B', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Merge */ 0, PR_FALSE, 0, PR_FALSE, "merge" },
+ { /* cmd_UpgradeMerge */ 0, PR_FALSE, 0, PR_FALSE,
+ "upgrade-merge" },
+ { /* cmd_Rename */ 0, PR_FALSE, 0, PR_FALSE,
+ "rename" },
+ { /* cmd_BuildFlags */ 0, PR_FALSE, 0, PR_FALSE,
+ "build-flags" }
+};
#define NUM_COMMANDS ((sizeof commands_init) / (sizeof commands_init[0]))
-static const secuCommandFlag options_init[] =
- {
- { /* opt_SSOPass */ '0', PR_TRUE, 0, PR_FALSE },
- { /* opt_AddKeyUsageExt */ '1', PR_FALSE, 0, PR_FALSE },
- { /* opt_AddBasicConstraintExt*/ '2', PR_FALSE, 0, PR_FALSE },
- { /* opt_AddAuthorityKeyIDExt*/ '3', PR_FALSE, 0, PR_FALSE },
- { /* opt_AddCRLDistPtsExt */ '4', PR_FALSE, 0, PR_FALSE },
- { /* opt_AddNSCertTypeExt */ '5', PR_FALSE, 0, PR_FALSE },
- { /* opt_AddExtKeyUsageExt */ '6', PR_FALSE, 0, PR_FALSE },
- { /* opt_ExtendedEmailAddrs */ '7', PR_TRUE, 0, PR_FALSE },
- { /* opt_ExtendedDNSNames */ '8', PR_TRUE, 0, PR_FALSE },
- { /* opt_ASCIIForIO */ 'a', PR_FALSE, 0, PR_FALSE },
- { /* opt_ValidityTime */ 'b', PR_TRUE, 0, PR_FALSE },
- { /* opt_IssuerName */ 'c', PR_TRUE, 0, PR_FALSE },
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_VerifySig */ 'e', PR_FALSE, 0, PR_FALSE },
- { /* opt_PasswordFile */ 'f', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeySize */ 'g', PR_TRUE, 0, PR_FALSE },
- { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
- { /* opt_InputFile */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_Emailaddress */ 0, PR_TRUE, 0, PR_FALSE, "email" },
- { /* opt_KeyIndex */ 'j', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyType */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_DetailedInfo */ 'l', PR_FALSE, 0, PR_FALSE },
- { /* opt_SerialNumber */ 'm', PR_TRUE, 0, PR_FALSE },
- { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
- { /* opt_OutputFile */ 'o', PR_TRUE, 0, PR_FALSE },
- { /* opt_PhoneNumber */ 'p', PR_TRUE, 0, PR_FALSE },
- { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
- { /* opt_PQGFile */ 'q', PR_TRUE, 0, PR_FALSE },
- { /* opt_BinaryDER */ 'r', PR_FALSE, 0, PR_FALSE },
- { /* opt_Subject */ 's', PR_TRUE, 0, PR_FALSE },
- { /* opt_Trust */ 't', PR_TRUE, 0, PR_FALSE },
- { /* opt_Usage */ 'u', PR_TRUE, 0, PR_FALSE },
- { /* opt_Validity */ 'v', PR_TRUE, 0, PR_FALSE },
- { /* opt_OffsetMonths */ 'w', PR_TRUE, 0, PR_FALSE },
- { /* opt_SelfSign */ 'x', PR_FALSE, 0, PR_FALSE },
- { /* opt_RW */ 'X', PR_FALSE, 0, PR_FALSE },
- { /* opt_Exponent */ 'y', PR_TRUE, 0, PR_FALSE },
- { /* opt_NoiseFile */ 'z', PR_TRUE, 0, PR_FALSE },
- { /* opt_Hash */ 'Z', PR_TRUE, 0, PR_FALSE },
- { /* opt_NewPasswordFile */ '@', PR_TRUE, 0, PR_FALSE },
- { /* opt_AddAuthInfoAccExt */ 0, PR_FALSE, 0, PR_FALSE, "extAIA" },
- { /* opt_AddSubjInfoAccExt */ 0, PR_FALSE, 0, PR_FALSE, "extSIA" },
- { /* opt_AddCertPoliciesExt */ 0, PR_FALSE, 0, PR_FALSE, "extCP" },
- { /* opt_AddPolicyMapExt */ 0, PR_FALSE, 0, PR_FALSE, "extPM" },
- { /* opt_AddPolicyConstrExt */ 0, PR_FALSE, 0, PR_FALSE, "extPC" },
- { /* opt_AddInhibAnyExt */ 0, PR_FALSE, 0, PR_FALSE, "extIA" },
- { /* opt_AddNameConstraintsExt*/ 0, PR_FALSE, 0, PR_FALSE, "extNC" },
- { /* opt_AddSubjectKeyIDExt */ 0, PR_FALSE, 0, PR_FALSE,
- "extSKID" },
- { /* opt_AddCmdKeyUsageExt */ 0, PR_TRUE, 0, PR_FALSE,
- "keyUsage" },
- { /* opt_AddCmdNSCertTypeExt */ 0, PR_TRUE, 0, PR_FALSE,
- "nsCertType" },
- { /* opt_AddCmdExtKeyUsageExt*/ 0, PR_TRUE, 0, PR_FALSE,
- "extKeyUsage" },
-
- { /* opt_SourceDir */ 0, PR_TRUE, 0, PR_FALSE,
- "source-dir" },
- { /* opt_SourcePrefix */ 0, PR_TRUE, 0, PR_FALSE,
- "source-prefix" },
- { /* opt_UpgradeID */ 0, PR_TRUE, 0, PR_FALSE,
- "upgrade-id" },
- { /* opt_UpgradeTokenName */ 0, PR_TRUE, 0, PR_FALSE,
- "upgrade-token-name" },
- { /* opt_KeyOpFlagsOn */ 0, PR_TRUE, 0, PR_FALSE,
- "keyOpFlagsOn" },
- { /* opt_KeyOpFlagsOff */ 0, PR_TRUE, 0, PR_FALSE,
- "keyOpFlagsOff" },
- { /* opt_KeyAttrFlags */ 0, PR_TRUE, 0, PR_FALSE,
- "keyAttrFlags" },
- { /* opt_EmptyPassword */ 0, PR_FALSE, 0, PR_FALSE,
- "empty-password" },
- { /* opt_CertVersion */ 0, PR_TRUE, 0, PR_FALSE,
- "certVersion" },
- { /* opt_AddSubjectAltExt */ 0, PR_TRUE, 0, PR_FALSE, "extSAN" },
- { /* opt_DumpExtensionValue */ 0, PR_TRUE, 0, PR_FALSE,
- "dump-ext-val" },
- { /* opt_GenericExtensions */ 0, PR_TRUE, 0, PR_FALSE,
- "extGeneric" },
- { /* opt_NewNickname */ 0, PR_TRUE, 0, PR_FALSE,
- "new-n" },
- { /* opt_Pss */ 0, PR_FALSE, 0, PR_FALSE,
- "pss" },
- { /* opt_PssSign */ 0, PR_FALSE, 0, PR_FALSE,
- "pss-sign" },
- { /* opt_SimpleSelfSigned */ 0, PR_FALSE, 0, PR_FALSE,
- "simple-self-signed" },
- };
+static const secuCommandFlag options_init[] = {
+ { /* opt_SSOPass */ '0', PR_TRUE, 0, PR_FALSE },
+ { /* opt_AddKeyUsageExt */ '1', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AddBasicConstraintExt*/ '2', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AddAuthorityKeyIDExt*/ '3', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AddCRLDistPtsExt */ '4', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AddNSCertTypeExt */ '5', PR_FALSE, 0, PR_FALSE },
+ { /* opt_AddExtKeyUsageExt */ '6', PR_FALSE, 0, PR_FALSE },
+ { /* opt_ExtendedEmailAddrs */ '7', PR_TRUE, 0, PR_FALSE },
+ { /* opt_ExtendedDNSNames */ '8', PR_TRUE, 0, PR_FALSE },
+ { /* opt_ASCIIForIO */ 'a', PR_FALSE, 0, PR_FALSE },
+ { /* opt_ValidityTime */ 'b', PR_TRUE, 0, PR_FALSE },
+ { /* opt_IssuerName */ 'c', PR_TRUE, 0, PR_FALSE },
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_VerifySig */ 'e', PR_FALSE, 0, PR_FALSE },
+ { /* opt_PasswordFile */ 'f', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeySize */ 'g', PR_TRUE, 0, PR_FALSE },
+ { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
+ { /* opt_InputFile */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Emailaddress */ 0, PR_TRUE, 0, PR_FALSE, "email" },
+ { /* opt_KeyIndex */ 'j', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyType */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_DetailedInfo */ 'l', PR_FALSE, 0, PR_FALSE },
+ { /* opt_SerialNumber */ 'm', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
+ { /* opt_OutputFile */ 'o', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PhoneNumber */ 'p', PR_TRUE, 0, PR_FALSE },
+ { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PQGFile */ 'q', PR_TRUE, 0, PR_FALSE },
+ { /* opt_BinaryDER */ 'r', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Subject */ 's', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Trust */ 't', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Usage */ 'u', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Validity */ 'v', PR_TRUE, 0, PR_FALSE },
+ { /* opt_OffsetMonths */ 'w', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SelfSign */ 'x', PR_FALSE, 0, PR_FALSE },
+ { /* opt_RW */ 'X', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Exponent */ 'y', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NoiseFile */ 'z', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Hash */ 'Z', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NewPasswordFile */ '@', PR_TRUE, 0, PR_FALSE },
+ { /* opt_AddAuthInfoAccExt */ 0, PR_FALSE, 0, PR_FALSE, "extAIA" },
+ { /* opt_AddSubjInfoAccExt */ 0, PR_FALSE, 0, PR_FALSE, "extSIA" },
+ { /* opt_AddCertPoliciesExt */ 0, PR_FALSE, 0, PR_FALSE, "extCP" },
+ { /* opt_AddPolicyMapExt */ 0, PR_FALSE, 0, PR_FALSE, "extPM" },
+ { /* opt_AddPolicyConstrExt */ 0, PR_FALSE, 0, PR_FALSE, "extPC" },
+ { /* opt_AddInhibAnyExt */ 0, PR_FALSE, 0, PR_FALSE, "extIA" },
+ { /* opt_AddNameConstraintsExt*/ 0, PR_FALSE, 0, PR_FALSE, "extNC" },
+ { /* opt_AddSubjectKeyIDExt */ 0, PR_FALSE, 0, PR_FALSE,
+ "extSKID" },
+ { /* opt_AddCmdKeyUsageExt */ 0, PR_TRUE, 0, PR_FALSE,
+ "keyUsage" },
+ { /* opt_AddCmdNSCertTypeExt */ 0, PR_TRUE, 0, PR_FALSE,
+ "nsCertType" },
+ { /* opt_AddCmdExtKeyUsageExt*/ 0, PR_TRUE, 0, PR_FALSE,
+ "extKeyUsage" },
+
+ { /* opt_SourceDir */ 0, PR_TRUE, 0, PR_FALSE,
+ "source-dir" },
+ { /* opt_SourcePrefix */ 0, PR_TRUE, 0, PR_FALSE,
+ "source-prefix" },
+ { /* opt_UpgradeID */ 0, PR_TRUE, 0, PR_FALSE,
+ "upgrade-id" },
+ { /* opt_UpgradeTokenName */ 0, PR_TRUE, 0, PR_FALSE,
+ "upgrade-token-name" },
+ { /* opt_KeyOpFlagsOn */ 0, PR_TRUE, 0, PR_FALSE,
+ "keyOpFlagsOn" },
+ { /* opt_KeyOpFlagsOff */ 0, PR_TRUE, 0, PR_FALSE,
+ "keyOpFlagsOff" },
+ { /* opt_KeyAttrFlags */ 0, PR_TRUE, 0, PR_FALSE,
+ "keyAttrFlags" },
+ { /* opt_EmptyPassword */ 0, PR_FALSE, 0, PR_FALSE,
+ "empty-password" },
+ { /* opt_CertVersion */ 0, PR_TRUE, 0, PR_FALSE,
+ "certVersion" },
+ { /* opt_AddSubjectAltExt */ 0, PR_TRUE, 0, PR_FALSE, "extSAN" },
+ { /* opt_DumpExtensionValue */ 0, PR_TRUE, 0, PR_FALSE,
+ "dump-ext-val" },
+ { /* opt_GenericExtensions */ 0, PR_TRUE, 0, PR_FALSE,
+ "extGeneric" },
+ { /* opt_NewNickname */ 0, PR_TRUE, 0, PR_FALSE,
+ "new-n" },
+ { /* opt_Pss */ 0, PR_FALSE, 0, PR_FALSE,
+ "pss" },
+ { /* opt_PssSign */ 0, PR_FALSE, 0, PR_FALSE,
+ "pss-sign" },
+ { /* opt_SimpleSelfSigned */ 0, PR_FALSE, 0, PR_FALSE,
+ "simple-self-signed" },
+};
#define NUM_OPTIONS ((sizeof options_init) / (sizeof options_init[0]))
static secuCommandFlag certutil_commands[NUM_COMMANDS];
diff --git a/cmd/certutil/keystuff.c b/cmd/certutil/keystuff.c
index 330284c61..5b8de250b 100644
--- a/cmd/certutil/keystuff.c
+++ b/cmd/certutil/keystuff.c
@@ -385,88 +385,87 @@ typedef struct curveNameTagPairStr {
SECOidTag curveOidTag;
} CurveNameTagPair;
-static CurveNameTagPair nameTagPair[] =
- {
- { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
- { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
- { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
- { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
- { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
- { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
- { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
- { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
- { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
- { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
- { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
- { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
- { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
- { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
- { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
- { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
- { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
- { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
- { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
- { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
- { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
- { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
- { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
- { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
- { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
- { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
- { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
- { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
- { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
- { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
- { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
- { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
- { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
- { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
- { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
- { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
- { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
- { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
- { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
- { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
-
- { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
- { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
- { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
- { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
- { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
- { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
-
- { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
- { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
- { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
- { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
- { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
- { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
- { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
- { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
- { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
- { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
- { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
- { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
- { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
- { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
- { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
- { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
- { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
- { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
- { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
- { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
-
- { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
- { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
- { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
- { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
-
- { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
- { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
- { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
- { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
- { "curve25519", SEC_OID_CURVE25519 },
- };
+static CurveNameTagPair nameTagPair[] = {
+ { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
+ { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
+ { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
+ { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
+ { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
+ { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
+ { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
+ { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
+ { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
+ { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
+ { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
+ { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
+ { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
+ { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
+ { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
+ { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
+ { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
+ { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
+ { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
+ { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
+ { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
+ { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
+ { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
+ { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
+ { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
+ { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
+ { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
+ { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
+ { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
+ { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
+ { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
+ { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
+ { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
+ { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
+ { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
+ { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
+ { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
+ { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
+ { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
+ { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
+
+ { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
+ { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
+ { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
+ { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
+ { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
+ { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
+
+ { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
+ { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
+ { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
+ { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
+ { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
+ { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
+ { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
+ { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
+ { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
+ { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
+ { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
+ { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
+ { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
+ { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
+ { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
+ { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
+ { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
+ { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
+ { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
+ { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
+
+ { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
+ { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
+ { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
+ { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
+
+ { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
+ { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
+ { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
+ { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
+ { "curve25519", SEC_OID_CURVE25519 },
+};
static SECKEYECParams *
getECParams(const char *curve)
diff --git a/cmd/crlutil/crlgen_lex.c b/cmd/crlutil/crlgen_lex.c
index fb53ec844..d5950ff91 100644
--- a/cmd/crlutil/crlgen_lex.c
+++ b/cmd/crlutil/crlgen_lex.c
@@ -1279,7 +1279,7 @@ input()
/* Reset buffer status. */
yyrestart(yyin);
- /* fall through */
+ /* fall through */
case EOB_ACT_END_OF_FILE: {
if (yywrap())
diff --git a/cmd/dbck/dbck.c b/cmd/dbck/dbck.c
index 6791a0d19..934bde004 100644
--- a/cmd/dbck/dbck.c
+++ b/cmd/dbck/dbck.c
@@ -1129,27 +1129,25 @@ enum {
opt_KeepExpired
};
-static secuCommandFlag dbck_commands[] =
- {
- { /* cmd_Debug, */ 'D', PR_FALSE, 0, PR_FALSE },
- { /* cmd_LongUsage,*/ 'H', PR_FALSE, 0, PR_FALSE },
- { /* cmd_Recover, */ 'R', PR_FALSE, 0, PR_FALSE }
- };
+static secuCommandFlag dbck_commands[] = {
+ { /* cmd_Debug, */ 'D', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_LongUsage,*/ 'H', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_Recover, */ 'R', PR_FALSE, 0, PR_FALSE }
+};
-static secuCommandFlag dbck_options[] =
- {
- { /* opt_KeepAll, */ 'a', PR_FALSE, 0, PR_FALSE },
- { /* opt_CertDir, */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_Dumpfile, */ 'f', PR_TRUE, 0, PR_FALSE },
- { /* opt_InputDB, */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_OutputDB, */ 'o', PR_TRUE, 0, PR_FALSE },
- { /* opt_Mailfile, */ 'm', PR_FALSE, 0, PR_FALSE },
- { /* opt_Prompt, */ 'p', PR_FALSE, 0, PR_FALSE },
- { /* opt_KeepRedundant, */ 'r', PR_FALSE, 0, PR_FALSE },
- { /* opt_KeepNoSMimeProfile,*/ 's', PR_FALSE, 0, PR_FALSE },
- { /* opt_Verbose, */ 'v', PR_FALSE, 0, PR_FALSE },
- { /* opt_KeepExpired, */ 'x', PR_FALSE, 0, PR_FALSE }
- };
+static secuCommandFlag dbck_options[] = {
+ { /* opt_KeepAll, */ 'a', PR_FALSE, 0, PR_FALSE },
+ { /* opt_CertDir, */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Dumpfile, */ 'f', PR_TRUE, 0, PR_FALSE },
+ { /* opt_InputDB, */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_OutputDB, */ 'o', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Mailfile, */ 'm', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Prompt, */ 'p', PR_FALSE, 0, PR_FALSE },
+ { /* opt_KeepRedundant, */ 'r', PR_FALSE, 0, PR_FALSE },
+ { /* opt_KeepNoSMimeProfile,*/ 's', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Verbose, */ 'v', PR_FALSE, 0, PR_FALSE },
+ { /* opt_KeepExpired, */ 'x', PR_FALSE, 0, PR_FALSE }
+};
#define CERT_DB_FMT "%s/cert%s.db"
diff --git a/cmd/dbck/dbrecover.c b/cmd/dbck/dbrecover.c
index 5b7e0549d..318e4eb24 100644
--- a/cmd/dbck/dbrecover.c
+++ b/cmd/dbck/dbrecover.c
@@ -317,7 +317,7 @@ addCertToDB(certDBEntryCert *certEntry, dbRestoreInfo *info,
/* Determine if cert is S/MIME and get its email if so. */
email = IsEmailCert(oldCert);
-/*
+ /*
XXX Just create empty profiles?
if (email) {
SECItem *profile = CERT_FindSMimeProfile(oldCert);
diff --git a/cmd/fipstest/fipstest.c b/cmd/fipstest/fipstest.c
index abf7ec168..c9d1958b1 100644
--- a/cmd/fipstest/fipstest.c
+++ b/cmd/fipstest/fipstest.c
@@ -2105,87 +2105,86 @@ typedef struct curveNameTagPairStr {
#define DEFAULT_CURVE_OID_TAG SEC_OID_SECG_EC_SECP192R1
/* #define DEFAULT_CURVE_OID_TAG SEC_OID_SECG_EC_SECP160R1 */
-static CurveNameTagPair nameTagPair[] =
- {
- { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
- { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
- { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
- { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
- { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
- { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
- { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
- { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
- { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
- { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
- { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
- { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
- { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
- { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
- { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
- { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
- { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
- { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
- { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
- { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
- { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
- { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
- { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
- { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
- { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
- { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
- { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
- { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
- { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
- { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
- { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
- { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
- { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
- { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
- { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
- { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
- { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
- { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
- { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
- { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
-
- { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
- { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
- { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
- { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
- { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
- { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
-
- { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
- { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
- { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
- { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
- { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
- { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
- { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
- { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
- { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
- { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
- { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
- { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
- { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
- { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
- { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
- { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
- { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
- { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
- { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
- { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
-
- { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
- { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
- { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
- { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
-
- { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
- { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
- { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
- { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
- };
+static CurveNameTagPair nameTagPair[] = {
+ { "sect163k1", SEC_OID_SECG_EC_SECT163K1 },
+ { "nistk163", SEC_OID_SECG_EC_SECT163K1 },
+ { "sect163r1", SEC_OID_SECG_EC_SECT163R1 },
+ { "sect163r2", SEC_OID_SECG_EC_SECT163R2 },
+ { "nistb163", SEC_OID_SECG_EC_SECT163R2 },
+ { "sect193r1", SEC_OID_SECG_EC_SECT193R1 },
+ { "sect193r2", SEC_OID_SECG_EC_SECT193R2 },
+ { "sect233k1", SEC_OID_SECG_EC_SECT233K1 },
+ { "nistk233", SEC_OID_SECG_EC_SECT233K1 },
+ { "sect233r1", SEC_OID_SECG_EC_SECT233R1 },
+ { "nistb233", SEC_OID_SECG_EC_SECT233R1 },
+ { "sect239k1", SEC_OID_SECG_EC_SECT239K1 },
+ { "sect283k1", SEC_OID_SECG_EC_SECT283K1 },
+ { "nistk283", SEC_OID_SECG_EC_SECT283K1 },
+ { "sect283r1", SEC_OID_SECG_EC_SECT283R1 },
+ { "nistb283", SEC_OID_SECG_EC_SECT283R1 },
+ { "sect409k1", SEC_OID_SECG_EC_SECT409K1 },
+ { "nistk409", SEC_OID_SECG_EC_SECT409K1 },
+ { "sect409r1", SEC_OID_SECG_EC_SECT409R1 },
+ { "nistb409", SEC_OID_SECG_EC_SECT409R1 },
+ { "sect571k1", SEC_OID_SECG_EC_SECT571K1 },
+ { "nistk571", SEC_OID_SECG_EC_SECT571K1 },
+ { "sect571r1", SEC_OID_SECG_EC_SECT571R1 },
+ { "nistb571", SEC_OID_SECG_EC_SECT571R1 },
+ { "secp160k1", SEC_OID_SECG_EC_SECP160K1 },
+ { "secp160r1", SEC_OID_SECG_EC_SECP160R1 },
+ { "secp160r2", SEC_OID_SECG_EC_SECP160R2 },
+ { "secp192k1", SEC_OID_SECG_EC_SECP192K1 },
+ { "secp192r1", SEC_OID_SECG_EC_SECP192R1 },
+ { "nistp192", SEC_OID_SECG_EC_SECP192R1 },
+ { "secp224k1", SEC_OID_SECG_EC_SECP224K1 },
+ { "secp224r1", SEC_OID_SECG_EC_SECP224R1 },
+ { "nistp224", SEC_OID_SECG_EC_SECP224R1 },
+ { "secp256k1", SEC_OID_SECG_EC_SECP256K1 },
+ { "secp256r1", SEC_OID_SECG_EC_SECP256R1 },
+ { "nistp256", SEC_OID_SECG_EC_SECP256R1 },
+ { "secp384r1", SEC_OID_SECG_EC_SECP384R1 },
+ { "nistp384", SEC_OID_SECG_EC_SECP384R1 },
+ { "secp521r1", SEC_OID_SECG_EC_SECP521R1 },
+ { "nistp521", SEC_OID_SECG_EC_SECP521R1 },
+
+ { "prime192v1", SEC_OID_ANSIX962_EC_PRIME192V1 },
+ { "prime192v2", SEC_OID_ANSIX962_EC_PRIME192V2 },
+ { "prime192v3", SEC_OID_ANSIX962_EC_PRIME192V3 },
+ { "prime239v1", SEC_OID_ANSIX962_EC_PRIME239V1 },
+ { "prime239v2", SEC_OID_ANSIX962_EC_PRIME239V2 },
+ { "prime239v3", SEC_OID_ANSIX962_EC_PRIME239V3 },
+
+ { "c2pnb163v1", SEC_OID_ANSIX962_EC_C2PNB163V1 },
+ { "c2pnb163v2", SEC_OID_ANSIX962_EC_C2PNB163V2 },
+ { "c2pnb163v3", SEC_OID_ANSIX962_EC_C2PNB163V3 },
+ { "c2pnb176v1", SEC_OID_ANSIX962_EC_C2PNB176V1 },
+ { "c2tnb191v1", SEC_OID_ANSIX962_EC_C2TNB191V1 },
+ { "c2tnb191v2", SEC_OID_ANSIX962_EC_C2TNB191V2 },
+ { "c2tnb191v3", SEC_OID_ANSIX962_EC_C2TNB191V3 },
+ { "c2onb191v4", SEC_OID_ANSIX962_EC_C2ONB191V4 },
+ { "c2onb191v5", SEC_OID_ANSIX962_EC_C2ONB191V5 },
+ { "c2pnb208w1", SEC_OID_ANSIX962_EC_C2PNB208W1 },
+ { "c2tnb239v1", SEC_OID_ANSIX962_EC_C2TNB239V1 },
+ { "c2tnb239v2", SEC_OID_ANSIX962_EC_C2TNB239V2 },
+ { "c2tnb239v3", SEC_OID_ANSIX962_EC_C2TNB239V3 },
+ { "c2onb239v4", SEC_OID_ANSIX962_EC_C2ONB239V4 },
+ { "c2onb239v5", SEC_OID_ANSIX962_EC_C2ONB239V5 },
+ { "c2pnb272w1", SEC_OID_ANSIX962_EC_C2PNB272W1 },
+ { "c2pnb304w1", SEC_OID_ANSIX962_EC_C2PNB304W1 },
+ { "c2tnb359v1", SEC_OID_ANSIX962_EC_C2TNB359V1 },
+ { "c2pnb368w1", SEC_OID_ANSIX962_EC_C2PNB368W1 },
+ { "c2tnb431r1", SEC_OID_ANSIX962_EC_C2TNB431R1 },
+
+ { "secp112r1", SEC_OID_SECG_EC_SECP112R1 },
+ { "secp112r2", SEC_OID_SECG_EC_SECP112R2 },
+ { "secp128r1", SEC_OID_SECG_EC_SECP128R1 },
+ { "secp128r2", SEC_OID_SECG_EC_SECP128R2 },
+
+ { "sect113r1", SEC_OID_SECG_EC_SECT113R1 },
+ { "sect113r2", SEC_OID_SECG_EC_SECT113R2 },
+ { "sect131r1", SEC_OID_SECG_EC_SECT131R1 },
+ { "sect131r2", SEC_OID_SECG_EC_SECT131R2 },
+};
static SECItem *
getECParams(const char *curve)
@@ -6660,12 +6659,9 @@ tls(char *reqfn)
};
CK_ULONG derive_template_count =
sizeof(derive_template) / sizeof(derive_template[0]);
- CK_ATTRIBUTE master_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE kb1_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE kb2_template =
- { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE master_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE kb1_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE kb2_template = { CKA_VALUE, NULL, 0 };
CK_MECHANISM master_mech = { CKM_TLS_MASTER_KEY_DERIVE, NULL, 0 };
CK_MECHANISM key_block_mech = { CKM_TLS_KEY_AND_MAC_DERIVE, NULL, 0 };
@@ -6990,14 +6986,10 @@ ikev1(char *reqfn)
};
CK_ULONG derive_template_count =
sizeof(derive_template) / sizeof(derive_template[0]);
- CK_ATTRIBUTE skeyid_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_d_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_a_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_e_template =
- { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_d_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_a_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_e_template = { CKA_VALUE, NULL, 0 };
unsigned char skeyid_secret[HASH_LENGTH_MAX];
unsigned char skeyid_d_secret[HASH_LENGTH_MAX];
unsigned char skeyid_a_secret[HASH_LENGTH_MAX];
@@ -7384,14 +7376,10 @@ ikev1_psk(char *reqfn)
};
CK_ULONG derive_template_count =
sizeof(derive_template) / sizeof(derive_template[0]);
- CK_ATTRIBUTE skeyid_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_d_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_a_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE skeyid_e_template =
- { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_d_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_a_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyid_e_template = { CKA_VALUE, NULL, 0 };
unsigned char skeyid_secret[HASH_LENGTH_MAX];
unsigned char skeyid_d_secret[HASH_LENGTH_MAX];
unsigned char skeyid_a_secret[HASH_LENGTH_MAX];
@@ -7817,12 +7805,9 @@ ikev2(char *reqfn)
};
CK_ULONG derive_template_count =
sizeof(derive_template) / sizeof(derive_template[0]);
- CK_ATTRIBUTE skeyseed_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE dkm_template =
- { CKA_VALUE, NULL, 0 };
- CK_ATTRIBUTE dkm_child_template =
- { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE skeyseed_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE dkm_template = { CKA_VALUE, NULL, 0 };
+ CK_ATTRIBUTE dkm_child_template = { CKA_VALUE, NULL, 0 };
unsigned char skeyseed_secret[HASH_LENGTH_MAX];
CK_MECHANISM ike_mech = { CKM_NSS_IKE_PRF_DERIVE, NULL, 0 };
diff --git a/cmd/lib/pk11table.c b/cmd/lib/pk11table.c
index f7a45fa84..06f759139 100644
--- a/cmd/lib/pk11table.c
+++ b/cmd/lib/pk11table.c
@@ -52,11 +52,11 @@ const int constTypeCount = sizeof(_constTypeString) / sizeof(_constTypeString[0]
#define mkEntry(x, t) \
{ \
- #x, x, Const##t, ConstNone \
+#x, x, Const##t, ConstNone \
}
#define mkEntry2(x, t, t2) \
{ \
- #x, x, Const##t, Const##t2 \
+#x, x, Const##t, Const##t2 \
}
const Constant _consts[] = {
diff --git a/cmd/libpkix/pkix/certsel/test_certselector.c b/cmd/libpkix/pkix/certsel/test_certselector.c
index cbe773779..1fde3739b 100644
--- a/cmd/libpkix/pkix/certsel/test_certselector.c
+++ b/cmd/libpkix/pkix/certsel/test_certselector.c
@@ -410,7 +410,8 @@ cleanup:
PKIX_TEST_RETURN();
}
-static void testPolicyMatch(
+static void
+testPolicyMatch(
PKIX_List *certs,
PKIX_PL_Cert *NIST1Cert, /* a source for policy NIST1 */
PKIX_PL_Cert *NIST2Cert, /* a source for policy NIST2 */
@@ -860,8 +861,9 @@ cleanup:
PKIX_TEST_RETURN();
}
-static void test_customCallback2(PKIX_List *certs,
- PKIX_PL_Cert *anyPolicyCert) /* a source for policy anyPolicy */
+static void
+test_customCallback2(PKIX_List *certs,
+ PKIX_PL_Cert *anyPolicyCert) /* a source for policy anyPolicy */
{
PKIX_CertSelector *selector = NULL;
PKIX_List *anyPolicyList = NULL; /* OIDs */
@@ -1423,12 +1425,10 @@ test_CertSelector_Duplicate(PKIX_CertSelector *selector)
PKIX_TRUE,
plContext);
} else {
- if
- PKIX_EXACTLY_ONE_NULL(goodSubject, equalSubject)
- {
- pkixTestErrorMsg = "Subject Names are not equal!";
- goto cleanup;
- }
+ if PKIX_EXACTLY_ONE_NULL (goodSubject, equalSubject) {
+ pkixTestErrorMsg = "Subject Names are not equal!";
+ goto cleanup;
+ }
}
PKIX_TEST_EXPECT_NO_ERROR(PKIX_ComCertSelParams_GetPolicy(goodParams, &goodPolicy, plContext));
@@ -1439,12 +1439,10 @@ test_CertSelector_Duplicate(PKIX_CertSelector *selector)
PKIX_TRUE,
plContext);
} else {
- if
- PKIX_EXACTLY_ONE_NULL(goodPolicy, equalPolicy)
- {
- pkixTestErrorMsg = "Policy Lists are not equal!";
- goto cleanup;
- }
+ if PKIX_EXACTLY_ONE_NULL (goodPolicy, equalPolicy) {
+ pkixTestErrorMsg = "Policy Lists are not equal!";
+ goto cleanup;
+ }
}
PKIX_TEST_EXPECT_NO_ERROR(PKIX_ComCertSelParams_GetCertificate(goodParams, &goodCert, plContext));
@@ -1455,12 +1453,10 @@ test_CertSelector_Duplicate(PKIX_CertSelector *selector)
PKIX_TRUE,
plContext);
} else {
- if
- PKIX_EXACTLY_ONE_NULL(goodCert, equalCert)
- {
- pkixTestErrorMsg = "Cert Lists are not equal!";
- goto cleanup;
- }
+ if PKIX_EXACTLY_ONE_NULL (goodCert, equalCert) {
+ pkixTestErrorMsg = "Cert Lists are not equal!";
+ goto cleanup;
+ }
}
PKIX_TEST_EXPECT_NO_ERROR(PKIX_ComCertSelParams_GetCertificateValid(goodParams, &goodDate, plContext));
@@ -1471,12 +1467,10 @@ test_CertSelector_Duplicate(PKIX_CertSelector *selector)
PKIX_TRUE,
plContext);
} else {
- if
- PKIX_EXACTLY_ONE_NULL(goodDate, equalDate)
- {
- pkixTestErrorMsg = "Date Lists are not equal!";
- goto cleanup;
- }
+ if PKIX_EXACTLY_ONE_NULL (goodDate, equalDate) {
+ pkixTestErrorMsg = "Date Lists are not equal!";
+ goto cleanup;
+ }
}
PKIX_TEST_EXPECT_NO_ERROR(PKIX_ComCertSelParams_GetBasicConstraints(goodParams, &goodBasicConstraints, plContext));
diff --git a/cmd/libpkix/pkix/top/test_basicchecker.c b/cmd/libpkix/pkix/top/test_basicchecker.c
index 658bf67be..e2743b343 100644
--- a/cmd/libpkix/pkix/top/test_basicchecker.c
+++ b/cmd/libpkix/pkix/top/test_basicchecker.c
@@ -218,13 +218,13 @@ test_basicchecker(int argc, char *argv[])
testNameChainingFail(dirName, goodInput, diffInput, dateAscii);
testDateFail(dirName, goodInput, diffInput);
-/*
+ /*
* XXX
* since the signature check is done last, we need to create
* certs whose name chaining passes, but their signatures fail;
* we currently don't have any such certs.
*/
-/* testSignatureFail(goodInput, diffInput, dateAscii); */
+ /* testSignatureFail(goodInput, diffInput, dateAscii); */
cleanup:
diff --git a/cmd/libpkix/pkix_pl/pki/test_generalname.c b/cmd/libpkix/pkix_pl/pki/test_generalname.c
index 9719cd99c..88181e3f2 100644
--- a/cmd/libpkix/pkix_pl/pki/test_generalname.c
+++ b/cmd/libpkix/pkix_pl/pki/test_generalname.c
@@ -106,7 +106,7 @@ test_generalname(int argc, char *argv[])
diffInput = "1.2.840.115349";
testNameType(PKIX_OID_NAME, goodInput, diffInput, goodInput);
-/*
+ /*
* We don't support creating PKIX_EDIPARTY_NAME,
* PKIX_IP_NAME, OTHER_NAME, X400_ADDRESS from strings
*/
diff --git a/cmd/libpkix/pkix_pl/system/test_bigint.c b/cmd/libpkix/pkix_pl/system/test_bigint.c
index 85b98eee3..281e37379 100644
--- a/cmd/libpkix/pkix_pl/system/test_bigint.c
+++ b/cmd/libpkix/pkix_pl/system/test_bigint.c
@@ -118,13 +118,12 @@ test_bigint(int argc, char *argv[])
PKIX_UInt32 actualMinorVersion;
PKIX_UInt32 j = 0;
- char *bigIntValue[4] =
- {
- "03",
- "ff",
- "1010101010101010101010101010101010101010",
- "1010101010101010101010101010101010101010",
- };
+ char *bigIntValue[4] = {
+ "03",
+ "ff",
+ "1010101010101010101010101010101010101010",
+ "1010101010101010101010101010101010101010",
+ };
char *badValue[3] = { "00ff", "fff", "-ff" };
diff --git a/cmd/lowhashtest/lowhashtest.c b/cmd/lowhashtest/lowhashtest.c
index 95c23f343..b4f384991 100644
--- a/cmd/lowhashtest/lowhashtest.c
+++ b/cmd/lowhashtest/lowhashtest.c
@@ -64,9 +64,8 @@ test_long_message_sha1(NSSLOWInitContext *initCtx)
/* Test vector from FIPS 180-2: appendix B.3. */
/* 34aa973c d4c4daa4 f61eeb2b dbad2731 6534016f. */
- static const PRUint8 expected[SHA256_LENGTH] =
- { 0x34, 0xaa, 0x97, 0x3c, 0xd4, 0xc4, 0xda, 0xa4, 0xf6, 0x1e, 0xeb, 0x2b,
- 0xdb, 0xad, 0x27, 0x31, 0x65, 0x34, 0x01, 0x6f };
+ static const PRUint8 expected[SHA256_LENGTH] = { 0x34, 0xaa, 0x97, 0x3c, 0xd4, 0xc4, 0xda, 0xa4, 0xf6, 0x1e, 0xeb, 0x2b,
+ 0xdb, 0xad, 0x27, 0x31, 0x65, 0x34, 0x01, 0x6f };
unsigned char buf[1000];
(void)PORT_Memset(buf, 'a', sizeof(buf));
return test_long_message(initCtx, HASH_AlgSHA1,
@@ -78,9 +77,8 @@ test_long_message_sha256(NSSLOWInitContext *initCtx)
{
PRUint8 results[SHA256_LENGTH];
/* cdc76e5c 9914fb92 81a1c7e2 84d73e67 f1809a48 a497200e 046d39cc c7112cd0. */
- static const PRUint8 expected[SHA256_LENGTH] =
- { 0xcd, 0xc7, 0x6e, 0x5c, 0x99, 0x14, 0xfb, 0x92, 0x81, 0xa1, 0xc7, 0xe2, 0x84, 0xd7, 0x3e, 0x67,
- 0xf1, 0x80, 0x9a, 0x48, 0xa4, 0x97, 0x20, 0x0e, 0x04, 0x6d, 0x39, 0xcc, 0xc7, 0x11, 0x2c, 0xd0 };
+ static const PRUint8 expected[SHA256_LENGTH] = { 0xcd, 0xc7, 0x6e, 0x5c, 0x99, 0x14, 0xfb, 0x92, 0x81, 0xa1, 0xc7, 0xe2, 0x84, 0xd7, 0x3e, 0x67,
+ 0xf1, 0x80, 0x9a, 0x48, 0xa4, 0x97, 0x20, 0x0e, 0x04, 0x6d, 0x39, 0xcc, 0xc7, 0x11, 0x2c, 0xd0 };
unsigned char buf[1000];
(void)PORT_Memset(buf, 'a', sizeof(buf));
return test_long_message(initCtx, HASH_AlgSHA256,
@@ -100,13 +98,12 @@ test_long_message_sha384(NSSLOWInitContext *initCtx)
07b8b3dc38ecc4eb
ae97ddd87f3d8985.
*/
- static const PRUint8 expected[SHA384_LENGTH] =
- { 0x9d, 0x0e, 0x18, 0x09, 0x71, 0x64, 0x74, 0xcb,
- 0x08, 0x6e, 0x83, 0x4e, 0x31, 0x0a, 0x4a, 0x1c,
- 0xed, 0x14, 0x9e, 0x9c, 0x00, 0xf2, 0x48, 0x52,
- 0x79, 0x72, 0xce, 0xc5, 0x70, 0x4c, 0x2a, 0x5b,
- 0x07, 0xb8, 0xb3, 0xdc, 0x38, 0xec, 0xc4, 0xeb,
- 0xae, 0x97, 0xdd, 0xd8, 0x7f, 0x3d, 0x89, 0x85 };
+ static const PRUint8 expected[SHA384_LENGTH] = { 0x9d, 0x0e, 0x18, 0x09, 0x71, 0x64, 0x74, 0xcb,
+ 0x08, 0x6e, 0x83, 0x4e, 0x31, 0x0a, 0x4a, 0x1c,
+ 0xed, 0x14, 0x9e, 0x9c, 0x00, 0xf2, 0x48, 0x52,
+ 0x79, 0x72, 0xce, 0xc5, 0x70, 0x4c, 0x2a, 0x5b,
+ 0x07, 0xb8, 0xb3, 0xdc, 0x38, 0xec, 0xc4, 0xeb,
+ 0xae, 0x97, 0xdd, 0xd8, 0x7f, 0x3d, 0x89, 0x85 };
unsigned char buf[1000];
(void)PORT_Memset(buf, 'a', sizeof(buf));
@@ -119,11 +116,10 @@ test_long_message_sha512(NSSLOWInitContext *initCtx)
{
PRUint8 results[SHA512_LENGTH];
/* Test vector from FIPS 180-2: appendix B.3. */
- static const PRUint8 expected[SHA512_LENGTH] =
- { 0xe7, 0x18, 0x48, 0x3d, 0x0c, 0xe7, 0x69, 0x64, 0x4e, 0x2e, 0x42, 0xc7, 0xbc, 0x15, 0xb4, 0x63,
- 0x8e, 0x1f, 0x98, 0xb1, 0x3b, 0x20, 0x44, 0x28, 0x56, 0x32, 0xa8, 0x03, 0xaf, 0xa9, 0x73, 0xeb,
- 0xde, 0x0f, 0xf2, 0x44, 0x87, 0x7e, 0xa6, 0x0a, 0x4c, 0xb0, 0x43, 0x2c, 0xe5, 0x77, 0xc3, 0x1b,
- 0xeb, 0x00, 0x9c, 0x5c, 0x2c, 0x49, 0xaa, 0x2e, 0x4e, 0xad, 0xb2, 0x17, 0xad, 0x8c, 0xc0, 0x9b };
+ static const PRUint8 expected[SHA512_LENGTH] = { 0xe7, 0x18, 0x48, 0x3d, 0x0c, 0xe7, 0x69, 0x64, 0x4e, 0x2e, 0x42, 0xc7, 0xbc, 0x15, 0xb4, 0x63,
+ 0x8e, 0x1f, 0x98, 0xb1, 0x3b, 0x20, 0x44, 0x28, 0x56, 0x32, 0xa8, 0x03, 0xaf, 0xa9, 0x73, 0xeb,
+ 0xde, 0x0f, 0xf2, 0x44, 0x87, 0x7e, 0xa6, 0x0a, 0x4c, 0xb0, 0x43, 0x2c, 0xe5, 0x77, 0xc3, 0x1b,
+ 0xeb, 0x00, 0x9c, 0x5c, 0x2c, 0x49, 0xaa, 0x2e, 0x4e, 0xad, 0xb2, 0x17, 0xad, 0x8c, 0xc0, 0x9b };
unsigned char buf[1000];
(void)PORT_Memset(buf, 'a', sizeof(buf));
diff --git a/cmd/makepqg/makepqg.c b/cmd/makepqg/makepqg.c
index 043a236a8..edc023e48 100644
--- a/cmd/makepqg/makepqg.c
+++ b/cmd/makepqg/makepqg.c
@@ -301,8 +301,7 @@ main(int argc, char **argv)
if (keySizeInBits > 1024 || qSizeInBits != 0) {
rv = PK11_PQG_ParamGenV2((unsigned)keySizeInBits,
- (unsigned)qSizeInBits, (unsigned)(g /
- 8),
+ (unsigned)qSizeInBits, (unsigned)(g / 8),
&pqgParams, &pqgVerify);
} else if (g) {
rv = PK11_PQG_ParamGenSeedLen((unsigned)j, (unsigned)(g / 8),
diff --git a/cmd/modutil/installparse.c b/cmd/modutil/installparse.c
index d35d048dd..1d8e6cc47 100644
--- a/cmd/modutil/installparse.c
+++ b/cmd/modutil/installparse.c
@@ -48,31 +48,76 @@ char *Pk11Install_yyerrstr = NULL;
/* clang-format on */
short yylhs[] = {
-1,
- 0, 1, 1, 2, 2, 3, 4,
+ 0,
+ 1,
+ 1,
+ 2,
+ 2,
+ 3,
+ 4
};
short yylen[] = {
2,
- 1, 2, 0, 1, 1, 4, 1,
+ 1,
+ 2,
+ 0,
+ 1,
+ 1,
+ 4,
+ 1
};
short yydefred[] = {
0,
- 0, 0, 1, 0, 4, 0, 2, 0, 0, 6,
+ 0,
+ 0,
+ 1,
+ 0,
+ 4,
+ 0,
+ 2,
+ 0,
+ 0,
+ 6
};
short yydgoto[] = {
2,
- 3, 4, 5, 6,
+ 3,
+ 4,
+ 5,
+ 6
};
short yysindex[] = {
-257,
- 0, 0, 0, -257, 0, -252, 0, -257, -251, 0,
+ 0,
+ 0,
+ 0,
+ -257,
+ 0,
+ -252,
+ 0,
+ -257,
+ -251,
+ 0
};
short yyrindex[] = {
6,
- 1, 0, 0, 3, 0, 0, 0, -250, 0, 0,
+ 1,
+ 0,
+ 0,
+ 3,
+ 0,
+ 0,
+ 0,
+ -250,
+ 0,
+ 0
};
short yygindex[] = {
0,
- -4, 0, 0, 0,
+ -4,
+ 0,
+ 0,
+ 0
};
#define YYTABLESIZE 261
short yytable[] = {
@@ -103,7 +148,7 @@ short yytable[] = {
0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 7, 5, 5,
- 3,
+ 3
};
short yycheck[] = {
4,
@@ -133,7 +178,7 @@ short yycheck[] = {
-1, -1, -1, -1, -1, -1, -1, -1, -1, -1,
-1, -1, -1, -1, -1, -1, -1, -1, -1, -1,
-1, -1, -1, -1, -1, -1, -1, 257, 258, 259,
- 258,
+ 258
};
/* clang-format on */
#define YYFINAL 2
@@ -149,7 +194,7 @@ char *yyname[] = {
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, "OPENBRACE", "CLOSEBRACE", "STRING",
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, "OPENBRACE", "CLOSEBRACE", "STRING"
};
char *yyrule[] = {
"$accept : toplist",
diff --git a/cmd/modutil/lex.Pk11Install_yy.c b/cmd/modutil/lex.Pk11Install_yy.c
index 4fa3d766e..f06be851d 100644
--- a/cmd/modutil/lex.Pk11Install_yy.c
+++ b/cmd/modutil/lex.Pk11Install_yy.c
@@ -294,67 +294,60 @@ static void yy_fatal_error YY_PROTO((yyconst char msg[]));
#define YY_NUM_RULES 8
#define YY_END_OF_BUFFER 9
-static yyconst short int yy_accept[16] =
- { 0,
- 0, 0, 9, 3, 6, 5, 7, 1, 2, 3,
- 6, 0, 0, 4, 0 };
-
-static yyconst int yy_ec[256] =
- { 0,
- 1, 1, 1, 1, 1, 1, 1, 1, 2, 3,
- 1, 1, 4, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 2, 1, 5, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 6, 1, 1, 1, 1, 1, 1, 1, 1,
-
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 7, 1, 8, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
-
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
- 1, 1, 1, 1, 1 };
-
-static yyconst int yy_meta[9] =
- { 0,
- 1, 2, 3, 4, 3, 1, 5, 5 };
-
-static yyconst short int yy_base[19] =
- { 0,
- 0, 0, 19, 0, 0, 21, 12, 21, 21, 0,
- 0, 4, 6, 21, 21, 13, 11, 15 };
-
-static yyconst short int yy_def[19] =
- { 0,
- 15, 1, 15, 16, 17, 15, 18, 15, 15, 16,
- 17, 18, 15, 15, 0, 15, 15, 15 };
-
-static yyconst short int yy_nxt[30] =
- { 0,
- 4, 5, 6, 5, 7, 4, 8, 9, 14, 13,
- 12, 12, 11, 10, 11, 12, 12, 13, 15, 12,
- 3, 15, 15, 15, 15, 15, 15, 15, 15 };
-
-static yyconst short int yy_chk[30] =
- { 0,
- 1, 1, 1, 1, 1, 1, 1, 1, 12, 12,
- 13, 13, 17, 16, 17, 18, 18, 7, 3, 18,
- 15, 15, 15, 15, 15, 15, 15, 15, 15 };
+static yyconst short int yy_accept[16] = { 0,
+ 0, 0, 9, 3, 6, 5, 7, 1, 2, 3,
+ 6, 0, 0, 4, 0 };
+
+static yyconst int yy_ec[256] = { 0,
+ 1, 1, 1, 1, 1, 1, 1, 1, 2, 3,
+ 1, 1, 4, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 2, 1, 5, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 6, 1, 1, 1, 1, 1, 1, 1, 1,
+
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 7, 1, 8, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1, 1, 1, 1, 1, 1,
+ 1, 1, 1, 1, 1 };
+
+static yyconst int yy_meta[9] = { 0,
+ 1, 2, 3, 4, 3, 1, 5, 5 };
+
+static yyconst short int yy_base[19] = { 0,
+ 0, 0, 19, 0, 0, 21, 12, 21, 21, 0,
+ 0, 4, 6, 21, 21, 13, 11, 15 };
+
+static yyconst short int yy_def[19] = { 0,
+ 15, 1, 15, 16, 17, 15, 18, 15, 15, 16,
+ 17, 18, 15, 15, 0, 15, 15, 15 };
+
+static yyconst short int yy_nxt[30] = { 0,
+ 4, 5, 6, 5, 7, 4, 8, 9, 14, 13,
+ 12, 12, 11, 10, 11, 12, 12, 13, 15, 12,
+ 3, 15, 15, 15, 15, 15, 15, 15, 15 };
+
+static yyconst short int yy_chk[30] = { 0,
+ 1, 1, 1, 1, 1, 1, 1, 1, 12, 12,
+ 13, 13, 17, 16, 17, 18, 18, 7, 3, 18,
+ 15, 15, 15, 15, 15, 15, 15, 15, 15 };
static yy_state_type yy_last_accepting_state;
static char *yy_last_accepting_cpos;
@@ -1094,7 +1087,7 @@ input()
/* Reset buffer status. */
yyrestart(yyin);
- /* fall through */
+ /* fall through */
case EOB_ACT_END_OF_FILE: {
if (yywrap())
diff --git a/cmd/multinit/multinit.c b/cmd/multinit/multinit.c
index 874263e56..b0a49b92e 100644
--- a/cmd/multinit/multinit.c
+++ b/cmd/multinit/multinit.c
@@ -37,78 +37,76 @@ enum optionNames {
opt_last
};
-static const secuCommandFlag options_init[] =
- {
- { /* opt_liborder */ 'o', PR_TRUE, "1M2zmi", PR_TRUE, "order" },
- { /* opt_mainDB */ 'd', PR_TRUE, 0, PR_FALSE, "main_db" },
- { /* opt_lib1DB */ '1', PR_TRUE, 0, PR_FALSE, "lib1_db" },
- { /* opt_lib2DB */ '2', PR_TRUE, 0, PR_FALSE, "lib2_db" },
- { /* opt_mainRO */ 'r', PR_FALSE, 0, PR_FALSE, "main_readonly" },
- { /* opt_lib1RO */ 0, PR_FALSE, 0, PR_FALSE, "lib1_readonly" },
- { /* opt_lib2RO */ 0, PR_FALSE, 0, PR_FALSE, "lib2_readonly" },
- { /* opt_mainCMD */ 'c', PR_TRUE, 0, PR_FALSE, "main_command" },
- { /* opt_lib1CMD */ 0, PR_TRUE, 0, PR_FALSE, "lib1_command" },
- { /* opt_lib2CMD */ 0, PR_TRUE, 0, PR_FALSE, "lib2_command" },
- { /* opt_mainTokNam */ 't', PR_TRUE, 0, PR_FALSE, "main_token_name" },
- { /* opt_lib1TokNam */ 0, PR_TRUE, 0, PR_FALSE, "lib1_token_name" },
- { /* opt_lib2TokNam */ 0, PR_TRUE, 0, PR_FALSE, "lib2_token_name" },
- { /* opt_oldStype */ 's', PR_FALSE, 0, PR_FALSE, "oldStype" },
- { /* opt_verbose */ 'v', PR_FALSE, 0, PR_FALSE, "verbose" },
- { /* opt_summary */ 'z', PR_FALSE, 0, PR_FALSE, "summary" },
- { /* opt_help */ 'h', PR_FALSE, 0, PR_FALSE, "help" }
- };
-
-static const commandDescript options_des[] =
- {
- { /* opt_liborder */ PR_FALSE, "initOrder",
- " Specifies the order of NSS initialization and shutdown. Order is\n"
- " given as a string where each character represents either an init or\n"
- " a shutdown of the main program or one of the 2 test libraries\n"
- " (library 1 and library 2). The valid characters are as follows:\n"
- " M Init the main program\n 1 Init library 1\n"
- " 2 Init library 2\n"
- " m Shutdown the main program\n i Shutdown library 1\n"
- " z Shutdown library 2\n" },
- { /* opt_mainDB */ PR_TRUE, "nss_db",
- " Specified the directory to open the nss database for the main\n"
- " program. Must be specified if \"M\" is given in the order string\n" },
- { /* opt_lib1DB */ PR_FALSE, "nss_db",
- " Specified the directory to open the nss database for library 1.\n"
- " Must be specified if \"1\" is given in the order string\n" },
- { /* opt_lib2DB */ PR_FALSE, "nss_db",
- " Specified the directory to open the nss database for library 2.\n"
- " Must be specified if \"2\" is given in the order string\n" },
- { /* opt_mainRO */ PR_FALSE, NULL,
- " Open the main program's database read only.\n" },
- { /* opt_lib1RO */ PR_FALSE, NULL,
- " Open library 1's database read only.\n" },
- { /* opt_lib2RO */ PR_FALSE, NULL,
- " Open library 2's database read only.\n" },
- { /* opt_mainCMD */ PR_FALSE, "nss_command",
- " Specifies the NSS command to execute in the main program.\n"
- " Valid commands are: \n"
- " key_slot, list_slots, list_certs, add_cert, none.\n"
- " Default is \"none\".\n" },
- { /* opt_lib1CMD */ PR_FALSE, "nss_command",
- " Specifies the NSS command to execute in library 1.\n" },
- { /* opt_lib2CMD */ PR_FALSE, "nss_command",
- " Specifies the NSS command to execute in library 2.\n" },
- { /* opt_mainTokNam */ PR_FALSE, "token_name",
- " Specifies the name of PKCS11 token for the main program's "
- "database.\n" },
- { /* opt_lib1TokNam */ PR_FALSE, "token_name",
- " Specifies the name of PKCS11 token for library 1's database.\n" },
- { /* opt_lib2TokNam */ PR_FALSE, "token_name",
- " Specifies the name of PKCS11 token for library 2's database.\n" },
- { /* opt_oldStype */ PR_FALSE, NULL,
- " Use NSS_Shutdown rather than NSS_ShutdownContext in the main\n"
- " program.\n" },
- { /* opt_verbose */ PR_FALSE, NULL,
- " Noisily output status to standard error\n" },
- { /* opt_summarize */ PR_FALSE, NULL,
- "report a summary of the test results\n" },
- { /* opt_help */ PR_FALSE, NULL, " give this message\n" }
- };
+static const secuCommandFlag options_init[] = {
+ { /* opt_liborder */ 'o', PR_TRUE, "1M2zmi", PR_TRUE, "order" },
+ { /* opt_mainDB */ 'd', PR_TRUE, 0, PR_FALSE, "main_db" },
+ { /* opt_lib1DB */ '1', PR_TRUE, 0, PR_FALSE, "lib1_db" },
+ { /* opt_lib2DB */ '2', PR_TRUE, 0, PR_FALSE, "lib2_db" },
+ { /* opt_mainRO */ 'r', PR_FALSE, 0, PR_FALSE, "main_readonly" },
+ { /* opt_lib1RO */ 0, PR_FALSE, 0, PR_FALSE, "lib1_readonly" },
+ { /* opt_lib2RO */ 0, PR_FALSE, 0, PR_FALSE, "lib2_readonly" },
+ { /* opt_mainCMD */ 'c', PR_TRUE, 0, PR_FALSE, "main_command" },
+ { /* opt_lib1CMD */ 0, PR_TRUE, 0, PR_FALSE, "lib1_command" },
+ { /* opt_lib2CMD */ 0, PR_TRUE, 0, PR_FALSE, "lib2_command" },
+ { /* opt_mainTokNam */ 't', PR_TRUE, 0, PR_FALSE, "main_token_name" },
+ { /* opt_lib1TokNam */ 0, PR_TRUE, 0, PR_FALSE, "lib1_token_name" },
+ { /* opt_lib2TokNam */ 0, PR_TRUE, 0, PR_FALSE, "lib2_token_name" },
+ { /* opt_oldStype */ 's', PR_FALSE, 0, PR_FALSE, "oldStype" },
+ { /* opt_verbose */ 'v', PR_FALSE, 0, PR_FALSE, "verbose" },
+ { /* opt_summary */ 'z', PR_FALSE, 0, PR_FALSE, "summary" },
+ { /* opt_help */ 'h', PR_FALSE, 0, PR_FALSE, "help" }
+};
+
+static const commandDescript options_des[] = {
+ { /* opt_liborder */ PR_FALSE, "initOrder",
+ " Specifies the order of NSS initialization and shutdown. Order is\n"
+ " given as a string where each character represents either an init or\n"
+ " a shutdown of the main program or one of the 2 test libraries\n"
+ " (library 1 and library 2). The valid characters are as follows:\n"
+ " M Init the main program\n 1 Init library 1\n"
+ " 2 Init library 2\n"
+ " m Shutdown the main program\n i Shutdown library 1\n"
+ " z Shutdown library 2\n" },
+ { /* opt_mainDB */ PR_TRUE, "nss_db",
+ " Specified the directory to open the nss database for the main\n"
+ " program. Must be specified if \"M\" is given in the order string\n" },
+ { /* opt_lib1DB */ PR_FALSE, "nss_db",
+ " Specified the directory to open the nss database for library 1.\n"
+ " Must be specified if \"1\" is given in the order string\n" },
+ { /* opt_lib2DB */ PR_FALSE, "nss_db",
+ " Specified the directory to open the nss database for library 2.\n"
+ " Must be specified if \"2\" is given in the order string\n" },
+ { /* opt_mainRO */ PR_FALSE, NULL,
+ " Open the main program's database read only.\n" },
+ { /* opt_lib1RO */ PR_FALSE, NULL,
+ " Open library 1's database read only.\n" },
+ { /* opt_lib2RO */ PR_FALSE, NULL,
+ " Open library 2's database read only.\n" },
+ { /* opt_mainCMD */ PR_FALSE, "nss_command",
+ " Specifies the NSS command to execute in the main program.\n"
+ " Valid commands are: \n"
+ " key_slot, list_slots, list_certs, add_cert, none.\n"
+ " Default is \"none\".\n" },
+ { /* opt_lib1CMD */ PR_FALSE, "nss_command",
+ " Specifies the NSS command to execute in library 1.\n" },
+ { /* opt_lib2CMD */ PR_FALSE, "nss_command",
+ " Specifies the NSS command to execute in library 2.\n" },
+ { /* opt_mainTokNam */ PR_FALSE, "token_name",
+ " Specifies the name of PKCS11 token for the main program's "
+ "database.\n" },
+ { /* opt_lib1TokNam */ PR_FALSE, "token_name",
+ " Specifies the name of PKCS11 token for library 1's database.\n" },
+ { /* opt_lib2TokNam */ PR_FALSE, "token_name",
+ " Specifies the name of PKCS11 token for library 2's database.\n" },
+ { /* opt_oldStype */ PR_FALSE, NULL,
+ " Use NSS_Shutdown rather than NSS_ShutdownContext in the main\n"
+ " program.\n" },
+ { /* opt_verbose */ PR_FALSE, NULL,
+ " Noisily output status to standard error\n" },
+ { /* opt_summarize */ PR_FALSE, NULL,
+ "report a summary of the test results\n" },
+ { /* opt_help */ PR_FALSE, NULL, " give this message\n" }
+};
/*
* output our short help (table driven). (does not exit).
diff --git a/cmd/pk11importtest/pk11importtest.c b/cmd/pk11importtest/pk11importtest.c
index e8326594a..817a0f12f 100644
--- a/cmd/pk11importtest/pk11importtest.c
+++ b/cmd/pk11importtest/pk11importtest.c
@@ -223,18 +223,17 @@ enum {
opt_NoDH
};
-static secuCommandFlag options[] =
- {
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeySize */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_ECCurve */ 'C', PR_TRUE, 0, PR_FALSE },
- { /* opt_PWFile */ 'f', PR_TRUE, 0, PR_FALSE },
- { /* opt_PWString */ 'p', PR_TRUE, 0, PR_FALSE },
- { /* opt_NORSA */ 'r', PR_TRUE, 0, PR_FALSE },
- { /* opt_NoDSA */ 'D', PR_TRUE, 0, PR_FALSE },
- { /* opt_NoDH */ 'h', PR_TRUE, 0, PR_FALSE },
- { /* opt_NoEC */ 'e', PR_TRUE, 0, PR_FALSE },
- };
+static secuCommandFlag options[] = {
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeySize */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_ECCurve */ 'C', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PWFile */ 'f', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PWString */ 'p', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NORSA */ 'r', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NoDSA */ 'D', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NoDH */ 'h', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NoEC */ 'e', PR_TRUE, 0, PR_FALSE },
+};
int
main(int argc, char **argv)
diff --git a/cmd/pk11mode/pk11mode.c b/cmd/pk11mode/pk11mode.c
index 851d64f8f..e761d5e65 100644
--- a/cmd/pk11mode/pk11mode.c
+++ b/cmd/pk11mode/pk11mode.c
@@ -96,8 +96,7 @@ int MODE = FIPSMODE;
CK_BBOOL true = CK_TRUE;
CK_BBOOL false = CK_FALSE;
static const CK_BYTE PLAINTEXT[] = { "Firefox Rules!" };
-static const CK_BYTE PLAINTEXT_PAD[] =
- { "Firefox and thunderbird rule the world!" };
+static const CK_BYTE PLAINTEXT_PAD[] = { "Firefox and thunderbird rule the world!" };
CK_ULONG NUMTESTS = 0;
static const char *slotFlagName[] = {
diff --git a/cmd/pk12util/pk12util.c b/cmd/pk12util/pk12util.c
index a591309fd..073ee5771 100644
--- a/cmd/pk12util/pk12util.c
+++ b/cmd/pk12util/pk12util.c
@@ -455,7 +455,7 @@ p12U_ReadPKCS12File(SECItem *uniPwp, char *in_file, PK11SlotInfo *slot,
pk12uErrno = PK12UERR_DECODEVERIFY;
}
}
-/* rv has been set at this point */
+ /* rv has been set at this point */
done:
if (rv != SECSuccess) {
@@ -1009,27 +1009,26 @@ enum {
opt_Mac
};
-static secuCommandFlag pk12util_options[] =
- {
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
- { /* opt_Import */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_SlotPWFile */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_SlotPW */ 'K', PR_TRUE, 0, PR_FALSE },
- { /* opt_List */ 'l', PR_TRUE, 0, PR_FALSE },
- { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
- { /* opt_Export */ 'o', PR_TRUE, 0, PR_FALSE },
- { /* opt_Raw */ 'r', PR_FALSE, 0, PR_FALSE },
- { /* opt_P12FilePWFile */ 'w', PR_TRUE, 0, PR_FALSE },
- { /* opt_P12FilePW */ 'W', PR_TRUE, 0, PR_FALSE },
- { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
- { /* opt_Debug */ 'v', PR_FALSE, 0, PR_FALSE },
- { /* opt_Cipher */ 'c', PR_TRUE, 0, PR_FALSE },
- { /* opt_CertCipher */ 'C', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyLength */ 'm', PR_TRUE, 0, PR_FALSE, "key_len" },
- { /* opt_CertKeyLength */ 0, PR_TRUE, 0, PR_FALSE, "cert_key_len" },
- { /* opt_Mac */ 'M', PR_TRUE, 0, PR_FALSE, PR_FALSE }
- };
+static secuCommandFlag pk12util_options[] = {
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Import */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SlotPWFile */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SlotPW */ 'K', PR_TRUE, 0, PR_FALSE },
+ { /* opt_List */ 'l', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Export */ 'o', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Raw */ 'r', PR_FALSE, 0, PR_FALSE },
+ { /* opt_P12FilePWFile */ 'w', PR_TRUE, 0, PR_FALSE },
+ { /* opt_P12FilePW */ 'W', PR_TRUE, 0, PR_FALSE },
+ { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Debug */ 'v', PR_FALSE, 0, PR_FALSE },
+ { /* opt_Cipher */ 'c', PR_TRUE, 0, PR_FALSE },
+ { /* opt_CertCipher */ 'C', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyLength */ 'm', PR_TRUE, 0, PR_FALSE, "key_len" },
+ { /* opt_CertKeyLength */ 0, PR_TRUE, 0, PR_FALSE, "cert_key_len" },
+ { /* opt_Mac */ 'M', PR_TRUE, 0, PR_FALSE, PR_FALSE }
+};
int
main(int argc, char **argv)
diff --git a/cmd/pk1sign/pk1sign.c b/cmd/pk1sign/pk1sign.c
index d5524c149..a4482bde6 100644
--- a/cmd/pk1sign/pk1sign.c
+++ b/cmd/pk1sign/pk1sign.c
@@ -35,17 +35,16 @@ static secuPWData pwdata = { PW_NONE, 0 };
SEC_ASN1_MKSUB(SECOID_AlgorithmIDTemplate)
-SEC_ASN1Template CERTSignatureDataTemplate[] =
- {
- { SEC_ASN1_SEQUENCE,
- 0, NULL, sizeof(CERTSignedData) },
- { SEC_ASN1_INLINE,
- offsetof(CERTSignedData, signatureAlgorithm),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { SEC_ASN1_BIT_STRING,
- offsetof(CERTSignedData, signature) },
- { 0 }
- };
+SEC_ASN1Template CERTSignatureDataTemplate[] = {
+ { SEC_ASN1_SEQUENCE,
+ 0, NULL, sizeof(CERTSignedData) },
+ { SEC_ASN1_INLINE,
+ offsetof(CERTSignedData, signatureAlgorithm),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { SEC_ASN1_BIT_STRING,
+ offsetof(CERTSignedData, signature) },
+ { 0 }
+};
static void
Usage(char *progName)
diff --git a/cmd/pkix-errcodes/pkix-errcodes.c b/cmd/pkix-errcodes/pkix-errcodes.c
index ceff098ac..51608e49e 100644
--- a/cmd/pkix-errcodes/pkix-errcodes.c
+++ b/cmd/pkix-errcodes/pkix-errcodes.c
@@ -17,10 +17,9 @@
#undef PKIX_ERRORENTRY
#define PKIX_ERRORENTRY(name, desc, plerr) #name
-const char *const PKIX_ErrorNames[] =
- {
+const char *const PKIX_ErrorNames[] = {
#include "pkix_errorstrings.h"
- };
+};
#undef PKIX_ERRORENTRY
diff --git a/cmd/pwdecrypt/pwdecrypt.c b/cmd/pwdecrypt/pwdecrypt.c
index 02a676e54..486486770 100644
--- a/cmd/pwdecrypt/pwdecrypt.c
+++ b/cmd/pwdecrypt/pwdecrypt.c
@@ -96,7 +96,7 @@ static unsigned char b64[256] = {
/* 60: */ 0, 1, 1, 1, 1, 1, 1, 1,
/* 68: */ 1, 1, 1, 1, 1, 1, 1, 1,
/* 70: */ 1, 1, 1, 1, 1, 1, 1, 1,
- /* 78: */ 1, 1, 1, 0, 0, 0, 0, 0,
+ /* 78: */ 1, 1, 1, 0, 0, 0, 0, 0
};
enum {
diff --git a/cmd/rsapoptst/rsapoptst.c b/cmd/rsapoptst/rsapoptst.c
index d9468e6d6..4b9618e3b 100644
--- a/cmd/rsapoptst/rsapoptst.c
+++ b/cmd/rsapoptst/rsapoptst.c
@@ -515,13 +515,12 @@ enum {
opt_Tests
};
-static secuCommandFlag populate_options[] =
- {
- { /* opt_Exponent */ 'e', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeySize */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_Repeat */ 'r', PR_TRUE, 0, PR_FALSE },
- { /* opt_Tests */ 't', PR_TRUE, 0, PR_FALSE },
- };
+static secuCommandFlag populate_options[] = {
+ { /* opt_Exponent */ 'e', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeySize */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Repeat */ 'r', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Tests */ 't', PR_TRUE, 0, PR_FALSE },
+};
int
is_delimiter(char c)
diff --git a/cmd/selfserv/selfserv.c b/cmd/selfserv/selfserv.c
index d26851d98..6df990e52 100644
--- a/cmd/selfserv/selfserv.c
+++ b/cmd/selfserv/selfserv.c
@@ -906,7 +906,7 @@ lockedVars_WaitForDone(lockedVars *lv)
}
int /* returns count */
- lockedVars_AddToCount(lockedVars *lv, int addend)
+lockedVars_AddToCount(lockedVars *lv, int addend)
{
int rv;
@@ -1986,7 +1986,7 @@ loser:
static SECStatus
configureEchWithData(PRFileDesc *model_sock)
{
-/* The input should be a Base64-encoded ECHKey struct:
+ /* The input should be a Base64-encoded ECHKey struct:
* struct {
* opaque pkcs8_ech_keypair<0..2^16-1>;
* ECHConfigs configs<0..2^16>; // draft-ietf-tls-esni-09
diff --git a/cmd/signver/signver.c b/cmd/signver/signver.c
index 4e89e9d0e..8b122bde0 100644
--- a/cmd/signver/signver.c
+++ b/cmd/signver/signver.c
@@ -90,22 +90,20 @@ enum {
opt_DebugInfo
};
-static secuCommandFlag signver_commands[] =
- {
- { /* cmd_DisplayAllPCKS7Info*/ 'A', PR_FALSE, 0, PR_FALSE },
- { /* cmd_VerifySignedObj */ 'V', PR_FALSE, 0, PR_FALSE }
- };
-
-static secuCommandFlag signver_options[] =
- {
- { /* opt_ASCII */ 'a', PR_FALSE, 0, PR_FALSE },
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_InputDataFile */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_OutputFile */ 'o', PR_TRUE, 0, PR_FALSE },
- { /* opt_InputSigFile */ 's', PR_TRUE, 0, PR_FALSE },
- { /* opt_PrintWhyFailure */ 'v', PR_FALSE, 0, PR_FALSE },
- { /* opt_DebugInfo */ 0, PR_FALSE, 0, PR_FALSE, "debug" }
- };
+static secuCommandFlag signver_commands[] = {
+ { /* cmd_DisplayAllPCKS7Info*/ 'A', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_VerifySignedObj */ 'V', PR_FALSE, 0, PR_FALSE }
+};
+
+static secuCommandFlag signver_options[] = {
+ { /* opt_ASCII */ 'a', PR_FALSE, 0, PR_FALSE },
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_InputDataFile */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_OutputFile */ 'o', PR_TRUE, 0, PR_FALSE },
+ { /* opt_InputSigFile */ 's', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PrintWhyFailure */ 'v', PR_FALSE, 0, PR_FALSE },
+ { /* opt_DebugInfo */ 0, PR_FALSE, 0, PR_FALSE, "debug" }
+};
int
main(int argc, char **argv)
diff --git a/cmd/ssltap/ssltap.c b/cmd/ssltap/ssltap.c
index b51bf3a36..01fa81fe1 100644
--- a/cmd/ssltap/ssltap.c
+++ b/cmd/ssltap/ssltap.c
@@ -945,7 +945,7 @@ print_sslv2(DataBufferList *s, unsigned char *recordBuf, unsigned int recordLen)
}
PR_fprintf(PR_STDOUT, "}\n");
break;
- /* end of V2 CLientHello Parsing */
+ /* end of V2 CLientHello Parsing */
case 2: /* Client Master Key */
{
@@ -1019,8 +1019,7 @@ print_sslv2(DataBufferList *s, unsigned char *recordBuf, unsigned int recordLen)
for (p =
0;
p < len; p += 2) {
- PR_fprintf(PR_STDOUT, "0x%04x ", (PRUint32)(GET_SHORT((pos +
- p))));
+ PR_fprintf(PR_STDOUT, "0x%04x ", (PRUint32)(GET_SHORT((pos + p))));
}
PR_fprintf(PR_STDOUT, " }\n"); /* End of connection id */
}
@@ -1644,8 +1643,7 @@ print_ssl3_handshake(unsigned char *recordBuf,
" data = { couldn't save file '%s' }\n",
certFileName);
} else {
- PR_Write(cfd, (hsdata +
- pos),
+ PR_Write(cfd, (hsdata + pos),
certlength);
PR_fprintf(PR_STDOUT,
" data = { saved in file '%s' }\n",
@@ -1679,8 +1677,7 @@ print_ssl3_handshake(unsigned char *recordBuf,
for (w =
0;
w < reqLength; w++) {
- PR_fprintf(PR_STDOUT, " %02x", hsdata[pos +
- 1 + w]);
+ PR_fprintf(PR_STDOUT, " %02x", hsdata[pos + 1 + w]);
}
pos += 1 + reqLength;
PR_fprintf(PR_STDOUT, " }\n");
diff --git a/cmd/strsclnt/strsclnt.c b/cmd/strsclnt/strsclnt.c
index 7bc36db3f..c09c837c3 100644
--- a/cmd/strsclnt/strsclnt.c
+++ b/cmd/strsclnt/strsclnt.c
@@ -550,7 +550,7 @@ lockedVars_WaitForDone(lockedVars *lv)
}
int /* returns count */
- lockedVars_AddToCount(lockedVars *lv, int addend)
+lockedVars_AddToCount(lockedVars *lv, int addend)
{
int rv;
diff --git a/cmd/symkeyutil/symkeyutil.c b/cmd/symkeyutil/symkeyutil.c
index 5f6355b8b..6545f389a 100644
--- a/cmd/symkeyutil/symkeyutil.c
+++ b/cmd/symkeyutil/symkeyutil.c
@@ -539,39 +539,37 @@ enum {
opt_NoiseFile
};
-static secuCommandFlag symKeyUtil_commands[] =
- {
- { /* cmd_CreateNewKey */ 'K', PR_FALSE, 0, PR_FALSE },
- { /* cmd_DeleteKey */ 'D', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ImportKey */ 'I', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ExportKey */ 'E', PR_FALSE, 0, PR_FALSE },
- { /* cmd_WrapKey */ 'W', PR_FALSE, 0, PR_FALSE },
- { /* cmd_UnwrapKey */ 'U', PR_FALSE, 0, PR_FALSE },
- { /* cmd_MoveKey */ 'M', PR_FALSE, 0, PR_FALSE },
- { /* cmd_ListKeys */ 'L', PR_FALSE, 0, PR_FALSE },
- { /* cmd_PrintHelp */ 'H', PR_FALSE, 0, PR_FALSE },
- };
-
-static secuCommandFlag symKeyUtil_options[] =
- {
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_PasswordFile */ 'f', PR_TRUE, 0, PR_FALSE },
- { /* opt_TargetToken */ 'g', PR_TRUE, 0, PR_FALSE },
- { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyID */ 'i', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyIDFile */ 'j', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyType */ 't', PR_TRUE, 0, PR_FALSE },
- { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
- { /* opt_KeyFile */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_Password */ 'p', PR_TRUE, 0, PR_FALSE },
- { /* opt_dbPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
- { /* opt_RW */ 'r', PR_FALSE, 0, PR_FALSE },
- { /* opt_KeySize */ 's', PR_TRUE, 0, PR_FALSE },
- { /* opt_WrapKeyName */ 'w', PR_TRUE, 0, PR_FALSE },
- { /* opt_WrapKeyID */ 'x', PR_TRUE, 0, PR_FALSE },
- { /* opt_WrapKeyIDFile */ 'y', PR_TRUE, 0, PR_FALSE },
- { /* opt_NoiseFile */ 'z', PR_TRUE, 0, PR_FALSE },
- };
+static secuCommandFlag symKeyUtil_commands[] = {
+ { /* cmd_CreateNewKey */ 'K', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_DeleteKey */ 'D', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ImportKey */ 'I', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ExportKey */ 'E', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_WrapKey */ 'W', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_UnwrapKey */ 'U', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_MoveKey */ 'M', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_ListKeys */ 'L', PR_FALSE, 0, PR_FALSE },
+ { /* cmd_PrintHelp */ 'H', PR_FALSE, 0, PR_FALSE },
+};
+
+static secuCommandFlag symKeyUtil_options[] = {
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_PasswordFile */ 'f', PR_TRUE, 0, PR_FALSE },
+ { /* opt_TargetToken */ 'g', PR_TRUE, 0, PR_FALSE },
+ { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyID */ 'i', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyIDFile */ 'j', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyType */ 't', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Nickname */ 'n', PR_TRUE, 0, PR_FALSE },
+ { /* opt_KeyFile */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Password */ 'p', PR_TRUE, 0, PR_FALSE },
+ { /* opt_dbPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
+ { /* opt_RW */ 'r', PR_FALSE, 0, PR_FALSE },
+ { /* opt_KeySize */ 's', PR_TRUE, 0, PR_FALSE },
+ { /* opt_WrapKeyName */ 'w', PR_TRUE, 0, PR_FALSE },
+ { /* opt_WrapKeyID */ 'x', PR_TRUE, 0, PR_FALSE },
+ { /* opt_WrapKeyIDFile */ 'y', PR_TRUE, 0, PR_FALSE },
+ { /* opt_NoiseFile */ 'z', PR_TRUE, 0, PR_FALSE },
+};
int
main(int argc, char **argv)
diff --git a/cmd/validation/validation.c b/cmd/validation/validation.c
index f7b32a6f8..72db89a3f 100644
--- a/cmd/validation/validation.c
+++ b/cmd/validation/validation.c
@@ -54,15 +54,14 @@ enum {
opt_Debug
};
-static secuCommandFlag validation_options[] =
- {
- { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
- { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
- { /* opt_SlotPWFile */ 'k', PR_TRUE, 0, PR_FALSE },
- { /* opt_SlotPW */ 'K', PR_TRUE, 0, PR_FALSE },
- { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
- { /* opt_Debug */ 'v', PR_FALSE, 0, PR_FALSE }
- };
+static secuCommandFlag validation_options[] = {
+ { /* opt_CertDir */ 'd', PR_TRUE, 0, PR_FALSE },
+ { /* opt_TokenName */ 'h', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SlotPWFile */ 'k', PR_TRUE, 0, PR_FALSE },
+ { /* opt_SlotPW */ 'K', PR_TRUE, 0, PR_FALSE },
+ { /* opt_DBPrefix */ 'P', PR_TRUE, 0, PR_FALSE },
+ { /* opt_Debug */ 'v', PR_FALSE, 0, PR_FALSE }
+};
void
dump_Raw(char *label, CK_ATTRIBUTE *attr)
diff --git a/cmd/vfyserv/vfyutil.c b/cmd/vfyserv/vfyutil.c
index d3d8a206e..8e62bc144 100644
--- a/cmd/vfyserv/vfyutil.c
+++ b/cmd/vfyserv/vfyutil.c
@@ -566,7 +566,7 @@ lockedVars_WaitForDone(lockedVars *lv)
}
int /* returns count */
- lockedVars_AddToCount(lockedVars *lv, int addend)
+lockedVars_AddToCount(lockedVars *lv, int addend)
{
int rv;
diff --git a/gtests/base_gtest/utf8_unittest.cc b/gtests/base_gtest/utf8_unittest.cc
index 16e01cdab..a906529ea 100644
--- a/gtests/base_gtest/utf8_unittest.cc
+++ b/gtests/base_gtest/utf8_unittest.cc
@@ -147,4 +147,4 @@ TEST_F(Utf8Test, Utf8Length) {
nss_DestroyErrorStack();
}
-}
+} // namespace nss_test
diff --git a/gtests/certdb_gtest/alg1485_unittest.cc b/gtests/certdb_gtest/alg1485_unittest.cc
index 57699076c..ac3a84c7c 100644
--- a/gtests/certdb_gtest/alg1485_unittest.cc
+++ b/gtests/certdb_gtest/alg1485_unittest.cc
@@ -109,4 +109,4 @@ TEST_F(Alg1485Test, BrokenOIDTest) {
EXPECT_EQ(0, strncmp("OID.UNSUPPORTED", result, 15));
PR_smprintf_free(result);
}
-}
+} // namespace nss_test
diff --git a/gtests/certdb_gtest/cert_unittest.cc b/gtests/certdb_gtest/cert_unittest.cc
index 93003fa59..2fb67bd28 100644
--- a/gtests/certdb_gtest/cert_unittest.cc
+++ b/gtests/certdb_gtest/cert_unittest.cc
@@ -44,4 +44,4 @@ TEST_F(CertTest, GetCertDerBad) {
EXPECT_EQ(SECFailure, CERT_GetCertificateDer(nullptr, &der));
EXPECT_EQ(SEC_ERROR_INVALID_ARGS, PORT_GetError());
}
-}
+} // namespace nss_test
diff --git a/gtests/common/testvectors/ike-aesxcbc-vectors.h b/gtests/common/testvectors/ike-aesxcbc-vectors.h
index cb92f02ee..07de2334f 100644
--- a/gtests/common/testvectors/ike-aesxcbc-vectors.h
+++ b/gtests/common/testvectors/ike-aesxcbc-vectors.h
@@ -52,8 +52,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus, "08b95345c9557240ddc98d6e1dfda875", "", "",
"efa38ecee9fd05062f64b655105436d5", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -62,8 +61,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 16, true},
+ 0, 16, true},
{10, IkeTestType::ikePlus, "08b95345c9557240ddc98d6e1dfda875", "", "",
"efa38ecee9fd05062f64b655105436", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -72,8 +70,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB, "08b95345c9557240ddc98d6e1dfda875", "", "",
"9203190ea765285c14ec496acdb73f99479ee08f3e3b5f277a516439888f74a2ddb5023f2"
diff --git a/gtests/common/testvectors/ike-sha1-vectors.h b/gtests/common/testvectors/ike-sha1-vectors.h
index fd8dd7535..ddd4e9c9f 100644
--- a/gtests/common/testvectors/ike-sha1-vectors.h
+++ b/gtests/common/testvectors/ike-sha1-vectors.h
@@ -56,8 +56,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus, "a9a7b222b59f8f48645f28a1db5b5f5d7479cba7", "",
"",
"a14293677cc80ff8f9cc0eee30d895da9d8f405666e30ef0dfcb63c634a46002a2a63080e"
@@ -69,8 +68,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 40, true},
+ 0, 40, true},
{10, IkeTestType::ikePlus, "a9a7b222b59f8f48645f28a1db5b5f5d7479cba7", "",
"", "a14293677cc80ff8f9cc0eee30d895", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -79,8 +77,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB, "63e81194946ebd05df7df5ebf5d8750056bf1f1d", "",
"",
diff --git a/gtests/common/testvectors/ike-sha256-vectors.h b/gtests/common/testvectors/ike-sha256-vectors.h
index e7c32b7c1..37c439220 100644
--- a/gtests/common/testvectors/ike-sha256-vectors.h
+++ b/gtests/common/testvectors/ike-sha256-vectors.h
@@ -76,8 +76,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
"0b137d669b0947d7d026d593f0305ad401ff0c471357d695778a9c7f4b4869ec", "", "",
@@ -87,8 +86,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 32, true},
+ 0, 32, true},
{10, IkeTestType::ikePlus,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
"0b137d669b0947d7d026d593f0305a", "", "",
@@ -98,8 +96,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
diff --git a/gtests/common/testvectors/ike-sha384-vectors.h b/gtests/common/testvectors/ike-sha384-vectors.h
index d1efd94ff..f0f109813 100644
--- a/gtests/common/testvectors/ike-sha384-vectors.h
+++ b/gtests/common/testvectors/ike-sha384-vectors.h
@@ -75,8 +75,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
"1f7dfcf3330061888f6a94f",
@@ -90,8 +89,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 48, true},
+ 0, 48, true},
{10, IkeTestType::ikePlus,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
"1f7dfcf3330061888f6a94f",
@@ -102,8 +100,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
diff --git a/gtests/common/testvectors/ike-sha512-vectors.h b/gtests/common/testvectors/ike-sha512-vectors.h
index 62982e877..79c2847ad 100644
--- a/gtests/common/testvectors/ike-sha512-vectors.h
+++ b/gtests/common/testvectors/ike-sha512-vectors.h
@@ -73,8 +73,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
"3a55fd8a7e5cca64b22e24415987e15549f09a81b455adaa5303df8",
@@ -88,8 +87,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 64, true},
+ 0, 64, true},
{10, IkeTestType::ikePlus,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
"3a55fd8a7e5cca64b22e24415987e15549f09a81b455adaa5303df8",
@@ -100,8 +98,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// These vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
diff --git a/gtests/freebl_gtest/dh_unittest.cc b/gtests/freebl_gtest/dh_unittest.cc
index 498ca204b..8894ba378 100644
--- a/gtests/freebl_gtest/dh_unittest.cc
+++ b/gtests/freebl_gtest/dh_unittest.cc
@@ -23,4 +23,4 @@ TEST_F(DHTest, DhGenParamSuccessTest16) { TestGenParamSuccess(16); }
TEST_F(DHTest, DhGenParamSuccessTest224) { TestGenParamSuccess(224); }
TEST_F(DHTest, DhGenParamSuccessTest256) { TestGenParamSuccess(256); }
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/freebl_gtest/ecl_unittest.cc b/gtests/freebl_gtest/ecl_unittest.cc
index 36074be82..ae53284eb 100644
--- a/gtests/freebl_gtest/ecl_unittest.cc
+++ b/gtests/freebl_gtest/ecl_unittest.cc
@@ -121,4 +121,4 @@ TEST_F(ECLTest, TestECDH_DeriveP521) {
SECSuccess);
}
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/freebl_gtest/ghash_unittest.cc b/gtests/freebl_gtest/ghash_unittest.cc
index 0652437c1..5b7e63348 100644
--- a/gtests/freebl_gtest/ghash_unittest.cc
+++ b/gtests/freebl_gtest/ghash_unittest.cc
@@ -52,4 +52,4 @@ TEST_P(GHashTest, KAT_Sftw) { TestGHash(GetParam(), true); }
INSTANTIATE_TEST_SUITE_P(NISTTestVector, GHashTest,
::testing::ValuesIn(kGcmKatValues));
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
index ebd762ca6..710938cf4 100644
--- a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
+++ b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
@@ -119,4 +119,4 @@ TEST_P(Pkcs11AESKeyWrapTest, TestVectors) { WrapUnwrap(GetParam()); }
INSTANTIATE_TEST_SUITE_P(Pkcs11WycheproofAESKWTest, Pkcs11AESKeyWrapTest,
::testing::ValuesIn(kWycheproofAesKWVectors));
-} /* nss_test */
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
index c7e27a75c..232424701 100644
--- a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
+++ b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
@@ -120,4 +120,4 @@ TEST_P(Pkcs11AESKeyWrapKwpTest, TestVectors) { WrapUnwrap(GetParam()); }
INSTANTIATE_TEST_SUITE_P(Pkcs11NistAESKWPTest, Pkcs11AESKeyWrapKwpTest,
::testing::ValuesIn(kNistAesKWPVectors));
-} /* nss_test */
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_cipherop_unittest.cc b/gtests/pk11_gtest/pk11_cipherop_unittest.cc
index b43583377..b57c5af69 100644
--- a/gtests/pk11_gtest/pk11_cipherop_unittest.cc
+++ b/gtests/pk11_gtest/pk11_cipherop_unittest.cc
@@ -36,10 +36,10 @@ static SECStatus GetBytes(const ScopedPK11Context& ctx, size_t len) {
}
TEST(Pkcs11CipherOp, SingleCtxMultipleUnalignedCipherOps) {
- ScopedNSSInitContext globalctx(NSS_InitContext(
- "", "", "", "", NULL, NSS_INIT_READONLY | NSS_INIT_NOCERTDB |
- NSS_INIT_NOMODDB | NSS_INIT_FORCEOPEN |
- NSS_INIT_NOROOTINIT));
+ ScopedNSSInitContext globalctx(
+ NSS_InitContext("", "", "", "", NULL,
+ NSS_INIT_READONLY | NSS_INIT_NOCERTDB | NSS_INIT_NOMODDB |
+ NSS_INIT_FORCEOPEN | NSS_INIT_NOROOTINIT));
ASSERT_TRUE(globalctx);
const CK_MECHANISM_TYPE cipher = CKM_AES_CTR;
@@ -76,10 +76,10 @@ TEST(Pkcs11CipherOp, SingleCtxMultipleUnalignedCipherOps) {
// PK11_CipherOp operation is calling the C_EncryptUpdate function for
// which multi-part is disabled for ChaCha20 in counter mode.
void ChachaMulti(CK_MECHANISM_TYPE cipher, SECItem* param) {
- ScopedNSSInitContext globalctx(NSS_InitContext(
- "", "", "", "", NULL, NSS_INIT_READONLY | NSS_INIT_NOCERTDB |
- NSS_INIT_NOMODDB | NSS_INIT_FORCEOPEN |
- NSS_INIT_NOROOTINIT));
+ ScopedNSSInitContext globalctx(
+ NSS_InitContext("", "", "", "", NULL,
+ NSS_INIT_READONLY | NSS_INIT_NOCERTDB | NSS_INIT_NOMODDB |
+ NSS_INIT_FORCEOPEN | NSS_INIT_NOROOTINIT));
ASSERT_TRUE(globalctx);
ScopedPK11SlotInfo slot(PK11_GetInternalSlot());
@@ -119,9 +119,7 @@ TEST(Pkcs11CipherOp, ChachaMulti) {
for (size_t i = 0; i < 16; i++) {
iv_bytes[i] = i;
}
- CK_CHACHA20_PARAMS chacha_params = {
- iv_bytes, 32, iv_bytes + 4, 96,
- };
+ CK_CHACHA20_PARAMS chacha_params = {iv_bytes, 32, iv_bytes + 4, 96};
SECItem param_item = {siBuffer, reinterpret_cast<uint8_t*>(&chacha_params),
sizeof(chacha_params)};
diff --git a/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc b/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
index 449e7728b..c052e2882 100644
--- a/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
+++ b/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
@@ -95,9 +95,10 @@ class DERPrivateKeyImportTest : public ::testing::Test {
std::to_string(rand());
SECItem item = {siBuffer, const_cast<unsigned char*>(data.data()),
static_cast<unsigned int>(data.size())};
- SECItem nick = {siBuffer, reinterpret_cast<unsigned char*>(
- const_cast<char*>(nick_str.data())),
- static_cast<unsigned int>(nick_str.length())};
+ SECItem nick = {
+ siBuffer,
+ reinterpret_cast<unsigned char*>(const_cast<char*>(nick_str.data())),
+ static_cast<unsigned int>(nick_str.length())};
ScopedPK11SlotInfo slot(PK11_GetInternalKeySlot());
EXPECT_TRUE(slot);
diff --git a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
index c3cb75d48..1e957c9a5 100644
--- a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
+++ b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
@@ -195,12 +195,17 @@ class EncryptDeriveTest
TEST_P(EncryptDeriveTest, Test) { TestEncryptDerive(); }
-static const CK_MECHANISM_TYPE kEncryptDeriveMechanisms[] = {
- CKM_DES3_ECB, CKM_DES3_CBC, CKM_AES_ECB, CKM_AES_ECB, CKM_AES_CBC,
- CKM_CAMELLIA_ECB, CKM_CAMELLIA_CBC
+static const CK_MECHANISM_TYPE kEncryptDeriveMechanisms[] = {CKM_DES3_ECB,
+ CKM_DES3_CBC,
+ CKM_AES_ECB,
+ CKM_AES_ECB,
+ CKM_AES_CBC,
+ CKM_CAMELLIA_ECB,
+ CKM_CAMELLIA_CBC
#ifndef NSS_DISABLE_DEPRECATED_SEED
- ,
- CKM_SEED_ECB, CKM_SEED_CBC
+ ,
+ CKM_SEED_ECB,
+ CKM_SEED_CBC
#endif
};
diff --git a/gtests/pk11_gtest/pk11_find_certs_unittest.cc b/gtests/pk11_gtest/pk11_find_certs_unittest.cc
index 9f6baf178..b5e1474b0 100644
--- a/gtests/pk11_gtest/pk11_find_certs_unittest.cc
+++ b/gtests/pk11_gtest/pk11_find_certs_unittest.cc
@@ -438,7 +438,8 @@ const std::vector<uint8_t> kTestCertWithOtherKeyDER = {
// If there are no certs at all, we'll get back a null list.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsAtAll) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -455,7 +456,8 @@ TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsAtAll) {
// If there are no certs for the private key, we'll get back a null list.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -502,7 +504,8 @@ void CheckCertListForSubjects(
// We should only get back certs that actually match the private key.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestOneCertForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -536,7 +539,8 @@ TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestOneCertForKey) {
// We should be able to get back all certs that match the private key.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestTwoCertsForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
diff --git a/gtests/pk11_gtest/pk11_hpke_unittest.cc b/gtests/pk11_gtest/pk11_hpke_unittest.cc
index 0ed81f899..aaddfddc8 100644
--- a/gtests/pk11_gtest/pk11_hpke_unittest.cc
+++ b/gtests/pk11_gtest/pk11_hpke_unittest.cc
@@ -310,15 +310,12 @@ struct HpkeVector {
const std::vector<uint8_t> &pk) {
// Only X25519 format.
std::vector<uint8_t> v(105);
- v.assign({
- 0x30, 0x67, 0x02, 0x01, 0x00, 0x30, 0x14, 0x06, 0x07, 0x2a, 0x86, 0x48,
- 0xce, 0x3d, 0x02, 0x01, 0x06, 0x09, 0x2b, 0x06, 0x01, 0x04, 0x01, 0xda,
- 0x47, 0x0f, 0x01, 0x04, 0x4c, 0x30, 0x4a, 0x02, 0x01, 0x01, 0x04, 0x20,
- });
+ v.assign({0x30, 0x67, 0x02, 0x01, 0x00, 0x30, 0x14, 0x06, 0x07,
+ 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01, 0x06, 0x09,
+ 0x2b, 0x06, 0x01, 0x04, 0x01, 0xda, 0x47, 0x0f, 0x01,
+ 0x04, 0x4c, 0x30, 0x4a, 0x02, 0x01, 0x01, 0x04, 0x20});
v.insert(v.end(), sk.begin(), sk.end());
- v.insert(v.end(), {
- 0xa1, 0x23, 0x03, 0x21, 0x00,
- });
+ v.insert(v.end(), {0xa1, 0x23, 0x03, 0x21, 0x00});
v.insert(v.end(), pk.begin(), pk.end());
return v;
}
diff --git a/gtests/pk11_gtest/pk11_kbkdf.cc b/gtests/pk11_gtest/pk11_kbkdf.cc
index d8a0a0f58..3800dcdd8 100644
--- a/gtests/pk11_gtest/pk11_kbkdf.cc
+++ b/gtests/pk11_gtest/pk11_kbkdf.cc
@@ -133,4 +133,4 @@ TEST_F(Pkcs11KbkdfTest, TestAdditionalKey) {
}
// Close the namespace
-}
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_keygen.cc b/gtests/pk11_gtest/pk11_keygen.cc
index 5b4de29de..e5449f80b 100644
--- a/gtests/pk11_gtest/pk11_keygen.cc
+++ b/gtests/pk11_gtest/pk11_keygen.cc
@@ -38,8 +38,8 @@ void Pkcs11KeyPairGenerator::GenerateKey(ScopedSECKEYPrivateKey* priv_key,
ScopedSECKEYPrivateKey priv_tmp(
PK11_GenerateKeyPair(slot.get(), mech_, params->get(), &pub_tmp, PR_FALSE,
sensitive ? PR_TRUE : PR_FALSE, nullptr));
- ASSERT_NE(nullptr, priv_tmp) << "PK11_GenerateKeyPair failed: "
- << PORT_ErrorToName(PORT_GetError());
+ ASSERT_NE(nullptr, priv_tmp)
+ << "PK11_GenerateKeyPair failed: " << PORT_ErrorToName(PORT_GetError());
ASSERT_NE(nullptr, pub_tmp);
priv_key->swap(priv_tmp);
diff --git a/gtests/pk11_gtest/pk11_module_unittest.cc b/gtests/pk11_gtest/pk11_module_unittest.cc
index 42b59c605..4eaa894cd 100644
--- a/gtests/pk11_gtest/pk11_module_unittest.cc
+++ b/gtests/pk11_gtest/pk11_module_unittest.cc
@@ -22,9 +22,9 @@ class Pkcs11ModuleTest : public ::testing::Test {
Pkcs11ModuleTest() {}
void SetUp() override {
- ASSERT_EQ(SECSuccess, SECMOD_AddNewModule("Pkcs11ModuleTest", DLL_PREFIX
- "pkcs11testmodule." DLL_SUFFIX,
- 0, 0))
+ ASSERT_EQ(SECSuccess, SECMOD_AddNewModule(
+ "Pkcs11ModuleTest",
+ DLL_PREFIX "pkcs11testmodule." DLL_SUFFIX, 0, 0))
<< PORT_ErrorToName(PORT_GetError());
}
@@ -134,9 +134,9 @@ class Pkcs11NonAsciiTest : public ::testing::Test {
BOOL result = CopyFileW(originalModuleName, nonAsciiModuleName, TRUE);
ASSERT_TRUE(result);
ASSERT_EQ(SECSuccess,
- SECMOD_AddNewModule("Pkcs11NonAsciiTest", DLL_PREFIX
- "pkcs11testmodule\xE2\x99\xA5." DLL_SUFFIX,
- 0, 0))
+ SECMOD_AddNewModule(
+ "Pkcs11NonAsciiTest",
+ DLL_PREFIX "pkcs11testmodule\xE2\x99\xA5." DLL_SUFFIX, 0, 0))
<< PORT_ErrorToName(PORT_GetError());
}
diff --git a/gtests/softoken_gtest/softoken_dh_vectors.h b/gtests/softoken_gtest/softoken_dh_vectors.h
index 306aded47..0e5c8069c 100644
--- a/gtests/softoken_gtest/softoken_dh_vectors.h
+++ b/gtests/softoken_gtest/softoken_dh_vectors.h
@@ -3408,4 +3408,4 @@ static const DhTestVector DH_TEST_VECTORS[] = {
CLASS_8192}
#endif
};
-};
+}; // namespace nss_test
diff --git a/gtests/softoken_gtest/softoken_gtest.cc b/gtests/softoken_gtest/softoken_gtest.cc
index 59e98765c..059bdadfd 100644
--- a/gtests/softoken_gtest/softoken_gtest.cc
+++ b/gtests/softoken_gtest/softoken_gtest.cc
@@ -606,8 +606,8 @@ SECStatus test_dh_value(const PQGParams *params, const SECItem *pub_key_value,
if ((genFailOK) && ((priv_key.get() == nullptr) || (pub_tmp == nullptr))) {
return SECFailure;
}
- EXPECT_NE(nullptr, priv_key.get()) << "PK11_GenerateKeyPair failed: "
- << PORT_ErrorToName(PORT_GetError());
+ EXPECT_NE(nullptr, priv_key.get())
+ << "PK11_GenerateKeyPair failed: " << PORT_ErrorToName(PORT_GetError());
EXPECT_NE(nullptr, pub_tmp);
if ((priv_key.get() == nullptr) || (pub_tmp == nullptr)) return SECFailure;
ScopedSECKEYPublicKey pub_key(pub_tmp);
diff --git a/gtests/ssl_gtest/ssl_auth_unittest.cc b/gtests/ssl_gtest/ssl_auth_unittest.cc
index c71c0062e..8ed72f8be 100644
--- a/gtests/ssl_gtest/ssl_auth_unittest.cc
+++ b/gtests/ssl_gtest/ssl_auth_unittest.cc
@@ -1558,8 +1558,8 @@ class BeforeFinished13 : public PacketFilter {
SSLInt_SetMTU(server_.lock()->ssl_fd(), input.len() - 1));
return DROP;
- // Packet 2 is the first part of the server's retransmitted first
- // flight. Keep that.
+ // Packet 2 is the first part of the server's retransmitted first
+ // flight. Keep that.
case 3:
// Packet 3 is the second part of the server's retransmitted first
diff --git a/gtests/ssl_gtest/ssl_hrr_unittest.cc b/gtests/ssl_gtest/ssl_hrr_unittest.cc
index c84eef394..3b81278f4 100644
--- a/gtests/ssl_gtest/ssl_hrr_unittest.cc
+++ b/gtests/ssl_gtest/ssl_hrr_unittest.cc
@@ -1136,9 +1136,10 @@ class HelloRetryRequestAgentTest : public TlsAgentTestClient {
hrr_data.Allocate(len + 6);
size_t i = 0;
- i = hrr_data.Write(i, variant_ == ssl_variant_datagram
- ? SSL_LIBRARY_VERSION_DTLS_1_2_WIRE
- : SSL_LIBRARY_VERSION_TLS_1_2,
+ i = hrr_data.Write(i,
+ variant_ == ssl_variant_datagram
+ ? SSL_LIBRARY_VERSION_DTLS_1_2_WIRE
+ : SSL_LIBRARY_VERSION_TLS_1_2,
2);
i = hrr_data.Write(i, ssl_hello_retry_random,
sizeof(ssl_hello_retry_random));
@@ -1150,9 +1151,10 @@ class HelloRetryRequestAgentTest : public TlsAgentTestClient {
// Now the supported version.
i = hrr_data.Write(i, ssl_tls13_supported_versions_xtn, 2);
i = hrr_data.Write(i, 2, 2);
- i = hrr_data.Write(i, (variant_ == ssl_variant_datagram)
- ? (0x7f00 | DTLS_1_3_DRAFT_VERSION)
- : SSL_LIBRARY_VERSION_TLS_1_3,
+ i = hrr_data.Write(i,
+ (variant_ == ssl_variant_datagram)
+ ? (0x7f00 | DTLS_1_3_DRAFT_VERSION)
+ : SSL_LIBRARY_VERSION_TLS_1_3,
2);
if (len) {
hrr_data.Write(i, body, len);
diff --git a/lib/base/base.h b/lib/base/base.h
index 2033c4455..41ab86f6b 100644
--- a/lib/base/base.h
+++ b/lib/base/base.h
@@ -649,7 +649,7 @@ extern const NSSError NSS_ERROR_INVALID_STRING;
NSS_EXTERN NSSUTF8 *nssUTF8_Create(NSSArena *arenaOpt, nssStringType type,
const void *inputString,
PRUint32 size /* in bytes, not characters */
- );
+);
extern const NSSError NSS_ERROR_INVALID_POINTER;
extern const NSSError NSS_ERROR_NO_MEMORY;
diff --git a/lib/base/utf8.c b/lib/base/utf8.c
index 9fe378010..885a27afa 100644
--- a/lib/base/utf8.c
+++ b/lib/base/utf8.c
@@ -425,7 +425,7 @@ extern const NSSError NSS_ERROR_INTERNAL_ERROR; /* XXX fgmr */
NSS_IMPLEMENT NSSUTF8 *
nssUTF8_Create(NSSArena *arenaOpt, nssStringType type, const void *inputString,
PRUint32 size /* in bytes, not characters */
- )
+)
{
NSSUTF8 *rv = NULL;
diff --git a/lib/certdb/alg1485.c b/lib/certdb/alg1485.c
index 9a69c5bc5..0cf9602f1 100644
--- a/lib/certdb/alg1485.c
+++ b/lib/certdb/alg1485.c
@@ -982,8 +982,7 @@ AppendAVA(stringBuf* bufp, CERTAVA* ava, CertStrictnessLevel strict)
nameLen = strlen(tagName);
valueLen =
- (useHex ? avaValue->len : cert_RFC1485_GetRequiredLen(
- (char*)avaValue->data, avaValue->len, &mode));
+ (useHex ? avaValue->len : cert_RFC1485_GetRequiredLen((char*)avaValue->data, avaValue->len, &mode));
len = nameLen + valueLen + 2; /* Add 2 for '=' and trailing NUL */
maxName = nameLen;
@@ -1490,7 +1489,7 @@ loser:
** Caller should strdup or otherwise copy.
*/
const char* /* const so caller won't muck with it. */
- CERT_GetFirstEmailAddress(CERTCertificate* cert)
+CERT_GetFirstEmailAddress(CERTCertificate* cert)
{
if (cert && cert->emailAddr && cert->emailAddr[0])
return (const char*)cert->emailAddr;
@@ -1502,7 +1501,7 @@ const char* /* const so caller won't muck with it. */
** Caller should strdup or otherwise copy.
*/
const char* /* const so caller won't muck with it. */
- CERT_GetNextEmailAddress(CERTCertificate* cert, const char* prev)
+CERT_GetNextEmailAddress(CERTCertificate* cert, const char* prev)
{
if (cert && prev && prev[0]) {
PRUint32 len = PL_strlen(prev);
diff --git a/lib/certdb/certdb.c b/lib/certdb/certdb.c
index e261e070c..0d7cdab76 100644
--- a/lib/certdb/certdb.c
+++ b/lib/certdb/certdb.c
@@ -921,7 +921,8 @@ CERT_GetSlopTime(void)
return pendingSlop; /* seconds */
}
-SECStatus CERT_SetSlopTime(PRInt32 slop) /* seconds */
+SECStatus
+CERT_SetSlopTime(PRInt32 slop) /* seconds */
{
if (slop < 0)
return SECFailure;
diff --git a/lib/certdb/certxutl.c b/lib/certdb/certxutl.c
index bffc7f3a4..5db2eb9ef 100644
--- a/lib/certdb/certxutl.c
+++ b/lib/certdb/certxutl.c
@@ -295,7 +295,7 @@ CERT_FinishExtensions(void *exthandle)
goto loser;
}
-/* put extensions in owner object and update its version number */
+ /* put extensions in owner object and update its version number */
#ifdef OLD
switch (handle->type) {
diff --git a/lib/certhigh/certvfy.c b/lib/certhigh/certvfy.c
index 5bf82d9bb..4e818afee 100644
--- a/lib/certhigh/certvfy.c
+++ b/lib/certhigh/certvfy.c
@@ -465,7 +465,7 @@ static const unsigned char CAWoSignRootDN[72] = {
0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E, 0x20, 0x43, 0x41, 0x20, 0x4C, 0x69, 0x6D,
0x69, 0x74, 0x65, 0x64, 0x31, 0x1B, 0x30, 0x19, 0x06, 0x03, 0x55, 0x04, 0x03,
0x0C, 0x12, 0x43, 0x41, 0x20, 0xE6, 0xB2, 0x83, 0xE9, 0x80, 0x9A, 0xE6, 0xA0,
- 0xB9, 0xE8, 0xAF, 0x81, 0xE4, 0xB9, 0xA6,
+ 0xB9, 0xE8, 0xAF, 0x81, 0xE4, 0xB9, 0xA6
};
/* /C=CN/O=WoSign CA Limited/CN=CA WoSign ECC Root */
@@ -475,7 +475,7 @@ static const unsigned char CAWoSignECCRootDN[72] = {
0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E, 0x20, 0x43, 0x41, 0x20, 0x4C, 0x69, 0x6D,
0x69, 0x74, 0x65, 0x64, 0x31, 0x1B, 0x30, 0x19, 0x06, 0x03, 0x55, 0x04, 0x03,
0x13, 0x12, 0x43, 0x41, 0x20, 0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E, 0x20, 0x45,
- 0x43, 0x43, 0x20, 0x52, 0x6F, 0x6F, 0x74,
+ 0x43, 0x43, 0x20, 0x52, 0x6F, 0x6F, 0x74
};
/* /C=CN/O=WoSign CA Limited/CN=Certification Authority of WoSign */
@@ -486,7 +486,7 @@ static const unsigned char CertificationAuthorityofWoSignDN[87] = {
0x69, 0x74, 0x65, 0x64, 0x31, 0x2A, 0x30, 0x28, 0x06, 0x03, 0x55, 0x04, 0x03,
0x13, 0x21, 0x43, 0x65, 0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x69,
0x6F, 0x6E, 0x20, 0x41, 0x75, 0x74, 0x68, 0x6F, 0x72, 0x69, 0x74, 0x79, 0x20,
- 0x6F, 0x66, 0x20, 0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E,
+ 0x6F, 0x66, 0x20, 0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E
};
/* /C=CN/O=WoSign CA Limited/CN=Certification Authority of WoSign G2 */
@@ -497,7 +497,7 @@ static const unsigned char CertificationAuthorityofWoSignG2DN[90] = {
0x69, 0x74, 0x65, 0x64, 0x31, 0x2D, 0x30, 0x2B, 0x06, 0x03, 0x55, 0x04, 0x03,
0x13, 0x24, 0x43, 0x65, 0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x69,
0x6F, 0x6E, 0x20, 0x41, 0x75, 0x74, 0x68, 0x6F, 0x72, 0x69, 0x74, 0x79, 0x20,
- 0x6F, 0x66, 0x20, 0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E, 0x20, 0x47, 0x32,
+ 0x6F, 0x66, 0x20, 0x57, 0x6F, 0x53, 0x69, 0x67, 0x6E, 0x20, 0x47, 0x32
};
/* /C=IL/O=StartCom Ltd./OU=Secure Digital Certificate Signing/CN=StartCom Certification Authority */
@@ -511,7 +511,7 @@ static const unsigned char StartComCertificationAuthorityDN[127] = {
0x69, 0x67, 0x6E, 0x69, 0x6E, 0x67, 0x31, 0x29, 0x30, 0x27, 0x06, 0x03, 0x55,
0x04, 0x03, 0x13, 0x20, 0x53, 0x74, 0x61, 0x72, 0x74, 0x43, 0x6F, 0x6D, 0x20,
0x43, 0x65, 0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x69, 0x6F, 0x6E,
- 0x20, 0x41, 0x75, 0x74, 0x68, 0x6F, 0x72, 0x69, 0x74, 0x79,
+ 0x20, 0x41, 0x75, 0x74, 0x68, 0x6F, 0x72, 0x69, 0x74, 0x79
};
/* /C=IL/O=StartCom Ltd./CN=StartCom Certification Authority G2 */
@@ -522,7 +522,7 @@ static const unsigned char StartComCertificationAuthorityG2DN[85] = {
0x31, 0x2C, 0x30, 0x2A, 0x06, 0x03, 0x55, 0x04, 0x03, 0x13, 0x23, 0x53, 0x74,
0x61, 0x72, 0x74, 0x43, 0x6F, 0x6D, 0x20, 0x43, 0x65, 0x72, 0x74, 0x69, 0x66,
0x69, 0x63, 0x61, 0x74, 0x69, 0x6F, 0x6E, 0x20, 0x41, 0x75, 0x74, 0x68, 0x6F,
- 0x72, 0x69, 0x74, 0x79, 0x20, 0x47, 0x32,
+ 0x72, 0x69, 0x74, 0x79, 0x20, 0x47, 0x32
};
struct DataAndLength {
diff --git a/lib/certhigh/certvfypkix.c b/lib/certhigh/certvfypkix.c
index 7c8784f4e..1f6762b91 100644
--- a/lib/certhigh/certvfypkix.c
+++ b/lib/certhigh/certvfypkix.c
@@ -835,11 +835,9 @@ cert_PkixErrorToNssCode(
}
if (pkixLog) {
#ifdef PKIX_ERROR_DESCRIPTION
- PR_LOG(pkixLog, 2, ("Error at level %d: %s\n", errLevel,
- PKIX_ErrorText[errPtr->errCode]));
+ PR_LOG(pkixLog, 2, ("Error at level %d: %s\n", errLevel, PKIX_ErrorText[errPtr->errCode]));
#else
- PR_LOG(pkixLog, 2, ("Error at level %d: Error code %d\n", errLevel,
- errPtr->errCode));
+ PR_LOG(pkixLog, 2, ("Error at level %d: Error code %d\n", errLevel, errPtr->errCode));
#endif /* PKIX_ERROR_DESCRIPTION */
}
errPtr = errPtr->cause;
diff --git a/lib/certhigh/ocsp.c b/lib/certhigh/ocsp.c
index 834e72b1a..4fccbc901 100644
--- a/lib/certhigh/ocsp.c
+++ b/lib/certhigh/ocsp.c
@@ -2599,7 +2599,7 @@ ocsp_DecodeResponseBytes(PLArenaPool *arena, ocspResponseBytes *rbytes)
rbytes->decodedResponse.basic = basicResponse;
} break;
- /*
+ /*
* Add new/future response types here.
*/
diff --git a/lib/ckfw/crypto.c b/lib/ckfw/crypto.c
index 66afb773a..f3fda20aa 100644
--- a/lib/ckfw/crypto.c
+++ b/lib/ckfw/crypto.c
@@ -245,7 +245,7 @@ NSS_EXTERN CK_RV
nssCKFWCryptoOperation_DigestKey(
NSSCKFWCryptoOperation *fwOperation,
NSSCKFWObject *fwObject /* Key */
- )
+)
{
NSSCKMDObject *mdObject;
diff --git a/lib/ckfw/token.c b/lib/ckfw/token.c
index 4483bb5c9..9b2b9ceae 100644
--- a/lib/ckfw/token.c
+++ b/lib/ckfw/token.c
@@ -1211,8 +1211,7 @@ nssCKFWToken_GetUTCTime(
if (D > dims[M - 1])
goto badtime; /* per-month check */
- if ((2 == M) && (((Y % 4) || !(Y % 100)) &&
- (Y % 400)) &&
+ if ((2 == M) && (((Y % 4) || !(Y % 100)) && (Y % 400)) &&
(D > 28))
goto badtime; /* leap years */
diff --git a/lib/cryptohi/dsautil.c b/lib/cryptohi/dsautil.c
index df4d9a9a7..cc575878f 100644
--- a/lib/cryptohi/dsautil.c
+++ b/lib/cryptohi/dsautil.c
@@ -15,13 +15,12 @@ typedef struct {
SECItem s;
} DSA_ASN1Signature;
-const SEC_ASN1Template DSA_SignatureTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(DSA_ASN1Signature) },
- { SEC_ASN1_INTEGER, offsetof(DSA_ASN1Signature, r) },
- { SEC_ASN1_INTEGER, offsetof(DSA_ASN1Signature, s) },
- { 0 }
- };
+const SEC_ASN1Template DSA_SignatureTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(DSA_ASN1Signature) },
+ { SEC_ASN1_INTEGER, offsetof(DSA_ASN1Signature, r) },
+ { SEC_ASN1_INTEGER, offsetof(DSA_ASN1Signature, s) },
+ { 0 }
+};
/* Input is variable length multi-byte integer, MSB first (big endian).
** Most signficant bit of first byte is NOT treated as a sign bit.
diff --git a/lib/cryptohi/seckey.c b/lib/cryptohi/seckey.c
index fa13bc33e..dfeb0e20d 100644
--- a/lib/cryptohi/seckey.c
+++ b/lib/cryptohi/seckey.c
@@ -29,13 +29,12 @@ const SEC_ASN1Template CERT_SubjectPublicKeyInfoTemplate[] = {
{ 0 }
};
-const SEC_ASN1Template CERT_PublicKeyAndChallengeTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(CERTPublicKeyAndChallenge) },
- { SEC_ASN1_ANY, offsetof(CERTPublicKeyAndChallenge, spki) },
- { SEC_ASN1_IA5_STRING, offsetof(CERTPublicKeyAndChallenge, challenge) },
- { 0 }
- };
+const SEC_ASN1Template CERT_PublicKeyAndChallengeTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(CERTPublicKeyAndChallenge) },
+ { SEC_ASN1_ANY, offsetof(CERTPublicKeyAndChallenge, spki) },
+ { SEC_ASN1_IA5_STRING, offsetof(CERTPublicKeyAndChallenge, challenge) },
+ { 0 }
+};
const SEC_ASN1Template SECKEY_RSAPublicKeyTemplate[] = {
{ SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SECKEYPublicKey) },
@@ -50,27 +49,26 @@ static const SEC_ASN1Template seckey_PointerToAlgorithmIDTemplate[] = {
};
/* Parameters for SEC_OID_PKCS1_RSA_PSS_SIGNATURE */
-const SEC_ASN1Template SECKEY_RSAPSSParamsTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SECKEYRSAPSSParams) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SECKEYRSAPSSParams, hashAlg),
- seckey_PointerToAlgorithmIDTemplate },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_CONTEXT_SPECIFIC | 1,
- offsetof(SECKEYRSAPSSParams, maskAlg),
- seckey_PointerToAlgorithmIDTemplate },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_XTRN | SEC_ASN1_CONTEXT_SPECIFIC | 2,
- offsetof(SECKEYRSAPSSParams, saltLength),
- SEC_ASN1_SUB(SEC_IntegerTemplate) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_XTRN | SEC_ASN1_CONTEXT_SPECIFIC | 3,
- offsetof(SECKEYRSAPSSParams, trailerField),
- SEC_ASN1_SUB(SEC_IntegerTemplate) },
- { 0 }
- };
+const SEC_ASN1Template SECKEY_RSAPSSParamsTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SECKEYRSAPSSParams) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SECKEYRSAPSSParams, hashAlg),
+ seckey_PointerToAlgorithmIDTemplate },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_CONTEXT_SPECIFIC | 1,
+ offsetof(SECKEYRSAPSSParams, maskAlg),
+ seckey_PointerToAlgorithmIDTemplate },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_XTRN | SEC_ASN1_CONTEXT_SPECIFIC | 2,
+ offsetof(SECKEYRSAPSSParams, saltLength),
+ SEC_ASN1_SUB(SEC_IntegerTemplate) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_XTRN | SEC_ASN1_CONTEXT_SPECIFIC | 3,
+ offsetof(SECKEYRSAPSSParams, trailerField),
+ SEC_ASN1_SUB(SEC_IntegerTemplate) },
+ { 0 }
+};
const SEC_ASN1Template SECKEY_DSAPublicKeyTemplate[] = {
{ SEC_ASN1_INTEGER, offsetof(SECKEYPublicKey, u.dsa.publicValue) },
diff --git a/lib/cryptohi/secsign.c b/lib/cryptohi/secsign.c
index c46b2b1e4..13a6d6c5e 100644
--- a/lib/cryptohi/secsign.c
+++ b/lib/cryptohi/secsign.c
@@ -338,35 +338,33 @@ SEC_SignDataWithAlgorithmID(SECItem *res, const unsigned char *buf, int len,
/************************************************************************/
-DERTemplate CERTSignedDataTemplate[] =
- {
- { DER_SEQUENCE,
- 0, NULL, sizeof(CERTSignedData) },
- { DER_ANY,
- offsetof(CERTSignedData, data) },
- { DER_INLINE,
- offsetof(CERTSignedData, signatureAlgorithm),
- SECAlgorithmIDTemplate },
- { DER_BIT_STRING,
- offsetof(CERTSignedData, signature) },
- { 0 }
- };
+DERTemplate CERTSignedDataTemplate[] = {
+ { DER_SEQUENCE,
+ 0, NULL, sizeof(CERTSignedData) },
+ { DER_ANY,
+ offsetof(CERTSignedData, data) },
+ { DER_INLINE,
+ offsetof(CERTSignedData, signatureAlgorithm),
+ SECAlgorithmIDTemplate },
+ { DER_BIT_STRING,
+ offsetof(CERTSignedData, signature) },
+ { 0 }
+};
SEC_ASN1_MKSUB(SECOID_AlgorithmIDTemplate)
-const SEC_ASN1Template CERT_SignedDataTemplate[] =
- {
- { SEC_ASN1_SEQUENCE,
- 0, NULL, sizeof(CERTSignedData) },
- { SEC_ASN1_ANY,
- offsetof(CERTSignedData, data) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(CERTSignedData, signatureAlgorithm),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { SEC_ASN1_BIT_STRING,
- offsetof(CERTSignedData, signature) },
- { 0 }
- };
+const SEC_ASN1Template CERT_SignedDataTemplate[] = {
+ { SEC_ASN1_SEQUENCE,
+ 0, NULL, sizeof(CERTSignedData) },
+ { SEC_ASN1_ANY,
+ offsetof(CERTSignedData, data) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(CERTSignedData, signatureAlgorithm),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { SEC_ASN1_BIT_STRING,
+ offsetof(CERTSignedData, signature) },
+ { 0 }
+};
SEC_ASN1_CHOOSER_IMPLEMENT(CERT_SignedDataTemplate)
@@ -431,7 +429,7 @@ sec_DerSignData(PLArenaPool *arena, SECItem *result,
/* DER encode the signed data object */
rv = DER_Encode(arena, result, CERTSignedDataTemplate, &sd);
-/* FALL THROUGH */
+ /* FALL THROUGH */
loser:
PORT_Free(it.data);
diff --git a/lib/cryptohi/secvfy.c b/lib/cryptohi/secvfy.c
index c6eade0f2..f6f5d72b8 100644
--- a/lib/cryptohi/secvfy.c
+++ b/lib/cryptohi/secvfy.c
@@ -239,13 +239,12 @@ loser:
return SECFailure;
}
-const SEC_ASN1Template hashParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SECItem) },
- { SEC_ASN1_OBJECT_ID, 0 },
- { SEC_ASN1_SKIP_REST },
- { 0 }
- };
+const SEC_ASN1Template hashParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SECItem) },
+ { SEC_ASN1_OBJECT_ID, 0 },
+ { SEC_ASN1_SKIP_REST },
+ { 0 }
+};
/*
* Get just the encryption algorithm from the signature algorithm
diff --git a/lib/dbm/src/dirent.h b/lib/dbm/src/dirent.h
index 0b4ae5dd2..0db1485ad 100644
--- a/lib/dbm/src/dirent.h
+++ b/lib/dbm/src/dirent.h
@@ -61,7 +61,7 @@ struct dirent {
#else
char d_name[MAXNAMLEN + 1]; /* garentee null termination */
char d_attribute; /* .. extension .. */
- unsigned long d_size; /* .. extension .. */
+ unsigned long d_size; /* .. extension .. */
#endif
};
diff --git a/lib/dev/dev.h b/lib/dev/dev.h
index 643051144..762ea5635 100644
--- a/lib/dev/dev.h
+++ b/lib/dev/dev.h
@@ -251,7 +251,7 @@ nssSlot_CreateSession(
NSSSlot *slot,
NSSArena *arenaOpt,
PRBool readWrite /* so far, this is the only flag used */
- );
+);
/* NSSToken
*
diff --git a/lib/freebl/camellia.c b/lib/freebl/camellia.c
index 8a7bcb0fe..80a8472a7 100644
--- a/lib/freebl/camellia.c
+++ b/lib/freebl/camellia.c
@@ -220,7 +220,7 @@ static const PRUint32 camellia_sp1110[256] = {
0x40404000, 0x28282800, 0xd3d3d300, 0x7b7b7b00,
0xbbbbbb00, 0xc9c9c900, 0x43434300, 0xc1c1c100,
0x15151500, 0xe3e3e300, 0xadadad00, 0xf4f4f400,
- 0x77777700, 0xc7c7c700, 0x80808000, 0x9e9e9e00,
+ 0x77777700, 0xc7c7c700, 0x80808000, 0x9e9e9e00
};
static const PRUint32 camellia_sp0222[256] = {
@@ -287,7 +287,7 @@ static const PRUint32 camellia_sp0222[256] = {
0x00808080, 0x00505050, 0x00a7a7a7, 0x00f6f6f6,
0x00777777, 0x00939393, 0x00868686, 0x00838383,
0x002a2a2a, 0x00c7c7c7, 0x005b5b5b, 0x00e9e9e9,
- 0x00eeeeee, 0x008f8f8f, 0x00010101, 0x003d3d3d,
+ 0x00eeeeee, 0x008f8f8f, 0x00010101, 0x003d3d3d
};
static const PRUint32 camellia_sp3033[256] = {
@@ -354,7 +354,7 @@ static const PRUint32 camellia_sp3033[256] = {
0x20002020, 0x14001414, 0xe900e9e9, 0xbd00bdbd,
0xdd00dddd, 0xe400e4e4, 0xa100a1a1, 0xe000e0e0,
0x8a008a8a, 0xf100f1f1, 0xd600d6d6, 0x7a007a7a,
- 0xbb00bbbb, 0xe300e3e3, 0x40004040, 0x4f004f4f,
+ 0xbb00bbbb, 0xe300e3e3, 0x40004040, 0x4f004f4f
};
static const PRUint32 camellia_sp4404[256] = {
@@ -421,7 +421,7 @@ static const PRUint32 camellia_sp4404[256] = {
0x07070007, 0x55550055, 0xeeee00ee, 0x0a0a000a,
0x49490049, 0x68680068, 0x38380038, 0xa4a400a4,
0x28280028, 0x7b7b007b, 0xc9c900c9, 0xc1c100c1,
- 0xe3e300e3, 0xf4f400f4, 0xc7c700c7, 0x9e9e009e,
+ 0xe3e300e3, 0xf4f400f4, 0xc7c700c7, 0x9e9e009e
};
/**
diff --git a/lib/freebl/ecl/ecl-curve.h b/lib/freebl/ecl/ecl-curve.h
index fc8003f5d..dec3ce387 100644
--- a/lib/freebl/ecl/ecl-curve.h
+++ b/lib/freebl/ecl/ecl-curve.h
@@ -13,38 +13,31 @@
#define KU_DIGITAL_SIGNATURE (0x80) /* bit 0 */
#define KU_KEY_AGREEMENT (0x08) /* bit 4 */
-static const PRUint8 irr256[32] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF };
-static const PRUint8 a256[32] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFC };
-static const PRUint8 b256[32] =
- { 0x5A, 0xC6, 0x35, 0xD8, 0xAA, 0x3A, 0x93, 0xE7, 0xB3, 0xEB, 0xBD, 0x55,
- 0x76, 0x98, 0x86, 0xBC, 0x65, 0x1D, 0x06, 0xB0, 0xCC, 0x53, 0xB0, 0xF6,
- 0x3B, 0xCE, 0x3C, 0x3E, 0x27, 0xD2, 0x60, 0x4B };
-static const PRUint8 x256[32] =
- { 0x6B, 0x17, 0xD1, 0xF2, 0xE1, 0x2C, 0x42, 0x47, 0xF8, 0xBC, 0xE6, 0xE5,
- 0x63, 0xA4, 0x40, 0xF2, 0x77, 0x03, 0x7D, 0x81, 0x2D, 0xEB, 0x33, 0xA0,
- 0xF4, 0xA1, 0x39, 0x45, 0xD8, 0x98, 0xC2, 0x96 };
-static const PRUint8 y256[32] =
- { 0x4F, 0xE3, 0x42, 0xE2, 0xFE, 0x1A, 0x7F, 0x9B, 0x8E, 0xE7, 0xEB, 0x4A,
- 0x7C, 0x0F, 0x9E, 0x16, 0x2B, 0xCE, 0x33, 0x57, 0x6B, 0x31, 0x5E, 0xCE,
- 0xCB, 0xB6, 0x40, 0x68, 0x37, 0xBF, 0x51, 0xF5 };
-static const PRUint8 order256[32] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xBC, 0xE6, 0xFA, 0xAD, 0xA7, 0x17, 0x9E, 0x84,
- 0xF3, 0xB9, 0xCA, 0xC2, 0xFC, 0x63, 0x25, 0x51 };
-static const PRUint8 base256[66] =
- { 0x04, 0x00,
- 0x6B, 0x17, 0xD1, 0xF2, 0xE1, 0x2C, 0x42, 0x47, 0xF8, 0xBC, 0xE6, 0xE5,
- 0x63, 0xA4, 0x40, 0xF2, 0x77, 0x03, 0x7D, 0x81, 0x2D, 0xEB, 0x33, 0xA0,
- 0xF4, 0xA1, 0x39, 0x45, 0xD8, 0x98, 0xC2, 0x96,
- 0x4F, 0xE3, 0x42, 0xE2, 0xFE, 0x1A, 0x7F, 0x9B, 0x8E, 0xE7, 0xEB, 0x4A,
- 0x7C, 0x0F, 0x9E, 0x16, 0x2B, 0xCE, 0x33, 0x57, 0x6B, 0x31, 0x5E, 0xCE,
- 0xCB, 0xB6, 0x40, 0x68, 0x37, 0xBF, 0x51, 0xF5 };
+static const PRUint8 irr256[32] = { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF };
+static const PRUint8 a256[32] = { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFC };
+static const PRUint8 b256[32] = { 0x5A, 0xC6, 0x35, 0xD8, 0xAA, 0x3A, 0x93, 0xE7, 0xB3, 0xEB, 0xBD, 0x55,
+ 0x76, 0x98, 0x86, 0xBC, 0x65, 0x1D, 0x06, 0xB0, 0xCC, 0x53, 0xB0, 0xF6,
+ 0x3B, 0xCE, 0x3C, 0x3E, 0x27, 0xD2, 0x60, 0x4B };
+static const PRUint8 x256[32] = { 0x6B, 0x17, 0xD1, 0xF2, 0xE1, 0x2C, 0x42, 0x47, 0xF8, 0xBC, 0xE6, 0xE5,
+ 0x63, 0xA4, 0x40, 0xF2, 0x77, 0x03, 0x7D, 0x81, 0x2D, 0xEB, 0x33, 0xA0,
+ 0xF4, 0xA1, 0x39, 0x45, 0xD8, 0x98, 0xC2, 0x96 };
+static const PRUint8 y256[32] = { 0x4F, 0xE3, 0x42, 0xE2, 0xFE, 0x1A, 0x7F, 0x9B, 0x8E, 0xE7, 0xEB, 0x4A,
+ 0x7C, 0x0F, 0x9E, 0x16, 0x2B, 0xCE, 0x33, 0x57, 0x6B, 0x31, 0x5E, 0xCE,
+ 0xCB, 0xB6, 0x40, 0x68, 0x37, 0xBF, 0x51, 0xF5 };
+static const PRUint8 order256[32] = { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xBC, 0xE6, 0xFA, 0xAD, 0xA7, 0x17, 0x9E, 0x84,
+ 0xF3, 0xB9, 0xCA, 0xC2, 0xFC, 0x63, 0x25, 0x51 };
+static const PRUint8 base256[66] = { 0x04, 0x00,
+ 0x6B, 0x17, 0xD1, 0xF2, 0xE1, 0x2C, 0x42, 0x47, 0xF8, 0xBC, 0xE6, 0xE5,
+ 0x63, 0xA4, 0x40, 0xF2, 0x77, 0x03, 0x7D, 0x81, 0x2D, 0xEB, 0x33, 0xA0,
+ 0xF4, 0xA1, 0x39, 0x45, 0xD8, 0x98, 0xC2, 0x96,
+ 0x4F, 0xE3, 0x42, 0xE2, 0xFE, 0x1A, 0x7F, 0x9B, 0x8E, 0xE7, 0xEB, 0x4A,
+ 0x7C, 0x0F, 0x9E, 0x16, 0x2B, 0xCE, 0x33, 0x57, 0x6B, 0x31, 0x5E, 0xCE,
+ 0xCB, 0xB6, 0x40, 0x68, 0x37, 0xBF, 0x51, 0xF5 };
static const ECCurveBytes ecCurve_NIST_P256 = {
"NIST-P256", ECField_GFp, 256,
@@ -53,46 +46,39 @@ static const ECCurveBytes ecCurve_NIST_P256 = {
KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT
};
-static const PRUint8 irr384[48] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF };
-static const PRUint8 a384[48] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFC };
-static const PRUint8 b384[48] =
- { 0xB3, 0x31, 0x2F, 0xA7, 0xE2, 0x3E, 0xE7, 0xE4, 0x98, 0x8E, 0x05, 0x6B,
- 0xE3, 0xF8, 0x2D, 0x19, 0x18, 0x1D, 0x9C, 0x6E, 0xFE, 0x81, 0x41, 0x12,
- 0x03, 0x14, 0x08, 0x8F, 0x50, 0x13, 0x87, 0x5A, 0xC6, 0x56, 0x39, 0x8D,
- 0x8A, 0x2E, 0xD1, 0x9D, 0x2A, 0x85, 0xC8, 0xED, 0xD3, 0xEC, 0x2A, 0xEF };
-static const PRUint8 x384[48] =
- { 0xAA, 0x87, 0xCA, 0x22, 0xBE, 0x8B, 0x05, 0x37, 0x8E, 0xB1, 0xC7, 0x1E,
- 0xF3, 0x20, 0xAD, 0x74, 0x6E, 0x1D, 0x3B, 0x62, 0x8B, 0xA7, 0x9B, 0x98,
- 0x59, 0xF7, 0x41, 0xE0, 0x82, 0x54, 0x2A, 0x38, 0x55, 0x02, 0xF2, 0x5D,
- 0xBF, 0x55, 0x29, 0x6C, 0x3A, 0x54, 0x5E, 0x38, 0x72, 0x76, 0x0A, 0xB7 };
-static const PRUint8 y384[48] =
- { 0x36, 0x17, 0xDE, 0x4A, 0x96, 0x26, 0x2C, 0x6F, 0x5D, 0x9E, 0x98, 0xBF,
- 0x92, 0x92, 0xDC, 0x29, 0xF8, 0xF4, 0x1D, 0xBD, 0x28, 0x9A, 0x14, 0x7C,
- 0xE9, 0xDA, 0x31, 0x13, 0xB5, 0xF0, 0xB8, 0xC0, 0x0A, 0x60, 0xB1, 0xCE,
- 0x1D, 0x7E, 0x81, 0x9D, 0x7A, 0x43, 0x1D, 0x7C, 0x90, 0xEA, 0x0E, 0x5F };
-static const PRUint8 order384[48] =
- { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xC7, 0x63, 0x4D, 0x81, 0xF4, 0x37, 0x2D, 0xDF, 0x58, 0x1A, 0x0D, 0xB2,
- 0x48, 0xB0, 0xA7, 0x7A, 0xEC, 0xEC, 0x19, 0x6A, 0xCC, 0xC5, 0x29, 0x73 };
-static const PRUint8 base384[98] =
- { 0x04, 0x00,
- 0xAA, 0x87, 0xCA, 0x22, 0xBE, 0x8B, 0x05, 0x37, 0x8E, 0xB1, 0xC7, 0x1E,
- 0xF3, 0x20, 0xAD, 0x74, 0x6E, 0x1D, 0x3B, 0x62, 0x8B, 0xA7, 0x9B, 0x98,
- 0x59, 0xF7, 0x41, 0xE0, 0x82, 0x54, 0x2A, 0x38, 0x55, 0x02, 0xF2, 0x5D,
- 0xBF, 0x55, 0x29, 0x6C, 0x3A, 0x54, 0x5E, 0x38, 0x72, 0x76, 0x0A, 0xB7,
- 0x36, 0x17, 0xDE, 0x4A, 0x96, 0x26, 0x2C, 0x6F, 0x5D, 0x9E, 0x98, 0xBF,
- 0x92, 0x92, 0xDC, 0x29, 0xF8, 0xF4, 0x1D, 0xBD, 0x28, 0x9A, 0x14, 0x7C,
- 0xE9, 0xDA, 0x31, 0x13, 0xB5, 0xF0, 0xB8, 0xC0, 0x0A, 0x60, 0xB1, 0xCE,
- 0x1D, 0x7E, 0x81, 0x9D, 0x7A, 0x43, 0x1D, 0x7C, 0x90, 0xEA, 0x0E, 0x5F };
+static const PRUint8 irr384[48] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF };
+static const PRUint8 a384[48] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFC };
+static const PRUint8 b384[48] = { 0xB3, 0x31, 0x2F, 0xA7, 0xE2, 0x3E, 0xE7, 0xE4, 0x98, 0x8E, 0x05, 0x6B,
+ 0xE3, 0xF8, 0x2D, 0x19, 0x18, 0x1D, 0x9C, 0x6E, 0xFE, 0x81, 0x41, 0x12,
+ 0x03, 0x14, 0x08, 0x8F, 0x50, 0x13, 0x87, 0x5A, 0xC6, 0x56, 0x39, 0x8D,
+ 0x8A, 0x2E, 0xD1, 0x9D, 0x2A, 0x85, 0xC8, 0xED, 0xD3, 0xEC, 0x2A, 0xEF };
+static const PRUint8 x384[48] = { 0xAA, 0x87, 0xCA, 0x22, 0xBE, 0x8B, 0x05, 0x37, 0x8E, 0xB1, 0xC7, 0x1E,
+ 0xF3, 0x20, 0xAD, 0x74, 0x6E, 0x1D, 0x3B, 0x62, 0x8B, 0xA7, 0x9B, 0x98,
+ 0x59, 0xF7, 0x41, 0xE0, 0x82, 0x54, 0x2A, 0x38, 0x55, 0x02, 0xF2, 0x5D,
+ 0xBF, 0x55, 0x29, 0x6C, 0x3A, 0x54, 0x5E, 0x38, 0x72, 0x76, 0x0A, 0xB7 };
+static const PRUint8 y384[48] = { 0x36, 0x17, 0xDE, 0x4A, 0x96, 0x26, 0x2C, 0x6F, 0x5D, 0x9E, 0x98, 0xBF,
+ 0x92, 0x92, 0xDC, 0x29, 0xF8, 0xF4, 0x1D, 0xBD, 0x28, 0x9A, 0x14, 0x7C,
+ 0xE9, 0xDA, 0x31, 0x13, 0xB5, 0xF0, 0xB8, 0xC0, 0x0A, 0x60, 0xB1, 0xCE,
+ 0x1D, 0x7E, 0x81, 0x9D, 0x7A, 0x43, 0x1D, 0x7C, 0x90, 0xEA, 0x0E, 0x5F };
+static const PRUint8 order384[48] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xC7, 0x63, 0x4D, 0x81, 0xF4, 0x37, 0x2D, 0xDF, 0x58, 0x1A, 0x0D, 0xB2,
+ 0x48, 0xB0, 0xA7, 0x7A, 0xEC, 0xEC, 0x19, 0x6A, 0xCC, 0xC5, 0x29, 0x73 };
+static const PRUint8 base384[98] = { 0x04, 0x00,
+ 0xAA, 0x87, 0xCA, 0x22, 0xBE, 0x8B, 0x05, 0x37, 0x8E, 0xB1, 0xC7, 0x1E,
+ 0xF3, 0x20, 0xAD, 0x74, 0x6E, 0x1D, 0x3B, 0x62, 0x8B, 0xA7, 0x9B, 0x98,
+ 0x59, 0xF7, 0x41, 0xE0, 0x82, 0x54, 0x2A, 0x38, 0x55, 0x02, 0xF2, 0x5D,
+ 0xBF, 0x55, 0x29, 0x6C, 0x3A, 0x54, 0x5E, 0x38, 0x72, 0x76, 0x0A, 0xB7,
+ 0x36, 0x17, 0xDE, 0x4A, 0x96, 0x26, 0x2C, 0x6F, 0x5D, 0x9E, 0x98, 0xBF,
+ 0x92, 0x92, 0xDC, 0x29, 0xF8, 0xF4, 0x1D, 0xBD, 0x28, 0x9A, 0x14, 0x7C,
+ 0xE9, 0xDA, 0x31, 0x13, 0xB5, 0xF0, 0xB8, 0xC0, 0x0A, 0x60, 0xB1, 0xCE,
+ 0x1D, 0x7E, 0x81, 0x9D, 0x7A, 0x43, 0x1D, 0x7C, 0x90, 0xEA, 0x0E, 0x5F };
static const ECCurveBytes ecCurve_NIST_P384 = {
"NIST-P384", ECField_GFp, 384,
@@ -101,64 +87,57 @@ static const ECCurveBytes ecCurve_NIST_P384 = {
KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT
};
-static const PRUint8 irr521[66] =
- { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF };
-static const PRUint8 a521[66] =
- { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFC };
-static const PRUint8 b521[66] =
- { 0x00, 0x51, 0x95, 0x3E, 0xB9, 0x61, 0x8E, 0x1C, 0x9A, 0x1F, 0x92, 0x9A,
- 0x21, 0xA0, 0xB6, 0x85, 0x40, 0xEE, 0xA2, 0xDA, 0x72, 0x5B, 0x99, 0xB3,
- 0x15, 0xF3, 0xB8, 0xB4, 0x89, 0x91, 0x8E, 0xF1, 0x09, 0xE1, 0x56, 0x19,
- 0x39, 0x51, 0xEC, 0x7E, 0x93, 0x7B, 0x16, 0x52, 0xC0, 0xBD, 0x3B, 0xB1,
- 0xBF, 0x07, 0x35, 0x73, 0xDF, 0x88, 0x3D, 0x2C, 0x34, 0xF1, 0xEF, 0x45,
- 0x1F, 0xD4, 0x6B, 0x50, 0x3F, 0x00 };
-static const PRUint8 x521[66] =
- { 0x00, 0xC6, 0x85, 0x8E, 0x06, 0xB7, 0x04, 0x04, 0xE9, 0xCD, 0x9E, 0x3E,
- 0xCB, 0x66, 0x23, 0x95, 0xB4, 0x42, 0x9C, 0x64, 0x81, 0x39, 0x05, 0x3F,
- 0xB5, 0x21, 0xF8, 0x28, 0xAF, 0x60, 0x6B, 0x4D, 0x3D, 0xBA, 0xA1, 0x4B,
- 0x5E, 0x77, 0xEF, 0xE7, 0x59, 0x28, 0xFE, 0x1D, 0xC1, 0x27, 0xA2, 0xFF,
- 0xA8, 0xDE, 0x33, 0x48, 0xB3, 0xC1, 0x85, 0x6A, 0x42, 0x9B, 0xF9, 0x7E,
- 0x7E, 0x31, 0xC2, 0xE5, 0xBD, 0x66 };
-static const PRUint8 y521[66] =
- { 0x01, 0x18, 0x39, 0x29, 0x6A, 0x78, 0x9A, 0x3B, 0xC0, 0x04, 0x5C, 0x8A,
- 0x5F, 0xB4, 0x2C, 0x7D, 0x1B, 0xD9, 0x98, 0xF5, 0x44, 0x49, 0x57, 0x9B,
- 0x44, 0x68, 0x17, 0xAF, 0xBD, 0x17, 0x27, 0x3E, 0x66, 0x2C, 0x97, 0xEE,
- 0x72, 0x99, 0x5E, 0xF4, 0x26, 0x40, 0xC5, 0x50, 0xB9, 0x01, 0x3F, 0xAD,
- 0x07, 0x61, 0x35, 0x3C, 0x70, 0x86, 0xA2, 0x72, 0xC2, 0x40, 0x88, 0xBE,
- 0x94, 0x76, 0x9F, 0xD1, 0x66, 0x50 };
-static const PRUint8 order521[66] =
- { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFA, 0x51, 0x86,
- 0x87, 0x83, 0xBF, 0x2F, 0x96, 0x6B, 0x7F, 0xCC, 0x01, 0x48, 0xF7, 0x09,
- 0xA5, 0xD0, 0x3B, 0xB5, 0xC9, 0xB8, 0x89, 0x9C, 0x47, 0xAE, 0xBB, 0x6F,
- 0xB7, 0x1E, 0x91, 0x38, 0x64, 0x09 };
-static const PRUint8 base521[134] =
- {
- 0x04, 0x00,
- 0x00, 0xC6, 0x85, 0x8E, 0x06, 0xB7, 0x04, 0x04, 0xE9, 0xCD, 0x9E, 0x3E,
- 0xCB, 0x66, 0x23, 0x95, 0xB4, 0x42, 0x9C, 0x64, 0x81, 0x39, 0x05, 0x3F,
- 0xB5, 0x21, 0xF8, 0x28, 0xAF, 0x60, 0x6B, 0x4D, 0x3D, 0xBA, 0xA1, 0x4B,
- 0x5E, 0x77, 0xEF, 0xE7, 0x59, 0x28, 0xFE, 0x1D, 0xC1, 0x27, 0xA2, 0xFF,
- 0xA8, 0xDE, 0x33, 0x48, 0xB3, 0xC1, 0x85, 0x6A, 0x42, 0x9B, 0xF9, 0x7E,
- 0x7E, 0x31, 0xC2, 0xE5, 0xBD, 0x66,
- 0x01, 0x18, 0x39, 0x29, 0x6A, 0x78, 0x9A, 0x3B, 0xC0, 0x04, 0x5C, 0x8A,
- 0x5F, 0xB4, 0x2C, 0x7D, 0x1B, 0xD9, 0x98, 0xF5, 0x44, 0x49, 0x57, 0x9B,
- 0x44, 0x68, 0x17, 0xAF, 0xBD, 0x17, 0x27, 0x3E, 0x66, 0x2C, 0x97, 0xEE,
- 0x72, 0x99, 0x5E, 0xF4, 0x26, 0x40, 0xC5, 0x50, 0xB9, 0x01, 0x3F, 0xAD,
- 0x07, 0x61, 0x35, 0x3C, 0x70, 0x86, 0xA2, 0x72, 0xC2, 0x40, 0x88, 0xBE,
- 0x94, 0x76, 0x9F, 0xD1, 0x66, 0x50
- };
+static const PRUint8 irr521[66] = { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF };
+static const PRUint8 a521[66] = { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFC };
+static const PRUint8 b521[66] = { 0x00, 0x51, 0x95, 0x3E, 0xB9, 0x61, 0x8E, 0x1C, 0x9A, 0x1F, 0x92, 0x9A,
+ 0x21, 0xA0, 0xB6, 0x85, 0x40, 0xEE, 0xA2, 0xDA, 0x72, 0x5B, 0x99, 0xB3,
+ 0x15, 0xF3, 0xB8, 0xB4, 0x89, 0x91, 0x8E, 0xF1, 0x09, 0xE1, 0x56, 0x19,
+ 0x39, 0x51, 0xEC, 0x7E, 0x93, 0x7B, 0x16, 0x52, 0xC0, 0xBD, 0x3B, 0xB1,
+ 0xBF, 0x07, 0x35, 0x73, 0xDF, 0x88, 0x3D, 0x2C, 0x34, 0xF1, 0xEF, 0x45,
+ 0x1F, 0xD4, 0x6B, 0x50, 0x3F, 0x00 };
+static const PRUint8 x521[66] = { 0x00, 0xC6, 0x85, 0x8E, 0x06, 0xB7, 0x04, 0x04, 0xE9, 0xCD, 0x9E, 0x3E,
+ 0xCB, 0x66, 0x23, 0x95, 0xB4, 0x42, 0x9C, 0x64, 0x81, 0x39, 0x05, 0x3F,
+ 0xB5, 0x21, 0xF8, 0x28, 0xAF, 0x60, 0x6B, 0x4D, 0x3D, 0xBA, 0xA1, 0x4B,
+ 0x5E, 0x77, 0xEF, 0xE7, 0x59, 0x28, 0xFE, 0x1D, 0xC1, 0x27, 0xA2, 0xFF,
+ 0xA8, 0xDE, 0x33, 0x48, 0xB3, 0xC1, 0x85, 0x6A, 0x42, 0x9B, 0xF9, 0x7E,
+ 0x7E, 0x31, 0xC2, 0xE5, 0xBD, 0x66 };
+static const PRUint8 y521[66] = { 0x01, 0x18, 0x39, 0x29, 0x6A, 0x78, 0x9A, 0x3B, 0xC0, 0x04, 0x5C, 0x8A,
+ 0x5F, 0xB4, 0x2C, 0x7D, 0x1B, 0xD9, 0x98, 0xF5, 0x44, 0x49, 0x57, 0x9B,
+ 0x44, 0x68, 0x17, 0xAF, 0xBD, 0x17, 0x27, 0x3E, 0x66, 0x2C, 0x97, 0xEE,
+ 0x72, 0x99, 0x5E, 0xF4, 0x26, 0x40, 0xC5, 0x50, 0xB9, 0x01, 0x3F, 0xAD,
+ 0x07, 0x61, 0x35, 0x3C, 0x70, 0x86, 0xA2, 0x72, 0xC2, 0x40, 0x88, 0xBE,
+ 0x94, 0x76, 0x9F, 0xD1, 0x66, 0x50 };
+static const PRUint8 order521[66] = { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFA, 0x51, 0x86,
+ 0x87, 0x83, 0xBF, 0x2F, 0x96, 0x6B, 0x7F, 0xCC, 0x01, 0x48, 0xF7, 0x09,
+ 0xA5, 0xD0, 0x3B, 0xB5, 0xC9, 0xB8, 0x89, 0x9C, 0x47, 0xAE, 0xBB, 0x6F,
+ 0xB7, 0x1E, 0x91, 0x38, 0x64, 0x09 };
+static const PRUint8 base521[134] = {
+ 0x04, 0x00,
+ 0x00, 0xC6, 0x85, 0x8E, 0x06, 0xB7, 0x04, 0x04, 0xE9, 0xCD, 0x9E, 0x3E,
+ 0xCB, 0x66, 0x23, 0x95, 0xB4, 0x42, 0x9C, 0x64, 0x81, 0x39, 0x05, 0x3F,
+ 0xB5, 0x21, 0xF8, 0x28, 0xAF, 0x60, 0x6B, 0x4D, 0x3D, 0xBA, 0xA1, 0x4B,
+ 0x5E, 0x77, 0xEF, 0xE7, 0x59, 0x28, 0xFE, 0x1D, 0xC1, 0x27, 0xA2, 0xFF,
+ 0xA8, 0xDE, 0x33, 0x48, 0xB3, 0xC1, 0x85, 0x6A, 0x42, 0x9B, 0xF9, 0x7E,
+ 0x7E, 0x31, 0xC2, 0xE5, 0xBD, 0x66,
+ 0x01, 0x18, 0x39, 0x29, 0x6A, 0x78, 0x9A, 0x3B, 0xC0, 0x04, 0x5C, 0x8A,
+ 0x5F, 0xB4, 0x2C, 0x7D, 0x1B, 0xD9, 0x98, 0xF5, 0x44, 0x49, 0x57, 0x9B,
+ 0x44, 0x68, 0x17, 0xAF, 0xBD, 0x17, 0x27, 0x3E, 0x66, 0x2C, 0x97, 0xEE,
+ 0x72, 0x99, 0x5E, 0xF4, 0x26, 0x40, 0xC5, 0x50, 0xB9, 0x01, 0x3F, 0xAD,
+ 0x07, 0x61, 0x35, 0x3C, 0x70, 0x86, 0xA2, 0x72, 0xC2, 0x40, 0x88, 0xBE,
+ 0x94, 0x76, 0x9F, 0xD1, 0x66, 0x50
+};
static const ECCurveBytes ecCurve_NIST_P521 = {
"NIST-P521", ECField_GFp, 521,
@@ -167,37 +146,30 @@ static const ECCurveBytes ecCurve_NIST_P521 = {
KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT
};
-static const PRUint8 irr25519[32] =
- { 0xed, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f };
-static const PRUint8 a25519[32] =
- { 0x06, 0x6d, 0x07, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
-static const PRUint8 b25519[32] =
- { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
-static const PRUint8 x25519[32] =
- { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x09 };
-static const PRUint8 y25519[32] =
- { 0xd9, 0xd3, 0xce, 0x7e, 0xa2, 0xc5, 0xe9, 0x29, 0xb2, 0x61, 0x7c, 0x6d,
- 0x7e, 0x4d, 0x3d, 0x92, 0x4c, 0xd1, 0x48, 0x77, 0x2c, 0xdd, 0x1e, 0xe0,
- 0xb4, 0x86, 0xa0, 0xb8, 0xa1, 0x19, 0xae, 0x20 };
-static const PRUint8 order25519[32] =
- { 0xed, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, 0xd6, 0x9c, 0xf7, 0xa2,
- 0xde, 0xf9, 0xde, 0x14, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10 };
-static const PRUint8 base25519[66] =
- { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
- 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x09,
- 0xd9, 0xd3, 0xce, 0x7e, 0xa2, 0xc5, 0xe9, 0x29, 0xb2, 0x61, 0x7c, 0x6d,
- 0x7e, 0x4d, 0x3d, 0x92, 0x4c, 0xd1, 0x48, 0x77, 0x2c, 0xdd, 0x1e, 0xe0,
- 0xb4, 0x86, 0xa0, 0xb8, 0xa1, 0x19, 0xae, 0x20, 0x00, 0x04 };
+static const PRUint8 irr25519[32] = { 0xed, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f };
+static const PRUint8 a25519[32] = { 0x06, 0x6d, 0x07, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
+static const PRUint8 b25519[32] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
+static const PRUint8 x25519[32] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x09 };
+static const PRUint8 y25519[32] = { 0xd9, 0xd3, 0xce, 0x7e, 0xa2, 0xc5, 0xe9, 0x29, 0xb2, 0x61, 0x7c, 0x6d,
+ 0x7e, 0x4d, 0x3d, 0x92, 0x4c, 0xd1, 0x48, 0x77, 0x2c, 0xdd, 0x1e, 0xe0,
+ 0xb4, 0x86, 0xa0, 0xb8, 0xa1, 0x19, 0xae, 0x20 };
+static const PRUint8 order25519[32] = { 0xed, 0xd3, 0xf5, 0x5c, 0x1a, 0x63, 0x12, 0x58, 0xd6, 0x9c, 0xf7, 0xa2,
+ 0xde, 0xf9, 0xde, 0x14, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10 };
+static const PRUint8 base25519[66] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x09,
+ 0xd9, 0xd3, 0xce, 0x7e, 0xa2, 0xc5, 0xe9, 0x29, 0xb2, 0x61, 0x7c, 0x6d,
+ 0x7e, 0x4d, 0x3d, 0x92, 0x4c, 0xd1, 0x48, 0x77, 0x2c, 0xdd, 0x1e, 0xe0,
+ 0xb4, 0x86, 0xa0, 0xb8, 0xa1, 0x19, 0xae, 0x20, 0x00, 0x04 };
static const ECCurveBytes ecCurve_25519 = {
"Curve25519", ECField_GFp, 255,
diff --git a/lib/freebl/ecl/ecp_256_32.c b/lib/freebl/ecl/ecp_256_32.c
index 515f6f731..879396ad4 100644
--- a/lib/freebl/ecl/ecp_256_32.c
+++ b/lib/freebl/ecl/ecp_256_32.c
@@ -150,7 +150,7 @@ static const limb kPrecomputed[NLIMBS * 2 * 15 * 2] = {
0x87d43b7, 0x37ab11b, 0x19d292ce, 0xf8d4692, 0x18c3053f, 0x8863e13, 0x4c146c0, 0x6bdf55a, 0x4e4457d,
0x16152289, 0xac78ec2, 0x1a59c5a2, 0x2028b97, 0x71c2d01, 0x295851f, 0x404747b, 0x878558d, 0x7d29aa4,
0x13d8341f, 0x8daefd7, 0x139c972d, 0x6b7ea75, 0xd4a9dde, 0xff163d8, 0x81d55d7, 0xa5bef68, 0xb7b30d8,
- 0xbe73d6f, 0xaa88141, 0xd976c81, 0x7e7a9cc, 0x18beb771, 0xd773cbd, 0x13f51951, 0x9d0c177, 0x1c49a78,
+ 0xbe73d6f, 0xaa88141, 0xd976c81, 0x7e7a9cc, 0x18beb771, 0xd773cbd, 0x13f51951, 0x9d0c177, 0x1c49a78
};
/* Field element operations:
diff --git a/lib/freebl/ecl/ecp_aff.c b/lib/freebl/ecl/ecp_aff.c
index 47fb27326..2f8802e8d 100644
--- a/lib/freebl/ecl/ecp_aff.c
+++ b/lib/freebl/ecl/ecp_aff.c
@@ -196,7 +196,7 @@ ec_GFp_pt_mul_aff(const mp_int *n, const mp_int *px, const mp_int *py,
}
}
#else /* double and add/subtract method from \
- * standard */
+ * standard */
/* k3 = 3 * k */
MP_CHECKOK(mp_set_int(&k3, 3));
MP_CHECKOK(mp_mul(&k, &k3, &k3));
diff --git a/lib/freebl/fipsfreebl.c b/lib/freebl/fipsfreebl.c
index 23f665a1b..f05e31b92 100644
--- a/lib/freebl/fipsfreebl.c
+++ b/lib/freebl/fipsfreebl.c
@@ -46,7 +46,8 @@ static void INIT_FUNCTION bl_startup_tests(void);
#if defined(XP_WIN) && !defined(NSS_NO_INIT_SUPPORT)
#include <windows.h>
-BOOL WINAPI DllMain(
+BOOL WINAPI
+DllMain(
HINSTANCE hinstDLL, // handle to DLL module
DWORD fdwReason, // reason for calling function
LPVOID lpReserved) // reserved
@@ -282,12 +283,10 @@ static SECStatus
freebl_fips_AES_PowerUpSelfTest(int aes_key_size)
{
/* AES Known Key (up to 256-bits). */
- static const PRUint8 aes_known_key[] =
- { "AES-128 RIJNDAELLEADNJIR 821-SEA" };
+ static const PRUint8 aes_known_key[] = { "AES-128 RIJNDAELLEADNJIR 821-SEA" };
/* AES-CBC Known Initialization Vector (128-bits). */
- static const PRUint8 aes_cbc_known_initialization_vector[] =
- { "SecurityytiruceS" };
+ static const PRUint8 aes_cbc_known_initialization_vector[] = { "SecurityytiruceS" };
/* AES Known Plaintext (128-bits). (blocksize is 128-bits) */
static const PRUint8 aes_known_plaintext[] = { "NetscapeepacsteN" };
@@ -1524,7 +1523,7 @@ freebl_fips_ECDH_Test(ECParams *ecparams)
0x16, 0xf3, 0x85, 0xa2, 0x41, 0xf3, 0x7f, 0xc4,
0x0b, 0x56, 0x47, 0xee, 0xa7, 0x74, 0xb9, 0xdb,
0xe1, 0xfa, 0x22, 0xe9, 0x04, 0xf1, 0xb6, 0x12,
- 0x4b, 0x44, 0x8a, 0xbb, 0xbc, 0x08, 0x2b, 0xa7,
+ 0x4b, 0x44, 0x8a, 0xbb, 0xbc, 0x08, 0x2b, 0xa7
};
SECItem ecdh_priv_2, ecdh_pub_1;
@@ -1607,7 +1606,8 @@ freebl_fips_EC_PowerUpSelfTest()
0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07
};
static const ECParams ec_known_P256_Params = {
- NULL, ec_params_named, /* arena, type */
+ NULL,
+ ec_params_named, /* arena, type */
/* fieldID */
{ 256, ec_field_GFp, /* size and type */
{ { siBuffer, (unsigned char *)p256_prime, sizeof(p256_prime) } }, /* u.prime */
@@ -1642,7 +1642,7 @@ freebl_fips_EC_PowerUpSelfTest()
0xa7, 0xd2, 0x20, 0xdd, 0x45, 0xf9, 0x2b, 0xdd,
0xda, 0x98, 0x99, 0x5b, 0x1c, 0x02, 0x3a, 0x27,
0x8b, 0x7d, 0xb6, 0xed, 0x0e, 0xe0, 0xa7, 0xac,
- 0xaa, 0x36, 0x2c, 0xfa, 0x1a, 0xdf, 0x0d, 0xe1,
+ 0xaa, 0x36, 0x2c, 0xfa, 0x1a, 0xdf, 0x0d, 0xe1
};
ECParams ecparams;
diff --git a/lib/freebl/ldvector.c b/lib/freebl/ldvector.c
index ac3b862b5..6f4bd6ad4 100644
--- a/lib/freebl/ldvector.c
+++ b/lib/freebl/ldvector.c
@@ -25,361 +25,360 @@ FREEBL_Deprecated(void)
return SECFailure;
}
-static const struct FREEBLVectorStr vector =
- {
-
- sizeof vector,
- FREEBL_VERSION,
-
- RSA_NewKey,
- RSA_PublicKeyOp,
- RSA_PrivateKeyOp,
- DSA_NewKey,
- DSA_SignDigest,
- DSA_VerifyDigest,
- DSA_NewKeyFromSeed,
- DSA_SignDigestWithSeed,
- DH_GenParam,
- DH_NewKey,
- DH_Derive,
- KEA_Derive,
- KEA_Verify,
- RC4_CreateContext,
- RC4_DestroyContext,
- RC4_Encrypt,
- RC4_Decrypt,
+static const struct FREEBLVectorStr vector = {
+
+ sizeof vector,
+ FREEBL_VERSION,
+
+ RSA_NewKey,
+ RSA_PublicKeyOp,
+ RSA_PrivateKeyOp,
+ DSA_NewKey,
+ DSA_SignDigest,
+ DSA_VerifyDigest,
+ DSA_NewKeyFromSeed,
+ DSA_SignDigestWithSeed,
+ DH_GenParam,
+ DH_NewKey,
+ DH_Derive,
+ KEA_Derive,
+ KEA_Verify,
+ RC4_CreateContext,
+ RC4_DestroyContext,
+ RC4_Encrypt,
+ RC4_Decrypt,
#ifndef NSS_DISABLE_DEPRECATED_RC2
- RC2_CreateContext,
- RC2_DestroyContext,
- RC2_Encrypt,
- RC2_Decrypt,
+ RC2_CreateContext,
+ RC2_DestroyContext,
+ RC2_Encrypt,
+ RC2_Decrypt,
#else
- (F_RC2_CreateContext)FREEBL_Deprecated,
- (F_RC2_DestroyContext)FREEBL_Deprecated,
- (F_RC2_Encrypt)FREEBL_Deprecated,
- (F_RC2_Decrypt)FREEBL_Deprecated,
+ (F_RC2_CreateContext)FREEBL_Deprecated,
+ (F_RC2_DestroyContext)FREEBL_Deprecated,
+ (F_RC2_Encrypt)FREEBL_Deprecated,
+ (F_RC2_Decrypt)FREEBL_Deprecated,
#endif
- RC5_CreateContext,
- RC5_DestroyContext,
- RC5_Encrypt,
- RC5_Decrypt,
- DES_CreateContext,
- DES_DestroyContext,
- DES_Encrypt,
- DES_Decrypt,
- AES_CreateContext,
- AES_DestroyContext,
- AES_Encrypt,
- AES_Decrypt,
- MD5_Hash,
- MD5_HashBuf,
- MD5_NewContext,
- MD5_DestroyContext,
- MD5_Begin,
- MD5_Update,
- MD5_End,
- MD5_FlattenSize,
- MD5_Flatten,
- MD5_Resurrect,
- MD5_TraceState,
- MD2_Hash,
- MD2_NewContext,
- MD2_DestroyContext,
- MD2_Begin,
- MD2_Update,
- MD2_End,
- MD2_FlattenSize,
- MD2_Flatten,
- MD2_Resurrect,
- SHA1_Hash,
- SHA1_HashBuf,
- SHA1_NewContext,
- SHA1_DestroyContext,
- SHA1_Begin,
- SHA1_Update,
- SHA1_End,
- SHA1_TraceState,
- SHA1_FlattenSize,
- SHA1_Flatten,
- SHA1_Resurrect,
- RNG_RNGInit,
- RNG_RandomUpdate,
- RNG_GenerateGlobalRandomBytes,
- RNG_RNGShutdown,
- PQG_ParamGen,
- PQG_ParamGenSeedLen,
- PQG_VerifyParams,
-
- /* End of Version 3.001. */
-
- RSA_PrivateKeyOpDoubleChecked,
- RSA_PrivateKeyCheck,
- BL_Cleanup,
-
- /* End of Version 3.002. */
-
- SHA256_NewContext,
- SHA256_DestroyContext,
- SHA256_Begin,
- SHA256_Update,
- SHA256_End,
- SHA256_HashBuf,
- SHA256_Hash,
- SHA256_TraceState,
- SHA256_FlattenSize,
- SHA256_Flatten,
- SHA256_Resurrect,
-
- SHA512_NewContext,
- SHA512_DestroyContext,
- SHA512_Begin,
- SHA512_Update,
- SHA512_End,
- SHA512_HashBuf,
- SHA512_Hash,
- SHA512_TraceState,
- SHA512_FlattenSize,
- SHA512_Flatten,
- SHA512_Resurrect,
-
- SHA384_NewContext,
- SHA384_DestroyContext,
- SHA384_Begin,
- SHA384_Update,
- SHA384_End,
- SHA384_HashBuf,
- SHA384_Hash,
- SHA384_TraceState,
- SHA384_FlattenSize,
- SHA384_Flatten,
- SHA384_Resurrect,
-
- /* End of Version 3.003. */
-
- AESKeyWrap_CreateContext,
- AESKeyWrap_DestroyContext,
- AESKeyWrap_Encrypt,
- AESKeyWrap_Decrypt,
-
- /* End of Version 3.004. */
-
- BLAPI_SHVerify,
- BLAPI_VerifySelf,
-
- /* End of Version 3.005. */
-
- EC_NewKey,
- EC_NewKeyFromSeed,
- EC_ValidatePublicKey,
- ECDH_Derive,
- ECDSA_SignDigest,
- ECDSA_VerifyDigest,
- ECDSA_SignDigestWithSeed,
-
- /* End of Version 3.006. */
- /* End of Version 3.007. */
-
- AES_InitContext,
- AESKeyWrap_InitContext,
- DES_InitContext,
+ RC5_CreateContext,
+ RC5_DestroyContext,
+ RC5_Encrypt,
+ RC5_Decrypt,
+ DES_CreateContext,
+ DES_DestroyContext,
+ DES_Encrypt,
+ DES_Decrypt,
+ AES_CreateContext,
+ AES_DestroyContext,
+ AES_Encrypt,
+ AES_Decrypt,
+ MD5_Hash,
+ MD5_HashBuf,
+ MD5_NewContext,
+ MD5_DestroyContext,
+ MD5_Begin,
+ MD5_Update,
+ MD5_End,
+ MD5_FlattenSize,
+ MD5_Flatten,
+ MD5_Resurrect,
+ MD5_TraceState,
+ MD2_Hash,
+ MD2_NewContext,
+ MD2_DestroyContext,
+ MD2_Begin,
+ MD2_Update,
+ MD2_End,
+ MD2_FlattenSize,
+ MD2_Flatten,
+ MD2_Resurrect,
+ SHA1_Hash,
+ SHA1_HashBuf,
+ SHA1_NewContext,
+ SHA1_DestroyContext,
+ SHA1_Begin,
+ SHA1_Update,
+ SHA1_End,
+ SHA1_TraceState,
+ SHA1_FlattenSize,
+ SHA1_Flatten,
+ SHA1_Resurrect,
+ RNG_RNGInit,
+ RNG_RandomUpdate,
+ RNG_GenerateGlobalRandomBytes,
+ RNG_RNGShutdown,
+ PQG_ParamGen,
+ PQG_ParamGenSeedLen,
+ PQG_VerifyParams,
+
+ /* End of Version 3.001. */
+
+ RSA_PrivateKeyOpDoubleChecked,
+ RSA_PrivateKeyCheck,
+ BL_Cleanup,
+
+ /* End of Version 3.002. */
+
+ SHA256_NewContext,
+ SHA256_DestroyContext,
+ SHA256_Begin,
+ SHA256_Update,
+ SHA256_End,
+ SHA256_HashBuf,
+ SHA256_Hash,
+ SHA256_TraceState,
+ SHA256_FlattenSize,
+ SHA256_Flatten,
+ SHA256_Resurrect,
+
+ SHA512_NewContext,
+ SHA512_DestroyContext,
+ SHA512_Begin,
+ SHA512_Update,
+ SHA512_End,
+ SHA512_HashBuf,
+ SHA512_Hash,
+ SHA512_TraceState,
+ SHA512_FlattenSize,
+ SHA512_Flatten,
+ SHA512_Resurrect,
+
+ SHA384_NewContext,
+ SHA384_DestroyContext,
+ SHA384_Begin,
+ SHA384_Update,
+ SHA384_End,
+ SHA384_HashBuf,
+ SHA384_Hash,
+ SHA384_TraceState,
+ SHA384_FlattenSize,
+ SHA384_Flatten,
+ SHA384_Resurrect,
+
+ /* End of Version 3.003. */
+
+ AESKeyWrap_CreateContext,
+ AESKeyWrap_DestroyContext,
+ AESKeyWrap_Encrypt,
+ AESKeyWrap_Decrypt,
+
+ /* End of Version 3.004. */
+
+ BLAPI_SHVerify,
+ BLAPI_VerifySelf,
+
+ /* End of Version 3.005. */
+
+ EC_NewKey,
+ EC_NewKeyFromSeed,
+ EC_ValidatePublicKey,
+ ECDH_Derive,
+ ECDSA_SignDigest,
+ ECDSA_VerifyDigest,
+ ECDSA_SignDigestWithSeed,
+
+ /* End of Version 3.006. */
+ /* End of Version 3.007. */
+
+ AES_InitContext,
+ AESKeyWrap_InitContext,
+ DES_InitContext,
#ifndef NSS_DISABLE_DEPRECATED_RC2
- RC2_InitContext,
+ RC2_InitContext,
#else
- (F_RC2_InitContext)FREEBL_Deprecated,
+ (F_RC2_InitContext)FREEBL_Deprecated,
#endif
- RC4_InitContext,
+ RC4_InitContext,
- AES_AllocateContext,
- AESKeyWrap_AllocateContext,
- DES_AllocateContext,
+ AES_AllocateContext,
+ AESKeyWrap_AllocateContext,
+ DES_AllocateContext,
#ifndef NSS_DISABLE_DEPRECATED_RC2
- RC2_AllocateContext,
+ RC2_AllocateContext,
#else
- (F_RC2_AllocateContext)FREEBL_Deprecated,
+ (F_RC2_AllocateContext)FREEBL_Deprecated,
#endif
- RC4_AllocateContext,
+ RC4_AllocateContext,
- MD2_Clone,
- MD5_Clone,
- SHA1_Clone,
- SHA256_Clone,
- SHA384_Clone,
- SHA512_Clone,
+ MD2_Clone,
+ MD5_Clone,
+ SHA1_Clone,
+ SHA256_Clone,
+ SHA384_Clone,
+ SHA512_Clone,
- TLS_PRF,
- HASH_GetRawHashObject,
+ TLS_PRF,
+ HASH_GetRawHashObject,
- HMAC_Create,
- HMAC_Init,
- HMAC_Begin,
- HMAC_Update,
- HMAC_Clone,
- HMAC_Finish,
- HMAC_Destroy,
+ HMAC_Create,
+ HMAC_Init,
+ HMAC_Begin,
+ HMAC_Update,
+ HMAC_Clone,
+ HMAC_Finish,
+ HMAC_Destroy,
- RNG_SystemInfoForRNG,
+ RNG_SystemInfoForRNG,
- /* End of Version 3.008. */
+ /* End of Version 3.008. */
- FIPS186Change_GenerateX,
- FIPS186Change_ReduceModQForDSA,
+ FIPS186Change_GenerateX,
+ FIPS186Change_ReduceModQForDSA,
- /* End of Version 3.009. */
- Camellia_InitContext,
- Camellia_AllocateContext,
- Camellia_CreateContext,
- Camellia_DestroyContext,
- Camellia_Encrypt,
- Camellia_Decrypt,
+ /* End of Version 3.009. */
+ Camellia_InitContext,
+ Camellia_AllocateContext,
+ Camellia_CreateContext,
+ Camellia_DestroyContext,
+ Camellia_Encrypt,
+ Camellia_Decrypt,
- PQG_DestroyParams,
- PQG_DestroyVerify,
+ PQG_DestroyParams,
+ PQG_DestroyVerify,
/* End of Version 3.010. */
#ifndef NSS_DISABLE_DEPRECATED_SEED
- SEED_InitContext,
- SEED_AllocateContext,
- SEED_CreateContext,
- SEED_DestroyContext,
- SEED_Encrypt,
- SEED_Decrypt,
+ SEED_InitContext,
+ SEED_AllocateContext,
+ SEED_CreateContext,
+ SEED_DestroyContext,
+ SEED_Encrypt,
+ SEED_Decrypt,
#else
- (F_SEED_InitContext)FREEBL_Deprecated,
- (F_SEED_AllocateContext)FREEBL_Deprecated,
- (F_SEED_CreateContext)FREEBL_Deprecated,
- (F_SEED_DestroyContext)FREEBL_Deprecated,
- (F_SEED_Encrypt)FREEBL_Deprecated,
- (F_SEED_Decrypt)FREEBL_Deprecated,
+ (F_SEED_InitContext)FREEBL_Deprecated,
+ (F_SEED_AllocateContext)FREEBL_Deprecated,
+ (F_SEED_CreateContext)FREEBL_Deprecated,
+ (F_SEED_DestroyContext)FREEBL_Deprecated,
+ (F_SEED_Encrypt)FREEBL_Deprecated,
+ (F_SEED_Decrypt)FREEBL_Deprecated,
#endif /* NSS_DISABLE_DEPRECATED_SEED */
- BL_Init,
- BL_SetForkState,
+ BL_Init,
+ BL_SetForkState,
- PRNGTEST_Instantiate,
- PRNGTEST_Reseed,
- PRNGTEST_Generate,
+ PRNGTEST_Instantiate,
+ PRNGTEST_Reseed,
+ PRNGTEST_Generate,
- PRNGTEST_Uninstantiate,
+ PRNGTEST_Uninstantiate,
- /* End of Version 3.011. */
+ /* End of Version 3.011. */
- RSA_PopulatePrivateKey,
+ RSA_PopulatePrivateKey,
- DSA_NewRandom,
-
- JPAKE_Sign,
- JPAKE_Verify,
- JPAKE_Round2,
- JPAKE_Final,
+ DSA_NewRandom,
+
+ JPAKE_Sign,
+ JPAKE_Verify,
+ JPAKE_Round2,
+ JPAKE_Final,
- /* End of Version 3.012 */
+ /* End of Version 3.012 */
- TLS_P_hash,
- SHA224_NewContext,
- SHA224_DestroyContext,
- SHA224_Begin,
- SHA224_Update,
- SHA224_End,
- SHA224_HashBuf,
- SHA224_Hash,
- SHA224_TraceState,
- SHA224_FlattenSize,
- SHA224_Flatten,
- SHA224_Resurrect,
- SHA224_Clone,
- BLAPI_SHVerifyFile,
+ TLS_P_hash,
+ SHA224_NewContext,
+ SHA224_DestroyContext,
+ SHA224_Begin,
+ SHA224_Update,
+ SHA224_End,
+ SHA224_HashBuf,
+ SHA224_Hash,
+ SHA224_TraceState,
+ SHA224_FlattenSize,
+ SHA224_Flatten,
+ SHA224_Resurrect,
+ SHA224_Clone,
+ BLAPI_SHVerifyFile,
- /* End of Version 3.013 */
+ /* End of Version 3.013 */
- PQG_ParamGenV2,
- PRNGTEST_RunHealthTests,
+ PQG_ParamGenV2,
+ PRNGTEST_RunHealthTests,
- /* End of Version 3.014 */
+ /* End of Version 3.014 */
- HMAC_ConstantTime,
- SSLv3_MAC_ConstantTime,
+ HMAC_ConstantTime,
+ SSLv3_MAC_ConstantTime,
- /* End of Version 3.015 */
+ /* End of Version 3.015 */
- RSA_SignRaw,
- RSA_CheckSignRaw,
- RSA_CheckSignRecoverRaw,
- RSA_EncryptRaw,
- RSA_DecryptRaw,
- RSA_EncryptOAEP,
- RSA_DecryptOAEP,
- RSA_EncryptBlock,
- RSA_DecryptBlock,
- RSA_SignPSS,
- RSA_CheckSignPSS,
- RSA_Sign,
- RSA_CheckSign,
- RSA_CheckSignRecover,
+ RSA_SignRaw,
+ RSA_CheckSignRaw,
+ RSA_CheckSignRecoverRaw,
+ RSA_EncryptRaw,
+ RSA_DecryptRaw,
+ RSA_EncryptOAEP,
+ RSA_DecryptOAEP,
+ RSA_EncryptBlock,
+ RSA_DecryptBlock,
+ RSA_SignPSS,
+ RSA_CheckSignPSS,
+ RSA_Sign,
+ RSA_CheckSign,
+ RSA_CheckSignRecover,
- /* End of Version 3.016 */
+ /* End of Version 3.016 */
- EC_FillParams,
- EC_DecodeParams,
- EC_CopyParams,
+ EC_FillParams,
+ EC_DecodeParams,
+ EC_CopyParams,
- /* End of Version 3.017 */
+ /* End of Version 3.017 */
- ChaCha20Poly1305_InitContext,
- ChaCha20Poly1305_CreateContext,
- ChaCha20Poly1305_DestroyContext,
- ChaCha20Poly1305_Seal,
- ChaCha20Poly1305_Open,
+ ChaCha20Poly1305_InitContext,
+ ChaCha20Poly1305_CreateContext,
+ ChaCha20Poly1305_DestroyContext,
+ ChaCha20Poly1305_Seal,
+ ChaCha20Poly1305_Open,
- /* End of Version 3.018 */
+ /* End of Version 3.018 */
- EC_GetPointSize,
+ EC_GetPointSize,
- /* End of Version 3.019 */
+ /* End of Version 3.019 */
- BLAKE2B_Hash,
- BLAKE2B_HashBuf,
- BLAKE2B_MAC_HashBuf,
- BLAKE2B_NewContext,
- BLAKE2B_DestroyContext,
- BLAKE2B_Begin,
- BLAKE2B_MAC_Begin,
- BLAKE2B_Update,
- BLAKE2B_End,
- BLAKE2B_FlattenSize,
- BLAKE2B_Flatten,
- BLAKE2B_Resurrect,
+ BLAKE2B_Hash,
+ BLAKE2B_HashBuf,
+ BLAKE2B_MAC_HashBuf,
+ BLAKE2B_NewContext,
+ BLAKE2B_DestroyContext,
+ BLAKE2B_Begin,
+ BLAKE2B_MAC_Begin,
+ BLAKE2B_Update,
+ BLAKE2B_End,
+ BLAKE2B_FlattenSize,
+ BLAKE2B_Flatten,
+ BLAKE2B_Resurrect,
- /* End of Version 3.020 */
+ /* End of Version 3.020 */
- ChaCha20_Xor,
-
- /* End of version 3.021 */
+ ChaCha20_Xor,
+
+ /* End of version 3.021 */
- CMAC_Init,
- CMAC_Create,
- CMAC_Begin,
- CMAC_Update,
- CMAC_Finish,
- CMAC_Destroy,
-
- /* End of version 3.022 */
- ChaCha20Poly1305_Encrypt,
- ChaCha20Poly1305_Decrypt,
- AES_AEAD,
- AESKeyWrap_EncryptKWP,
- AESKeyWrap_DecryptKWP,
-
- /* End of version 3.023 */
- KEA_PrimeCheck,
-
- /* End of version 3.024 */
- ChaCha20_InitContext,
- ChaCha20_CreateContext,
- ChaCha20_DestroyContext
-
- /* End of version 3.025 */
- };
+ CMAC_Init,
+ CMAC_Create,
+ CMAC_Begin,
+ CMAC_Update,
+ CMAC_Finish,
+ CMAC_Destroy,
+
+ /* End of version 3.022 */
+ ChaCha20Poly1305_Encrypt,
+ ChaCha20Poly1305_Decrypt,
+ AES_AEAD,
+ AESKeyWrap_EncryptKWP,
+ AESKeyWrap_DecryptKWP,
+
+ /* End of version 3.023 */
+ KEA_PrimeCheck,
+
+ /* End of version 3.024 */
+ ChaCha20_InitContext,
+ ChaCha20_CreateContext,
+ ChaCha20_DestroyContext
+
+ /* End of version 3.025 */
+};
const FREEBLVector*
FREEBL_GetVector(void)
@@ -409,21 +408,20 @@ FREEBL_GetVector(void)
}
#ifdef FREEBL_LOWHASH
-static const struct NSSLOWVectorStr nssvector =
- {
- sizeof nssvector,
- NSSLOW_VERSION,
- FREEBL_GetVector,
- NSSLOW_Init,
- NSSLOW_Shutdown,
- NSSLOW_Reset,
- NSSLOWHASH_NewContext,
- NSSLOWHASH_Begin,
- NSSLOWHASH_Update,
- NSSLOWHASH_End,
- NSSLOWHASH_Destroy,
- NSSLOWHASH_Length
- };
+static const struct NSSLOWVectorStr nssvector = {
+ sizeof nssvector,
+ NSSLOW_VERSION,
+ FREEBL_GetVector,
+ NSSLOW_Init,
+ NSSLOW_Shutdown,
+ NSSLOW_Reset,
+ NSSLOWHASH_NewContext,
+ NSSLOWHASH_Begin,
+ NSSLOWHASH_Update,
+ NSSLOWHASH_End,
+ NSSLOWHASH_Destroy,
+ NSSLOWHASH_Length
+};
const NSSLOWVector*
NSSLOW_GetVector(void)
diff --git a/lib/freebl/mpi/mp_gf2m.c b/lib/freebl/mpi/mp_gf2m.c
index 5a096adde..878b7cae8 100644
--- a/lib/freebl/mpi/mp_gf2m.c
+++ b/lib/freebl/mpi/mp_gf2m.c
@@ -7,11 +7,10 @@
#include "mplogic.h"
#include "mpi-priv.h"
-const mp_digit mp_gf2m_sqr_tb[16] =
- {
- 0, 1, 4, 5, 16, 17, 20, 21,
- 64, 65, 68, 69, 80, 81, 84, 85
- };
+const mp_digit mp_gf2m_sqr_tb[16] = {
+ 0, 1, 4, 5, 16, 17, 20, 21,
+ 64, 65, 68, 69, 80, 81, 84, 85
+};
/* Multiply two binary polynomials mp_digits a, b.
* Result is a polynomial with degree < 2 * MP_DIGIT_BITS - 1.
diff --git a/lib/freebl/mpi/mpi.c b/lib/freebl/mpi/mpi.c
index 3c5494a64..bc4c148d6 100644
--- a/lib/freebl/mpi/mpi.c
+++ b/lib/freebl/mpi/mpi.c
@@ -3245,7 +3245,8 @@ CLEANUP:
/* {{{ s_mp_add_d(mp, d) */
/* Add d to |mp| in place */
-mp_err s_mp_add_d(mp_int *mp, mp_digit d) /* unsigned digit addition */
+mp_err
+s_mp_add_d(mp_int *mp, mp_digit d) /* unsigned digit addition */
{
#if !defined(MP_NO_MP_WORD) && !defined(MP_NO_ADD_WORD)
mp_word w, k = 0;
@@ -3302,7 +3303,8 @@ CLEANUP:
/* {{{ s_mp_sub_d(mp, d) */
/* Subtract d from |mp| in place, assumes |mp| > d */
-mp_err s_mp_sub_d(mp_int *mp, mp_digit d) /* unsigned digit subtract */
+mp_err
+s_mp_sub_d(mp_int *mp, mp_digit d) /* unsigned digit subtract */
{
#if !defined(MP_NO_MP_WORD) && !defined(MP_NO_SUB_WORD)
mp_word w, b = 0;
@@ -3509,7 +3511,8 @@ CLEANUP:
/* {{{ s_mp_add(a, b) */
/* Compute a = |a| + |b| */
-mp_err s_mp_add(mp_int *a, const mp_int *b) /* magnitude addition */
+mp_err
+s_mp_add(mp_int *a, const mp_int *b) /* magnitude addition */
{
#if !defined(MP_NO_MP_WORD) && !defined(MP_NO_ADD_WORD)
mp_word w = 0;
@@ -3772,7 +3775,8 @@ s_mp_add_offset(mp_int *a, mp_int *b, mp_size offset)
/* {{{ s_mp_sub(a, b) */
/* Compute a = |a| - |b|, assumes |a| >= |b| */
-mp_err s_mp_sub(mp_int *a, const mp_int *b) /* magnitude subtract */
+mp_err
+s_mp_sub(mp_int *a, const mp_int *b) /* magnitude subtract */
{
mp_digit *pa, *pb, *limit;
#if !defined(MP_NO_MP_WORD) && !defined(MP_NO_SUB_WORD)
@@ -4238,9 +4242,10 @@ s_mp_sqr(mp_int *a)
Compute a = a / b and b = a mod b. Assumes b > a.
*/
-mp_err s_mp_div(mp_int *rem, /* i: dividend, o: remainder */
- mp_int *div, /* i: divisor */
- mp_int *quot) /* i: 0; o: quotient */
+mp_err
+s_mp_div(mp_int *rem, /* i: dividend, o: remainder */
+ mp_int *div, /* i: divisor */
+ mp_int *quot) /* i: 0; o: quotient */
{
mp_int part, t;
mp_digit q_msd;
diff --git a/lib/freebl/mpi/mpmontg.c b/lib/freebl/mpi/mpmontg.c
index 79104f7b9..36ae51b35 100644
--- a/lib/freebl/mpi/mpmontg.c
+++ b/lib/freebl/mpi/mpmontg.c
@@ -723,10 +723,11 @@ mp_set_safe_modexp(int value)
* mp_ints that use less than nDigits digits are logically padded with zeros
* while being stored in the weaved array.
*/
-mp_err mpi_to_weave(const mp_int *bignums,
- mp_digit *weaved,
- mp_size nDigits, /* in each mp_int of input */
- mp_size nBignums) /* in the entire source array */
+mp_err
+mpi_to_weave(const mp_int *bignums,
+ mp_digit *weaved,
+ mp_size nDigits, /* in each mp_int of input */
+ mp_size nBignums) /* in the entire source array */
{
mp_size i;
mp_digit *endDest = weaved + (nDigits * nBignums);
@@ -765,11 +766,12 @@ mp_err mpi_to_weave(const mp_int *bignums,
* Every read accesses every element of the weaved array, in order to
* avoid timing attacks based on patterns of memory accesses.
*/
-mp_err weave_to_mpi(mp_int *a, /* out, result */
- const mp_digit *weaved, /* in, byte matrix */
- mp_size index, /* which column to read */
- mp_size nDigits, /* number of mp_digits in each bignum */
- mp_size nBignums) /* width of the matrix */
+mp_err
+weave_to_mpi(mp_int *a, /* out, result */
+ const mp_digit *weaved, /* in, byte matrix */
+ mp_size index, /* which column to read */
+ mp_size nDigits, /* number of mp_digits in each bignum */
+ mp_size nBignums) /* width of the matrix */
{
/* these are indices, but need to be the same size as mp_digit
* because of the CONST_TIME operations */
diff --git a/lib/freebl/mpi/primes.c b/lib/freebl/mpi/primes.c
index c8bd93ff9..28993a826 100644
--- a/lib/freebl/mpi/primes.c
+++ b/lib/freebl/mpi/primes.c
@@ -18,824 +18,6548 @@
const int prime_tab_size = MP_PRIME_TAB_SIZE;
const mp_digit prime_tab[] = {
- 0x0002, 0x0003, 0x0005, 0x0007, 0x000B, 0x000D, 0x0011, 0x0013,
- 0x0017, 0x001D, 0x001F, 0x0025, 0x0029, 0x002B, 0x002F, 0x0035,
- 0x003B, 0x003D, 0x0043, 0x0047, 0x0049, 0x004F, 0x0053, 0x0059,
- 0x0061, 0x0065, 0x0067, 0x006B, 0x006D, 0x0071, 0x007F, 0x0083,
- 0x0089, 0x008B, 0x0095, 0x0097, 0x009D, 0x00A3, 0x00A7, 0x00AD,
- 0x00B3, 0x00B5, 0x00BF, 0x00C1, 0x00C5, 0x00C7, 0x00D3, 0x00DF,
- 0x00E3, 0x00E5, 0x00E9, 0x00EF, 0x00F1, 0x00FB, 0x0101, 0x0107,
- 0x010D, 0x010F, 0x0115, 0x0119, 0x011B, 0x0125, 0x0133, 0x0137,
- 0x0139, 0x013D, 0x014B, 0x0151, 0x015B, 0x015D, 0x0161, 0x0167,
- 0x016F, 0x0175, 0x017B, 0x017F, 0x0185, 0x018D, 0x0191, 0x0199,
- 0x01A3, 0x01A5, 0x01AF, 0x01B1, 0x01B7, 0x01BB, 0x01C1, 0x01C9,
- 0x01CD, 0x01CF, 0x01D3, 0x01DF, 0x01E7, 0x01EB, 0x01F3, 0x01F7,
- 0x01FD, 0x0209, 0x020B, 0x021D, 0x0223, 0x022D, 0x0233, 0x0239,
- 0x023B, 0x0241, 0x024B, 0x0251, 0x0257, 0x0259, 0x025F, 0x0265,
- 0x0269, 0x026B, 0x0277, 0x0281, 0x0283, 0x0287, 0x028D, 0x0293,
- 0x0295, 0x02A1, 0x02A5, 0x02AB, 0x02B3, 0x02BD, 0x02C5, 0x02CF,
+ 0x0002,
+ 0x0003,
+ 0x0005,
+ 0x0007,
+ 0x000B,
+ 0x000D,
+ 0x0011,
+ 0x0013,
+ 0x0017,
+ 0x001D,
+ 0x001F,
+ 0x0025,
+ 0x0029,
+ 0x002B,
+ 0x002F,
+ 0x0035,
+ 0x003B,
+ 0x003D,
+ 0x0043,
+ 0x0047,
+ 0x0049,
+ 0x004F,
+ 0x0053,
+ 0x0059,
+ 0x0061,
+ 0x0065,
+ 0x0067,
+ 0x006B,
+ 0x006D,
+ 0x0071,
+ 0x007F,
+ 0x0083,
+ 0x0089,
+ 0x008B,
+ 0x0095,
+ 0x0097,
+ 0x009D,
+ 0x00A3,
+ 0x00A7,
+ 0x00AD,
+ 0x00B3,
+ 0x00B5,
+ 0x00BF,
+ 0x00C1,
+ 0x00C5,
+ 0x00C7,
+ 0x00D3,
+ 0x00DF,
+ 0x00E3,
+ 0x00E5,
+ 0x00E9,
+ 0x00EF,
+ 0x00F1,
+ 0x00FB,
+ 0x0101,
+ 0x0107,
+ 0x010D,
+ 0x010F,
+ 0x0115,
+ 0x0119,
+ 0x011B,
+ 0x0125,
+ 0x0133,
+ 0x0137,
+ 0x0139,
+ 0x013D,
+ 0x014B,
+ 0x0151,
+ 0x015B,
+ 0x015D,
+ 0x0161,
+ 0x0167,
+ 0x016F,
+ 0x0175,
+ 0x017B,
+ 0x017F,
+ 0x0185,
+ 0x018D,
+ 0x0191,
+ 0x0199,
+ 0x01A3,
+ 0x01A5,
+ 0x01AF,
+ 0x01B1,
+ 0x01B7,
+ 0x01BB,
+ 0x01C1,
+ 0x01C9,
+ 0x01CD,
+ 0x01CF,
+ 0x01D3,
+ 0x01DF,
+ 0x01E7,
+ 0x01EB,
+ 0x01F3,
+ 0x01F7,
+ 0x01FD,
+ 0x0209,
+ 0x020B,
+ 0x021D,
+ 0x0223,
+ 0x022D,
+ 0x0233,
+ 0x0239,
+ 0x023B,
+ 0x0241,
+ 0x024B,
+ 0x0251,
+ 0x0257,
+ 0x0259,
+ 0x025F,
+ 0x0265,
+ 0x0269,
+ 0x026B,
+ 0x0277,
+ 0x0281,
+ 0x0283,
+ 0x0287,
+ 0x028D,
+ 0x0293,
+ 0x0295,
+ 0x02A1,
+ 0x02A5,
+ 0x02AB,
+ 0x02B3,
+ 0x02BD,
+ 0x02C5,
+ 0x02CF,
#if !SMALL_TABLE
- 0x02D7, 0x02DD, 0x02E3, 0x02E7, 0x02EF, 0x02F5, 0x02F9, 0x0301,
- 0x0305, 0x0313, 0x031D, 0x0329, 0x032B, 0x0335, 0x0337, 0x033B,
- 0x033D, 0x0347, 0x0355, 0x0359, 0x035B, 0x035F, 0x036D, 0x0371,
- 0x0373, 0x0377, 0x038B, 0x038F, 0x0397, 0x03A1, 0x03A9, 0x03AD,
- 0x03B3, 0x03B9, 0x03C7, 0x03CB, 0x03D1, 0x03D7, 0x03DF, 0x03E5,
- 0x03F1, 0x03F5, 0x03FB, 0x03FD, 0x0407, 0x0409, 0x040F, 0x0419,
- 0x041B, 0x0425, 0x0427, 0x042D, 0x043F, 0x0443, 0x0445, 0x0449,
- 0x044F, 0x0455, 0x045D, 0x0463, 0x0469, 0x047F, 0x0481, 0x048B,
- 0x0493, 0x049D, 0x04A3, 0x04A9, 0x04B1, 0x04BD, 0x04C1, 0x04C7,
- 0x04CD, 0x04CF, 0x04D5, 0x04E1, 0x04EB, 0x04FD, 0x04FF, 0x0503,
- 0x0509, 0x050B, 0x0511, 0x0515, 0x0517, 0x051B, 0x0527, 0x0529,
- 0x052F, 0x0551, 0x0557, 0x055D, 0x0565, 0x0577, 0x0581, 0x058F,
- 0x0593, 0x0595, 0x0599, 0x059F, 0x05A7, 0x05AB, 0x05AD, 0x05B3,
- 0x05BF, 0x05C9, 0x05CB, 0x05CF, 0x05D1, 0x05D5, 0x05DB, 0x05E7,
- 0x05F3, 0x05FB, 0x0607, 0x060D, 0x0611, 0x0617, 0x061F, 0x0623,
- 0x062B, 0x062F, 0x063D, 0x0641, 0x0647, 0x0649, 0x064D, 0x0653,
- 0x0655, 0x065B, 0x0665, 0x0679, 0x067F, 0x0683, 0x0685, 0x069D,
- 0x06A1, 0x06A3, 0x06AD, 0x06B9, 0x06BB, 0x06C5, 0x06CD, 0x06D3,
- 0x06D9, 0x06DF, 0x06F1, 0x06F7, 0x06FB, 0x06FD, 0x0709, 0x0713,
- 0x071F, 0x0727, 0x0737, 0x0745, 0x074B, 0x074F, 0x0751, 0x0755,
- 0x0757, 0x0761, 0x076D, 0x0773, 0x0779, 0x078B, 0x078D, 0x079D,
- 0x079F, 0x07B5, 0x07BB, 0x07C3, 0x07C9, 0x07CD, 0x07CF, 0x07D3,
- 0x07DB, 0x07E1, 0x07EB, 0x07ED, 0x07F7, 0x0805, 0x080F, 0x0815,
- 0x0821, 0x0823, 0x0827, 0x0829, 0x0833, 0x083F, 0x0841, 0x0851,
- 0x0853, 0x0859, 0x085D, 0x085F, 0x0869, 0x0871, 0x0883, 0x089B,
- 0x089F, 0x08A5, 0x08AD, 0x08BD, 0x08BF, 0x08C3, 0x08CB, 0x08DB,
- 0x08DD, 0x08E1, 0x08E9, 0x08EF, 0x08F5, 0x08F9, 0x0905, 0x0907,
- 0x091D, 0x0923, 0x0925, 0x092B, 0x092F, 0x0935, 0x0943, 0x0949,
- 0x094D, 0x094F, 0x0955, 0x0959, 0x095F, 0x096B, 0x0971, 0x0977,
- 0x0985, 0x0989, 0x098F, 0x099B, 0x09A3, 0x09A9, 0x09AD, 0x09C7,
- 0x09D9, 0x09E3, 0x09EB, 0x09EF, 0x09F5, 0x09F7, 0x09FD, 0x0A13,
- 0x0A1F, 0x0A21, 0x0A31, 0x0A39, 0x0A3D, 0x0A49, 0x0A57, 0x0A61,
- 0x0A63, 0x0A67, 0x0A6F, 0x0A75, 0x0A7B, 0x0A7F, 0x0A81, 0x0A85,
- 0x0A8B, 0x0A93, 0x0A97, 0x0A99, 0x0A9F, 0x0AA9, 0x0AAB, 0x0AB5,
- 0x0ABD, 0x0AC1, 0x0ACF, 0x0AD9, 0x0AE5, 0x0AE7, 0x0AED, 0x0AF1,
- 0x0AF3, 0x0B03, 0x0B11, 0x0B15, 0x0B1B, 0x0B23, 0x0B29, 0x0B2D,
- 0x0B3F, 0x0B47, 0x0B51, 0x0B57, 0x0B5D, 0x0B65, 0x0B6F, 0x0B7B,
- 0x0B89, 0x0B8D, 0x0B93, 0x0B99, 0x0B9B, 0x0BB7, 0x0BB9, 0x0BC3,
- 0x0BCB, 0x0BCF, 0x0BDD, 0x0BE1, 0x0BE9, 0x0BF5, 0x0BFB, 0x0C07,
- 0x0C0B, 0x0C11, 0x0C25, 0x0C2F, 0x0C31, 0x0C41, 0x0C5B, 0x0C5F,
- 0x0C61, 0x0C6D, 0x0C73, 0x0C77, 0x0C83, 0x0C89, 0x0C91, 0x0C95,
- 0x0C9D, 0x0CB3, 0x0CB5, 0x0CB9, 0x0CBB, 0x0CC7, 0x0CE3, 0x0CE5,
- 0x0CEB, 0x0CF1, 0x0CF7, 0x0CFB, 0x0D01, 0x0D03, 0x0D0F, 0x0D13,
- 0x0D1F, 0x0D21, 0x0D2B, 0x0D2D, 0x0D3D, 0x0D3F, 0x0D4F, 0x0D55,
- 0x0D69, 0x0D79, 0x0D81, 0x0D85, 0x0D87, 0x0D8B, 0x0D8D, 0x0DA3,
- 0x0DAB, 0x0DB7, 0x0DBD, 0x0DC7, 0x0DC9, 0x0DCD, 0x0DD3, 0x0DD5,
- 0x0DDB, 0x0DE5, 0x0DE7, 0x0DF3, 0x0DFD, 0x0DFF, 0x0E09, 0x0E17,
- 0x0E1D, 0x0E21, 0x0E27, 0x0E2F, 0x0E35, 0x0E3B, 0x0E4B, 0x0E57,
- 0x0E59, 0x0E5D, 0x0E6B, 0x0E71, 0x0E75, 0x0E7D, 0x0E87, 0x0E8F,
- 0x0E95, 0x0E9B, 0x0EB1, 0x0EB7, 0x0EB9, 0x0EC3, 0x0ED1, 0x0ED5,
- 0x0EDB, 0x0EED, 0x0EEF, 0x0EF9, 0x0F07, 0x0F0B, 0x0F0D, 0x0F17,
- 0x0F25, 0x0F29, 0x0F31, 0x0F43, 0x0F47, 0x0F4D, 0x0F4F, 0x0F53,
- 0x0F59, 0x0F5B, 0x0F67, 0x0F6B, 0x0F7F, 0x0F95, 0x0FA1, 0x0FA3,
- 0x0FA7, 0x0FAD, 0x0FB3, 0x0FB5, 0x0FBB, 0x0FD1, 0x0FD3, 0x0FD9,
- 0x0FE9, 0x0FEF, 0x0FFB, 0x0FFD, 0x1003, 0x100F, 0x101F, 0x1021,
- 0x1025, 0x102B, 0x1039, 0x103D, 0x103F, 0x1051, 0x1069, 0x1073,
- 0x1079, 0x107B, 0x1085, 0x1087, 0x1091, 0x1093, 0x109D, 0x10A3,
- 0x10A5, 0x10AF, 0x10B1, 0x10BB, 0x10C1, 0x10C9, 0x10E7, 0x10F1,
- 0x10F3, 0x10FD, 0x1105, 0x110B, 0x1115, 0x1127, 0x112D, 0x1139,
- 0x1145, 0x1147, 0x1159, 0x115F, 0x1163, 0x1169, 0x116F, 0x1181,
- 0x1183, 0x118D, 0x119B, 0x11A1, 0x11A5, 0x11A7, 0x11AB, 0x11C3,
- 0x11C5, 0x11D1, 0x11D7, 0x11E7, 0x11EF, 0x11F5, 0x11FB, 0x120D,
- 0x121D, 0x121F, 0x1223, 0x1229, 0x122B, 0x1231, 0x1237, 0x1241,
- 0x1247, 0x1253, 0x125F, 0x1271, 0x1273, 0x1279, 0x127D, 0x128F,
- 0x1297, 0x12AF, 0x12B3, 0x12B5, 0x12B9, 0x12BF, 0x12C1, 0x12CD,
- 0x12D1, 0x12DF, 0x12FD, 0x1307, 0x130D, 0x1319, 0x1327, 0x132D,
- 0x1337, 0x1343, 0x1345, 0x1349, 0x134F, 0x1357, 0x135D, 0x1367,
- 0x1369, 0x136D, 0x137B, 0x1381, 0x1387, 0x138B, 0x1391, 0x1393,
- 0x139D, 0x139F, 0x13AF, 0x13BB, 0x13C3, 0x13D5, 0x13D9, 0x13DF,
- 0x13EB, 0x13ED, 0x13F3, 0x13F9, 0x13FF, 0x141B, 0x1421, 0x142F,
- 0x1433, 0x143B, 0x1445, 0x144D, 0x1459, 0x146B, 0x146F, 0x1471,
- 0x1475, 0x148D, 0x1499, 0x149F, 0x14A1, 0x14B1, 0x14B7, 0x14BD,
- 0x14CB, 0x14D5, 0x14E3, 0x14E7, 0x1505, 0x150B, 0x1511, 0x1517,
- 0x151F, 0x1525, 0x1529, 0x152B, 0x1537, 0x153D, 0x1541, 0x1543,
- 0x1549, 0x155F, 0x1565, 0x1567, 0x156B, 0x157D, 0x157F, 0x1583,
- 0x158F, 0x1591, 0x1597, 0x159B, 0x15B5, 0x15BB, 0x15C1, 0x15C5,
- 0x15CD, 0x15D7, 0x15F7, 0x1607, 0x1609, 0x160F, 0x1613, 0x1615,
- 0x1619, 0x161B, 0x1625, 0x1633, 0x1639, 0x163D, 0x1645, 0x164F,
- 0x1655, 0x1669, 0x166D, 0x166F, 0x1675, 0x1693, 0x1697, 0x169F,
- 0x16A9, 0x16AF, 0x16B5, 0x16BD, 0x16C3, 0x16CF, 0x16D3, 0x16D9,
- 0x16DB, 0x16E1, 0x16E5, 0x16EB, 0x16ED, 0x16F7, 0x16F9, 0x1709,
- 0x170F, 0x1723, 0x1727, 0x1733, 0x1741, 0x175D, 0x1763, 0x1777,
- 0x177B, 0x178D, 0x1795, 0x179B, 0x179F, 0x17A5, 0x17B3, 0x17B9,
- 0x17BF, 0x17C9, 0x17CB, 0x17D5, 0x17E1, 0x17E9, 0x17F3, 0x17F5,
- 0x17FF, 0x1807, 0x1813, 0x181D, 0x1835, 0x1837, 0x183B, 0x1843,
- 0x1849, 0x184D, 0x1855, 0x1867, 0x1871, 0x1877, 0x187D, 0x187F,
- 0x1885, 0x188F, 0x189B, 0x189D, 0x18A7, 0x18AD, 0x18B3, 0x18B9,
- 0x18C1, 0x18C7, 0x18D1, 0x18D7, 0x18D9, 0x18DF, 0x18E5, 0x18EB,
- 0x18F5, 0x18FD, 0x1915, 0x191B, 0x1931, 0x1933, 0x1945, 0x1949,
- 0x1951, 0x195B, 0x1979, 0x1981, 0x1993, 0x1997, 0x1999, 0x19A3,
- 0x19A9, 0x19AB, 0x19B1, 0x19B5, 0x19C7, 0x19CF, 0x19DB, 0x19ED,
- 0x19FD, 0x1A03, 0x1A05, 0x1A11, 0x1A17, 0x1A21, 0x1A23, 0x1A2D,
- 0x1A2F, 0x1A35, 0x1A3F, 0x1A4D, 0x1A51, 0x1A69, 0x1A6B, 0x1A7B,
- 0x1A7D, 0x1A87, 0x1A89, 0x1A93, 0x1AA7, 0x1AAB, 0x1AAD, 0x1AB1,
- 0x1AB9, 0x1AC9, 0x1ACF, 0x1AD5, 0x1AD7, 0x1AE3, 0x1AF3, 0x1AFB,
- 0x1AFF, 0x1B05, 0x1B23, 0x1B25, 0x1B2F, 0x1B31, 0x1B37, 0x1B3B,
- 0x1B41, 0x1B47, 0x1B4F, 0x1B55, 0x1B59, 0x1B65, 0x1B6B, 0x1B73,
- 0x1B7F, 0x1B83, 0x1B91, 0x1B9D, 0x1BA7, 0x1BBF, 0x1BC5, 0x1BD1,
- 0x1BD7, 0x1BD9, 0x1BEF, 0x1BF7, 0x1C09, 0x1C13, 0x1C19, 0x1C27,
- 0x1C2B, 0x1C2D, 0x1C33, 0x1C3D, 0x1C45, 0x1C4B, 0x1C4F, 0x1C55,
- 0x1C73, 0x1C81, 0x1C8B, 0x1C8D, 0x1C99, 0x1CA3, 0x1CA5, 0x1CB5,
- 0x1CB7, 0x1CC9, 0x1CE1, 0x1CF3, 0x1CF9, 0x1D09, 0x1D1B, 0x1D21,
- 0x1D23, 0x1D35, 0x1D39, 0x1D3F, 0x1D41, 0x1D4B, 0x1D53, 0x1D5D,
- 0x1D63, 0x1D69, 0x1D71, 0x1D75, 0x1D7B, 0x1D7D, 0x1D87, 0x1D89,
- 0x1D95, 0x1D99, 0x1D9F, 0x1DA5, 0x1DA7, 0x1DB3, 0x1DB7, 0x1DC5,
- 0x1DD7, 0x1DDB, 0x1DE1, 0x1DF5, 0x1DF9, 0x1E01, 0x1E07, 0x1E0B,
- 0x1E13, 0x1E17, 0x1E25, 0x1E2B, 0x1E2F, 0x1E3D, 0x1E49, 0x1E4D,
- 0x1E4F, 0x1E6D, 0x1E71, 0x1E89, 0x1E8F, 0x1E95, 0x1EA1, 0x1EAD,
- 0x1EBB, 0x1EC1, 0x1EC5, 0x1EC7, 0x1ECB, 0x1EDD, 0x1EE3, 0x1EEF,
- 0x1EF7, 0x1EFD, 0x1F01, 0x1F0D, 0x1F0F, 0x1F1B, 0x1F39, 0x1F49,
- 0x1F4B, 0x1F51, 0x1F67, 0x1F75, 0x1F7B, 0x1F85, 0x1F91, 0x1F97,
- 0x1F99, 0x1F9D, 0x1FA5, 0x1FAF, 0x1FB5, 0x1FBB, 0x1FD3, 0x1FE1,
- 0x1FE7, 0x1FEB, 0x1FF3, 0x1FFF, 0x2011, 0x201B, 0x201D, 0x2027,
- 0x2029, 0x202D, 0x2033, 0x2047, 0x204D, 0x2051, 0x205F, 0x2063,
- 0x2065, 0x2069, 0x2077, 0x207D, 0x2089, 0x20A1, 0x20AB, 0x20B1,
- 0x20B9, 0x20C3, 0x20C5, 0x20E3, 0x20E7, 0x20ED, 0x20EF, 0x20FB,
- 0x20FF, 0x210D, 0x2113, 0x2135, 0x2141, 0x2149, 0x214F, 0x2159,
- 0x215B, 0x215F, 0x2173, 0x217D, 0x2185, 0x2195, 0x2197, 0x21A1,
- 0x21AF, 0x21B3, 0x21B5, 0x21C1, 0x21C7, 0x21D7, 0x21DD, 0x21E5,
- 0x21E9, 0x21F1, 0x21F5, 0x21FB, 0x2203, 0x2209, 0x220F, 0x221B,
- 0x2221, 0x2225, 0x222B, 0x2231, 0x2239, 0x224B, 0x224F, 0x2263,
- 0x2267, 0x2273, 0x2275, 0x227F, 0x2285, 0x2287, 0x2291, 0x229D,
- 0x229F, 0x22A3, 0x22B7, 0x22BD, 0x22DB, 0x22E1, 0x22E5, 0x22ED,
- 0x22F7, 0x2303, 0x2309, 0x230B, 0x2327, 0x2329, 0x232F, 0x2333,
- 0x2335, 0x2345, 0x2351, 0x2353, 0x2359, 0x2363, 0x236B, 0x2383,
- 0x238F, 0x2395, 0x23A7, 0x23AD, 0x23B1, 0x23BF, 0x23C5, 0x23C9,
- 0x23D5, 0x23DD, 0x23E3, 0x23EF, 0x23F3, 0x23F9, 0x2405, 0x240B,
- 0x2417, 0x2419, 0x2429, 0x243D, 0x2441, 0x2443, 0x244D, 0x245F,
- 0x2467, 0x246B, 0x2479, 0x247D, 0x247F, 0x2485, 0x249B, 0x24A1,
- 0x24AF, 0x24B5, 0x24BB, 0x24C5, 0x24CB, 0x24CD, 0x24D7, 0x24D9,
- 0x24DD, 0x24DF, 0x24F5, 0x24F7, 0x24FB, 0x2501, 0x2507, 0x2513,
- 0x2519, 0x2527, 0x2531, 0x253D, 0x2543, 0x254B, 0x254F, 0x2573,
- 0x2581, 0x258D, 0x2593, 0x2597, 0x259D, 0x259F, 0x25AB, 0x25B1,
- 0x25BD, 0x25CD, 0x25CF, 0x25D9, 0x25E1, 0x25F7, 0x25F9, 0x2605,
- 0x260B, 0x260F, 0x2615, 0x2627, 0x2629, 0x2635, 0x263B, 0x263F,
- 0x264B, 0x2653, 0x2659, 0x2665, 0x2669, 0x266F, 0x267B, 0x2681,
- 0x2683, 0x268F, 0x269B, 0x269F, 0x26AD, 0x26B3, 0x26C3, 0x26C9,
- 0x26CB, 0x26D5, 0x26DD, 0x26EF, 0x26F5, 0x2717, 0x2719, 0x2735,
- 0x2737, 0x274D, 0x2753, 0x2755, 0x275F, 0x276B, 0x276D, 0x2773,
- 0x2777, 0x277F, 0x2795, 0x279B, 0x279D, 0x27A7, 0x27AF, 0x27B3,
- 0x27B9, 0x27C1, 0x27C5, 0x27D1, 0x27E3, 0x27EF, 0x2803, 0x2807,
- 0x280D, 0x2813, 0x281B, 0x281F, 0x2821, 0x2831, 0x283D, 0x283F,
- 0x2849, 0x2851, 0x285B, 0x285D, 0x2861, 0x2867, 0x2875, 0x2881,
- 0x2897, 0x289F, 0x28BB, 0x28BD, 0x28C1, 0x28D5, 0x28D9, 0x28DB,
- 0x28DF, 0x28ED, 0x28F7, 0x2903, 0x2905, 0x2911, 0x2921, 0x2923,
- 0x293F, 0x2947, 0x295D, 0x2965, 0x2969, 0x296F, 0x2975, 0x2983,
- 0x2987, 0x298F, 0x299B, 0x29A1, 0x29A7, 0x29AB, 0x29BF, 0x29C3,
- 0x29D5, 0x29D7, 0x29E3, 0x29E9, 0x29ED, 0x29F3, 0x2A01, 0x2A13,
- 0x2A1D, 0x2A25, 0x2A2F, 0x2A4F, 0x2A55, 0x2A5F, 0x2A65, 0x2A6B,
- 0x2A6D, 0x2A73, 0x2A83, 0x2A89, 0x2A8B, 0x2A97, 0x2A9D, 0x2AB9,
- 0x2ABB, 0x2AC5, 0x2ACD, 0x2ADD, 0x2AE3, 0x2AEB, 0x2AF1, 0x2AFB,
- 0x2B13, 0x2B27, 0x2B31, 0x2B33, 0x2B3D, 0x2B3F, 0x2B4B, 0x2B4F,
- 0x2B55, 0x2B69, 0x2B6D, 0x2B6F, 0x2B7B, 0x2B8D, 0x2B97, 0x2B99,
- 0x2BA3, 0x2BA5, 0x2BA9, 0x2BBD, 0x2BCD, 0x2BE7, 0x2BEB, 0x2BF3,
- 0x2BF9, 0x2BFD, 0x2C09, 0x2C0F, 0x2C17, 0x2C23, 0x2C2F, 0x2C35,
- 0x2C39, 0x2C41, 0x2C57, 0x2C59, 0x2C69, 0x2C77, 0x2C81, 0x2C87,
- 0x2C93, 0x2C9F, 0x2CAD, 0x2CB3, 0x2CB7, 0x2CCB, 0x2CCF, 0x2CDB,
- 0x2CE1, 0x2CE3, 0x2CE9, 0x2CEF, 0x2CFF, 0x2D07, 0x2D1D, 0x2D1F,
- 0x2D3B, 0x2D43, 0x2D49, 0x2D4D, 0x2D61, 0x2D65, 0x2D71, 0x2D89,
- 0x2D9D, 0x2DA1, 0x2DA9, 0x2DB3, 0x2DB5, 0x2DC5, 0x2DC7, 0x2DD3,
- 0x2DDF, 0x2E01, 0x2E03, 0x2E07, 0x2E0D, 0x2E19, 0x2E1F, 0x2E25,
- 0x2E2D, 0x2E33, 0x2E37, 0x2E39, 0x2E3F, 0x2E57, 0x2E5B, 0x2E6F,
- 0x2E79, 0x2E7F, 0x2E85, 0x2E93, 0x2E97, 0x2E9D, 0x2EA3, 0x2EA5,
- 0x2EB1, 0x2EB7, 0x2EC1, 0x2EC3, 0x2ECD, 0x2ED3, 0x2EE7, 0x2EEB,
- 0x2F05, 0x2F09, 0x2F0B, 0x2F11, 0x2F27, 0x2F29, 0x2F41, 0x2F45,
- 0x2F4B, 0x2F4D, 0x2F51, 0x2F57, 0x2F6F, 0x2F75, 0x2F7D, 0x2F81,
- 0x2F83, 0x2FA5, 0x2FAB, 0x2FB3, 0x2FC3, 0x2FCF, 0x2FD1, 0x2FDB,
- 0x2FDD, 0x2FE7, 0x2FED, 0x2FF5, 0x2FF9, 0x3001, 0x300D, 0x3023,
- 0x3029, 0x3037, 0x303B, 0x3055, 0x3059, 0x305B, 0x3067, 0x3071,
- 0x3079, 0x307D, 0x3085, 0x3091, 0x3095, 0x30A3, 0x30A9, 0x30B9,
- 0x30BF, 0x30C7, 0x30CB, 0x30D1, 0x30D7, 0x30DF, 0x30E5, 0x30EF,
- 0x30FB, 0x30FD, 0x3103, 0x3109, 0x3119, 0x3121, 0x3127, 0x312D,
- 0x3139, 0x3143, 0x3145, 0x314B, 0x315D, 0x3161, 0x3167, 0x316D,
- 0x3173, 0x317F, 0x3191, 0x3199, 0x319F, 0x31A9, 0x31B1, 0x31C3,
- 0x31C7, 0x31D5, 0x31DB, 0x31ED, 0x31F7, 0x31FF, 0x3209, 0x3215,
- 0x3217, 0x321D, 0x3229, 0x3235, 0x3259, 0x325D, 0x3263, 0x326B,
- 0x326F, 0x3275, 0x3277, 0x327B, 0x328D, 0x3299, 0x329F, 0x32A7,
- 0x32AD, 0x32B3, 0x32B7, 0x32C9, 0x32CB, 0x32CF, 0x32D1, 0x32E9,
- 0x32ED, 0x32F3, 0x32F9, 0x3307, 0x3325, 0x332B, 0x332F, 0x3335,
- 0x3341, 0x3347, 0x335B, 0x335F, 0x3367, 0x336B, 0x3373, 0x3379,
- 0x337F, 0x3383, 0x33A1, 0x33A3, 0x33AD, 0x33B9, 0x33C1, 0x33CB,
- 0x33D3, 0x33EB, 0x33F1, 0x33FD, 0x3401, 0x340F, 0x3413, 0x3419,
- 0x341B, 0x3437, 0x3445, 0x3455, 0x3457, 0x3463, 0x3469, 0x346D,
- 0x3481, 0x348B, 0x3491, 0x3497, 0x349D, 0x34A5, 0x34AF, 0x34BB,
- 0x34C9, 0x34D3, 0x34E1, 0x34F1, 0x34FF, 0x3509, 0x3517, 0x351D,
- 0x352D, 0x3533, 0x353B, 0x3541, 0x3551, 0x3565, 0x356F, 0x3571,
- 0x3577, 0x357B, 0x357D, 0x3581, 0x358D, 0x358F, 0x3599, 0x359B,
- 0x35A1, 0x35B7, 0x35BD, 0x35BF, 0x35C3, 0x35D5, 0x35DD, 0x35E7,
- 0x35EF, 0x3605, 0x3607, 0x3611, 0x3623, 0x3631, 0x3635, 0x3637,
- 0x363B, 0x364D, 0x364F, 0x3653, 0x3659, 0x3661, 0x366B, 0x366D,
- 0x368B, 0x368F, 0x36AD, 0x36AF, 0x36B9, 0x36BB, 0x36CD, 0x36D1,
- 0x36E3, 0x36E9, 0x36F7, 0x3701, 0x3703, 0x3707, 0x371B, 0x373F,
- 0x3745, 0x3749, 0x374F, 0x375D, 0x3761, 0x3775, 0x377F, 0x378D,
- 0x37A3, 0x37A9, 0x37AB, 0x37C9, 0x37D5, 0x37DF, 0x37F1, 0x37F3,
- 0x37F7, 0x3805, 0x380B, 0x3821, 0x3833, 0x3835, 0x3841, 0x3847,
- 0x384B, 0x3853, 0x3857, 0x385F, 0x3865, 0x386F, 0x3871, 0x387D,
- 0x388F, 0x3899, 0x38A7, 0x38B7, 0x38C5, 0x38C9, 0x38CF, 0x38D5,
- 0x38D7, 0x38DD, 0x38E1, 0x38E3, 0x38FF, 0x3901, 0x391D, 0x3923,
- 0x3925, 0x3929, 0x392F, 0x393D, 0x3941, 0x394D, 0x395B, 0x396B,
- 0x3979, 0x397D, 0x3983, 0x398B, 0x3991, 0x3995, 0x399B, 0x39A1,
- 0x39A7, 0x39AF, 0x39B3, 0x39BB, 0x39BF, 0x39CD, 0x39DD, 0x39E5,
- 0x39EB, 0x39EF, 0x39FB, 0x3A03, 0x3A13, 0x3A15, 0x3A1F, 0x3A27,
- 0x3A2B, 0x3A31, 0x3A4B, 0x3A51, 0x3A5B, 0x3A63, 0x3A67, 0x3A6D,
- 0x3A79, 0x3A87, 0x3AA5, 0x3AA9, 0x3AB7, 0x3ACD, 0x3AD5, 0x3AE1,
- 0x3AE5, 0x3AEB, 0x3AF3, 0x3AFD, 0x3B03, 0x3B11, 0x3B1B, 0x3B21,
- 0x3B23, 0x3B2D, 0x3B39, 0x3B45, 0x3B53, 0x3B59, 0x3B5F, 0x3B71,
- 0x3B7B, 0x3B81, 0x3B89, 0x3B9B, 0x3B9F, 0x3BA5, 0x3BA7, 0x3BAD,
- 0x3BB7, 0x3BB9, 0x3BC3, 0x3BCB, 0x3BD1, 0x3BD7, 0x3BE1, 0x3BE3,
- 0x3BF5, 0x3BFF, 0x3C01, 0x3C0D, 0x3C11, 0x3C17, 0x3C1F, 0x3C29,
- 0x3C35, 0x3C43, 0x3C4F, 0x3C53, 0x3C5B, 0x3C65, 0x3C6B, 0x3C71,
- 0x3C85, 0x3C89, 0x3C97, 0x3CA7, 0x3CB5, 0x3CBF, 0x3CC7, 0x3CD1,
- 0x3CDD, 0x3CDF, 0x3CF1, 0x3CF7, 0x3D03, 0x3D0D, 0x3D19, 0x3D1B,
- 0x3D1F, 0x3D21, 0x3D2D, 0x3D33, 0x3D37, 0x3D3F, 0x3D43, 0x3D6F,
- 0x3D73, 0x3D75, 0x3D79, 0x3D7B, 0x3D85, 0x3D91, 0x3D97, 0x3D9D,
- 0x3DAB, 0x3DAF, 0x3DB5, 0x3DBB, 0x3DC1, 0x3DC9, 0x3DCF, 0x3DF3,
- 0x3E05, 0x3E09, 0x3E0F, 0x3E11, 0x3E1D, 0x3E23, 0x3E29, 0x3E2F,
- 0x3E33, 0x3E41, 0x3E57, 0x3E63, 0x3E65, 0x3E77, 0x3E81, 0x3E87,
- 0x3EA1, 0x3EB9, 0x3EBD, 0x3EBF, 0x3EC3, 0x3EC5, 0x3EC9, 0x3ED7,
- 0x3EDB, 0x3EE1, 0x3EE7, 0x3EEF, 0x3EFF, 0x3F0B, 0x3F0D, 0x3F37,
- 0x3F3B, 0x3F3D, 0x3F41, 0x3F59, 0x3F5F, 0x3F65, 0x3F67, 0x3F79,
- 0x3F7D, 0x3F8B, 0x3F91, 0x3FAD, 0x3FBF, 0x3FCD, 0x3FD3, 0x3FDD,
- 0x3FE9, 0x3FEB, 0x3FF1, 0x3FFD, 0x401B, 0x4021, 0x4025, 0x402B,
- 0x4031, 0x403F, 0x4043, 0x4045, 0x405D, 0x4061, 0x4067, 0x406D,
- 0x4087, 0x4091, 0x40A3, 0x40A9, 0x40B1, 0x40B7, 0x40BD, 0x40DB,
- 0x40DF, 0x40EB, 0x40F7, 0x40F9, 0x4109, 0x410B, 0x4111, 0x4115,
- 0x4121, 0x4133, 0x4135, 0x413B, 0x413F, 0x4159, 0x4165, 0x416B,
- 0x4177, 0x417B, 0x4193, 0x41AB, 0x41B7, 0x41BD, 0x41BF, 0x41CB,
- 0x41E7, 0x41EF, 0x41F3, 0x41F9, 0x4205, 0x4207, 0x4219, 0x421F,
- 0x4223, 0x4229, 0x422F, 0x4243, 0x4253, 0x4255, 0x425B, 0x4261,
- 0x4273, 0x427D, 0x4283, 0x4285, 0x4289, 0x4291, 0x4297, 0x429D,
- 0x42B5, 0x42C5, 0x42CB, 0x42D3, 0x42DD, 0x42E3, 0x42F1, 0x4307,
- 0x430F, 0x431F, 0x4325, 0x4327, 0x4333, 0x4337, 0x4339, 0x434F,
- 0x4357, 0x4369, 0x438B, 0x438D, 0x4393, 0x43A5, 0x43A9, 0x43AF,
- 0x43B5, 0x43BD, 0x43C7, 0x43CF, 0x43E1, 0x43E7, 0x43EB, 0x43ED,
- 0x43F1, 0x43F9, 0x4409, 0x440B, 0x4417, 0x4423, 0x4429, 0x443B,
- 0x443F, 0x4445, 0x444B, 0x4451, 0x4453, 0x4459, 0x4465, 0x446F,
- 0x4483, 0x448F, 0x44A1, 0x44A5, 0x44AB, 0x44AD, 0x44BD, 0x44BF,
- 0x44C9, 0x44D7, 0x44DB, 0x44F9, 0x44FB, 0x4505, 0x4511, 0x4513,
- 0x452B, 0x4531, 0x4541, 0x4549, 0x4553, 0x4555, 0x4561, 0x4577,
- 0x457D, 0x457F, 0x458F, 0x45A3, 0x45AD, 0x45AF, 0x45BB, 0x45C7,
- 0x45D9, 0x45E3, 0x45EF, 0x45F5, 0x45F7, 0x4601, 0x4603, 0x4609,
- 0x4613, 0x4625, 0x4627, 0x4633, 0x4639, 0x463D, 0x4643, 0x4645,
- 0x465D, 0x4679, 0x467B, 0x467F, 0x4681, 0x468B, 0x468D, 0x469D,
- 0x46A9, 0x46B1, 0x46C7, 0x46C9, 0x46CF, 0x46D3, 0x46D5, 0x46DF,
- 0x46E5, 0x46F9, 0x4705, 0x470F, 0x4717, 0x4723, 0x4729, 0x472F,
- 0x4735, 0x4739, 0x474B, 0x474D, 0x4751, 0x475D, 0x476F, 0x4771,
- 0x477D, 0x4783, 0x4787, 0x4789, 0x4799, 0x47A5, 0x47B1, 0x47BF,
- 0x47C3, 0x47CB, 0x47DD, 0x47E1, 0x47ED, 0x47FB, 0x4801, 0x4807,
- 0x480B, 0x4813, 0x4819, 0x481D, 0x4831, 0x483D, 0x4847, 0x4855,
- 0x4859, 0x485B, 0x486B, 0x486D, 0x4879, 0x4897, 0x489B, 0x48A1,
- 0x48B9, 0x48CD, 0x48E5, 0x48EF, 0x48F7, 0x4903, 0x490D, 0x4919,
- 0x491F, 0x492B, 0x4937, 0x493D, 0x4945, 0x4955, 0x4963, 0x4969,
- 0x496D, 0x4973, 0x4997, 0x49AB, 0x49B5, 0x49D3, 0x49DF, 0x49E1,
- 0x49E5, 0x49E7, 0x4A03, 0x4A0F, 0x4A1D, 0x4A23, 0x4A39, 0x4A41,
- 0x4A45, 0x4A57, 0x4A5D, 0x4A6B, 0x4A7D, 0x4A81, 0x4A87, 0x4A89,
- 0x4A8F, 0x4AB1, 0x4AC3, 0x4AC5, 0x4AD5, 0x4ADB, 0x4AED, 0x4AEF,
- 0x4B07, 0x4B0B, 0x4B0D, 0x4B13, 0x4B1F, 0x4B25, 0x4B31, 0x4B3B,
- 0x4B43, 0x4B49, 0x4B59, 0x4B65, 0x4B6D, 0x4B77, 0x4B85, 0x4BAD,
- 0x4BB3, 0x4BB5, 0x4BBB, 0x4BBF, 0x4BCB, 0x4BD9, 0x4BDD, 0x4BDF,
- 0x4BE3, 0x4BE5, 0x4BE9, 0x4BF1, 0x4BF7, 0x4C01, 0x4C07, 0x4C0D,
- 0x4C0F, 0x4C15, 0x4C1B, 0x4C21, 0x4C2D, 0x4C33, 0x4C4B, 0x4C55,
- 0x4C57, 0x4C61, 0x4C67, 0x4C73, 0x4C79, 0x4C7F, 0x4C8D, 0x4C93,
- 0x4C99, 0x4CCD, 0x4CE1, 0x4CE7, 0x4CF1, 0x4CF3, 0x4CFD, 0x4D05,
- 0x4D0F, 0x4D1B, 0x4D27, 0x4D29, 0x4D2F, 0x4D33, 0x4D41, 0x4D51,
- 0x4D59, 0x4D65, 0x4D6B, 0x4D81, 0x4D83, 0x4D8D, 0x4D95, 0x4D9B,
- 0x4DB1, 0x4DB3, 0x4DC9, 0x4DCF, 0x4DD7, 0x4DE1, 0x4DED, 0x4DF9,
- 0x4DFB, 0x4E05, 0x4E0B, 0x4E17, 0x4E19, 0x4E1D, 0x4E2B, 0x4E35,
- 0x4E37, 0x4E3D, 0x4E4F, 0x4E53, 0x4E5F, 0x4E67, 0x4E79, 0x4E85,
- 0x4E8B, 0x4E91, 0x4E95, 0x4E9B, 0x4EA1, 0x4EAF, 0x4EB3, 0x4EB5,
- 0x4EC1, 0x4ECD, 0x4ED1, 0x4ED7, 0x4EE9, 0x4EFB, 0x4F07, 0x4F09,
- 0x4F19, 0x4F25, 0x4F2D, 0x4F3F, 0x4F49, 0x4F63, 0x4F67, 0x4F6D,
- 0x4F75, 0x4F7B, 0x4F81, 0x4F85, 0x4F87, 0x4F91, 0x4FA5, 0x4FA9,
- 0x4FAF, 0x4FB7, 0x4FBB, 0x4FCF, 0x4FD9, 0x4FDB, 0x4FFD, 0x4FFF,
- 0x5003, 0x501B, 0x501D, 0x5029, 0x5035, 0x503F, 0x5045, 0x5047,
- 0x5053, 0x5071, 0x5077, 0x5083, 0x5093, 0x509F, 0x50A1, 0x50B7,
- 0x50C9, 0x50D5, 0x50E3, 0x50ED, 0x50EF, 0x50FB, 0x5107, 0x510B,
- 0x510D, 0x5111, 0x5117, 0x5123, 0x5125, 0x5135, 0x5147, 0x5149,
- 0x5171, 0x5179, 0x5189, 0x518F, 0x5197, 0x51A1, 0x51A3, 0x51A7,
- 0x51B9, 0x51C1, 0x51CB, 0x51D3, 0x51DF, 0x51E3, 0x51F5, 0x51F7,
- 0x5209, 0x5213, 0x5215, 0x5219, 0x521B, 0x521F, 0x5227, 0x5243,
- 0x5245, 0x524B, 0x5261, 0x526D, 0x5273, 0x5281, 0x5293, 0x5297,
- 0x529D, 0x52A5, 0x52AB, 0x52B1, 0x52BB, 0x52C3, 0x52C7, 0x52C9,
- 0x52DB, 0x52E5, 0x52EB, 0x52FF, 0x5315, 0x531D, 0x5323, 0x5341,
- 0x5345, 0x5347, 0x534B, 0x535D, 0x5363, 0x5381, 0x5383, 0x5387,
- 0x538F, 0x5395, 0x5399, 0x539F, 0x53AB, 0x53B9, 0x53DB, 0x53E9,
- 0x53EF, 0x53F3, 0x53F5, 0x53FB, 0x53FF, 0x540D, 0x5411, 0x5413,
- 0x5419, 0x5435, 0x5437, 0x543B, 0x5441, 0x5449, 0x5453, 0x5455,
- 0x545F, 0x5461, 0x546B, 0x546D, 0x5471, 0x548F, 0x5491, 0x549D,
- 0x54A9, 0x54B3, 0x54C5, 0x54D1, 0x54DF, 0x54E9, 0x54EB, 0x54F7,
- 0x54FD, 0x5507, 0x550D, 0x551B, 0x5527, 0x552B, 0x5539, 0x553D,
- 0x554F, 0x5551, 0x555B, 0x5563, 0x5567, 0x556F, 0x5579, 0x5585,
- 0x5597, 0x55A9, 0x55B1, 0x55B7, 0x55C9, 0x55D9, 0x55E7, 0x55ED,
- 0x55F3, 0x55FD, 0x560B, 0x560F, 0x5615, 0x5617, 0x5623, 0x562F,
- 0x5633, 0x5639, 0x563F, 0x564B, 0x564D, 0x565D, 0x565F, 0x566B,
- 0x5671, 0x5675, 0x5683, 0x5689, 0x568D, 0x568F, 0x569B, 0x56AD,
- 0x56B1, 0x56D5, 0x56E7, 0x56F3, 0x56FF, 0x5701, 0x5705, 0x5707,
- 0x570B, 0x5713, 0x571F, 0x5723, 0x5747, 0x574D, 0x575F, 0x5761,
- 0x576D, 0x5777, 0x577D, 0x5789, 0x57A1, 0x57A9, 0x57AF, 0x57B5,
- 0x57C5, 0x57D1, 0x57D3, 0x57E5, 0x57EF, 0x5803, 0x580D, 0x580F,
- 0x5815, 0x5827, 0x582B, 0x582D, 0x5855, 0x585B, 0x585D, 0x586D,
- 0x586F, 0x5873, 0x587B, 0x588D, 0x5897, 0x58A3, 0x58A9, 0x58AB,
- 0x58B5, 0x58BD, 0x58C1, 0x58C7, 0x58D3, 0x58D5, 0x58DF, 0x58F1,
- 0x58F9, 0x58FF, 0x5903, 0x5917, 0x591B, 0x5921, 0x5945, 0x594B,
- 0x594D, 0x5957, 0x595D, 0x5975, 0x597B, 0x5989, 0x5999, 0x599F,
- 0x59B1, 0x59B3, 0x59BD, 0x59D1, 0x59DB, 0x59E3, 0x59E9, 0x59ED,
- 0x59F3, 0x59F5, 0x59FF, 0x5A01, 0x5A0D, 0x5A11, 0x5A13, 0x5A17,
- 0x5A1F, 0x5A29, 0x5A2F, 0x5A3B, 0x5A4D, 0x5A5B, 0x5A67, 0x5A77,
- 0x5A7F, 0x5A85, 0x5A95, 0x5A9D, 0x5AA1, 0x5AA3, 0x5AA9, 0x5ABB,
- 0x5AD3, 0x5AE5, 0x5AEF, 0x5AFB, 0x5AFD, 0x5B01, 0x5B0F, 0x5B19,
- 0x5B1F, 0x5B25, 0x5B2B, 0x5B3D, 0x5B49, 0x5B4B, 0x5B67, 0x5B79,
- 0x5B87, 0x5B97, 0x5BA3, 0x5BB1, 0x5BC9, 0x5BD5, 0x5BEB, 0x5BF1,
- 0x5BF3, 0x5BFD, 0x5C05, 0x5C09, 0x5C0B, 0x5C0F, 0x5C1D, 0x5C29,
- 0x5C2F, 0x5C33, 0x5C39, 0x5C47, 0x5C4B, 0x5C4D, 0x5C51, 0x5C6F,
- 0x5C75, 0x5C77, 0x5C7D, 0x5C87, 0x5C89, 0x5CA7, 0x5CBD, 0x5CBF,
- 0x5CC3, 0x5CC9, 0x5CD1, 0x5CD7, 0x5CDD, 0x5CED, 0x5CF9, 0x5D05,
- 0x5D0B, 0x5D13, 0x5D17, 0x5D19, 0x5D31, 0x5D3D, 0x5D41, 0x5D47,
- 0x5D4F, 0x5D55, 0x5D5B, 0x5D65, 0x5D67, 0x5D6D, 0x5D79, 0x5D95,
- 0x5DA3, 0x5DA9, 0x5DAD, 0x5DB9, 0x5DC1, 0x5DC7, 0x5DD3, 0x5DD7,
- 0x5DDD, 0x5DEB, 0x5DF1, 0x5DFD, 0x5E07, 0x5E0D, 0x5E13, 0x5E1B,
- 0x5E21, 0x5E27, 0x5E2B, 0x5E2D, 0x5E31, 0x5E39, 0x5E45, 0x5E49,
- 0x5E57, 0x5E69, 0x5E73, 0x5E75, 0x5E85, 0x5E8B, 0x5E9F, 0x5EA5,
- 0x5EAF, 0x5EB7, 0x5EBB, 0x5ED9, 0x5EFD, 0x5F09, 0x5F11, 0x5F27,
- 0x5F33, 0x5F35, 0x5F3B, 0x5F47, 0x5F57, 0x5F5D, 0x5F63, 0x5F65,
- 0x5F77, 0x5F7B, 0x5F95, 0x5F99, 0x5FA1, 0x5FB3, 0x5FBD, 0x5FC5,
- 0x5FCF, 0x5FD5, 0x5FE3, 0x5FE7, 0x5FFB, 0x6011, 0x6023, 0x602F,
- 0x6037, 0x6053, 0x605F, 0x6065, 0x606B, 0x6073, 0x6079, 0x6085,
- 0x609D, 0x60AD, 0x60BB, 0x60BF, 0x60CD, 0x60D9, 0x60DF, 0x60E9,
- 0x60F5, 0x6109, 0x610F, 0x6113, 0x611B, 0x612D, 0x6139, 0x614B,
- 0x6155, 0x6157, 0x615B, 0x616F, 0x6179, 0x6187, 0x618B, 0x6191,
- 0x6193, 0x619D, 0x61B5, 0x61C7, 0x61C9, 0x61CD, 0x61E1, 0x61F1,
- 0x61FF, 0x6209, 0x6217, 0x621D, 0x6221, 0x6227, 0x623B, 0x6241,
- 0x624B, 0x6251, 0x6253, 0x625F, 0x6265, 0x6283, 0x628D, 0x6295,
- 0x629B, 0x629F, 0x62A5, 0x62AD, 0x62D5, 0x62D7, 0x62DB, 0x62DD,
- 0x62E9, 0x62FB, 0x62FF, 0x6305, 0x630D, 0x6317, 0x631D, 0x632F,
- 0x6341, 0x6343, 0x634F, 0x635F, 0x6367, 0x636D, 0x6371, 0x6377,
- 0x637D, 0x637F, 0x63B3, 0x63C1, 0x63C5, 0x63D9, 0x63E9, 0x63EB,
- 0x63EF, 0x63F5, 0x6401, 0x6403, 0x6409, 0x6415, 0x6421, 0x6427,
- 0x642B, 0x6439, 0x6443, 0x6449, 0x644F, 0x645D, 0x6467, 0x6475,
- 0x6485, 0x648D, 0x6493, 0x649F, 0x64A3, 0x64AB, 0x64C1, 0x64C7,
- 0x64C9, 0x64DB, 0x64F1, 0x64F7, 0x64F9, 0x650B, 0x6511, 0x6521,
- 0x652F, 0x6539, 0x653F, 0x654B, 0x654D, 0x6553, 0x6557, 0x655F,
- 0x6571, 0x657D, 0x658D, 0x658F, 0x6593, 0x65A1, 0x65A5, 0x65AD,
- 0x65B9, 0x65C5, 0x65E3, 0x65F3, 0x65FB, 0x65FF, 0x6601, 0x6607,
- 0x661D, 0x6629, 0x6631, 0x663B, 0x6641, 0x6647, 0x664D, 0x665B,
- 0x6661, 0x6673, 0x667D, 0x6689, 0x668B, 0x6695, 0x6697, 0x669B,
- 0x66B5, 0x66B9, 0x66C5, 0x66CD, 0x66D1, 0x66E3, 0x66EB, 0x66F5,
- 0x6703, 0x6713, 0x6719, 0x671F, 0x6727, 0x6731, 0x6737, 0x673F,
- 0x6745, 0x6751, 0x675B, 0x676F, 0x6779, 0x6781, 0x6785, 0x6791,
- 0x67AB, 0x67BD, 0x67C1, 0x67CD, 0x67DF, 0x67E5, 0x6803, 0x6809,
- 0x6811, 0x6817, 0x682D, 0x6839, 0x683B, 0x683F, 0x6845, 0x684B,
- 0x684D, 0x6857, 0x6859, 0x685D, 0x6863, 0x6869, 0x686B, 0x6871,
- 0x6887, 0x6899, 0x689F, 0x68B1, 0x68BD, 0x68C5, 0x68D1, 0x68D7,
- 0x68E1, 0x68ED, 0x68EF, 0x68FF, 0x6901, 0x690B, 0x690D, 0x6917,
- 0x6929, 0x692F, 0x6943, 0x6947, 0x6949, 0x694F, 0x6965, 0x696B,
- 0x6971, 0x6983, 0x6989, 0x6997, 0x69A3, 0x69B3, 0x69B5, 0x69BB,
- 0x69C1, 0x69C5, 0x69D3, 0x69DF, 0x69E3, 0x69E5, 0x69F7, 0x6A07,
- 0x6A2B, 0x6A37, 0x6A3D, 0x6A4B, 0x6A67, 0x6A69, 0x6A75, 0x6A7B,
- 0x6A87, 0x6A8D, 0x6A91, 0x6A93, 0x6AA3, 0x6AC1, 0x6AC9, 0x6AE1,
- 0x6AE7, 0x6B05, 0x6B0F, 0x6B11, 0x6B23, 0x6B27, 0x6B2D, 0x6B39,
- 0x6B41, 0x6B57, 0x6B59, 0x6B5F, 0x6B75, 0x6B87, 0x6B89, 0x6B93,
- 0x6B95, 0x6B9F, 0x6BBD, 0x6BBF, 0x6BDB, 0x6BE1, 0x6BEF, 0x6BFF,
- 0x6C05, 0x6C19, 0x6C29, 0x6C2B, 0x6C31, 0x6C35, 0x6C55, 0x6C59,
- 0x6C5B, 0x6C5F, 0x6C65, 0x6C67, 0x6C73, 0x6C77, 0x6C7D, 0x6C83,
- 0x6C8F, 0x6C91, 0x6C97, 0x6C9B, 0x6CA1, 0x6CA9, 0x6CAF, 0x6CB3,
- 0x6CC7, 0x6CCB, 0x6CEB, 0x6CF5, 0x6CFD, 0x6D0D, 0x6D0F, 0x6D25,
- 0x6D27, 0x6D2B, 0x6D31, 0x6D39, 0x6D3F, 0x6D4F, 0x6D5D, 0x6D61,
- 0x6D73, 0x6D7B, 0x6D7F, 0x6D93, 0x6D99, 0x6DA5, 0x6DB1, 0x6DB7,
- 0x6DC1, 0x6DC3, 0x6DCD, 0x6DCF, 0x6DDB, 0x6DF7, 0x6E03, 0x6E15,
- 0x6E17, 0x6E29, 0x6E33, 0x6E3B, 0x6E45, 0x6E75, 0x6E77, 0x6E7B,
- 0x6E81, 0x6E89, 0x6E93, 0x6E95, 0x6E9F, 0x6EBD, 0x6EBF, 0x6EE3,
- 0x6EE9, 0x6EF3, 0x6EF9, 0x6EFB, 0x6F0D, 0x6F11, 0x6F17, 0x6F1F,
- 0x6F2F, 0x6F3D, 0x6F4D, 0x6F53, 0x6F61, 0x6F65, 0x6F79, 0x6F7D,
- 0x6F83, 0x6F85, 0x6F8F, 0x6F9B, 0x6F9D, 0x6FA3, 0x6FAF, 0x6FB5,
- 0x6FBB, 0x6FBF, 0x6FCB, 0x6FCD, 0x6FD3, 0x6FD7, 0x6FE3, 0x6FE9,
- 0x6FF1, 0x6FF5, 0x6FF7, 0x6FFD, 0x700F, 0x7019, 0x701F, 0x7027,
- 0x7033, 0x7039, 0x704F, 0x7051, 0x7057, 0x7063, 0x7075, 0x7079,
- 0x7087, 0x708D, 0x7091, 0x70A5, 0x70AB, 0x70BB, 0x70C3, 0x70C7,
- 0x70CF, 0x70E5, 0x70ED, 0x70F9, 0x70FF, 0x7105, 0x7115, 0x7121,
- 0x7133, 0x7151, 0x7159, 0x715D, 0x715F, 0x7163, 0x7169, 0x7183,
- 0x7187, 0x7195, 0x71AD, 0x71C3, 0x71C9, 0x71CB, 0x71D1, 0x71DB,
- 0x71E1, 0x71EF, 0x71F5, 0x71FB, 0x7207, 0x7211, 0x7217, 0x7219,
- 0x7225, 0x722F, 0x723B, 0x7243, 0x7255, 0x7267, 0x7271, 0x7277,
- 0x727F, 0x728F, 0x7295, 0x729B, 0x72A3, 0x72B3, 0x72C7, 0x72CB,
- 0x72CD, 0x72D7, 0x72D9, 0x72E3, 0x72EF, 0x72F5, 0x72FD, 0x7303,
- 0x730D, 0x7321, 0x732B, 0x733D, 0x7357, 0x735B, 0x7361, 0x737F,
- 0x7381, 0x7385, 0x738D, 0x7393, 0x739F, 0x73AB, 0x73BD, 0x73C1,
- 0x73C9, 0x73DF, 0x73E5, 0x73E7, 0x73F3, 0x7415, 0x741B, 0x742D,
- 0x7439, 0x743F, 0x7441, 0x745D, 0x746B, 0x747B, 0x7489, 0x748D,
- 0x749B, 0x74A7, 0x74AB, 0x74B1, 0x74B7, 0x74B9, 0x74DD, 0x74E1,
- 0x74E7, 0x74FB, 0x7507, 0x751F, 0x7525, 0x753B, 0x753D, 0x754D,
- 0x755F, 0x756B, 0x7577, 0x7589, 0x758B, 0x7591, 0x7597, 0x759D,
- 0x75A1, 0x75A7, 0x75B5, 0x75B9, 0x75BB, 0x75D1, 0x75D9, 0x75E5,
- 0x75EB, 0x75F5, 0x75FB, 0x7603, 0x760F, 0x7621, 0x762D, 0x7633,
- 0x763D, 0x763F, 0x7655, 0x7663, 0x7669, 0x766F, 0x7673, 0x7685,
- 0x768B, 0x769F, 0x76B5, 0x76B7, 0x76C3, 0x76DB, 0x76DF, 0x76F1,
- 0x7703, 0x7705, 0x771B, 0x771D, 0x7721, 0x772D, 0x7735, 0x7741,
- 0x774B, 0x7759, 0x775D, 0x775F, 0x7771, 0x7781, 0x77A7, 0x77AD,
- 0x77B3, 0x77B9, 0x77C5, 0x77CF, 0x77D5, 0x77E1, 0x77E9, 0x77EF,
- 0x77F3, 0x77F9, 0x7807, 0x7825, 0x782B, 0x7835, 0x783D, 0x7853,
- 0x7859, 0x7861, 0x786D, 0x7877, 0x7879, 0x7883, 0x7885, 0x788B,
- 0x7895, 0x7897, 0x78A1, 0x78AD, 0x78BF, 0x78D3, 0x78D9, 0x78DD,
- 0x78E5, 0x78FB, 0x7901, 0x7907, 0x7925, 0x792B, 0x7939, 0x793F,
- 0x794B, 0x7957, 0x795D, 0x7967, 0x7969, 0x7973, 0x7991, 0x7993,
- 0x79A3, 0x79AB, 0x79AF, 0x79B1, 0x79B7, 0x79C9, 0x79CD, 0x79CF,
- 0x79D5, 0x79D9, 0x79F3, 0x79F7, 0x79FF, 0x7A05, 0x7A0F, 0x7A11,
- 0x7A15, 0x7A1B, 0x7A23, 0x7A27, 0x7A2D, 0x7A4B, 0x7A57, 0x7A59,
- 0x7A5F, 0x7A65, 0x7A69, 0x7A7D, 0x7A93, 0x7A9B, 0x7A9F, 0x7AA1,
- 0x7AA5, 0x7AED, 0x7AF5, 0x7AF9, 0x7B01, 0x7B17, 0x7B19, 0x7B1D,
- 0x7B2B, 0x7B35, 0x7B37, 0x7B3B, 0x7B4F, 0x7B55, 0x7B5F, 0x7B71,
- 0x7B77, 0x7B8B, 0x7B9B, 0x7BA1, 0x7BA9, 0x7BAF, 0x7BB3, 0x7BC7,
- 0x7BD3, 0x7BE9, 0x7BEB, 0x7BEF, 0x7BF1, 0x7BFD, 0x7C07, 0x7C19,
- 0x7C1B, 0x7C31, 0x7C37, 0x7C49, 0x7C67, 0x7C69, 0x7C73, 0x7C81,
- 0x7C8B, 0x7C93, 0x7CA3, 0x7CD5, 0x7CDB, 0x7CE5, 0x7CED, 0x7CF7,
- 0x7D03, 0x7D09, 0x7D1B, 0x7D1D, 0x7D33, 0x7D39, 0x7D3B, 0x7D3F,
- 0x7D45, 0x7D4D, 0x7D53, 0x7D59, 0x7D63, 0x7D75, 0x7D77, 0x7D8D,
- 0x7D8F, 0x7D9F, 0x7DAD, 0x7DB7, 0x7DBD, 0x7DBF, 0x7DCB, 0x7DD5,
- 0x7DE9, 0x7DED, 0x7DFB, 0x7E01, 0x7E05, 0x7E29, 0x7E2B, 0x7E2F,
- 0x7E35, 0x7E41, 0x7E43, 0x7E47, 0x7E55, 0x7E61, 0x7E67, 0x7E6B,
- 0x7E71, 0x7E73, 0x7E79, 0x7E7D, 0x7E91, 0x7E9B, 0x7E9D, 0x7EA7,
- 0x7EAD, 0x7EB9, 0x7EBB, 0x7ED3, 0x7EDF, 0x7EEB, 0x7EF1, 0x7EF7,
- 0x7EFB, 0x7F13, 0x7F15, 0x7F19, 0x7F31, 0x7F33, 0x7F39, 0x7F3D,
- 0x7F43, 0x7F4B, 0x7F5B, 0x7F61, 0x7F63, 0x7F6D, 0x7F79, 0x7F87,
- 0x7F8D, 0x7FAF, 0x7FB5, 0x7FC3, 0x7FC9, 0x7FCD, 0x7FCF, 0x7FED,
- 0x8003, 0x800B, 0x800F, 0x8015, 0x801D, 0x8021, 0x8023, 0x803F,
- 0x8041, 0x8047, 0x804B, 0x8065, 0x8077, 0x808D, 0x808F, 0x8095,
- 0x80A5, 0x80AB, 0x80AD, 0x80BD, 0x80C9, 0x80CB, 0x80D7, 0x80DB,
- 0x80E1, 0x80E7, 0x80F5, 0x80FF, 0x8105, 0x810D, 0x8119, 0x811D,
- 0x812F, 0x8131, 0x813B, 0x8143, 0x8153, 0x8159, 0x815F, 0x817D,
- 0x817F, 0x8189, 0x819B, 0x819D, 0x81A7, 0x81AF, 0x81B3, 0x81BB,
- 0x81C7, 0x81DF, 0x8207, 0x8209, 0x8215, 0x821F, 0x8225, 0x8231,
- 0x8233, 0x823F, 0x8243, 0x8245, 0x8249, 0x824F, 0x8261, 0x826F,
- 0x827B, 0x8281, 0x8285, 0x8293, 0x82B1, 0x82B5, 0x82BD, 0x82C7,
- 0x82CF, 0x82D5, 0x82DF, 0x82F1, 0x82F9, 0x82FD, 0x830B, 0x831B,
- 0x8321, 0x8329, 0x832D, 0x8333, 0x8335, 0x833F, 0x8341, 0x834D,
- 0x8351, 0x8353, 0x8357, 0x835D, 0x8365, 0x8369, 0x836F, 0x838F,
- 0x83A7, 0x83B1, 0x83B9, 0x83CB, 0x83D5, 0x83D7, 0x83DD, 0x83E7,
- 0x83E9, 0x83ED, 0x83FF, 0x8405, 0x8411, 0x8413, 0x8423, 0x8425,
- 0x843B, 0x8441, 0x8447, 0x844F, 0x8461, 0x8465, 0x8477, 0x8483,
- 0x848B, 0x8491, 0x8495, 0x84A9, 0x84AF, 0x84CD, 0x84E3, 0x84EF,
- 0x84F1, 0x84F7, 0x8509, 0x850D, 0x854B, 0x854F, 0x8551, 0x855D,
- 0x8563, 0x856D, 0x856F, 0x857B, 0x8587, 0x85A3, 0x85A5, 0x85A9,
- 0x85B7, 0x85CD, 0x85D3, 0x85D5, 0x85DB, 0x85E1, 0x85EB, 0x85F9,
- 0x85FD, 0x85FF, 0x8609, 0x860F, 0x8617, 0x8621, 0x862F, 0x8639,
- 0x863F, 0x8641, 0x864D, 0x8663, 0x8675, 0x867D, 0x8687, 0x8699,
- 0x86A5, 0x86A7, 0x86B3, 0x86B7, 0x86C3, 0x86C5, 0x86CF, 0x86D1,
- 0x86D7, 0x86E9, 0x86EF, 0x86F5, 0x8717, 0x871D, 0x871F, 0x872B,
- 0x872F, 0x8735, 0x8747, 0x8759, 0x875B, 0x876B, 0x8771, 0x8777,
- 0x877F, 0x8785, 0x878F, 0x87A1, 0x87A9, 0x87B3, 0x87BB, 0x87C5,
- 0x87C7, 0x87CB, 0x87DD, 0x87F7, 0x8803, 0x8819, 0x881B, 0x881F,
- 0x8821, 0x8837, 0x883D, 0x8843, 0x8851, 0x8861, 0x8867, 0x887B,
- 0x8885, 0x8891, 0x8893, 0x88A5, 0x88CF, 0x88D3, 0x88EB, 0x88ED,
- 0x88F3, 0x88FD, 0x8909, 0x890B, 0x8911, 0x891B, 0x8923, 0x8927,
- 0x892D, 0x8939, 0x8945, 0x894D, 0x8951, 0x8957, 0x8963, 0x8981,
- 0x8995, 0x899B, 0x89B3, 0x89B9, 0x89C3, 0x89CF, 0x89D1, 0x89DB,
- 0x89EF, 0x89F5, 0x89FB, 0x89FF, 0x8A0B, 0x8A19, 0x8A23, 0x8A35,
- 0x8A41, 0x8A49, 0x8A4F, 0x8A5B, 0x8A5F, 0x8A6D, 0x8A77, 0x8A79,
- 0x8A85, 0x8AA3, 0x8AB3, 0x8AB5, 0x8AC1, 0x8AC7, 0x8ACB, 0x8ACD,
- 0x8AD1, 0x8AD7, 0x8AF1, 0x8AF5, 0x8B07, 0x8B09, 0x8B0D, 0x8B13,
- 0x8B21, 0x8B57, 0x8B5D, 0x8B91, 0x8B93, 0x8BA3, 0x8BA9, 0x8BAF,
- 0x8BBB, 0x8BD5, 0x8BD9, 0x8BDB, 0x8BE1, 0x8BF7, 0x8BFD, 0x8BFF,
- 0x8C0B, 0x8C17, 0x8C1D, 0x8C27, 0x8C39, 0x8C3B, 0x8C47, 0x8C53,
- 0x8C5D, 0x8C6F, 0x8C7B, 0x8C81, 0x8C89, 0x8C8F, 0x8C99, 0x8C9F,
- 0x8CA7, 0x8CAB, 0x8CAD, 0x8CB1, 0x8CC5, 0x8CDD, 0x8CE3, 0x8CE9,
- 0x8CF3, 0x8D01, 0x8D0B, 0x8D0D, 0x8D23, 0x8D29, 0x8D37, 0x8D41,
- 0x8D5B, 0x8D5F, 0x8D71, 0x8D79, 0x8D85, 0x8D91, 0x8D9B, 0x8DA7,
- 0x8DAD, 0x8DB5, 0x8DC5, 0x8DCB, 0x8DD3, 0x8DD9, 0x8DDF, 0x8DF5,
- 0x8DF7, 0x8E01, 0x8E15, 0x8E1F, 0x8E25, 0x8E51, 0x8E63, 0x8E69,
- 0x8E73, 0x8E75, 0x8E79, 0x8E7F, 0x8E8D, 0x8E91, 0x8EAB, 0x8EAF,
- 0x8EB1, 0x8EBD, 0x8EC7, 0x8ECF, 0x8ED3, 0x8EDB, 0x8EE7, 0x8EEB,
- 0x8EF7, 0x8EFF, 0x8F15, 0x8F1D, 0x8F23, 0x8F2D, 0x8F3F, 0x8F45,
- 0x8F4B, 0x8F53, 0x8F59, 0x8F65, 0x8F69, 0x8F71, 0x8F83, 0x8F8D,
- 0x8F99, 0x8F9F, 0x8FAB, 0x8FAD, 0x8FB3, 0x8FB7, 0x8FB9, 0x8FC9,
- 0x8FD5, 0x8FE1, 0x8FEF, 0x8FF9, 0x9007, 0x900D, 0x9017, 0x9023,
- 0x9025, 0x9031, 0x9037, 0x903B, 0x9041, 0x9043, 0x904F, 0x9053,
- 0x906D, 0x9073, 0x9085, 0x908B, 0x9095, 0x909B, 0x909D, 0x90AF,
- 0x90B9, 0x90C1, 0x90C5, 0x90DF, 0x90E9, 0x90FD, 0x9103, 0x9113,
- 0x9127, 0x9133, 0x913D, 0x9145, 0x914F, 0x9151, 0x9161, 0x9167,
- 0x917B, 0x9185, 0x9199, 0x919D, 0x91BB, 0x91BD, 0x91C1, 0x91C9,
- 0x91D9, 0x91DB, 0x91ED, 0x91F1, 0x91F3, 0x91F9, 0x9203, 0x9215,
- 0x9221, 0x922F, 0x9241, 0x9247, 0x9257, 0x926B, 0x9271, 0x9275,
- 0x927D, 0x9283, 0x9287, 0x928D, 0x9299, 0x92A1, 0x92AB, 0x92AD,
- 0x92B9, 0x92BF, 0x92C3, 0x92C5, 0x92CB, 0x92D5, 0x92D7, 0x92E7,
- 0x92F3, 0x9301, 0x930B, 0x9311, 0x9319, 0x931F, 0x933B, 0x933D,
- 0x9343, 0x9355, 0x9373, 0x9395, 0x9397, 0x93A7, 0x93B3, 0x93B5,
- 0x93C7, 0x93D7, 0x93DD, 0x93E5, 0x93EF, 0x93F7, 0x9401, 0x9409,
- 0x9413, 0x943F, 0x9445, 0x944B, 0x944F, 0x9463, 0x9467, 0x9469,
- 0x946D, 0x947B, 0x9497, 0x949F, 0x94A5, 0x94B5, 0x94C3, 0x94E1,
- 0x94E7, 0x9505, 0x9509, 0x9517, 0x9521, 0x9527, 0x952D, 0x9535,
- 0x9539, 0x954B, 0x9557, 0x955D, 0x955F, 0x9575, 0x9581, 0x9589,
- 0x958F, 0x959B, 0x959F, 0x95AD, 0x95B1, 0x95B7, 0x95B9, 0x95BD,
- 0x95CF, 0x95E3, 0x95E9, 0x95F9, 0x961F, 0x962F, 0x9631, 0x9635,
- 0x963B, 0x963D, 0x9665, 0x968F, 0x969D, 0x96A1, 0x96A7, 0x96A9,
- 0x96C1, 0x96CB, 0x96D1, 0x96D3, 0x96E5, 0x96EF, 0x96FB, 0x96FD,
- 0x970D, 0x970F, 0x9715, 0x9725, 0x972B, 0x9733, 0x9737, 0x9739,
- 0x9743, 0x9749, 0x9751, 0x975B, 0x975D, 0x976F, 0x977F, 0x9787,
- 0x9793, 0x97A5, 0x97B1, 0x97B7, 0x97C3, 0x97CD, 0x97D3, 0x97D9,
- 0x97EB, 0x97F7, 0x9805, 0x9809, 0x980B, 0x9815, 0x9829, 0x982F,
- 0x983B, 0x9841, 0x9851, 0x986B, 0x986F, 0x9881, 0x9883, 0x9887,
- 0x98A7, 0x98B1, 0x98B9, 0x98BF, 0x98C3, 0x98C9, 0x98CF, 0x98DD,
- 0x98E3, 0x98F5, 0x98F9, 0x98FB, 0x990D, 0x9917, 0x991F, 0x9929,
- 0x9931, 0x993B, 0x993D, 0x9941, 0x9947, 0x9949, 0x9953, 0x997D,
- 0x9985, 0x9991, 0x9995, 0x999B, 0x99AD, 0x99AF, 0x99BF, 0x99C7,
- 0x99CB, 0x99CD, 0x99D7, 0x99E5, 0x99F1, 0x99FB, 0x9A0F, 0x9A13,
- 0x9A1B, 0x9A25, 0x9A4B, 0x9A4F, 0x9A55, 0x9A57, 0x9A61, 0x9A75,
- 0x9A7F, 0x9A8B, 0x9A91, 0x9A9D, 0x9AB7, 0x9AC3, 0x9AC7, 0x9ACF,
- 0x9AEB, 0x9AF3, 0x9AF7, 0x9AFF, 0x9B17, 0x9B1D, 0x9B27, 0x9B2F,
- 0x9B35, 0x9B45, 0x9B51, 0x9B59, 0x9B63, 0x9B6F, 0x9B77, 0x9B8D,
- 0x9B93, 0x9B95, 0x9B9F, 0x9BA1, 0x9BA7, 0x9BB1, 0x9BB7, 0x9BBD,
- 0x9BC5, 0x9BCB, 0x9BCF, 0x9BDD, 0x9BF9, 0x9C01, 0x9C11, 0x9C23,
- 0x9C2B, 0x9C2F, 0x9C35, 0x9C49, 0x9C4D, 0x9C5F, 0x9C65, 0x9C67,
- 0x9C7F, 0x9C97, 0x9C9D, 0x9CA3, 0x9CAF, 0x9CBB, 0x9CBF, 0x9CC1,
- 0x9CD7, 0x9CD9, 0x9CE3, 0x9CE9, 0x9CF1, 0x9CFD, 0x9D01, 0x9D15,
- 0x9D27, 0x9D2D, 0x9D31, 0x9D3D, 0x9D55, 0x9D5B, 0x9D61, 0x9D97,
- 0x9D9F, 0x9DA5, 0x9DA9, 0x9DC3, 0x9DE7, 0x9DEB, 0x9DED, 0x9DF1,
- 0x9E0B, 0x9E17, 0x9E23, 0x9E27, 0x9E2D, 0x9E33, 0x9E3B, 0x9E47,
- 0x9E51, 0x9E53, 0x9E5F, 0x9E6F, 0x9E81, 0x9E87, 0x9E8F, 0x9E95,
- 0x9EA1, 0x9EB3, 0x9EBD, 0x9EBF, 0x9EF5, 0x9EF9, 0x9EFB, 0x9F05,
- 0x9F23, 0x9F2F, 0x9F37, 0x9F3B, 0x9F43, 0x9F53, 0x9F61, 0x9F6D,
- 0x9F73, 0x9F77, 0x9F7D, 0x9F89, 0x9F8F, 0x9F91, 0x9F95, 0x9FA3,
- 0x9FAF, 0x9FB3, 0x9FC1, 0x9FC7, 0x9FDF, 0x9FE5, 0x9FEB, 0x9FF5,
- 0xA001, 0xA00D, 0xA021, 0xA033, 0xA039, 0xA03F, 0xA04F, 0xA057,
- 0xA05B, 0xA061, 0xA075, 0xA079, 0xA099, 0xA09D, 0xA0AB, 0xA0B5,
- 0xA0B7, 0xA0BD, 0xA0C9, 0xA0D9, 0xA0DB, 0xA0DF, 0xA0E5, 0xA0F1,
- 0xA0F3, 0xA0FD, 0xA105, 0xA10B, 0xA10F, 0xA111, 0xA11B, 0xA129,
- 0xA12F, 0xA135, 0xA141, 0xA153, 0xA175, 0xA17D, 0xA187, 0xA18D,
- 0xA1A5, 0xA1AB, 0xA1AD, 0xA1B7, 0xA1C3, 0xA1C5, 0xA1E3, 0xA1ED,
- 0xA1FB, 0xA207, 0xA213, 0xA223, 0xA229, 0xA22F, 0xA231, 0xA243,
- 0xA247, 0xA24D, 0xA26B, 0xA279, 0xA27D, 0xA283, 0xA289, 0xA28B,
- 0xA291, 0xA295, 0xA29B, 0xA2A9, 0xA2AF, 0xA2B3, 0xA2BB, 0xA2C5,
- 0xA2D1, 0xA2D7, 0xA2F7, 0xA301, 0xA309, 0xA31F, 0xA321, 0xA32B,
- 0xA331, 0xA349, 0xA351, 0xA355, 0xA373, 0xA379, 0xA37B, 0xA387,
- 0xA397, 0xA39F, 0xA3A5, 0xA3A9, 0xA3AF, 0xA3B7, 0xA3C7, 0xA3D5,
- 0xA3DB, 0xA3E1, 0xA3E5, 0xA3E7, 0xA3F1, 0xA3FD, 0xA3FF, 0xA40F,
- 0xA41D, 0xA421, 0xA423, 0xA427, 0xA43B, 0xA44D, 0xA457, 0xA459,
- 0xA463, 0xA469, 0xA475, 0xA493, 0xA49B, 0xA4AD, 0xA4B9, 0xA4C3,
- 0xA4C5, 0xA4CB, 0xA4D1, 0xA4D5, 0xA4E1, 0xA4ED, 0xA4EF, 0xA4F3,
- 0xA4FF, 0xA511, 0xA529, 0xA52B, 0xA535, 0xA53B, 0xA543, 0xA553,
- 0xA55B, 0xA561, 0xA56D, 0xA577, 0xA585, 0xA58B, 0xA597, 0xA59D,
- 0xA5A3, 0xA5A7, 0xA5A9, 0xA5C1, 0xA5C5, 0xA5CB, 0xA5D3, 0xA5D9,
- 0xA5DD, 0xA5DF, 0xA5E3, 0xA5E9, 0xA5F7, 0xA5FB, 0xA603, 0xA60D,
- 0xA625, 0xA63D, 0xA649, 0xA64B, 0xA651, 0xA65D, 0xA673, 0xA691,
- 0xA693, 0xA699, 0xA6AB, 0xA6B5, 0xA6BB, 0xA6C1, 0xA6C9, 0xA6CD,
- 0xA6CF, 0xA6D5, 0xA6DF, 0xA6E7, 0xA6F1, 0xA6F7, 0xA6FF, 0xA70F,
- 0xA715, 0xA723, 0xA729, 0xA72D, 0xA745, 0xA74D, 0xA757, 0xA759,
- 0xA765, 0xA76B, 0xA76F, 0xA793, 0xA795, 0xA7AB, 0xA7B1, 0xA7B9,
- 0xA7BF, 0xA7C9, 0xA7D1, 0xA7D7, 0xA7E3, 0xA7ED, 0xA7FB, 0xA805,
- 0xA80B, 0xA81D, 0xA829, 0xA82B, 0xA837, 0xA83B, 0xA855, 0xA85F,
- 0xA86D, 0xA87D, 0xA88F, 0xA897, 0xA8A9, 0xA8B5, 0xA8C1, 0xA8C7,
- 0xA8D7, 0xA8E5, 0xA8FD, 0xA907, 0xA913, 0xA91B, 0xA931, 0xA937,
- 0xA939, 0xA943, 0xA97F, 0xA985, 0xA987, 0xA98B, 0xA993, 0xA9A3,
- 0xA9B1, 0xA9BB, 0xA9C1, 0xA9D9, 0xA9DF, 0xA9EB, 0xA9FD, 0xAA15,
- 0xAA17, 0xAA35, 0xAA39, 0xAA3B, 0xAA47, 0xAA4D, 0xAA57, 0xAA59,
- 0xAA5D, 0xAA6B, 0xAA71, 0xAA81, 0xAA83, 0xAA8D, 0xAA95, 0xAAAB,
- 0xAABF, 0xAAC5, 0xAAC9, 0xAAE9, 0xAAEF, 0xAB01, 0xAB05, 0xAB07,
- 0xAB0B, 0xAB0D, 0xAB11, 0xAB19, 0xAB4D, 0xAB5B, 0xAB71, 0xAB73,
- 0xAB89, 0xAB9D, 0xABA7, 0xABAF, 0xABB9, 0xABBB, 0xABC1, 0xABC5,
- 0xABD3, 0xABD7, 0xABDD, 0xABF1, 0xABF5, 0xABFB, 0xABFD, 0xAC09,
- 0xAC15, 0xAC1B, 0xAC27, 0xAC37, 0xAC39, 0xAC45, 0xAC4F, 0xAC57,
- 0xAC5B, 0xAC61, 0xAC63, 0xAC7F, 0xAC8B, 0xAC93, 0xAC9D, 0xACA9,
- 0xACAB, 0xACAF, 0xACBD, 0xACD9, 0xACE1, 0xACE7, 0xACEB, 0xACED,
- 0xACF1, 0xACF7, 0xACF9, 0xAD05, 0xAD3F, 0xAD45, 0xAD53, 0xAD5D,
- 0xAD5F, 0xAD65, 0xAD81, 0xADA1, 0xADA5, 0xADC3, 0xADCB, 0xADD1,
- 0xADD5, 0xADDB, 0xADE7, 0xADF3, 0xADF5, 0xADF9, 0xADFF, 0xAE05,
- 0xAE13, 0xAE23, 0xAE2B, 0xAE49, 0xAE4D, 0xAE4F, 0xAE59, 0xAE61,
- 0xAE67, 0xAE6B, 0xAE71, 0xAE8B, 0xAE8F, 0xAE9B, 0xAE9D, 0xAEA7,
- 0xAEB9, 0xAEC5, 0xAED1, 0xAEE3, 0xAEE5, 0xAEE9, 0xAEF5, 0xAEFD,
- 0xAF09, 0xAF13, 0xAF27, 0xAF2B, 0xAF33, 0xAF43, 0xAF4F, 0xAF57,
- 0xAF5D, 0xAF6D, 0xAF75, 0xAF7F, 0xAF8B, 0xAF99, 0xAF9F, 0xAFA3,
- 0xAFAB, 0xAFB7, 0xAFBB, 0xAFCF, 0xAFD5, 0xAFFD, 0xB005, 0xB015,
- 0xB01B, 0xB03F, 0xB041, 0xB047, 0xB04B, 0xB051, 0xB053, 0xB069,
- 0xB07B, 0xB07D, 0xB087, 0xB08D, 0xB0B1, 0xB0BF, 0xB0CB, 0xB0CF,
- 0xB0E1, 0xB0E9, 0xB0ED, 0xB0FB, 0xB105, 0xB107, 0xB111, 0xB119,
- 0xB11D, 0xB11F, 0xB131, 0xB141, 0xB14D, 0xB15B, 0xB165, 0xB173,
- 0xB179, 0xB17F, 0xB1A9, 0xB1B3, 0xB1B9, 0xB1BF, 0xB1D3, 0xB1DD,
- 0xB1E5, 0xB1F1, 0xB1F5, 0xB201, 0xB213, 0xB215, 0xB21F, 0xB22D,
- 0xB23F, 0xB249, 0xB25B, 0xB263, 0xB269, 0xB26D, 0xB27B, 0xB281,
- 0xB28B, 0xB2A9, 0xB2B7, 0xB2BD, 0xB2C3, 0xB2C7, 0xB2D3, 0xB2F9,
- 0xB2FD, 0xB2FF, 0xB303, 0xB309, 0xB311, 0xB31D, 0xB327, 0xB32D,
- 0xB33F, 0xB345, 0xB377, 0xB37D, 0xB381, 0xB387, 0xB393, 0xB39B,
- 0xB3A5, 0xB3C5, 0xB3CB, 0xB3E1, 0xB3E3, 0xB3ED, 0xB3F9, 0xB40B,
- 0xB40D, 0xB413, 0xB417, 0xB435, 0xB43D, 0xB443, 0xB449, 0xB45B,
- 0xB465, 0xB467, 0xB46B, 0xB477, 0xB48B, 0xB495, 0xB49D, 0xB4B5,
- 0xB4BF, 0xB4C1, 0xB4C7, 0xB4DD, 0xB4E3, 0xB4E5, 0xB4F7, 0xB501,
- 0xB50D, 0xB50F, 0xB52D, 0xB53F, 0xB54B, 0xB567, 0xB569, 0xB56F,
- 0xB573, 0xB579, 0xB587, 0xB58D, 0xB599, 0xB5A3, 0xB5AB, 0xB5AF,
- 0xB5BB, 0xB5D5, 0xB5DF, 0xB5E7, 0xB5ED, 0xB5FD, 0xB5FF, 0xB609,
- 0xB61B, 0xB629, 0xB62F, 0xB633, 0xB639, 0xB647, 0xB657, 0xB659,
- 0xB65F, 0xB663, 0xB66F, 0xB683, 0xB687, 0xB69B, 0xB69F, 0xB6A5,
- 0xB6B1, 0xB6B3, 0xB6D7, 0xB6DB, 0xB6E1, 0xB6E3, 0xB6ED, 0xB6EF,
- 0xB705, 0xB70D, 0xB713, 0xB71D, 0xB729, 0xB735, 0xB747, 0xB755,
- 0xB76D, 0xB791, 0xB795, 0xB7A9, 0xB7C1, 0xB7CB, 0xB7D1, 0xB7D3,
- 0xB7EF, 0xB7F5, 0xB807, 0xB80F, 0xB813, 0xB819, 0xB821, 0xB827,
- 0xB82B, 0xB82D, 0xB839, 0xB855, 0xB867, 0xB875, 0xB885, 0xB893,
- 0xB8A5, 0xB8AF, 0xB8B7, 0xB8BD, 0xB8C1, 0xB8C7, 0xB8CD, 0xB8D5,
- 0xB8EB, 0xB8F7, 0xB8F9, 0xB903, 0xB915, 0xB91B, 0xB91D, 0xB92F,
- 0xB939, 0xB93B, 0xB947, 0xB951, 0xB963, 0xB983, 0xB989, 0xB98D,
- 0xB993, 0xB999, 0xB9A1, 0xB9A7, 0xB9AD, 0xB9B7, 0xB9CB, 0xB9D1,
- 0xB9DD, 0xB9E7, 0xB9EF, 0xB9F9, 0xBA07, 0xBA0D, 0xBA17, 0xBA25,
- 0xBA29, 0xBA2B, 0xBA41, 0xBA53, 0xBA55, 0xBA5F, 0xBA61, 0xBA65,
- 0xBA79, 0xBA7D, 0xBA7F, 0xBAA1, 0xBAA3, 0xBAAF, 0xBAB5, 0xBABF,
- 0xBAC1, 0xBACB, 0xBADD, 0xBAE3, 0xBAF1, 0xBAFD, 0xBB09, 0xBB1F,
- 0xBB27, 0xBB2D, 0xBB3D, 0xBB43, 0xBB4B, 0xBB4F, 0xBB5B, 0xBB61,
- 0xBB69, 0xBB6D, 0xBB91, 0xBB97, 0xBB9D, 0xBBB1, 0xBBC9, 0xBBCF,
- 0xBBDB, 0xBBED, 0xBBF7, 0xBBF9, 0xBC03, 0xBC1D, 0xBC23, 0xBC33,
- 0xBC3B, 0xBC41, 0xBC45, 0xBC5D, 0xBC6F, 0xBC77, 0xBC83, 0xBC8F,
- 0xBC99, 0xBCAB, 0xBCB7, 0xBCB9, 0xBCD1, 0xBCD5, 0xBCE1, 0xBCF3,
- 0xBCFF, 0xBD0D, 0xBD17, 0xBD19, 0xBD1D, 0xBD35, 0xBD41, 0xBD4F,
- 0xBD59, 0xBD5F, 0xBD61, 0xBD67, 0xBD6B, 0xBD71, 0xBD8B, 0xBD8F,
- 0xBD95, 0xBD9B, 0xBD9D, 0xBDB3, 0xBDBB, 0xBDCD, 0xBDD1, 0xBDE3,
- 0xBDEB, 0xBDEF, 0xBE07, 0xBE09, 0xBE15, 0xBE21, 0xBE25, 0xBE27,
- 0xBE5B, 0xBE5D, 0xBE6F, 0xBE75, 0xBE79, 0xBE7F, 0xBE8B, 0xBE8D,
- 0xBE93, 0xBE9F, 0xBEA9, 0xBEB1, 0xBEB5, 0xBEB7, 0xBECF, 0xBED9,
- 0xBEDB, 0xBEE5, 0xBEE7, 0xBEF3, 0xBEF9, 0xBF0B, 0xBF33, 0xBF39,
- 0xBF4D, 0xBF5D, 0xBF5F, 0xBF6B, 0xBF71, 0xBF7B, 0xBF87, 0xBF89,
- 0xBF8D, 0xBF93, 0xBFA1, 0xBFAD, 0xBFB9, 0xBFCF, 0xBFD5, 0xBFDD,
- 0xBFE1, 0xBFE3, 0xBFF3, 0xC005, 0xC011, 0xC013, 0xC019, 0xC029,
- 0xC02F, 0xC031, 0xC037, 0xC03B, 0xC047, 0xC065, 0xC06D, 0xC07D,
- 0xC07F, 0xC091, 0xC09B, 0xC0B3, 0xC0B5, 0xC0BB, 0xC0D3, 0xC0D7,
- 0xC0D9, 0xC0EF, 0xC0F1, 0xC101, 0xC103, 0xC109, 0xC115, 0xC119,
- 0xC12B, 0xC133, 0xC137, 0xC145, 0xC149, 0xC15B, 0xC173, 0xC179,
- 0xC17B, 0xC181, 0xC18B, 0xC18D, 0xC197, 0xC1BD, 0xC1C3, 0xC1CD,
- 0xC1DB, 0xC1E1, 0xC1E7, 0xC1FF, 0xC203, 0xC205, 0xC211, 0xC221,
- 0xC22F, 0xC23F, 0xC24B, 0xC24D, 0xC253, 0xC25D, 0xC277, 0xC27B,
- 0xC27D, 0xC289, 0xC28F, 0xC293, 0xC29F, 0xC2A7, 0xC2B3, 0xC2BD,
- 0xC2CF, 0xC2D5, 0xC2E3, 0xC2FF, 0xC301, 0xC307, 0xC311, 0xC313,
- 0xC317, 0xC325, 0xC347, 0xC349, 0xC34F, 0xC365, 0xC367, 0xC371,
- 0xC37F, 0xC383, 0xC385, 0xC395, 0xC39D, 0xC3A7, 0xC3AD, 0xC3B5,
- 0xC3BF, 0xC3C7, 0xC3CB, 0xC3D1, 0xC3D3, 0xC3E3, 0xC3E9, 0xC3EF,
- 0xC401, 0xC41F, 0xC42D, 0xC433, 0xC437, 0xC455, 0xC457, 0xC461,
- 0xC46F, 0xC473, 0xC487, 0xC491, 0xC499, 0xC49D, 0xC4A5, 0xC4B7,
- 0xC4BB, 0xC4C9, 0xC4CF, 0xC4D3, 0xC4EB, 0xC4F1, 0xC4F7, 0xC509,
- 0xC51B, 0xC51D, 0xC541, 0xC547, 0xC551, 0xC55F, 0xC56B, 0xC56F,
- 0xC575, 0xC577, 0xC595, 0xC59B, 0xC59F, 0xC5A1, 0xC5A7, 0xC5C3,
- 0xC5D7, 0xC5DB, 0xC5EF, 0xC5FB, 0xC613, 0xC623, 0xC635, 0xC641,
- 0xC64F, 0xC655, 0xC659, 0xC665, 0xC685, 0xC691, 0xC697, 0xC6A1,
- 0xC6A9, 0xC6B3, 0xC6B9, 0xC6CB, 0xC6CD, 0xC6DD, 0xC6EB, 0xC6F1,
- 0xC707, 0xC70D, 0xC719, 0xC71B, 0xC72D, 0xC731, 0xC739, 0xC757,
- 0xC763, 0xC767, 0xC773, 0xC775, 0xC77F, 0xC7A5, 0xC7BB, 0xC7BD,
- 0xC7C1, 0xC7CF, 0xC7D5, 0xC7E1, 0xC7F9, 0xC7FD, 0xC7FF, 0xC803,
- 0xC811, 0xC81D, 0xC827, 0xC829, 0xC839, 0xC83F, 0xC853, 0xC857,
- 0xC86B, 0xC881, 0xC88D, 0xC88F, 0xC893, 0xC895, 0xC8A1, 0xC8B7,
- 0xC8CF, 0xC8D5, 0xC8DB, 0xC8DD, 0xC8E3, 0xC8E7, 0xC8ED, 0xC8EF,
- 0xC8F9, 0xC905, 0xC911, 0xC917, 0xC919, 0xC91F, 0xC92F, 0xC937,
- 0xC93D, 0xC941, 0xC953, 0xC95F, 0xC96B, 0xC979, 0xC97D, 0xC989,
- 0xC98F, 0xC997, 0xC99D, 0xC9AF, 0xC9B5, 0xC9BF, 0xC9CB, 0xC9D9,
- 0xC9DF, 0xC9E3, 0xC9EB, 0xCA01, 0xCA07, 0xCA09, 0xCA25, 0xCA37,
- 0xCA39, 0xCA4B, 0xCA55, 0xCA5B, 0xCA69, 0xCA73, 0xCA75, 0xCA7F,
- 0xCA8D, 0xCA93, 0xCA9D, 0xCA9F, 0xCAB5, 0xCABB, 0xCAC3, 0xCAC9,
- 0xCAD9, 0xCAE5, 0xCAED, 0xCB03, 0xCB05, 0xCB09, 0xCB17, 0xCB29,
- 0xCB35, 0xCB3B, 0xCB53, 0xCB59, 0xCB63, 0xCB65, 0xCB71, 0xCB87,
- 0xCB99, 0xCB9F, 0xCBB3, 0xCBB9, 0xCBC3, 0xCBD1, 0xCBD5, 0xCBD7,
- 0xCBDD, 0xCBE9, 0xCBFF, 0xCC0D, 0xCC19, 0xCC1D, 0xCC23, 0xCC2B,
- 0xCC41, 0xCC43, 0xCC4D, 0xCC59, 0xCC61, 0xCC89, 0xCC8B, 0xCC91,
- 0xCC9B, 0xCCA3, 0xCCA7, 0xCCD1, 0xCCE5, 0xCCE9, 0xCD09, 0xCD15,
- 0xCD1F, 0xCD25, 0xCD31, 0xCD3D, 0xCD3F, 0xCD49, 0xCD51, 0xCD57,
- 0xCD5B, 0xCD63, 0xCD67, 0xCD81, 0xCD93, 0xCD97, 0xCD9F, 0xCDBB,
- 0xCDC1, 0xCDD3, 0xCDD9, 0xCDE5, 0xCDE7, 0xCDF1, 0xCDF7, 0xCDFD,
- 0xCE0B, 0xCE15, 0xCE21, 0xCE2F, 0xCE47, 0xCE4D, 0xCE51, 0xCE65,
- 0xCE7B, 0xCE7D, 0xCE8F, 0xCE93, 0xCE99, 0xCEA5, 0xCEA7, 0xCEB7,
- 0xCEC9, 0xCED7, 0xCEDD, 0xCEE3, 0xCEE7, 0xCEED, 0xCEF5, 0xCF07,
- 0xCF0B, 0xCF19, 0xCF37, 0xCF3B, 0xCF4D, 0xCF55, 0xCF5F, 0xCF61,
- 0xCF65, 0xCF6D, 0xCF79, 0xCF7D, 0xCF89, 0xCF9B, 0xCF9D, 0xCFA9,
- 0xCFB3, 0xCFB5, 0xCFC5, 0xCFCD, 0xCFD1, 0xCFEF, 0xCFF1, 0xCFF7,
- 0xD013, 0xD015, 0xD01F, 0xD021, 0xD033, 0xD03D, 0xD04B, 0xD04F,
- 0xD069, 0xD06F, 0xD081, 0xD085, 0xD099, 0xD09F, 0xD0A3, 0xD0AB,
- 0xD0BD, 0xD0C1, 0xD0CD, 0xD0E7, 0xD0FF, 0xD103, 0xD117, 0xD12D,
- 0xD12F, 0xD141, 0xD157, 0xD159, 0xD15D, 0xD169, 0xD16B, 0xD171,
- 0xD177, 0xD17D, 0xD181, 0xD187, 0xD195, 0xD199, 0xD1B1, 0xD1BD,
- 0xD1C3, 0xD1D5, 0xD1D7, 0xD1E3, 0xD1FF, 0xD20D, 0xD211, 0xD217,
- 0xD21F, 0xD235, 0xD23B, 0xD247, 0xD259, 0xD261, 0xD265, 0xD279,
- 0xD27F, 0xD283, 0xD289, 0xD28B, 0xD29D, 0xD2A3, 0xD2A7, 0xD2B3,
- 0xD2BF, 0xD2C7, 0xD2E3, 0xD2E9, 0xD2F1, 0xD2FB, 0xD2FD, 0xD315,
- 0xD321, 0xD32B, 0xD343, 0xD34B, 0xD355, 0xD369, 0xD375, 0xD37B,
- 0xD387, 0xD393, 0xD397, 0xD3A5, 0xD3B1, 0xD3C9, 0xD3EB, 0xD3FD,
- 0xD405, 0xD40F, 0xD415, 0xD427, 0xD42F, 0xD433, 0xD43B, 0xD44B,
- 0xD459, 0xD45F, 0xD463, 0xD469, 0xD481, 0xD483, 0xD489, 0xD48D,
- 0xD493, 0xD495, 0xD4A5, 0xD4AB, 0xD4B1, 0xD4C5, 0xD4DD, 0xD4E1,
- 0xD4E3, 0xD4E7, 0xD4F5, 0xD4F9, 0xD50B, 0xD50D, 0xD513, 0xD51F,
- 0xD523, 0xD531, 0xD535, 0xD537, 0xD549, 0xD559, 0xD55F, 0xD565,
- 0xD567, 0xD577, 0xD58B, 0xD591, 0xD597, 0xD5B5, 0xD5B9, 0xD5C1,
- 0xD5C7, 0xD5DF, 0xD5EF, 0xD5F5, 0xD5FB, 0xD603, 0xD60F, 0xD62D,
- 0xD631, 0xD643, 0xD655, 0xD65D, 0xD661, 0xD67B, 0xD685, 0xD687,
- 0xD69D, 0xD6A5, 0xD6AF, 0xD6BD, 0xD6C3, 0xD6C7, 0xD6D9, 0xD6E1,
- 0xD6ED, 0xD709, 0xD70B, 0xD711, 0xD715, 0xD721, 0xD727, 0xD73F,
- 0xD745, 0xD74D, 0xD757, 0xD76B, 0xD77B, 0xD783, 0xD7A1, 0xD7A7,
- 0xD7AD, 0xD7B1, 0xD7B3, 0xD7BD, 0xD7CB, 0xD7D1, 0xD7DB, 0xD7FB,
- 0xD811, 0xD823, 0xD825, 0xD829, 0xD82B, 0xD82F, 0xD837, 0xD84D,
- 0xD855, 0xD867, 0xD873, 0xD88F, 0xD891, 0xD8A1, 0xD8AD, 0xD8BF,
- 0xD8CD, 0xD8D7, 0xD8E9, 0xD8F5, 0xD8FB, 0xD91B, 0xD925, 0xD933,
- 0xD939, 0xD943, 0xD945, 0xD94F, 0xD951, 0xD957, 0xD96D, 0xD96F,
- 0xD973, 0xD979, 0xD981, 0xD98B, 0xD991, 0xD99F, 0xD9A5, 0xD9A9,
- 0xD9B5, 0xD9D3, 0xD9EB, 0xD9F1, 0xD9F7, 0xD9FF, 0xDA05, 0xDA09,
- 0xDA0B, 0xDA0F, 0xDA15, 0xDA1D, 0xDA23, 0xDA29, 0xDA3F, 0xDA51,
- 0xDA59, 0xDA5D, 0xDA5F, 0xDA71, 0xDA77, 0xDA7B, 0xDA7D, 0xDA8D,
- 0xDA9F, 0xDAB3, 0xDABD, 0xDAC3, 0xDAC9, 0xDAE7, 0xDAE9, 0xDAF5,
- 0xDB11, 0xDB17, 0xDB1D, 0xDB23, 0xDB25, 0xDB31, 0xDB3B, 0xDB43,
- 0xDB55, 0xDB67, 0xDB6B, 0xDB73, 0xDB85, 0xDB8F, 0xDB91, 0xDBAD,
- 0xDBAF, 0xDBB9, 0xDBC7, 0xDBCB, 0xDBCD, 0xDBEB, 0xDBF7, 0xDC0D,
- 0xDC27, 0xDC31, 0xDC39, 0xDC3F, 0xDC49, 0xDC51, 0xDC61, 0xDC6F,
- 0xDC75, 0xDC7B, 0xDC85, 0xDC93, 0xDC99, 0xDC9D, 0xDC9F, 0xDCA9,
- 0xDCB5, 0xDCB7, 0xDCBD, 0xDCC7, 0xDCCF, 0xDCD3, 0xDCD5, 0xDCDF,
- 0xDCF9, 0xDD0F, 0xDD15, 0xDD17, 0xDD23, 0xDD35, 0xDD39, 0xDD53,
- 0xDD57, 0xDD5F, 0xDD69, 0xDD6F, 0xDD7D, 0xDD87, 0xDD89, 0xDD9B,
- 0xDDA1, 0xDDAB, 0xDDBF, 0xDDC5, 0xDDCB, 0xDDCF, 0xDDE7, 0xDDE9,
- 0xDDED, 0xDDF5, 0xDDFB, 0xDE0B, 0xDE19, 0xDE29, 0xDE3B, 0xDE3D,
- 0xDE41, 0xDE4D, 0xDE4F, 0xDE59, 0xDE5B, 0xDE61, 0xDE6D, 0xDE77,
- 0xDE7D, 0xDE83, 0xDE97, 0xDE9D, 0xDEA1, 0xDEA7, 0xDECD, 0xDED1,
- 0xDED7, 0xDEE3, 0xDEF1, 0xDEF5, 0xDF01, 0xDF09, 0xDF13, 0xDF1F,
- 0xDF2B, 0xDF33, 0xDF37, 0xDF3D, 0xDF4B, 0xDF55, 0xDF5B, 0xDF67,
- 0xDF69, 0xDF73, 0xDF85, 0xDF87, 0xDF99, 0xDFA3, 0xDFAB, 0xDFB5,
- 0xDFB7, 0xDFC3, 0xDFC7, 0xDFD5, 0xDFF1, 0xDFF3, 0xE003, 0xE005,
- 0xE017, 0xE01D, 0xE027, 0xE02D, 0xE035, 0xE045, 0xE053, 0xE071,
- 0xE07B, 0xE08F, 0xE095, 0xE09F, 0xE0B7, 0xE0B9, 0xE0D5, 0xE0D7,
- 0xE0E3, 0xE0F3, 0xE0F9, 0xE101, 0xE125, 0xE129, 0xE131, 0xE135,
- 0xE143, 0xE14F, 0xE159, 0xE161, 0xE16D, 0xE171, 0xE177, 0xE17F,
- 0xE183, 0xE189, 0xE197, 0xE1AD, 0xE1B5, 0xE1BB, 0xE1BF, 0xE1C1,
- 0xE1CB, 0xE1D1, 0xE1E5, 0xE1EF, 0xE1F7, 0xE1FD, 0xE203, 0xE219,
- 0xE22B, 0xE22D, 0xE23D, 0xE243, 0xE257, 0xE25B, 0xE275, 0xE279,
- 0xE287, 0xE29D, 0xE2AB, 0xE2AF, 0xE2BB, 0xE2C1, 0xE2C9, 0xE2CD,
- 0xE2D3, 0xE2D9, 0xE2F3, 0xE2FD, 0xE2FF, 0xE311, 0xE323, 0xE327,
- 0xE329, 0xE339, 0xE33B, 0xE34D, 0xE351, 0xE357, 0xE35F, 0xE363,
- 0xE369, 0xE375, 0xE377, 0xE37D, 0xE383, 0xE39F, 0xE3C5, 0xE3C9,
- 0xE3D1, 0xE3E1, 0xE3FB, 0xE3FF, 0xE401, 0xE40B, 0xE417, 0xE419,
- 0xE423, 0xE42B, 0xE431, 0xE43B, 0xE447, 0xE449, 0xE453, 0xE455,
- 0xE46D, 0xE471, 0xE48F, 0xE4A9, 0xE4AF, 0xE4B5, 0xE4C7, 0xE4CD,
- 0xE4D3, 0xE4E9, 0xE4EB, 0xE4F5, 0xE507, 0xE521, 0xE525, 0xE537,
- 0xE53F, 0xE545, 0xE54B, 0xE557, 0xE567, 0xE56D, 0xE575, 0xE585,
- 0xE58B, 0xE593, 0xE5A3, 0xE5A5, 0xE5CF, 0xE609, 0xE611, 0xE615,
- 0xE61B, 0xE61D, 0xE621, 0xE629, 0xE639, 0xE63F, 0xE653, 0xE657,
- 0xE663, 0xE66F, 0xE675, 0xE681, 0xE683, 0xE68D, 0xE68F, 0xE695,
- 0xE6AB, 0xE6AD, 0xE6B7, 0xE6BD, 0xE6C5, 0xE6CB, 0xE6D5, 0xE6E3,
- 0xE6E9, 0xE6EF, 0xE6F3, 0xE705, 0xE70D, 0xE717, 0xE71F, 0xE72F,
- 0xE73D, 0xE747, 0xE749, 0xE753, 0xE755, 0xE761, 0xE767, 0xE76B,
- 0xE77F, 0xE789, 0xE791, 0xE7C5, 0xE7CD, 0xE7D7, 0xE7DD, 0xE7DF,
- 0xE7E9, 0xE7F1, 0xE7FB, 0xE801, 0xE807, 0xE80F, 0xE819, 0xE81B,
- 0xE831, 0xE833, 0xE837, 0xE83D, 0xE84B, 0xE84F, 0xE851, 0xE869,
- 0xE875, 0xE879, 0xE893, 0xE8A5, 0xE8A9, 0xE8AF, 0xE8BD, 0xE8DB,
- 0xE8E1, 0xE8E5, 0xE8EB, 0xE8ED, 0xE903, 0xE90B, 0xE90F, 0xE915,
- 0xE917, 0xE92D, 0xE933, 0xE93B, 0xE94B, 0xE951, 0xE95F, 0xE963,
- 0xE969, 0xE97B, 0xE983, 0xE98F, 0xE995, 0xE9A1, 0xE9B9, 0xE9D7,
- 0xE9E7, 0xE9EF, 0xEA11, 0xEA19, 0xEA2F, 0xEA35, 0xEA43, 0xEA4D,
- 0xEA5F, 0xEA6D, 0xEA71, 0xEA7D, 0xEA85, 0xEA89, 0xEAAD, 0xEAB3,
- 0xEAB9, 0xEABB, 0xEAC5, 0xEAC7, 0xEACB, 0xEADF, 0xEAE5, 0xEAEB,
- 0xEAF5, 0xEB01, 0xEB07, 0xEB09, 0xEB31, 0xEB39, 0xEB3F, 0xEB5B,
- 0xEB61, 0xEB63, 0xEB6F, 0xEB81, 0xEB85, 0xEB9D, 0xEBAB, 0xEBB1,
- 0xEBB7, 0xEBC1, 0xEBD5, 0xEBDF, 0xEBED, 0xEBFD, 0xEC0B, 0xEC1B,
- 0xEC21, 0xEC29, 0xEC4D, 0xEC51, 0xEC5D, 0xEC69, 0xEC6F, 0xEC7B,
- 0xECAD, 0xECB9, 0xECBF, 0xECC3, 0xECC9, 0xECCF, 0xECD7, 0xECDD,
- 0xECE7, 0xECE9, 0xECF3, 0xECF5, 0xED07, 0xED11, 0xED1F, 0xED2F,
- 0xED37, 0xED3D, 0xED41, 0xED55, 0xED59, 0xED5B, 0xED65, 0xED6B,
- 0xED79, 0xED8B, 0xED95, 0xEDBB, 0xEDC5, 0xEDD7, 0xEDD9, 0xEDE3,
- 0xEDE5, 0xEDF1, 0xEDF5, 0xEDF7, 0xEDFB, 0xEE09, 0xEE0F, 0xEE19,
- 0xEE21, 0xEE49, 0xEE4F, 0xEE63, 0xEE67, 0xEE73, 0xEE7B, 0xEE81,
- 0xEEA3, 0xEEAB, 0xEEC1, 0xEEC9, 0xEED5, 0xEEDF, 0xEEE1, 0xEEF1,
- 0xEF1B, 0xEF27, 0xEF2F, 0xEF45, 0xEF4D, 0xEF63, 0xEF6B, 0xEF71,
- 0xEF93, 0xEF95, 0xEF9B, 0xEF9F, 0xEFAD, 0xEFB3, 0xEFC3, 0xEFC5,
- 0xEFDB, 0xEFE1, 0xEFE9, 0xF001, 0xF017, 0xF01D, 0xF01F, 0xF02B,
- 0xF02F, 0xF035, 0xF043, 0xF047, 0xF04F, 0xF067, 0xF06B, 0xF071,
- 0xF077, 0xF079, 0xF08F, 0xF0A3, 0xF0A9, 0xF0AD, 0xF0BB, 0xF0BF,
- 0xF0C5, 0xF0CB, 0xF0D3, 0xF0D9, 0xF0E3, 0xF0E9, 0xF0F1, 0xF0F7,
- 0xF107, 0xF115, 0xF11B, 0xF121, 0xF137, 0xF13D, 0xF155, 0xF175,
- 0xF17B, 0xF18D, 0xF193, 0xF1A5, 0xF1AF, 0xF1B7, 0xF1D5, 0xF1E7,
- 0xF1ED, 0xF1FD, 0xF209, 0xF20F, 0xF21B, 0xF21D, 0xF223, 0xF227,
- 0xF233, 0xF23B, 0xF241, 0xF257, 0xF25F, 0xF265, 0xF269, 0xF277,
- 0xF281, 0xF293, 0xF2A7, 0xF2B1, 0xF2B3, 0xF2B9, 0xF2BD, 0xF2BF,
- 0xF2DB, 0xF2ED, 0xF2EF, 0xF2F9, 0xF2FF, 0xF305, 0xF30B, 0xF319,
- 0xF341, 0xF359, 0xF35B, 0xF35F, 0xF367, 0xF373, 0xF377, 0xF38B,
- 0xF38F, 0xF3AF, 0xF3C1, 0xF3D1, 0xF3D7, 0xF3FB, 0xF403, 0xF409,
- 0xF40D, 0xF413, 0xF421, 0xF425, 0xF42B, 0xF445, 0xF44B, 0xF455,
- 0xF463, 0xF475, 0xF47F, 0xF485, 0xF48B, 0xF499, 0xF4A3, 0xF4A9,
- 0xF4AF, 0xF4BD, 0xF4C3, 0xF4DB, 0xF4DF, 0xF4ED, 0xF503, 0xF50B,
- 0xF517, 0xF521, 0xF529, 0xF535, 0xF547, 0xF551, 0xF563, 0xF56B,
- 0xF583, 0xF58D, 0xF595, 0xF599, 0xF5B1, 0xF5B7, 0xF5C9, 0xF5CF,
- 0xF5D1, 0xF5DB, 0xF5F9, 0xF5FB, 0xF605, 0xF607, 0xF60B, 0xF60D,
- 0xF635, 0xF637, 0xF653, 0xF65B, 0xF661, 0xF667, 0xF679, 0xF67F,
- 0xF689, 0xF697, 0xF69B, 0xF6AD, 0xF6CB, 0xF6DD, 0xF6DF, 0xF6EB,
- 0xF709, 0xF70F, 0xF72D, 0xF731, 0xF743, 0xF74F, 0xF751, 0xF755,
- 0xF763, 0xF769, 0xF773, 0xF779, 0xF781, 0xF787, 0xF791, 0xF79D,
- 0xF79F, 0xF7A5, 0xF7B1, 0xF7BB, 0xF7BD, 0xF7CF, 0xF7D3, 0xF7E7,
- 0xF7EB, 0xF7F1, 0xF7FF, 0xF805, 0xF80B, 0xF821, 0xF827, 0xF82D,
- 0xF835, 0xF847, 0xF859, 0xF863, 0xF865, 0xF86F, 0xF871, 0xF877,
- 0xF87B, 0xF881, 0xF88D, 0xF89F, 0xF8A1, 0xF8AB, 0xF8B3, 0xF8B7,
- 0xF8C9, 0xF8CB, 0xF8D1, 0xF8D7, 0xF8DD, 0xF8E7, 0xF8EF, 0xF8F9,
- 0xF8FF, 0xF911, 0xF91D, 0xF925, 0xF931, 0xF937, 0xF93B, 0xF941,
- 0xF94F, 0xF95F, 0xF961, 0xF96D, 0xF971, 0xF977, 0xF99D, 0xF9A3,
- 0xF9A9, 0xF9B9, 0xF9CD, 0xF9E9, 0xF9FD, 0xFA07, 0xFA0D, 0xFA13,
- 0xFA21, 0xFA25, 0xFA3F, 0xFA43, 0xFA51, 0xFA5B, 0xFA6D, 0xFA7B,
- 0xFA97, 0xFA99, 0xFA9D, 0xFAAB, 0xFABB, 0xFABD, 0xFAD9, 0xFADF,
- 0xFAE7, 0xFAED, 0xFB0F, 0xFB17, 0xFB1B, 0xFB2D, 0xFB2F, 0xFB3F,
- 0xFB47, 0xFB4D, 0xFB75, 0xFB7D, 0xFB8F, 0xFB93, 0xFBB1, 0xFBB7,
- 0xFBC3, 0xFBC5, 0xFBE3, 0xFBE9, 0xFBF3, 0xFC01, 0xFC29, 0xFC37,
- 0xFC41, 0xFC43, 0xFC4F, 0xFC59, 0xFC61, 0xFC65, 0xFC6D, 0xFC73,
- 0xFC79, 0xFC95, 0xFC97, 0xFC9B, 0xFCA7, 0xFCB5, 0xFCC5, 0xFCCD,
- 0xFCEB, 0xFCFB, 0xFD0D, 0xFD0F, 0xFD19, 0xFD2B, 0xFD31, 0xFD51,
- 0xFD55, 0xFD67, 0xFD6D, 0xFD6F, 0xFD7B, 0xFD85, 0xFD97, 0xFD99,
- 0xFD9F, 0xFDA9, 0xFDB7, 0xFDC9, 0xFDE5, 0xFDEB, 0xFDF3, 0xFE03,
- 0xFE05, 0xFE09, 0xFE1D, 0xFE27, 0xFE2F, 0xFE41, 0xFE4B, 0xFE4D,
- 0xFE57, 0xFE5F, 0xFE63, 0xFE69, 0xFE75, 0xFE7B, 0xFE8F, 0xFE93,
- 0xFE95, 0xFE9B, 0xFE9F, 0xFEB3, 0xFEBD, 0xFED7, 0xFEE9, 0xFEF3,
- 0xFEF5, 0xFF07, 0xFF0D, 0xFF1D, 0xFF2B, 0xFF2F, 0xFF49, 0xFF4D,
- 0xFF5B, 0xFF65, 0xFF71, 0xFF7F, 0xFF85, 0xFF8B, 0xFF8F, 0xFF9D,
- 0xFFA7, 0xFFA9, 0xFFC7, 0xFFD9, 0xFFEF, 0xFFF1,
+ 0x02D7,
+ 0x02DD,
+ 0x02E3,
+ 0x02E7,
+ 0x02EF,
+ 0x02F5,
+ 0x02F9,
+ 0x0301,
+ 0x0305,
+ 0x0313,
+ 0x031D,
+ 0x0329,
+ 0x032B,
+ 0x0335,
+ 0x0337,
+ 0x033B,
+ 0x033D,
+ 0x0347,
+ 0x0355,
+ 0x0359,
+ 0x035B,
+ 0x035F,
+ 0x036D,
+ 0x0371,
+ 0x0373,
+ 0x0377,
+ 0x038B,
+ 0x038F,
+ 0x0397,
+ 0x03A1,
+ 0x03A9,
+ 0x03AD,
+ 0x03B3,
+ 0x03B9,
+ 0x03C7,
+ 0x03CB,
+ 0x03D1,
+ 0x03D7,
+ 0x03DF,
+ 0x03E5,
+ 0x03F1,
+ 0x03F5,
+ 0x03FB,
+ 0x03FD,
+ 0x0407,
+ 0x0409,
+ 0x040F,
+ 0x0419,
+ 0x041B,
+ 0x0425,
+ 0x0427,
+ 0x042D,
+ 0x043F,
+ 0x0443,
+ 0x0445,
+ 0x0449,
+ 0x044F,
+ 0x0455,
+ 0x045D,
+ 0x0463,
+ 0x0469,
+ 0x047F,
+ 0x0481,
+ 0x048B,
+ 0x0493,
+ 0x049D,
+ 0x04A3,
+ 0x04A9,
+ 0x04B1,
+ 0x04BD,
+ 0x04C1,
+ 0x04C7,
+ 0x04CD,
+ 0x04CF,
+ 0x04D5,
+ 0x04E1,
+ 0x04EB,
+ 0x04FD,
+ 0x04FF,
+ 0x0503,
+ 0x0509,
+ 0x050B,
+ 0x0511,
+ 0x0515,
+ 0x0517,
+ 0x051B,
+ 0x0527,
+ 0x0529,
+ 0x052F,
+ 0x0551,
+ 0x0557,
+ 0x055D,
+ 0x0565,
+ 0x0577,
+ 0x0581,
+ 0x058F,
+ 0x0593,
+ 0x0595,
+ 0x0599,
+ 0x059F,
+ 0x05A7,
+ 0x05AB,
+ 0x05AD,
+ 0x05B3,
+ 0x05BF,
+ 0x05C9,
+ 0x05CB,
+ 0x05CF,
+ 0x05D1,
+ 0x05D5,
+ 0x05DB,
+ 0x05E7,
+ 0x05F3,
+ 0x05FB,
+ 0x0607,
+ 0x060D,
+ 0x0611,
+ 0x0617,
+ 0x061F,
+ 0x0623,
+ 0x062B,
+ 0x062F,
+ 0x063D,
+ 0x0641,
+ 0x0647,
+ 0x0649,
+ 0x064D,
+ 0x0653,
+ 0x0655,
+ 0x065B,
+ 0x0665,
+ 0x0679,
+ 0x067F,
+ 0x0683,
+ 0x0685,
+ 0x069D,
+ 0x06A1,
+ 0x06A3,
+ 0x06AD,
+ 0x06B9,
+ 0x06BB,
+ 0x06C5,
+ 0x06CD,
+ 0x06D3,
+ 0x06D9,
+ 0x06DF,
+ 0x06F1,
+ 0x06F7,
+ 0x06FB,
+ 0x06FD,
+ 0x0709,
+ 0x0713,
+ 0x071F,
+ 0x0727,
+ 0x0737,
+ 0x0745,
+ 0x074B,
+ 0x074F,
+ 0x0751,
+ 0x0755,
+ 0x0757,
+ 0x0761,
+ 0x076D,
+ 0x0773,
+ 0x0779,
+ 0x078B,
+ 0x078D,
+ 0x079D,
+ 0x079F,
+ 0x07B5,
+ 0x07BB,
+ 0x07C3,
+ 0x07C9,
+ 0x07CD,
+ 0x07CF,
+ 0x07D3,
+ 0x07DB,
+ 0x07E1,
+ 0x07EB,
+ 0x07ED,
+ 0x07F7,
+ 0x0805,
+ 0x080F,
+ 0x0815,
+ 0x0821,
+ 0x0823,
+ 0x0827,
+ 0x0829,
+ 0x0833,
+ 0x083F,
+ 0x0841,
+ 0x0851,
+ 0x0853,
+ 0x0859,
+ 0x085D,
+ 0x085F,
+ 0x0869,
+ 0x0871,
+ 0x0883,
+ 0x089B,
+ 0x089F,
+ 0x08A5,
+ 0x08AD,
+ 0x08BD,
+ 0x08BF,
+ 0x08C3,
+ 0x08CB,
+ 0x08DB,
+ 0x08DD,
+ 0x08E1,
+ 0x08E9,
+ 0x08EF,
+ 0x08F5,
+ 0x08F9,
+ 0x0905,
+ 0x0907,
+ 0x091D,
+ 0x0923,
+ 0x0925,
+ 0x092B,
+ 0x092F,
+ 0x0935,
+ 0x0943,
+ 0x0949,
+ 0x094D,
+ 0x094F,
+ 0x0955,
+ 0x0959,
+ 0x095F,
+ 0x096B,
+ 0x0971,
+ 0x0977,
+ 0x0985,
+ 0x0989,
+ 0x098F,
+ 0x099B,
+ 0x09A3,
+ 0x09A9,
+ 0x09AD,
+ 0x09C7,
+ 0x09D9,
+ 0x09E3,
+ 0x09EB,
+ 0x09EF,
+ 0x09F5,
+ 0x09F7,
+ 0x09FD,
+ 0x0A13,
+ 0x0A1F,
+ 0x0A21,
+ 0x0A31,
+ 0x0A39,
+ 0x0A3D,
+ 0x0A49,
+ 0x0A57,
+ 0x0A61,
+ 0x0A63,
+ 0x0A67,
+ 0x0A6F,
+ 0x0A75,
+ 0x0A7B,
+ 0x0A7F,
+ 0x0A81,
+ 0x0A85,
+ 0x0A8B,
+ 0x0A93,
+ 0x0A97,
+ 0x0A99,
+ 0x0A9F,
+ 0x0AA9,
+ 0x0AAB,
+ 0x0AB5,
+ 0x0ABD,
+ 0x0AC1,
+ 0x0ACF,
+ 0x0AD9,
+ 0x0AE5,
+ 0x0AE7,
+ 0x0AED,
+ 0x0AF1,
+ 0x0AF3,
+ 0x0B03,
+ 0x0B11,
+ 0x0B15,
+ 0x0B1B,
+ 0x0B23,
+ 0x0B29,
+ 0x0B2D,
+ 0x0B3F,
+ 0x0B47,
+ 0x0B51,
+ 0x0B57,
+ 0x0B5D,
+ 0x0B65,
+ 0x0B6F,
+ 0x0B7B,
+ 0x0B89,
+ 0x0B8D,
+ 0x0B93,
+ 0x0B99,
+ 0x0B9B,
+ 0x0BB7,
+ 0x0BB9,
+ 0x0BC3,
+ 0x0BCB,
+ 0x0BCF,
+ 0x0BDD,
+ 0x0BE1,
+ 0x0BE9,
+ 0x0BF5,
+ 0x0BFB,
+ 0x0C07,
+ 0x0C0B,
+ 0x0C11,
+ 0x0C25,
+ 0x0C2F,
+ 0x0C31,
+ 0x0C41,
+ 0x0C5B,
+ 0x0C5F,
+ 0x0C61,
+ 0x0C6D,
+ 0x0C73,
+ 0x0C77,
+ 0x0C83,
+ 0x0C89,
+ 0x0C91,
+ 0x0C95,
+ 0x0C9D,
+ 0x0CB3,
+ 0x0CB5,
+ 0x0CB9,
+ 0x0CBB,
+ 0x0CC7,
+ 0x0CE3,
+ 0x0CE5,
+ 0x0CEB,
+ 0x0CF1,
+ 0x0CF7,
+ 0x0CFB,
+ 0x0D01,
+ 0x0D03,
+ 0x0D0F,
+ 0x0D13,
+ 0x0D1F,
+ 0x0D21,
+ 0x0D2B,
+ 0x0D2D,
+ 0x0D3D,
+ 0x0D3F,
+ 0x0D4F,
+ 0x0D55,
+ 0x0D69,
+ 0x0D79,
+ 0x0D81,
+ 0x0D85,
+ 0x0D87,
+ 0x0D8B,
+ 0x0D8D,
+ 0x0DA3,
+ 0x0DAB,
+ 0x0DB7,
+ 0x0DBD,
+ 0x0DC7,
+ 0x0DC9,
+ 0x0DCD,
+ 0x0DD3,
+ 0x0DD5,
+ 0x0DDB,
+ 0x0DE5,
+ 0x0DE7,
+ 0x0DF3,
+ 0x0DFD,
+ 0x0DFF,
+ 0x0E09,
+ 0x0E17,
+ 0x0E1D,
+ 0x0E21,
+ 0x0E27,
+ 0x0E2F,
+ 0x0E35,
+ 0x0E3B,
+ 0x0E4B,
+ 0x0E57,
+ 0x0E59,
+ 0x0E5D,
+ 0x0E6B,
+ 0x0E71,
+ 0x0E75,
+ 0x0E7D,
+ 0x0E87,
+ 0x0E8F,
+ 0x0E95,
+ 0x0E9B,
+ 0x0EB1,
+ 0x0EB7,
+ 0x0EB9,
+ 0x0EC3,
+ 0x0ED1,
+ 0x0ED5,
+ 0x0EDB,
+ 0x0EED,
+ 0x0EEF,
+ 0x0EF9,
+ 0x0F07,
+ 0x0F0B,
+ 0x0F0D,
+ 0x0F17,
+ 0x0F25,
+ 0x0F29,
+ 0x0F31,
+ 0x0F43,
+ 0x0F47,
+ 0x0F4D,
+ 0x0F4F,
+ 0x0F53,
+ 0x0F59,
+ 0x0F5B,
+ 0x0F67,
+ 0x0F6B,
+ 0x0F7F,
+ 0x0F95,
+ 0x0FA1,
+ 0x0FA3,
+ 0x0FA7,
+ 0x0FAD,
+ 0x0FB3,
+ 0x0FB5,
+ 0x0FBB,
+ 0x0FD1,
+ 0x0FD3,
+ 0x0FD9,
+ 0x0FE9,
+ 0x0FEF,
+ 0x0FFB,
+ 0x0FFD,
+ 0x1003,
+ 0x100F,
+ 0x101F,
+ 0x1021,
+ 0x1025,
+ 0x102B,
+ 0x1039,
+ 0x103D,
+ 0x103F,
+ 0x1051,
+ 0x1069,
+ 0x1073,
+ 0x1079,
+ 0x107B,
+ 0x1085,
+ 0x1087,
+ 0x1091,
+ 0x1093,
+ 0x109D,
+ 0x10A3,
+ 0x10A5,
+ 0x10AF,
+ 0x10B1,
+ 0x10BB,
+ 0x10C1,
+ 0x10C9,
+ 0x10E7,
+ 0x10F1,
+ 0x10F3,
+ 0x10FD,
+ 0x1105,
+ 0x110B,
+ 0x1115,
+ 0x1127,
+ 0x112D,
+ 0x1139,
+ 0x1145,
+ 0x1147,
+ 0x1159,
+ 0x115F,
+ 0x1163,
+ 0x1169,
+ 0x116F,
+ 0x1181,
+ 0x1183,
+ 0x118D,
+ 0x119B,
+ 0x11A1,
+ 0x11A5,
+ 0x11A7,
+ 0x11AB,
+ 0x11C3,
+ 0x11C5,
+ 0x11D1,
+ 0x11D7,
+ 0x11E7,
+ 0x11EF,
+ 0x11F5,
+ 0x11FB,
+ 0x120D,
+ 0x121D,
+ 0x121F,
+ 0x1223,
+ 0x1229,
+ 0x122B,
+ 0x1231,
+ 0x1237,
+ 0x1241,
+ 0x1247,
+ 0x1253,
+ 0x125F,
+ 0x1271,
+ 0x1273,
+ 0x1279,
+ 0x127D,
+ 0x128F,
+ 0x1297,
+ 0x12AF,
+ 0x12B3,
+ 0x12B5,
+ 0x12B9,
+ 0x12BF,
+ 0x12C1,
+ 0x12CD,
+ 0x12D1,
+ 0x12DF,
+ 0x12FD,
+ 0x1307,
+ 0x130D,
+ 0x1319,
+ 0x1327,
+ 0x132D,
+ 0x1337,
+ 0x1343,
+ 0x1345,
+ 0x1349,
+ 0x134F,
+ 0x1357,
+ 0x135D,
+ 0x1367,
+ 0x1369,
+ 0x136D,
+ 0x137B,
+ 0x1381,
+ 0x1387,
+ 0x138B,
+ 0x1391,
+ 0x1393,
+ 0x139D,
+ 0x139F,
+ 0x13AF,
+ 0x13BB,
+ 0x13C3,
+ 0x13D5,
+ 0x13D9,
+ 0x13DF,
+ 0x13EB,
+ 0x13ED,
+ 0x13F3,
+ 0x13F9,
+ 0x13FF,
+ 0x141B,
+ 0x1421,
+ 0x142F,
+ 0x1433,
+ 0x143B,
+ 0x1445,
+ 0x144D,
+ 0x1459,
+ 0x146B,
+ 0x146F,
+ 0x1471,
+ 0x1475,
+ 0x148D,
+ 0x1499,
+ 0x149F,
+ 0x14A1,
+ 0x14B1,
+ 0x14B7,
+ 0x14BD,
+ 0x14CB,
+ 0x14D5,
+ 0x14E3,
+ 0x14E7,
+ 0x1505,
+ 0x150B,
+ 0x1511,
+ 0x1517,
+ 0x151F,
+ 0x1525,
+ 0x1529,
+ 0x152B,
+ 0x1537,
+ 0x153D,
+ 0x1541,
+ 0x1543,
+ 0x1549,
+ 0x155F,
+ 0x1565,
+ 0x1567,
+ 0x156B,
+ 0x157D,
+ 0x157F,
+ 0x1583,
+ 0x158F,
+ 0x1591,
+ 0x1597,
+ 0x159B,
+ 0x15B5,
+ 0x15BB,
+ 0x15C1,
+ 0x15C5,
+ 0x15CD,
+ 0x15D7,
+ 0x15F7,
+ 0x1607,
+ 0x1609,
+ 0x160F,
+ 0x1613,
+ 0x1615,
+ 0x1619,
+ 0x161B,
+ 0x1625,
+ 0x1633,
+ 0x1639,
+ 0x163D,
+ 0x1645,
+ 0x164F,
+ 0x1655,
+ 0x1669,
+ 0x166D,
+ 0x166F,
+ 0x1675,
+ 0x1693,
+ 0x1697,
+ 0x169F,
+ 0x16A9,
+ 0x16AF,
+ 0x16B5,
+ 0x16BD,
+ 0x16C3,
+ 0x16CF,
+ 0x16D3,
+ 0x16D9,
+ 0x16DB,
+ 0x16E1,
+ 0x16E5,
+ 0x16EB,
+ 0x16ED,
+ 0x16F7,
+ 0x16F9,
+ 0x1709,
+ 0x170F,
+ 0x1723,
+ 0x1727,
+ 0x1733,
+ 0x1741,
+ 0x175D,
+ 0x1763,
+ 0x1777,
+ 0x177B,
+ 0x178D,
+ 0x1795,
+ 0x179B,
+ 0x179F,
+ 0x17A5,
+ 0x17B3,
+ 0x17B9,
+ 0x17BF,
+ 0x17C9,
+ 0x17CB,
+ 0x17D5,
+ 0x17E1,
+ 0x17E9,
+ 0x17F3,
+ 0x17F5,
+ 0x17FF,
+ 0x1807,
+ 0x1813,
+ 0x181D,
+ 0x1835,
+ 0x1837,
+ 0x183B,
+ 0x1843,
+ 0x1849,
+ 0x184D,
+ 0x1855,
+ 0x1867,
+ 0x1871,
+ 0x1877,
+ 0x187D,
+ 0x187F,
+ 0x1885,
+ 0x188F,
+ 0x189B,
+ 0x189D,
+ 0x18A7,
+ 0x18AD,
+ 0x18B3,
+ 0x18B9,
+ 0x18C1,
+ 0x18C7,
+ 0x18D1,
+ 0x18D7,
+ 0x18D9,
+ 0x18DF,
+ 0x18E5,
+ 0x18EB,
+ 0x18F5,
+ 0x18FD,
+ 0x1915,
+ 0x191B,
+ 0x1931,
+ 0x1933,
+ 0x1945,
+ 0x1949,
+ 0x1951,
+ 0x195B,
+ 0x1979,
+ 0x1981,
+ 0x1993,
+ 0x1997,
+ 0x1999,
+ 0x19A3,
+ 0x19A9,
+ 0x19AB,
+ 0x19B1,
+ 0x19B5,
+ 0x19C7,
+ 0x19CF,
+ 0x19DB,
+ 0x19ED,
+ 0x19FD,
+ 0x1A03,
+ 0x1A05,
+ 0x1A11,
+ 0x1A17,
+ 0x1A21,
+ 0x1A23,
+ 0x1A2D,
+ 0x1A2F,
+ 0x1A35,
+ 0x1A3F,
+ 0x1A4D,
+ 0x1A51,
+ 0x1A69,
+ 0x1A6B,
+ 0x1A7B,
+ 0x1A7D,
+ 0x1A87,
+ 0x1A89,
+ 0x1A93,
+ 0x1AA7,
+ 0x1AAB,
+ 0x1AAD,
+ 0x1AB1,
+ 0x1AB9,
+ 0x1AC9,
+ 0x1ACF,
+ 0x1AD5,
+ 0x1AD7,
+ 0x1AE3,
+ 0x1AF3,
+ 0x1AFB,
+ 0x1AFF,
+ 0x1B05,
+ 0x1B23,
+ 0x1B25,
+ 0x1B2F,
+ 0x1B31,
+ 0x1B37,
+ 0x1B3B,
+ 0x1B41,
+ 0x1B47,
+ 0x1B4F,
+ 0x1B55,
+ 0x1B59,
+ 0x1B65,
+ 0x1B6B,
+ 0x1B73,
+ 0x1B7F,
+ 0x1B83,
+ 0x1B91,
+ 0x1B9D,
+ 0x1BA7,
+ 0x1BBF,
+ 0x1BC5,
+ 0x1BD1,
+ 0x1BD7,
+ 0x1BD9,
+ 0x1BEF,
+ 0x1BF7,
+ 0x1C09,
+ 0x1C13,
+ 0x1C19,
+ 0x1C27,
+ 0x1C2B,
+ 0x1C2D,
+ 0x1C33,
+ 0x1C3D,
+ 0x1C45,
+ 0x1C4B,
+ 0x1C4F,
+ 0x1C55,
+ 0x1C73,
+ 0x1C81,
+ 0x1C8B,
+ 0x1C8D,
+ 0x1C99,
+ 0x1CA3,
+ 0x1CA5,
+ 0x1CB5,
+ 0x1CB7,
+ 0x1CC9,
+ 0x1CE1,
+ 0x1CF3,
+ 0x1CF9,
+ 0x1D09,
+ 0x1D1B,
+ 0x1D21,
+ 0x1D23,
+ 0x1D35,
+ 0x1D39,
+ 0x1D3F,
+ 0x1D41,
+ 0x1D4B,
+ 0x1D53,
+ 0x1D5D,
+ 0x1D63,
+ 0x1D69,
+ 0x1D71,
+ 0x1D75,
+ 0x1D7B,
+ 0x1D7D,
+ 0x1D87,
+ 0x1D89,
+ 0x1D95,
+ 0x1D99,
+ 0x1D9F,
+ 0x1DA5,
+ 0x1DA7,
+ 0x1DB3,
+ 0x1DB7,
+ 0x1DC5,
+ 0x1DD7,
+ 0x1DDB,
+ 0x1DE1,
+ 0x1DF5,
+ 0x1DF9,
+ 0x1E01,
+ 0x1E07,
+ 0x1E0B,
+ 0x1E13,
+ 0x1E17,
+ 0x1E25,
+ 0x1E2B,
+ 0x1E2F,
+ 0x1E3D,
+ 0x1E49,
+ 0x1E4D,
+ 0x1E4F,
+ 0x1E6D,
+ 0x1E71,
+ 0x1E89,
+ 0x1E8F,
+ 0x1E95,
+ 0x1EA1,
+ 0x1EAD,
+ 0x1EBB,
+ 0x1EC1,
+ 0x1EC5,
+ 0x1EC7,
+ 0x1ECB,
+ 0x1EDD,
+ 0x1EE3,
+ 0x1EEF,
+ 0x1EF7,
+ 0x1EFD,
+ 0x1F01,
+ 0x1F0D,
+ 0x1F0F,
+ 0x1F1B,
+ 0x1F39,
+ 0x1F49,
+ 0x1F4B,
+ 0x1F51,
+ 0x1F67,
+ 0x1F75,
+ 0x1F7B,
+ 0x1F85,
+ 0x1F91,
+ 0x1F97,
+ 0x1F99,
+ 0x1F9D,
+ 0x1FA5,
+ 0x1FAF,
+ 0x1FB5,
+ 0x1FBB,
+ 0x1FD3,
+ 0x1FE1,
+ 0x1FE7,
+ 0x1FEB,
+ 0x1FF3,
+ 0x1FFF,
+ 0x2011,
+ 0x201B,
+ 0x201D,
+ 0x2027,
+ 0x2029,
+ 0x202D,
+ 0x2033,
+ 0x2047,
+ 0x204D,
+ 0x2051,
+ 0x205F,
+ 0x2063,
+ 0x2065,
+ 0x2069,
+ 0x2077,
+ 0x207D,
+ 0x2089,
+ 0x20A1,
+ 0x20AB,
+ 0x20B1,
+ 0x20B9,
+ 0x20C3,
+ 0x20C5,
+ 0x20E3,
+ 0x20E7,
+ 0x20ED,
+ 0x20EF,
+ 0x20FB,
+ 0x20FF,
+ 0x210D,
+ 0x2113,
+ 0x2135,
+ 0x2141,
+ 0x2149,
+ 0x214F,
+ 0x2159,
+ 0x215B,
+ 0x215F,
+ 0x2173,
+ 0x217D,
+ 0x2185,
+ 0x2195,
+ 0x2197,
+ 0x21A1,
+ 0x21AF,
+ 0x21B3,
+ 0x21B5,
+ 0x21C1,
+ 0x21C7,
+ 0x21D7,
+ 0x21DD,
+ 0x21E5,
+ 0x21E9,
+ 0x21F1,
+ 0x21F5,
+ 0x21FB,
+ 0x2203,
+ 0x2209,
+ 0x220F,
+ 0x221B,
+ 0x2221,
+ 0x2225,
+ 0x222B,
+ 0x2231,
+ 0x2239,
+ 0x224B,
+ 0x224F,
+ 0x2263,
+ 0x2267,
+ 0x2273,
+ 0x2275,
+ 0x227F,
+ 0x2285,
+ 0x2287,
+ 0x2291,
+ 0x229D,
+ 0x229F,
+ 0x22A3,
+ 0x22B7,
+ 0x22BD,
+ 0x22DB,
+ 0x22E1,
+ 0x22E5,
+ 0x22ED,
+ 0x22F7,
+ 0x2303,
+ 0x2309,
+ 0x230B,
+ 0x2327,
+ 0x2329,
+ 0x232F,
+ 0x2333,
+ 0x2335,
+ 0x2345,
+ 0x2351,
+ 0x2353,
+ 0x2359,
+ 0x2363,
+ 0x236B,
+ 0x2383,
+ 0x238F,
+ 0x2395,
+ 0x23A7,
+ 0x23AD,
+ 0x23B1,
+ 0x23BF,
+ 0x23C5,
+ 0x23C9,
+ 0x23D5,
+ 0x23DD,
+ 0x23E3,
+ 0x23EF,
+ 0x23F3,
+ 0x23F9,
+ 0x2405,
+ 0x240B,
+ 0x2417,
+ 0x2419,
+ 0x2429,
+ 0x243D,
+ 0x2441,
+ 0x2443,
+ 0x244D,
+ 0x245F,
+ 0x2467,
+ 0x246B,
+ 0x2479,
+ 0x247D,
+ 0x247F,
+ 0x2485,
+ 0x249B,
+ 0x24A1,
+ 0x24AF,
+ 0x24B5,
+ 0x24BB,
+ 0x24C5,
+ 0x24CB,
+ 0x24CD,
+ 0x24D7,
+ 0x24D9,
+ 0x24DD,
+ 0x24DF,
+ 0x24F5,
+ 0x24F7,
+ 0x24FB,
+ 0x2501,
+ 0x2507,
+ 0x2513,
+ 0x2519,
+ 0x2527,
+ 0x2531,
+ 0x253D,
+ 0x2543,
+ 0x254B,
+ 0x254F,
+ 0x2573,
+ 0x2581,
+ 0x258D,
+ 0x2593,
+ 0x2597,
+ 0x259D,
+ 0x259F,
+ 0x25AB,
+ 0x25B1,
+ 0x25BD,
+ 0x25CD,
+ 0x25CF,
+ 0x25D9,
+ 0x25E1,
+ 0x25F7,
+ 0x25F9,
+ 0x2605,
+ 0x260B,
+ 0x260F,
+ 0x2615,
+ 0x2627,
+ 0x2629,
+ 0x2635,
+ 0x263B,
+ 0x263F,
+ 0x264B,
+ 0x2653,
+ 0x2659,
+ 0x2665,
+ 0x2669,
+ 0x266F,
+ 0x267B,
+ 0x2681,
+ 0x2683,
+ 0x268F,
+ 0x269B,
+ 0x269F,
+ 0x26AD,
+ 0x26B3,
+ 0x26C3,
+ 0x26C9,
+ 0x26CB,
+ 0x26D5,
+ 0x26DD,
+ 0x26EF,
+ 0x26F5,
+ 0x2717,
+ 0x2719,
+ 0x2735,
+ 0x2737,
+ 0x274D,
+ 0x2753,
+ 0x2755,
+ 0x275F,
+ 0x276B,
+ 0x276D,
+ 0x2773,
+ 0x2777,
+ 0x277F,
+ 0x2795,
+ 0x279B,
+ 0x279D,
+ 0x27A7,
+ 0x27AF,
+ 0x27B3,
+ 0x27B9,
+ 0x27C1,
+ 0x27C5,
+ 0x27D1,
+ 0x27E3,
+ 0x27EF,
+ 0x2803,
+ 0x2807,
+ 0x280D,
+ 0x2813,
+ 0x281B,
+ 0x281F,
+ 0x2821,
+ 0x2831,
+ 0x283D,
+ 0x283F,
+ 0x2849,
+ 0x2851,
+ 0x285B,
+ 0x285D,
+ 0x2861,
+ 0x2867,
+ 0x2875,
+ 0x2881,
+ 0x2897,
+ 0x289F,
+ 0x28BB,
+ 0x28BD,
+ 0x28C1,
+ 0x28D5,
+ 0x28D9,
+ 0x28DB,
+ 0x28DF,
+ 0x28ED,
+ 0x28F7,
+ 0x2903,
+ 0x2905,
+ 0x2911,
+ 0x2921,
+ 0x2923,
+ 0x293F,
+ 0x2947,
+ 0x295D,
+ 0x2965,
+ 0x2969,
+ 0x296F,
+ 0x2975,
+ 0x2983,
+ 0x2987,
+ 0x298F,
+ 0x299B,
+ 0x29A1,
+ 0x29A7,
+ 0x29AB,
+ 0x29BF,
+ 0x29C3,
+ 0x29D5,
+ 0x29D7,
+ 0x29E3,
+ 0x29E9,
+ 0x29ED,
+ 0x29F3,
+ 0x2A01,
+ 0x2A13,
+ 0x2A1D,
+ 0x2A25,
+ 0x2A2F,
+ 0x2A4F,
+ 0x2A55,
+ 0x2A5F,
+ 0x2A65,
+ 0x2A6B,
+ 0x2A6D,
+ 0x2A73,
+ 0x2A83,
+ 0x2A89,
+ 0x2A8B,
+ 0x2A97,
+ 0x2A9D,
+ 0x2AB9,
+ 0x2ABB,
+ 0x2AC5,
+ 0x2ACD,
+ 0x2ADD,
+ 0x2AE3,
+ 0x2AEB,
+ 0x2AF1,
+ 0x2AFB,
+ 0x2B13,
+ 0x2B27,
+ 0x2B31,
+ 0x2B33,
+ 0x2B3D,
+ 0x2B3F,
+ 0x2B4B,
+ 0x2B4F,
+ 0x2B55,
+ 0x2B69,
+ 0x2B6D,
+ 0x2B6F,
+ 0x2B7B,
+ 0x2B8D,
+ 0x2B97,
+ 0x2B99,
+ 0x2BA3,
+ 0x2BA5,
+ 0x2BA9,
+ 0x2BBD,
+ 0x2BCD,
+ 0x2BE7,
+ 0x2BEB,
+ 0x2BF3,
+ 0x2BF9,
+ 0x2BFD,
+ 0x2C09,
+ 0x2C0F,
+ 0x2C17,
+ 0x2C23,
+ 0x2C2F,
+ 0x2C35,
+ 0x2C39,
+ 0x2C41,
+ 0x2C57,
+ 0x2C59,
+ 0x2C69,
+ 0x2C77,
+ 0x2C81,
+ 0x2C87,
+ 0x2C93,
+ 0x2C9F,
+ 0x2CAD,
+ 0x2CB3,
+ 0x2CB7,
+ 0x2CCB,
+ 0x2CCF,
+ 0x2CDB,
+ 0x2CE1,
+ 0x2CE3,
+ 0x2CE9,
+ 0x2CEF,
+ 0x2CFF,
+ 0x2D07,
+ 0x2D1D,
+ 0x2D1F,
+ 0x2D3B,
+ 0x2D43,
+ 0x2D49,
+ 0x2D4D,
+ 0x2D61,
+ 0x2D65,
+ 0x2D71,
+ 0x2D89,
+ 0x2D9D,
+ 0x2DA1,
+ 0x2DA9,
+ 0x2DB3,
+ 0x2DB5,
+ 0x2DC5,
+ 0x2DC7,
+ 0x2DD3,
+ 0x2DDF,
+ 0x2E01,
+ 0x2E03,
+ 0x2E07,
+ 0x2E0D,
+ 0x2E19,
+ 0x2E1F,
+ 0x2E25,
+ 0x2E2D,
+ 0x2E33,
+ 0x2E37,
+ 0x2E39,
+ 0x2E3F,
+ 0x2E57,
+ 0x2E5B,
+ 0x2E6F,
+ 0x2E79,
+ 0x2E7F,
+ 0x2E85,
+ 0x2E93,
+ 0x2E97,
+ 0x2E9D,
+ 0x2EA3,
+ 0x2EA5,
+ 0x2EB1,
+ 0x2EB7,
+ 0x2EC1,
+ 0x2EC3,
+ 0x2ECD,
+ 0x2ED3,
+ 0x2EE7,
+ 0x2EEB,
+ 0x2F05,
+ 0x2F09,
+ 0x2F0B,
+ 0x2F11,
+ 0x2F27,
+ 0x2F29,
+ 0x2F41,
+ 0x2F45,
+ 0x2F4B,
+ 0x2F4D,
+ 0x2F51,
+ 0x2F57,
+ 0x2F6F,
+ 0x2F75,
+ 0x2F7D,
+ 0x2F81,
+ 0x2F83,
+ 0x2FA5,
+ 0x2FAB,
+ 0x2FB3,
+ 0x2FC3,
+ 0x2FCF,
+ 0x2FD1,
+ 0x2FDB,
+ 0x2FDD,
+ 0x2FE7,
+ 0x2FED,
+ 0x2FF5,
+ 0x2FF9,
+ 0x3001,
+ 0x300D,
+ 0x3023,
+ 0x3029,
+ 0x3037,
+ 0x303B,
+ 0x3055,
+ 0x3059,
+ 0x305B,
+ 0x3067,
+ 0x3071,
+ 0x3079,
+ 0x307D,
+ 0x3085,
+ 0x3091,
+ 0x3095,
+ 0x30A3,
+ 0x30A9,
+ 0x30B9,
+ 0x30BF,
+ 0x30C7,
+ 0x30CB,
+ 0x30D1,
+ 0x30D7,
+ 0x30DF,
+ 0x30E5,
+ 0x30EF,
+ 0x30FB,
+ 0x30FD,
+ 0x3103,
+ 0x3109,
+ 0x3119,
+ 0x3121,
+ 0x3127,
+ 0x312D,
+ 0x3139,
+ 0x3143,
+ 0x3145,
+ 0x314B,
+ 0x315D,
+ 0x3161,
+ 0x3167,
+ 0x316D,
+ 0x3173,
+ 0x317F,
+ 0x3191,
+ 0x3199,
+ 0x319F,
+ 0x31A9,
+ 0x31B1,
+ 0x31C3,
+ 0x31C7,
+ 0x31D5,
+ 0x31DB,
+ 0x31ED,
+ 0x31F7,
+ 0x31FF,
+ 0x3209,
+ 0x3215,
+ 0x3217,
+ 0x321D,
+ 0x3229,
+ 0x3235,
+ 0x3259,
+ 0x325D,
+ 0x3263,
+ 0x326B,
+ 0x326F,
+ 0x3275,
+ 0x3277,
+ 0x327B,
+ 0x328D,
+ 0x3299,
+ 0x329F,
+ 0x32A7,
+ 0x32AD,
+ 0x32B3,
+ 0x32B7,
+ 0x32C9,
+ 0x32CB,
+ 0x32CF,
+ 0x32D1,
+ 0x32E9,
+ 0x32ED,
+ 0x32F3,
+ 0x32F9,
+ 0x3307,
+ 0x3325,
+ 0x332B,
+ 0x332F,
+ 0x3335,
+ 0x3341,
+ 0x3347,
+ 0x335B,
+ 0x335F,
+ 0x3367,
+ 0x336B,
+ 0x3373,
+ 0x3379,
+ 0x337F,
+ 0x3383,
+ 0x33A1,
+ 0x33A3,
+ 0x33AD,
+ 0x33B9,
+ 0x33C1,
+ 0x33CB,
+ 0x33D3,
+ 0x33EB,
+ 0x33F1,
+ 0x33FD,
+ 0x3401,
+ 0x340F,
+ 0x3413,
+ 0x3419,
+ 0x341B,
+ 0x3437,
+ 0x3445,
+ 0x3455,
+ 0x3457,
+ 0x3463,
+ 0x3469,
+ 0x346D,
+ 0x3481,
+ 0x348B,
+ 0x3491,
+ 0x3497,
+ 0x349D,
+ 0x34A5,
+ 0x34AF,
+ 0x34BB,
+ 0x34C9,
+ 0x34D3,
+ 0x34E1,
+ 0x34F1,
+ 0x34FF,
+ 0x3509,
+ 0x3517,
+ 0x351D,
+ 0x352D,
+ 0x3533,
+ 0x353B,
+ 0x3541,
+ 0x3551,
+ 0x3565,
+ 0x356F,
+ 0x3571,
+ 0x3577,
+ 0x357B,
+ 0x357D,
+ 0x3581,
+ 0x358D,
+ 0x358F,
+ 0x3599,
+ 0x359B,
+ 0x35A1,
+ 0x35B7,
+ 0x35BD,
+ 0x35BF,
+ 0x35C3,
+ 0x35D5,
+ 0x35DD,
+ 0x35E7,
+ 0x35EF,
+ 0x3605,
+ 0x3607,
+ 0x3611,
+ 0x3623,
+ 0x3631,
+ 0x3635,
+ 0x3637,
+ 0x363B,
+ 0x364D,
+ 0x364F,
+ 0x3653,
+ 0x3659,
+ 0x3661,
+ 0x366B,
+ 0x366D,
+ 0x368B,
+ 0x368F,
+ 0x36AD,
+ 0x36AF,
+ 0x36B9,
+ 0x36BB,
+ 0x36CD,
+ 0x36D1,
+ 0x36E3,
+ 0x36E9,
+ 0x36F7,
+ 0x3701,
+ 0x3703,
+ 0x3707,
+ 0x371B,
+ 0x373F,
+ 0x3745,
+ 0x3749,
+ 0x374F,
+ 0x375D,
+ 0x3761,
+ 0x3775,
+ 0x377F,
+ 0x378D,
+ 0x37A3,
+ 0x37A9,
+ 0x37AB,
+ 0x37C9,
+ 0x37D5,
+ 0x37DF,
+ 0x37F1,
+ 0x37F3,
+ 0x37F7,
+ 0x3805,
+ 0x380B,
+ 0x3821,
+ 0x3833,
+ 0x3835,
+ 0x3841,
+ 0x3847,
+ 0x384B,
+ 0x3853,
+ 0x3857,
+ 0x385F,
+ 0x3865,
+ 0x386F,
+ 0x3871,
+ 0x387D,
+ 0x388F,
+ 0x3899,
+ 0x38A7,
+ 0x38B7,
+ 0x38C5,
+ 0x38C9,
+ 0x38CF,
+ 0x38D5,
+ 0x38D7,
+ 0x38DD,
+ 0x38E1,
+ 0x38E3,
+ 0x38FF,
+ 0x3901,
+ 0x391D,
+ 0x3923,
+ 0x3925,
+ 0x3929,
+ 0x392F,
+ 0x393D,
+ 0x3941,
+ 0x394D,
+ 0x395B,
+ 0x396B,
+ 0x3979,
+ 0x397D,
+ 0x3983,
+ 0x398B,
+ 0x3991,
+ 0x3995,
+ 0x399B,
+ 0x39A1,
+ 0x39A7,
+ 0x39AF,
+ 0x39B3,
+ 0x39BB,
+ 0x39BF,
+ 0x39CD,
+ 0x39DD,
+ 0x39E5,
+ 0x39EB,
+ 0x39EF,
+ 0x39FB,
+ 0x3A03,
+ 0x3A13,
+ 0x3A15,
+ 0x3A1F,
+ 0x3A27,
+ 0x3A2B,
+ 0x3A31,
+ 0x3A4B,
+ 0x3A51,
+ 0x3A5B,
+ 0x3A63,
+ 0x3A67,
+ 0x3A6D,
+ 0x3A79,
+ 0x3A87,
+ 0x3AA5,
+ 0x3AA9,
+ 0x3AB7,
+ 0x3ACD,
+ 0x3AD5,
+ 0x3AE1,
+ 0x3AE5,
+ 0x3AEB,
+ 0x3AF3,
+ 0x3AFD,
+ 0x3B03,
+ 0x3B11,
+ 0x3B1B,
+ 0x3B21,
+ 0x3B23,
+ 0x3B2D,
+ 0x3B39,
+ 0x3B45,
+ 0x3B53,
+ 0x3B59,
+ 0x3B5F,
+ 0x3B71,
+ 0x3B7B,
+ 0x3B81,
+ 0x3B89,
+ 0x3B9B,
+ 0x3B9F,
+ 0x3BA5,
+ 0x3BA7,
+ 0x3BAD,
+ 0x3BB7,
+ 0x3BB9,
+ 0x3BC3,
+ 0x3BCB,
+ 0x3BD1,
+ 0x3BD7,
+ 0x3BE1,
+ 0x3BE3,
+ 0x3BF5,
+ 0x3BFF,
+ 0x3C01,
+ 0x3C0D,
+ 0x3C11,
+ 0x3C17,
+ 0x3C1F,
+ 0x3C29,
+ 0x3C35,
+ 0x3C43,
+ 0x3C4F,
+ 0x3C53,
+ 0x3C5B,
+ 0x3C65,
+ 0x3C6B,
+ 0x3C71,
+ 0x3C85,
+ 0x3C89,
+ 0x3C97,
+ 0x3CA7,
+ 0x3CB5,
+ 0x3CBF,
+ 0x3CC7,
+ 0x3CD1,
+ 0x3CDD,
+ 0x3CDF,
+ 0x3CF1,
+ 0x3CF7,
+ 0x3D03,
+ 0x3D0D,
+ 0x3D19,
+ 0x3D1B,
+ 0x3D1F,
+ 0x3D21,
+ 0x3D2D,
+ 0x3D33,
+ 0x3D37,
+ 0x3D3F,
+ 0x3D43,
+ 0x3D6F,
+ 0x3D73,
+ 0x3D75,
+ 0x3D79,
+ 0x3D7B,
+ 0x3D85,
+ 0x3D91,
+ 0x3D97,
+ 0x3D9D,
+ 0x3DAB,
+ 0x3DAF,
+ 0x3DB5,
+ 0x3DBB,
+ 0x3DC1,
+ 0x3DC9,
+ 0x3DCF,
+ 0x3DF3,
+ 0x3E05,
+ 0x3E09,
+ 0x3E0F,
+ 0x3E11,
+ 0x3E1D,
+ 0x3E23,
+ 0x3E29,
+ 0x3E2F,
+ 0x3E33,
+ 0x3E41,
+ 0x3E57,
+ 0x3E63,
+ 0x3E65,
+ 0x3E77,
+ 0x3E81,
+ 0x3E87,
+ 0x3EA1,
+ 0x3EB9,
+ 0x3EBD,
+ 0x3EBF,
+ 0x3EC3,
+ 0x3EC5,
+ 0x3EC9,
+ 0x3ED7,
+ 0x3EDB,
+ 0x3EE1,
+ 0x3EE7,
+ 0x3EEF,
+ 0x3EFF,
+ 0x3F0B,
+ 0x3F0D,
+ 0x3F37,
+ 0x3F3B,
+ 0x3F3D,
+ 0x3F41,
+ 0x3F59,
+ 0x3F5F,
+ 0x3F65,
+ 0x3F67,
+ 0x3F79,
+ 0x3F7D,
+ 0x3F8B,
+ 0x3F91,
+ 0x3FAD,
+ 0x3FBF,
+ 0x3FCD,
+ 0x3FD3,
+ 0x3FDD,
+ 0x3FE9,
+ 0x3FEB,
+ 0x3FF1,
+ 0x3FFD,
+ 0x401B,
+ 0x4021,
+ 0x4025,
+ 0x402B,
+ 0x4031,
+ 0x403F,
+ 0x4043,
+ 0x4045,
+ 0x405D,
+ 0x4061,
+ 0x4067,
+ 0x406D,
+ 0x4087,
+ 0x4091,
+ 0x40A3,
+ 0x40A9,
+ 0x40B1,
+ 0x40B7,
+ 0x40BD,
+ 0x40DB,
+ 0x40DF,
+ 0x40EB,
+ 0x40F7,
+ 0x40F9,
+ 0x4109,
+ 0x410B,
+ 0x4111,
+ 0x4115,
+ 0x4121,
+ 0x4133,
+ 0x4135,
+ 0x413B,
+ 0x413F,
+ 0x4159,
+ 0x4165,
+ 0x416B,
+ 0x4177,
+ 0x417B,
+ 0x4193,
+ 0x41AB,
+ 0x41B7,
+ 0x41BD,
+ 0x41BF,
+ 0x41CB,
+ 0x41E7,
+ 0x41EF,
+ 0x41F3,
+ 0x41F9,
+ 0x4205,
+ 0x4207,
+ 0x4219,
+ 0x421F,
+ 0x4223,
+ 0x4229,
+ 0x422F,
+ 0x4243,
+ 0x4253,
+ 0x4255,
+ 0x425B,
+ 0x4261,
+ 0x4273,
+ 0x427D,
+ 0x4283,
+ 0x4285,
+ 0x4289,
+ 0x4291,
+ 0x4297,
+ 0x429D,
+ 0x42B5,
+ 0x42C5,
+ 0x42CB,
+ 0x42D3,
+ 0x42DD,
+ 0x42E3,
+ 0x42F1,
+ 0x4307,
+ 0x430F,
+ 0x431F,
+ 0x4325,
+ 0x4327,
+ 0x4333,
+ 0x4337,
+ 0x4339,
+ 0x434F,
+ 0x4357,
+ 0x4369,
+ 0x438B,
+ 0x438D,
+ 0x4393,
+ 0x43A5,
+ 0x43A9,
+ 0x43AF,
+ 0x43B5,
+ 0x43BD,
+ 0x43C7,
+ 0x43CF,
+ 0x43E1,
+ 0x43E7,
+ 0x43EB,
+ 0x43ED,
+ 0x43F1,
+ 0x43F9,
+ 0x4409,
+ 0x440B,
+ 0x4417,
+ 0x4423,
+ 0x4429,
+ 0x443B,
+ 0x443F,
+ 0x4445,
+ 0x444B,
+ 0x4451,
+ 0x4453,
+ 0x4459,
+ 0x4465,
+ 0x446F,
+ 0x4483,
+ 0x448F,
+ 0x44A1,
+ 0x44A5,
+ 0x44AB,
+ 0x44AD,
+ 0x44BD,
+ 0x44BF,
+ 0x44C9,
+ 0x44D7,
+ 0x44DB,
+ 0x44F9,
+ 0x44FB,
+ 0x4505,
+ 0x4511,
+ 0x4513,
+ 0x452B,
+ 0x4531,
+ 0x4541,
+ 0x4549,
+ 0x4553,
+ 0x4555,
+ 0x4561,
+ 0x4577,
+ 0x457D,
+ 0x457F,
+ 0x458F,
+ 0x45A3,
+ 0x45AD,
+ 0x45AF,
+ 0x45BB,
+ 0x45C7,
+ 0x45D9,
+ 0x45E3,
+ 0x45EF,
+ 0x45F5,
+ 0x45F7,
+ 0x4601,
+ 0x4603,
+ 0x4609,
+ 0x4613,
+ 0x4625,
+ 0x4627,
+ 0x4633,
+ 0x4639,
+ 0x463D,
+ 0x4643,
+ 0x4645,
+ 0x465D,
+ 0x4679,
+ 0x467B,
+ 0x467F,
+ 0x4681,
+ 0x468B,
+ 0x468D,
+ 0x469D,
+ 0x46A9,
+ 0x46B1,
+ 0x46C7,
+ 0x46C9,
+ 0x46CF,
+ 0x46D3,
+ 0x46D5,
+ 0x46DF,
+ 0x46E5,
+ 0x46F9,
+ 0x4705,
+ 0x470F,
+ 0x4717,
+ 0x4723,
+ 0x4729,
+ 0x472F,
+ 0x4735,
+ 0x4739,
+ 0x474B,
+ 0x474D,
+ 0x4751,
+ 0x475D,
+ 0x476F,
+ 0x4771,
+ 0x477D,
+ 0x4783,
+ 0x4787,
+ 0x4789,
+ 0x4799,
+ 0x47A5,
+ 0x47B1,
+ 0x47BF,
+ 0x47C3,
+ 0x47CB,
+ 0x47DD,
+ 0x47E1,
+ 0x47ED,
+ 0x47FB,
+ 0x4801,
+ 0x4807,
+ 0x480B,
+ 0x4813,
+ 0x4819,
+ 0x481D,
+ 0x4831,
+ 0x483D,
+ 0x4847,
+ 0x4855,
+ 0x4859,
+ 0x485B,
+ 0x486B,
+ 0x486D,
+ 0x4879,
+ 0x4897,
+ 0x489B,
+ 0x48A1,
+ 0x48B9,
+ 0x48CD,
+ 0x48E5,
+ 0x48EF,
+ 0x48F7,
+ 0x4903,
+ 0x490D,
+ 0x4919,
+ 0x491F,
+ 0x492B,
+ 0x4937,
+ 0x493D,
+ 0x4945,
+ 0x4955,
+ 0x4963,
+ 0x4969,
+ 0x496D,
+ 0x4973,
+ 0x4997,
+ 0x49AB,
+ 0x49B5,
+ 0x49D3,
+ 0x49DF,
+ 0x49E1,
+ 0x49E5,
+ 0x49E7,
+ 0x4A03,
+ 0x4A0F,
+ 0x4A1D,
+ 0x4A23,
+ 0x4A39,
+ 0x4A41,
+ 0x4A45,
+ 0x4A57,
+ 0x4A5D,
+ 0x4A6B,
+ 0x4A7D,
+ 0x4A81,
+ 0x4A87,
+ 0x4A89,
+ 0x4A8F,
+ 0x4AB1,
+ 0x4AC3,
+ 0x4AC5,
+ 0x4AD5,
+ 0x4ADB,
+ 0x4AED,
+ 0x4AEF,
+ 0x4B07,
+ 0x4B0B,
+ 0x4B0D,
+ 0x4B13,
+ 0x4B1F,
+ 0x4B25,
+ 0x4B31,
+ 0x4B3B,
+ 0x4B43,
+ 0x4B49,
+ 0x4B59,
+ 0x4B65,
+ 0x4B6D,
+ 0x4B77,
+ 0x4B85,
+ 0x4BAD,
+ 0x4BB3,
+ 0x4BB5,
+ 0x4BBB,
+ 0x4BBF,
+ 0x4BCB,
+ 0x4BD9,
+ 0x4BDD,
+ 0x4BDF,
+ 0x4BE3,
+ 0x4BE5,
+ 0x4BE9,
+ 0x4BF1,
+ 0x4BF7,
+ 0x4C01,
+ 0x4C07,
+ 0x4C0D,
+ 0x4C0F,
+ 0x4C15,
+ 0x4C1B,
+ 0x4C21,
+ 0x4C2D,
+ 0x4C33,
+ 0x4C4B,
+ 0x4C55,
+ 0x4C57,
+ 0x4C61,
+ 0x4C67,
+ 0x4C73,
+ 0x4C79,
+ 0x4C7F,
+ 0x4C8D,
+ 0x4C93,
+ 0x4C99,
+ 0x4CCD,
+ 0x4CE1,
+ 0x4CE7,
+ 0x4CF1,
+ 0x4CF3,
+ 0x4CFD,
+ 0x4D05,
+ 0x4D0F,
+ 0x4D1B,
+ 0x4D27,
+ 0x4D29,
+ 0x4D2F,
+ 0x4D33,
+ 0x4D41,
+ 0x4D51,
+ 0x4D59,
+ 0x4D65,
+ 0x4D6B,
+ 0x4D81,
+ 0x4D83,
+ 0x4D8D,
+ 0x4D95,
+ 0x4D9B,
+ 0x4DB1,
+ 0x4DB3,
+ 0x4DC9,
+ 0x4DCF,
+ 0x4DD7,
+ 0x4DE1,
+ 0x4DED,
+ 0x4DF9,
+ 0x4DFB,
+ 0x4E05,
+ 0x4E0B,
+ 0x4E17,
+ 0x4E19,
+ 0x4E1D,
+ 0x4E2B,
+ 0x4E35,
+ 0x4E37,
+ 0x4E3D,
+ 0x4E4F,
+ 0x4E53,
+ 0x4E5F,
+ 0x4E67,
+ 0x4E79,
+ 0x4E85,
+ 0x4E8B,
+ 0x4E91,
+ 0x4E95,
+ 0x4E9B,
+ 0x4EA1,
+ 0x4EAF,
+ 0x4EB3,
+ 0x4EB5,
+ 0x4EC1,
+ 0x4ECD,
+ 0x4ED1,
+ 0x4ED7,
+ 0x4EE9,
+ 0x4EFB,
+ 0x4F07,
+ 0x4F09,
+ 0x4F19,
+ 0x4F25,
+ 0x4F2D,
+ 0x4F3F,
+ 0x4F49,
+ 0x4F63,
+ 0x4F67,
+ 0x4F6D,
+ 0x4F75,
+ 0x4F7B,
+ 0x4F81,
+ 0x4F85,
+ 0x4F87,
+ 0x4F91,
+ 0x4FA5,
+ 0x4FA9,
+ 0x4FAF,
+ 0x4FB7,
+ 0x4FBB,
+ 0x4FCF,
+ 0x4FD9,
+ 0x4FDB,
+ 0x4FFD,
+ 0x4FFF,
+ 0x5003,
+ 0x501B,
+ 0x501D,
+ 0x5029,
+ 0x5035,
+ 0x503F,
+ 0x5045,
+ 0x5047,
+ 0x5053,
+ 0x5071,
+ 0x5077,
+ 0x5083,
+ 0x5093,
+ 0x509F,
+ 0x50A1,
+ 0x50B7,
+ 0x50C9,
+ 0x50D5,
+ 0x50E3,
+ 0x50ED,
+ 0x50EF,
+ 0x50FB,
+ 0x5107,
+ 0x510B,
+ 0x510D,
+ 0x5111,
+ 0x5117,
+ 0x5123,
+ 0x5125,
+ 0x5135,
+ 0x5147,
+ 0x5149,
+ 0x5171,
+ 0x5179,
+ 0x5189,
+ 0x518F,
+ 0x5197,
+ 0x51A1,
+ 0x51A3,
+ 0x51A7,
+ 0x51B9,
+ 0x51C1,
+ 0x51CB,
+ 0x51D3,
+ 0x51DF,
+ 0x51E3,
+ 0x51F5,
+ 0x51F7,
+ 0x5209,
+ 0x5213,
+ 0x5215,
+ 0x5219,
+ 0x521B,
+ 0x521F,
+ 0x5227,
+ 0x5243,
+ 0x5245,
+ 0x524B,
+ 0x5261,
+ 0x526D,
+ 0x5273,
+ 0x5281,
+ 0x5293,
+ 0x5297,
+ 0x529D,
+ 0x52A5,
+ 0x52AB,
+ 0x52B1,
+ 0x52BB,
+ 0x52C3,
+ 0x52C7,
+ 0x52C9,
+ 0x52DB,
+ 0x52E5,
+ 0x52EB,
+ 0x52FF,
+ 0x5315,
+ 0x531D,
+ 0x5323,
+ 0x5341,
+ 0x5345,
+ 0x5347,
+ 0x534B,
+ 0x535D,
+ 0x5363,
+ 0x5381,
+ 0x5383,
+ 0x5387,
+ 0x538F,
+ 0x5395,
+ 0x5399,
+ 0x539F,
+ 0x53AB,
+ 0x53B9,
+ 0x53DB,
+ 0x53E9,
+ 0x53EF,
+ 0x53F3,
+ 0x53F5,
+ 0x53FB,
+ 0x53FF,
+ 0x540D,
+ 0x5411,
+ 0x5413,
+ 0x5419,
+ 0x5435,
+ 0x5437,
+ 0x543B,
+ 0x5441,
+ 0x5449,
+ 0x5453,
+ 0x5455,
+ 0x545F,
+ 0x5461,
+ 0x546B,
+ 0x546D,
+ 0x5471,
+ 0x548F,
+ 0x5491,
+ 0x549D,
+ 0x54A9,
+ 0x54B3,
+ 0x54C5,
+ 0x54D1,
+ 0x54DF,
+ 0x54E9,
+ 0x54EB,
+ 0x54F7,
+ 0x54FD,
+ 0x5507,
+ 0x550D,
+ 0x551B,
+ 0x5527,
+ 0x552B,
+ 0x5539,
+ 0x553D,
+ 0x554F,
+ 0x5551,
+ 0x555B,
+ 0x5563,
+ 0x5567,
+ 0x556F,
+ 0x5579,
+ 0x5585,
+ 0x5597,
+ 0x55A9,
+ 0x55B1,
+ 0x55B7,
+ 0x55C9,
+ 0x55D9,
+ 0x55E7,
+ 0x55ED,
+ 0x55F3,
+ 0x55FD,
+ 0x560B,
+ 0x560F,
+ 0x5615,
+ 0x5617,
+ 0x5623,
+ 0x562F,
+ 0x5633,
+ 0x5639,
+ 0x563F,
+ 0x564B,
+ 0x564D,
+ 0x565D,
+ 0x565F,
+ 0x566B,
+ 0x5671,
+ 0x5675,
+ 0x5683,
+ 0x5689,
+ 0x568D,
+ 0x568F,
+ 0x569B,
+ 0x56AD,
+ 0x56B1,
+ 0x56D5,
+ 0x56E7,
+ 0x56F3,
+ 0x56FF,
+ 0x5701,
+ 0x5705,
+ 0x5707,
+ 0x570B,
+ 0x5713,
+ 0x571F,
+ 0x5723,
+ 0x5747,
+ 0x574D,
+ 0x575F,
+ 0x5761,
+ 0x576D,
+ 0x5777,
+ 0x577D,
+ 0x5789,
+ 0x57A1,
+ 0x57A9,
+ 0x57AF,
+ 0x57B5,
+ 0x57C5,
+ 0x57D1,
+ 0x57D3,
+ 0x57E5,
+ 0x57EF,
+ 0x5803,
+ 0x580D,
+ 0x580F,
+ 0x5815,
+ 0x5827,
+ 0x582B,
+ 0x582D,
+ 0x5855,
+ 0x585B,
+ 0x585D,
+ 0x586D,
+ 0x586F,
+ 0x5873,
+ 0x587B,
+ 0x588D,
+ 0x5897,
+ 0x58A3,
+ 0x58A9,
+ 0x58AB,
+ 0x58B5,
+ 0x58BD,
+ 0x58C1,
+ 0x58C7,
+ 0x58D3,
+ 0x58D5,
+ 0x58DF,
+ 0x58F1,
+ 0x58F9,
+ 0x58FF,
+ 0x5903,
+ 0x5917,
+ 0x591B,
+ 0x5921,
+ 0x5945,
+ 0x594B,
+ 0x594D,
+ 0x5957,
+ 0x595D,
+ 0x5975,
+ 0x597B,
+ 0x5989,
+ 0x5999,
+ 0x599F,
+ 0x59B1,
+ 0x59B3,
+ 0x59BD,
+ 0x59D1,
+ 0x59DB,
+ 0x59E3,
+ 0x59E9,
+ 0x59ED,
+ 0x59F3,
+ 0x59F5,
+ 0x59FF,
+ 0x5A01,
+ 0x5A0D,
+ 0x5A11,
+ 0x5A13,
+ 0x5A17,
+ 0x5A1F,
+ 0x5A29,
+ 0x5A2F,
+ 0x5A3B,
+ 0x5A4D,
+ 0x5A5B,
+ 0x5A67,
+ 0x5A77,
+ 0x5A7F,
+ 0x5A85,
+ 0x5A95,
+ 0x5A9D,
+ 0x5AA1,
+ 0x5AA3,
+ 0x5AA9,
+ 0x5ABB,
+ 0x5AD3,
+ 0x5AE5,
+ 0x5AEF,
+ 0x5AFB,
+ 0x5AFD,
+ 0x5B01,
+ 0x5B0F,
+ 0x5B19,
+ 0x5B1F,
+ 0x5B25,
+ 0x5B2B,
+ 0x5B3D,
+ 0x5B49,
+ 0x5B4B,
+ 0x5B67,
+ 0x5B79,
+ 0x5B87,
+ 0x5B97,
+ 0x5BA3,
+ 0x5BB1,
+ 0x5BC9,
+ 0x5BD5,
+ 0x5BEB,
+ 0x5BF1,
+ 0x5BF3,
+ 0x5BFD,
+ 0x5C05,
+ 0x5C09,
+ 0x5C0B,
+ 0x5C0F,
+ 0x5C1D,
+ 0x5C29,
+ 0x5C2F,
+ 0x5C33,
+ 0x5C39,
+ 0x5C47,
+ 0x5C4B,
+ 0x5C4D,
+ 0x5C51,
+ 0x5C6F,
+ 0x5C75,
+ 0x5C77,
+ 0x5C7D,
+ 0x5C87,
+ 0x5C89,
+ 0x5CA7,
+ 0x5CBD,
+ 0x5CBF,
+ 0x5CC3,
+ 0x5CC9,
+ 0x5CD1,
+ 0x5CD7,
+ 0x5CDD,
+ 0x5CED,
+ 0x5CF9,
+ 0x5D05,
+ 0x5D0B,
+ 0x5D13,
+ 0x5D17,
+ 0x5D19,
+ 0x5D31,
+ 0x5D3D,
+ 0x5D41,
+ 0x5D47,
+ 0x5D4F,
+ 0x5D55,
+ 0x5D5B,
+ 0x5D65,
+ 0x5D67,
+ 0x5D6D,
+ 0x5D79,
+ 0x5D95,
+ 0x5DA3,
+ 0x5DA9,
+ 0x5DAD,
+ 0x5DB9,
+ 0x5DC1,
+ 0x5DC7,
+ 0x5DD3,
+ 0x5DD7,
+ 0x5DDD,
+ 0x5DEB,
+ 0x5DF1,
+ 0x5DFD,
+ 0x5E07,
+ 0x5E0D,
+ 0x5E13,
+ 0x5E1B,
+ 0x5E21,
+ 0x5E27,
+ 0x5E2B,
+ 0x5E2D,
+ 0x5E31,
+ 0x5E39,
+ 0x5E45,
+ 0x5E49,
+ 0x5E57,
+ 0x5E69,
+ 0x5E73,
+ 0x5E75,
+ 0x5E85,
+ 0x5E8B,
+ 0x5E9F,
+ 0x5EA5,
+ 0x5EAF,
+ 0x5EB7,
+ 0x5EBB,
+ 0x5ED9,
+ 0x5EFD,
+ 0x5F09,
+ 0x5F11,
+ 0x5F27,
+ 0x5F33,
+ 0x5F35,
+ 0x5F3B,
+ 0x5F47,
+ 0x5F57,
+ 0x5F5D,
+ 0x5F63,
+ 0x5F65,
+ 0x5F77,
+ 0x5F7B,
+ 0x5F95,
+ 0x5F99,
+ 0x5FA1,
+ 0x5FB3,
+ 0x5FBD,
+ 0x5FC5,
+ 0x5FCF,
+ 0x5FD5,
+ 0x5FE3,
+ 0x5FE7,
+ 0x5FFB,
+ 0x6011,
+ 0x6023,
+ 0x602F,
+ 0x6037,
+ 0x6053,
+ 0x605F,
+ 0x6065,
+ 0x606B,
+ 0x6073,
+ 0x6079,
+ 0x6085,
+ 0x609D,
+ 0x60AD,
+ 0x60BB,
+ 0x60BF,
+ 0x60CD,
+ 0x60D9,
+ 0x60DF,
+ 0x60E9,
+ 0x60F5,
+ 0x6109,
+ 0x610F,
+ 0x6113,
+ 0x611B,
+ 0x612D,
+ 0x6139,
+ 0x614B,
+ 0x6155,
+ 0x6157,
+ 0x615B,
+ 0x616F,
+ 0x6179,
+ 0x6187,
+ 0x618B,
+ 0x6191,
+ 0x6193,
+ 0x619D,
+ 0x61B5,
+ 0x61C7,
+ 0x61C9,
+ 0x61CD,
+ 0x61E1,
+ 0x61F1,
+ 0x61FF,
+ 0x6209,
+ 0x6217,
+ 0x621D,
+ 0x6221,
+ 0x6227,
+ 0x623B,
+ 0x6241,
+ 0x624B,
+ 0x6251,
+ 0x6253,
+ 0x625F,
+ 0x6265,
+ 0x6283,
+ 0x628D,
+ 0x6295,
+ 0x629B,
+ 0x629F,
+ 0x62A5,
+ 0x62AD,
+ 0x62D5,
+ 0x62D7,
+ 0x62DB,
+ 0x62DD,
+ 0x62E9,
+ 0x62FB,
+ 0x62FF,
+ 0x6305,
+ 0x630D,
+ 0x6317,
+ 0x631D,
+ 0x632F,
+ 0x6341,
+ 0x6343,
+ 0x634F,
+ 0x635F,
+ 0x6367,
+ 0x636D,
+ 0x6371,
+ 0x6377,
+ 0x637D,
+ 0x637F,
+ 0x63B3,
+ 0x63C1,
+ 0x63C5,
+ 0x63D9,
+ 0x63E9,
+ 0x63EB,
+ 0x63EF,
+ 0x63F5,
+ 0x6401,
+ 0x6403,
+ 0x6409,
+ 0x6415,
+ 0x6421,
+ 0x6427,
+ 0x642B,
+ 0x6439,
+ 0x6443,
+ 0x6449,
+ 0x644F,
+ 0x645D,
+ 0x6467,
+ 0x6475,
+ 0x6485,
+ 0x648D,
+ 0x6493,
+ 0x649F,
+ 0x64A3,
+ 0x64AB,
+ 0x64C1,
+ 0x64C7,
+ 0x64C9,
+ 0x64DB,
+ 0x64F1,
+ 0x64F7,
+ 0x64F9,
+ 0x650B,
+ 0x6511,
+ 0x6521,
+ 0x652F,
+ 0x6539,
+ 0x653F,
+ 0x654B,
+ 0x654D,
+ 0x6553,
+ 0x6557,
+ 0x655F,
+ 0x6571,
+ 0x657D,
+ 0x658D,
+ 0x658F,
+ 0x6593,
+ 0x65A1,
+ 0x65A5,
+ 0x65AD,
+ 0x65B9,
+ 0x65C5,
+ 0x65E3,
+ 0x65F3,
+ 0x65FB,
+ 0x65FF,
+ 0x6601,
+ 0x6607,
+ 0x661D,
+ 0x6629,
+ 0x6631,
+ 0x663B,
+ 0x6641,
+ 0x6647,
+ 0x664D,
+ 0x665B,
+ 0x6661,
+ 0x6673,
+ 0x667D,
+ 0x6689,
+ 0x668B,
+ 0x6695,
+ 0x6697,
+ 0x669B,
+ 0x66B5,
+ 0x66B9,
+ 0x66C5,
+ 0x66CD,
+ 0x66D1,
+ 0x66E3,
+ 0x66EB,
+ 0x66F5,
+ 0x6703,
+ 0x6713,
+ 0x6719,
+ 0x671F,
+ 0x6727,
+ 0x6731,
+ 0x6737,
+ 0x673F,
+ 0x6745,
+ 0x6751,
+ 0x675B,
+ 0x676F,
+ 0x6779,
+ 0x6781,
+ 0x6785,
+ 0x6791,
+ 0x67AB,
+ 0x67BD,
+ 0x67C1,
+ 0x67CD,
+ 0x67DF,
+ 0x67E5,
+ 0x6803,
+ 0x6809,
+ 0x6811,
+ 0x6817,
+ 0x682D,
+ 0x6839,
+ 0x683B,
+ 0x683F,
+ 0x6845,
+ 0x684B,
+ 0x684D,
+ 0x6857,
+ 0x6859,
+ 0x685D,
+ 0x6863,
+ 0x6869,
+ 0x686B,
+ 0x6871,
+ 0x6887,
+ 0x6899,
+ 0x689F,
+ 0x68B1,
+ 0x68BD,
+ 0x68C5,
+ 0x68D1,
+ 0x68D7,
+ 0x68E1,
+ 0x68ED,
+ 0x68EF,
+ 0x68FF,
+ 0x6901,
+ 0x690B,
+ 0x690D,
+ 0x6917,
+ 0x6929,
+ 0x692F,
+ 0x6943,
+ 0x6947,
+ 0x6949,
+ 0x694F,
+ 0x6965,
+ 0x696B,
+ 0x6971,
+ 0x6983,
+ 0x6989,
+ 0x6997,
+ 0x69A3,
+ 0x69B3,
+ 0x69B5,
+ 0x69BB,
+ 0x69C1,
+ 0x69C5,
+ 0x69D3,
+ 0x69DF,
+ 0x69E3,
+ 0x69E5,
+ 0x69F7,
+ 0x6A07,
+ 0x6A2B,
+ 0x6A37,
+ 0x6A3D,
+ 0x6A4B,
+ 0x6A67,
+ 0x6A69,
+ 0x6A75,
+ 0x6A7B,
+ 0x6A87,
+ 0x6A8D,
+ 0x6A91,
+ 0x6A93,
+ 0x6AA3,
+ 0x6AC1,
+ 0x6AC9,
+ 0x6AE1,
+ 0x6AE7,
+ 0x6B05,
+ 0x6B0F,
+ 0x6B11,
+ 0x6B23,
+ 0x6B27,
+ 0x6B2D,
+ 0x6B39,
+ 0x6B41,
+ 0x6B57,
+ 0x6B59,
+ 0x6B5F,
+ 0x6B75,
+ 0x6B87,
+ 0x6B89,
+ 0x6B93,
+ 0x6B95,
+ 0x6B9F,
+ 0x6BBD,
+ 0x6BBF,
+ 0x6BDB,
+ 0x6BE1,
+ 0x6BEF,
+ 0x6BFF,
+ 0x6C05,
+ 0x6C19,
+ 0x6C29,
+ 0x6C2B,
+ 0x6C31,
+ 0x6C35,
+ 0x6C55,
+ 0x6C59,
+ 0x6C5B,
+ 0x6C5F,
+ 0x6C65,
+ 0x6C67,
+ 0x6C73,
+ 0x6C77,
+ 0x6C7D,
+ 0x6C83,
+ 0x6C8F,
+ 0x6C91,
+ 0x6C97,
+ 0x6C9B,
+ 0x6CA1,
+ 0x6CA9,
+ 0x6CAF,
+ 0x6CB3,
+ 0x6CC7,
+ 0x6CCB,
+ 0x6CEB,
+ 0x6CF5,
+ 0x6CFD,
+ 0x6D0D,
+ 0x6D0F,
+ 0x6D25,
+ 0x6D27,
+ 0x6D2B,
+ 0x6D31,
+ 0x6D39,
+ 0x6D3F,
+ 0x6D4F,
+ 0x6D5D,
+ 0x6D61,
+ 0x6D73,
+ 0x6D7B,
+ 0x6D7F,
+ 0x6D93,
+ 0x6D99,
+ 0x6DA5,
+ 0x6DB1,
+ 0x6DB7,
+ 0x6DC1,
+ 0x6DC3,
+ 0x6DCD,
+ 0x6DCF,
+ 0x6DDB,
+ 0x6DF7,
+ 0x6E03,
+ 0x6E15,
+ 0x6E17,
+ 0x6E29,
+ 0x6E33,
+ 0x6E3B,
+ 0x6E45,
+ 0x6E75,
+ 0x6E77,
+ 0x6E7B,
+ 0x6E81,
+ 0x6E89,
+ 0x6E93,
+ 0x6E95,
+ 0x6E9F,
+ 0x6EBD,
+ 0x6EBF,
+ 0x6EE3,
+ 0x6EE9,
+ 0x6EF3,
+ 0x6EF9,
+ 0x6EFB,
+ 0x6F0D,
+ 0x6F11,
+ 0x6F17,
+ 0x6F1F,
+ 0x6F2F,
+ 0x6F3D,
+ 0x6F4D,
+ 0x6F53,
+ 0x6F61,
+ 0x6F65,
+ 0x6F79,
+ 0x6F7D,
+ 0x6F83,
+ 0x6F85,
+ 0x6F8F,
+ 0x6F9B,
+ 0x6F9D,
+ 0x6FA3,
+ 0x6FAF,
+ 0x6FB5,
+ 0x6FBB,
+ 0x6FBF,
+ 0x6FCB,
+ 0x6FCD,
+ 0x6FD3,
+ 0x6FD7,
+ 0x6FE3,
+ 0x6FE9,
+ 0x6FF1,
+ 0x6FF5,
+ 0x6FF7,
+ 0x6FFD,
+ 0x700F,
+ 0x7019,
+ 0x701F,
+ 0x7027,
+ 0x7033,
+ 0x7039,
+ 0x704F,
+ 0x7051,
+ 0x7057,
+ 0x7063,
+ 0x7075,
+ 0x7079,
+ 0x7087,
+ 0x708D,
+ 0x7091,
+ 0x70A5,
+ 0x70AB,
+ 0x70BB,
+ 0x70C3,
+ 0x70C7,
+ 0x70CF,
+ 0x70E5,
+ 0x70ED,
+ 0x70F9,
+ 0x70FF,
+ 0x7105,
+ 0x7115,
+ 0x7121,
+ 0x7133,
+ 0x7151,
+ 0x7159,
+ 0x715D,
+ 0x715F,
+ 0x7163,
+ 0x7169,
+ 0x7183,
+ 0x7187,
+ 0x7195,
+ 0x71AD,
+ 0x71C3,
+ 0x71C9,
+ 0x71CB,
+ 0x71D1,
+ 0x71DB,
+ 0x71E1,
+ 0x71EF,
+ 0x71F5,
+ 0x71FB,
+ 0x7207,
+ 0x7211,
+ 0x7217,
+ 0x7219,
+ 0x7225,
+ 0x722F,
+ 0x723B,
+ 0x7243,
+ 0x7255,
+ 0x7267,
+ 0x7271,
+ 0x7277,
+ 0x727F,
+ 0x728F,
+ 0x7295,
+ 0x729B,
+ 0x72A3,
+ 0x72B3,
+ 0x72C7,
+ 0x72CB,
+ 0x72CD,
+ 0x72D7,
+ 0x72D9,
+ 0x72E3,
+ 0x72EF,
+ 0x72F5,
+ 0x72FD,
+ 0x7303,
+ 0x730D,
+ 0x7321,
+ 0x732B,
+ 0x733D,
+ 0x7357,
+ 0x735B,
+ 0x7361,
+ 0x737F,
+ 0x7381,
+ 0x7385,
+ 0x738D,
+ 0x7393,
+ 0x739F,
+ 0x73AB,
+ 0x73BD,
+ 0x73C1,
+ 0x73C9,
+ 0x73DF,
+ 0x73E5,
+ 0x73E7,
+ 0x73F3,
+ 0x7415,
+ 0x741B,
+ 0x742D,
+ 0x7439,
+ 0x743F,
+ 0x7441,
+ 0x745D,
+ 0x746B,
+ 0x747B,
+ 0x7489,
+ 0x748D,
+ 0x749B,
+ 0x74A7,
+ 0x74AB,
+ 0x74B1,
+ 0x74B7,
+ 0x74B9,
+ 0x74DD,
+ 0x74E1,
+ 0x74E7,
+ 0x74FB,
+ 0x7507,
+ 0x751F,
+ 0x7525,
+ 0x753B,
+ 0x753D,
+ 0x754D,
+ 0x755F,
+ 0x756B,
+ 0x7577,
+ 0x7589,
+ 0x758B,
+ 0x7591,
+ 0x7597,
+ 0x759D,
+ 0x75A1,
+ 0x75A7,
+ 0x75B5,
+ 0x75B9,
+ 0x75BB,
+ 0x75D1,
+ 0x75D9,
+ 0x75E5,
+ 0x75EB,
+ 0x75F5,
+ 0x75FB,
+ 0x7603,
+ 0x760F,
+ 0x7621,
+ 0x762D,
+ 0x7633,
+ 0x763D,
+ 0x763F,
+ 0x7655,
+ 0x7663,
+ 0x7669,
+ 0x766F,
+ 0x7673,
+ 0x7685,
+ 0x768B,
+ 0x769F,
+ 0x76B5,
+ 0x76B7,
+ 0x76C3,
+ 0x76DB,
+ 0x76DF,
+ 0x76F1,
+ 0x7703,
+ 0x7705,
+ 0x771B,
+ 0x771D,
+ 0x7721,
+ 0x772D,
+ 0x7735,
+ 0x7741,
+ 0x774B,
+ 0x7759,
+ 0x775D,
+ 0x775F,
+ 0x7771,
+ 0x7781,
+ 0x77A7,
+ 0x77AD,
+ 0x77B3,
+ 0x77B9,
+ 0x77C5,
+ 0x77CF,
+ 0x77D5,
+ 0x77E1,
+ 0x77E9,
+ 0x77EF,
+ 0x77F3,
+ 0x77F9,
+ 0x7807,
+ 0x7825,
+ 0x782B,
+ 0x7835,
+ 0x783D,
+ 0x7853,
+ 0x7859,
+ 0x7861,
+ 0x786D,
+ 0x7877,
+ 0x7879,
+ 0x7883,
+ 0x7885,
+ 0x788B,
+ 0x7895,
+ 0x7897,
+ 0x78A1,
+ 0x78AD,
+ 0x78BF,
+ 0x78D3,
+ 0x78D9,
+ 0x78DD,
+ 0x78E5,
+ 0x78FB,
+ 0x7901,
+ 0x7907,
+ 0x7925,
+ 0x792B,
+ 0x7939,
+ 0x793F,
+ 0x794B,
+ 0x7957,
+ 0x795D,
+ 0x7967,
+ 0x7969,
+ 0x7973,
+ 0x7991,
+ 0x7993,
+ 0x79A3,
+ 0x79AB,
+ 0x79AF,
+ 0x79B1,
+ 0x79B7,
+ 0x79C9,
+ 0x79CD,
+ 0x79CF,
+ 0x79D5,
+ 0x79D9,
+ 0x79F3,
+ 0x79F7,
+ 0x79FF,
+ 0x7A05,
+ 0x7A0F,
+ 0x7A11,
+ 0x7A15,
+ 0x7A1B,
+ 0x7A23,
+ 0x7A27,
+ 0x7A2D,
+ 0x7A4B,
+ 0x7A57,
+ 0x7A59,
+ 0x7A5F,
+ 0x7A65,
+ 0x7A69,
+ 0x7A7D,
+ 0x7A93,
+ 0x7A9B,
+ 0x7A9F,
+ 0x7AA1,
+ 0x7AA5,
+ 0x7AED,
+ 0x7AF5,
+ 0x7AF9,
+ 0x7B01,
+ 0x7B17,
+ 0x7B19,
+ 0x7B1D,
+ 0x7B2B,
+ 0x7B35,
+ 0x7B37,
+ 0x7B3B,
+ 0x7B4F,
+ 0x7B55,
+ 0x7B5F,
+ 0x7B71,
+ 0x7B77,
+ 0x7B8B,
+ 0x7B9B,
+ 0x7BA1,
+ 0x7BA9,
+ 0x7BAF,
+ 0x7BB3,
+ 0x7BC7,
+ 0x7BD3,
+ 0x7BE9,
+ 0x7BEB,
+ 0x7BEF,
+ 0x7BF1,
+ 0x7BFD,
+ 0x7C07,
+ 0x7C19,
+ 0x7C1B,
+ 0x7C31,
+ 0x7C37,
+ 0x7C49,
+ 0x7C67,
+ 0x7C69,
+ 0x7C73,
+ 0x7C81,
+ 0x7C8B,
+ 0x7C93,
+ 0x7CA3,
+ 0x7CD5,
+ 0x7CDB,
+ 0x7CE5,
+ 0x7CED,
+ 0x7CF7,
+ 0x7D03,
+ 0x7D09,
+ 0x7D1B,
+ 0x7D1D,
+ 0x7D33,
+ 0x7D39,
+ 0x7D3B,
+ 0x7D3F,
+ 0x7D45,
+ 0x7D4D,
+ 0x7D53,
+ 0x7D59,
+ 0x7D63,
+ 0x7D75,
+ 0x7D77,
+ 0x7D8D,
+ 0x7D8F,
+ 0x7D9F,
+ 0x7DAD,
+ 0x7DB7,
+ 0x7DBD,
+ 0x7DBF,
+ 0x7DCB,
+ 0x7DD5,
+ 0x7DE9,
+ 0x7DED,
+ 0x7DFB,
+ 0x7E01,
+ 0x7E05,
+ 0x7E29,
+ 0x7E2B,
+ 0x7E2F,
+ 0x7E35,
+ 0x7E41,
+ 0x7E43,
+ 0x7E47,
+ 0x7E55,
+ 0x7E61,
+ 0x7E67,
+ 0x7E6B,
+ 0x7E71,
+ 0x7E73,
+ 0x7E79,
+ 0x7E7D,
+ 0x7E91,
+ 0x7E9B,
+ 0x7E9D,
+ 0x7EA7,
+ 0x7EAD,
+ 0x7EB9,
+ 0x7EBB,
+ 0x7ED3,
+ 0x7EDF,
+ 0x7EEB,
+ 0x7EF1,
+ 0x7EF7,
+ 0x7EFB,
+ 0x7F13,
+ 0x7F15,
+ 0x7F19,
+ 0x7F31,
+ 0x7F33,
+ 0x7F39,
+ 0x7F3D,
+ 0x7F43,
+ 0x7F4B,
+ 0x7F5B,
+ 0x7F61,
+ 0x7F63,
+ 0x7F6D,
+ 0x7F79,
+ 0x7F87,
+ 0x7F8D,
+ 0x7FAF,
+ 0x7FB5,
+ 0x7FC3,
+ 0x7FC9,
+ 0x7FCD,
+ 0x7FCF,
+ 0x7FED,
+ 0x8003,
+ 0x800B,
+ 0x800F,
+ 0x8015,
+ 0x801D,
+ 0x8021,
+ 0x8023,
+ 0x803F,
+ 0x8041,
+ 0x8047,
+ 0x804B,
+ 0x8065,
+ 0x8077,
+ 0x808D,
+ 0x808F,
+ 0x8095,
+ 0x80A5,
+ 0x80AB,
+ 0x80AD,
+ 0x80BD,
+ 0x80C9,
+ 0x80CB,
+ 0x80D7,
+ 0x80DB,
+ 0x80E1,
+ 0x80E7,
+ 0x80F5,
+ 0x80FF,
+ 0x8105,
+ 0x810D,
+ 0x8119,
+ 0x811D,
+ 0x812F,
+ 0x8131,
+ 0x813B,
+ 0x8143,
+ 0x8153,
+ 0x8159,
+ 0x815F,
+ 0x817D,
+ 0x817F,
+ 0x8189,
+ 0x819B,
+ 0x819D,
+ 0x81A7,
+ 0x81AF,
+ 0x81B3,
+ 0x81BB,
+ 0x81C7,
+ 0x81DF,
+ 0x8207,
+ 0x8209,
+ 0x8215,
+ 0x821F,
+ 0x8225,
+ 0x8231,
+ 0x8233,
+ 0x823F,
+ 0x8243,
+ 0x8245,
+ 0x8249,
+ 0x824F,
+ 0x8261,
+ 0x826F,
+ 0x827B,
+ 0x8281,
+ 0x8285,
+ 0x8293,
+ 0x82B1,
+ 0x82B5,
+ 0x82BD,
+ 0x82C7,
+ 0x82CF,
+ 0x82D5,
+ 0x82DF,
+ 0x82F1,
+ 0x82F9,
+ 0x82FD,
+ 0x830B,
+ 0x831B,
+ 0x8321,
+ 0x8329,
+ 0x832D,
+ 0x8333,
+ 0x8335,
+ 0x833F,
+ 0x8341,
+ 0x834D,
+ 0x8351,
+ 0x8353,
+ 0x8357,
+ 0x835D,
+ 0x8365,
+ 0x8369,
+ 0x836F,
+ 0x838F,
+ 0x83A7,
+ 0x83B1,
+ 0x83B9,
+ 0x83CB,
+ 0x83D5,
+ 0x83D7,
+ 0x83DD,
+ 0x83E7,
+ 0x83E9,
+ 0x83ED,
+ 0x83FF,
+ 0x8405,
+ 0x8411,
+ 0x8413,
+ 0x8423,
+ 0x8425,
+ 0x843B,
+ 0x8441,
+ 0x8447,
+ 0x844F,
+ 0x8461,
+ 0x8465,
+ 0x8477,
+ 0x8483,
+ 0x848B,
+ 0x8491,
+ 0x8495,
+ 0x84A9,
+ 0x84AF,
+ 0x84CD,
+ 0x84E3,
+ 0x84EF,
+ 0x84F1,
+ 0x84F7,
+ 0x8509,
+ 0x850D,
+ 0x854B,
+ 0x854F,
+ 0x8551,
+ 0x855D,
+ 0x8563,
+ 0x856D,
+ 0x856F,
+ 0x857B,
+ 0x8587,
+ 0x85A3,
+ 0x85A5,
+ 0x85A9,
+ 0x85B7,
+ 0x85CD,
+ 0x85D3,
+ 0x85D5,
+ 0x85DB,
+ 0x85E1,
+ 0x85EB,
+ 0x85F9,
+ 0x85FD,
+ 0x85FF,
+ 0x8609,
+ 0x860F,
+ 0x8617,
+ 0x8621,
+ 0x862F,
+ 0x8639,
+ 0x863F,
+ 0x8641,
+ 0x864D,
+ 0x8663,
+ 0x8675,
+ 0x867D,
+ 0x8687,
+ 0x8699,
+ 0x86A5,
+ 0x86A7,
+ 0x86B3,
+ 0x86B7,
+ 0x86C3,
+ 0x86C5,
+ 0x86CF,
+ 0x86D1,
+ 0x86D7,
+ 0x86E9,
+ 0x86EF,
+ 0x86F5,
+ 0x8717,
+ 0x871D,
+ 0x871F,
+ 0x872B,
+ 0x872F,
+ 0x8735,
+ 0x8747,
+ 0x8759,
+ 0x875B,
+ 0x876B,
+ 0x8771,
+ 0x8777,
+ 0x877F,
+ 0x8785,
+ 0x878F,
+ 0x87A1,
+ 0x87A9,
+ 0x87B3,
+ 0x87BB,
+ 0x87C5,
+ 0x87C7,
+ 0x87CB,
+ 0x87DD,
+ 0x87F7,
+ 0x8803,
+ 0x8819,
+ 0x881B,
+ 0x881F,
+ 0x8821,
+ 0x8837,
+ 0x883D,
+ 0x8843,
+ 0x8851,
+ 0x8861,
+ 0x8867,
+ 0x887B,
+ 0x8885,
+ 0x8891,
+ 0x8893,
+ 0x88A5,
+ 0x88CF,
+ 0x88D3,
+ 0x88EB,
+ 0x88ED,
+ 0x88F3,
+ 0x88FD,
+ 0x8909,
+ 0x890B,
+ 0x8911,
+ 0x891B,
+ 0x8923,
+ 0x8927,
+ 0x892D,
+ 0x8939,
+ 0x8945,
+ 0x894D,
+ 0x8951,
+ 0x8957,
+ 0x8963,
+ 0x8981,
+ 0x8995,
+ 0x899B,
+ 0x89B3,
+ 0x89B9,
+ 0x89C3,
+ 0x89CF,
+ 0x89D1,
+ 0x89DB,
+ 0x89EF,
+ 0x89F5,
+ 0x89FB,
+ 0x89FF,
+ 0x8A0B,
+ 0x8A19,
+ 0x8A23,
+ 0x8A35,
+ 0x8A41,
+ 0x8A49,
+ 0x8A4F,
+ 0x8A5B,
+ 0x8A5F,
+ 0x8A6D,
+ 0x8A77,
+ 0x8A79,
+ 0x8A85,
+ 0x8AA3,
+ 0x8AB3,
+ 0x8AB5,
+ 0x8AC1,
+ 0x8AC7,
+ 0x8ACB,
+ 0x8ACD,
+ 0x8AD1,
+ 0x8AD7,
+ 0x8AF1,
+ 0x8AF5,
+ 0x8B07,
+ 0x8B09,
+ 0x8B0D,
+ 0x8B13,
+ 0x8B21,
+ 0x8B57,
+ 0x8B5D,
+ 0x8B91,
+ 0x8B93,
+ 0x8BA3,
+ 0x8BA9,
+ 0x8BAF,
+ 0x8BBB,
+ 0x8BD5,
+ 0x8BD9,
+ 0x8BDB,
+ 0x8BE1,
+ 0x8BF7,
+ 0x8BFD,
+ 0x8BFF,
+ 0x8C0B,
+ 0x8C17,
+ 0x8C1D,
+ 0x8C27,
+ 0x8C39,
+ 0x8C3B,
+ 0x8C47,
+ 0x8C53,
+ 0x8C5D,
+ 0x8C6F,
+ 0x8C7B,
+ 0x8C81,
+ 0x8C89,
+ 0x8C8F,
+ 0x8C99,
+ 0x8C9F,
+ 0x8CA7,
+ 0x8CAB,
+ 0x8CAD,
+ 0x8CB1,
+ 0x8CC5,
+ 0x8CDD,
+ 0x8CE3,
+ 0x8CE9,
+ 0x8CF3,
+ 0x8D01,
+ 0x8D0B,
+ 0x8D0D,
+ 0x8D23,
+ 0x8D29,
+ 0x8D37,
+ 0x8D41,
+ 0x8D5B,
+ 0x8D5F,
+ 0x8D71,
+ 0x8D79,
+ 0x8D85,
+ 0x8D91,
+ 0x8D9B,
+ 0x8DA7,
+ 0x8DAD,
+ 0x8DB5,
+ 0x8DC5,
+ 0x8DCB,
+ 0x8DD3,
+ 0x8DD9,
+ 0x8DDF,
+ 0x8DF5,
+ 0x8DF7,
+ 0x8E01,
+ 0x8E15,
+ 0x8E1F,
+ 0x8E25,
+ 0x8E51,
+ 0x8E63,
+ 0x8E69,
+ 0x8E73,
+ 0x8E75,
+ 0x8E79,
+ 0x8E7F,
+ 0x8E8D,
+ 0x8E91,
+ 0x8EAB,
+ 0x8EAF,
+ 0x8EB1,
+ 0x8EBD,
+ 0x8EC7,
+ 0x8ECF,
+ 0x8ED3,
+ 0x8EDB,
+ 0x8EE7,
+ 0x8EEB,
+ 0x8EF7,
+ 0x8EFF,
+ 0x8F15,
+ 0x8F1D,
+ 0x8F23,
+ 0x8F2D,
+ 0x8F3F,
+ 0x8F45,
+ 0x8F4B,
+ 0x8F53,
+ 0x8F59,
+ 0x8F65,
+ 0x8F69,
+ 0x8F71,
+ 0x8F83,
+ 0x8F8D,
+ 0x8F99,
+ 0x8F9F,
+ 0x8FAB,
+ 0x8FAD,
+ 0x8FB3,
+ 0x8FB7,
+ 0x8FB9,
+ 0x8FC9,
+ 0x8FD5,
+ 0x8FE1,
+ 0x8FEF,
+ 0x8FF9,
+ 0x9007,
+ 0x900D,
+ 0x9017,
+ 0x9023,
+ 0x9025,
+ 0x9031,
+ 0x9037,
+ 0x903B,
+ 0x9041,
+ 0x9043,
+ 0x904F,
+ 0x9053,
+ 0x906D,
+ 0x9073,
+ 0x9085,
+ 0x908B,
+ 0x9095,
+ 0x909B,
+ 0x909D,
+ 0x90AF,
+ 0x90B9,
+ 0x90C1,
+ 0x90C5,
+ 0x90DF,
+ 0x90E9,
+ 0x90FD,
+ 0x9103,
+ 0x9113,
+ 0x9127,
+ 0x9133,
+ 0x913D,
+ 0x9145,
+ 0x914F,
+ 0x9151,
+ 0x9161,
+ 0x9167,
+ 0x917B,
+ 0x9185,
+ 0x9199,
+ 0x919D,
+ 0x91BB,
+ 0x91BD,
+ 0x91C1,
+ 0x91C9,
+ 0x91D9,
+ 0x91DB,
+ 0x91ED,
+ 0x91F1,
+ 0x91F3,
+ 0x91F9,
+ 0x9203,
+ 0x9215,
+ 0x9221,
+ 0x922F,
+ 0x9241,
+ 0x9247,
+ 0x9257,
+ 0x926B,
+ 0x9271,
+ 0x9275,
+ 0x927D,
+ 0x9283,
+ 0x9287,
+ 0x928D,
+ 0x9299,
+ 0x92A1,
+ 0x92AB,
+ 0x92AD,
+ 0x92B9,
+ 0x92BF,
+ 0x92C3,
+ 0x92C5,
+ 0x92CB,
+ 0x92D5,
+ 0x92D7,
+ 0x92E7,
+ 0x92F3,
+ 0x9301,
+ 0x930B,
+ 0x9311,
+ 0x9319,
+ 0x931F,
+ 0x933B,
+ 0x933D,
+ 0x9343,
+ 0x9355,
+ 0x9373,
+ 0x9395,
+ 0x9397,
+ 0x93A7,
+ 0x93B3,
+ 0x93B5,
+ 0x93C7,
+ 0x93D7,
+ 0x93DD,
+ 0x93E5,
+ 0x93EF,
+ 0x93F7,
+ 0x9401,
+ 0x9409,
+ 0x9413,
+ 0x943F,
+ 0x9445,
+ 0x944B,
+ 0x944F,
+ 0x9463,
+ 0x9467,
+ 0x9469,
+ 0x946D,
+ 0x947B,
+ 0x9497,
+ 0x949F,
+ 0x94A5,
+ 0x94B5,
+ 0x94C3,
+ 0x94E1,
+ 0x94E7,
+ 0x9505,
+ 0x9509,
+ 0x9517,
+ 0x9521,
+ 0x9527,
+ 0x952D,
+ 0x9535,
+ 0x9539,
+ 0x954B,
+ 0x9557,
+ 0x955D,
+ 0x955F,
+ 0x9575,
+ 0x9581,
+ 0x9589,
+ 0x958F,
+ 0x959B,
+ 0x959F,
+ 0x95AD,
+ 0x95B1,
+ 0x95B7,
+ 0x95B9,
+ 0x95BD,
+ 0x95CF,
+ 0x95E3,
+ 0x95E9,
+ 0x95F9,
+ 0x961F,
+ 0x962F,
+ 0x9631,
+ 0x9635,
+ 0x963B,
+ 0x963D,
+ 0x9665,
+ 0x968F,
+ 0x969D,
+ 0x96A1,
+ 0x96A7,
+ 0x96A9,
+ 0x96C1,
+ 0x96CB,
+ 0x96D1,
+ 0x96D3,
+ 0x96E5,
+ 0x96EF,
+ 0x96FB,
+ 0x96FD,
+ 0x970D,
+ 0x970F,
+ 0x9715,
+ 0x9725,
+ 0x972B,
+ 0x9733,
+ 0x9737,
+ 0x9739,
+ 0x9743,
+ 0x9749,
+ 0x9751,
+ 0x975B,
+ 0x975D,
+ 0x976F,
+ 0x977F,
+ 0x9787,
+ 0x9793,
+ 0x97A5,
+ 0x97B1,
+ 0x97B7,
+ 0x97C3,
+ 0x97CD,
+ 0x97D3,
+ 0x97D9,
+ 0x97EB,
+ 0x97F7,
+ 0x9805,
+ 0x9809,
+ 0x980B,
+ 0x9815,
+ 0x9829,
+ 0x982F,
+ 0x983B,
+ 0x9841,
+ 0x9851,
+ 0x986B,
+ 0x986F,
+ 0x9881,
+ 0x9883,
+ 0x9887,
+ 0x98A7,
+ 0x98B1,
+ 0x98B9,
+ 0x98BF,
+ 0x98C3,
+ 0x98C9,
+ 0x98CF,
+ 0x98DD,
+ 0x98E3,
+ 0x98F5,
+ 0x98F9,
+ 0x98FB,
+ 0x990D,
+ 0x9917,
+ 0x991F,
+ 0x9929,
+ 0x9931,
+ 0x993B,
+ 0x993D,
+ 0x9941,
+ 0x9947,
+ 0x9949,
+ 0x9953,
+ 0x997D,
+ 0x9985,
+ 0x9991,
+ 0x9995,
+ 0x999B,
+ 0x99AD,
+ 0x99AF,
+ 0x99BF,
+ 0x99C7,
+ 0x99CB,
+ 0x99CD,
+ 0x99D7,
+ 0x99E5,
+ 0x99F1,
+ 0x99FB,
+ 0x9A0F,
+ 0x9A13,
+ 0x9A1B,
+ 0x9A25,
+ 0x9A4B,
+ 0x9A4F,
+ 0x9A55,
+ 0x9A57,
+ 0x9A61,
+ 0x9A75,
+ 0x9A7F,
+ 0x9A8B,
+ 0x9A91,
+ 0x9A9D,
+ 0x9AB7,
+ 0x9AC3,
+ 0x9AC7,
+ 0x9ACF,
+ 0x9AEB,
+ 0x9AF3,
+ 0x9AF7,
+ 0x9AFF,
+ 0x9B17,
+ 0x9B1D,
+ 0x9B27,
+ 0x9B2F,
+ 0x9B35,
+ 0x9B45,
+ 0x9B51,
+ 0x9B59,
+ 0x9B63,
+ 0x9B6F,
+ 0x9B77,
+ 0x9B8D,
+ 0x9B93,
+ 0x9B95,
+ 0x9B9F,
+ 0x9BA1,
+ 0x9BA7,
+ 0x9BB1,
+ 0x9BB7,
+ 0x9BBD,
+ 0x9BC5,
+ 0x9BCB,
+ 0x9BCF,
+ 0x9BDD,
+ 0x9BF9,
+ 0x9C01,
+ 0x9C11,
+ 0x9C23,
+ 0x9C2B,
+ 0x9C2F,
+ 0x9C35,
+ 0x9C49,
+ 0x9C4D,
+ 0x9C5F,
+ 0x9C65,
+ 0x9C67,
+ 0x9C7F,
+ 0x9C97,
+ 0x9C9D,
+ 0x9CA3,
+ 0x9CAF,
+ 0x9CBB,
+ 0x9CBF,
+ 0x9CC1,
+ 0x9CD7,
+ 0x9CD9,
+ 0x9CE3,
+ 0x9CE9,
+ 0x9CF1,
+ 0x9CFD,
+ 0x9D01,
+ 0x9D15,
+ 0x9D27,
+ 0x9D2D,
+ 0x9D31,
+ 0x9D3D,
+ 0x9D55,
+ 0x9D5B,
+ 0x9D61,
+ 0x9D97,
+ 0x9D9F,
+ 0x9DA5,
+ 0x9DA9,
+ 0x9DC3,
+ 0x9DE7,
+ 0x9DEB,
+ 0x9DED,
+ 0x9DF1,
+ 0x9E0B,
+ 0x9E17,
+ 0x9E23,
+ 0x9E27,
+ 0x9E2D,
+ 0x9E33,
+ 0x9E3B,
+ 0x9E47,
+ 0x9E51,
+ 0x9E53,
+ 0x9E5F,
+ 0x9E6F,
+ 0x9E81,
+ 0x9E87,
+ 0x9E8F,
+ 0x9E95,
+ 0x9EA1,
+ 0x9EB3,
+ 0x9EBD,
+ 0x9EBF,
+ 0x9EF5,
+ 0x9EF9,
+ 0x9EFB,
+ 0x9F05,
+ 0x9F23,
+ 0x9F2F,
+ 0x9F37,
+ 0x9F3B,
+ 0x9F43,
+ 0x9F53,
+ 0x9F61,
+ 0x9F6D,
+ 0x9F73,
+ 0x9F77,
+ 0x9F7D,
+ 0x9F89,
+ 0x9F8F,
+ 0x9F91,
+ 0x9F95,
+ 0x9FA3,
+ 0x9FAF,
+ 0x9FB3,
+ 0x9FC1,
+ 0x9FC7,
+ 0x9FDF,
+ 0x9FE5,
+ 0x9FEB,
+ 0x9FF5,
+ 0xA001,
+ 0xA00D,
+ 0xA021,
+ 0xA033,
+ 0xA039,
+ 0xA03F,
+ 0xA04F,
+ 0xA057,
+ 0xA05B,
+ 0xA061,
+ 0xA075,
+ 0xA079,
+ 0xA099,
+ 0xA09D,
+ 0xA0AB,
+ 0xA0B5,
+ 0xA0B7,
+ 0xA0BD,
+ 0xA0C9,
+ 0xA0D9,
+ 0xA0DB,
+ 0xA0DF,
+ 0xA0E5,
+ 0xA0F1,
+ 0xA0F3,
+ 0xA0FD,
+ 0xA105,
+ 0xA10B,
+ 0xA10F,
+ 0xA111,
+ 0xA11B,
+ 0xA129,
+ 0xA12F,
+ 0xA135,
+ 0xA141,
+ 0xA153,
+ 0xA175,
+ 0xA17D,
+ 0xA187,
+ 0xA18D,
+ 0xA1A5,
+ 0xA1AB,
+ 0xA1AD,
+ 0xA1B7,
+ 0xA1C3,
+ 0xA1C5,
+ 0xA1E3,
+ 0xA1ED,
+ 0xA1FB,
+ 0xA207,
+ 0xA213,
+ 0xA223,
+ 0xA229,
+ 0xA22F,
+ 0xA231,
+ 0xA243,
+ 0xA247,
+ 0xA24D,
+ 0xA26B,
+ 0xA279,
+ 0xA27D,
+ 0xA283,
+ 0xA289,
+ 0xA28B,
+ 0xA291,
+ 0xA295,
+ 0xA29B,
+ 0xA2A9,
+ 0xA2AF,
+ 0xA2B3,
+ 0xA2BB,
+ 0xA2C5,
+ 0xA2D1,
+ 0xA2D7,
+ 0xA2F7,
+ 0xA301,
+ 0xA309,
+ 0xA31F,
+ 0xA321,
+ 0xA32B,
+ 0xA331,
+ 0xA349,
+ 0xA351,
+ 0xA355,
+ 0xA373,
+ 0xA379,
+ 0xA37B,
+ 0xA387,
+ 0xA397,
+ 0xA39F,
+ 0xA3A5,
+ 0xA3A9,
+ 0xA3AF,
+ 0xA3B7,
+ 0xA3C7,
+ 0xA3D5,
+ 0xA3DB,
+ 0xA3E1,
+ 0xA3E5,
+ 0xA3E7,
+ 0xA3F1,
+ 0xA3FD,
+ 0xA3FF,
+ 0xA40F,
+ 0xA41D,
+ 0xA421,
+ 0xA423,
+ 0xA427,
+ 0xA43B,
+ 0xA44D,
+ 0xA457,
+ 0xA459,
+ 0xA463,
+ 0xA469,
+ 0xA475,
+ 0xA493,
+ 0xA49B,
+ 0xA4AD,
+ 0xA4B9,
+ 0xA4C3,
+ 0xA4C5,
+ 0xA4CB,
+ 0xA4D1,
+ 0xA4D5,
+ 0xA4E1,
+ 0xA4ED,
+ 0xA4EF,
+ 0xA4F3,
+ 0xA4FF,
+ 0xA511,
+ 0xA529,
+ 0xA52B,
+ 0xA535,
+ 0xA53B,
+ 0xA543,
+ 0xA553,
+ 0xA55B,
+ 0xA561,
+ 0xA56D,
+ 0xA577,
+ 0xA585,
+ 0xA58B,
+ 0xA597,
+ 0xA59D,
+ 0xA5A3,
+ 0xA5A7,
+ 0xA5A9,
+ 0xA5C1,
+ 0xA5C5,
+ 0xA5CB,
+ 0xA5D3,
+ 0xA5D9,
+ 0xA5DD,
+ 0xA5DF,
+ 0xA5E3,
+ 0xA5E9,
+ 0xA5F7,
+ 0xA5FB,
+ 0xA603,
+ 0xA60D,
+ 0xA625,
+ 0xA63D,
+ 0xA649,
+ 0xA64B,
+ 0xA651,
+ 0xA65D,
+ 0xA673,
+ 0xA691,
+ 0xA693,
+ 0xA699,
+ 0xA6AB,
+ 0xA6B5,
+ 0xA6BB,
+ 0xA6C1,
+ 0xA6C9,
+ 0xA6CD,
+ 0xA6CF,
+ 0xA6D5,
+ 0xA6DF,
+ 0xA6E7,
+ 0xA6F1,
+ 0xA6F7,
+ 0xA6FF,
+ 0xA70F,
+ 0xA715,
+ 0xA723,
+ 0xA729,
+ 0xA72D,
+ 0xA745,
+ 0xA74D,
+ 0xA757,
+ 0xA759,
+ 0xA765,
+ 0xA76B,
+ 0xA76F,
+ 0xA793,
+ 0xA795,
+ 0xA7AB,
+ 0xA7B1,
+ 0xA7B9,
+ 0xA7BF,
+ 0xA7C9,
+ 0xA7D1,
+ 0xA7D7,
+ 0xA7E3,
+ 0xA7ED,
+ 0xA7FB,
+ 0xA805,
+ 0xA80B,
+ 0xA81D,
+ 0xA829,
+ 0xA82B,
+ 0xA837,
+ 0xA83B,
+ 0xA855,
+ 0xA85F,
+ 0xA86D,
+ 0xA87D,
+ 0xA88F,
+ 0xA897,
+ 0xA8A9,
+ 0xA8B5,
+ 0xA8C1,
+ 0xA8C7,
+ 0xA8D7,
+ 0xA8E5,
+ 0xA8FD,
+ 0xA907,
+ 0xA913,
+ 0xA91B,
+ 0xA931,
+ 0xA937,
+ 0xA939,
+ 0xA943,
+ 0xA97F,
+ 0xA985,
+ 0xA987,
+ 0xA98B,
+ 0xA993,
+ 0xA9A3,
+ 0xA9B1,
+ 0xA9BB,
+ 0xA9C1,
+ 0xA9D9,
+ 0xA9DF,
+ 0xA9EB,
+ 0xA9FD,
+ 0xAA15,
+ 0xAA17,
+ 0xAA35,
+ 0xAA39,
+ 0xAA3B,
+ 0xAA47,
+ 0xAA4D,
+ 0xAA57,
+ 0xAA59,
+ 0xAA5D,
+ 0xAA6B,
+ 0xAA71,
+ 0xAA81,
+ 0xAA83,
+ 0xAA8D,
+ 0xAA95,
+ 0xAAAB,
+ 0xAABF,
+ 0xAAC5,
+ 0xAAC9,
+ 0xAAE9,
+ 0xAAEF,
+ 0xAB01,
+ 0xAB05,
+ 0xAB07,
+ 0xAB0B,
+ 0xAB0D,
+ 0xAB11,
+ 0xAB19,
+ 0xAB4D,
+ 0xAB5B,
+ 0xAB71,
+ 0xAB73,
+ 0xAB89,
+ 0xAB9D,
+ 0xABA7,
+ 0xABAF,
+ 0xABB9,
+ 0xABBB,
+ 0xABC1,
+ 0xABC5,
+ 0xABD3,
+ 0xABD7,
+ 0xABDD,
+ 0xABF1,
+ 0xABF5,
+ 0xABFB,
+ 0xABFD,
+ 0xAC09,
+ 0xAC15,
+ 0xAC1B,
+ 0xAC27,
+ 0xAC37,
+ 0xAC39,
+ 0xAC45,
+ 0xAC4F,
+ 0xAC57,
+ 0xAC5B,
+ 0xAC61,
+ 0xAC63,
+ 0xAC7F,
+ 0xAC8B,
+ 0xAC93,
+ 0xAC9D,
+ 0xACA9,
+ 0xACAB,
+ 0xACAF,
+ 0xACBD,
+ 0xACD9,
+ 0xACE1,
+ 0xACE7,
+ 0xACEB,
+ 0xACED,
+ 0xACF1,
+ 0xACF7,
+ 0xACF9,
+ 0xAD05,
+ 0xAD3F,
+ 0xAD45,
+ 0xAD53,
+ 0xAD5D,
+ 0xAD5F,
+ 0xAD65,
+ 0xAD81,
+ 0xADA1,
+ 0xADA5,
+ 0xADC3,
+ 0xADCB,
+ 0xADD1,
+ 0xADD5,
+ 0xADDB,
+ 0xADE7,
+ 0xADF3,
+ 0xADF5,
+ 0xADF9,
+ 0xADFF,
+ 0xAE05,
+ 0xAE13,
+ 0xAE23,
+ 0xAE2B,
+ 0xAE49,
+ 0xAE4D,
+ 0xAE4F,
+ 0xAE59,
+ 0xAE61,
+ 0xAE67,
+ 0xAE6B,
+ 0xAE71,
+ 0xAE8B,
+ 0xAE8F,
+ 0xAE9B,
+ 0xAE9D,
+ 0xAEA7,
+ 0xAEB9,
+ 0xAEC5,
+ 0xAED1,
+ 0xAEE3,
+ 0xAEE5,
+ 0xAEE9,
+ 0xAEF5,
+ 0xAEFD,
+ 0xAF09,
+ 0xAF13,
+ 0xAF27,
+ 0xAF2B,
+ 0xAF33,
+ 0xAF43,
+ 0xAF4F,
+ 0xAF57,
+ 0xAF5D,
+ 0xAF6D,
+ 0xAF75,
+ 0xAF7F,
+ 0xAF8B,
+ 0xAF99,
+ 0xAF9F,
+ 0xAFA3,
+ 0xAFAB,
+ 0xAFB7,
+ 0xAFBB,
+ 0xAFCF,
+ 0xAFD5,
+ 0xAFFD,
+ 0xB005,
+ 0xB015,
+ 0xB01B,
+ 0xB03F,
+ 0xB041,
+ 0xB047,
+ 0xB04B,
+ 0xB051,
+ 0xB053,
+ 0xB069,
+ 0xB07B,
+ 0xB07D,
+ 0xB087,
+ 0xB08D,
+ 0xB0B1,
+ 0xB0BF,
+ 0xB0CB,
+ 0xB0CF,
+ 0xB0E1,
+ 0xB0E9,
+ 0xB0ED,
+ 0xB0FB,
+ 0xB105,
+ 0xB107,
+ 0xB111,
+ 0xB119,
+ 0xB11D,
+ 0xB11F,
+ 0xB131,
+ 0xB141,
+ 0xB14D,
+ 0xB15B,
+ 0xB165,
+ 0xB173,
+ 0xB179,
+ 0xB17F,
+ 0xB1A9,
+ 0xB1B3,
+ 0xB1B9,
+ 0xB1BF,
+ 0xB1D3,
+ 0xB1DD,
+ 0xB1E5,
+ 0xB1F1,
+ 0xB1F5,
+ 0xB201,
+ 0xB213,
+ 0xB215,
+ 0xB21F,
+ 0xB22D,
+ 0xB23F,
+ 0xB249,
+ 0xB25B,
+ 0xB263,
+ 0xB269,
+ 0xB26D,
+ 0xB27B,
+ 0xB281,
+ 0xB28B,
+ 0xB2A9,
+ 0xB2B7,
+ 0xB2BD,
+ 0xB2C3,
+ 0xB2C7,
+ 0xB2D3,
+ 0xB2F9,
+ 0xB2FD,
+ 0xB2FF,
+ 0xB303,
+ 0xB309,
+ 0xB311,
+ 0xB31D,
+ 0xB327,
+ 0xB32D,
+ 0xB33F,
+ 0xB345,
+ 0xB377,
+ 0xB37D,
+ 0xB381,
+ 0xB387,
+ 0xB393,
+ 0xB39B,
+ 0xB3A5,
+ 0xB3C5,
+ 0xB3CB,
+ 0xB3E1,
+ 0xB3E3,
+ 0xB3ED,
+ 0xB3F9,
+ 0xB40B,
+ 0xB40D,
+ 0xB413,
+ 0xB417,
+ 0xB435,
+ 0xB43D,
+ 0xB443,
+ 0xB449,
+ 0xB45B,
+ 0xB465,
+ 0xB467,
+ 0xB46B,
+ 0xB477,
+ 0xB48B,
+ 0xB495,
+ 0xB49D,
+ 0xB4B5,
+ 0xB4BF,
+ 0xB4C1,
+ 0xB4C7,
+ 0xB4DD,
+ 0xB4E3,
+ 0xB4E5,
+ 0xB4F7,
+ 0xB501,
+ 0xB50D,
+ 0xB50F,
+ 0xB52D,
+ 0xB53F,
+ 0xB54B,
+ 0xB567,
+ 0xB569,
+ 0xB56F,
+ 0xB573,
+ 0xB579,
+ 0xB587,
+ 0xB58D,
+ 0xB599,
+ 0xB5A3,
+ 0xB5AB,
+ 0xB5AF,
+ 0xB5BB,
+ 0xB5D5,
+ 0xB5DF,
+ 0xB5E7,
+ 0xB5ED,
+ 0xB5FD,
+ 0xB5FF,
+ 0xB609,
+ 0xB61B,
+ 0xB629,
+ 0xB62F,
+ 0xB633,
+ 0xB639,
+ 0xB647,
+ 0xB657,
+ 0xB659,
+ 0xB65F,
+ 0xB663,
+ 0xB66F,
+ 0xB683,
+ 0xB687,
+ 0xB69B,
+ 0xB69F,
+ 0xB6A5,
+ 0xB6B1,
+ 0xB6B3,
+ 0xB6D7,
+ 0xB6DB,
+ 0xB6E1,
+ 0xB6E3,
+ 0xB6ED,
+ 0xB6EF,
+ 0xB705,
+ 0xB70D,
+ 0xB713,
+ 0xB71D,
+ 0xB729,
+ 0xB735,
+ 0xB747,
+ 0xB755,
+ 0xB76D,
+ 0xB791,
+ 0xB795,
+ 0xB7A9,
+ 0xB7C1,
+ 0xB7CB,
+ 0xB7D1,
+ 0xB7D3,
+ 0xB7EF,
+ 0xB7F5,
+ 0xB807,
+ 0xB80F,
+ 0xB813,
+ 0xB819,
+ 0xB821,
+ 0xB827,
+ 0xB82B,
+ 0xB82D,
+ 0xB839,
+ 0xB855,
+ 0xB867,
+ 0xB875,
+ 0xB885,
+ 0xB893,
+ 0xB8A5,
+ 0xB8AF,
+ 0xB8B7,
+ 0xB8BD,
+ 0xB8C1,
+ 0xB8C7,
+ 0xB8CD,
+ 0xB8D5,
+ 0xB8EB,
+ 0xB8F7,
+ 0xB8F9,
+ 0xB903,
+ 0xB915,
+ 0xB91B,
+ 0xB91D,
+ 0xB92F,
+ 0xB939,
+ 0xB93B,
+ 0xB947,
+ 0xB951,
+ 0xB963,
+ 0xB983,
+ 0xB989,
+ 0xB98D,
+ 0xB993,
+ 0xB999,
+ 0xB9A1,
+ 0xB9A7,
+ 0xB9AD,
+ 0xB9B7,
+ 0xB9CB,
+ 0xB9D1,
+ 0xB9DD,
+ 0xB9E7,
+ 0xB9EF,
+ 0xB9F9,
+ 0xBA07,
+ 0xBA0D,
+ 0xBA17,
+ 0xBA25,
+ 0xBA29,
+ 0xBA2B,
+ 0xBA41,
+ 0xBA53,
+ 0xBA55,
+ 0xBA5F,
+ 0xBA61,
+ 0xBA65,
+ 0xBA79,
+ 0xBA7D,
+ 0xBA7F,
+ 0xBAA1,
+ 0xBAA3,
+ 0xBAAF,
+ 0xBAB5,
+ 0xBABF,
+ 0xBAC1,
+ 0xBACB,
+ 0xBADD,
+ 0xBAE3,
+ 0xBAF1,
+ 0xBAFD,
+ 0xBB09,
+ 0xBB1F,
+ 0xBB27,
+ 0xBB2D,
+ 0xBB3D,
+ 0xBB43,
+ 0xBB4B,
+ 0xBB4F,
+ 0xBB5B,
+ 0xBB61,
+ 0xBB69,
+ 0xBB6D,
+ 0xBB91,
+ 0xBB97,
+ 0xBB9D,
+ 0xBBB1,
+ 0xBBC9,
+ 0xBBCF,
+ 0xBBDB,
+ 0xBBED,
+ 0xBBF7,
+ 0xBBF9,
+ 0xBC03,
+ 0xBC1D,
+ 0xBC23,
+ 0xBC33,
+ 0xBC3B,
+ 0xBC41,
+ 0xBC45,
+ 0xBC5D,
+ 0xBC6F,
+ 0xBC77,
+ 0xBC83,
+ 0xBC8F,
+ 0xBC99,
+ 0xBCAB,
+ 0xBCB7,
+ 0xBCB9,
+ 0xBCD1,
+ 0xBCD5,
+ 0xBCE1,
+ 0xBCF3,
+ 0xBCFF,
+ 0xBD0D,
+ 0xBD17,
+ 0xBD19,
+ 0xBD1D,
+ 0xBD35,
+ 0xBD41,
+ 0xBD4F,
+ 0xBD59,
+ 0xBD5F,
+ 0xBD61,
+ 0xBD67,
+ 0xBD6B,
+ 0xBD71,
+ 0xBD8B,
+ 0xBD8F,
+ 0xBD95,
+ 0xBD9B,
+ 0xBD9D,
+ 0xBDB3,
+ 0xBDBB,
+ 0xBDCD,
+ 0xBDD1,
+ 0xBDE3,
+ 0xBDEB,
+ 0xBDEF,
+ 0xBE07,
+ 0xBE09,
+ 0xBE15,
+ 0xBE21,
+ 0xBE25,
+ 0xBE27,
+ 0xBE5B,
+ 0xBE5D,
+ 0xBE6F,
+ 0xBE75,
+ 0xBE79,
+ 0xBE7F,
+ 0xBE8B,
+ 0xBE8D,
+ 0xBE93,
+ 0xBE9F,
+ 0xBEA9,
+ 0xBEB1,
+ 0xBEB5,
+ 0xBEB7,
+ 0xBECF,
+ 0xBED9,
+ 0xBEDB,
+ 0xBEE5,
+ 0xBEE7,
+ 0xBEF3,
+ 0xBEF9,
+ 0xBF0B,
+ 0xBF33,
+ 0xBF39,
+ 0xBF4D,
+ 0xBF5D,
+ 0xBF5F,
+ 0xBF6B,
+ 0xBF71,
+ 0xBF7B,
+ 0xBF87,
+ 0xBF89,
+ 0xBF8D,
+ 0xBF93,
+ 0xBFA1,
+ 0xBFAD,
+ 0xBFB9,
+ 0xBFCF,
+ 0xBFD5,
+ 0xBFDD,
+ 0xBFE1,
+ 0xBFE3,
+ 0xBFF3,
+ 0xC005,
+ 0xC011,
+ 0xC013,
+ 0xC019,
+ 0xC029,
+ 0xC02F,
+ 0xC031,
+ 0xC037,
+ 0xC03B,
+ 0xC047,
+ 0xC065,
+ 0xC06D,
+ 0xC07D,
+ 0xC07F,
+ 0xC091,
+ 0xC09B,
+ 0xC0B3,
+ 0xC0B5,
+ 0xC0BB,
+ 0xC0D3,
+ 0xC0D7,
+ 0xC0D9,
+ 0xC0EF,
+ 0xC0F1,
+ 0xC101,
+ 0xC103,
+ 0xC109,
+ 0xC115,
+ 0xC119,
+ 0xC12B,
+ 0xC133,
+ 0xC137,
+ 0xC145,
+ 0xC149,
+ 0xC15B,
+ 0xC173,
+ 0xC179,
+ 0xC17B,
+ 0xC181,
+ 0xC18B,
+ 0xC18D,
+ 0xC197,
+ 0xC1BD,
+ 0xC1C3,
+ 0xC1CD,
+ 0xC1DB,
+ 0xC1E1,
+ 0xC1E7,
+ 0xC1FF,
+ 0xC203,
+ 0xC205,
+ 0xC211,
+ 0xC221,
+ 0xC22F,
+ 0xC23F,
+ 0xC24B,
+ 0xC24D,
+ 0xC253,
+ 0xC25D,
+ 0xC277,
+ 0xC27B,
+ 0xC27D,
+ 0xC289,
+ 0xC28F,
+ 0xC293,
+ 0xC29F,
+ 0xC2A7,
+ 0xC2B3,
+ 0xC2BD,
+ 0xC2CF,
+ 0xC2D5,
+ 0xC2E3,
+ 0xC2FF,
+ 0xC301,
+ 0xC307,
+ 0xC311,
+ 0xC313,
+ 0xC317,
+ 0xC325,
+ 0xC347,
+ 0xC349,
+ 0xC34F,
+ 0xC365,
+ 0xC367,
+ 0xC371,
+ 0xC37F,
+ 0xC383,
+ 0xC385,
+ 0xC395,
+ 0xC39D,
+ 0xC3A7,
+ 0xC3AD,
+ 0xC3B5,
+ 0xC3BF,
+ 0xC3C7,
+ 0xC3CB,
+ 0xC3D1,
+ 0xC3D3,
+ 0xC3E3,
+ 0xC3E9,
+ 0xC3EF,
+ 0xC401,
+ 0xC41F,
+ 0xC42D,
+ 0xC433,
+ 0xC437,
+ 0xC455,
+ 0xC457,
+ 0xC461,
+ 0xC46F,
+ 0xC473,
+ 0xC487,
+ 0xC491,
+ 0xC499,
+ 0xC49D,
+ 0xC4A5,
+ 0xC4B7,
+ 0xC4BB,
+ 0xC4C9,
+ 0xC4CF,
+ 0xC4D3,
+ 0xC4EB,
+ 0xC4F1,
+ 0xC4F7,
+ 0xC509,
+ 0xC51B,
+ 0xC51D,
+ 0xC541,
+ 0xC547,
+ 0xC551,
+ 0xC55F,
+ 0xC56B,
+ 0xC56F,
+ 0xC575,
+ 0xC577,
+ 0xC595,
+ 0xC59B,
+ 0xC59F,
+ 0xC5A1,
+ 0xC5A7,
+ 0xC5C3,
+ 0xC5D7,
+ 0xC5DB,
+ 0xC5EF,
+ 0xC5FB,
+ 0xC613,
+ 0xC623,
+ 0xC635,
+ 0xC641,
+ 0xC64F,
+ 0xC655,
+ 0xC659,
+ 0xC665,
+ 0xC685,
+ 0xC691,
+ 0xC697,
+ 0xC6A1,
+ 0xC6A9,
+ 0xC6B3,
+ 0xC6B9,
+ 0xC6CB,
+ 0xC6CD,
+ 0xC6DD,
+ 0xC6EB,
+ 0xC6F1,
+ 0xC707,
+ 0xC70D,
+ 0xC719,
+ 0xC71B,
+ 0xC72D,
+ 0xC731,
+ 0xC739,
+ 0xC757,
+ 0xC763,
+ 0xC767,
+ 0xC773,
+ 0xC775,
+ 0xC77F,
+ 0xC7A5,
+ 0xC7BB,
+ 0xC7BD,
+ 0xC7C1,
+ 0xC7CF,
+ 0xC7D5,
+ 0xC7E1,
+ 0xC7F9,
+ 0xC7FD,
+ 0xC7FF,
+ 0xC803,
+ 0xC811,
+ 0xC81D,
+ 0xC827,
+ 0xC829,
+ 0xC839,
+ 0xC83F,
+ 0xC853,
+ 0xC857,
+ 0xC86B,
+ 0xC881,
+ 0xC88D,
+ 0xC88F,
+ 0xC893,
+ 0xC895,
+ 0xC8A1,
+ 0xC8B7,
+ 0xC8CF,
+ 0xC8D5,
+ 0xC8DB,
+ 0xC8DD,
+ 0xC8E3,
+ 0xC8E7,
+ 0xC8ED,
+ 0xC8EF,
+ 0xC8F9,
+ 0xC905,
+ 0xC911,
+ 0xC917,
+ 0xC919,
+ 0xC91F,
+ 0xC92F,
+ 0xC937,
+ 0xC93D,
+ 0xC941,
+ 0xC953,
+ 0xC95F,
+ 0xC96B,
+ 0xC979,
+ 0xC97D,
+ 0xC989,
+ 0xC98F,
+ 0xC997,
+ 0xC99D,
+ 0xC9AF,
+ 0xC9B5,
+ 0xC9BF,
+ 0xC9CB,
+ 0xC9D9,
+ 0xC9DF,
+ 0xC9E3,
+ 0xC9EB,
+ 0xCA01,
+ 0xCA07,
+ 0xCA09,
+ 0xCA25,
+ 0xCA37,
+ 0xCA39,
+ 0xCA4B,
+ 0xCA55,
+ 0xCA5B,
+ 0xCA69,
+ 0xCA73,
+ 0xCA75,
+ 0xCA7F,
+ 0xCA8D,
+ 0xCA93,
+ 0xCA9D,
+ 0xCA9F,
+ 0xCAB5,
+ 0xCABB,
+ 0xCAC3,
+ 0xCAC9,
+ 0xCAD9,
+ 0xCAE5,
+ 0xCAED,
+ 0xCB03,
+ 0xCB05,
+ 0xCB09,
+ 0xCB17,
+ 0xCB29,
+ 0xCB35,
+ 0xCB3B,
+ 0xCB53,
+ 0xCB59,
+ 0xCB63,
+ 0xCB65,
+ 0xCB71,
+ 0xCB87,
+ 0xCB99,
+ 0xCB9F,
+ 0xCBB3,
+ 0xCBB9,
+ 0xCBC3,
+ 0xCBD1,
+ 0xCBD5,
+ 0xCBD7,
+ 0xCBDD,
+ 0xCBE9,
+ 0xCBFF,
+ 0xCC0D,
+ 0xCC19,
+ 0xCC1D,
+ 0xCC23,
+ 0xCC2B,
+ 0xCC41,
+ 0xCC43,
+ 0xCC4D,
+ 0xCC59,
+ 0xCC61,
+ 0xCC89,
+ 0xCC8B,
+ 0xCC91,
+ 0xCC9B,
+ 0xCCA3,
+ 0xCCA7,
+ 0xCCD1,
+ 0xCCE5,
+ 0xCCE9,
+ 0xCD09,
+ 0xCD15,
+ 0xCD1F,
+ 0xCD25,
+ 0xCD31,
+ 0xCD3D,
+ 0xCD3F,
+ 0xCD49,
+ 0xCD51,
+ 0xCD57,
+ 0xCD5B,
+ 0xCD63,
+ 0xCD67,
+ 0xCD81,
+ 0xCD93,
+ 0xCD97,
+ 0xCD9F,
+ 0xCDBB,
+ 0xCDC1,
+ 0xCDD3,
+ 0xCDD9,
+ 0xCDE5,
+ 0xCDE7,
+ 0xCDF1,
+ 0xCDF7,
+ 0xCDFD,
+ 0xCE0B,
+ 0xCE15,
+ 0xCE21,
+ 0xCE2F,
+ 0xCE47,
+ 0xCE4D,
+ 0xCE51,
+ 0xCE65,
+ 0xCE7B,
+ 0xCE7D,
+ 0xCE8F,
+ 0xCE93,
+ 0xCE99,
+ 0xCEA5,
+ 0xCEA7,
+ 0xCEB7,
+ 0xCEC9,
+ 0xCED7,
+ 0xCEDD,
+ 0xCEE3,
+ 0xCEE7,
+ 0xCEED,
+ 0xCEF5,
+ 0xCF07,
+ 0xCF0B,
+ 0xCF19,
+ 0xCF37,
+ 0xCF3B,
+ 0xCF4D,
+ 0xCF55,
+ 0xCF5F,
+ 0xCF61,
+ 0xCF65,
+ 0xCF6D,
+ 0xCF79,
+ 0xCF7D,
+ 0xCF89,
+ 0xCF9B,
+ 0xCF9D,
+ 0xCFA9,
+ 0xCFB3,
+ 0xCFB5,
+ 0xCFC5,
+ 0xCFCD,
+ 0xCFD1,
+ 0xCFEF,
+ 0xCFF1,
+ 0xCFF7,
+ 0xD013,
+ 0xD015,
+ 0xD01F,
+ 0xD021,
+ 0xD033,
+ 0xD03D,
+ 0xD04B,
+ 0xD04F,
+ 0xD069,
+ 0xD06F,
+ 0xD081,
+ 0xD085,
+ 0xD099,
+ 0xD09F,
+ 0xD0A3,
+ 0xD0AB,
+ 0xD0BD,
+ 0xD0C1,
+ 0xD0CD,
+ 0xD0E7,
+ 0xD0FF,
+ 0xD103,
+ 0xD117,
+ 0xD12D,
+ 0xD12F,
+ 0xD141,
+ 0xD157,
+ 0xD159,
+ 0xD15D,
+ 0xD169,
+ 0xD16B,
+ 0xD171,
+ 0xD177,
+ 0xD17D,
+ 0xD181,
+ 0xD187,
+ 0xD195,
+ 0xD199,
+ 0xD1B1,
+ 0xD1BD,
+ 0xD1C3,
+ 0xD1D5,
+ 0xD1D7,
+ 0xD1E3,
+ 0xD1FF,
+ 0xD20D,
+ 0xD211,
+ 0xD217,
+ 0xD21F,
+ 0xD235,
+ 0xD23B,
+ 0xD247,
+ 0xD259,
+ 0xD261,
+ 0xD265,
+ 0xD279,
+ 0xD27F,
+ 0xD283,
+ 0xD289,
+ 0xD28B,
+ 0xD29D,
+ 0xD2A3,
+ 0xD2A7,
+ 0xD2B3,
+ 0xD2BF,
+ 0xD2C7,
+ 0xD2E3,
+ 0xD2E9,
+ 0xD2F1,
+ 0xD2FB,
+ 0xD2FD,
+ 0xD315,
+ 0xD321,
+ 0xD32B,
+ 0xD343,
+ 0xD34B,
+ 0xD355,
+ 0xD369,
+ 0xD375,
+ 0xD37B,
+ 0xD387,
+ 0xD393,
+ 0xD397,
+ 0xD3A5,
+ 0xD3B1,
+ 0xD3C9,
+ 0xD3EB,
+ 0xD3FD,
+ 0xD405,
+ 0xD40F,
+ 0xD415,
+ 0xD427,
+ 0xD42F,
+ 0xD433,
+ 0xD43B,
+ 0xD44B,
+ 0xD459,
+ 0xD45F,
+ 0xD463,
+ 0xD469,
+ 0xD481,
+ 0xD483,
+ 0xD489,
+ 0xD48D,
+ 0xD493,
+ 0xD495,
+ 0xD4A5,
+ 0xD4AB,
+ 0xD4B1,
+ 0xD4C5,
+ 0xD4DD,
+ 0xD4E1,
+ 0xD4E3,
+ 0xD4E7,
+ 0xD4F5,
+ 0xD4F9,
+ 0xD50B,
+ 0xD50D,
+ 0xD513,
+ 0xD51F,
+ 0xD523,
+ 0xD531,
+ 0xD535,
+ 0xD537,
+ 0xD549,
+ 0xD559,
+ 0xD55F,
+ 0xD565,
+ 0xD567,
+ 0xD577,
+ 0xD58B,
+ 0xD591,
+ 0xD597,
+ 0xD5B5,
+ 0xD5B9,
+ 0xD5C1,
+ 0xD5C7,
+ 0xD5DF,
+ 0xD5EF,
+ 0xD5F5,
+ 0xD5FB,
+ 0xD603,
+ 0xD60F,
+ 0xD62D,
+ 0xD631,
+ 0xD643,
+ 0xD655,
+ 0xD65D,
+ 0xD661,
+ 0xD67B,
+ 0xD685,
+ 0xD687,
+ 0xD69D,
+ 0xD6A5,
+ 0xD6AF,
+ 0xD6BD,
+ 0xD6C3,
+ 0xD6C7,
+ 0xD6D9,
+ 0xD6E1,
+ 0xD6ED,
+ 0xD709,
+ 0xD70B,
+ 0xD711,
+ 0xD715,
+ 0xD721,
+ 0xD727,
+ 0xD73F,
+ 0xD745,
+ 0xD74D,
+ 0xD757,
+ 0xD76B,
+ 0xD77B,
+ 0xD783,
+ 0xD7A1,
+ 0xD7A7,
+ 0xD7AD,
+ 0xD7B1,
+ 0xD7B3,
+ 0xD7BD,
+ 0xD7CB,
+ 0xD7D1,
+ 0xD7DB,
+ 0xD7FB,
+ 0xD811,
+ 0xD823,
+ 0xD825,
+ 0xD829,
+ 0xD82B,
+ 0xD82F,
+ 0xD837,
+ 0xD84D,
+ 0xD855,
+ 0xD867,
+ 0xD873,
+ 0xD88F,
+ 0xD891,
+ 0xD8A1,
+ 0xD8AD,
+ 0xD8BF,
+ 0xD8CD,
+ 0xD8D7,
+ 0xD8E9,
+ 0xD8F5,
+ 0xD8FB,
+ 0xD91B,
+ 0xD925,
+ 0xD933,
+ 0xD939,
+ 0xD943,
+ 0xD945,
+ 0xD94F,
+ 0xD951,
+ 0xD957,
+ 0xD96D,
+ 0xD96F,
+ 0xD973,
+ 0xD979,
+ 0xD981,
+ 0xD98B,
+ 0xD991,
+ 0xD99F,
+ 0xD9A5,
+ 0xD9A9,
+ 0xD9B5,
+ 0xD9D3,
+ 0xD9EB,
+ 0xD9F1,
+ 0xD9F7,
+ 0xD9FF,
+ 0xDA05,
+ 0xDA09,
+ 0xDA0B,
+ 0xDA0F,
+ 0xDA15,
+ 0xDA1D,
+ 0xDA23,
+ 0xDA29,
+ 0xDA3F,
+ 0xDA51,
+ 0xDA59,
+ 0xDA5D,
+ 0xDA5F,
+ 0xDA71,
+ 0xDA77,
+ 0xDA7B,
+ 0xDA7D,
+ 0xDA8D,
+ 0xDA9F,
+ 0xDAB3,
+ 0xDABD,
+ 0xDAC3,
+ 0xDAC9,
+ 0xDAE7,
+ 0xDAE9,
+ 0xDAF5,
+ 0xDB11,
+ 0xDB17,
+ 0xDB1D,
+ 0xDB23,
+ 0xDB25,
+ 0xDB31,
+ 0xDB3B,
+ 0xDB43,
+ 0xDB55,
+ 0xDB67,
+ 0xDB6B,
+ 0xDB73,
+ 0xDB85,
+ 0xDB8F,
+ 0xDB91,
+ 0xDBAD,
+ 0xDBAF,
+ 0xDBB9,
+ 0xDBC7,
+ 0xDBCB,
+ 0xDBCD,
+ 0xDBEB,
+ 0xDBF7,
+ 0xDC0D,
+ 0xDC27,
+ 0xDC31,
+ 0xDC39,
+ 0xDC3F,
+ 0xDC49,
+ 0xDC51,
+ 0xDC61,
+ 0xDC6F,
+ 0xDC75,
+ 0xDC7B,
+ 0xDC85,
+ 0xDC93,
+ 0xDC99,
+ 0xDC9D,
+ 0xDC9F,
+ 0xDCA9,
+ 0xDCB5,
+ 0xDCB7,
+ 0xDCBD,
+ 0xDCC7,
+ 0xDCCF,
+ 0xDCD3,
+ 0xDCD5,
+ 0xDCDF,
+ 0xDCF9,
+ 0xDD0F,
+ 0xDD15,
+ 0xDD17,
+ 0xDD23,
+ 0xDD35,
+ 0xDD39,
+ 0xDD53,
+ 0xDD57,
+ 0xDD5F,
+ 0xDD69,
+ 0xDD6F,
+ 0xDD7D,
+ 0xDD87,
+ 0xDD89,
+ 0xDD9B,
+ 0xDDA1,
+ 0xDDAB,
+ 0xDDBF,
+ 0xDDC5,
+ 0xDDCB,
+ 0xDDCF,
+ 0xDDE7,
+ 0xDDE9,
+ 0xDDED,
+ 0xDDF5,
+ 0xDDFB,
+ 0xDE0B,
+ 0xDE19,
+ 0xDE29,
+ 0xDE3B,
+ 0xDE3D,
+ 0xDE41,
+ 0xDE4D,
+ 0xDE4F,
+ 0xDE59,
+ 0xDE5B,
+ 0xDE61,
+ 0xDE6D,
+ 0xDE77,
+ 0xDE7D,
+ 0xDE83,
+ 0xDE97,
+ 0xDE9D,
+ 0xDEA1,
+ 0xDEA7,
+ 0xDECD,
+ 0xDED1,
+ 0xDED7,
+ 0xDEE3,
+ 0xDEF1,
+ 0xDEF5,
+ 0xDF01,
+ 0xDF09,
+ 0xDF13,
+ 0xDF1F,
+ 0xDF2B,
+ 0xDF33,
+ 0xDF37,
+ 0xDF3D,
+ 0xDF4B,
+ 0xDF55,
+ 0xDF5B,
+ 0xDF67,
+ 0xDF69,
+ 0xDF73,
+ 0xDF85,
+ 0xDF87,
+ 0xDF99,
+ 0xDFA3,
+ 0xDFAB,
+ 0xDFB5,
+ 0xDFB7,
+ 0xDFC3,
+ 0xDFC7,
+ 0xDFD5,
+ 0xDFF1,
+ 0xDFF3,
+ 0xE003,
+ 0xE005,
+ 0xE017,
+ 0xE01D,
+ 0xE027,
+ 0xE02D,
+ 0xE035,
+ 0xE045,
+ 0xE053,
+ 0xE071,
+ 0xE07B,
+ 0xE08F,
+ 0xE095,
+ 0xE09F,
+ 0xE0B7,
+ 0xE0B9,
+ 0xE0D5,
+ 0xE0D7,
+ 0xE0E3,
+ 0xE0F3,
+ 0xE0F9,
+ 0xE101,
+ 0xE125,
+ 0xE129,
+ 0xE131,
+ 0xE135,
+ 0xE143,
+ 0xE14F,
+ 0xE159,
+ 0xE161,
+ 0xE16D,
+ 0xE171,
+ 0xE177,
+ 0xE17F,
+ 0xE183,
+ 0xE189,
+ 0xE197,
+ 0xE1AD,
+ 0xE1B5,
+ 0xE1BB,
+ 0xE1BF,
+ 0xE1C1,
+ 0xE1CB,
+ 0xE1D1,
+ 0xE1E5,
+ 0xE1EF,
+ 0xE1F7,
+ 0xE1FD,
+ 0xE203,
+ 0xE219,
+ 0xE22B,
+ 0xE22D,
+ 0xE23D,
+ 0xE243,
+ 0xE257,
+ 0xE25B,
+ 0xE275,
+ 0xE279,
+ 0xE287,
+ 0xE29D,
+ 0xE2AB,
+ 0xE2AF,
+ 0xE2BB,
+ 0xE2C1,
+ 0xE2C9,
+ 0xE2CD,
+ 0xE2D3,
+ 0xE2D9,
+ 0xE2F3,
+ 0xE2FD,
+ 0xE2FF,
+ 0xE311,
+ 0xE323,
+ 0xE327,
+ 0xE329,
+ 0xE339,
+ 0xE33B,
+ 0xE34D,
+ 0xE351,
+ 0xE357,
+ 0xE35F,
+ 0xE363,
+ 0xE369,
+ 0xE375,
+ 0xE377,
+ 0xE37D,
+ 0xE383,
+ 0xE39F,
+ 0xE3C5,
+ 0xE3C9,
+ 0xE3D1,
+ 0xE3E1,
+ 0xE3FB,
+ 0xE3FF,
+ 0xE401,
+ 0xE40B,
+ 0xE417,
+ 0xE419,
+ 0xE423,
+ 0xE42B,
+ 0xE431,
+ 0xE43B,
+ 0xE447,
+ 0xE449,
+ 0xE453,
+ 0xE455,
+ 0xE46D,
+ 0xE471,
+ 0xE48F,
+ 0xE4A9,
+ 0xE4AF,
+ 0xE4B5,
+ 0xE4C7,
+ 0xE4CD,
+ 0xE4D3,
+ 0xE4E9,
+ 0xE4EB,
+ 0xE4F5,
+ 0xE507,
+ 0xE521,
+ 0xE525,
+ 0xE537,
+ 0xE53F,
+ 0xE545,
+ 0xE54B,
+ 0xE557,
+ 0xE567,
+ 0xE56D,
+ 0xE575,
+ 0xE585,
+ 0xE58B,
+ 0xE593,
+ 0xE5A3,
+ 0xE5A5,
+ 0xE5CF,
+ 0xE609,
+ 0xE611,
+ 0xE615,
+ 0xE61B,
+ 0xE61D,
+ 0xE621,
+ 0xE629,
+ 0xE639,
+ 0xE63F,
+ 0xE653,
+ 0xE657,
+ 0xE663,
+ 0xE66F,
+ 0xE675,
+ 0xE681,
+ 0xE683,
+ 0xE68D,
+ 0xE68F,
+ 0xE695,
+ 0xE6AB,
+ 0xE6AD,
+ 0xE6B7,
+ 0xE6BD,
+ 0xE6C5,
+ 0xE6CB,
+ 0xE6D5,
+ 0xE6E3,
+ 0xE6E9,
+ 0xE6EF,
+ 0xE6F3,
+ 0xE705,
+ 0xE70D,
+ 0xE717,
+ 0xE71F,
+ 0xE72F,
+ 0xE73D,
+ 0xE747,
+ 0xE749,
+ 0xE753,
+ 0xE755,
+ 0xE761,
+ 0xE767,
+ 0xE76B,
+ 0xE77F,
+ 0xE789,
+ 0xE791,
+ 0xE7C5,
+ 0xE7CD,
+ 0xE7D7,
+ 0xE7DD,
+ 0xE7DF,
+ 0xE7E9,
+ 0xE7F1,
+ 0xE7FB,
+ 0xE801,
+ 0xE807,
+ 0xE80F,
+ 0xE819,
+ 0xE81B,
+ 0xE831,
+ 0xE833,
+ 0xE837,
+ 0xE83D,
+ 0xE84B,
+ 0xE84F,
+ 0xE851,
+ 0xE869,
+ 0xE875,
+ 0xE879,
+ 0xE893,
+ 0xE8A5,
+ 0xE8A9,
+ 0xE8AF,
+ 0xE8BD,
+ 0xE8DB,
+ 0xE8E1,
+ 0xE8E5,
+ 0xE8EB,
+ 0xE8ED,
+ 0xE903,
+ 0xE90B,
+ 0xE90F,
+ 0xE915,
+ 0xE917,
+ 0xE92D,
+ 0xE933,
+ 0xE93B,
+ 0xE94B,
+ 0xE951,
+ 0xE95F,
+ 0xE963,
+ 0xE969,
+ 0xE97B,
+ 0xE983,
+ 0xE98F,
+ 0xE995,
+ 0xE9A1,
+ 0xE9B9,
+ 0xE9D7,
+ 0xE9E7,
+ 0xE9EF,
+ 0xEA11,
+ 0xEA19,
+ 0xEA2F,
+ 0xEA35,
+ 0xEA43,
+ 0xEA4D,
+ 0xEA5F,
+ 0xEA6D,
+ 0xEA71,
+ 0xEA7D,
+ 0xEA85,
+ 0xEA89,
+ 0xEAAD,
+ 0xEAB3,
+ 0xEAB9,
+ 0xEABB,
+ 0xEAC5,
+ 0xEAC7,
+ 0xEACB,
+ 0xEADF,
+ 0xEAE5,
+ 0xEAEB,
+ 0xEAF5,
+ 0xEB01,
+ 0xEB07,
+ 0xEB09,
+ 0xEB31,
+ 0xEB39,
+ 0xEB3F,
+ 0xEB5B,
+ 0xEB61,
+ 0xEB63,
+ 0xEB6F,
+ 0xEB81,
+ 0xEB85,
+ 0xEB9D,
+ 0xEBAB,
+ 0xEBB1,
+ 0xEBB7,
+ 0xEBC1,
+ 0xEBD5,
+ 0xEBDF,
+ 0xEBED,
+ 0xEBFD,
+ 0xEC0B,
+ 0xEC1B,
+ 0xEC21,
+ 0xEC29,
+ 0xEC4D,
+ 0xEC51,
+ 0xEC5D,
+ 0xEC69,
+ 0xEC6F,
+ 0xEC7B,
+ 0xECAD,
+ 0xECB9,
+ 0xECBF,
+ 0xECC3,
+ 0xECC9,
+ 0xECCF,
+ 0xECD7,
+ 0xECDD,
+ 0xECE7,
+ 0xECE9,
+ 0xECF3,
+ 0xECF5,
+ 0xED07,
+ 0xED11,
+ 0xED1F,
+ 0xED2F,
+ 0xED37,
+ 0xED3D,
+ 0xED41,
+ 0xED55,
+ 0xED59,
+ 0xED5B,
+ 0xED65,
+ 0xED6B,
+ 0xED79,
+ 0xED8B,
+ 0xED95,
+ 0xEDBB,
+ 0xEDC5,
+ 0xEDD7,
+ 0xEDD9,
+ 0xEDE3,
+ 0xEDE5,
+ 0xEDF1,
+ 0xEDF5,
+ 0xEDF7,
+ 0xEDFB,
+ 0xEE09,
+ 0xEE0F,
+ 0xEE19,
+ 0xEE21,
+ 0xEE49,
+ 0xEE4F,
+ 0xEE63,
+ 0xEE67,
+ 0xEE73,
+ 0xEE7B,
+ 0xEE81,
+ 0xEEA3,
+ 0xEEAB,
+ 0xEEC1,
+ 0xEEC9,
+ 0xEED5,
+ 0xEEDF,
+ 0xEEE1,
+ 0xEEF1,
+ 0xEF1B,
+ 0xEF27,
+ 0xEF2F,
+ 0xEF45,
+ 0xEF4D,
+ 0xEF63,
+ 0xEF6B,
+ 0xEF71,
+ 0xEF93,
+ 0xEF95,
+ 0xEF9B,
+ 0xEF9F,
+ 0xEFAD,
+ 0xEFB3,
+ 0xEFC3,
+ 0xEFC5,
+ 0xEFDB,
+ 0xEFE1,
+ 0xEFE9,
+ 0xF001,
+ 0xF017,
+ 0xF01D,
+ 0xF01F,
+ 0xF02B,
+ 0xF02F,
+ 0xF035,
+ 0xF043,
+ 0xF047,
+ 0xF04F,
+ 0xF067,
+ 0xF06B,
+ 0xF071,
+ 0xF077,
+ 0xF079,
+ 0xF08F,
+ 0xF0A3,
+ 0xF0A9,
+ 0xF0AD,
+ 0xF0BB,
+ 0xF0BF,
+ 0xF0C5,
+ 0xF0CB,
+ 0xF0D3,
+ 0xF0D9,
+ 0xF0E3,
+ 0xF0E9,
+ 0xF0F1,
+ 0xF0F7,
+ 0xF107,
+ 0xF115,
+ 0xF11B,
+ 0xF121,
+ 0xF137,
+ 0xF13D,
+ 0xF155,
+ 0xF175,
+ 0xF17B,
+ 0xF18D,
+ 0xF193,
+ 0xF1A5,
+ 0xF1AF,
+ 0xF1B7,
+ 0xF1D5,
+ 0xF1E7,
+ 0xF1ED,
+ 0xF1FD,
+ 0xF209,
+ 0xF20F,
+ 0xF21B,
+ 0xF21D,
+ 0xF223,
+ 0xF227,
+ 0xF233,
+ 0xF23B,
+ 0xF241,
+ 0xF257,
+ 0xF25F,
+ 0xF265,
+ 0xF269,
+ 0xF277,
+ 0xF281,
+ 0xF293,
+ 0xF2A7,
+ 0xF2B1,
+ 0xF2B3,
+ 0xF2B9,
+ 0xF2BD,
+ 0xF2BF,
+ 0xF2DB,
+ 0xF2ED,
+ 0xF2EF,
+ 0xF2F9,
+ 0xF2FF,
+ 0xF305,
+ 0xF30B,
+ 0xF319,
+ 0xF341,
+ 0xF359,
+ 0xF35B,
+ 0xF35F,
+ 0xF367,
+ 0xF373,
+ 0xF377,
+ 0xF38B,
+ 0xF38F,
+ 0xF3AF,
+ 0xF3C1,
+ 0xF3D1,
+ 0xF3D7,
+ 0xF3FB,
+ 0xF403,
+ 0xF409,
+ 0xF40D,
+ 0xF413,
+ 0xF421,
+ 0xF425,
+ 0xF42B,
+ 0xF445,
+ 0xF44B,
+ 0xF455,
+ 0xF463,
+ 0xF475,
+ 0xF47F,
+ 0xF485,
+ 0xF48B,
+ 0xF499,
+ 0xF4A3,
+ 0xF4A9,
+ 0xF4AF,
+ 0xF4BD,
+ 0xF4C3,
+ 0xF4DB,
+ 0xF4DF,
+ 0xF4ED,
+ 0xF503,
+ 0xF50B,
+ 0xF517,
+ 0xF521,
+ 0xF529,
+ 0xF535,
+ 0xF547,
+ 0xF551,
+ 0xF563,
+ 0xF56B,
+ 0xF583,
+ 0xF58D,
+ 0xF595,
+ 0xF599,
+ 0xF5B1,
+ 0xF5B7,
+ 0xF5C9,
+ 0xF5CF,
+ 0xF5D1,
+ 0xF5DB,
+ 0xF5F9,
+ 0xF5FB,
+ 0xF605,
+ 0xF607,
+ 0xF60B,
+ 0xF60D,
+ 0xF635,
+ 0xF637,
+ 0xF653,
+ 0xF65B,
+ 0xF661,
+ 0xF667,
+ 0xF679,
+ 0xF67F,
+ 0xF689,
+ 0xF697,
+ 0xF69B,
+ 0xF6AD,
+ 0xF6CB,
+ 0xF6DD,
+ 0xF6DF,
+ 0xF6EB,
+ 0xF709,
+ 0xF70F,
+ 0xF72D,
+ 0xF731,
+ 0xF743,
+ 0xF74F,
+ 0xF751,
+ 0xF755,
+ 0xF763,
+ 0xF769,
+ 0xF773,
+ 0xF779,
+ 0xF781,
+ 0xF787,
+ 0xF791,
+ 0xF79D,
+ 0xF79F,
+ 0xF7A5,
+ 0xF7B1,
+ 0xF7BB,
+ 0xF7BD,
+ 0xF7CF,
+ 0xF7D3,
+ 0xF7E7,
+ 0xF7EB,
+ 0xF7F1,
+ 0xF7FF,
+ 0xF805,
+ 0xF80B,
+ 0xF821,
+ 0xF827,
+ 0xF82D,
+ 0xF835,
+ 0xF847,
+ 0xF859,
+ 0xF863,
+ 0xF865,
+ 0xF86F,
+ 0xF871,
+ 0xF877,
+ 0xF87B,
+ 0xF881,
+ 0xF88D,
+ 0xF89F,
+ 0xF8A1,
+ 0xF8AB,
+ 0xF8B3,
+ 0xF8B7,
+ 0xF8C9,
+ 0xF8CB,
+ 0xF8D1,
+ 0xF8D7,
+ 0xF8DD,
+ 0xF8E7,
+ 0xF8EF,
+ 0xF8F9,
+ 0xF8FF,
+ 0xF911,
+ 0xF91D,
+ 0xF925,
+ 0xF931,
+ 0xF937,
+ 0xF93B,
+ 0xF941,
+ 0xF94F,
+ 0xF95F,
+ 0xF961,
+ 0xF96D,
+ 0xF971,
+ 0xF977,
+ 0xF99D,
+ 0xF9A3,
+ 0xF9A9,
+ 0xF9B9,
+ 0xF9CD,
+ 0xF9E9,
+ 0xF9FD,
+ 0xFA07,
+ 0xFA0D,
+ 0xFA13,
+ 0xFA21,
+ 0xFA25,
+ 0xFA3F,
+ 0xFA43,
+ 0xFA51,
+ 0xFA5B,
+ 0xFA6D,
+ 0xFA7B,
+ 0xFA97,
+ 0xFA99,
+ 0xFA9D,
+ 0xFAAB,
+ 0xFABB,
+ 0xFABD,
+ 0xFAD9,
+ 0xFADF,
+ 0xFAE7,
+ 0xFAED,
+ 0xFB0F,
+ 0xFB17,
+ 0xFB1B,
+ 0xFB2D,
+ 0xFB2F,
+ 0xFB3F,
+ 0xFB47,
+ 0xFB4D,
+ 0xFB75,
+ 0xFB7D,
+ 0xFB8F,
+ 0xFB93,
+ 0xFBB1,
+ 0xFBB7,
+ 0xFBC3,
+ 0xFBC5,
+ 0xFBE3,
+ 0xFBE9,
+ 0xFBF3,
+ 0xFC01,
+ 0xFC29,
+ 0xFC37,
+ 0xFC41,
+ 0xFC43,
+ 0xFC4F,
+ 0xFC59,
+ 0xFC61,
+ 0xFC65,
+ 0xFC6D,
+ 0xFC73,
+ 0xFC79,
+ 0xFC95,
+ 0xFC97,
+ 0xFC9B,
+ 0xFCA7,
+ 0xFCB5,
+ 0xFCC5,
+ 0xFCCD,
+ 0xFCEB,
+ 0xFCFB,
+ 0xFD0D,
+ 0xFD0F,
+ 0xFD19,
+ 0xFD2B,
+ 0xFD31,
+ 0xFD51,
+ 0xFD55,
+ 0xFD67,
+ 0xFD6D,
+ 0xFD6F,
+ 0xFD7B,
+ 0xFD85,
+ 0xFD97,
+ 0xFD99,
+ 0xFD9F,
+ 0xFDA9,
+ 0xFDB7,
+ 0xFDC9,
+ 0xFDE5,
+ 0xFDEB,
+ 0xFDF3,
+ 0xFE03,
+ 0xFE05,
+ 0xFE09,
+ 0xFE1D,
+ 0xFE27,
+ 0xFE2F,
+ 0xFE41,
+ 0xFE4B,
+ 0xFE4D,
+ 0xFE57,
+ 0xFE5F,
+ 0xFE63,
+ 0xFE69,
+ 0xFE75,
+ 0xFE7B,
+ 0xFE8F,
+ 0xFE93,
+ 0xFE95,
+ 0xFE9B,
+ 0xFE9F,
+ 0xFEB3,
+ 0xFEBD,
+ 0xFED7,
+ 0xFEE9,
+ 0xFEF3,
+ 0xFEF5,
+ 0xFF07,
+ 0xFF0D,
+ 0xFF1D,
+ 0xFF2B,
+ 0xFF2F,
+ 0xFF49,
+ 0xFF4D,
+ 0xFF5B,
+ 0xFF65,
+ 0xFF71,
+ 0xFF7F,
+ 0xFF85,
+ 0xFF8B,
+ 0xFF8F,
+ 0xFF9D,
+ 0xFFA7,
+ 0xFFA9,
+ 0xFFC7,
+ 0xFFD9,
+ 0xFFEF,
+ 0xFFF1,
#endif
};
diff --git a/lib/freebl/rijndael_tables.c b/lib/freebl/rijndael_tables.c
index 78dd85a96..61316d13e 100644
--- a/lib/freebl/rijndael_tables.c
+++ b/lib/freebl/rijndael_tables.c
@@ -17,45 +17,43 @@
#define WORD_BE(b0, b1, b2, b3) \
(((b0) << 24) | ((b1) << 16) | ((b2) << 8) | b3)
-static const PRUint8 __S[256] =
- {
- 99, 124, 119, 123, 242, 107, 111, 197, 48, 1, 103, 43, 254, 215, 171, 118,
- 202, 130, 201, 125, 250, 89, 71, 240, 173, 212, 162, 175, 156, 164, 114, 192,
- 183, 253, 147, 38, 54, 63, 247, 204, 52, 165, 229, 241, 113, 216, 49, 21,
- 4, 199, 35, 195, 24, 150, 5, 154, 7, 18, 128, 226, 235, 39, 178, 117,
- 9, 131, 44, 26, 27, 110, 90, 160, 82, 59, 214, 179, 41, 227, 47, 132,
- 83, 209, 0, 237, 32, 252, 177, 91, 106, 203, 190, 57, 74, 76, 88, 207,
- 208, 239, 170, 251, 67, 77, 51, 133, 69, 249, 2, 127, 80, 60, 159, 168,
- 81, 163, 64, 143, 146, 157, 56, 245, 188, 182, 218, 33, 16, 255, 243, 210,
- 205, 12, 19, 236, 95, 151, 68, 23, 196, 167, 126, 61, 100, 93, 25, 115,
- 96, 129, 79, 220, 34, 42, 144, 136, 70, 238, 184, 20, 222, 94, 11, 219,
- 224, 50, 58, 10, 73, 6, 36, 92, 194, 211, 172, 98, 145, 149, 228, 121,
- 231, 200, 55, 109, 141, 213, 78, 169, 108, 86, 244, 234, 101, 122, 174, 8,
- 186, 120, 37, 46, 28, 166, 180, 198, 232, 221, 116, 31, 75, 189, 139, 138,
- 112, 62, 181, 102, 72, 3, 246, 14, 97, 53, 87, 185, 134, 193, 29, 158,
- 225, 248, 152, 17, 105, 217, 142, 148, 155, 30, 135, 233, 206, 85, 40, 223,
- 140, 161, 137, 13, 191, 230, 66, 104, 65, 153, 45, 15, 176, 84, 187, 22,
- };
+static const PRUint8 __S[256] = {
+ 99, 124, 119, 123, 242, 107, 111, 197, 48, 1, 103, 43, 254, 215, 171, 118,
+ 202, 130, 201, 125, 250, 89, 71, 240, 173, 212, 162, 175, 156, 164, 114, 192,
+ 183, 253, 147, 38, 54, 63, 247, 204, 52, 165, 229, 241, 113, 216, 49, 21,
+ 4, 199, 35, 195, 24, 150, 5, 154, 7, 18, 128, 226, 235, 39, 178, 117,
+ 9, 131, 44, 26, 27, 110, 90, 160, 82, 59, 214, 179, 41, 227, 47, 132,
+ 83, 209, 0, 237, 32, 252, 177, 91, 106, 203, 190, 57, 74, 76, 88, 207,
+ 208, 239, 170, 251, 67, 77, 51, 133, 69, 249, 2, 127, 80, 60, 159, 168,
+ 81, 163, 64, 143, 146, 157, 56, 245, 188, 182, 218, 33, 16, 255, 243, 210,
+ 205, 12, 19, 236, 95, 151, 68, 23, 196, 167, 126, 61, 100, 93, 25, 115,
+ 96, 129, 79, 220, 34, 42, 144, 136, 70, 238, 184, 20, 222, 94, 11, 219,
+ 224, 50, 58, 10, 73, 6, 36, 92, 194, 211, 172, 98, 145, 149, 228, 121,
+ 231, 200, 55, 109, 141, 213, 78, 169, 108, 86, 244, 234, 101, 122, 174, 8,
+ 186, 120, 37, 46, 28, 166, 180, 198, 232, 221, 116, 31, 75, 189, 139, 138,
+ 112, 62, 181, 102, 72, 3, 246, 14, 97, 53, 87, 185, 134, 193, 29, 158,
+ 225, 248, 152, 17, 105, 217, 142, 148, 155, 30, 135, 233, 206, 85, 40, 223,
+ 140, 161, 137, 13, 191, 230, 66, 104, 65, 153, 45, 15, 176, 84, 187, 22
+};
-static const PRUint8 __SInv[256] =
- {
- 82, 9, 106, 213, 48, 54, 165, 56, 191, 64, 163, 158, 129, 243, 215, 251,
- 124, 227, 57, 130, 155, 47, 255, 135, 52, 142, 67, 68, 196, 222, 233, 203,
- 84, 123, 148, 50, 166, 194, 35, 61, 238, 76, 149, 11, 66, 250, 195, 78,
- 8, 46, 161, 102, 40, 217, 36, 178, 118, 91, 162, 73, 109, 139, 209, 37,
- 114, 248, 246, 100, 134, 104, 152, 22, 212, 164, 92, 204, 93, 101, 182, 146,
- 108, 112, 72, 80, 253, 237, 185, 218, 94, 21, 70, 87, 167, 141, 157, 132,
- 144, 216, 171, 0, 140, 188, 211, 10, 247, 228, 88, 5, 184, 179, 69, 6,
- 208, 44, 30, 143, 202, 63, 15, 2, 193, 175, 189, 3, 1, 19, 138, 107,
- 58, 145, 17, 65, 79, 103, 220, 234, 151, 242, 207, 206, 240, 180, 230, 115,
- 150, 172, 116, 34, 231, 173, 53, 133, 226, 249, 55, 232, 28, 117, 223, 110,
- 71, 241, 26, 113, 29, 41, 197, 137, 111, 183, 98, 14, 170, 24, 190, 27,
- 252, 86, 62, 75, 198, 210, 121, 32, 154, 219, 192, 254, 120, 205, 90, 244,
- 31, 221, 168, 51, 136, 7, 199, 49, 177, 18, 16, 89, 39, 128, 236, 95,
- 96, 81, 127, 169, 25, 181, 74, 13, 45, 229, 122, 159, 147, 201, 156, 239,
- 160, 224, 59, 77, 174, 42, 245, 176, 200, 235, 187, 60, 131, 83, 153, 97,
- 23, 43, 4, 126, 186, 119, 214, 38, 225, 105, 20, 99, 85, 33, 12, 125
- };
+static const PRUint8 __SInv[256] = {
+ 82, 9, 106, 213, 48, 54, 165, 56, 191, 64, 163, 158, 129, 243, 215, 251,
+ 124, 227, 57, 130, 155, 47, 255, 135, 52, 142, 67, 68, 196, 222, 233, 203,
+ 84, 123, 148, 50, 166, 194, 35, 61, 238, 76, 149, 11, 66, 250, 195, 78,
+ 8, 46, 161, 102, 40, 217, 36, 178, 118, 91, 162, 73, 109, 139, 209, 37,
+ 114, 248, 246, 100, 134, 104, 152, 22, 212, 164, 92, 204, 93, 101, 182, 146,
+ 108, 112, 72, 80, 253, 237, 185, 218, 94, 21, 70, 87, 167, 141, 157, 132,
+ 144, 216, 171, 0, 140, 188, 211, 10, 247, 228, 88, 5, 184, 179, 69, 6,
+ 208, 44, 30, 143, 202, 63, 15, 2, 193, 175, 189, 3, 1, 19, 138, 107,
+ 58, 145, 17, 65, 79, 103, 220, 234, 151, 242, 207, 206, 240, 180, 230, 115,
+ 150, 172, 116, 34, 231, 173, 53, 133, 226, 249, 55, 232, 28, 117, 223, 110,
+ 71, 241, 26, 113, 29, 41, 197, 137, 111, 183, 98, 14, 170, 24, 190, 27,
+ 252, 86, 62, 75, 198, 210, 121, 32, 154, 219, 192, 254, 120, 205, 90, 244,
+ 31, 221, 168, 51, 136, 7, 199, 49, 177, 18, 16, 89, 39, 128, 236, 95,
+ 96, 81, 127, 169, 25, 181, 74, 13, 45, 229, 122, 159, 147, 201, 156, 239,
+ 160, 224, 59, 77, 174, 42, 245, 176, 200, 235, 187, 60, 131, 83, 153, 97,
+ 23, 43, 4, 126, 186, 119, 214, 38, 225, 105, 20, 99, 85, 33, 12, 125
+};
/* GF_MULTIPLY
*
diff --git a/lib/freebl/sha512.c b/lib/freebl/sha512.c
index 3ec414b52..14584a890 100644
--- a/lib/freebl/sha512.c
+++ b/lib/freebl/sha512.c
@@ -321,7 +321,7 @@ SHA256_Compress_Generic(SHA256Context *ctx)
const vec_u8 shifthalf = (vec_u8)vec_splats(8 << 3);
const vec_u8 bswap4 = (vec_u8){
3, 2, 1, 0, 7, 6, 5, 4, 11,
- 10, 9, 8, 15, 14, 13, 12,
+ 10, 9, 8, 15, 14, 13, 12
};
unsigned i;
diff --git a/lib/freebl/stubs.c b/lib/freebl/stubs.c
index c42f694d7..d00c61b9c 100644
--- a/lib/freebl/stubs.c
+++ b/lib/freebl/stubs.c
@@ -142,11 +142,8 @@ STUB_DECLARE(int, PORT_GetError_Util, (void));
STUB_DECLARE(PLArenaPool *, PORT_NewArena_Util, (unsigned long chunksize));
STUB_DECLARE(void, PORT_SetError_Util, (int value));
STUB_DECLARE(void *, PORT_ZAlloc_Util, (size_t len));
-STUB_DECLARE(void *, PORT_ZAllocAligned_Util, (size_t bytes, size_t alignment,
- void **mem));
-STUB_DECLARE(void *, PORT_ZAllocAlignedOffset_Util, (size_t bytes,
- size_t alignment,
- size_t offset));
+STUB_DECLARE(void *, PORT_ZAllocAligned_Util, (size_t bytes, size_t alignment, void **mem));
+STUB_DECLARE(void *, PORT_ZAllocAlignedOffset_Util, (size_t bytes, size_t alignment, size_t offset));
STUB_DECLARE(void, PORT_ZFree_Util, (void *ptr, size_t len));
STUB_DECLARE(void, PR_Assert, (const char *s, const char *file, PRIntn ln));
@@ -156,31 +153,24 @@ STUB_DECLARE(PRStatus, PR_Close, (PRFileDesc * fd));
STUB_DECLARE(void, PR_DestroyLock, (PRLock * lock));
STUB_DECLARE(void, PR_DestroyCondVar, (PRCondVar * cvar));
STUB_DECLARE(void, PR_Free, (void *ptr));
-STUB_DECLARE(char *, PR_GetLibraryFilePathname, (const char *name,
- PRFuncPtr addr));
+STUB_DECLARE(char *, PR_GetLibraryFilePathname, (const char *name, PRFuncPtr addr));
STUB_DECLARE(PRFileDesc *, PR_ImportPipe, (PROsfd osfd));
STUB_DECLARE(void, PR_Lock, (PRLock * lock));
STUB_DECLARE(PRCondVar *, PR_NewCondVar, (PRLock * lock));
STUB_DECLARE(PRLock *, PR_NewLock, (void));
STUB_DECLARE(PRStatus, PR_NotifyCondVar, (PRCondVar * cvar));
STUB_DECLARE(PRStatus, PR_NotifyAllCondVar, (PRCondVar * cvar));
-STUB_DECLARE(PRFileDesc *, PR_Open, (const char *name, PRIntn flags,
- PRIntn mode));
+STUB_DECLARE(PRFileDesc *, PR_Open, (const char *name, PRIntn flags, PRIntn mode));
STUB_DECLARE(PRInt32, PR_Read, (PRFileDesc * fd, void *buf, PRInt32 amount));
-STUB_DECLARE(PROffset32, PR_Seek, (PRFileDesc * fd, PROffset32 offset,
- PRSeekWhence whence));
+STUB_DECLARE(PROffset32, PR_Seek, (PRFileDesc * fd, PROffset32 offset, PRSeekWhence whence));
STUB_DECLARE(PRStatus, PR_Sleep, (PRIntervalTime ticks));
STUB_DECLARE(PRStatus, PR_Unlock, (PRLock * lock));
-STUB_DECLARE(PRStatus, PR_WaitCondVar, (PRCondVar * cvar,
- PRIntervalTime timeout));
+STUB_DECLARE(PRStatus, PR_WaitCondVar, (PRCondVar * cvar, PRIntervalTime timeout));
STUB_DECLARE(char *, PR_GetEnvSecure, (const char *));
-STUB_DECLARE(SECItem *, SECITEM_AllocItem_Util, (PLArenaPool * arena,
- SECItem *item, unsigned int len));
-STUB_DECLARE(SECComparison, SECITEM_CompareItem_Util, (const SECItem *a,
- const SECItem *b));
-STUB_DECLARE(SECStatus, SECITEM_CopyItem_Util, (PLArenaPool * arena,
- SECItem *to, const SECItem *from));
+STUB_DECLARE(SECItem *, SECITEM_AllocItem_Util, (PLArenaPool * arena, SECItem *item, unsigned int len));
+STUB_DECLARE(SECComparison, SECITEM_CompareItem_Util, (const SECItem *a, const SECItem *b));
+STUB_DECLARE(SECStatus, SECITEM_CopyItem_Util, (PLArenaPool * arena, SECItem *to, const SECItem *from));
STUB_DECLARE(void, SECITEM_FreeItem_Util, (SECItem * zap, PRBool freeit));
STUB_DECLARE(void, SECITEM_ZfreeItem_Util, (SECItem * zap, PRBool freeit));
STUB_DECLARE(SECOidTag, SECOID_FindOIDTag_Util, (const SECItem *oid));
diff --git a/lib/freebl/verified/Hacl_Chacha20.c b/lib/freebl/verified/Hacl_Chacha20.c
index 9a74e9f20..663daf566 100644
--- a/lib/freebl/verified/Hacl_Chacha20.c
+++ b/lib/freebl/verified/Hacl_Chacha20.c
@@ -24,8 +24,7 @@
#include "Hacl_Chacha20.h"
const uint32_t
- Hacl_Impl_Chacha20_Vec_chacha20_constants[4U] =
- { (uint32_t)0x61707865U, (uint32_t)0x3320646eU, (uint32_t)0x79622d32U, (uint32_t)0x6b206574U };
+ Hacl_Impl_Chacha20_Vec_chacha20_constants[4U] = { (uint32_t)0x61707865U, (uint32_t)0x3320646eU, (uint32_t)0x79622d32U, (uint32_t)0x6b206574U };
static inline void
quarter_round(uint32_t *st, uint32_t a, uint32_t b, uint32_t c, uint32_t d)
@@ -108,8 +107,7 @@ chacha20_core(uint32_t *k, uint32_t *ctx, uint32_t ctr)
}
static const uint32_t
- chacha20_constants[4U] =
- { (uint32_t)0x61707865U, (uint32_t)0x3320646eU, (uint32_t)0x79622d32U, (uint32_t)0x6b206574U };
+ chacha20_constants[4U] = { (uint32_t)0x61707865U, (uint32_t)0x3320646eU, (uint32_t)0x79622d32U, (uint32_t)0x6b206574U };
static inline void
chacha20_init(uint32_t *ctx, uint8_t *k, uint8_t *n, uint32_t ctr)
diff --git a/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h b/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h
index 73addd3a2..5969ff028 100644
--- a/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h
+++ b/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h
@@ -45,7 +45,7 @@ load128_le(uint8_t *b)
return _mm_loadu_si128((__m128i *)b);
#else
return (
- (FStar_UInt128_uint128){.low = load64_le(b), .high = load64_le(b + 8) });
+ (FStar_UInt128_uint128){ .low = load64_le(b), .high = load64_le(b + 8) });
#endif
}
@@ -64,7 +64,7 @@ load128_be(uint8_t *b)
#if HAS_OPTIMIZED
return _mm_set_epi64x(h, l);
#else
- return ((FStar_UInt128_uint128){.low = l, .high = h });
+ return ((FStar_UInt128_uint128){ .low = l, .high = h });
#endif
}
@@ -181,7 +181,7 @@ FStar_UInt128_logand(FStar_UInt128_uint128 a, FStar_UInt128_uint128 b)
return _mm_and_si128(a, b);
#else
return (
- (FStar_UInt128_uint128){.low = a.low & b.low, .high = a.high & b.high });
+ (FStar_UInt128_uint128){ .low = a.low & b.low, .high = a.high & b.high });
#endif
}
@@ -192,7 +192,7 @@ FStar_UInt128_logxor(FStar_UInt128_uint128 a, FStar_UInt128_uint128 b)
return _mm_xor_si128(a, b);
#else
return (
- (FStar_UInt128_uint128){.low = a.low ^ b.low, .high = a.high ^ b.high });
+ (FStar_UInt128_uint128){ .low = a.low ^ b.low, .high = a.high ^ b.high });
#endif
}
@@ -203,7 +203,7 @@ FStar_UInt128_logor(FStar_UInt128_uint128 a, FStar_UInt128_uint128 b)
return _mm_or_si128(a, b);
#else
return (
- (FStar_UInt128_uint128){.low = a.low | b.low, .high = a.high | b.high });
+ (FStar_UInt128_uint128){ .low = a.low | b.low, .high = a.high | b.high });
#endif
}
@@ -213,7 +213,7 @@ FStar_UInt128_lognot(FStar_UInt128_uint128 a)
#if HAS_OPTIMIZED
return _mm_andnot_si128(a, a);
#else
- return ((FStar_UInt128_uint128){.low = ~a.low, .high = ~a.high });
+ return ((FStar_UInt128_uint128){ .low = ~a.low, .high = ~a.high });
#endif
}
@@ -245,8 +245,8 @@ FStar_UInt128_shift_left_small(FStar_UInt128_uint128 a, uint32_t s)
inline static FStar_UInt128_uint128
FStar_UInt128_shift_left_large(FStar_UInt128_uint128 a, uint32_t s)
{
- return ((FStar_UInt128_uint128){.low = (uint64_t)0U,
- .high = a.low << s - FStar_UInt128_u32_64 });
+ return ((FStar_UInt128_uint128){ .low = (uint64_t)0U,
+ .high = a.low << s - FStar_UInt128_u32_64 });
}
inline static FStar_UInt128_uint128
@@ -296,8 +296,8 @@ FStar_UInt128_shift_right_small(FStar_UInt128_uint128 a, uint32_t s)
inline static FStar_UInt128_uint128
FStar_UInt128_shift_right_large(FStar_UInt128_uint128 a, uint32_t s)
{
- return ((FStar_UInt128_uint128){.low = a.high >> s - FStar_UInt128_u32_64,
- .high = (uint64_t)0U });
+ return ((FStar_UInt128_uint128){ .low = a.high >> s - FStar_UInt128_u32_64,
+ .high = (uint64_t)0U });
}
inline static FStar_UInt128_uint128
@@ -368,10 +368,10 @@ FStar_UInt128_eq_mask(FStar_UInt128_uint128 a, FStar_UInt128_uint128 b)
return _mm_and_si128(ret64, s64);
#else
return (
- (FStar_UInt128_uint128){.low = FStar_UInt64_eq_mask(a.low, b.low) &
- FStar_UInt64_eq_mask(a.high, b.high),
- .high = FStar_UInt64_eq_mask(a.low, b.low) &
- FStar_UInt64_eq_mask(a.high, b.high) });
+ (FStar_UInt128_uint128){ .low = FStar_UInt64_eq_mask(a.low, b.low) &
+ FStar_UInt64_eq_mask(a.high, b.high),
+ .high = FStar_UInt64_eq_mask(a.low, b.low) &
+ FStar_UInt64_eq_mask(a.high, b.high) });
#endif
}
@@ -426,7 +426,7 @@ FStar_UInt128_uint64_to_uint128(uint64_t a)
#if HAS_OPTIMIZED
return _mm_set_epi64x(0, a);
#else
- return ((FStar_UInt128_uint128){.low = a, .high = (uint64_t)0U });
+ return ((FStar_UInt128_uint128){ .low = a, .high = (uint64_t)0U });
#endif
}
diff --git a/lib/freebl/verified/libintvector.h b/lib/freebl/verified/libintvector.h
index e43be92b9..7f6714b02 100644
--- a/lib/freebl/verified/libintvector.h
+++ b/lib/freebl/verified/libintvector.h
@@ -738,12 +738,8 @@ typedef vector128_8 vector128;
#define Lib_IntVector_Intrinsics_vec128_rotate_right32(x0, x1) \
(Lib_IntVector_Intrinsics_vec128_rotate_left32(x0, (uint32_t)(32 - (x1))))
-#define Lib_IntVector_Intrinsics_vec128_rotate_right_lanes32(x0, x1) \
- ((vector128)(vec_perm((vector128)(x0), (vector128){}, (vector128_8){ \
- (x1 % 4) * 4 + 0, (x1 % 4) * 4 + 1, (x1 % 4) * 4 + 2, (x1 % 4) * 4 + 3, \
- ((x1 + 1) % 4) * 4 + 0, ((x1 + 1) % 4) * 4 + 1, ((x1 + 1) % 4) * 4 + 2, ((x1 + 1) % 4) * 4 + 3, \
- ((x1 + 2) % 4) * 4 + 0, ((x1 + 2) % 4) * 4 + 1, ((x1 + 2) % 4) * 4 + 2, ((x1 + 2) % 4) * 4 + 3, \
- ((x1 + 3) % 4) * 4 + 0, ((x1 + 3) % 4) * 4 + 1, ((x1 + 3) % 4) * 4 + 2, ((x1 + 3) % 4) * 4 + 3 })))
+#define Lib_IntVector_Intrinsics_vec128_rotate_right_lanes32(x0, x1) \
+ ((vector128)(vec_perm((vector128)(x0), (vector128){}, (vector128_8){ (x1 % 4) * 4 + 0, (x1 % 4) * 4 + 1, (x1 % 4) * 4 + 2, (x1 % 4) * 4 + 3, ((x1 + 1) % 4) * 4 + 0, ((x1 + 1) % 4) * 4 + 1, ((x1 + 1) % 4) * 4 + 2, ((x1 + 1) % 4) * 4 + 3, ((x1 + 2) % 4) * 4 + 0, ((x1 + 2) % 4) * 4 + 1, ((x1 + 2) % 4) * 4 + 2, ((x1 + 2) % 4) * 4 + 3, ((x1 + 3) % 4) * 4 + 0, ((x1 + 3) % 4) * 4 + 1, ((x1 + 3) % 4) * 4 + 2, ((x1 + 3) % 4) * 4 + 3 })))
#define Lib_IntVector_Intrinsics_vec128_shift_left64(x0, x1) \
(((vector128)((vector128_64)vec_rli((vector128_64)(x0), (unsigned long)(x1)))) & \
diff --git a/lib/mozpkix/include/pkix-test/pkixtestnss.h b/lib/mozpkix/include/pkix-test/pkixtestnss.h
index 5ae776f6a..4b69d84b8 100644
--- a/lib/mozpkix/include/pkix-test/pkixtestnss.h
+++ b/lib/mozpkix/include/pkix-test/pkixtestnss.h
@@ -42,7 +42,7 @@ TestKeyPair* CreateTestKeyPair(const TestPublicKeyAlgorithm publicKeyAlg,
const ScopedSECKEYPublicKey& publicKey,
const ScopedSECKEYPrivateKey& privateKey);
}
-}
-} // namespace mozilla::pkix::test
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_test_pkixtestnss_h
diff --git a/lib/mozpkix/include/pkix-test/pkixtestutil.h b/lib/mozpkix/include/pkix-test/pkixtestutil.h
index 44a60fea1..fde5d693c 100644
--- a/lib/mozpkix/include/pkix-test/pkixtestutil.h
+++ b/lib/mozpkix/include/pkix-test/pkixtestutil.h
@@ -408,8 +408,8 @@ class OCSPResponseContext final {
};
ByteString CreateEncodedOCSPResponse(OCSPResponseContext& context);
-}
-}
-} // namespace mozilla::pkix::test
+} // namespace test
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_test_pkixtestutil_h
diff --git a/lib/mozpkix/include/pkix/Input.h b/lib/mozpkix/include/pkix/Input.h
index 11b2a0f7e..0d423327f 100644
--- a/lib/mozpkix/include/pkix/Input.h
+++ b/lib/mozpkix/include/pkix/Input.h
@@ -304,7 +304,7 @@ inline bool InputContains(const Input& input, uint8_t toFind) {
}
}
}
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_Input_h
diff --git a/lib/mozpkix/include/pkix/Result.h b/lib/mozpkix/include/pkix/Result.h
index 29461dc1a..5b788877a 100644
--- a/lib/mozpkix/include/pkix/Result.h
+++ b/lib/mozpkix/include/pkix/Result.h
@@ -188,7 +188,7 @@ static const unsigned int FATAL_ERROR_FLAG = 0x800;
SEC_ERROR_LIBRARY_FAILURE) \
MOZILLA_PKIX_MAP(FATAL_ERROR_NO_MEMORY, FATAL_ERROR_FLAG | 4, \
SEC_ERROR_NO_MEMORY) \
-/* nothing here */
+ /* nothing here */
enum class Result {
#define MOZILLA_PKIX_MAP(name, value, nss_name) name = value,
@@ -213,7 +213,7 @@ inline Result NotReached(const char* /*explanation*/, Result result) {
assert(false);
return result;
}
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_Result_h
diff --git a/lib/mozpkix/include/pkix/Time.h b/lib/mozpkix/include/pkix/Time.h
index 20cef5160..540243037 100644
--- a/lib/mozpkix/include/pkix/Time.h
+++ b/lib/mozpkix/include/pkix/Time.h
@@ -136,7 +136,7 @@ class Duration final {
uint64_t durationInSeconds;
};
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_Time_h
diff --git a/lib/mozpkix/include/pkix/pkix.h b/lib/mozpkix/include/pkix/pkix.h
index 439bfd1cd..63d534a08 100644
--- a/lib/mozpkix/include/pkix/pkix.h
+++ b/lib/mozpkix/include/pkix/pkix.h
@@ -156,7 +156,7 @@ Result VerifyEncodedOCSPResponse(
// requirement for another value. Empty extensions are also rejected.
Result CheckTLSFeaturesAreSatisfied(Input& cert,
const Input* stapledOCSPResponse);
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkix_h
diff --git a/lib/mozpkix/include/pkix/pkixcheck.h b/lib/mozpkix/include/pkix/pkixcheck.h
index e04780e57..60b057317 100644
--- a/lib/mozpkix/include/pkix/pkixcheck.h
+++ b/lib/mozpkix/include/pkix/pkixcheck.h
@@ -59,7 +59,7 @@ Result CheckValidity(Time time, Time notBefore, Time notAfter);
// Check that a subject has TLS Feature (rfc7633) requirements that match its
// potential issuer
Result CheckTLSFeatures(const BackCert& subject, BackCert& potentialIssuer);
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkixcheck_h
diff --git a/lib/mozpkix/include/pkix/pkixder.h b/lib/mozpkix/include/pkix/pkixder.h
index ee3003b58..ac1ec2439 100644
--- a/lib/mozpkix/include/pkix/pkixder.h
+++ b/lib/mozpkix/include/pkix/pkixder.h
@@ -527,8 +527,8 @@ Result SignedData(Reader& input, /*out*/ Reader& tbs,
// Parses an ECDSASigValue (RFC 5480) into its components r and s.
Result ECDSASigValue(Input ecdsaSignature, /*out*/ Input& r, /*out*/ Input& s);
-}
-}
-} // namespace mozilla::pkix::der
+} // namespace der
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkixder_h
diff --git a/lib/mozpkix/include/pkix/pkixnss.h b/lib/mozpkix/include/pkix/pkixnss.h
index c1050c649..54249b517 100644
--- a/lib/mozpkix/include/pkix/pkixnss.h
+++ b/lib/mozpkix/include/pkix/pkixnss.h
@@ -106,7 +106,7 @@ inline SECItem UnsafeMapInputToSECItem(Input input) {
"input.GetLength() must fit in a SECItem");
return result;
}
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkixnss_h
diff --git a/lib/mozpkix/include/pkix/pkixtypes.h b/lib/mozpkix/include/pkix/pkixtypes.h
index ae9818591..f8e791d63 100644
--- a/lib/mozpkix/include/pkix/pkixtypes.h
+++ b/lib/mozpkix/include/pkix/pkixtypes.h
@@ -408,7 +408,7 @@ class StrictNameMatchingPolicy : public NameMatchingPolicy {
Time notBefore,
/*out*/ FallBackToSearchWithinSubject& fallBacktoCommonName) override;
};
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkixtypes_h
diff --git a/lib/mozpkix/include/pkix/pkixutil.h b/lib/mozpkix/include/pkix/pkixutil.h
index 987195e7a..49fb5e4b5 100644
--- a/lib/mozpkix/include/pkix/pkixutil.h
+++ b/lib/mozpkix/include/pkix/pkixutil.h
@@ -261,7 +261,7 @@ inline size_t DigestAlgorithmToSizeInBytes(DigestAlgorithm digestAlgorithm) {
MOZILLA_PKIX_UNREACHABLE_DEFAULT_ENUM
}
}
-}
-} // namespace mozilla::pkix
+} // namespace pkix
+} // namespace mozilla
#endif // mozilla_pkix_pkixutil_h
diff --git a/lib/pk11wrap/debug_module.c b/lib/pk11wrap/debug_module.c
index f29e9810d..6f0662c7a 100644
--- a/lib/pk11wrap/debug_module.c
+++ b/lib/pk11wrap/debug_module.c
@@ -714,16 +714,14 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
case CKA_WRAP:
if (attr->ulValueLen > 0 && attr->pValue) {
CK_BBOOL tf = *((CK_BBOOL *)attr->pValue);
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, tf ? "CK_TRUE" : "CK_FALSE", attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, tf ? "CK_TRUE" : "CK_FALSE", attr->ulValueLen));
break;
}
case CKA_CLASS:
if (attr->ulValueLen > 0 && attr->pValue) {
CK_OBJECT_CLASS objClass = *((CK_OBJECT_CLASS *)attr->pValue);
get_obj_class(objClass, valstr, sizeof valstr);
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, valstr, attr->ulValueLen));
break;
}
case CKA_TRUST_CLIENT_AUTH:
@@ -733,16 +731,14 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
if (attr->ulValueLen > 0 && attr->pValue) {
CK_TRUST trust = *((CK_TRUST *)attr->pValue);
get_trust_val(trust, valstr, sizeof valstr);
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, valstr, attr->ulValueLen));
break;
}
case CKA_KEY_TYPE:
if (attr->ulValueLen > 0 && attr->pValue) {
CK_KEY_TYPE keyType = *((CK_KEY_TYPE *)attr->pValue);
get_key_type(keyType, valstr, sizeof valstr);
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, valstr, attr->ulValueLen));
break;
}
case CKA_PIXEL_X:
@@ -770,16 +766,14 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
if (attr->ulValueLen > 0 && attr->pValue) {
len = PR_MIN(attr->ulValueLen + 1, sizeof valstr);
PR_snprintf(valstr, len, "%s", attr->pValue);
- PR_LOG(modlog, 4, (fmt_s_qsq_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_qsq_d, atype, valstr, attr->ulValueLen));
break;
}
case CKA_PROFILE_ID:
if (attr->ulValueLen > 0 && attr->pValue) {
CK_PROFILE_ID profile = *((CK_PROFILE_ID *)attr->pValue);
get_profile_val(profile, valstr, sizeof valstr);
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, valstr, attr->ulValueLen));
break;
}
case CKA_ISSUER:
@@ -792,8 +786,7 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
derName.len = attr->ulValueLen;
asciiName = CERT_DerNameToAscii(&derName);
if (asciiName) {
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, asciiName, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, asciiName, attr->ulValueLen));
PORT_Free(asciiName);
break;
}
@@ -814,8 +807,7 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
if (!len) { /* entire string is printable */
len = PR_MIN(attr->ulValueLen + 1, sizeof valstr);
PR_snprintf(valstr, len, "%s", attr->pValue);
- PR_LOG(modlog, 4, (fmt_s_qsq_d,
- atype, valstr, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_qsq_d, atype, valstr, attr->ulValueLen));
break;
}
/* else fall through and treat like a binary buffer */
@@ -832,15 +824,13 @@ print_attr_value(CK_ATTRIBUTE_PTR attr)
hexBuf = CERT_Hexify(&attrBuf, PR_FALSE);
if (hexBuf) {
- PR_LOG(modlog, 4, (fmt_s_s_d,
- atype, hexBuf, attr->ulValueLen));
+ PR_LOG(modlog, 4, (fmt_s_s_d, atype, hexBuf, attr->ulValueLen));
PORT_Free(hexBuf);
break;
}
/* else fall through and show only the address. :( */
}
- PR_LOG(modlog, 4, (" %s = [0x%p] [%d]",
- atype, attr->pValue, attr->ulValueLen));
+ PR_LOG(modlog, 4, (" %s = [0x%p] [%d]", atype, attr->pValue, attr->ulValueLen));
break;
}
}
@@ -1118,15 +1108,10 @@ NSSDBGC_GetInfo(
rv = module_functions->C_GetInfo(pInfo);
nssdbg_finish_time(FUNC_C_GETINFO, start);
if (rv == CKR_OK) {
- PR_LOG(modlog, 4, (" cryptoki version: %d.%d",
- pInfo->cryptokiVersion.major,
- pInfo->cryptokiVersion.minor));
+ PR_LOG(modlog, 4, (" cryptoki version: %d.%d", pInfo->cryptokiVersion.major, pInfo->cryptokiVersion.minor));
PR_LOG(modlog, 4, (fmt_manufacturerID, pInfo->manufacturerID));
- PR_LOG(modlog, 4, (" library description = \"%.32s\"",
- pInfo->libraryDescription));
- PR_LOG(modlog, 4, (" library version: %d.%d",
- pInfo->libraryVersion.major,
- pInfo->libraryVersion.minor));
+ PR_LOG(modlog, 4, (" library description = \"%.32s\"", pInfo->libraryDescription));
+ PR_LOG(modlog, 4, (" library version: %d.%d", pInfo->libraryVersion.major, pInfo->libraryVersion.minor));
}
log_rv(rv);
return rv;
@@ -1187,19 +1172,11 @@ NSSDBGC_GetSlotInfo(
rv = module_functions->C_GetSlotInfo(slotID, pInfo);
nssdbg_finish_time(FUNC_C_GETSLOTINFO, start);
if (rv == CKR_OK) {
- PR_LOG(modlog, 4, (" slotDescription = \"%.64s\"",
- pInfo->slotDescription));
+ PR_LOG(modlog, 4, (" slotDescription = \"%.64s\"", pInfo->slotDescription));
PR_LOG(modlog, 4, (fmt_manufacturerID, pInfo->manufacturerID));
- PR_LOG(modlog, 4, (" flags = %s %s %s",
- pInfo->flags & CKF_HW_SLOT ? "CKF_HW_SLOT" : "",
- pInfo->flags & CKF_REMOVABLE_DEVICE ? "CKF_REMOVABLE_DEVICE" : "",
- pInfo->flags & CKF_TOKEN_PRESENT ? "CKF_TOKEN_PRESENT" : ""));
- PR_LOG(modlog, 4, (fmt_hwVersion,
- pInfo->hardwareVersion.major,
- pInfo->hardwareVersion.minor));
- PR_LOG(modlog, 4, (fmt_fwVersion,
- pInfo->firmwareVersion.major,
- pInfo->firmwareVersion.minor));
+ PR_LOG(modlog, 4, (" flags = %s %s %s", pInfo->flags & CKF_HW_SLOT ? "CKF_HW_SLOT" : "", pInfo->flags & CKF_REMOVABLE_DEVICE ? "CKF_REMOVABLE_DEVICE" : "", pInfo->flags & CKF_TOKEN_PRESENT ? "CKF_TOKEN_PRESENT" : ""));
+ PR_LOG(modlog, 4, (fmt_hwVersion, pInfo->hardwareVersion.major, pInfo->hardwareVersion.minor));
+ PR_LOG(modlog, 4, (fmt_fwVersion, pInfo->firmwareVersion.major, pInfo->firmwareVersion.minor));
}
log_rv(rv);
return rv;
@@ -1223,23 +1200,12 @@ NSSDBGC_GetTokenInfo(
PR_LOG(modlog, 4, (fmt_manufacturerID, pInfo->manufacturerID));
PR_LOG(modlog, 4, (" model = \"%.16s\"", pInfo->model));
PR_LOG(modlog, 4, (" serial = \"%.16s\"", pInfo->serialNumber));
- PR_LOG(modlog, 4, (" flags = %s %s %s %s",
- pInfo->flags & CKF_RNG ? "CKF_RNG" : "",
- pInfo->flags & CKF_WRITE_PROTECTED ? "CKF_WRITE_PROTECTED" : "",
- pInfo->flags & CKF_LOGIN_REQUIRED ? "CKF_LOGIN_REQUIRED" : "",
- pInfo->flags & CKF_USER_PIN_INITIALIZED ? "CKF_USER_PIN_INIT" : ""));
- PR_LOG(modlog, 4, (" maxSessions = %u, Sessions = %u",
- pInfo->ulMaxSessionCount, pInfo->ulSessionCount));
- PR_LOG(modlog, 4, (" maxRwSessions = %u, RwSessions = %u",
- pInfo->ulMaxRwSessionCount,
- pInfo->ulRwSessionCount));
+ PR_LOG(modlog, 4, (" flags = %s %s %s %s", pInfo->flags & CKF_RNG ? "CKF_RNG" : "", pInfo->flags & CKF_WRITE_PROTECTED ? "CKF_WRITE_PROTECTED" : "", pInfo->flags & CKF_LOGIN_REQUIRED ? "CKF_LOGIN_REQUIRED" : "", pInfo->flags & CKF_USER_PIN_INITIALIZED ? "CKF_USER_PIN_INIT" : ""));
+ PR_LOG(modlog, 4, (" maxSessions = %u, Sessions = %u", pInfo->ulMaxSessionCount, pInfo->ulSessionCount));
+ PR_LOG(modlog, 4, (" maxRwSessions = %u, RwSessions = %u", pInfo->ulMaxRwSessionCount, pInfo->ulRwSessionCount));
/* ignore Max & Min Pin Len, Public and Private Memory */
- PR_LOG(modlog, 4, (fmt_hwVersion,
- pInfo->hardwareVersion.major,
- pInfo->hardwareVersion.minor));
- PR_LOG(modlog, 4, (fmt_fwVersion,
- pInfo->firmwareVersion.major,
- pInfo->firmwareVersion.minor));
+ PR_LOG(modlog, 4, (fmt_hwVersion, pInfo->hardwareVersion.major, pInfo->hardwareVersion.minor));
+ PR_LOG(modlog, 4, (fmt_fwVersion, pInfo->firmwareVersion.major, pInfo->firmwareVersion.minor));
}
log_rv(rv);
return rv;
@@ -1441,9 +1407,7 @@ NSSDBGC_GetSessionInfo(
if (rv == CKR_OK) {
PR_LOG(modlog, 4, (fmt_slotID, pInfo->slotID));
log_state(pInfo->state);
- PR_LOG(modlog, 4, (" flags = %s %s",
- pInfo->flags & CKF_RW_SESSION ? "CKF_RW_SESSION" : "",
- pInfo->flags & CKF_SERIAL_SESSION ? "CKF_SERIAL_SESSION" : ""));
+ PR_LOG(modlog, 4, (" flags = %s %s", pInfo->flags & CKF_RW_SESSION ? "CKF_RW_SESSION" : "", pInfo->flags & CKF_SERIAL_SESSION ? "CKF_SERIAL_SESSION" : ""));
PR_LOG(modlog, 4, (" deviceError = 0x%x", pInfo->ulDeviceError));
}
log_rv(rv);
@@ -1728,8 +1692,7 @@ NSSDBGC_FindObjects(
nssdbg_finish_time(FUNC_C_FINDOBJECTS, start);
PR_LOG(modlog, 4, (" *pulObjectCount = 0x%x", *pulObjectCount));
for (i = 0; i < *pulObjectCount; i++) {
- PR_LOG(modlog, 4, (" phObject[%d] = 0x%x%s", i, phObject[i],
- phObject[i] ? "" : fmt_invalid_handle));
+ PR_LOG(modlog, 4, (" phObject[%d] = 0x%x%s", i, phObject[i], phObject[i] ? "" : fmt_invalid_handle));
}
log_rv(rv);
return rv;
diff --git a/lib/pk11wrap/pk11err.c b/lib/pk11wrap/pk11err.c
index 7b665dff5..8f4fd29ba 100644
--- a/lib/pk11wrap/pk11err.c
+++ b/lib/pk11wrap/pk11err.c
@@ -130,12 +130,12 @@ PK11_MapError(CK_RV rv)
#else
- /* clang-format off */
+ /* clang-format off */
default :
break;
-/* clang-format on */
-}
-return SEC_ERROR_UNKNOWN_PKCS11_ERROR;
+ /* clang-format on */
+ }
+ return SEC_ERROR_UNKNOWN_PKCS11_ERROR;
}
#endif
diff --git a/lib/pk11wrap/pk11mech.c b/lib/pk11wrap/pk11mech.c
index 685f0e934..2cf53e45d 100644
--- a/lib/pk11wrap/pk11mech.c
+++ b/lib/pk11wrap/pk11mech.c
@@ -32,9 +32,8 @@ typedef struct {
int iv;
} pk11MechanismData;
-static pk11MechanismData pk11_default =
- { CKM_GENERIC_SECRET_KEY_GEN, CKK_GENERIC_SECRET,
- CKM_FAKE_RANDOM, CKM_FAKE_RANDOM, 8, 8 };
+static pk11MechanismData pk11_default = { CKM_GENERIC_SECRET_KEY_GEN, CKK_GENERIC_SECRET,
+ CKM_FAKE_RANDOM, CKM_FAKE_RANDOM, 8, 8 };
static pk11MechanismData *pk11_MechanismTable = NULL;
static int pk11_MechTableSize = 0;
static int pk11_MechEntrySize = 0;
diff --git a/lib/pk11wrap/pk11pars.c b/lib/pk11wrap/pk11pars.c
index 63ad93a3b..a3eab09be 100644
--- a/lib/pk11wrap/pk11pars.c
+++ b/lib/pk11wrap/pk11pars.c
@@ -1179,54 +1179,60 @@ secmod_ParseModuleSpecForTokens(PRBool convert, PRBool isFIPS,
NSSUTIL_HANDLE_STRING_ARG(moduleSpec, target, "tokens=",
modulePrev = moduleSpec;
/* skip copying */)
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "cryptoTokenDescription=",
- if (convert) { modulePrev = moduleSpec; });
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "cryptoSlotDescription=",
- if (convert) { modulePrev = moduleSpec; });
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "dbTokenDescription=",
- if (convert) {
- modulePrev = moduleSpec;
- if (!isFIPS) {
- newSpecPtr = secmod_doDescCopy(newSpecPtr,
- &newSpec, &newSpecLen,
- SECMOD_TOKEN_DESCRIPTION,
- sizeof(SECMOD_TOKEN_DESCRIPTION) - 1,
- tmp);
- }
- });
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "dbSlotDescription=",
- if (convert) {
- modulePrev = moduleSpec; /* skip copying */
- if (!isFIPS) {
- newSpecPtr = secmod_doDescCopy(newSpecPtr,
- &newSpec, &newSpecLen,
- SECMOD_SLOT_DESCRIPTION,
- sizeof(SECMOD_SLOT_DESCRIPTION) - 1,
- tmp);
- }
- });
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "FIPSTokenDescription=",
- if (convert) {
- modulePrev = moduleSpec; /* skip copying */
- if (isFIPS) {
- newSpecPtr = secmod_doDescCopy(newSpecPtr,
- &newSpec, &newSpecLen,
- SECMOD_TOKEN_DESCRIPTION,
- sizeof(SECMOD_TOKEN_DESCRIPTION) - 1,
- tmp);
- }
- });
- NSSUTIL_HANDLE_STRING_ARG(moduleSpec, tmp, "FIPSSlotDescription=",
- if (convert) {
- modulePrev = moduleSpec; /* skip copying */
- if (isFIPS) {
- newSpecPtr = secmod_doDescCopy(newSpecPtr,
- &newSpec, &newSpecLen,
- SECMOD_SLOT_DESCRIPTION,
- sizeof(SECMOD_SLOT_DESCRIPTION) - 1,
- tmp);
- }
- });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "cryptoTokenDescription=",
+ if (convert) { modulePrev = moduleSpec; });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "cryptoSlotDescription=",
+ if (convert) { modulePrev = moduleSpec; });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "dbTokenDescription=",
+ if (convert) {
+ modulePrev = moduleSpec;
+ if (!isFIPS) {
+ newSpecPtr = secmod_doDescCopy(newSpecPtr,
+ &newSpec, &newSpecLen,
+ SECMOD_TOKEN_DESCRIPTION,
+ sizeof(SECMOD_TOKEN_DESCRIPTION) - 1,
+ tmp);
+ }
+ });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "dbSlotDescription=",
+ if (convert) {
+ modulePrev = moduleSpec; /* skip copying */
+ if (!isFIPS) {
+ newSpecPtr = secmod_doDescCopy(newSpecPtr,
+ &newSpec, &newSpecLen,
+ SECMOD_SLOT_DESCRIPTION,
+ sizeof(SECMOD_SLOT_DESCRIPTION) - 1,
+ tmp);
+ }
+ });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "FIPSTokenDescription=",
+ if (convert) {
+ modulePrev = moduleSpec; /* skip copying */
+ if (isFIPS) {
+ newSpecPtr = secmod_doDescCopy(newSpecPtr,
+ &newSpec, &newSpecLen,
+ SECMOD_TOKEN_DESCRIPTION,
+ sizeof(SECMOD_TOKEN_DESCRIPTION) - 1,
+ tmp);
+ }
+ });
+ NSSUTIL_HANDLE_STRING_ARG(
+ moduleSpec, tmp, "FIPSSlotDescription=",
+ if (convert) {
+ modulePrev = moduleSpec; /* skip copying */
+ if (isFIPS) {
+ newSpecPtr = secmod_doDescCopy(newSpecPtr,
+ &newSpec, &newSpecLen,
+ SECMOD_SLOT_DESCRIPTION,
+ sizeof(SECMOD_SLOT_DESCRIPTION) - 1,
+ tmp);
+ }
+ });
NSSUTIL_HANDLE_FINAL_ARG(moduleSpec)
SECMOD_SPEC_COPY(newSpecPtr, modulePrev, moduleSpec);
}
diff --git a/lib/pk11wrap/pk11pbe.c b/lib/pk11wrap/pk11pbe.c
index 21b4dd2cc..dfe4dee71 100644
--- a/lib/pk11wrap/pk11pbe.c
+++ b/lib/pk11wrap/pk11pbe.c
@@ -51,54 +51,50 @@ typedef struct sec_pkcs5V2ParameterStr sec_pkcs5V2Parameter;
* based upon the additions in PKCS 12. This should eventually be moved
* if RSA updates PKCS 5.
*/
-const SEC_ASN1Template SEC_PKCS5PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE,
- 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
- { SEC_ASN1_OCTET_STRING,
- offsetof(SEC_PKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER,
- offsetof(SEC_PKCS5PBEParameter, iteration) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_V2PKCS12PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
- { SEC_ASN1_OCTET_STRING, offsetof(SEC_PKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER, offsetof(SEC_PKCS5PBEParameter, iteration) },
- { 0 }
- };
+const SEC_ASN1Template SEC_PKCS5PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE,
+ 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
+ { SEC_ASN1_OCTET_STRING,
+ offsetof(SEC_PKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER,
+ offsetof(SEC_PKCS5PBEParameter, iteration) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_V2PKCS12PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
+ { SEC_ASN1_OCTET_STRING, offsetof(SEC_PKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER, offsetof(SEC_PKCS5PBEParameter, iteration) },
+ { 0 }
+};
SEC_ASN1_MKSUB(SECOID_AlgorithmIDTemplate)
/* SECOID_PKCS5_PBKDF2 */
-const SEC_ASN1Template SEC_PKCS5V2PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
- /* This is really a choice, but since we only understand this
+const SEC_ASN1Template SEC_PKCS5V2PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
+ /* This is really a choice, but since we only understand this
* choice, just inline it */
- { SEC_ASN1_OCTET_STRING, offsetof(SEC_PKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER, offsetof(SEC_PKCS5PBEParameter, iteration) },
- { SEC_ASN1_INTEGER | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS5PBEParameter, keyLength) },
- { SEC_ASN1_POINTER | SEC_ASN1_XTRN | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS5PBEParameter, pPrfAlgId),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { 0 }
- };
+ { SEC_ASN1_OCTET_STRING, offsetof(SEC_PKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER, offsetof(SEC_PKCS5PBEParameter, iteration) },
+ { SEC_ASN1_INTEGER | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS5PBEParameter, keyLength) },
+ { SEC_ASN1_POINTER | SEC_ASN1_XTRN | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS5PBEParameter, pPrfAlgId),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { 0 }
+};
/* SEC_OID_PKCS5_PBES2, SEC_OID_PKCS5_PBMAC1 */
-const SEC_ASN1Template SEC_PKCS5V2ParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN, offsetof(sec_pkcs5V2Parameter, pbeAlgId),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(sec_pkcs5V2Parameter, cipherAlgId),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { 0 }
- };
+const SEC_ASN1Template SEC_PKCS5V2ParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS5PBEParameter) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN, offsetof(sec_pkcs5V2Parameter, pbeAlgId),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(sec_pkcs5V2Parameter, cipherAlgId),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { 0 }
+};
/*
* maps a PBE algorithm to a crypto algorithm. for PKCS12 and PKCS5v1
diff --git a/lib/pk11wrap/pk11slot.c b/lib/pk11wrap/pk11slot.c
index 1b150888d..0bd8c8d1c 100644
--- a/lib/pk11wrap/pk11slot.c
+++ b/lib/pk11wrap/pk11slot.c
@@ -198,8 +198,7 @@ PK11_AddSlotToList(PK11SlotList *list, PK11SlotInfo *slot, PRBool sorted)
PZ_Lock(list->lock);
element = list->head;
/* Insertion sort, with higher cipherOrders are sorted first in the list */
- while (element && sorted && (element->slot->module->cipherOrder >
- le->slot->module->cipherOrder)) {
+ while (element && sorted && (element->slot->module->cipherOrder > le->slot->module->cipherOrder)) {
element = element->next;
}
if (element) {
diff --git a/lib/pkcs12/p12d.c b/lib/pkcs12/p12d.c
index f2a8fa350..dd91a4a7c 100644
--- a/lib/pkcs12/p12d.c
+++ b/lib/pkcs12/p12d.c
@@ -3370,8 +3370,7 @@ sec_pkcs12_decoder_create_cert(SEC_PKCS12DecoderContext *p12dcx,
oid = SECOID_FindOIDByTag(SEC_OID_PKCS12_V1_CERT_BAG_ID);
certBag = PORT_ArenaZNew(p12dcx->arena, sec_PKCS12SafeBag);
- if (!certBag || !oid || (SECITEM_CopyItem(p12dcx->arena,
- &certBag->safeBagType, &oid->oid) != SECSuccess)) {
+ if (!certBag || !oid || (SECITEM_CopyItem(p12dcx->arena, &certBag->safeBagType, &oid->oid) != SECSuccess)) {
return NULL;
}
diff --git a/lib/pkcs12/p12local.c b/lib/pkcs12/p12local.c
index 11fab5308..56d5d649d 100644
--- a/lib/pkcs12/p12local.c
+++ b/lib/pkcs12/p12local.c
@@ -1070,117 +1070,106 @@ sec_pkcs12_encode_password(PLArenaPool *arena,
static const SEC_ASN1TemplateChooserPtr sec_pkcs12_shroud_chooser =
sec_pkcs12_choose_shroud_type;
-const SEC_ASN1Template SEC_PKCS12CodedSafeBagTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
- { SEC_ASN1_ANY, offsetof(SEC_PKCS12SafeBag, derSafeContent) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12CodedCertBagTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
- { SEC_ASN1_ANY, offsetof(SEC_PKCS12CertAndCRL, derValue) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12CodedCertAndCRLBagTemplate[] =
- {
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
- SEC_PKCS12CodedCertBagTemplate },
- };
-
-const SEC_ASN1Template SEC_PKCS12ESPVKItemTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12ESPVKItem) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12ESPVKItem, espvkOID) },
- { SEC_ASN1_INLINE, offsetof(SEC_PKCS12ESPVKItem, espvkData),
- SEC_PKCS12PVKSupportingDataTemplate_OLD },
- { SEC_ASN1_EXPLICIT | SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC |
- SEC_ASN1_DYNAMIC | 0,
- offsetof(SEC_PKCS12ESPVKItem, espvkCipherText),
- &sec_pkcs12_shroud_chooser },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12ESPVKItemTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12ESPVKItem) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12ESPVKItem, espvkOID) },
- { SEC_ASN1_INLINE, offsetof(SEC_PKCS12ESPVKItem, espvkData),
- SEC_PKCS12PVKSupportingDataTemplate },
- { SEC_ASN1_EXPLICIT | SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC |
- SEC_ASN1_DYNAMIC | 0,
- offsetof(SEC_PKCS12ESPVKItem, espvkCipherText),
- &sec_pkcs12_shroud_chooser },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PVKAdditionalDataTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKAdditionalData) },
- { SEC_ASN1_OBJECT_ID,
- offsetof(SEC_PKCS12PVKAdditionalData, pvkAdditionalType) },
- { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12PVKAdditionalData, pvkAdditionalContent) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PVKSupportingDataTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKSupportingData) },
- { SEC_ASN1_SET_OF | SEC_ASN1_XTRN,
- offsetof(SEC_PKCS12PVKSupportingData, assocCerts),
- SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_BOOLEAN,
- offsetof(SEC_PKCS12PVKSupportingData, regenerable) },
- { SEC_ASN1_PRINTABLE_STRING,
- offsetof(SEC_PKCS12PVKSupportingData, nickname) },
- { SEC_ASN1_ANY | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS12PVKSupportingData, pvkAdditionalDER) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PVKSupportingDataTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKSupportingData) },
- { SEC_ASN1_SET_OF | SEC_ASN1_XTRN,
- offsetof(SEC_PKCS12PVKSupportingData, assocCerts),
- SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_BOOLEAN,
- offsetof(SEC_PKCS12PVKSupportingData, regenerable) },
- { SEC_ASN1_BMP_STRING,
- offsetof(SEC_PKCS12PVKSupportingData, uniNickName) },
- { SEC_ASN1_ANY | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS12PVKSupportingData, pvkAdditionalDER) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12BaggageItemTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12BaggageItem) },
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, espvks),
- SEC_PKCS12ESPVKItemTemplate },
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, unencSecrets),
- SEC_PKCS12SafeBagTemplate },
- /*{ SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, unencSecrets),
+const SEC_ASN1Template SEC_PKCS12CodedSafeBagTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
+ { SEC_ASN1_ANY, offsetof(SEC_PKCS12SafeBag, derSafeContent) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12CodedCertBagTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
+ { SEC_ASN1_ANY, offsetof(SEC_PKCS12CertAndCRL, derValue) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12CodedCertAndCRLBagTemplate[] = {
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
+ SEC_PKCS12CodedCertBagTemplate },
+};
+
+const SEC_ASN1Template SEC_PKCS12ESPVKItemTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12ESPVKItem) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12ESPVKItem, espvkOID) },
+ { SEC_ASN1_INLINE, offsetof(SEC_PKCS12ESPVKItem, espvkData),
+ SEC_PKCS12PVKSupportingDataTemplate_OLD },
+ { SEC_ASN1_EXPLICIT | SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC |
+ SEC_ASN1_DYNAMIC | 0,
+ offsetof(SEC_PKCS12ESPVKItem, espvkCipherText),
+ &sec_pkcs12_shroud_chooser },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12ESPVKItemTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12ESPVKItem) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12ESPVKItem, espvkOID) },
+ { SEC_ASN1_INLINE, offsetof(SEC_PKCS12ESPVKItem, espvkData),
+ SEC_PKCS12PVKSupportingDataTemplate },
+ { SEC_ASN1_EXPLICIT | SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC |
+ SEC_ASN1_DYNAMIC | 0,
+ offsetof(SEC_PKCS12ESPVKItem, espvkCipherText),
+ &sec_pkcs12_shroud_chooser },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PVKAdditionalDataTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKAdditionalData) },
+ { SEC_ASN1_OBJECT_ID,
+ offsetof(SEC_PKCS12PVKAdditionalData, pvkAdditionalType) },
+ { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12PVKAdditionalData, pvkAdditionalContent) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PVKSupportingDataTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKSupportingData) },
+ { SEC_ASN1_SET_OF | SEC_ASN1_XTRN,
+ offsetof(SEC_PKCS12PVKSupportingData, assocCerts),
+ SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_BOOLEAN,
+ offsetof(SEC_PKCS12PVKSupportingData, regenerable) },
+ { SEC_ASN1_PRINTABLE_STRING,
+ offsetof(SEC_PKCS12PVKSupportingData, nickname) },
+ { SEC_ASN1_ANY | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS12PVKSupportingData, pvkAdditionalDER) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PVKSupportingDataTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PVKSupportingData) },
+ { SEC_ASN1_SET_OF | SEC_ASN1_XTRN,
+ offsetof(SEC_PKCS12PVKSupportingData, assocCerts),
+ SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_BOOLEAN,
+ offsetof(SEC_PKCS12PVKSupportingData, regenerable) },
+ { SEC_ASN1_BMP_STRING,
+ offsetof(SEC_PKCS12PVKSupportingData, uniNickName) },
+ { SEC_ASN1_ANY | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS12PVKSupportingData, pvkAdditionalDER) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12BaggageItemTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12BaggageItem) },
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, espvks),
+ SEC_PKCS12ESPVKItemTemplate },
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, unencSecrets),
+ SEC_PKCS12SafeBagTemplate },
+ /*{ SEC_ASN1_SET_OF, offsetof(SEC_PKCS12BaggageItem, unencSecrets),
SEC_PKCS12CodedSafeBagTemplate }, */
- { 0 }
- };
+ { 0 }
+};
-const SEC_ASN1Template SEC_PKCS12BaggageTemplate[] =
- {
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12Baggage, bags),
- SEC_PKCS12BaggageItemTemplate },
- };
+const SEC_ASN1Template SEC_PKCS12BaggageTemplate[] = {
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12Baggage, bags),
+ SEC_PKCS12BaggageItemTemplate },
+};
-const SEC_ASN1Template SEC_PKCS12BaggageTemplate_OLD[] =
- {
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12Baggage_OLD, espvks),
- SEC_PKCS12ESPVKItemTemplate_OLD },
- };
+const SEC_ASN1Template SEC_PKCS12BaggageTemplate_OLD[] = {
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12Baggage_OLD, espvks),
+ SEC_PKCS12ESPVKItemTemplate_OLD },
+};
static const SEC_ASN1TemplateChooserPtr sec_pkcs12_bag_chooser =
sec_pkcs12_choose_bag_type;
@@ -1188,87 +1177,78 @@ static const SEC_ASN1TemplateChooserPtr sec_pkcs12_bag_chooser =
static const SEC_ASN1TemplateChooserPtr sec_pkcs12_bag_chooser_old =
sec_pkcs12_choose_bag_type_old;
-const SEC_ASN1Template SEC_PKCS12SafeBagTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
- { SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12SafeBag, safeContent),
- &sec_pkcs12_bag_chooser_old },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SafeBagTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
- { SEC_ASN1_DYNAMIC | SEC_ASN1_POINTER,
- offsetof(SEC_PKCS12SafeBag, safeContent),
- &sec_pkcs12_bag_chooser },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_BMP_STRING,
- offsetof(SEC_PKCS12SafeBag, uniSafeBagName) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SafeContentsTemplate_OLD[] =
- {
- { SEC_ASN1_SET_OF,
- offsetof(SEC_PKCS12SafeContents, contents),
- SEC_PKCS12SafeBagTemplate_OLD }
- };
-
-const SEC_ASN1Template SEC_PKCS12SafeContentsTemplate[] =
- {
- { SEC_ASN1_SET_OF,
- offsetof(SEC_PKCS12SafeContents, contents),
- SEC_PKCS12SafeBagTemplate } /* here */
- };
-
-const SEC_ASN1Template SEC_PKCS12PrivateKeyTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PrivateKey) },
- { SEC_ASN1_INLINE, offsetof(SEC_PKCS12PrivateKey, pvkData),
- SEC_PKCS12PVKSupportingDataTemplate },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(SEC_PKCS12PrivateKey, pkcs8data),
- SEC_ASN1_SUB(SECKEY_PrivateKeyInfoTemplate) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PrivateKeyBagTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PrivateKeyBag) },
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12PrivateKeyBag, privateKeys),
- SEC_PKCS12PrivateKeyTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12X509CertCRLTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
- { SEC_ASN1_INLINE, offsetof(SEC_PKCS12X509CertCRL, certOrCRL),
- sec_PKCS7ContentInfoTemplate },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(SEC_PKCS12X509CertCRL, thumbprint),
- SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12X509CertCRLTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
- { SEC_ASN1_INLINE, offsetof(SEC_PKCS12X509CertCRL, certOrCRL),
- sec_PKCS7ContentInfoTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SDSICertTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
- { SEC_ASN1_IA5_STRING, offsetof(SEC_PKCS12SDSICert, value) },
- { 0 }
- };
+const SEC_ASN1Template SEC_PKCS12SafeBagTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
+ { SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12SafeBag, safeContent),
+ &sec_pkcs12_bag_chooser_old },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SafeBagTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SafeBag) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12SafeBag, safeBagType) },
+ { SEC_ASN1_DYNAMIC | SEC_ASN1_POINTER,
+ offsetof(SEC_PKCS12SafeBag, safeContent),
+ &sec_pkcs12_bag_chooser },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_BMP_STRING,
+ offsetof(SEC_PKCS12SafeBag, uniSafeBagName) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SafeContentsTemplate_OLD[] = {
+ { SEC_ASN1_SET_OF,
+ offsetof(SEC_PKCS12SafeContents, contents),
+ SEC_PKCS12SafeBagTemplate_OLD }
+};
+
+const SEC_ASN1Template SEC_PKCS12SafeContentsTemplate[] = {
+ { SEC_ASN1_SET_OF,
+ offsetof(SEC_PKCS12SafeContents, contents),
+ SEC_PKCS12SafeBagTemplate } /* here */
+};
+
+const SEC_ASN1Template SEC_PKCS12PrivateKeyTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PrivateKey) },
+ { SEC_ASN1_INLINE, offsetof(SEC_PKCS12PrivateKey, pvkData),
+ SEC_PKCS12PVKSupportingDataTemplate },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(SEC_PKCS12PrivateKey, pkcs8data),
+ SEC_ASN1_SUB(SECKEY_PrivateKeyInfoTemplate) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PrivateKeyBagTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PrivateKeyBag) },
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12PrivateKeyBag, privateKeys),
+ SEC_PKCS12PrivateKeyTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12X509CertCRLTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
+ { SEC_ASN1_INLINE, offsetof(SEC_PKCS12X509CertCRL, certOrCRL),
+ sec_PKCS7ContentInfoTemplate },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(SEC_PKCS12X509CertCRL, thumbprint),
+ SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12X509CertCRLTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
+ { SEC_ASN1_INLINE, offsetof(SEC_PKCS12X509CertCRL, certOrCRL),
+ sec_PKCS7ContentInfoTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SDSICertTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12X509CertCRL) },
+ { SEC_ASN1_IA5_STRING, offsetof(SEC_PKCS12SDSICert, value) },
+ { 0 }
+};
static const SEC_ASN1TemplateChooserPtr sec_pkcs12_cert_crl_chooser_old =
sec_pkcs12_choose_cert_crl_type_old;
@@ -1276,183 +1256,163 @@ static const SEC_ASN1TemplateChooserPtr sec_pkcs12_cert_crl_chooser_old =
static const SEC_ASN1TemplateChooserPtr sec_pkcs12_cert_crl_chooser =
sec_pkcs12_choose_cert_crl_type;
-const SEC_ASN1Template SEC_PKCS12CertAndCRLTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
- { SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_EXPLICIT |
- SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | 0,
- offsetof(SEC_PKCS12CertAndCRL, value),
- &sec_pkcs12_cert_crl_chooser_old },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12CertAndCRLTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
- { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
- { SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
- SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12CertAndCRL, value),
- &sec_pkcs12_cert_crl_chooser },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12CertAndCRLBagTemplate[] =
- {
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
- SEC_PKCS12CertAndCRLTemplate },
- };
-
-const SEC_ASN1Template SEC_PKCS12CertAndCRLBagTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRLBag) },
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
- SEC_PKCS12CertAndCRLTemplate_OLD },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SecretAdditionalTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SecretAdditional) },
- { SEC_ASN1_OBJECT_ID,
- offsetof(SEC_PKCS12SecretAdditional, secretAdditionalType) },
- { SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_EXPLICIT,
- offsetof(SEC_PKCS12SecretAdditional, secretAdditionalContent) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SecretTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12Secret) },
- { SEC_ASN1_BMP_STRING, offsetof(SEC_PKCS12Secret, uniSecretName) },
- { SEC_ASN1_ANY, offsetof(SEC_PKCS12Secret, value) },
- { SEC_ASN1_INLINE | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS12Secret, secretAdditional),
- SEC_PKCS12SecretAdditionalTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SecretItemTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12Secret) },
- { SEC_ASN1_INLINE | SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12SecretItem, secret), SEC_PKCS12SecretTemplate },
- { SEC_ASN1_INLINE | SEC_ASN1_CONTEXT_SPECIFIC | 1,
- offsetof(SEC_PKCS12SecretItem, subFolder), SEC_PKCS12SafeBagTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12SecretBagTemplate[] =
- {
- { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12SecretBag, secrets),
- SEC_PKCS12SecretItemTemplate },
- };
-
-const SEC_ASN1Template SEC_PKCS12MacDataTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN, offsetof(SEC_PKCS12MacData, safeMac),
- SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
- { SEC_ASN1_BIT_STRING, offsetof(SEC_PKCS12MacData, macSalt) },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PFXItemTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
- { SEC_ASN1_OPTIONAL |
- SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12PFXItem, macData), SEC_PKCS12MacDataTemplate },
- { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
- offsetof(SEC_PKCS12PFXItem, authSafe),
- sec_PKCS7ContentInfoTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12PFXItemTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
- { SEC_ASN1_OPTIONAL |
- SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_XTRN | 0,
- offsetof(SEC_PKCS12PFXItem, old_safeMac),
- SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_BIT_STRING,
- offsetof(SEC_PKCS12PFXItem, old_macSalt) },
- { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
- offsetof(SEC_PKCS12PFXItem, authSafe),
- sec_PKCS7ContentInfoTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12AuthenticatedSafeTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12AuthenticatedSafe) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
- offsetof(SEC_PKCS12AuthenticatedSafe, version) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_OBJECT_ID,
- offsetof(SEC_PKCS12AuthenticatedSafe, transportMode) },
- { SEC_ASN1_BIT_STRING | SEC_ASN1_OPTIONAL,
- offsetof(SEC_PKCS12AuthenticatedSafe, privacySalt) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_SET_OF,
- offsetof(SEC_PKCS12AuthenticatedSafe, baggage.bags),
- SEC_PKCS12BaggageItemTemplate },
- { SEC_ASN1_POINTER,
- offsetof(SEC_PKCS12AuthenticatedSafe, safe),
- sec_PKCS7ContentInfoTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PKCS12AuthenticatedSafeTemplate_OLD[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12AuthenticatedSafe) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
- offsetof(SEC_PKCS12AuthenticatedSafe, version) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
- offsetof(SEC_PKCS12AuthenticatedSafe, transportMode) },
- { SEC_ASN1_BIT_STRING,
- offsetof(SEC_PKCS12AuthenticatedSafe, privacySalt) },
- { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED |
- SEC_ASN1_CONTEXT_SPECIFIC | 0,
- offsetof(SEC_PKCS12AuthenticatedSafe, old_baggage),
- SEC_PKCS12BaggageTemplate_OLD },
- { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
- offsetof(SEC_PKCS12AuthenticatedSafe, old_safe),
- sec_PKCS7ContentInfoTemplate },
- { 0 }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12KeyBagTemplate[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12PrivateKeyBagTemplate }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12CertAndCRLBagTemplate_OLD[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12CertAndCRLBagTemplate_OLD }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12CertAndCRLBagTemplate[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12CertAndCRLBagTemplate }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12SecretBagTemplate[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12SecretBagTemplate }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12X509CertCRLTemplate_OLD[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12X509CertCRLTemplate_OLD }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12X509CertCRLTemplate[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12X509CertCRLTemplate }
- };
-
-const SEC_ASN1Template SEC_PointerToPKCS12SDSICertTemplate[] =
- {
- { SEC_ASN1_POINTER, 0, SEC_PKCS12SDSICertTemplate }
- };
+const SEC_ASN1Template SEC_PKCS12CertAndCRLTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
+ { SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | 0,
+ offsetof(SEC_PKCS12CertAndCRL, value),
+ &sec_pkcs12_cert_crl_chooser_old },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12CertAndCRLTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRL) },
+ { SEC_ASN1_OBJECT_ID, offsetof(SEC_PKCS12CertAndCRL, BagID) },
+ { SEC_ASN1_DYNAMIC | SEC_ASN1_CONSTRUCTED | SEC_ASN1_EXPLICIT |
+ SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12CertAndCRL, value),
+ &sec_pkcs12_cert_crl_chooser },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12CertAndCRLBagTemplate[] = {
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
+ SEC_PKCS12CertAndCRLTemplate },
+};
+
+const SEC_ASN1Template SEC_PKCS12CertAndCRLBagTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12CertAndCRLBag) },
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12CertAndCRLBag, certAndCRLs),
+ SEC_PKCS12CertAndCRLTemplate_OLD },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SecretAdditionalTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12SecretAdditional) },
+ { SEC_ASN1_OBJECT_ID,
+ offsetof(SEC_PKCS12SecretAdditional, secretAdditionalType) },
+ { SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_EXPLICIT,
+ offsetof(SEC_PKCS12SecretAdditional, secretAdditionalContent) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SecretTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12Secret) },
+ { SEC_ASN1_BMP_STRING, offsetof(SEC_PKCS12Secret, uniSecretName) },
+ { SEC_ASN1_ANY, offsetof(SEC_PKCS12Secret, value) },
+ { SEC_ASN1_INLINE | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS12Secret, secretAdditional),
+ SEC_PKCS12SecretAdditionalTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SecretItemTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12Secret) },
+ { SEC_ASN1_INLINE | SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12SecretItem, secret), SEC_PKCS12SecretTemplate },
+ { SEC_ASN1_INLINE | SEC_ASN1_CONTEXT_SPECIFIC | 1,
+ offsetof(SEC_PKCS12SecretItem, subFolder), SEC_PKCS12SafeBagTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12SecretBagTemplate[] = {
+ { SEC_ASN1_SET_OF, offsetof(SEC_PKCS12SecretBag, secrets),
+ SEC_PKCS12SecretItemTemplate },
+};
+
+const SEC_ASN1Template SEC_PKCS12MacDataTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN, offsetof(SEC_PKCS12MacData, safeMac),
+ SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
+ { SEC_ASN1_BIT_STRING, offsetof(SEC_PKCS12MacData, macSalt) },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PFXItemTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
+ { SEC_ASN1_OPTIONAL |
+ SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12PFXItem, macData), SEC_PKCS12MacDataTemplate },
+ { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
+ offsetof(SEC_PKCS12PFXItem, authSafe),
+ sec_PKCS7ContentInfoTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12PFXItemTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12PFXItem) },
+ { SEC_ASN1_OPTIONAL |
+ SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | SEC_ASN1_XTRN | 0,
+ offsetof(SEC_PKCS12PFXItem, old_safeMac),
+ SEC_ASN1_SUB(sgn_DigestInfoTemplate) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_BIT_STRING,
+ offsetof(SEC_PKCS12PFXItem, old_macSalt) },
+ { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
+ offsetof(SEC_PKCS12PFXItem, authSafe),
+ sec_PKCS7ContentInfoTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12AuthenticatedSafeTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12AuthenticatedSafe) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
+ offsetof(SEC_PKCS12AuthenticatedSafe, version) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_OBJECT_ID,
+ offsetof(SEC_PKCS12AuthenticatedSafe, transportMode) },
+ { SEC_ASN1_BIT_STRING | SEC_ASN1_OPTIONAL,
+ offsetof(SEC_PKCS12AuthenticatedSafe, privacySalt) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_SET_OF,
+ offsetof(SEC_PKCS12AuthenticatedSafe, baggage.bags),
+ SEC_PKCS12BaggageItemTemplate },
+ { SEC_ASN1_POINTER,
+ offsetof(SEC_PKCS12AuthenticatedSafe, safe),
+ sec_PKCS7ContentInfoTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PKCS12AuthenticatedSafeTemplate_OLD[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(SEC_PKCS12AuthenticatedSafe) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
+ offsetof(SEC_PKCS12AuthenticatedSafe, version) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_INTEGER,
+ offsetof(SEC_PKCS12AuthenticatedSafe, transportMode) },
+ { SEC_ASN1_BIT_STRING,
+ offsetof(SEC_PKCS12AuthenticatedSafe, privacySalt) },
+ { SEC_ASN1_OPTIONAL | SEC_ASN1_CONSTRUCTED |
+ SEC_ASN1_CONTEXT_SPECIFIC | 0,
+ offsetof(SEC_PKCS12AuthenticatedSafe, old_baggage),
+ SEC_PKCS12BaggageTemplate_OLD },
+ { SEC_ASN1_CONSTRUCTED | SEC_ASN1_CONTEXT_SPECIFIC | 1,
+ offsetof(SEC_PKCS12AuthenticatedSafe, old_safe),
+ sec_PKCS7ContentInfoTemplate },
+ { 0 }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12KeyBagTemplate[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12PrivateKeyBagTemplate }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12CertAndCRLBagTemplate_OLD[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12CertAndCRLBagTemplate_OLD }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12CertAndCRLBagTemplate[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12CertAndCRLBagTemplate }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12SecretBagTemplate[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12SecretBagTemplate }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12X509CertCRLTemplate_OLD[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12X509CertCRLTemplate_OLD }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12X509CertCRLTemplate[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12X509CertCRLTemplate }
+};
+
+const SEC_ASN1Template SEC_PointerToPKCS12SDSICertTemplate[] = {
+ { SEC_ASN1_POINTER, 0, SEC_PKCS12SDSICertTemplate }
+};
diff --git a/lib/pkcs7/p7encode.c b/lib/pkcs7/p7encode.c
index af3da5918..739e25f81 100644
--- a/lib/pkcs7/p7encode.c
+++ b/lib/pkcs7/p7encode.c
@@ -196,7 +196,7 @@ sec_pkcs7_encoder_start_encrypt(SEC_PKCS7ContentInfo *cinfo,
PORT_ArenaUnmark(cinfo->poolp, mark);
mark = NULL; /* good one; do not want to release */
}
-/* fallthru */
+ /* fallthru */
loser:
if (arena) {
diff --git a/lib/pki/asymmkey.c b/lib/pki/asymmkey.c
index ce1f5032d..c5fa8a4e0 100644
--- a/lib/pki/asymmkey.c
+++ b/lib/pki/asymmkey.c
@@ -166,7 +166,7 @@ NSS_IMPLEMENT NSSPublicKey *
NSSPrivateKey_FindPublicKey(
NSSPrivateKey *vk
/* { don't need the callback here, right? } */
- )
+)
{
nss_SetError(NSS_ERROR_NOT_FOUND);
return NULL;
diff --git a/lib/pki/certificate.c b/lib/pki/certificate.c
index 4d94bc843..0cfdcb12b 100644
--- a/lib/pki/certificate.c
+++ b/lib/pki/certificate.c
@@ -210,22 +210,22 @@ NSSCertificate_Validate(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- )
+)
{
nss_SetError(NSS_ERROR_NOT_FOUND);
return PR_FAILURE;
}
NSS_IMPLEMENT void ** /* void *[] */
- NSSCertificate_ValidateCompletely(
- NSSCertificate *c,
- NSSTime *timeOpt, /* NULL for "now" */
- NSSUsage *usage,
- NSSPolicies *policiesOpt, /* NULL for none */
- void **rvOpt, /* NULL for allocate */
- PRUint32 rvLimit, /* zero for no limit */
- NSSArena *arenaOpt /* NULL for heap */
- )
+NSSCertificate_ValidateCompletely(
+ NSSCertificate *c,
+ NSSTime *timeOpt, /* NULL for "now" */
+ NSSUsage *usage,
+ NSSPolicies *policiesOpt, /* NULL for none */
+ void **rvOpt, /* NULL for allocate */
+ PRUint32 rvLimit, /* zero for no limit */
+ NSSArena *arenaOpt /* NULL for heap */
+)
{
nss_SetError(NSS_ERROR_NOT_FOUND);
return NULL;
diff --git a/lib/pki/cryptocontext.c b/lib/pki/cryptocontext.c
index 0ec4f2f9b..52a0cf531 100644
--- a/lib/pki/cryptocontext.c
+++ b/lib/pki/cryptocontext.c
@@ -188,7 +188,7 @@ NSSCryptoContext_FindBestCertificateByNickname(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- )
+)
{
NSSCertificate **certs;
NSSCertificate *rvCert = NULL;
diff --git a/lib/pki/nsspki.h b/lib/pki/nsspki.h
index 0ecec0826..f3c6e5168 100644
--- a/lib/pki/nsspki.h
+++ b/lib/pki/nsspki.h
@@ -115,7 +115,7 @@ NSSCertificate_Validate(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- );
+);
/*
* NSSCertificate_ValidateCompletely
@@ -135,15 +135,15 @@ NSSCertificate_Validate(
*/
NSS_EXTERN void ** /* void *[] */
- NSSCertificate_ValidateCompletely(
- NSSCertificate *c,
- NSSTime *timeOpt, /* NULL for "now" */
- NSSUsage *usage,
- NSSPolicies *policiesOpt, /* NULL for none */
- void **rvOpt, /* NULL for allocate */
- PRUint32 rvLimit, /* zero for no limit */
- NSSArena *arenaOpt /* NULL for heap */
- );
+NSSCertificate_ValidateCompletely(
+ NSSCertificate *c,
+ NSSTime *timeOpt, /* NULL for "now" */
+ NSSUsage *usage,
+ NSSPolicies *policiesOpt, /* NULL for none */
+ void **rvOpt, /* NULL for allocate */
+ PRUint32 rvLimit, /* zero for no limit */
+ NSSArena *arenaOpt /* NULL for heap */
+);
/*
* NSSCertificate_ValidateAndDiscoverUsagesAndPolicies
@@ -675,7 +675,7 @@ NSS_EXTERN NSSPublicKey *
NSSPrivateKey_FindPublicKey(
NSSPrivateKey *vk
/* { don't need the callback here, right? } */
- );
+);
/*
* NSSPrivateKey_CreateCryptoContext
@@ -1363,7 +1363,7 @@ NSSTrustDomain_FindBestTokenForAlgorithms(
NSSTrustDomain *td,
NSSOID *algorithms[], /* may be null-terminated */
PRUint32 nAlgorithmsOpt /* limits the array if nonzero */
- );
+);
/*
* NSSTrustDomain_Login
@@ -1470,7 +1470,7 @@ NSSTrustDomain_FindBestCertificateByNickname(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- );
+);
/*
* NSSTrustDomain_FindCertificatesByNickname
@@ -2001,7 +2001,7 @@ NSSCryptoContext_FindBestCertificateByNickname(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- );
+);
/*
* NSSCryptoContext_FindCertificatesByNickname
diff --git a/lib/pki/pki3hack.h b/lib/pki/pki3hack.h
index 818872a8b..39b50ab4e 100644
--- a/lib/pki/pki3hack.h
+++ b/lib/pki/pki3hack.h
@@ -103,7 +103,7 @@ nssTrustDomain_FindBestCertificateByNicknameForToken(
NSSTime *timeOpt, /* NULL for "now" */
NSSUsage *usage,
NSSPolicies *policiesOpt /* NULL for none */
- );
+);
/* This function is being put here because it is a hack for
* PK11_FindCertsFromNickname.
diff --git a/lib/pki/tdcache.c b/lib/pki/tdcache.c
index 8fb263b7d..d4cb6f093 100644
--- a/lib/pki/tdcache.c
+++ b/lib/pki/tdcache.c
@@ -58,8 +58,7 @@ log_item_dump(const char *msg, NSSItem *it)
static void
log_cert_ref(const char *msg, NSSCertificate *c)
{
- PR_LOG(s_log, PR_LOG_DEBUG, ("%s: %s", msg,
- (c->nickname) ? c->nickname : c->email));
+ PR_LOG(s_log, PR_LOG_DEBUG, ("%s: %s", msg, (c->nickname) ? c->nickname : c->email));
log_item_dump("\tserial", &c->serial);
log_item_dump("\tsubject", &c->subject);
}
diff --git a/lib/pki/trustdomain.c b/lib/pki/trustdomain.c
index c8f9f1d5b..fc3b0f0da 100644
--- a/lib/pki/trustdomain.c
+++ b/lib/pki/trustdomain.c
@@ -318,7 +318,7 @@ NSSTrustDomain_FindBestTokenForAlgorithms(
NSSTrustDomain *td,
NSSOID *algorithms[], /* may be null-terminated */
PRUint32 nAlgorithmsOpt /* limits the array if nonzero */
- )
+)
{
nss_SetError(NSS_ERROR_NOT_FOUND);
return NULL;
diff --git a/lib/smime/cmsdecode.c b/lib/smime/cmsdecode.c
index 69965bdd7..e47897984 100644
--- a/lib/smime/cmsdecode.c
+++ b/lib/smime/cmsdecode.c
@@ -84,7 +84,7 @@ nss_cms_decoder_notify(void *arg, PRBool before, void *dest, int depth)
p7dcx = (NSSCMSDecoderContext *)arg;
rootcinfo = &(p7dcx->cmsg->contentInfo);
-/* XXX error handling: need to set p7dcx->error */
+ /* XXX error handling: need to set p7dcx->error */
#ifdef CMSDEBUG
fprintf(stderr, "%6.6s, dest = 0x%08x, depth = %d\n", before ? "before" : "after",
@@ -650,8 +650,7 @@ NSS_CMSDecoder_Update(NSSCMSDecoderContext *p7dcx, const char *buf,
* dealing with one of those replies. Supply the Sequence wrap
* as indefinite encoding (since we don't know the total length
* yet) */
- static const char lbuf[2] =
- { SEC_ASN1_SEQUENCE | SEC_ASN1_CONSTRUCTED, 0x80 };
+ static const char lbuf[2] = { SEC_ASN1_SEQUENCE | SEC_ASN1_CONSTRUCTED, 0x80 };
rv = SEC_ASN1DecoderUpdate(p7dcx->dcx, lbuf, sizeof(lbuf));
if (rv != SECSuccess) {
goto loser;
diff --git a/lib/smime/cmssigdata.c b/lib/smime/cmssigdata.c
index 89080f4bb..253809574 100644
--- a/lib/smime/cmssigdata.c
+++ b/lib/smime/cmssigdata.c
@@ -619,7 +619,7 @@ NSS_CMSSignedData_ImportCerts(NSSCMSSignedData *sigd, CERTCertDBHandle *certdb,
rv = SECSuccess;
-/* XXX CRL handling */
+ /* XXX CRL handling */
done:
if (sigd->signerInfos != NULL) {
diff --git a/lib/smime/smimeutil.c b/lib/smime/smimeutil.c
index a7df96e91..2056195db 100644
--- a/lib/smime/smimeutil.c
+++ b/lib/smime/smimeutil.c
@@ -509,7 +509,7 @@ smime_choose_cipher(CERTCertificate *scert, CERTCertificate **rcerts)
max = cipher_votes[mapi];
}
}
-/* if no common cipher was found, chosen_cipher stays at the default */
+ /* if no common cipher was found, chosen_cipher stays at the default */
done:
if (poolp != NULL)
diff --git a/lib/softoken/fipstest.c b/lib/softoken/fipstest.c
index aa4992cd2..01d66427c 100644
--- a/lib/softoken/fipstest.c
+++ b/lib/softoken/fipstest.c
@@ -40,7 +40,8 @@ static void INIT_FUNCTION sftk_startup_tests(void);
#if defined(XP_WIN) && !defined(NSS_NO_INIT_SUPPORT)
#include <windows.h>
-BOOL WINAPI DllMain(
+BOOL WINAPI
+DllMain(
HINSTANCE hinstDLL, // handle to DLL module
DWORD fdwReason, // reason for calling function
LPVOID lpReserved) // reserved
diff --git a/lib/softoken/kbkdf.c b/lib/softoken/kbkdf.c
index 57cce7017..c6021ef5e 100644
--- a/lib/softoken/kbkdf.c
+++ b/lib/softoken/kbkdf.c
@@ -1295,190 +1295,186 @@ struct sftk_SP800_Test_struct {
};
static const CK_SP800_108_COUNTER_FORMAT counter_32 = { 0, 32 };
-static const CK_PRF_DATA_PARAM counter_32_data =
- { CK_SP800_108_ITERATION_VARIABLE, (CK_VOID_PTR)&counter_32, sizeof(counter_32) };
+static const CK_PRF_DATA_PARAM counter_32_data = { CK_SP800_108_ITERATION_VARIABLE, (CK_VOID_PTR)&counter_32, sizeof(counter_32) };
#ifdef NSS_FULL_POST
static const CK_SP800_108_COUNTER_FORMAT counter_16 = { 0, 16 };
-static const CK_PRF_DATA_PARAM counter_16_data =
- { CK_SP800_108_ITERATION_VARIABLE, (CK_VOID_PTR)&counter_16, sizeof(counter_16) };
-static const CK_PRF_DATA_PARAM counter_null_data =
- { CK_SP800_108_ITERATION_VARIABLE, NULL, 0 };
+static const CK_PRF_DATA_PARAM counter_16_data = { CK_SP800_108_ITERATION_VARIABLE, (CK_VOID_PTR)&counter_16, sizeof(counter_16) };
+static const CK_PRF_DATA_PARAM counter_null_data = { CK_SP800_108_ITERATION_VARIABLE, NULL, 0 };
#endif
-static const struct sftk_SP800_Test_struct sftk_SP800_Tests[] =
- {
+static const struct sftk_SP800_Test_struct sftk_SP800_Tests[] = {
#ifdef NSS_FULL_POST
- {
- CKM_SP800_108_COUNTER_KDF,
- { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_16_data, 0, NULL },
- 16,
- 64,
- { 0x7b, 0x1c, 0xe7, 0xf3, 0x14, 0x67, 0x15, 0xdd,
- 0xde, 0x0c, 0x09, 0x46, 0x3f, 0x47, 0x7b, 0xa6,
- 0xb8, 0xba, 0x40, 0x07, 0x7c, 0xe3, 0x19, 0x53,
- 0x26, 0xac, 0x4c, 0x2e, 0x2b, 0x37, 0x41, 0xe4,
- 0x1b, 0x01, 0x3f, 0x2f, 0x2d, 0x16, 0x95, 0xee,
- 0xeb, 0x7e, 0x72, 0x7d, 0xa4, 0xab, 0x2e, 0x67,
- 0x1d, 0xef, 0x6f, 0xa2, 0xc6, 0xee, 0x3c, 0xcf,
- 0xef, 0x88, 0xfd, 0x5c, 0x1d, 0x7b, 0xa0, 0x5a },
- },
- {
- CKM_SP800_108_COUNTER_KDF,
- { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
- 48,
- 64,
- { 0xe6, 0x62, 0xa4, 0x32, 0x5c, 0xe4, 0xc2, 0x28,
- 0x73, 0x8a, 0x5d, 0x94, 0xe7, 0x05, 0xe0, 0x5a,
- 0x71, 0x61, 0xb2, 0x3c, 0x51, 0x28, 0x03, 0x1d,
- 0xa7, 0xf5, 0x10, 0x83, 0x34, 0xdb, 0x11, 0x73,
- 0x92, 0xa6, 0x79, 0x74, 0x81, 0x5d, 0x22, 0x7e,
- 0x8d, 0xf2, 0x59, 0x14, 0x56, 0x60, 0xcf, 0xb2,
- 0xb3, 0xfd, 0x46, 0xfd, 0x9b, 0x74, 0xfe, 0x4a,
- 0x09, 0x30, 0x4a, 0xdf, 0x07, 0x43, 0xfe, 0x85 },
- },
- {
- CKM_SP800_108_COUNTER_KDF,
- { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
- 64,
- 64,
- { 0xb0, 0x78, 0x36, 0xe1, 0x15, 0xd6, 0xf0, 0xac,
- 0x68, 0x7b, 0x42, 0xd3, 0xb6, 0x82, 0x51, 0xad,
- 0x95, 0x0a, 0x69, 0x88, 0x84, 0xc2, 0x2e, 0x07,
- 0x34, 0x62, 0x8d, 0x42, 0x72, 0x0f, 0x22, 0xe6,
- 0xd5, 0x7f, 0x80, 0x15, 0xe6, 0x84, 0x00, 0x65,
- 0xef, 0x64, 0x77, 0x29, 0xd6, 0x3b, 0xc7, 0x9a,
- 0x15, 0x6d, 0x36, 0xf3, 0x96, 0xc9, 0x14, 0x3f,
- 0x2d, 0x4a, 0x7c, 0xdb, 0xc3, 0x6c, 0x3d, 0x6a },
- },
- {
- CKM_SP800_108_FEEDBACK_KDF,
- { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 16,
- 64,
- { 0xc0, 0xa0, 0x23, 0x96, 0x16, 0x4d, 0xd6, 0xbd,
- 0x2a, 0x75, 0x8e, 0x72, 0xf5, 0xc3, 0xa0, 0xb8,
- 0x78, 0x83, 0x15, 0x21, 0x34, 0xd3, 0xd8, 0x71,
- 0xc9, 0xe7, 0x4b, 0x20, 0xb7, 0x65, 0x5b, 0x13,
- 0xbc, 0x85, 0x54, 0xe3, 0xb6, 0xee, 0x73, 0xd5,
- 0xf2, 0xa0, 0x94, 0x1a, 0x79, 0x66, 0x3b, 0x1e,
- 0x67, 0x3e, 0x69, 0xa4, 0x12, 0x40, 0xa9, 0xda,
- 0x8d, 0x14, 0xb1, 0xce, 0xf1, 0x4b, 0x79, 0x4e },
- },
- {
- CKM_SP800_108_FEEDBACK_KDF,
- { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 32,
- 64,
- { 0x99, 0x9b, 0x08, 0x79, 0x14, 0x2e, 0x58, 0x34,
- 0xd7, 0x92, 0xa7, 0x7e, 0x7f, 0xc2, 0xf0, 0x34,
- 0xa3, 0x4e, 0x33, 0xf0, 0x63, 0x95, 0x2d, 0xad,
- 0xbf, 0x3b, 0xcb, 0x6d, 0x4e, 0x07, 0xd9, 0xe9,
- 0xbd, 0xbd, 0x77, 0x54, 0xe1, 0xa3, 0x36, 0x26,
- 0xcd, 0xb1, 0xf9, 0x2d, 0x80, 0x68, 0xa2, 0x01,
- 0x4e, 0xbf, 0x35, 0xec, 0x65, 0xae, 0xfd, 0x71,
- 0xa6, 0xd7, 0x62, 0x26, 0x2c, 0x3f, 0x73, 0x63 },
- },
- {
- CKM_SP800_108_FEEDBACK_KDF,
- { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 48,
- 64,
- { 0xc8, 0x7a, 0xf8, 0xd9, 0x6b, 0x90, 0x82, 0x35,
- 0xea, 0xf5, 0x2c, 0x8f, 0xce, 0xaa, 0x3b, 0xa5,
- 0x68, 0xd3, 0x7f, 0xae, 0x31, 0x93, 0xe6, 0x69,
- 0x0c, 0xd1, 0x74, 0x7f, 0x8f, 0xc2, 0xe2, 0x33,
- 0x93, 0x45, 0x23, 0xba, 0xb3, 0x73, 0xc9, 0x2c,
- 0xd6, 0xd2, 0x10, 0x16, 0xe9, 0x9f, 0x9e, 0xe8,
- 0xc1, 0x0e, 0x29, 0x95, 0x3d, 0x16, 0x68, 0x24,
- 0x40, 0x4d, 0x40, 0x21, 0x41, 0xa6, 0xc8, 0xdb },
- },
- {
- CKM_SP800_108_FEEDBACK_KDF,
- { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 64,
- 64,
- { 0x81, 0x39, 0x12, 0xc2, 0xf9, 0x31, 0x24, 0x7c,
- 0x71, 0x12, 0x97, 0x08, 0x82, 0x76, 0x83, 0x55,
- 0x8c, 0x82, 0xf3, 0x09, 0xd6, 0x1b, 0x7a, 0xa2,
- 0x6e, 0x71, 0x6b, 0xad, 0x46, 0x57, 0x60, 0x89,
- 0x38, 0xcf, 0x63, 0xfa, 0xf4, 0x38, 0x27, 0xef,
- 0xf0, 0xaf, 0x75, 0x4e, 0xc2, 0xe0, 0x31, 0xdb,
- 0x59, 0x7d, 0x19, 0xc9, 0x6d, 0xbb, 0xed, 0x95,
- 0xaf, 0x3e, 0xd8, 0x33, 0x76, 0xab, 0xec, 0xfa },
- },
- {
- CKM_SP800_108_DOUBLE_PIPELINE_KDF,
- { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 16,
- 64,
- { 0x3e, 0xa8, 0xbf, 0x77, 0x84, 0x90, 0xb0, 0x3a,
- 0x89, 0x16, 0x32, 0x01, 0x92, 0xd3, 0x1f, 0x1b,
- 0xc1, 0x06, 0xc5, 0x32, 0x62, 0x03, 0x50, 0x16,
- 0x3b, 0xb9, 0xa7, 0xdc, 0xb5, 0x68, 0x6a, 0xbb,
- 0xbb, 0x7d, 0x63, 0x69, 0x24, 0x6e, 0x09, 0xd6,
- 0x6f, 0x80, 0x57, 0x65, 0xc5, 0x62, 0x33, 0x96,
- 0x69, 0xe6, 0xab, 0x65, 0x36, 0xd0, 0xe2, 0x5c,
- 0xd7, 0xbd, 0xe4, 0x68, 0x13, 0xd6, 0xb1, 0x46 },
- },
- {
- CKM_SP800_108_DOUBLE_PIPELINE_KDF,
- { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 32,
- 64,
- { 0xeb, 0x28, 0xd9, 0x2c, 0x19, 0x33, 0xb9, 0x2a,
- 0xf9, 0xac, 0x85, 0xbd, 0xf4, 0xdb, 0xfa, 0x88,
- 0x73, 0xf4, 0x36, 0x08, 0xdb, 0xfe, 0x13, 0xd1,
- 0x5a, 0xec, 0x7b, 0x68, 0x13, 0x53, 0xb3, 0xd1,
- 0x31, 0xf2, 0x83, 0xae, 0x9f, 0x75, 0x47, 0xb6,
- 0x6d, 0x3c, 0x20, 0x16, 0x47, 0x9c, 0x27, 0x66,
- 0xec, 0xa9, 0xdf, 0x0c, 0xda, 0x2a, 0xf9, 0xf4,
- 0x55, 0x74, 0xde, 0x9d, 0x3f, 0xe3, 0x5e, 0x14 },
- },
- {
- CKM_SP800_108_DOUBLE_PIPELINE_KDF,
- { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 48,
- 64,
- { 0xa5, 0xca, 0x32, 0x40, 0x00, 0x93, 0xb2, 0xcc,
- 0x78, 0x3c, 0xa6, 0xc4, 0xaf, 0xa8, 0xb3, 0xd0,
- 0xa4, 0x6b, 0xb5, 0x31, 0x35, 0x87, 0x33, 0xa2,
- 0x6a, 0x6b, 0xe1, 0xff, 0xea, 0x1d, 0x6e, 0x9e,
- 0x0b, 0xde, 0x8b, 0x92, 0x15, 0xd6, 0x56, 0x2f,
- 0xb6, 0x1a, 0xd7, 0xd2, 0x01, 0x3e, 0x28, 0x2e,
- 0xfa, 0x84, 0x3c, 0xc0, 0xe8, 0xbe, 0x94, 0xc0,
- 0x06, 0xbd, 0xbf, 0x87, 0x1f, 0xb8, 0x64, 0xc2 },
- },
- {
- CKM_SP800_108_DOUBLE_PIPELINE_KDF,
- { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
- 64,
- 64,
- { 0x3f, 0xd9, 0x4e, 0x80, 0x58, 0x21, 0xc8, 0xea,
- 0x22, 0x17, 0xcf, 0x7d, 0xce, 0xfd, 0xec, 0x03,
- 0xb9, 0xe4, 0xa2, 0xf7, 0xc0, 0xf1, 0x68, 0x81,
- 0x53, 0x71, 0xb7, 0x42, 0x14, 0x4e, 0x5b, 0x09,
- 0x05, 0x31, 0xb9, 0x27, 0x18, 0x2d, 0x23, 0xf8,
- 0x9c, 0x3d, 0x4e, 0xd0, 0xdd, 0xf3, 0x1e, 0x4b,
- 0xf2, 0xf9, 0x1a, 0x5d, 0x00, 0x66, 0x22, 0x83,
- 0xae, 0x3c, 0x53, 0xd2, 0x54, 0x4b, 0x06, 0x4c },
- },
+ {
+ CKM_SP800_108_COUNTER_KDF,
+ { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_16_data, 0, NULL },
+ 16,
+ 64,
+ { 0x7b, 0x1c, 0xe7, 0xf3, 0x14, 0x67, 0x15, 0xdd,
+ 0xde, 0x0c, 0x09, 0x46, 0x3f, 0x47, 0x7b, 0xa6,
+ 0xb8, 0xba, 0x40, 0x07, 0x7c, 0xe3, 0x19, 0x53,
+ 0x26, 0xac, 0x4c, 0x2e, 0x2b, 0x37, 0x41, 0xe4,
+ 0x1b, 0x01, 0x3f, 0x2f, 0x2d, 0x16, 0x95, 0xee,
+ 0xeb, 0x7e, 0x72, 0x7d, 0xa4, 0xab, 0x2e, 0x67,
+ 0x1d, 0xef, 0x6f, 0xa2, 0xc6, 0xee, 0x3c, 0xcf,
+ 0xef, 0x88, 0xfd, 0x5c, 0x1d, 0x7b, 0xa0, 0x5a },
+ },
+ {
+ CKM_SP800_108_COUNTER_KDF,
+ { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
+ 48,
+ 64,
+ { 0xe6, 0x62, 0xa4, 0x32, 0x5c, 0xe4, 0xc2, 0x28,
+ 0x73, 0x8a, 0x5d, 0x94, 0xe7, 0x05, 0xe0, 0x5a,
+ 0x71, 0x61, 0xb2, 0x3c, 0x51, 0x28, 0x03, 0x1d,
+ 0xa7, 0xf5, 0x10, 0x83, 0x34, 0xdb, 0x11, 0x73,
+ 0x92, 0xa6, 0x79, 0x74, 0x81, 0x5d, 0x22, 0x7e,
+ 0x8d, 0xf2, 0x59, 0x14, 0x56, 0x60, 0xcf, 0xb2,
+ 0xb3, 0xfd, 0x46, 0xfd, 0x9b, 0x74, 0xfe, 0x4a,
+ 0x09, 0x30, 0x4a, 0xdf, 0x07, 0x43, 0xfe, 0x85 },
+ },
+ {
+ CKM_SP800_108_COUNTER_KDF,
+ { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
+ 64,
+ 64,
+ { 0xb0, 0x78, 0x36, 0xe1, 0x15, 0xd6, 0xf0, 0xac,
+ 0x68, 0x7b, 0x42, 0xd3, 0xb6, 0x82, 0x51, 0xad,
+ 0x95, 0x0a, 0x69, 0x88, 0x84, 0xc2, 0x2e, 0x07,
+ 0x34, 0x62, 0x8d, 0x42, 0x72, 0x0f, 0x22, 0xe6,
+ 0xd5, 0x7f, 0x80, 0x15, 0xe6, 0x84, 0x00, 0x65,
+ 0xef, 0x64, 0x77, 0x29, 0xd6, 0x3b, 0xc7, 0x9a,
+ 0x15, 0x6d, 0x36, 0xf3, 0x96, 0xc9, 0x14, 0x3f,
+ 0x2d, 0x4a, 0x7c, 0xdb, 0xc3, 0x6c, 0x3d, 0x6a },
+ },
+ {
+ CKM_SP800_108_FEEDBACK_KDF,
+ { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 16,
+ 64,
+ { 0xc0, 0xa0, 0x23, 0x96, 0x16, 0x4d, 0xd6, 0xbd,
+ 0x2a, 0x75, 0x8e, 0x72, 0xf5, 0xc3, 0xa0, 0xb8,
+ 0x78, 0x83, 0x15, 0x21, 0x34, 0xd3, 0xd8, 0x71,
+ 0xc9, 0xe7, 0x4b, 0x20, 0xb7, 0x65, 0x5b, 0x13,
+ 0xbc, 0x85, 0x54, 0xe3, 0xb6, 0xee, 0x73, 0xd5,
+ 0xf2, 0xa0, 0x94, 0x1a, 0x79, 0x66, 0x3b, 0x1e,
+ 0x67, 0x3e, 0x69, 0xa4, 0x12, 0x40, 0xa9, 0xda,
+ 0x8d, 0x14, 0xb1, 0xce, 0xf1, 0x4b, 0x79, 0x4e },
+ },
+ {
+ CKM_SP800_108_FEEDBACK_KDF,
+ { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 32,
+ 64,
+ { 0x99, 0x9b, 0x08, 0x79, 0x14, 0x2e, 0x58, 0x34,
+ 0xd7, 0x92, 0xa7, 0x7e, 0x7f, 0xc2, 0xf0, 0x34,
+ 0xa3, 0x4e, 0x33, 0xf0, 0x63, 0x95, 0x2d, 0xad,
+ 0xbf, 0x3b, 0xcb, 0x6d, 0x4e, 0x07, 0xd9, 0xe9,
+ 0xbd, 0xbd, 0x77, 0x54, 0xe1, 0xa3, 0x36, 0x26,
+ 0xcd, 0xb1, 0xf9, 0x2d, 0x80, 0x68, 0xa2, 0x01,
+ 0x4e, 0xbf, 0x35, 0xec, 0x65, 0xae, 0xfd, 0x71,
+ 0xa6, 0xd7, 0x62, 0x26, 0x2c, 0x3f, 0x73, 0x63 },
+ },
+ {
+ CKM_SP800_108_FEEDBACK_KDF,
+ { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 48,
+ 64,
+ { 0xc8, 0x7a, 0xf8, 0xd9, 0x6b, 0x90, 0x82, 0x35,
+ 0xea, 0xf5, 0x2c, 0x8f, 0xce, 0xaa, 0x3b, 0xa5,
+ 0x68, 0xd3, 0x7f, 0xae, 0x31, 0x93, 0xe6, 0x69,
+ 0x0c, 0xd1, 0x74, 0x7f, 0x8f, 0xc2, 0xe2, 0x33,
+ 0x93, 0x45, 0x23, 0xba, 0xb3, 0x73, 0xc9, 0x2c,
+ 0xd6, 0xd2, 0x10, 0x16, 0xe9, 0x9f, 0x9e, 0xe8,
+ 0xc1, 0x0e, 0x29, 0x95, 0x3d, 0x16, 0x68, 0x24,
+ 0x40, 0x4d, 0x40, 0x21, 0x41, 0xa6, 0xc8, 0xdb },
+ },
+ {
+ CKM_SP800_108_FEEDBACK_KDF,
+ { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 64,
+ 64,
+ { 0x81, 0x39, 0x12, 0xc2, 0xf9, 0x31, 0x24, 0x7c,
+ 0x71, 0x12, 0x97, 0x08, 0x82, 0x76, 0x83, 0x55,
+ 0x8c, 0x82, 0xf3, 0x09, 0xd6, 0x1b, 0x7a, 0xa2,
+ 0x6e, 0x71, 0x6b, 0xad, 0x46, 0x57, 0x60, 0x89,
+ 0x38, 0xcf, 0x63, 0xfa, 0xf4, 0x38, 0x27, 0xef,
+ 0xf0, 0xaf, 0x75, 0x4e, 0xc2, 0xe0, 0x31, 0xdb,
+ 0x59, 0x7d, 0x19, 0xc9, 0x6d, 0xbb, 0xed, 0x95,
+ 0xaf, 0x3e, 0xd8, 0x33, 0x76, 0xab, 0xec, 0xfa },
+ },
+ {
+ CKM_SP800_108_DOUBLE_PIPELINE_KDF,
+ { CKM_AES_CMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 16,
+ 64,
+ { 0x3e, 0xa8, 0xbf, 0x77, 0x84, 0x90, 0xb0, 0x3a,
+ 0x89, 0x16, 0x32, 0x01, 0x92, 0xd3, 0x1f, 0x1b,
+ 0xc1, 0x06, 0xc5, 0x32, 0x62, 0x03, 0x50, 0x16,
+ 0x3b, 0xb9, 0xa7, 0xdc, 0xb5, 0x68, 0x6a, 0xbb,
+ 0xbb, 0x7d, 0x63, 0x69, 0x24, 0x6e, 0x09, 0xd6,
+ 0x6f, 0x80, 0x57, 0x65, 0xc5, 0x62, 0x33, 0x96,
+ 0x69, 0xe6, 0xab, 0x65, 0x36, 0xd0, 0xe2, 0x5c,
+ 0xd7, 0xbd, 0xe4, 0x68, 0x13, 0xd6, 0xb1, 0x46 },
+ },
+ {
+ CKM_SP800_108_DOUBLE_PIPELINE_KDF,
+ { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 32,
+ 64,
+ { 0xeb, 0x28, 0xd9, 0x2c, 0x19, 0x33, 0xb9, 0x2a,
+ 0xf9, 0xac, 0x85, 0xbd, 0xf4, 0xdb, 0xfa, 0x88,
+ 0x73, 0xf4, 0x36, 0x08, 0xdb, 0xfe, 0x13, 0xd1,
+ 0x5a, 0xec, 0x7b, 0x68, 0x13, 0x53, 0xb3, 0xd1,
+ 0x31, 0xf2, 0x83, 0xae, 0x9f, 0x75, 0x47, 0xb6,
+ 0x6d, 0x3c, 0x20, 0x16, 0x47, 0x9c, 0x27, 0x66,
+ 0xec, 0xa9, 0xdf, 0x0c, 0xda, 0x2a, 0xf9, 0xf4,
+ 0x55, 0x74, 0xde, 0x9d, 0x3f, 0xe3, 0x5e, 0x14 },
+ },
+ {
+ CKM_SP800_108_DOUBLE_PIPELINE_KDF,
+ { CKM_SHA384_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 48,
+ 64,
+ { 0xa5, 0xca, 0x32, 0x40, 0x00, 0x93, 0xb2, 0xcc,
+ 0x78, 0x3c, 0xa6, 0xc4, 0xaf, 0xa8, 0xb3, 0xd0,
+ 0xa4, 0x6b, 0xb5, 0x31, 0x35, 0x87, 0x33, 0xa2,
+ 0x6a, 0x6b, 0xe1, 0xff, 0xea, 0x1d, 0x6e, 0x9e,
+ 0x0b, 0xde, 0x8b, 0x92, 0x15, 0xd6, 0x56, 0x2f,
+ 0xb6, 0x1a, 0xd7, 0xd2, 0x01, 0x3e, 0x28, 0x2e,
+ 0xfa, 0x84, 0x3c, 0xc0, 0xe8, 0xbe, 0x94, 0xc0,
+ 0x06, 0xbd, 0xbf, 0x87, 0x1f, 0xb8, 0x64, 0xc2 },
+ },
+ {
+ CKM_SP800_108_DOUBLE_PIPELINE_KDF,
+ { CKM_SHA512_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_null_data, 0, NULL },
+ 64,
+ 64,
+ { 0x3f, 0xd9, 0x4e, 0x80, 0x58, 0x21, 0xc8, 0xea,
+ 0x22, 0x17, 0xcf, 0x7d, 0xce, 0xfd, 0xec, 0x03,
+ 0xb9, 0xe4, 0xa2, 0xf7, 0xc0, 0xf1, 0x68, 0x81,
+ 0x53, 0x71, 0xb7, 0x42, 0x14, 0x4e, 0x5b, 0x09,
+ 0x05, 0x31, 0xb9, 0x27, 0x18, 0x2d, 0x23, 0xf8,
+ 0x9c, 0x3d, 0x4e, 0xd0, 0xdd, 0xf3, 0x1e, 0x4b,
+ 0xf2, 0xf9, 0x1a, 0x5d, 0x00, 0x66, 0x22, 0x83,
+ 0xae, 0x3c, 0x53, 0xd2, 0x54, 0x4b, 0x06, 0x4c },
+ },
#endif
- {
- CKM_SP800_108_COUNTER_KDF,
- { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
- 32,
- 64,
- { 0xfb, 0x2b, 0xb5, 0xde, 0xce, 0x5a, 0x2b, 0xdc,
- 0x25, 0x8f, 0x54, 0x17, 0x4b, 0x5a, 0xa7, 0x90,
- 0x64, 0x36, 0xeb, 0x43, 0x1f, 0x1d, 0xf9, 0x23,
- 0xb2, 0x22, 0x29, 0xa0, 0xfa, 0x2e, 0x21, 0xb6,
- 0xb7, 0xfb, 0x27, 0x0a, 0x1c, 0xa6, 0x58, 0x43,
- 0xa1, 0x16, 0x44, 0x29, 0x4b, 0x1c, 0xb3, 0x72,
- 0xd5, 0x98, 0x9d, 0x27, 0xd5, 0x75, 0x25, 0xbf,
- 0x23, 0x61, 0x40, 0x48, 0xbb, 0x0b, 0x49, 0x8e },
- }
- };
+ {
+ CKM_SP800_108_COUNTER_KDF,
+ { CKM_SHA256_HMAC, 1, (CK_PRF_DATA_PARAM_PTR)&counter_32_data, 0, NULL },
+ 32,
+ 64,
+ { 0xfb, 0x2b, 0xb5, 0xde, 0xce, 0x5a, 0x2b, 0xdc,
+ 0x25, 0x8f, 0x54, 0x17, 0x4b, 0x5a, 0xa7, 0x90,
+ 0x64, 0x36, 0xeb, 0x43, 0x1f, 0x1d, 0xf9, 0x23,
+ 0xb2, 0x22, 0x29, 0xa0, 0xfa, 0x2e, 0x21, 0xb6,
+ 0xb7, 0xfb, 0x27, 0x0a, 0x1c, 0xa6, 0x58, 0x43,
+ 0xa1, 0x16, 0x44, 0x29, 0x4b, 0x1c, 0xb3, 0x72,
+ 0xd5, 0x98, 0x9d, 0x27, 0xd5, 0x75, 0x25, 0xbf,
+ 0x23, 0x61, 0x40, 0x48, 0xbb, 0x0b, 0x49, 0x8e },
+ }
+};
SECStatus
sftk_fips_SP800_108_PowerUpSelfTests(void)
diff --git a/lib/softoken/legacydb/keydb.c b/lib/softoken/legacydb/keydb.c
index daa0bbd97..22ab1cc0e 100644
--- a/lib/softoken/legacydb/keydb.c
+++ b/lib/softoken/legacydb/keydb.c
@@ -1180,13 +1180,12 @@ typedef struct NSSLowPasswordDataParamStr {
SECItem iter;
} NSSLowPasswordDataParam;
-static const SEC_ASN1Template NSSLOWPasswordParamTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSLowPasswordDataParam) },
- { SEC_ASN1_OCTET_STRING, offsetof(NSSLowPasswordDataParam, salt) },
- { SEC_ASN1_INTEGER, offsetof(NSSLowPasswordDataParam, iter) },
- { 0 }
- };
+static const SEC_ASN1Template NSSLOWPasswordParamTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSLowPasswordDataParam) },
+ { SEC_ASN1_OCTET_STRING, offsetof(NSSLowPasswordDataParam, salt) },
+ { SEC_ASN1_INTEGER, offsetof(NSSLowPasswordDataParam, iter) },
+ { 0 }
+};
struct LGEncryptedDataInfoStr {
SECAlgorithmID algorithm;
SECItem encryptedData;
diff --git a/lib/softoken/legacydb/lgcreate.c b/lib/softoken/legacydb/lgcreate.c
index 66545a885..3ed50a425 100644
--- a/lib/softoken/legacydb/lgcreate.c
+++ b/lib/softoken/legacydb/lgcreate.c
@@ -26,11 +26,9 @@ lg_createCertObject(SDB *sdb, CK_OBJECT_HANDLE *handle,
SECItem derCert;
NSSLOWCERTCertificate *cert;
NSSLOWCERTCertTrust *trust = NULL;
- NSSLOWCERTCertTrust userTrust =
- { CERTDB_USER, CERTDB_USER, CERTDB_USER };
- NSSLOWCERTCertTrust defTrust =
- { CERTDB_TRUSTED_UNKNOWN,
- CERTDB_TRUSTED_UNKNOWN, CERTDB_TRUSTED_UNKNOWN };
+ NSSLOWCERTCertTrust userTrust = { CERTDB_USER, CERTDB_USER, CERTDB_USER };
+ NSSLOWCERTCertTrust defTrust = { CERTDB_TRUSTED_UNKNOWN,
+ CERTDB_TRUSTED_UNKNOWN, CERTDB_TRUSTED_UNKNOWN };
char *label = NULL;
char *email = NULL;
SECStatus rv;
diff --git a/lib/softoken/legacydb/lgfips.c b/lib/softoken/legacydb/lgfips.c
index b991dcf8e..d9270b435 100644
--- a/lib/softoken/legacydb/lgfips.c
+++ b/lib/softoken/legacydb/lgfips.c
@@ -37,7 +37,8 @@ static void INIT_FUNCTION lg_startup_tests(void);
#if defined(XP_WIN) && !defined(NSS_NO_INIT_SUPPORT)
#include <windows.h>
-BOOL WINAPI DllMain(
+BOOL WINAPI
+DllMain(
HINSTANCE hinstDLL, // handle to DLL module
DWORD fdwReason, // reason for calling function
LPVOID lpReserved) // reserved
diff --git a/lib/softoken/lowpbe.c b/lib/softoken/lowpbe.c
index 3c64f2445..fae9e1828 100644
--- a/lib/softoken/lowpbe.c
+++ b/lib/softoken/lowpbe.c
@@ -29,24 +29,22 @@ SEC_ASN1_MKSUB(SECOID_AlgorithmIDTemplate)
* based upon the additions in PKCS 12. This should eventually be moved
* if RSA updates PKCS 5.
*/
-static const SEC_ASN1Template NSSPKCS5PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE,
- 0, NULL, sizeof(NSSPKCS5PBEParameter) },
- { SEC_ASN1_OCTET_STRING,
- offsetof(NSSPKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER,
- offsetof(NSSPKCS5PBEParameter, iteration) },
- { 0 }
- };
+static const SEC_ASN1Template NSSPKCS5PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE,
+ 0, NULL, sizeof(NSSPKCS5PBEParameter) },
+ { SEC_ASN1_OCTET_STRING,
+ offsetof(NSSPKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER,
+ offsetof(NSSPKCS5PBEParameter, iteration) },
+ { 0 }
+};
-static const SEC_ASN1Template NSSPKCS5PKCS12V2PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSPKCS5PBEParameter) },
- { SEC_ASN1_OCTET_STRING, offsetof(NSSPKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, iteration) },
- { 0 }
- };
+static const SEC_ASN1Template NSSPKCS5PKCS12V2PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSPKCS5PBEParameter) },
+ { SEC_ASN1_OCTET_STRING, offsetof(NSSPKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, iteration) },
+ { 0 }
+};
/* PKCS5 v2 */
@@ -57,31 +55,29 @@ struct nsspkcs5V2PBEParameterStr {
typedef struct nsspkcs5V2PBEParameterStr nsspkcs5V2PBEParameter;
-static const SEC_ASN1Template NSSPKCS5V2PBES2ParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(nsspkcs5V2PBEParameter) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(nsspkcs5V2PBEParameter, keyParams),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(nsspkcs5V2PBEParameter, algParams),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { 0 }
- };
+static const SEC_ASN1Template NSSPKCS5V2PBES2ParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(nsspkcs5V2PBEParameter) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(nsspkcs5V2PBEParameter, keyParams),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(nsspkcs5V2PBEParameter, algParams),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { 0 }
+};
-static const SEC_ASN1Template NSSPKCS5V2PBEParameterTemplate[] =
- {
- { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSPKCS5PBEParameter) },
- /* this is really a choice, but since we don't understand any other
+static const SEC_ASN1Template NSSPKCS5V2PBEParameterTemplate[] = {
+ { SEC_ASN1_SEQUENCE, 0, NULL, sizeof(NSSPKCS5PBEParameter) },
+ /* this is really a choice, but since we don't understand any other
* choice, just inline it. */
- { SEC_ASN1_OCTET_STRING, offsetof(NSSPKCS5PBEParameter, salt) },
- { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, iteration) },
- { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, keyLength) },
- { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
- offsetof(NSSPKCS5PBEParameter, prfAlg),
- SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
- { 0 }
- };
+ { SEC_ASN1_OCTET_STRING, offsetof(NSSPKCS5PBEParameter, salt) },
+ { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, iteration) },
+ { SEC_ASN1_INTEGER, offsetof(NSSPKCS5PBEParameter, keyLength) },
+ { SEC_ASN1_INLINE | SEC_ASN1_XTRN,
+ offsetof(NSSPKCS5PBEParameter, prfAlg),
+ SEC_ASN1_SUB(SECOID_AlgorithmIDTemplate) },
+ { 0 }
+};
SECStatus
nsspkcs5_HashBuf(const SECHashObject *hashObj, unsigned char *dest,
@@ -1770,8 +1766,7 @@ sftk_fips_pbkdf_PowerUpSelfTests(void)
unsigned char iteration_count = 5;
unsigned char keyLen = 64;
char *inKeyData = TEST_KEY;
- static const unsigned char saltData[] =
- { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07 };
+ static const unsigned char saltData[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07 };
static const unsigned char pbkdf_known_answer[] = {
0x31, 0xf0, 0xe5, 0x39, 0x9f, 0x39, 0xb9, 0x29,
0x68, 0xac, 0xf2, 0xe9, 0x53, 0x9b, 0xb4, 0x9c,
diff --git a/lib/softoken/pkcs11.c b/lib/softoken/pkcs11.c
index 28d219d8e..4b701272c 100644
--- a/lib/softoken/pkcs11.c
+++ b/lib/softoken/pkcs11.c
@@ -258,7 +258,7 @@ static const unsigned char parityTable[256] = {
/* Odd....0xe0,0xe2,0xe4,0xe6,0xe8,0xea,0xec,0xee */
/* O */ 0xe0, 0xe3, 0xe5, 0xe6, 0xe9, 0xea, 0xec, 0xef,
/* Even...0xf0,0xf2,0xf4,0xf6,0xf8,0xfa,0xfc,0xfe */
- /* E */ 0xf1, 0xf2, 0xf4, 0xf7, 0xf8, 0xfb, 0xfd, 0xfe,
+ /* E */ 0xf1, 0xf2, 0xf4, 0xf7, 0xf8, 0xfb, 0xfd, 0xfe
};
/* Mechanisms */
diff --git a/lib/softoken/sftkdb.c b/lib/softoken/sftkdb.c
index 407ca1cc1..bd6e41aa8 100644
--- a/lib/softoken/sftkdb.c
+++ b/lib/softoken/sftkdb.c
@@ -2047,11 +2047,10 @@ sftkdb_reconcileTrustEntry(PLArenaPool *arena, CK_ATTRIBUTE *target,
return SFTKDB_DROP_ATTRIBUTE;
}
-const CK_ATTRIBUTE_TYPE sftkdb_trustList[] =
- { CKA_TRUST_SERVER_AUTH, CKA_TRUST_CLIENT_AUTH,
- CKA_TRUST_CODE_SIGNING, CKA_TRUST_EMAIL_PROTECTION,
- CKA_TRUST_IPSEC_TUNNEL, CKA_TRUST_IPSEC_USER,
- CKA_TRUST_TIME_STAMPING };
+const CK_ATTRIBUTE_TYPE sftkdb_trustList[] = { CKA_TRUST_SERVER_AUTH, CKA_TRUST_CLIENT_AUTH,
+ CKA_TRUST_CODE_SIGNING, CKA_TRUST_EMAIL_PROTECTION,
+ CKA_TRUST_IPSEC_TUNNEL, CKA_TRUST_IPSEC_USER,
+ CKA_TRUST_TIME_STAMPING };
#define SFTK_TRUST_TEMPLATE_COUNT \
(sizeof(sftkdb_trustList) / sizeof(sftkdb_trustList[0]))
diff --git a/lib/softoken/sftkdhverify.c b/lib/softoken/sftkdhverify.c
index 6ac5e852a..431048611 100644
--- a/lib/softoken/sftkdhverify.c
+++ b/lib/softoken/sftkdhverify.c
@@ -570,602 +570,6161 @@ static const unsigned char prime_tls_8192[] = {
/* q=(p-1)/2 for prime prime_ike_1536 */
static const unsigned char subprime_ike_1536_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x11, 0xb9, 0x93, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x11,
+ 0xb9,
+ 0x93,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_ike_2048 */
static const unsigned char subprime_ike_2048_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x0c, 0x10, 0xbe, 0x19, 0x48, 0x2f, 0x23, 0x17, 0x1b, 0x67, 0x1d,
- 0xf1, 0xcf, 0x3b, 0x96, 0x0c, 0x07, 0x43, 0x01, 0xcd, 0x93, 0xc1, 0xd1,
- 0x76, 0x03, 0xd1, 0x47, 0xda, 0xe2, 0xae, 0xf8, 0x37, 0xa6, 0x29, 0x64,
- 0xef, 0x15, 0xe5, 0xfb, 0x4a, 0xac, 0x0b, 0x8c, 0x1c, 0xca, 0xa4, 0xbe,
- 0x75, 0x4a, 0xb5, 0x72, 0x8a, 0xe9, 0x13, 0x0c, 0x4c, 0x7d, 0x02, 0x88,
- 0x0a, 0xb9, 0x47, 0x2d, 0x45, 0x56, 0x55, 0x34, 0x7f, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x0c,
+ 0x10,
+ 0xbe,
+ 0x19,
+ 0x48,
+ 0x2f,
+ 0x23,
+ 0x17,
+ 0x1b,
+ 0x67,
+ 0x1d,
+ 0xf1,
+ 0xcf,
+ 0x3b,
+ 0x96,
+ 0x0c,
+ 0x07,
+ 0x43,
+ 0x01,
+ 0xcd,
+ 0x93,
+ 0xc1,
+ 0xd1,
+ 0x76,
+ 0x03,
+ 0xd1,
+ 0x47,
+ 0xda,
+ 0xe2,
+ 0xae,
+ 0xf8,
+ 0x37,
+ 0xa6,
+ 0x29,
+ 0x64,
+ 0xef,
+ 0x15,
+ 0xe5,
+ 0xfb,
+ 0x4a,
+ 0xac,
+ 0x0b,
+ 0x8c,
+ 0x1c,
+ 0xca,
+ 0xa4,
+ 0xbe,
+ 0x75,
+ 0x4a,
+ 0xb5,
+ 0x72,
+ 0x8a,
+ 0xe9,
+ 0x13,
+ 0x0c,
+ 0x4c,
+ 0x7d,
+ 0x02,
+ 0x88,
+ 0x0a,
+ 0xb9,
+ 0x47,
+ 0x2d,
+ 0x45,
+ 0x56,
+ 0x55,
+ 0x34,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_tls_2048 */
static const unsigned char subprime_tls_2048_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xd6, 0xfc, 0x2a, 0x2c,
- 0x51, 0x5d, 0xa5, 0x4d, 0x57, 0xee, 0x2b, 0x10, 0x13, 0x9e, 0x9e, 0x78,
- 0xec, 0x5c, 0xe2, 0xc1, 0xe7, 0x16, 0x9b, 0x4a, 0xd4, 0xf0, 0x9b, 0x20,
- 0x8a, 0x32, 0x19, 0xfd, 0xe6, 0x49, 0xce, 0xe7, 0x12, 0x4d, 0x9f, 0x7c,
- 0xbe, 0x97, 0xf1, 0xb1, 0xb1, 0x86, 0x3a, 0xec, 0x7b, 0x40, 0xd9, 0x01,
- 0x57, 0x62, 0x30, 0xbd, 0x69, 0xef, 0x8f, 0x6a, 0xea, 0xfe, 0xb2, 0xb0,
- 0x92, 0x19, 0xfa, 0x8f, 0xaf, 0x83, 0x37, 0x68, 0x42, 0xb1, 0xb2, 0xaa,
- 0x9e, 0xf6, 0x8d, 0x79, 0xda, 0xab, 0x89, 0xaf, 0x3f, 0xab, 0xe4, 0x9a,
- 0xcc, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xbb, 0xf1, 0x53, 0x44, 0xed,
- 0x79, 0xf7, 0xf4, 0x39, 0x0e, 0xf8, 0xac, 0x50, 0x9b, 0x56, 0xf3, 0x9a,
- 0x98, 0x56, 0x65, 0x27, 0xa4, 0x1d, 0x3c, 0xbd, 0x5e, 0x05, 0x58, 0xc1,
- 0x59, 0x92, 0x7d, 0xb0, 0xe8, 0x84, 0x54, 0xa5, 0xd9, 0x64, 0x71, 0xfd,
- 0xdc, 0xb5, 0x6d, 0x5b, 0xb0, 0x6b, 0xfa, 0x34, 0x0e, 0xa7, 0xa1, 0x51,
- 0xef, 0x1c, 0xa6, 0xfa, 0x57, 0x2b, 0x76, 0xf3, 0xb1, 0xb9, 0x5d, 0x8c,
- 0x85, 0x83, 0xd3, 0xe4, 0x77, 0x05, 0x36, 0xb8, 0x4f, 0x01, 0x7e, 0x70,
- 0xe6, 0xfb, 0xf1, 0x76, 0x60, 0x1a, 0x02, 0x66, 0x94, 0x1a, 0x17, 0xb0,
- 0xc8, 0xb9, 0x7f, 0x4e, 0x74, 0xc2, 0xc1, 0xff, 0xc7, 0x27, 0x89, 0x19,
- 0x77, 0x79, 0x40, 0xc1, 0xe1, 0xff, 0x1d, 0x8d, 0xa6, 0x37, 0xd6, 0xb9,
- 0x9d, 0xda, 0xfe, 0x5e, 0x17, 0x61, 0x10, 0x02, 0xe2, 0xc7, 0x78, 0xc1,
- 0xbe, 0x8b, 0x41, 0xd9, 0x63, 0x79, 0xa5, 0x13, 0x60, 0xd9, 0x77, 0xfd,
- 0x44, 0x35, 0xa1, 0x1c, 0x30, 0x94, 0x2e, 0x4b, 0xff, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xd6,
+ 0xfc,
+ 0x2a,
+ 0x2c,
+ 0x51,
+ 0x5d,
+ 0xa5,
+ 0x4d,
+ 0x57,
+ 0xee,
+ 0x2b,
+ 0x10,
+ 0x13,
+ 0x9e,
+ 0x9e,
+ 0x78,
+ 0xec,
+ 0x5c,
+ 0xe2,
+ 0xc1,
+ 0xe7,
+ 0x16,
+ 0x9b,
+ 0x4a,
+ 0xd4,
+ 0xf0,
+ 0x9b,
+ 0x20,
+ 0x8a,
+ 0x32,
+ 0x19,
+ 0xfd,
+ 0xe6,
+ 0x49,
+ 0xce,
+ 0xe7,
+ 0x12,
+ 0x4d,
+ 0x9f,
+ 0x7c,
+ 0xbe,
+ 0x97,
+ 0xf1,
+ 0xb1,
+ 0xb1,
+ 0x86,
+ 0x3a,
+ 0xec,
+ 0x7b,
+ 0x40,
+ 0xd9,
+ 0x01,
+ 0x57,
+ 0x62,
+ 0x30,
+ 0xbd,
+ 0x69,
+ 0xef,
+ 0x8f,
+ 0x6a,
+ 0xea,
+ 0xfe,
+ 0xb2,
+ 0xb0,
+ 0x92,
+ 0x19,
+ 0xfa,
+ 0x8f,
+ 0xaf,
+ 0x83,
+ 0x37,
+ 0x68,
+ 0x42,
+ 0xb1,
+ 0xb2,
+ 0xaa,
+ 0x9e,
+ 0xf6,
+ 0x8d,
+ 0x79,
+ 0xda,
+ 0xab,
+ 0x89,
+ 0xaf,
+ 0x3f,
+ 0xab,
+ 0xe4,
+ 0x9a,
+ 0xcc,
+ 0x27,
+ 0x86,
+ 0x38,
+ 0x70,
+ 0x73,
+ 0x45,
+ 0xbb,
+ 0xf1,
+ 0x53,
+ 0x44,
+ 0xed,
+ 0x79,
+ 0xf7,
+ 0xf4,
+ 0x39,
+ 0x0e,
+ 0xf8,
+ 0xac,
+ 0x50,
+ 0x9b,
+ 0x56,
+ 0xf3,
+ 0x9a,
+ 0x98,
+ 0x56,
+ 0x65,
+ 0x27,
+ 0xa4,
+ 0x1d,
+ 0x3c,
+ 0xbd,
+ 0x5e,
+ 0x05,
+ 0x58,
+ 0xc1,
+ 0x59,
+ 0x92,
+ 0x7d,
+ 0xb0,
+ 0xe8,
+ 0x84,
+ 0x54,
+ 0xa5,
+ 0xd9,
+ 0x64,
+ 0x71,
+ 0xfd,
+ 0xdc,
+ 0xb5,
+ 0x6d,
+ 0x5b,
+ 0xb0,
+ 0x6b,
+ 0xfa,
+ 0x34,
+ 0x0e,
+ 0xa7,
+ 0xa1,
+ 0x51,
+ 0xef,
+ 0x1c,
+ 0xa6,
+ 0xfa,
+ 0x57,
+ 0x2b,
+ 0x76,
+ 0xf3,
+ 0xb1,
+ 0xb9,
+ 0x5d,
+ 0x8c,
+ 0x85,
+ 0x83,
+ 0xd3,
+ 0xe4,
+ 0x77,
+ 0x05,
+ 0x36,
+ 0xb8,
+ 0x4f,
+ 0x01,
+ 0x7e,
+ 0x70,
+ 0xe6,
+ 0xfb,
+ 0xf1,
+ 0x76,
+ 0x60,
+ 0x1a,
+ 0x02,
+ 0x66,
+ 0x94,
+ 0x1a,
+ 0x17,
+ 0xb0,
+ 0xc8,
+ 0xb9,
+ 0x7f,
+ 0x4e,
+ 0x74,
+ 0xc2,
+ 0xc1,
+ 0xff,
+ 0xc7,
+ 0x27,
+ 0x89,
+ 0x19,
+ 0x77,
+ 0x79,
+ 0x40,
+ 0xc1,
+ 0xe1,
+ 0xff,
+ 0x1d,
+ 0x8d,
+ 0xa6,
+ 0x37,
+ 0xd6,
+ 0xb9,
+ 0x9d,
+ 0xda,
+ 0xfe,
+ 0x5e,
+ 0x17,
+ 0x61,
+ 0x10,
+ 0x02,
+ 0xe2,
+ 0xc7,
+ 0x78,
+ 0xc1,
+ 0xbe,
+ 0x8b,
+ 0x41,
+ 0xd9,
+ 0x63,
+ 0x79,
+ 0xa5,
+ 0x13,
+ 0x60,
+ 0xd9,
+ 0x77,
+ 0xfd,
+ 0x44,
+ 0x35,
+ 0xa1,
+ 0x1c,
+ 0x30,
+ 0x94,
+ 0x2e,
+ 0x4b,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_ike_3072 */
static const unsigned char subprime_ike_3072_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x0c, 0x10, 0xbe, 0x19, 0x48, 0x2f, 0x23, 0x17, 0x1b, 0x67, 0x1d,
- 0xf1, 0xcf, 0x3b, 0x96, 0x0c, 0x07, 0x43, 0x01, 0xcd, 0x93, 0xc1, 0xd1,
- 0x76, 0x03, 0xd1, 0x47, 0xda, 0xe2, 0xae, 0xf8, 0x37, 0xa6, 0x29, 0x64,
- 0xef, 0x15, 0xe5, 0xfb, 0x4a, 0xac, 0x0b, 0x8c, 0x1c, 0xca, 0xa4, 0xbe,
- 0x75, 0x4a, 0xb5, 0x72, 0x8a, 0xe9, 0x13, 0x0c, 0x4c, 0x7d, 0x02, 0x88,
- 0x0a, 0xb9, 0x47, 0x2d, 0x45, 0x55, 0x62, 0x16, 0xd6, 0x99, 0x8b, 0x86,
- 0x82, 0x28, 0x3d, 0x19, 0xd4, 0x2a, 0x90, 0xd5, 0xef, 0x8e, 0x5d, 0x32,
- 0x76, 0x7d, 0xc2, 0x82, 0x2c, 0x6d, 0xf7, 0x85, 0x45, 0x75, 0x38, 0xab,
- 0xae, 0x83, 0x06, 0x3e, 0xd9, 0xcb, 0x87, 0xc2, 0xd3, 0x70, 0xf2, 0x63,
- 0xd5, 0xfa, 0xd7, 0x46, 0x6d, 0x84, 0x99, 0xeb, 0x8f, 0x46, 0x4a, 0x70,
- 0x25, 0x12, 0xb0, 0xce, 0xe7, 0x71, 0xe9, 0x13, 0x0d, 0x69, 0x77, 0x35,
- 0xf8, 0x97, 0xfd, 0x03, 0x6c, 0xc5, 0x04, 0x32, 0x6c, 0x3b, 0x01, 0x39,
- 0x9f, 0x64, 0x35, 0x32, 0x29, 0x0f, 0x95, 0x8c, 0x0b, 0xbd, 0x90, 0x06,
- 0x5d, 0xf0, 0x8b, 0xab, 0xbd, 0x30, 0xae, 0xb6, 0x3b, 0x84, 0xc4, 0x60,
- 0x5d, 0x6c, 0xa3, 0x71, 0x04, 0x71, 0x27, 0xd0, 0x3a, 0x72, 0xd5, 0x98,
- 0xa1, 0xed, 0xad, 0xfe, 0x70, 0x7e, 0x88, 0x47, 0x25, 0xc1, 0x68, 0x90,
- 0x54, 0x9d, 0x69, 0x65, 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x0c,
+ 0x10,
+ 0xbe,
+ 0x19,
+ 0x48,
+ 0x2f,
+ 0x23,
+ 0x17,
+ 0x1b,
+ 0x67,
+ 0x1d,
+ 0xf1,
+ 0xcf,
+ 0x3b,
+ 0x96,
+ 0x0c,
+ 0x07,
+ 0x43,
+ 0x01,
+ 0xcd,
+ 0x93,
+ 0xc1,
+ 0xd1,
+ 0x76,
+ 0x03,
+ 0xd1,
+ 0x47,
+ 0xda,
+ 0xe2,
+ 0xae,
+ 0xf8,
+ 0x37,
+ 0xa6,
+ 0x29,
+ 0x64,
+ 0xef,
+ 0x15,
+ 0xe5,
+ 0xfb,
+ 0x4a,
+ 0xac,
+ 0x0b,
+ 0x8c,
+ 0x1c,
+ 0xca,
+ 0xa4,
+ 0xbe,
+ 0x75,
+ 0x4a,
+ 0xb5,
+ 0x72,
+ 0x8a,
+ 0xe9,
+ 0x13,
+ 0x0c,
+ 0x4c,
+ 0x7d,
+ 0x02,
+ 0x88,
+ 0x0a,
+ 0xb9,
+ 0x47,
+ 0x2d,
+ 0x45,
+ 0x55,
+ 0x62,
+ 0x16,
+ 0xd6,
+ 0x99,
+ 0x8b,
+ 0x86,
+ 0x82,
+ 0x28,
+ 0x3d,
+ 0x19,
+ 0xd4,
+ 0x2a,
+ 0x90,
+ 0xd5,
+ 0xef,
+ 0x8e,
+ 0x5d,
+ 0x32,
+ 0x76,
+ 0x7d,
+ 0xc2,
+ 0x82,
+ 0x2c,
+ 0x6d,
+ 0xf7,
+ 0x85,
+ 0x45,
+ 0x75,
+ 0x38,
+ 0xab,
+ 0xae,
+ 0x83,
+ 0x06,
+ 0x3e,
+ 0xd9,
+ 0xcb,
+ 0x87,
+ 0xc2,
+ 0xd3,
+ 0x70,
+ 0xf2,
+ 0x63,
+ 0xd5,
+ 0xfa,
+ 0xd7,
+ 0x46,
+ 0x6d,
+ 0x84,
+ 0x99,
+ 0xeb,
+ 0x8f,
+ 0x46,
+ 0x4a,
+ 0x70,
+ 0x25,
+ 0x12,
+ 0xb0,
+ 0xce,
+ 0xe7,
+ 0x71,
+ 0xe9,
+ 0x13,
+ 0x0d,
+ 0x69,
+ 0x77,
+ 0x35,
+ 0xf8,
+ 0x97,
+ 0xfd,
+ 0x03,
+ 0x6c,
+ 0xc5,
+ 0x04,
+ 0x32,
+ 0x6c,
+ 0x3b,
+ 0x01,
+ 0x39,
+ 0x9f,
+ 0x64,
+ 0x35,
+ 0x32,
+ 0x29,
+ 0x0f,
+ 0x95,
+ 0x8c,
+ 0x0b,
+ 0xbd,
+ 0x90,
+ 0x06,
+ 0x5d,
+ 0xf0,
+ 0x8b,
+ 0xab,
+ 0xbd,
+ 0x30,
+ 0xae,
+ 0xb6,
+ 0x3b,
+ 0x84,
+ 0xc4,
+ 0x60,
+ 0x5d,
+ 0x6c,
+ 0xa3,
+ 0x71,
+ 0x04,
+ 0x71,
+ 0x27,
+ 0xd0,
+ 0x3a,
+ 0x72,
+ 0xd5,
+ 0x98,
+ 0xa1,
+ 0xed,
+ 0xad,
+ 0xfe,
+ 0x70,
+ 0x7e,
+ 0x88,
+ 0x47,
+ 0x25,
+ 0xc1,
+ 0x68,
+ 0x90,
+ 0x54,
+ 0x9d,
+ 0x69,
+ 0x65,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_tls_3072 */
static const unsigned char subprime_tls_3072_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xd6, 0xfc, 0x2a, 0x2c,
- 0x51, 0x5d, 0xa5, 0x4d, 0x57, 0xee, 0x2b, 0x10, 0x13, 0x9e, 0x9e, 0x78,
- 0xec, 0x5c, 0xe2, 0xc1, 0xe7, 0x16, 0x9b, 0x4a, 0xd4, 0xf0, 0x9b, 0x20,
- 0x8a, 0x32, 0x19, 0xfd, 0xe6, 0x49, 0xce, 0xe7, 0x12, 0x4d, 0x9f, 0x7c,
- 0xbe, 0x97, 0xf1, 0xb1, 0xb1, 0x86, 0x3a, 0xec, 0x7b, 0x40, 0xd9, 0x01,
- 0x57, 0x62, 0x30, 0xbd, 0x69, 0xef, 0x8f, 0x6a, 0xea, 0xfe, 0xb2, 0xb0,
- 0x92, 0x19, 0xfa, 0x8f, 0xaf, 0x83, 0x37, 0x68, 0x42, 0xb1, 0xb2, 0xaa,
- 0x9e, 0xf6, 0x8d, 0x79, 0xda, 0xab, 0x89, 0xaf, 0x3f, 0xab, 0xe4, 0x9a,
- 0xcc, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xbb, 0xf1, 0x53, 0x44, 0xed,
- 0x79, 0xf7, 0xf4, 0x39, 0x0e, 0xf8, 0xac, 0x50, 0x9b, 0x56, 0xf3, 0x9a,
- 0x98, 0x56, 0x65, 0x27, 0xa4, 0x1d, 0x3c, 0xbd, 0x5e, 0x05, 0x58, 0xc1,
- 0x59, 0x92, 0x7d, 0xb0, 0xe8, 0x84, 0x54, 0xa5, 0xd9, 0x64, 0x71, 0xfd,
- 0xdc, 0xb5, 0x6d, 0x5b, 0xb0, 0x6b, 0xfa, 0x34, 0x0e, 0xa7, 0xa1, 0x51,
- 0xef, 0x1c, 0xa6, 0xfa, 0x57, 0x2b, 0x76, 0xf3, 0xb1, 0xb9, 0x5d, 0x8c,
- 0x85, 0x83, 0xd3, 0xe4, 0x77, 0x05, 0x36, 0xb8, 0x4f, 0x01, 0x7e, 0x70,
- 0xe6, 0xfb, 0xf1, 0x76, 0x60, 0x1a, 0x02, 0x66, 0x94, 0x1a, 0x17, 0xb0,
- 0xc8, 0xb9, 0x7f, 0x4e, 0x74, 0xc2, 0xc1, 0xff, 0xc7, 0x27, 0x89, 0x19,
- 0x77, 0x79, 0x40, 0xc1, 0xe1, 0xff, 0x1d, 0x8d, 0xa6, 0x37, 0xd6, 0xb9,
- 0x9d, 0xda, 0xfe, 0x5e, 0x17, 0x61, 0x10, 0x02, 0xe2, 0xc7, 0x78, 0xc1,
- 0xbe, 0x8b, 0x41, 0xd9, 0x63, 0x79, 0xa5, 0x13, 0x60, 0xd9, 0x77, 0xfd,
- 0x44, 0x35, 0xa1, 0x1c, 0x30, 0x8f, 0xe7, 0xee, 0x6f, 0x1a, 0xad, 0x9d,
- 0xb2, 0x8c, 0x81, 0xad, 0xde, 0x1a, 0x7a, 0x6f, 0x7c, 0xce, 0x01, 0x1c,
- 0x30, 0xda, 0x37, 0xe4, 0xeb, 0x73, 0x64, 0x83, 0xbd, 0x6c, 0x8e, 0x93,
- 0x48, 0xfb, 0xfb, 0xf7, 0x2c, 0xc6, 0x58, 0x7d, 0x60, 0xc3, 0x6c, 0x8e,
- 0x57, 0x7f, 0x09, 0x84, 0xc2, 0x89, 0xc9, 0x38, 0x5a, 0x09, 0x86, 0x49,
- 0xde, 0x21, 0xbc, 0xa2, 0x7a, 0x7e, 0xa2, 0x29, 0x71, 0x6b, 0xa6, 0xe9,
- 0xb2, 0x79, 0x71, 0x0f, 0x38, 0xfa, 0xa5, 0xff, 0xae, 0x57, 0x41, 0x55,
- 0xce, 0x4e, 0xfb, 0x4f, 0x74, 0x36, 0x95, 0xe2, 0x91, 0x1b, 0x1d, 0x06,
- 0xd5, 0xe2, 0x90, 0xcb, 0xcd, 0x86, 0xf5, 0x6d, 0x0e, 0xdf, 0xcd, 0x21,
- 0x6a, 0xe2, 0x24, 0x27, 0x05, 0x5e, 0x68, 0x35, 0xfd, 0x29, 0xee, 0xf7,
- 0x9e, 0x0d, 0x90, 0x77, 0x1f, 0xea, 0xce, 0xbe, 0x12, 0xf2, 0x0e, 0x95,
- 0xb3, 0x63, 0x17, 0x1b, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xd6,
+ 0xfc,
+ 0x2a,
+ 0x2c,
+ 0x51,
+ 0x5d,
+ 0xa5,
+ 0x4d,
+ 0x57,
+ 0xee,
+ 0x2b,
+ 0x10,
+ 0x13,
+ 0x9e,
+ 0x9e,
+ 0x78,
+ 0xec,
+ 0x5c,
+ 0xe2,
+ 0xc1,
+ 0xe7,
+ 0x16,
+ 0x9b,
+ 0x4a,
+ 0xd4,
+ 0xf0,
+ 0x9b,
+ 0x20,
+ 0x8a,
+ 0x32,
+ 0x19,
+ 0xfd,
+ 0xe6,
+ 0x49,
+ 0xce,
+ 0xe7,
+ 0x12,
+ 0x4d,
+ 0x9f,
+ 0x7c,
+ 0xbe,
+ 0x97,
+ 0xf1,
+ 0xb1,
+ 0xb1,
+ 0x86,
+ 0x3a,
+ 0xec,
+ 0x7b,
+ 0x40,
+ 0xd9,
+ 0x01,
+ 0x57,
+ 0x62,
+ 0x30,
+ 0xbd,
+ 0x69,
+ 0xef,
+ 0x8f,
+ 0x6a,
+ 0xea,
+ 0xfe,
+ 0xb2,
+ 0xb0,
+ 0x92,
+ 0x19,
+ 0xfa,
+ 0x8f,
+ 0xaf,
+ 0x83,
+ 0x37,
+ 0x68,
+ 0x42,
+ 0xb1,
+ 0xb2,
+ 0xaa,
+ 0x9e,
+ 0xf6,
+ 0x8d,
+ 0x79,
+ 0xda,
+ 0xab,
+ 0x89,
+ 0xaf,
+ 0x3f,
+ 0xab,
+ 0xe4,
+ 0x9a,
+ 0xcc,
+ 0x27,
+ 0x86,
+ 0x38,
+ 0x70,
+ 0x73,
+ 0x45,
+ 0xbb,
+ 0xf1,
+ 0x53,
+ 0x44,
+ 0xed,
+ 0x79,
+ 0xf7,
+ 0xf4,
+ 0x39,
+ 0x0e,
+ 0xf8,
+ 0xac,
+ 0x50,
+ 0x9b,
+ 0x56,
+ 0xf3,
+ 0x9a,
+ 0x98,
+ 0x56,
+ 0x65,
+ 0x27,
+ 0xa4,
+ 0x1d,
+ 0x3c,
+ 0xbd,
+ 0x5e,
+ 0x05,
+ 0x58,
+ 0xc1,
+ 0x59,
+ 0x92,
+ 0x7d,
+ 0xb0,
+ 0xe8,
+ 0x84,
+ 0x54,
+ 0xa5,
+ 0xd9,
+ 0x64,
+ 0x71,
+ 0xfd,
+ 0xdc,
+ 0xb5,
+ 0x6d,
+ 0x5b,
+ 0xb0,
+ 0x6b,
+ 0xfa,
+ 0x34,
+ 0x0e,
+ 0xa7,
+ 0xa1,
+ 0x51,
+ 0xef,
+ 0x1c,
+ 0xa6,
+ 0xfa,
+ 0x57,
+ 0x2b,
+ 0x76,
+ 0xf3,
+ 0xb1,
+ 0xb9,
+ 0x5d,
+ 0x8c,
+ 0x85,
+ 0x83,
+ 0xd3,
+ 0xe4,
+ 0x77,
+ 0x05,
+ 0x36,
+ 0xb8,
+ 0x4f,
+ 0x01,
+ 0x7e,
+ 0x70,
+ 0xe6,
+ 0xfb,
+ 0xf1,
+ 0x76,
+ 0x60,
+ 0x1a,
+ 0x02,
+ 0x66,
+ 0x94,
+ 0x1a,
+ 0x17,
+ 0xb0,
+ 0xc8,
+ 0xb9,
+ 0x7f,
+ 0x4e,
+ 0x74,
+ 0xc2,
+ 0xc1,
+ 0xff,
+ 0xc7,
+ 0x27,
+ 0x89,
+ 0x19,
+ 0x77,
+ 0x79,
+ 0x40,
+ 0xc1,
+ 0xe1,
+ 0xff,
+ 0x1d,
+ 0x8d,
+ 0xa6,
+ 0x37,
+ 0xd6,
+ 0xb9,
+ 0x9d,
+ 0xda,
+ 0xfe,
+ 0x5e,
+ 0x17,
+ 0x61,
+ 0x10,
+ 0x02,
+ 0xe2,
+ 0xc7,
+ 0x78,
+ 0xc1,
+ 0xbe,
+ 0x8b,
+ 0x41,
+ 0xd9,
+ 0x63,
+ 0x79,
+ 0xa5,
+ 0x13,
+ 0x60,
+ 0xd9,
+ 0x77,
+ 0xfd,
+ 0x44,
+ 0x35,
+ 0xa1,
+ 0x1c,
+ 0x30,
+ 0x8f,
+ 0xe7,
+ 0xee,
+ 0x6f,
+ 0x1a,
+ 0xad,
+ 0x9d,
+ 0xb2,
+ 0x8c,
+ 0x81,
+ 0xad,
+ 0xde,
+ 0x1a,
+ 0x7a,
+ 0x6f,
+ 0x7c,
+ 0xce,
+ 0x01,
+ 0x1c,
+ 0x30,
+ 0xda,
+ 0x37,
+ 0xe4,
+ 0xeb,
+ 0x73,
+ 0x64,
+ 0x83,
+ 0xbd,
+ 0x6c,
+ 0x8e,
+ 0x93,
+ 0x48,
+ 0xfb,
+ 0xfb,
+ 0xf7,
+ 0x2c,
+ 0xc6,
+ 0x58,
+ 0x7d,
+ 0x60,
+ 0xc3,
+ 0x6c,
+ 0x8e,
+ 0x57,
+ 0x7f,
+ 0x09,
+ 0x84,
+ 0xc2,
+ 0x89,
+ 0xc9,
+ 0x38,
+ 0x5a,
+ 0x09,
+ 0x86,
+ 0x49,
+ 0xde,
+ 0x21,
+ 0xbc,
+ 0xa2,
+ 0x7a,
+ 0x7e,
+ 0xa2,
+ 0x29,
+ 0x71,
+ 0x6b,
+ 0xa6,
+ 0xe9,
+ 0xb2,
+ 0x79,
+ 0x71,
+ 0x0f,
+ 0x38,
+ 0xfa,
+ 0xa5,
+ 0xff,
+ 0xae,
+ 0x57,
+ 0x41,
+ 0x55,
+ 0xce,
+ 0x4e,
+ 0xfb,
+ 0x4f,
+ 0x74,
+ 0x36,
+ 0x95,
+ 0xe2,
+ 0x91,
+ 0x1b,
+ 0x1d,
+ 0x06,
+ 0xd5,
+ 0xe2,
+ 0x90,
+ 0xcb,
+ 0xcd,
+ 0x86,
+ 0xf5,
+ 0x6d,
+ 0x0e,
+ 0xdf,
+ 0xcd,
+ 0x21,
+ 0x6a,
+ 0xe2,
+ 0x24,
+ 0x27,
+ 0x05,
+ 0x5e,
+ 0x68,
+ 0x35,
+ 0xfd,
+ 0x29,
+ 0xee,
+ 0xf7,
+ 0x9e,
+ 0x0d,
+ 0x90,
+ 0x77,
+ 0x1f,
+ 0xea,
+ 0xce,
+ 0xbe,
+ 0x12,
+ 0xf2,
+ 0x0e,
+ 0x95,
+ 0xb3,
+ 0x63,
+ 0x17,
+ 0x1b,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_ike_4096 */
static const unsigned char subprime_ike_4096_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x0c, 0x10, 0xbe, 0x19, 0x48, 0x2f, 0x23, 0x17, 0x1b, 0x67, 0x1d,
- 0xf1, 0xcf, 0x3b, 0x96, 0x0c, 0x07, 0x43, 0x01, 0xcd, 0x93, 0xc1, 0xd1,
- 0x76, 0x03, 0xd1, 0x47, 0xda, 0xe2, 0xae, 0xf8, 0x37, 0xa6, 0x29, 0x64,
- 0xef, 0x15, 0xe5, 0xfb, 0x4a, 0xac, 0x0b, 0x8c, 0x1c, 0xca, 0xa4, 0xbe,
- 0x75, 0x4a, 0xb5, 0x72, 0x8a, 0xe9, 0x13, 0x0c, 0x4c, 0x7d, 0x02, 0x88,
- 0x0a, 0xb9, 0x47, 0x2d, 0x45, 0x55, 0x62, 0x16, 0xd6, 0x99, 0x8b, 0x86,
- 0x82, 0x28, 0x3d, 0x19, 0xd4, 0x2a, 0x90, 0xd5, 0xef, 0x8e, 0x5d, 0x32,
- 0x76, 0x7d, 0xc2, 0x82, 0x2c, 0x6d, 0xf7, 0x85, 0x45, 0x75, 0x38, 0xab,
- 0xae, 0x83, 0x06, 0x3e, 0xd9, 0xcb, 0x87, 0xc2, 0xd3, 0x70, 0xf2, 0x63,
- 0xd5, 0xfa, 0xd7, 0x46, 0x6d, 0x84, 0x99, 0xeb, 0x8f, 0x46, 0x4a, 0x70,
- 0x25, 0x12, 0xb0, 0xce, 0xe7, 0x71, 0xe9, 0x13, 0x0d, 0x69, 0x77, 0x35,
- 0xf8, 0x97, 0xfd, 0x03, 0x6c, 0xc5, 0x04, 0x32, 0x6c, 0x3b, 0x01, 0x39,
- 0x9f, 0x64, 0x35, 0x32, 0x29, 0x0f, 0x95, 0x8c, 0x0b, 0xbd, 0x90, 0x06,
- 0x5d, 0xf0, 0x8b, 0xab, 0xbd, 0x30, 0xae, 0xb6, 0x3b, 0x84, 0xc4, 0x60,
- 0x5d, 0x6c, 0xa3, 0x71, 0x04, 0x71, 0x27, 0xd0, 0x3a, 0x72, 0xd5, 0x98,
- 0xa1, 0xed, 0xad, 0xfe, 0x70, 0x7e, 0x88, 0x47, 0x25, 0xc1, 0x68, 0x90,
- 0x54, 0x90, 0x84, 0x00, 0x8d, 0x39, 0x1e, 0x09, 0x53, 0xc3, 0xf3, 0x6b,
- 0xc4, 0x38, 0xcd, 0x08, 0x5e, 0xdd, 0x2d, 0x93, 0x4c, 0xe1, 0x93, 0x8c,
- 0x35, 0x7a, 0x71, 0x1e, 0x0d, 0x4a, 0x34, 0x1a, 0x5b, 0x0a, 0x85, 0xed,
- 0x12, 0xc1, 0xf4, 0xe5, 0x15, 0x6a, 0x26, 0x74, 0x6d, 0xdd, 0xe1, 0x6d,
- 0x82, 0x6f, 0x47, 0x7c, 0x97, 0x47, 0x7e, 0x0a, 0x0f, 0xdf, 0x65, 0x53,
- 0x14, 0x3e, 0x2c, 0xa3, 0xa7, 0x35, 0xe0, 0x2e, 0xcc, 0xd9, 0x4b, 0x27,
- 0xd0, 0x48, 0x61, 0xd1, 0x11, 0x9d, 0xd0, 0xc3, 0x28, 0xad, 0xf3, 0xf6,
- 0x8f, 0xb0, 0x94, 0xb8, 0x67, 0x71, 0x6b, 0xd7, 0xdc, 0x0d, 0xee, 0xbb,
- 0x10, 0xb8, 0x24, 0x0e, 0x68, 0x03, 0x48, 0x93, 0xea, 0xd8, 0x2d, 0x54,
- 0xc9, 0xda, 0x75, 0x4c, 0x46, 0xc7, 0xee, 0xe0, 0xc3, 0x7f, 0xdb, 0xee,
- 0x48, 0x53, 0x60, 0x47, 0xa6, 0xfa, 0x1a, 0xe4, 0x9a, 0x03, 0x18, 0xcc,
- 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x0c,
+ 0x10,
+ 0xbe,
+ 0x19,
+ 0x48,
+ 0x2f,
+ 0x23,
+ 0x17,
+ 0x1b,
+ 0x67,
+ 0x1d,
+ 0xf1,
+ 0xcf,
+ 0x3b,
+ 0x96,
+ 0x0c,
+ 0x07,
+ 0x43,
+ 0x01,
+ 0xcd,
+ 0x93,
+ 0xc1,
+ 0xd1,
+ 0x76,
+ 0x03,
+ 0xd1,
+ 0x47,
+ 0xda,
+ 0xe2,
+ 0xae,
+ 0xf8,
+ 0x37,
+ 0xa6,
+ 0x29,
+ 0x64,
+ 0xef,
+ 0x15,
+ 0xe5,
+ 0xfb,
+ 0x4a,
+ 0xac,
+ 0x0b,
+ 0x8c,
+ 0x1c,
+ 0xca,
+ 0xa4,
+ 0xbe,
+ 0x75,
+ 0x4a,
+ 0xb5,
+ 0x72,
+ 0x8a,
+ 0xe9,
+ 0x13,
+ 0x0c,
+ 0x4c,
+ 0x7d,
+ 0x02,
+ 0x88,
+ 0x0a,
+ 0xb9,
+ 0x47,
+ 0x2d,
+ 0x45,
+ 0x55,
+ 0x62,
+ 0x16,
+ 0xd6,
+ 0x99,
+ 0x8b,
+ 0x86,
+ 0x82,
+ 0x28,
+ 0x3d,
+ 0x19,
+ 0xd4,
+ 0x2a,
+ 0x90,
+ 0xd5,
+ 0xef,
+ 0x8e,
+ 0x5d,
+ 0x32,
+ 0x76,
+ 0x7d,
+ 0xc2,
+ 0x82,
+ 0x2c,
+ 0x6d,
+ 0xf7,
+ 0x85,
+ 0x45,
+ 0x75,
+ 0x38,
+ 0xab,
+ 0xae,
+ 0x83,
+ 0x06,
+ 0x3e,
+ 0xd9,
+ 0xcb,
+ 0x87,
+ 0xc2,
+ 0xd3,
+ 0x70,
+ 0xf2,
+ 0x63,
+ 0xd5,
+ 0xfa,
+ 0xd7,
+ 0x46,
+ 0x6d,
+ 0x84,
+ 0x99,
+ 0xeb,
+ 0x8f,
+ 0x46,
+ 0x4a,
+ 0x70,
+ 0x25,
+ 0x12,
+ 0xb0,
+ 0xce,
+ 0xe7,
+ 0x71,
+ 0xe9,
+ 0x13,
+ 0x0d,
+ 0x69,
+ 0x77,
+ 0x35,
+ 0xf8,
+ 0x97,
+ 0xfd,
+ 0x03,
+ 0x6c,
+ 0xc5,
+ 0x04,
+ 0x32,
+ 0x6c,
+ 0x3b,
+ 0x01,
+ 0x39,
+ 0x9f,
+ 0x64,
+ 0x35,
+ 0x32,
+ 0x29,
+ 0x0f,
+ 0x95,
+ 0x8c,
+ 0x0b,
+ 0xbd,
+ 0x90,
+ 0x06,
+ 0x5d,
+ 0xf0,
+ 0x8b,
+ 0xab,
+ 0xbd,
+ 0x30,
+ 0xae,
+ 0xb6,
+ 0x3b,
+ 0x84,
+ 0xc4,
+ 0x60,
+ 0x5d,
+ 0x6c,
+ 0xa3,
+ 0x71,
+ 0x04,
+ 0x71,
+ 0x27,
+ 0xd0,
+ 0x3a,
+ 0x72,
+ 0xd5,
+ 0x98,
+ 0xa1,
+ 0xed,
+ 0xad,
+ 0xfe,
+ 0x70,
+ 0x7e,
+ 0x88,
+ 0x47,
+ 0x25,
+ 0xc1,
+ 0x68,
+ 0x90,
+ 0x54,
+ 0x90,
+ 0x84,
+ 0x00,
+ 0x8d,
+ 0x39,
+ 0x1e,
+ 0x09,
+ 0x53,
+ 0xc3,
+ 0xf3,
+ 0x6b,
+ 0xc4,
+ 0x38,
+ 0xcd,
+ 0x08,
+ 0x5e,
+ 0xdd,
+ 0x2d,
+ 0x93,
+ 0x4c,
+ 0xe1,
+ 0x93,
+ 0x8c,
+ 0x35,
+ 0x7a,
+ 0x71,
+ 0x1e,
+ 0x0d,
+ 0x4a,
+ 0x34,
+ 0x1a,
+ 0x5b,
+ 0x0a,
+ 0x85,
+ 0xed,
+ 0x12,
+ 0xc1,
+ 0xf4,
+ 0xe5,
+ 0x15,
+ 0x6a,
+ 0x26,
+ 0x74,
+ 0x6d,
+ 0xdd,
+ 0xe1,
+ 0x6d,
+ 0x82,
+ 0x6f,
+ 0x47,
+ 0x7c,
+ 0x97,
+ 0x47,
+ 0x7e,
+ 0x0a,
+ 0x0f,
+ 0xdf,
+ 0x65,
+ 0x53,
+ 0x14,
+ 0x3e,
+ 0x2c,
+ 0xa3,
+ 0xa7,
+ 0x35,
+ 0xe0,
+ 0x2e,
+ 0xcc,
+ 0xd9,
+ 0x4b,
+ 0x27,
+ 0xd0,
+ 0x48,
+ 0x61,
+ 0xd1,
+ 0x11,
+ 0x9d,
+ 0xd0,
+ 0xc3,
+ 0x28,
+ 0xad,
+ 0xf3,
+ 0xf6,
+ 0x8f,
+ 0xb0,
+ 0x94,
+ 0xb8,
+ 0x67,
+ 0x71,
+ 0x6b,
+ 0xd7,
+ 0xdc,
+ 0x0d,
+ 0xee,
+ 0xbb,
+ 0x10,
+ 0xb8,
+ 0x24,
+ 0x0e,
+ 0x68,
+ 0x03,
+ 0x48,
+ 0x93,
+ 0xea,
+ 0xd8,
+ 0x2d,
+ 0x54,
+ 0xc9,
+ 0xda,
+ 0x75,
+ 0x4c,
+ 0x46,
+ 0xc7,
+ 0xee,
+ 0xe0,
+ 0xc3,
+ 0x7f,
+ 0xdb,
+ 0xee,
+ 0x48,
+ 0x53,
+ 0x60,
+ 0x47,
+ 0xa6,
+ 0xfa,
+ 0x1a,
+ 0xe4,
+ 0x9a,
+ 0x03,
+ 0x18,
+ 0xcc,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_tls_4096 */
static const unsigned char subprime_tls_4096_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xd6, 0xfc, 0x2a, 0x2c,
- 0x51, 0x5d, 0xa5, 0x4d, 0x57, 0xee, 0x2b, 0x10, 0x13, 0x9e, 0x9e, 0x78,
- 0xec, 0x5c, 0xe2, 0xc1, 0xe7, 0x16, 0x9b, 0x4a, 0xd4, 0xf0, 0x9b, 0x20,
- 0x8a, 0x32, 0x19, 0xfd, 0xe6, 0x49, 0xce, 0xe7, 0x12, 0x4d, 0x9f, 0x7c,
- 0xbe, 0x97, 0xf1, 0xb1, 0xb1, 0x86, 0x3a, 0xec, 0x7b, 0x40, 0xd9, 0x01,
- 0x57, 0x62, 0x30, 0xbd, 0x69, 0xef, 0x8f, 0x6a, 0xea, 0xfe, 0xb2, 0xb0,
- 0x92, 0x19, 0xfa, 0x8f, 0xaf, 0x83, 0x37, 0x68, 0x42, 0xb1, 0xb2, 0xaa,
- 0x9e, 0xf6, 0x8d, 0x79, 0xda, 0xab, 0x89, 0xaf, 0x3f, 0xab, 0xe4, 0x9a,
- 0xcc, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xbb, 0xf1, 0x53, 0x44, 0xed,
- 0x79, 0xf7, 0xf4, 0x39, 0x0e, 0xf8, 0xac, 0x50, 0x9b, 0x56, 0xf3, 0x9a,
- 0x98, 0x56, 0x65, 0x27, 0xa4, 0x1d, 0x3c, 0xbd, 0x5e, 0x05, 0x58, 0xc1,
- 0x59, 0x92, 0x7d, 0xb0, 0xe8, 0x84, 0x54, 0xa5, 0xd9, 0x64, 0x71, 0xfd,
- 0xdc, 0xb5, 0x6d, 0x5b, 0xb0, 0x6b, 0xfa, 0x34, 0x0e, 0xa7, 0xa1, 0x51,
- 0xef, 0x1c, 0xa6, 0xfa, 0x57, 0x2b, 0x76, 0xf3, 0xb1, 0xb9, 0x5d, 0x8c,
- 0x85, 0x83, 0xd3, 0xe4, 0x77, 0x05, 0x36, 0xb8, 0x4f, 0x01, 0x7e, 0x70,
- 0xe6, 0xfb, 0xf1, 0x76, 0x60, 0x1a, 0x02, 0x66, 0x94, 0x1a, 0x17, 0xb0,
- 0xc8, 0xb9, 0x7f, 0x4e, 0x74, 0xc2, 0xc1, 0xff, 0xc7, 0x27, 0x89, 0x19,
- 0x77, 0x79, 0x40, 0xc1, 0xe1, 0xff, 0x1d, 0x8d, 0xa6, 0x37, 0xd6, 0xb9,
- 0x9d, 0xda, 0xfe, 0x5e, 0x17, 0x61, 0x10, 0x02, 0xe2, 0xc7, 0x78, 0xc1,
- 0xbe, 0x8b, 0x41, 0xd9, 0x63, 0x79, 0xa5, 0x13, 0x60, 0xd9, 0x77, 0xfd,
- 0x44, 0x35, 0xa1, 0x1c, 0x30, 0x8f, 0xe7, 0xee, 0x6f, 0x1a, 0xad, 0x9d,
- 0xb2, 0x8c, 0x81, 0xad, 0xde, 0x1a, 0x7a, 0x6f, 0x7c, 0xce, 0x01, 0x1c,
- 0x30, 0xda, 0x37, 0xe4, 0xeb, 0x73, 0x64, 0x83, 0xbd, 0x6c, 0x8e, 0x93,
- 0x48, 0xfb, 0xfb, 0xf7, 0x2c, 0xc6, 0x58, 0x7d, 0x60, 0xc3, 0x6c, 0x8e,
- 0x57, 0x7f, 0x09, 0x84, 0xc2, 0x89, 0xc9, 0x38, 0x5a, 0x09, 0x86, 0x49,
- 0xde, 0x21, 0xbc, 0xa2, 0x7a, 0x7e, 0xa2, 0x29, 0x71, 0x6b, 0xa6, 0xe9,
- 0xb2, 0x79, 0x71, 0x0f, 0x38, 0xfa, 0xa5, 0xff, 0xae, 0x57, 0x41, 0x55,
- 0xce, 0x4e, 0xfb, 0x4f, 0x74, 0x36, 0x95, 0xe2, 0x91, 0x1b, 0x1d, 0x06,
- 0xd5, 0xe2, 0x90, 0xcb, 0xcd, 0x86, 0xf5, 0x6d, 0x0e, 0xdf, 0xcd, 0x21,
- 0x6a, 0xe2, 0x24, 0x27, 0x05, 0x5e, 0x68, 0x35, 0xfd, 0x29, 0xee, 0xf7,
- 0x9e, 0x0d, 0x90, 0x77, 0x1f, 0xea, 0xce, 0xbe, 0x12, 0xf2, 0x0e, 0x95,
- 0xb3, 0x4f, 0x0f, 0x78, 0xb7, 0x37, 0xa9, 0x61, 0x8b, 0x26, 0xfa, 0x7d,
- 0xbc, 0x98, 0x74, 0xf2, 0x72, 0xc4, 0x2b, 0xdb, 0x56, 0x3e, 0xaf, 0xa1,
- 0x6b, 0x4f, 0xb6, 0x8c, 0x3b, 0xb1, 0xe7, 0x8e, 0xaa, 0x81, 0xa0, 0x02,
- 0x43, 0xfa, 0xad, 0xd2, 0xbf, 0x18, 0xe6, 0x3d, 0x38, 0x9a, 0xe4, 0x43,
- 0x77, 0xda, 0x18, 0xc5, 0x76, 0xb5, 0x0f, 0x00, 0x96, 0xcf, 0x34, 0x19,
- 0x54, 0x83, 0xb0, 0x05, 0x48, 0xc0, 0x98, 0x62, 0x36, 0xe3, 0xbc, 0x7c,
- 0xb8, 0xd6, 0x80, 0x1c, 0x04, 0x94, 0xcc, 0xd1, 0x99, 0xe5, 0xc5, 0xbd,
- 0x0d, 0x0e, 0xdc, 0x9e, 0xb8, 0xa0, 0x00, 0x1e, 0x15, 0x27, 0x67, 0x54,
- 0xfc, 0xc6, 0x85, 0x66, 0x05, 0x41, 0x48, 0xe6, 0xe7, 0x64, 0xbe, 0xe7,
- 0xc7, 0x64, 0xda, 0xad, 0x3f, 0xc4, 0x52, 0x35, 0xa6, 0xda, 0xd4, 0x28,
- 0xfa, 0x20, 0xc1, 0x70, 0xe3, 0x45, 0x00, 0x3f, 0x2f, 0x32, 0xaf, 0xb5,
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xd6,
+ 0xfc,
+ 0x2a,
+ 0x2c,
+ 0x51,
+ 0x5d,
+ 0xa5,
+ 0x4d,
+ 0x57,
+ 0xee,
+ 0x2b,
+ 0x10,
+ 0x13,
+ 0x9e,
+ 0x9e,
+ 0x78,
+ 0xec,
+ 0x5c,
+ 0xe2,
+ 0xc1,
+ 0xe7,
+ 0x16,
+ 0x9b,
+ 0x4a,
+ 0xd4,
+ 0xf0,
+ 0x9b,
+ 0x20,
+ 0x8a,
+ 0x32,
+ 0x19,
+ 0xfd,
+ 0xe6,
+ 0x49,
+ 0xce,
+ 0xe7,
+ 0x12,
+ 0x4d,
+ 0x9f,
+ 0x7c,
+ 0xbe,
+ 0x97,
+ 0xf1,
+ 0xb1,
+ 0xb1,
+ 0x86,
+ 0x3a,
+ 0xec,
+ 0x7b,
+ 0x40,
+ 0xd9,
+ 0x01,
+ 0x57,
+ 0x62,
+ 0x30,
+ 0xbd,
+ 0x69,
+ 0xef,
+ 0x8f,
+ 0x6a,
+ 0xea,
+ 0xfe,
+ 0xb2,
+ 0xb0,
+ 0x92,
+ 0x19,
+ 0xfa,
+ 0x8f,
+ 0xaf,
+ 0x83,
+ 0x37,
+ 0x68,
+ 0x42,
+ 0xb1,
+ 0xb2,
+ 0xaa,
+ 0x9e,
+ 0xf6,
+ 0x8d,
+ 0x79,
+ 0xda,
+ 0xab,
+ 0x89,
+ 0xaf,
+ 0x3f,
+ 0xab,
+ 0xe4,
+ 0x9a,
+ 0xcc,
+ 0x27,
+ 0x86,
+ 0x38,
+ 0x70,
+ 0x73,
+ 0x45,
+ 0xbb,
+ 0xf1,
+ 0x53,
+ 0x44,
+ 0xed,
+ 0x79,
+ 0xf7,
+ 0xf4,
+ 0x39,
+ 0x0e,
+ 0xf8,
+ 0xac,
+ 0x50,
+ 0x9b,
+ 0x56,
+ 0xf3,
+ 0x9a,
+ 0x98,
+ 0x56,
+ 0x65,
+ 0x27,
+ 0xa4,
+ 0x1d,
+ 0x3c,
+ 0xbd,
+ 0x5e,
+ 0x05,
+ 0x58,
+ 0xc1,
+ 0x59,
+ 0x92,
+ 0x7d,
+ 0xb0,
+ 0xe8,
+ 0x84,
+ 0x54,
+ 0xa5,
+ 0xd9,
+ 0x64,
+ 0x71,
+ 0xfd,
+ 0xdc,
+ 0xb5,
+ 0x6d,
+ 0x5b,
+ 0xb0,
+ 0x6b,
+ 0xfa,
+ 0x34,
+ 0x0e,
+ 0xa7,
+ 0xa1,
+ 0x51,
+ 0xef,
+ 0x1c,
+ 0xa6,
+ 0xfa,
+ 0x57,
+ 0x2b,
+ 0x76,
+ 0xf3,
+ 0xb1,
+ 0xb9,
+ 0x5d,
+ 0x8c,
+ 0x85,
+ 0x83,
+ 0xd3,
+ 0xe4,
+ 0x77,
+ 0x05,
+ 0x36,
+ 0xb8,
+ 0x4f,
+ 0x01,
+ 0x7e,
+ 0x70,
+ 0xe6,
+ 0xfb,
+ 0xf1,
+ 0x76,
+ 0x60,
+ 0x1a,
+ 0x02,
+ 0x66,
+ 0x94,
+ 0x1a,
+ 0x17,
+ 0xb0,
+ 0xc8,
+ 0xb9,
+ 0x7f,
+ 0x4e,
+ 0x74,
+ 0xc2,
+ 0xc1,
+ 0xff,
+ 0xc7,
+ 0x27,
+ 0x89,
+ 0x19,
+ 0x77,
+ 0x79,
+ 0x40,
+ 0xc1,
+ 0xe1,
+ 0xff,
+ 0x1d,
+ 0x8d,
+ 0xa6,
+ 0x37,
+ 0xd6,
+ 0xb9,
+ 0x9d,
+ 0xda,
+ 0xfe,
+ 0x5e,
+ 0x17,
+ 0x61,
+ 0x10,
+ 0x02,
+ 0xe2,
+ 0xc7,
+ 0x78,
+ 0xc1,
+ 0xbe,
+ 0x8b,
+ 0x41,
+ 0xd9,
+ 0x63,
+ 0x79,
+ 0xa5,
+ 0x13,
+ 0x60,
+ 0xd9,
+ 0x77,
+ 0xfd,
+ 0x44,
+ 0x35,
+ 0xa1,
+ 0x1c,
+ 0x30,
+ 0x8f,
+ 0xe7,
+ 0xee,
+ 0x6f,
+ 0x1a,
+ 0xad,
+ 0x9d,
+ 0xb2,
+ 0x8c,
+ 0x81,
+ 0xad,
+ 0xde,
+ 0x1a,
+ 0x7a,
+ 0x6f,
+ 0x7c,
+ 0xce,
+ 0x01,
+ 0x1c,
+ 0x30,
+ 0xda,
+ 0x37,
+ 0xe4,
+ 0xeb,
+ 0x73,
+ 0x64,
+ 0x83,
+ 0xbd,
+ 0x6c,
+ 0x8e,
+ 0x93,
+ 0x48,
+ 0xfb,
+ 0xfb,
+ 0xf7,
+ 0x2c,
+ 0xc6,
+ 0x58,
+ 0x7d,
+ 0x60,
+ 0xc3,
+ 0x6c,
+ 0x8e,
+ 0x57,
+ 0x7f,
+ 0x09,
+ 0x84,
+ 0xc2,
+ 0x89,
+ 0xc9,
+ 0x38,
+ 0x5a,
+ 0x09,
+ 0x86,
+ 0x49,
+ 0xde,
+ 0x21,
+ 0xbc,
+ 0xa2,
+ 0x7a,
+ 0x7e,
+ 0xa2,
+ 0x29,
+ 0x71,
+ 0x6b,
+ 0xa6,
+ 0xe9,
+ 0xb2,
+ 0x79,
+ 0x71,
+ 0x0f,
+ 0x38,
+ 0xfa,
+ 0xa5,
+ 0xff,
+ 0xae,
+ 0x57,
+ 0x41,
+ 0x55,
+ 0xce,
+ 0x4e,
+ 0xfb,
+ 0x4f,
+ 0x74,
+ 0x36,
+ 0x95,
+ 0xe2,
+ 0x91,
+ 0x1b,
+ 0x1d,
+ 0x06,
+ 0xd5,
+ 0xe2,
+ 0x90,
+ 0xcb,
+ 0xcd,
+ 0x86,
+ 0xf5,
+ 0x6d,
+ 0x0e,
+ 0xdf,
+ 0xcd,
+ 0x21,
+ 0x6a,
+ 0xe2,
+ 0x24,
+ 0x27,
+ 0x05,
+ 0x5e,
+ 0x68,
+ 0x35,
+ 0xfd,
+ 0x29,
+ 0xee,
+ 0xf7,
+ 0x9e,
+ 0x0d,
+ 0x90,
+ 0x77,
+ 0x1f,
+ 0xea,
+ 0xce,
+ 0xbe,
+ 0x12,
+ 0xf2,
+ 0x0e,
+ 0x95,
+ 0xb3,
+ 0x4f,
+ 0x0f,
+ 0x78,
+ 0xb7,
+ 0x37,
+ 0xa9,
+ 0x61,
+ 0x8b,
+ 0x26,
+ 0xfa,
+ 0x7d,
+ 0xbc,
+ 0x98,
+ 0x74,
+ 0xf2,
+ 0x72,
+ 0xc4,
+ 0x2b,
+ 0xdb,
+ 0x56,
+ 0x3e,
+ 0xaf,
+ 0xa1,
+ 0x6b,
+ 0x4f,
+ 0xb6,
+ 0x8c,
+ 0x3b,
+ 0xb1,
+ 0xe7,
+ 0x8e,
+ 0xaa,
+ 0x81,
+ 0xa0,
+ 0x02,
+ 0x43,
+ 0xfa,
+ 0xad,
+ 0xd2,
+ 0xbf,
+ 0x18,
+ 0xe6,
+ 0x3d,
+ 0x38,
+ 0x9a,
+ 0xe4,
+ 0x43,
+ 0x77,
+ 0xda,
+ 0x18,
+ 0xc5,
+ 0x76,
+ 0xb5,
+ 0x0f,
+ 0x00,
+ 0x96,
+ 0xcf,
+ 0x34,
+ 0x19,
+ 0x54,
+ 0x83,
+ 0xb0,
+ 0x05,
+ 0x48,
+ 0xc0,
+ 0x98,
+ 0x62,
+ 0x36,
+ 0xe3,
+ 0xbc,
+ 0x7c,
+ 0xb8,
+ 0xd6,
+ 0x80,
+ 0x1c,
+ 0x04,
+ 0x94,
+ 0xcc,
+ 0xd1,
+ 0x99,
+ 0xe5,
+ 0xc5,
+ 0xbd,
+ 0x0d,
+ 0x0e,
+ 0xdc,
+ 0x9e,
+ 0xb8,
+ 0xa0,
+ 0x00,
+ 0x1e,
+ 0x15,
+ 0x27,
+ 0x67,
+ 0x54,
+ 0xfc,
+ 0xc6,
+ 0x85,
+ 0x66,
+ 0x05,
+ 0x41,
+ 0x48,
+ 0xe6,
+ 0xe7,
+ 0x64,
+ 0xbe,
+ 0xe7,
+ 0xc7,
+ 0x64,
+ 0xda,
+ 0xad,
+ 0x3f,
+ 0xc4,
+ 0x52,
+ 0x35,
+ 0xa6,
+ 0xda,
+ 0xd4,
+ 0x28,
+ 0xfa,
+ 0x20,
+ 0xc1,
+ 0x70,
+ 0xe3,
+ 0x45,
+ 0x00,
+ 0x3f,
+ 0x2f,
+ 0x32,
+ 0xaf,
+ 0xb5,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_ike_6144 */
static const unsigned char subprime_ike_6144_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x0c, 0x10, 0xbe, 0x19, 0x48, 0x2f, 0x23, 0x17, 0x1b, 0x67, 0x1d,
- 0xf1, 0xcf, 0x3b, 0x96, 0x0c, 0x07, 0x43, 0x01, 0xcd, 0x93, 0xc1, 0xd1,
- 0x76, 0x03, 0xd1, 0x47, 0xda, 0xe2, 0xae, 0xf8, 0x37, 0xa6, 0x29, 0x64,
- 0xef, 0x15, 0xe5, 0xfb, 0x4a, 0xac, 0x0b, 0x8c, 0x1c, 0xca, 0xa4, 0xbe,
- 0x75, 0x4a, 0xb5, 0x72, 0x8a, 0xe9, 0x13, 0x0c, 0x4c, 0x7d, 0x02, 0x88,
- 0x0a, 0xb9, 0x47, 0x2d, 0x45, 0x55, 0x62, 0x16, 0xd6, 0x99, 0x8b, 0x86,
- 0x82, 0x28, 0x3d, 0x19, 0xd4, 0x2a, 0x90, 0xd5, 0xef, 0x8e, 0x5d, 0x32,
- 0x76, 0x7d, 0xc2, 0x82, 0x2c, 0x6d, 0xf7, 0x85, 0x45, 0x75, 0x38, 0xab,
- 0xae, 0x83, 0x06, 0x3e, 0xd9, 0xcb, 0x87, 0xc2, 0xd3, 0x70, 0xf2, 0x63,
- 0xd5, 0xfa, 0xd7, 0x46, 0x6d, 0x84, 0x99, 0xeb, 0x8f, 0x46, 0x4a, 0x70,
- 0x25, 0x12, 0xb0, 0xce, 0xe7, 0x71, 0xe9, 0x13, 0x0d, 0x69, 0x77, 0x35,
- 0xf8, 0x97, 0xfd, 0x03, 0x6c, 0xc5, 0x04, 0x32, 0x6c, 0x3b, 0x01, 0x39,
- 0x9f, 0x64, 0x35, 0x32, 0x29, 0x0f, 0x95, 0x8c, 0x0b, 0xbd, 0x90, 0x06,
- 0x5d, 0xf0, 0x8b, 0xab, 0xbd, 0x30, 0xae, 0xb6, 0x3b, 0x84, 0xc4, 0x60,
- 0x5d, 0x6c, 0xa3, 0x71, 0x04, 0x71, 0x27, 0xd0, 0x3a, 0x72, 0xd5, 0x98,
- 0xa1, 0xed, 0xad, 0xfe, 0x70, 0x7e, 0x88, 0x47, 0x25, 0xc1, 0x68, 0x90,
- 0x54, 0x90, 0x84, 0x00, 0x8d, 0x39, 0x1e, 0x09, 0x53, 0xc3, 0xf3, 0x6b,
- 0xc4, 0x38, 0xcd, 0x08, 0x5e, 0xdd, 0x2d, 0x93, 0x4c, 0xe1, 0x93, 0x8c,
- 0x35, 0x7a, 0x71, 0x1e, 0x0d, 0x4a, 0x34, 0x1a, 0x5b, 0x0a, 0x85, 0xed,
- 0x12, 0xc1, 0xf4, 0xe5, 0x15, 0x6a, 0x26, 0x74, 0x6d, 0xdd, 0xe1, 0x6d,
- 0x82, 0x6f, 0x47, 0x7c, 0x97, 0x47, 0x7e, 0x0a, 0x0f, 0xdf, 0x65, 0x53,
- 0x14, 0x3e, 0x2c, 0xa3, 0xa7, 0x35, 0xe0, 0x2e, 0xcc, 0xd9, 0x4b, 0x27,
- 0xd0, 0x48, 0x61, 0xd1, 0x11, 0x9d, 0xd0, 0xc3, 0x28, 0xad, 0xf3, 0xf6,
- 0x8f, 0xb0, 0x94, 0xb8, 0x67, 0x71, 0x6b, 0xd7, 0xdc, 0x0d, 0xee, 0xbb,
- 0x10, 0xb8, 0x24, 0x0e, 0x68, 0x03, 0x48, 0x93, 0xea, 0xd8, 0x2d, 0x54,
- 0xc9, 0xda, 0x75, 0x4c, 0x46, 0xc7, 0xee, 0xe0, 0xc3, 0x7f, 0xdb, 0xee,
- 0x48, 0x53, 0x60, 0x47, 0xa6, 0xfa, 0x1a, 0xe4, 0x9a, 0x01, 0x42, 0x49,
- 0x1b, 0x61, 0xfd, 0x5a, 0x69, 0x3e, 0x38, 0x13, 0x60, 0xea, 0x6e, 0x59,
- 0x30, 0x13, 0x23, 0x6f, 0x64, 0xba, 0x8f, 0x3b, 0x1e, 0xdd, 0x1b, 0xde,
- 0xfc, 0x7f, 0xca, 0x03, 0x56, 0xcf, 0x29, 0x87, 0x72, 0xed, 0x9c, 0x17,
- 0xa0, 0x98, 0x00, 0xd7, 0x58, 0x35, 0x29, 0xf6, 0xc8, 0x13, 0xec, 0x18,
- 0x8b, 0xcb, 0x93, 0xd8, 0x43, 0x2d, 0x44, 0x8c, 0x6d, 0x1f, 0x6d, 0xf5,
- 0xe7, 0xcd, 0x8a, 0x76, 0xa2, 0x67, 0x36, 0x5d, 0x67, 0x6a, 0x5d, 0x8d,
- 0xed, 0xbf, 0x8a, 0x23, 0xf3, 0x66, 0x12, 0xa5, 0x99, 0x90, 0x28, 0xa8,
- 0x95, 0xeb, 0xd7, 0xa1, 0x37, 0xdc, 0x7a, 0x00, 0x9b, 0xc6, 0x69, 0x5f,
- 0xac, 0xc1, 0xe5, 0x00, 0xe3, 0x25, 0xc9, 0x76, 0x78, 0x19, 0x75, 0x0a,
- 0xe8, 0xb9, 0x0e, 0x81, 0xfa, 0x41, 0x6b, 0xe7, 0x37, 0x3a, 0x7f, 0x7b,
- 0x6a, 0xaf, 0x38, 0x17, 0xa3, 0x4c, 0x06, 0x41, 0x5a, 0xd4, 0x20, 0x18,
- 0xc8, 0x05, 0x8e, 0x4f, 0x2c, 0xf3, 0xe4, 0xbf, 0xdf, 0x63, 0xf4, 0x79,
- 0x91, 0xd4, 0xbd, 0x3f, 0x1b, 0x66, 0x44, 0x5f, 0x07, 0x8e, 0xa2, 0xdb,
- 0xff, 0xac, 0x2d, 0x62, 0xa5, 0xea, 0x03, 0xd9, 0x15, 0xa0, 0xaa, 0x55,
- 0x66, 0x47, 0xb6, 0xbf, 0x5f, 0xa4, 0x70, 0xec, 0x0a, 0x66, 0x2f, 0x69,
- 0x07, 0xc0, 0x1b, 0xf0, 0x53, 0xcb, 0x8a, 0xf7, 0x79, 0x4d, 0xf1, 0x94,
- 0x03, 0x50, 0xea, 0xc5, 0xdb, 0xe2, 0xed, 0x3b, 0x7a, 0xa8, 0x55, 0x1e,
- 0xc5, 0x0f, 0xdf, 0xf8, 0x75, 0x8c, 0xe6, 0x58, 0xd1, 0x89, 0xea, 0xae,
- 0x6d, 0x2b, 0x64, 0xf6, 0x17, 0x79, 0x4b, 0x19, 0x1c, 0x3f, 0xf4, 0x6b,
- 0xb7, 0x1e, 0x02, 0x34, 0x02, 0x1f, 0x47, 0xb3, 0x1f, 0xa4, 0x30, 0x77,
- 0x09, 0x5f, 0x96, 0xad, 0x85, 0xba, 0x3a, 0x6b, 0x73, 0x4a, 0x7c, 0x8f,
- 0x36, 0xe6, 0x20, 0x12, 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x0c,
+ 0x10,
+ 0xbe,
+ 0x19,
+ 0x48,
+ 0x2f,
+ 0x23,
+ 0x17,
+ 0x1b,
+ 0x67,
+ 0x1d,
+ 0xf1,
+ 0xcf,
+ 0x3b,
+ 0x96,
+ 0x0c,
+ 0x07,
+ 0x43,
+ 0x01,
+ 0xcd,
+ 0x93,
+ 0xc1,
+ 0xd1,
+ 0x76,
+ 0x03,
+ 0xd1,
+ 0x47,
+ 0xda,
+ 0xe2,
+ 0xae,
+ 0xf8,
+ 0x37,
+ 0xa6,
+ 0x29,
+ 0x64,
+ 0xef,
+ 0x15,
+ 0xe5,
+ 0xfb,
+ 0x4a,
+ 0xac,
+ 0x0b,
+ 0x8c,
+ 0x1c,
+ 0xca,
+ 0xa4,
+ 0xbe,
+ 0x75,
+ 0x4a,
+ 0xb5,
+ 0x72,
+ 0x8a,
+ 0xe9,
+ 0x13,
+ 0x0c,
+ 0x4c,
+ 0x7d,
+ 0x02,
+ 0x88,
+ 0x0a,
+ 0xb9,
+ 0x47,
+ 0x2d,
+ 0x45,
+ 0x55,
+ 0x62,
+ 0x16,
+ 0xd6,
+ 0x99,
+ 0x8b,
+ 0x86,
+ 0x82,
+ 0x28,
+ 0x3d,
+ 0x19,
+ 0xd4,
+ 0x2a,
+ 0x90,
+ 0xd5,
+ 0xef,
+ 0x8e,
+ 0x5d,
+ 0x32,
+ 0x76,
+ 0x7d,
+ 0xc2,
+ 0x82,
+ 0x2c,
+ 0x6d,
+ 0xf7,
+ 0x85,
+ 0x45,
+ 0x75,
+ 0x38,
+ 0xab,
+ 0xae,
+ 0x83,
+ 0x06,
+ 0x3e,
+ 0xd9,
+ 0xcb,
+ 0x87,
+ 0xc2,
+ 0xd3,
+ 0x70,
+ 0xf2,
+ 0x63,
+ 0xd5,
+ 0xfa,
+ 0xd7,
+ 0x46,
+ 0x6d,
+ 0x84,
+ 0x99,
+ 0xeb,
+ 0x8f,
+ 0x46,
+ 0x4a,
+ 0x70,
+ 0x25,
+ 0x12,
+ 0xb0,
+ 0xce,
+ 0xe7,
+ 0x71,
+ 0xe9,
+ 0x13,
+ 0x0d,
+ 0x69,
+ 0x77,
+ 0x35,
+ 0xf8,
+ 0x97,
+ 0xfd,
+ 0x03,
+ 0x6c,
+ 0xc5,
+ 0x04,
+ 0x32,
+ 0x6c,
+ 0x3b,
+ 0x01,
+ 0x39,
+ 0x9f,
+ 0x64,
+ 0x35,
+ 0x32,
+ 0x29,
+ 0x0f,
+ 0x95,
+ 0x8c,
+ 0x0b,
+ 0xbd,
+ 0x90,
+ 0x06,
+ 0x5d,
+ 0xf0,
+ 0x8b,
+ 0xab,
+ 0xbd,
+ 0x30,
+ 0xae,
+ 0xb6,
+ 0x3b,
+ 0x84,
+ 0xc4,
+ 0x60,
+ 0x5d,
+ 0x6c,
+ 0xa3,
+ 0x71,
+ 0x04,
+ 0x71,
+ 0x27,
+ 0xd0,
+ 0x3a,
+ 0x72,
+ 0xd5,
+ 0x98,
+ 0xa1,
+ 0xed,
+ 0xad,
+ 0xfe,
+ 0x70,
+ 0x7e,
+ 0x88,
+ 0x47,
+ 0x25,
+ 0xc1,
+ 0x68,
+ 0x90,
+ 0x54,
+ 0x90,
+ 0x84,
+ 0x00,
+ 0x8d,
+ 0x39,
+ 0x1e,
+ 0x09,
+ 0x53,
+ 0xc3,
+ 0xf3,
+ 0x6b,
+ 0xc4,
+ 0x38,
+ 0xcd,
+ 0x08,
+ 0x5e,
+ 0xdd,
+ 0x2d,
+ 0x93,
+ 0x4c,
+ 0xe1,
+ 0x93,
+ 0x8c,
+ 0x35,
+ 0x7a,
+ 0x71,
+ 0x1e,
+ 0x0d,
+ 0x4a,
+ 0x34,
+ 0x1a,
+ 0x5b,
+ 0x0a,
+ 0x85,
+ 0xed,
+ 0x12,
+ 0xc1,
+ 0xf4,
+ 0xe5,
+ 0x15,
+ 0x6a,
+ 0x26,
+ 0x74,
+ 0x6d,
+ 0xdd,
+ 0xe1,
+ 0x6d,
+ 0x82,
+ 0x6f,
+ 0x47,
+ 0x7c,
+ 0x97,
+ 0x47,
+ 0x7e,
+ 0x0a,
+ 0x0f,
+ 0xdf,
+ 0x65,
+ 0x53,
+ 0x14,
+ 0x3e,
+ 0x2c,
+ 0xa3,
+ 0xa7,
+ 0x35,
+ 0xe0,
+ 0x2e,
+ 0xcc,
+ 0xd9,
+ 0x4b,
+ 0x27,
+ 0xd0,
+ 0x48,
+ 0x61,
+ 0xd1,
+ 0x11,
+ 0x9d,
+ 0xd0,
+ 0xc3,
+ 0x28,
+ 0xad,
+ 0xf3,
+ 0xf6,
+ 0x8f,
+ 0xb0,
+ 0x94,
+ 0xb8,
+ 0x67,
+ 0x71,
+ 0x6b,
+ 0xd7,
+ 0xdc,
+ 0x0d,
+ 0xee,
+ 0xbb,
+ 0x10,
+ 0xb8,
+ 0x24,
+ 0x0e,
+ 0x68,
+ 0x03,
+ 0x48,
+ 0x93,
+ 0xea,
+ 0xd8,
+ 0x2d,
+ 0x54,
+ 0xc9,
+ 0xda,
+ 0x75,
+ 0x4c,
+ 0x46,
+ 0xc7,
+ 0xee,
+ 0xe0,
+ 0xc3,
+ 0x7f,
+ 0xdb,
+ 0xee,
+ 0x48,
+ 0x53,
+ 0x60,
+ 0x47,
+ 0xa6,
+ 0xfa,
+ 0x1a,
+ 0xe4,
+ 0x9a,
+ 0x01,
+ 0x42,
+ 0x49,
+ 0x1b,
+ 0x61,
+ 0xfd,
+ 0x5a,
+ 0x69,
+ 0x3e,
+ 0x38,
+ 0x13,
+ 0x60,
+ 0xea,
+ 0x6e,
+ 0x59,
+ 0x30,
+ 0x13,
+ 0x23,
+ 0x6f,
+ 0x64,
+ 0xba,
+ 0x8f,
+ 0x3b,
+ 0x1e,
+ 0xdd,
+ 0x1b,
+ 0xde,
+ 0xfc,
+ 0x7f,
+ 0xca,
+ 0x03,
+ 0x56,
+ 0xcf,
+ 0x29,
+ 0x87,
+ 0x72,
+ 0xed,
+ 0x9c,
+ 0x17,
+ 0xa0,
+ 0x98,
+ 0x00,
+ 0xd7,
+ 0x58,
+ 0x35,
+ 0x29,
+ 0xf6,
+ 0xc8,
+ 0x13,
+ 0xec,
+ 0x18,
+ 0x8b,
+ 0xcb,
+ 0x93,
+ 0xd8,
+ 0x43,
+ 0x2d,
+ 0x44,
+ 0x8c,
+ 0x6d,
+ 0x1f,
+ 0x6d,
+ 0xf5,
+ 0xe7,
+ 0xcd,
+ 0x8a,
+ 0x76,
+ 0xa2,
+ 0x67,
+ 0x36,
+ 0x5d,
+ 0x67,
+ 0x6a,
+ 0x5d,
+ 0x8d,
+ 0xed,
+ 0xbf,
+ 0x8a,
+ 0x23,
+ 0xf3,
+ 0x66,
+ 0x12,
+ 0xa5,
+ 0x99,
+ 0x90,
+ 0x28,
+ 0xa8,
+ 0x95,
+ 0xeb,
+ 0xd7,
+ 0xa1,
+ 0x37,
+ 0xdc,
+ 0x7a,
+ 0x00,
+ 0x9b,
+ 0xc6,
+ 0x69,
+ 0x5f,
+ 0xac,
+ 0xc1,
+ 0xe5,
+ 0x00,
+ 0xe3,
+ 0x25,
+ 0xc9,
+ 0x76,
+ 0x78,
+ 0x19,
+ 0x75,
+ 0x0a,
+ 0xe8,
+ 0xb9,
+ 0x0e,
+ 0x81,
+ 0xfa,
+ 0x41,
+ 0x6b,
+ 0xe7,
+ 0x37,
+ 0x3a,
+ 0x7f,
+ 0x7b,
+ 0x6a,
+ 0xaf,
+ 0x38,
+ 0x17,
+ 0xa3,
+ 0x4c,
+ 0x06,
+ 0x41,
+ 0x5a,
+ 0xd4,
+ 0x20,
+ 0x18,
+ 0xc8,
+ 0x05,
+ 0x8e,
+ 0x4f,
+ 0x2c,
+ 0xf3,
+ 0xe4,
+ 0xbf,
+ 0xdf,
+ 0x63,
+ 0xf4,
+ 0x79,
+ 0x91,
+ 0xd4,
+ 0xbd,
+ 0x3f,
+ 0x1b,
+ 0x66,
+ 0x44,
+ 0x5f,
+ 0x07,
+ 0x8e,
+ 0xa2,
+ 0xdb,
+ 0xff,
+ 0xac,
+ 0x2d,
+ 0x62,
+ 0xa5,
+ 0xea,
+ 0x03,
+ 0xd9,
+ 0x15,
+ 0xa0,
+ 0xaa,
+ 0x55,
+ 0x66,
+ 0x47,
+ 0xb6,
+ 0xbf,
+ 0x5f,
+ 0xa4,
+ 0x70,
+ 0xec,
+ 0x0a,
+ 0x66,
+ 0x2f,
+ 0x69,
+ 0x07,
+ 0xc0,
+ 0x1b,
+ 0xf0,
+ 0x53,
+ 0xcb,
+ 0x8a,
+ 0xf7,
+ 0x79,
+ 0x4d,
+ 0xf1,
+ 0x94,
+ 0x03,
+ 0x50,
+ 0xea,
+ 0xc5,
+ 0xdb,
+ 0xe2,
+ 0xed,
+ 0x3b,
+ 0x7a,
+ 0xa8,
+ 0x55,
+ 0x1e,
+ 0xc5,
+ 0x0f,
+ 0xdf,
+ 0xf8,
+ 0x75,
+ 0x8c,
+ 0xe6,
+ 0x58,
+ 0xd1,
+ 0x89,
+ 0xea,
+ 0xae,
+ 0x6d,
+ 0x2b,
+ 0x64,
+ 0xf6,
+ 0x17,
+ 0x79,
+ 0x4b,
+ 0x19,
+ 0x1c,
+ 0x3f,
+ 0xf4,
+ 0x6b,
+ 0xb7,
+ 0x1e,
+ 0x02,
+ 0x34,
+ 0x02,
+ 0x1f,
+ 0x47,
+ 0xb3,
+ 0x1f,
+ 0xa4,
+ 0x30,
+ 0x77,
+ 0x09,
+ 0x5f,
+ 0x96,
+ 0xad,
+ 0x85,
+ 0xba,
+ 0x3a,
+ 0x6b,
+ 0x73,
+ 0x4a,
+ 0x7c,
+ 0x8f,
+ 0x36,
+ 0xe6,
+ 0x20,
+ 0x12,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_tls_6144 */
static const unsigned char subprime_tls_6144_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xd6, 0xfc, 0x2a, 0x2c,
- 0x51, 0x5d, 0xa5, 0x4d, 0x57, 0xee, 0x2b, 0x10, 0x13, 0x9e, 0x9e, 0x78,
- 0xec, 0x5c, 0xe2, 0xc1, 0xe7, 0x16, 0x9b, 0x4a, 0xd4, 0xf0, 0x9b, 0x20,
- 0x8a, 0x32, 0x19, 0xfd, 0xe6, 0x49, 0xce, 0xe7, 0x12, 0x4d, 0x9f, 0x7c,
- 0xbe, 0x97, 0xf1, 0xb1, 0xb1, 0x86, 0x3a, 0xec, 0x7b, 0x40, 0xd9, 0x01,
- 0x57, 0x62, 0x30, 0xbd, 0x69, 0xef, 0x8f, 0x6a, 0xea, 0xfe, 0xb2, 0xb0,
- 0x92, 0x19, 0xfa, 0x8f, 0xaf, 0x83, 0x37, 0x68, 0x42, 0xb1, 0xb2, 0xaa,
- 0x9e, 0xf6, 0x8d, 0x79, 0xda, 0xab, 0x89, 0xaf, 0x3f, 0xab, 0xe4, 0x9a,
- 0xcc, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xbb, 0xf1, 0x53, 0x44, 0xed,
- 0x79, 0xf7, 0xf4, 0x39, 0x0e, 0xf8, 0xac, 0x50, 0x9b, 0x56, 0xf3, 0x9a,
- 0x98, 0x56, 0x65, 0x27, 0xa4, 0x1d, 0x3c, 0xbd, 0x5e, 0x05, 0x58, 0xc1,
- 0x59, 0x92, 0x7d, 0xb0, 0xe8, 0x84, 0x54, 0xa5, 0xd9, 0x64, 0x71, 0xfd,
- 0xdc, 0xb5, 0x6d, 0x5b, 0xb0, 0x6b, 0xfa, 0x34, 0x0e, 0xa7, 0xa1, 0x51,
- 0xef, 0x1c, 0xa6, 0xfa, 0x57, 0x2b, 0x76, 0xf3, 0xb1, 0xb9, 0x5d, 0x8c,
- 0x85, 0x83, 0xd3, 0xe4, 0x77, 0x05, 0x36, 0xb8, 0x4f, 0x01, 0x7e, 0x70,
- 0xe6, 0xfb, 0xf1, 0x76, 0x60, 0x1a, 0x02, 0x66, 0x94, 0x1a, 0x17, 0xb0,
- 0xc8, 0xb9, 0x7f, 0x4e, 0x74, 0xc2, 0xc1, 0xff, 0xc7, 0x27, 0x89, 0x19,
- 0x77, 0x79, 0x40, 0xc1, 0xe1, 0xff, 0x1d, 0x8d, 0xa6, 0x37, 0xd6, 0xb9,
- 0x9d, 0xda, 0xfe, 0x5e, 0x17, 0x61, 0x10, 0x02, 0xe2, 0xc7, 0x78, 0xc1,
- 0xbe, 0x8b, 0x41, 0xd9, 0x63, 0x79, 0xa5, 0x13, 0x60, 0xd9, 0x77, 0xfd,
- 0x44, 0x35, 0xa1, 0x1c, 0x30, 0x8f, 0xe7, 0xee, 0x6f, 0x1a, 0xad, 0x9d,
- 0xb2, 0x8c, 0x81, 0xad, 0xde, 0x1a, 0x7a, 0x6f, 0x7c, 0xce, 0x01, 0x1c,
- 0x30, 0xda, 0x37, 0xe4, 0xeb, 0x73, 0x64, 0x83, 0xbd, 0x6c, 0x8e, 0x93,
- 0x48, 0xfb, 0xfb, 0xf7, 0x2c, 0xc6, 0x58, 0x7d, 0x60, 0xc3, 0x6c, 0x8e,
- 0x57, 0x7f, 0x09, 0x84, 0xc2, 0x89, 0xc9, 0x38, 0x5a, 0x09, 0x86, 0x49,
- 0xde, 0x21, 0xbc, 0xa2, 0x7a, 0x7e, 0xa2, 0x29, 0x71, 0x6b, 0xa6, 0xe9,
- 0xb2, 0x79, 0x71, 0x0f, 0x38, 0xfa, 0xa5, 0xff, 0xae, 0x57, 0x41, 0x55,
- 0xce, 0x4e, 0xfb, 0x4f, 0x74, 0x36, 0x95, 0xe2, 0x91, 0x1b, 0x1d, 0x06,
- 0xd5, 0xe2, 0x90, 0xcb, 0xcd, 0x86, 0xf5, 0x6d, 0x0e, 0xdf, 0xcd, 0x21,
- 0x6a, 0xe2, 0x24, 0x27, 0x05, 0x5e, 0x68, 0x35, 0xfd, 0x29, 0xee, 0xf7,
- 0x9e, 0x0d, 0x90, 0x77, 0x1f, 0xea, 0xce, 0xbe, 0x12, 0xf2, 0x0e, 0x95,
- 0xb3, 0x4f, 0x0f, 0x78, 0xb7, 0x37, 0xa9, 0x61, 0x8b, 0x26, 0xfa, 0x7d,
- 0xbc, 0x98, 0x74, 0xf2, 0x72, 0xc4, 0x2b, 0xdb, 0x56, 0x3e, 0xaf, 0xa1,
- 0x6b, 0x4f, 0xb6, 0x8c, 0x3b, 0xb1, 0xe7, 0x8e, 0xaa, 0x81, 0xa0, 0x02,
- 0x43, 0xfa, 0xad, 0xd2, 0xbf, 0x18, 0xe6, 0x3d, 0x38, 0x9a, 0xe4, 0x43,
- 0x77, 0xda, 0x18, 0xc5, 0x76, 0xb5, 0x0f, 0x00, 0x96, 0xcf, 0x34, 0x19,
- 0x54, 0x83, 0xb0, 0x05, 0x48, 0xc0, 0x98, 0x62, 0x36, 0xe3, 0xbc, 0x7c,
- 0xb8, 0xd6, 0x80, 0x1c, 0x04, 0x94, 0xcc, 0xd1, 0x99, 0xe5, 0xc5, 0xbd,
- 0x0d, 0x0e, 0xdc, 0x9e, 0xb8, 0xa0, 0x00, 0x1e, 0x15, 0x27, 0x67, 0x54,
- 0xfc, 0xc6, 0x85, 0x66, 0x05, 0x41, 0x48, 0xe6, 0xe7, 0x64, 0xbe, 0xe7,
- 0xc7, 0x64, 0xda, 0xad, 0x3f, 0xc4, 0x52, 0x35, 0xa6, 0xda, 0xd4, 0x28,
- 0xfa, 0x20, 0xc1, 0x70, 0xe3, 0x45, 0x00, 0x3f, 0x2f, 0x06, 0xec, 0x81,
- 0x05, 0xfe, 0xb2, 0x5b, 0x22, 0x81, 0xb6, 0x3d, 0x27, 0x33, 0xbe, 0x96,
- 0x1c, 0x29, 0x95, 0x1d, 0x11, 0xdd, 0x22, 0x21, 0x65, 0x7a, 0x9f, 0x53,
- 0x1d, 0xda, 0x2a, 0x19, 0x4d, 0xbb, 0x12, 0x64, 0x48, 0xbd, 0xee, 0xb2,
- 0x58, 0xe0, 0x7e, 0xa6, 0x59, 0xc7, 0x46, 0x19, 0xa6, 0x38, 0x0e, 0x1d,
- 0x66, 0xd6, 0x83, 0x2b, 0xfe, 0x67, 0xf6, 0x38, 0xcd, 0x8f, 0xae, 0x1f,
- 0x27, 0x23, 0x02, 0x0f, 0x9c, 0x40, 0xa3, 0xfd, 0xa6, 0x7e, 0xda, 0x3b,
- 0xd2, 0x92, 0x38, 0xfb, 0xd4, 0xd4, 0xb4, 0x88, 0x5c, 0x2a, 0x99, 0x17,
- 0x6d, 0xb1, 0xa0, 0x6c, 0x50, 0x07, 0x78, 0x49, 0x1a, 0x82, 0x88, 0xf1,
- 0x85, 0x5f, 0x60, 0xff, 0xfc, 0xf1, 0xd1, 0x37, 0x3f, 0xd9, 0x4f, 0xc6,
- 0x0c, 0x18, 0x11, 0xe1, 0xac, 0x3f, 0x1c, 0x6d, 0x00, 0x3b, 0xec, 0xda,
- 0x3b, 0x1f, 0x27, 0x25, 0xca, 0x59, 0x5d, 0xe0, 0xca, 0x63, 0x32, 0x8f,
- 0x3b, 0xe5, 0x7c, 0xc9, 0x77, 0x55, 0x60, 0x11, 0x95, 0x14, 0x0d, 0xfb,
- 0x59, 0xd3, 0x9c, 0xe0, 0x91, 0x30, 0x8b, 0x41, 0x05, 0x74, 0x6d, 0xac,
- 0x23, 0xd3, 0x3e, 0x5f, 0x7c, 0xe4, 0x84, 0x8d, 0xa3, 0x16, 0xa9, 0xc6,
- 0x6b, 0x95, 0x81, 0xba, 0x35, 0x73, 0xbf, 0xaf, 0x31, 0x14, 0x96, 0x18,
- 0x8a, 0xb1, 0x54, 0x23, 0x28, 0x2e, 0xe4, 0x16, 0xdc, 0x2a, 0x19, 0xc5,
- 0x72, 0x4f, 0xa9, 0x1a, 0xe4, 0xad, 0xc8, 0x8b, 0xc6, 0x67, 0x96, 0xea,
- 0xe5, 0x67, 0x7a, 0x01, 0xf6, 0x4e, 0x8c, 0x08, 0x63, 0x13, 0x95, 0x82,
- 0x2d, 0x9d, 0xb8, 0xfc, 0xee, 0x35, 0xc0, 0x6b, 0x1f, 0xee, 0xa5, 0x47,
- 0x4d, 0x6d, 0x8f, 0x34, 0xb1, 0x53, 0x4a, 0x93, 0x6a, 0x18, 0xb0, 0xe0,
- 0xd2, 0x0e, 0xab, 0x86, 0xbc, 0x9c, 0x6d, 0x6a, 0x52, 0x07, 0x19, 0x4e,
- 0x68, 0x72, 0x07, 0x32, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xd6,
+ 0xfc,
+ 0x2a,
+ 0x2c,
+ 0x51,
+ 0x5d,
+ 0xa5,
+ 0x4d,
+ 0x57,
+ 0xee,
+ 0x2b,
+ 0x10,
+ 0x13,
+ 0x9e,
+ 0x9e,
+ 0x78,
+ 0xec,
+ 0x5c,
+ 0xe2,
+ 0xc1,
+ 0xe7,
+ 0x16,
+ 0x9b,
+ 0x4a,
+ 0xd4,
+ 0xf0,
+ 0x9b,
+ 0x20,
+ 0x8a,
+ 0x32,
+ 0x19,
+ 0xfd,
+ 0xe6,
+ 0x49,
+ 0xce,
+ 0xe7,
+ 0x12,
+ 0x4d,
+ 0x9f,
+ 0x7c,
+ 0xbe,
+ 0x97,
+ 0xf1,
+ 0xb1,
+ 0xb1,
+ 0x86,
+ 0x3a,
+ 0xec,
+ 0x7b,
+ 0x40,
+ 0xd9,
+ 0x01,
+ 0x57,
+ 0x62,
+ 0x30,
+ 0xbd,
+ 0x69,
+ 0xef,
+ 0x8f,
+ 0x6a,
+ 0xea,
+ 0xfe,
+ 0xb2,
+ 0xb0,
+ 0x92,
+ 0x19,
+ 0xfa,
+ 0x8f,
+ 0xaf,
+ 0x83,
+ 0x37,
+ 0x68,
+ 0x42,
+ 0xb1,
+ 0xb2,
+ 0xaa,
+ 0x9e,
+ 0xf6,
+ 0x8d,
+ 0x79,
+ 0xda,
+ 0xab,
+ 0x89,
+ 0xaf,
+ 0x3f,
+ 0xab,
+ 0xe4,
+ 0x9a,
+ 0xcc,
+ 0x27,
+ 0x86,
+ 0x38,
+ 0x70,
+ 0x73,
+ 0x45,
+ 0xbb,
+ 0xf1,
+ 0x53,
+ 0x44,
+ 0xed,
+ 0x79,
+ 0xf7,
+ 0xf4,
+ 0x39,
+ 0x0e,
+ 0xf8,
+ 0xac,
+ 0x50,
+ 0x9b,
+ 0x56,
+ 0xf3,
+ 0x9a,
+ 0x98,
+ 0x56,
+ 0x65,
+ 0x27,
+ 0xa4,
+ 0x1d,
+ 0x3c,
+ 0xbd,
+ 0x5e,
+ 0x05,
+ 0x58,
+ 0xc1,
+ 0x59,
+ 0x92,
+ 0x7d,
+ 0xb0,
+ 0xe8,
+ 0x84,
+ 0x54,
+ 0xa5,
+ 0xd9,
+ 0x64,
+ 0x71,
+ 0xfd,
+ 0xdc,
+ 0xb5,
+ 0x6d,
+ 0x5b,
+ 0xb0,
+ 0x6b,
+ 0xfa,
+ 0x34,
+ 0x0e,
+ 0xa7,
+ 0xa1,
+ 0x51,
+ 0xef,
+ 0x1c,
+ 0xa6,
+ 0xfa,
+ 0x57,
+ 0x2b,
+ 0x76,
+ 0xf3,
+ 0xb1,
+ 0xb9,
+ 0x5d,
+ 0x8c,
+ 0x85,
+ 0x83,
+ 0xd3,
+ 0xe4,
+ 0x77,
+ 0x05,
+ 0x36,
+ 0xb8,
+ 0x4f,
+ 0x01,
+ 0x7e,
+ 0x70,
+ 0xe6,
+ 0xfb,
+ 0xf1,
+ 0x76,
+ 0x60,
+ 0x1a,
+ 0x02,
+ 0x66,
+ 0x94,
+ 0x1a,
+ 0x17,
+ 0xb0,
+ 0xc8,
+ 0xb9,
+ 0x7f,
+ 0x4e,
+ 0x74,
+ 0xc2,
+ 0xc1,
+ 0xff,
+ 0xc7,
+ 0x27,
+ 0x89,
+ 0x19,
+ 0x77,
+ 0x79,
+ 0x40,
+ 0xc1,
+ 0xe1,
+ 0xff,
+ 0x1d,
+ 0x8d,
+ 0xa6,
+ 0x37,
+ 0xd6,
+ 0xb9,
+ 0x9d,
+ 0xda,
+ 0xfe,
+ 0x5e,
+ 0x17,
+ 0x61,
+ 0x10,
+ 0x02,
+ 0xe2,
+ 0xc7,
+ 0x78,
+ 0xc1,
+ 0xbe,
+ 0x8b,
+ 0x41,
+ 0xd9,
+ 0x63,
+ 0x79,
+ 0xa5,
+ 0x13,
+ 0x60,
+ 0xd9,
+ 0x77,
+ 0xfd,
+ 0x44,
+ 0x35,
+ 0xa1,
+ 0x1c,
+ 0x30,
+ 0x8f,
+ 0xe7,
+ 0xee,
+ 0x6f,
+ 0x1a,
+ 0xad,
+ 0x9d,
+ 0xb2,
+ 0x8c,
+ 0x81,
+ 0xad,
+ 0xde,
+ 0x1a,
+ 0x7a,
+ 0x6f,
+ 0x7c,
+ 0xce,
+ 0x01,
+ 0x1c,
+ 0x30,
+ 0xda,
+ 0x37,
+ 0xe4,
+ 0xeb,
+ 0x73,
+ 0x64,
+ 0x83,
+ 0xbd,
+ 0x6c,
+ 0x8e,
+ 0x93,
+ 0x48,
+ 0xfb,
+ 0xfb,
+ 0xf7,
+ 0x2c,
+ 0xc6,
+ 0x58,
+ 0x7d,
+ 0x60,
+ 0xc3,
+ 0x6c,
+ 0x8e,
+ 0x57,
+ 0x7f,
+ 0x09,
+ 0x84,
+ 0xc2,
+ 0x89,
+ 0xc9,
+ 0x38,
+ 0x5a,
+ 0x09,
+ 0x86,
+ 0x49,
+ 0xde,
+ 0x21,
+ 0xbc,
+ 0xa2,
+ 0x7a,
+ 0x7e,
+ 0xa2,
+ 0x29,
+ 0x71,
+ 0x6b,
+ 0xa6,
+ 0xe9,
+ 0xb2,
+ 0x79,
+ 0x71,
+ 0x0f,
+ 0x38,
+ 0xfa,
+ 0xa5,
+ 0xff,
+ 0xae,
+ 0x57,
+ 0x41,
+ 0x55,
+ 0xce,
+ 0x4e,
+ 0xfb,
+ 0x4f,
+ 0x74,
+ 0x36,
+ 0x95,
+ 0xe2,
+ 0x91,
+ 0x1b,
+ 0x1d,
+ 0x06,
+ 0xd5,
+ 0xe2,
+ 0x90,
+ 0xcb,
+ 0xcd,
+ 0x86,
+ 0xf5,
+ 0x6d,
+ 0x0e,
+ 0xdf,
+ 0xcd,
+ 0x21,
+ 0x6a,
+ 0xe2,
+ 0x24,
+ 0x27,
+ 0x05,
+ 0x5e,
+ 0x68,
+ 0x35,
+ 0xfd,
+ 0x29,
+ 0xee,
+ 0xf7,
+ 0x9e,
+ 0x0d,
+ 0x90,
+ 0x77,
+ 0x1f,
+ 0xea,
+ 0xce,
+ 0xbe,
+ 0x12,
+ 0xf2,
+ 0x0e,
+ 0x95,
+ 0xb3,
+ 0x4f,
+ 0x0f,
+ 0x78,
+ 0xb7,
+ 0x37,
+ 0xa9,
+ 0x61,
+ 0x8b,
+ 0x26,
+ 0xfa,
+ 0x7d,
+ 0xbc,
+ 0x98,
+ 0x74,
+ 0xf2,
+ 0x72,
+ 0xc4,
+ 0x2b,
+ 0xdb,
+ 0x56,
+ 0x3e,
+ 0xaf,
+ 0xa1,
+ 0x6b,
+ 0x4f,
+ 0xb6,
+ 0x8c,
+ 0x3b,
+ 0xb1,
+ 0xe7,
+ 0x8e,
+ 0xaa,
+ 0x81,
+ 0xa0,
+ 0x02,
+ 0x43,
+ 0xfa,
+ 0xad,
+ 0xd2,
+ 0xbf,
+ 0x18,
+ 0xe6,
+ 0x3d,
+ 0x38,
+ 0x9a,
+ 0xe4,
+ 0x43,
+ 0x77,
+ 0xda,
+ 0x18,
+ 0xc5,
+ 0x76,
+ 0xb5,
+ 0x0f,
+ 0x00,
+ 0x96,
+ 0xcf,
+ 0x34,
+ 0x19,
+ 0x54,
+ 0x83,
+ 0xb0,
+ 0x05,
+ 0x48,
+ 0xc0,
+ 0x98,
+ 0x62,
+ 0x36,
+ 0xe3,
+ 0xbc,
+ 0x7c,
+ 0xb8,
+ 0xd6,
+ 0x80,
+ 0x1c,
+ 0x04,
+ 0x94,
+ 0xcc,
+ 0xd1,
+ 0x99,
+ 0xe5,
+ 0xc5,
+ 0xbd,
+ 0x0d,
+ 0x0e,
+ 0xdc,
+ 0x9e,
+ 0xb8,
+ 0xa0,
+ 0x00,
+ 0x1e,
+ 0x15,
+ 0x27,
+ 0x67,
+ 0x54,
+ 0xfc,
+ 0xc6,
+ 0x85,
+ 0x66,
+ 0x05,
+ 0x41,
+ 0x48,
+ 0xe6,
+ 0xe7,
+ 0x64,
+ 0xbe,
+ 0xe7,
+ 0xc7,
+ 0x64,
+ 0xda,
+ 0xad,
+ 0x3f,
+ 0xc4,
+ 0x52,
+ 0x35,
+ 0xa6,
+ 0xda,
+ 0xd4,
+ 0x28,
+ 0xfa,
+ 0x20,
+ 0xc1,
+ 0x70,
+ 0xe3,
+ 0x45,
+ 0x00,
+ 0x3f,
+ 0x2f,
+ 0x06,
+ 0xec,
+ 0x81,
+ 0x05,
+ 0xfe,
+ 0xb2,
+ 0x5b,
+ 0x22,
+ 0x81,
+ 0xb6,
+ 0x3d,
+ 0x27,
+ 0x33,
+ 0xbe,
+ 0x96,
+ 0x1c,
+ 0x29,
+ 0x95,
+ 0x1d,
+ 0x11,
+ 0xdd,
+ 0x22,
+ 0x21,
+ 0x65,
+ 0x7a,
+ 0x9f,
+ 0x53,
+ 0x1d,
+ 0xda,
+ 0x2a,
+ 0x19,
+ 0x4d,
+ 0xbb,
+ 0x12,
+ 0x64,
+ 0x48,
+ 0xbd,
+ 0xee,
+ 0xb2,
+ 0x58,
+ 0xe0,
+ 0x7e,
+ 0xa6,
+ 0x59,
+ 0xc7,
+ 0x46,
+ 0x19,
+ 0xa6,
+ 0x38,
+ 0x0e,
+ 0x1d,
+ 0x66,
+ 0xd6,
+ 0x83,
+ 0x2b,
+ 0xfe,
+ 0x67,
+ 0xf6,
+ 0x38,
+ 0xcd,
+ 0x8f,
+ 0xae,
+ 0x1f,
+ 0x27,
+ 0x23,
+ 0x02,
+ 0x0f,
+ 0x9c,
+ 0x40,
+ 0xa3,
+ 0xfd,
+ 0xa6,
+ 0x7e,
+ 0xda,
+ 0x3b,
+ 0xd2,
+ 0x92,
+ 0x38,
+ 0xfb,
+ 0xd4,
+ 0xd4,
+ 0xb4,
+ 0x88,
+ 0x5c,
+ 0x2a,
+ 0x99,
+ 0x17,
+ 0x6d,
+ 0xb1,
+ 0xa0,
+ 0x6c,
+ 0x50,
+ 0x07,
+ 0x78,
+ 0x49,
+ 0x1a,
+ 0x82,
+ 0x88,
+ 0xf1,
+ 0x85,
+ 0x5f,
+ 0x60,
+ 0xff,
+ 0xfc,
+ 0xf1,
+ 0xd1,
+ 0x37,
+ 0x3f,
+ 0xd9,
+ 0x4f,
+ 0xc6,
+ 0x0c,
+ 0x18,
+ 0x11,
+ 0xe1,
+ 0xac,
+ 0x3f,
+ 0x1c,
+ 0x6d,
+ 0x00,
+ 0x3b,
+ 0xec,
+ 0xda,
+ 0x3b,
+ 0x1f,
+ 0x27,
+ 0x25,
+ 0xca,
+ 0x59,
+ 0x5d,
+ 0xe0,
+ 0xca,
+ 0x63,
+ 0x32,
+ 0x8f,
+ 0x3b,
+ 0xe5,
+ 0x7c,
+ 0xc9,
+ 0x77,
+ 0x55,
+ 0x60,
+ 0x11,
+ 0x95,
+ 0x14,
+ 0x0d,
+ 0xfb,
+ 0x59,
+ 0xd3,
+ 0x9c,
+ 0xe0,
+ 0x91,
+ 0x30,
+ 0x8b,
+ 0x41,
+ 0x05,
+ 0x74,
+ 0x6d,
+ 0xac,
+ 0x23,
+ 0xd3,
+ 0x3e,
+ 0x5f,
+ 0x7c,
+ 0xe4,
+ 0x84,
+ 0x8d,
+ 0xa3,
+ 0x16,
+ 0xa9,
+ 0xc6,
+ 0x6b,
+ 0x95,
+ 0x81,
+ 0xba,
+ 0x35,
+ 0x73,
+ 0xbf,
+ 0xaf,
+ 0x31,
+ 0x14,
+ 0x96,
+ 0x18,
+ 0x8a,
+ 0xb1,
+ 0x54,
+ 0x23,
+ 0x28,
+ 0x2e,
+ 0xe4,
+ 0x16,
+ 0xdc,
+ 0x2a,
+ 0x19,
+ 0xc5,
+ 0x72,
+ 0x4f,
+ 0xa9,
+ 0x1a,
+ 0xe4,
+ 0xad,
+ 0xc8,
+ 0x8b,
+ 0xc6,
+ 0x67,
+ 0x96,
+ 0xea,
+ 0xe5,
+ 0x67,
+ 0x7a,
+ 0x01,
+ 0xf6,
+ 0x4e,
+ 0x8c,
+ 0x08,
+ 0x63,
+ 0x13,
+ 0x95,
+ 0x82,
+ 0x2d,
+ 0x9d,
+ 0xb8,
+ 0xfc,
+ 0xee,
+ 0x35,
+ 0xc0,
+ 0x6b,
+ 0x1f,
+ 0xee,
+ 0xa5,
+ 0x47,
+ 0x4d,
+ 0x6d,
+ 0x8f,
+ 0x34,
+ 0xb1,
+ 0x53,
+ 0x4a,
+ 0x93,
+ 0x6a,
+ 0x18,
+ 0xb0,
+ 0xe0,
+ 0xd2,
+ 0x0e,
+ 0xab,
+ 0x86,
+ 0xbc,
+ 0x9c,
+ 0x6d,
+ 0x6a,
+ 0x52,
+ 0x07,
+ 0x19,
+ 0x4e,
+ 0x68,
+ 0x72,
+ 0x07,
+ 0x32,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_ike_8192 */
static const unsigned char subprime_ike_8192_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xe4, 0x87, 0xed, 0x51,
- 0x10, 0xb4, 0x61, 0x1a, 0x62, 0x63, 0x31, 0x45, 0xc0, 0x6e, 0x0e, 0x68,
- 0x94, 0x81, 0x27, 0x04, 0x45, 0x33, 0xe6, 0x3a, 0x01, 0x05, 0xdf, 0x53,
- 0x1d, 0x89, 0xcd, 0x91, 0x28, 0xa5, 0x04, 0x3c, 0xc7, 0x1a, 0x02, 0x6e,
- 0xf7, 0xca, 0x8c, 0xd9, 0xe6, 0x9d, 0x21, 0x8d, 0x98, 0x15, 0x85, 0x36,
- 0xf9, 0x2f, 0x8a, 0x1b, 0xa7, 0xf0, 0x9a, 0xb6, 0xb6, 0xa8, 0xe1, 0x22,
- 0xf2, 0x42, 0xda, 0xbb, 0x31, 0x2f, 0x3f, 0x63, 0x7a, 0x26, 0x21, 0x74,
- 0xd3, 0x1b, 0xf6, 0xb5, 0x85, 0xff, 0xae, 0x5b, 0x7a, 0x03, 0x5b, 0xf6,
- 0xf7, 0x1c, 0x35, 0xfd, 0xad, 0x44, 0xcf, 0xd2, 0xd7, 0x4f, 0x92, 0x08,
- 0xbe, 0x25, 0x8f, 0xf3, 0x24, 0x94, 0x33, 0x28, 0xf6, 0x72, 0x2d, 0x9e,
- 0xe1, 0x00, 0x3e, 0x5c, 0x50, 0xb1, 0xdf, 0x82, 0xcc, 0x6d, 0x24, 0x1b,
- 0x0e, 0x2a, 0xe9, 0xcd, 0x34, 0x8b, 0x1f, 0xd4, 0x7e, 0x92, 0x67, 0xaf,
- 0xc1, 0xb2, 0xae, 0x91, 0xee, 0x51, 0xd6, 0xcb, 0x0e, 0x31, 0x79, 0xab,
- 0x10, 0x42, 0xa9, 0x5d, 0xcf, 0x6a, 0x94, 0x83, 0xb8, 0x4b, 0x4b, 0x36,
- 0xb3, 0x86, 0x1a, 0xa7, 0x25, 0x5e, 0x4c, 0x02, 0x78, 0xba, 0x36, 0x04,
- 0x65, 0x0c, 0x10, 0xbe, 0x19, 0x48, 0x2f, 0x23, 0x17, 0x1b, 0x67, 0x1d,
- 0xf1, 0xcf, 0x3b, 0x96, 0x0c, 0x07, 0x43, 0x01, 0xcd, 0x93, 0xc1, 0xd1,
- 0x76, 0x03, 0xd1, 0x47, 0xda, 0xe2, 0xae, 0xf8, 0x37, 0xa6, 0x29, 0x64,
- 0xef, 0x15, 0xe5, 0xfb, 0x4a, 0xac, 0x0b, 0x8c, 0x1c, 0xca, 0xa4, 0xbe,
- 0x75, 0x4a, 0xb5, 0x72, 0x8a, 0xe9, 0x13, 0x0c, 0x4c, 0x7d, 0x02, 0x88,
- 0x0a, 0xb9, 0x47, 0x2d, 0x45, 0x55, 0x62, 0x16, 0xd6, 0x99, 0x8b, 0x86,
- 0x82, 0x28, 0x3d, 0x19, 0xd4, 0x2a, 0x90, 0xd5, 0xef, 0x8e, 0x5d, 0x32,
- 0x76, 0x7d, 0xc2, 0x82, 0x2c, 0x6d, 0xf7, 0x85, 0x45, 0x75, 0x38, 0xab,
- 0xae, 0x83, 0x06, 0x3e, 0xd9, 0xcb, 0x87, 0xc2, 0xd3, 0x70, 0xf2, 0x63,
- 0xd5, 0xfa, 0xd7, 0x46, 0x6d, 0x84, 0x99, 0xeb, 0x8f, 0x46, 0x4a, 0x70,
- 0x25, 0x12, 0xb0, 0xce, 0xe7, 0x71, 0xe9, 0x13, 0x0d, 0x69, 0x77, 0x35,
- 0xf8, 0x97, 0xfd, 0x03, 0x6c, 0xc5, 0x04, 0x32, 0x6c, 0x3b, 0x01, 0x39,
- 0x9f, 0x64, 0x35, 0x32, 0x29, 0x0f, 0x95, 0x8c, 0x0b, 0xbd, 0x90, 0x06,
- 0x5d, 0xf0, 0x8b, 0xab, 0xbd, 0x30, 0xae, 0xb6, 0x3b, 0x84, 0xc4, 0x60,
- 0x5d, 0x6c, 0xa3, 0x71, 0x04, 0x71, 0x27, 0xd0, 0x3a, 0x72, 0xd5, 0x98,
- 0xa1, 0xed, 0xad, 0xfe, 0x70, 0x7e, 0x88, 0x47, 0x25, 0xc1, 0x68, 0x90,
- 0x54, 0x90, 0x84, 0x00, 0x8d, 0x39, 0x1e, 0x09, 0x53, 0xc3, 0xf3, 0x6b,
- 0xc4, 0x38, 0xcd, 0x08, 0x5e, 0xdd, 0x2d, 0x93, 0x4c, 0xe1, 0x93, 0x8c,
- 0x35, 0x7a, 0x71, 0x1e, 0x0d, 0x4a, 0x34, 0x1a, 0x5b, 0x0a, 0x85, 0xed,
- 0x12, 0xc1, 0xf4, 0xe5, 0x15, 0x6a, 0x26, 0x74, 0x6d, 0xdd, 0xe1, 0x6d,
- 0x82, 0x6f, 0x47, 0x7c, 0x97, 0x47, 0x7e, 0x0a, 0x0f, 0xdf, 0x65, 0x53,
- 0x14, 0x3e, 0x2c, 0xa3, 0xa7, 0x35, 0xe0, 0x2e, 0xcc, 0xd9, 0x4b, 0x27,
- 0xd0, 0x48, 0x61, 0xd1, 0x11, 0x9d, 0xd0, 0xc3, 0x28, 0xad, 0xf3, 0xf6,
- 0x8f, 0xb0, 0x94, 0xb8, 0x67, 0x71, 0x6b, 0xd7, 0xdc, 0x0d, 0xee, 0xbb,
- 0x10, 0xb8, 0x24, 0x0e, 0x68, 0x03, 0x48, 0x93, 0xea, 0xd8, 0x2d, 0x54,
- 0xc9, 0xda, 0x75, 0x4c, 0x46, 0xc7, 0xee, 0xe0, 0xc3, 0x7f, 0xdb, 0xee,
- 0x48, 0x53, 0x60, 0x47, 0xa6, 0xfa, 0x1a, 0xe4, 0x9a, 0x01, 0x42, 0x49,
- 0x1b, 0x61, 0xfd, 0x5a, 0x69, 0x3e, 0x38, 0x13, 0x60, 0xea, 0x6e, 0x59,
- 0x30, 0x13, 0x23, 0x6f, 0x64, 0xba, 0x8f, 0x3b, 0x1e, 0xdd, 0x1b, 0xde,
- 0xfc, 0x7f, 0xca, 0x03, 0x56, 0xcf, 0x29, 0x87, 0x72, 0xed, 0x9c, 0x17,
- 0xa0, 0x98, 0x00, 0xd7, 0x58, 0x35, 0x29, 0xf6, 0xc8, 0x13, 0xec, 0x18,
- 0x8b, 0xcb, 0x93, 0xd8, 0x43, 0x2d, 0x44, 0x8c, 0x6d, 0x1f, 0x6d, 0xf5,
- 0xe7, 0xcd, 0x8a, 0x76, 0xa2, 0x67, 0x36, 0x5d, 0x67, 0x6a, 0x5d, 0x8d,
- 0xed, 0xbf, 0x8a, 0x23, 0xf3, 0x66, 0x12, 0xa5, 0x99, 0x90, 0x28, 0xa8,
- 0x95, 0xeb, 0xd7, 0xa1, 0x37, 0xdc, 0x7a, 0x00, 0x9b, 0xc6, 0x69, 0x5f,
- 0xac, 0xc1, 0xe5, 0x00, 0xe3, 0x25, 0xc9, 0x76, 0x78, 0x19, 0x75, 0x0a,
- 0xe8, 0xb9, 0x0e, 0x81, 0xfa, 0x41, 0x6b, 0xe7, 0x37, 0x3a, 0x7f, 0x7b,
- 0x6a, 0xaf, 0x38, 0x17, 0xa3, 0x4c, 0x06, 0x41, 0x5a, 0xd4, 0x20, 0x18,
- 0xc8, 0x05, 0x8e, 0x4f, 0x2c, 0xf3, 0xe4, 0xbf, 0xdf, 0x63, 0xf4, 0x79,
- 0x91, 0xd4, 0xbd, 0x3f, 0x1b, 0x66, 0x44, 0x5f, 0x07, 0x8e, 0xa2, 0xdb,
- 0xff, 0xac, 0x2d, 0x62, 0xa5, 0xea, 0x03, 0xd9, 0x15, 0xa0, 0xaa, 0x55,
- 0x66, 0x47, 0xb6, 0xbf, 0x5f, 0xa4, 0x70, 0xec, 0x0a, 0x66, 0x2f, 0x69,
- 0x07, 0xc0, 0x1b, 0xf0, 0x53, 0xcb, 0x8a, 0xf7, 0x79, 0x4d, 0xf1, 0x94,
- 0x03, 0x50, 0xea, 0xc5, 0xdb, 0xe2, 0xed, 0x3b, 0x7a, 0xa8, 0x55, 0x1e,
- 0xc5, 0x0f, 0xdf, 0xf8, 0x75, 0x8c, 0xe6, 0x58, 0xd1, 0x89, 0xea, 0xae,
- 0x6d, 0x2b, 0x64, 0xf6, 0x17, 0x79, 0x4b, 0x19, 0x1c, 0x3f, 0xf4, 0x6b,
- 0xb7, 0x1e, 0x02, 0x34, 0x02, 0x1f, 0x47, 0xb3, 0x1f, 0xa4, 0x30, 0x77,
- 0x09, 0x5f, 0x96, 0xad, 0x85, 0xba, 0x3a, 0x6b, 0x73, 0x4a, 0x7c, 0x8f,
- 0x36, 0xdf, 0x08, 0xac, 0xba, 0x51, 0xc9, 0x37, 0x89, 0x7f, 0x72, 0xf2,
- 0x1c, 0x3b, 0xbe, 0x5b, 0x54, 0x99, 0x6f, 0xc6, 0x6c, 0x5f, 0x62, 0x68,
- 0x39, 0xdc, 0x98, 0xdd, 0x1d, 0xe4, 0x19, 0x5b, 0x46, 0xce, 0xe9, 0x80,
- 0x3a, 0x0f, 0xd3, 0xdf, 0xc5, 0x7e, 0x23, 0xf6, 0x92, 0xbb, 0x7b, 0x49,
- 0xb5, 0xd2, 0x12, 0x33, 0x1d, 0x55, 0xb1, 0xce, 0x2d, 0x72, 0x7a, 0xb4,
- 0x1a, 0x11, 0xda, 0x3a, 0x15, 0xf8, 0xe4, 0xbc, 0x11, 0xc7, 0x8b, 0x65,
- 0xf1, 0xce, 0xb2, 0x96, 0xf1, 0xfe, 0xdc, 0x5f, 0x7e, 0x42, 0x45, 0x6c,
- 0x91, 0x11, 0x17, 0x02, 0x52, 0x01, 0xbe, 0x03, 0x89, 0xf5, 0xab, 0xd4,
- 0x0d, 0x11, 0xf8, 0x63, 0x9a, 0x39, 0xfe, 0x32, 0x36, 0x75, 0x18, 0x35,
- 0xa5, 0xe5, 0xe4, 0x43, 0x17, 0xc1, 0xc2, 0xee, 0xfd, 0x4e, 0xa5, 0xbf,
- 0xd1, 0x60, 0x43, 0xf4, 0x3c, 0xb4, 0x19, 0x81, 0xf6, 0xad, 0xee, 0x9d,
- 0x03, 0x15, 0x9e, 0x7a, 0xd9, 0xd1, 0x3c, 0x53, 0x36, 0x95, 0x09, 0xfc,
- 0x1f, 0xa2, 0x7c, 0x16, 0xef, 0x98, 0x87, 0x70, 0x3a, 0x55, 0xb5, 0x1b,
- 0x22, 0xcb, 0xf4, 0x4c, 0xd0, 0x12, 0xae, 0xe0, 0xb2, 0x79, 0x8e, 0x62,
- 0x84, 0x23, 0x42, 0x8e, 0xfc, 0xd5, 0xa4, 0x0c, 0xae, 0xf6, 0xbf, 0x50,
- 0xd8, 0xea, 0x88, 0x5e, 0xbf, 0x73, 0xa6, 0xb9, 0xfd, 0x79, 0xb5, 0xe1,
- 0x8f, 0x67, 0xd1, 0x34, 0x1a, 0xc8, 0x23, 0x7a, 0x75, 0xc3, 0xcf, 0xc9,
- 0x20, 0x04, 0xa1, 0xc5, 0xa4, 0x0e, 0x36, 0x6b, 0xc4, 0x4d, 0x00, 0x17,
- 0x6a, 0xf7, 0x1c, 0x15, 0xe4, 0x8c, 0x86, 0xd3, 0x7e, 0x01, 0x37, 0x23,
- 0xca, 0xac, 0x72, 0x23, 0xab, 0x3b, 0xf4, 0xd5, 0x4f, 0x18, 0x28, 0x71,
- 0x3b, 0x2b, 0x4a, 0x6f, 0xe4, 0x0f, 0xab, 0x74, 0x40, 0x5c, 0xb7, 0x38,
- 0xb0, 0x64, 0xc0, 0x6e, 0xcc, 0x76, 0xe9, 0xef, 0xff, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xe4,
+ 0x87,
+ 0xed,
+ 0x51,
+ 0x10,
+ 0xb4,
+ 0x61,
+ 0x1a,
+ 0x62,
+ 0x63,
+ 0x31,
+ 0x45,
+ 0xc0,
+ 0x6e,
+ 0x0e,
+ 0x68,
+ 0x94,
+ 0x81,
+ 0x27,
+ 0x04,
+ 0x45,
+ 0x33,
+ 0xe6,
+ 0x3a,
+ 0x01,
+ 0x05,
+ 0xdf,
+ 0x53,
+ 0x1d,
+ 0x89,
+ 0xcd,
+ 0x91,
+ 0x28,
+ 0xa5,
+ 0x04,
+ 0x3c,
+ 0xc7,
+ 0x1a,
+ 0x02,
+ 0x6e,
+ 0xf7,
+ 0xca,
+ 0x8c,
+ 0xd9,
+ 0xe6,
+ 0x9d,
+ 0x21,
+ 0x8d,
+ 0x98,
+ 0x15,
+ 0x85,
+ 0x36,
+ 0xf9,
+ 0x2f,
+ 0x8a,
+ 0x1b,
+ 0xa7,
+ 0xf0,
+ 0x9a,
+ 0xb6,
+ 0xb6,
+ 0xa8,
+ 0xe1,
+ 0x22,
+ 0xf2,
+ 0x42,
+ 0xda,
+ 0xbb,
+ 0x31,
+ 0x2f,
+ 0x3f,
+ 0x63,
+ 0x7a,
+ 0x26,
+ 0x21,
+ 0x74,
+ 0xd3,
+ 0x1b,
+ 0xf6,
+ 0xb5,
+ 0x85,
+ 0xff,
+ 0xae,
+ 0x5b,
+ 0x7a,
+ 0x03,
+ 0x5b,
+ 0xf6,
+ 0xf7,
+ 0x1c,
+ 0x35,
+ 0xfd,
+ 0xad,
+ 0x44,
+ 0xcf,
+ 0xd2,
+ 0xd7,
+ 0x4f,
+ 0x92,
+ 0x08,
+ 0xbe,
+ 0x25,
+ 0x8f,
+ 0xf3,
+ 0x24,
+ 0x94,
+ 0x33,
+ 0x28,
+ 0xf6,
+ 0x72,
+ 0x2d,
+ 0x9e,
+ 0xe1,
+ 0x00,
+ 0x3e,
+ 0x5c,
+ 0x50,
+ 0xb1,
+ 0xdf,
+ 0x82,
+ 0xcc,
+ 0x6d,
+ 0x24,
+ 0x1b,
+ 0x0e,
+ 0x2a,
+ 0xe9,
+ 0xcd,
+ 0x34,
+ 0x8b,
+ 0x1f,
+ 0xd4,
+ 0x7e,
+ 0x92,
+ 0x67,
+ 0xaf,
+ 0xc1,
+ 0xb2,
+ 0xae,
+ 0x91,
+ 0xee,
+ 0x51,
+ 0xd6,
+ 0xcb,
+ 0x0e,
+ 0x31,
+ 0x79,
+ 0xab,
+ 0x10,
+ 0x42,
+ 0xa9,
+ 0x5d,
+ 0xcf,
+ 0x6a,
+ 0x94,
+ 0x83,
+ 0xb8,
+ 0x4b,
+ 0x4b,
+ 0x36,
+ 0xb3,
+ 0x86,
+ 0x1a,
+ 0xa7,
+ 0x25,
+ 0x5e,
+ 0x4c,
+ 0x02,
+ 0x78,
+ 0xba,
+ 0x36,
+ 0x04,
+ 0x65,
+ 0x0c,
+ 0x10,
+ 0xbe,
+ 0x19,
+ 0x48,
+ 0x2f,
+ 0x23,
+ 0x17,
+ 0x1b,
+ 0x67,
+ 0x1d,
+ 0xf1,
+ 0xcf,
+ 0x3b,
+ 0x96,
+ 0x0c,
+ 0x07,
+ 0x43,
+ 0x01,
+ 0xcd,
+ 0x93,
+ 0xc1,
+ 0xd1,
+ 0x76,
+ 0x03,
+ 0xd1,
+ 0x47,
+ 0xda,
+ 0xe2,
+ 0xae,
+ 0xf8,
+ 0x37,
+ 0xa6,
+ 0x29,
+ 0x64,
+ 0xef,
+ 0x15,
+ 0xe5,
+ 0xfb,
+ 0x4a,
+ 0xac,
+ 0x0b,
+ 0x8c,
+ 0x1c,
+ 0xca,
+ 0xa4,
+ 0xbe,
+ 0x75,
+ 0x4a,
+ 0xb5,
+ 0x72,
+ 0x8a,
+ 0xe9,
+ 0x13,
+ 0x0c,
+ 0x4c,
+ 0x7d,
+ 0x02,
+ 0x88,
+ 0x0a,
+ 0xb9,
+ 0x47,
+ 0x2d,
+ 0x45,
+ 0x55,
+ 0x62,
+ 0x16,
+ 0xd6,
+ 0x99,
+ 0x8b,
+ 0x86,
+ 0x82,
+ 0x28,
+ 0x3d,
+ 0x19,
+ 0xd4,
+ 0x2a,
+ 0x90,
+ 0xd5,
+ 0xef,
+ 0x8e,
+ 0x5d,
+ 0x32,
+ 0x76,
+ 0x7d,
+ 0xc2,
+ 0x82,
+ 0x2c,
+ 0x6d,
+ 0xf7,
+ 0x85,
+ 0x45,
+ 0x75,
+ 0x38,
+ 0xab,
+ 0xae,
+ 0x83,
+ 0x06,
+ 0x3e,
+ 0xd9,
+ 0xcb,
+ 0x87,
+ 0xc2,
+ 0xd3,
+ 0x70,
+ 0xf2,
+ 0x63,
+ 0xd5,
+ 0xfa,
+ 0xd7,
+ 0x46,
+ 0x6d,
+ 0x84,
+ 0x99,
+ 0xeb,
+ 0x8f,
+ 0x46,
+ 0x4a,
+ 0x70,
+ 0x25,
+ 0x12,
+ 0xb0,
+ 0xce,
+ 0xe7,
+ 0x71,
+ 0xe9,
+ 0x13,
+ 0x0d,
+ 0x69,
+ 0x77,
+ 0x35,
+ 0xf8,
+ 0x97,
+ 0xfd,
+ 0x03,
+ 0x6c,
+ 0xc5,
+ 0x04,
+ 0x32,
+ 0x6c,
+ 0x3b,
+ 0x01,
+ 0x39,
+ 0x9f,
+ 0x64,
+ 0x35,
+ 0x32,
+ 0x29,
+ 0x0f,
+ 0x95,
+ 0x8c,
+ 0x0b,
+ 0xbd,
+ 0x90,
+ 0x06,
+ 0x5d,
+ 0xf0,
+ 0x8b,
+ 0xab,
+ 0xbd,
+ 0x30,
+ 0xae,
+ 0xb6,
+ 0x3b,
+ 0x84,
+ 0xc4,
+ 0x60,
+ 0x5d,
+ 0x6c,
+ 0xa3,
+ 0x71,
+ 0x04,
+ 0x71,
+ 0x27,
+ 0xd0,
+ 0x3a,
+ 0x72,
+ 0xd5,
+ 0x98,
+ 0xa1,
+ 0xed,
+ 0xad,
+ 0xfe,
+ 0x70,
+ 0x7e,
+ 0x88,
+ 0x47,
+ 0x25,
+ 0xc1,
+ 0x68,
+ 0x90,
+ 0x54,
+ 0x90,
+ 0x84,
+ 0x00,
+ 0x8d,
+ 0x39,
+ 0x1e,
+ 0x09,
+ 0x53,
+ 0xc3,
+ 0xf3,
+ 0x6b,
+ 0xc4,
+ 0x38,
+ 0xcd,
+ 0x08,
+ 0x5e,
+ 0xdd,
+ 0x2d,
+ 0x93,
+ 0x4c,
+ 0xe1,
+ 0x93,
+ 0x8c,
+ 0x35,
+ 0x7a,
+ 0x71,
+ 0x1e,
+ 0x0d,
+ 0x4a,
+ 0x34,
+ 0x1a,
+ 0x5b,
+ 0x0a,
+ 0x85,
+ 0xed,
+ 0x12,
+ 0xc1,
+ 0xf4,
+ 0xe5,
+ 0x15,
+ 0x6a,
+ 0x26,
+ 0x74,
+ 0x6d,
+ 0xdd,
+ 0xe1,
+ 0x6d,
+ 0x82,
+ 0x6f,
+ 0x47,
+ 0x7c,
+ 0x97,
+ 0x47,
+ 0x7e,
+ 0x0a,
+ 0x0f,
+ 0xdf,
+ 0x65,
+ 0x53,
+ 0x14,
+ 0x3e,
+ 0x2c,
+ 0xa3,
+ 0xa7,
+ 0x35,
+ 0xe0,
+ 0x2e,
+ 0xcc,
+ 0xd9,
+ 0x4b,
+ 0x27,
+ 0xd0,
+ 0x48,
+ 0x61,
+ 0xd1,
+ 0x11,
+ 0x9d,
+ 0xd0,
+ 0xc3,
+ 0x28,
+ 0xad,
+ 0xf3,
+ 0xf6,
+ 0x8f,
+ 0xb0,
+ 0x94,
+ 0xb8,
+ 0x67,
+ 0x71,
+ 0x6b,
+ 0xd7,
+ 0xdc,
+ 0x0d,
+ 0xee,
+ 0xbb,
+ 0x10,
+ 0xb8,
+ 0x24,
+ 0x0e,
+ 0x68,
+ 0x03,
+ 0x48,
+ 0x93,
+ 0xea,
+ 0xd8,
+ 0x2d,
+ 0x54,
+ 0xc9,
+ 0xda,
+ 0x75,
+ 0x4c,
+ 0x46,
+ 0xc7,
+ 0xee,
+ 0xe0,
+ 0xc3,
+ 0x7f,
+ 0xdb,
+ 0xee,
+ 0x48,
+ 0x53,
+ 0x60,
+ 0x47,
+ 0xa6,
+ 0xfa,
+ 0x1a,
+ 0xe4,
+ 0x9a,
+ 0x01,
+ 0x42,
+ 0x49,
+ 0x1b,
+ 0x61,
+ 0xfd,
+ 0x5a,
+ 0x69,
+ 0x3e,
+ 0x38,
+ 0x13,
+ 0x60,
+ 0xea,
+ 0x6e,
+ 0x59,
+ 0x30,
+ 0x13,
+ 0x23,
+ 0x6f,
+ 0x64,
+ 0xba,
+ 0x8f,
+ 0x3b,
+ 0x1e,
+ 0xdd,
+ 0x1b,
+ 0xde,
+ 0xfc,
+ 0x7f,
+ 0xca,
+ 0x03,
+ 0x56,
+ 0xcf,
+ 0x29,
+ 0x87,
+ 0x72,
+ 0xed,
+ 0x9c,
+ 0x17,
+ 0xa0,
+ 0x98,
+ 0x00,
+ 0xd7,
+ 0x58,
+ 0x35,
+ 0x29,
+ 0xf6,
+ 0xc8,
+ 0x13,
+ 0xec,
+ 0x18,
+ 0x8b,
+ 0xcb,
+ 0x93,
+ 0xd8,
+ 0x43,
+ 0x2d,
+ 0x44,
+ 0x8c,
+ 0x6d,
+ 0x1f,
+ 0x6d,
+ 0xf5,
+ 0xe7,
+ 0xcd,
+ 0x8a,
+ 0x76,
+ 0xa2,
+ 0x67,
+ 0x36,
+ 0x5d,
+ 0x67,
+ 0x6a,
+ 0x5d,
+ 0x8d,
+ 0xed,
+ 0xbf,
+ 0x8a,
+ 0x23,
+ 0xf3,
+ 0x66,
+ 0x12,
+ 0xa5,
+ 0x99,
+ 0x90,
+ 0x28,
+ 0xa8,
+ 0x95,
+ 0xeb,
+ 0xd7,
+ 0xa1,
+ 0x37,
+ 0xdc,
+ 0x7a,
+ 0x00,
+ 0x9b,
+ 0xc6,
+ 0x69,
+ 0x5f,
+ 0xac,
+ 0xc1,
+ 0xe5,
+ 0x00,
+ 0xe3,
+ 0x25,
+ 0xc9,
+ 0x76,
+ 0x78,
+ 0x19,
+ 0x75,
+ 0x0a,
+ 0xe8,
+ 0xb9,
+ 0x0e,
+ 0x81,
+ 0xfa,
+ 0x41,
+ 0x6b,
+ 0xe7,
+ 0x37,
+ 0x3a,
+ 0x7f,
+ 0x7b,
+ 0x6a,
+ 0xaf,
+ 0x38,
+ 0x17,
+ 0xa3,
+ 0x4c,
+ 0x06,
+ 0x41,
+ 0x5a,
+ 0xd4,
+ 0x20,
+ 0x18,
+ 0xc8,
+ 0x05,
+ 0x8e,
+ 0x4f,
+ 0x2c,
+ 0xf3,
+ 0xe4,
+ 0xbf,
+ 0xdf,
+ 0x63,
+ 0xf4,
+ 0x79,
+ 0x91,
+ 0xd4,
+ 0xbd,
+ 0x3f,
+ 0x1b,
+ 0x66,
+ 0x44,
+ 0x5f,
+ 0x07,
+ 0x8e,
+ 0xa2,
+ 0xdb,
+ 0xff,
+ 0xac,
+ 0x2d,
+ 0x62,
+ 0xa5,
+ 0xea,
+ 0x03,
+ 0xd9,
+ 0x15,
+ 0xa0,
+ 0xaa,
+ 0x55,
+ 0x66,
+ 0x47,
+ 0xb6,
+ 0xbf,
+ 0x5f,
+ 0xa4,
+ 0x70,
+ 0xec,
+ 0x0a,
+ 0x66,
+ 0x2f,
+ 0x69,
+ 0x07,
+ 0xc0,
+ 0x1b,
+ 0xf0,
+ 0x53,
+ 0xcb,
+ 0x8a,
+ 0xf7,
+ 0x79,
+ 0x4d,
+ 0xf1,
+ 0x94,
+ 0x03,
+ 0x50,
+ 0xea,
+ 0xc5,
+ 0xdb,
+ 0xe2,
+ 0xed,
+ 0x3b,
+ 0x7a,
+ 0xa8,
+ 0x55,
+ 0x1e,
+ 0xc5,
+ 0x0f,
+ 0xdf,
+ 0xf8,
+ 0x75,
+ 0x8c,
+ 0xe6,
+ 0x58,
+ 0xd1,
+ 0x89,
+ 0xea,
+ 0xae,
+ 0x6d,
+ 0x2b,
+ 0x64,
+ 0xf6,
+ 0x17,
+ 0x79,
+ 0x4b,
+ 0x19,
+ 0x1c,
+ 0x3f,
+ 0xf4,
+ 0x6b,
+ 0xb7,
+ 0x1e,
+ 0x02,
+ 0x34,
+ 0x02,
+ 0x1f,
+ 0x47,
+ 0xb3,
+ 0x1f,
+ 0xa4,
+ 0x30,
+ 0x77,
+ 0x09,
+ 0x5f,
+ 0x96,
+ 0xad,
+ 0x85,
+ 0xba,
+ 0x3a,
+ 0x6b,
+ 0x73,
+ 0x4a,
+ 0x7c,
+ 0x8f,
+ 0x36,
+ 0xdf,
+ 0x08,
+ 0xac,
+ 0xba,
+ 0x51,
+ 0xc9,
+ 0x37,
+ 0x89,
+ 0x7f,
+ 0x72,
+ 0xf2,
+ 0x1c,
+ 0x3b,
+ 0xbe,
+ 0x5b,
+ 0x54,
+ 0x99,
+ 0x6f,
+ 0xc6,
+ 0x6c,
+ 0x5f,
+ 0x62,
+ 0x68,
+ 0x39,
+ 0xdc,
+ 0x98,
+ 0xdd,
+ 0x1d,
+ 0xe4,
+ 0x19,
+ 0x5b,
+ 0x46,
+ 0xce,
+ 0xe9,
+ 0x80,
+ 0x3a,
+ 0x0f,
+ 0xd3,
+ 0xdf,
+ 0xc5,
+ 0x7e,
+ 0x23,
+ 0xf6,
+ 0x92,
+ 0xbb,
+ 0x7b,
+ 0x49,
+ 0xb5,
+ 0xd2,
+ 0x12,
+ 0x33,
+ 0x1d,
+ 0x55,
+ 0xb1,
+ 0xce,
+ 0x2d,
+ 0x72,
+ 0x7a,
+ 0xb4,
+ 0x1a,
+ 0x11,
+ 0xda,
+ 0x3a,
+ 0x15,
+ 0xf8,
+ 0xe4,
+ 0xbc,
+ 0x11,
+ 0xc7,
+ 0x8b,
+ 0x65,
+ 0xf1,
+ 0xce,
+ 0xb2,
+ 0x96,
+ 0xf1,
+ 0xfe,
+ 0xdc,
+ 0x5f,
+ 0x7e,
+ 0x42,
+ 0x45,
+ 0x6c,
+ 0x91,
+ 0x11,
+ 0x17,
+ 0x02,
+ 0x52,
+ 0x01,
+ 0xbe,
+ 0x03,
+ 0x89,
+ 0xf5,
+ 0xab,
+ 0xd4,
+ 0x0d,
+ 0x11,
+ 0xf8,
+ 0x63,
+ 0x9a,
+ 0x39,
+ 0xfe,
+ 0x32,
+ 0x36,
+ 0x75,
+ 0x18,
+ 0x35,
+ 0xa5,
+ 0xe5,
+ 0xe4,
+ 0x43,
+ 0x17,
+ 0xc1,
+ 0xc2,
+ 0xee,
+ 0xfd,
+ 0x4e,
+ 0xa5,
+ 0xbf,
+ 0xd1,
+ 0x60,
+ 0x43,
+ 0xf4,
+ 0x3c,
+ 0xb4,
+ 0x19,
+ 0x81,
+ 0xf6,
+ 0xad,
+ 0xee,
+ 0x9d,
+ 0x03,
+ 0x15,
+ 0x9e,
+ 0x7a,
+ 0xd9,
+ 0xd1,
+ 0x3c,
+ 0x53,
+ 0x36,
+ 0x95,
+ 0x09,
+ 0xfc,
+ 0x1f,
+ 0xa2,
+ 0x7c,
+ 0x16,
+ 0xef,
+ 0x98,
+ 0x87,
+ 0x70,
+ 0x3a,
+ 0x55,
+ 0xb5,
+ 0x1b,
+ 0x22,
+ 0xcb,
+ 0xf4,
+ 0x4c,
+ 0xd0,
+ 0x12,
+ 0xae,
+ 0xe0,
+ 0xb2,
+ 0x79,
+ 0x8e,
+ 0x62,
+ 0x84,
+ 0x23,
+ 0x42,
+ 0x8e,
+ 0xfc,
+ 0xd5,
+ 0xa4,
+ 0x0c,
+ 0xae,
+ 0xf6,
+ 0xbf,
+ 0x50,
+ 0xd8,
+ 0xea,
+ 0x88,
+ 0x5e,
+ 0xbf,
+ 0x73,
+ 0xa6,
+ 0xb9,
+ 0xfd,
+ 0x79,
+ 0xb5,
+ 0xe1,
+ 0x8f,
+ 0x67,
+ 0xd1,
+ 0x34,
+ 0x1a,
+ 0xc8,
+ 0x23,
+ 0x7a,
+ 0x75,
+ 0xc3,
+ 0xcf,
+ 0xc9,
+ 0x20,
+ 0x04,
+ 0xa1,
+ 0xc5,
+ 0xa4,
+ 0x0e,
+ 0x36,
+ 0x6b,
+ 0xc4,
+ 0x4d,
+ 0x00,
+ 0x17,
+ 0x6a,
+ 0xf7,
+ 0x1c,
+ 0x15,
+ 0xe4,
+ 0x8c,
+ 0x86,
+ 0xd3,
+ 0x7e,
+ 0x01,
+ 0x37,
+ 0x23,
+ 0xca,
+ 0xac,
+ 0x72,
+ 0x23,
+ 0xab,
+ 0x3b,
+ 0xf4,
+ 0xd5,
+ 0x4f,
+ 0x18,
+ 0x28,
+ 0x71,
+ 0x3b,
+ 0x2b,
+ 0x4a,
+ 0x6f,
+ 0xe4,
+ 0x0f,
+ 0xab,
+ 0x74,
+ 0x40,
+ 0x5c,
+ 0xb7,
+ 0x38,
+ 0xb0,
+ 0x64,
+ 0xc0,
+ 0x6e,
+ 0xcc,
+ 0x76,
+ 0xe9,
+ 0xef,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
/* q=(p-1)/2 for prime prime_tls_8192 */
static const unsigned char subprime_tls_8192_data[] = {
- 0x7f, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xd6, 0xfc, 0x2a, 0x2c,
- 0x51, 0x5d, 0xa5, 0x4d, 0x57, 0xee, 0x2b, 0x10, 0x13, 0x9e, 0x9e, 0x78,
- 0xec, 0x5c, 0xe2, 0xc1, 0xe7, 0x16, 0x9b, 0x4a, 0xd4, 0xf0, 0x9b, 0x20,
- 0x8a, 0x32, 0x19, 0xfd, 0xe6, 0x49, 0xce, 0xe7, 0x12, 0x4d, 0x9f, 0x7c,
- 0xbe, 0x97, 0xf1, 0xb1, 0xb1, 0x86, 0x3a, 0xec, 0x7b, 0x40, 0xd9, 0x01,
- 0x57, 0x62, 0x30, 0xbd, 0x69, 0xef, 0x8f, 0x6a, 0xea, 0xfe, 0xb2, 0xb0,
- 0x92, 0x19, 0xfa, 0x8f, 0xaf, 0x83, 0x37, 0x68, 0x42, 0xb1, 0xb2, 0xaa,
- 0x9e, 0xf6, 0x8d, 0x79, 0xda, 0xab, 0x89, 0xaf, 0x3f, 0xab, 0xe4, 0x9a,
- 0xcc, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xbb, 0xf1, 0x53, 0x44, 0xed,
- 0x79, 0xf7, 0xf4, 0x39, 0x0e, 0xf8, 0xac, 0x50, 0x9b, 0x56, 0xf3, 0x9a,
- 0x98, 0x56, 0x65, 0x27, 0xa4, 0x1d, 0x3c, 0xbd, 0x5e, 0x05, 0x58, 0xc1,
- 0x59, 0x92, 0x7d, 0xb0, 0xe8, 0x84, 0x54, 0xa5, 0xd9, 0x64, 0x71, 0xfd,
- 0xdc, 0xb5, 0x6d, 0x5b, 0xb0, 0x6b, 0xfa, 0x34, 0x0e, 0xa7, 0xa1, 0x51,
- 0xef, 0x1c, 0xa6, 0xfa, 0x57, 0x2b, 0x76, 0xf3, 0xb1, 0xb9, 0x5d, 0x8c,
- 0x85, 0x83, 0xd3, 0xe4, 0x77, 0x05, 0x36, 0xb8, 0x4f, 0x01, 0x7e, 0x70,
- 0xe6, 0xfb, 0xf1, 0x76, 0x60, 0x1a, 0x02, 0x66, 0x94, 0x1a, 0x17, 0xb0,
- 0xc8, 0xb9, 0x7f, 0x4e, 0x74, 0xc2, 0xc1, 0xff, 0xc7, 0x27, 0x89, 0x19,
- 0x77, 0x79, 0x40, 0xc1, 0xe1, 0xff, 0x1d, 0x8d, 0xa6, 0x37, 0xd6, 0xb9,
- 0x9d, 0xda, 0xfe, 0x5e, 0x17, 0x61, 0x10, 0x02, 0xe2, 0xc7, 0x78, 0xc1,
- 0xbe, 0x8b, 0x41, 0xd9, 0x63, 0x79, 0xa5, 0x13, 0x60, 0xd9, 0x77, 0xfd,
- 0x44, 0x35, 0xa1, 0x1c, 0x30, 0x8f, 0xe7, 0xee, 0x6f, 0x1a, 0xad, 0x9d,
- 0xb2, 0x8c, 0x81, 0xad, 0xde, 0x1a, 0x7a, 0x6f, 0x7c, 0xce, 0x01, 0x1c,
- 0x30, 0xda, 0x37, 0xe4, 0xeb, 0x73, 0x64, 0x83, 0xbd, 0x6c, 0x8e, 0x93,
- 0x48, 0xfb, 0xfb, 0xf7, 0x2c, 0xc6, 0x58, 0x7d, 0x60, 0xc3, 0x6c, 0x8e,
- 0x57, 0x7f, 0x09, 0x84, 0xc2, 0x89, 0xc9, 0x38, 0x5a, 0x09, 0x86, 0x49,
- 0xde, 0x21, 0xbc, 0xa2, 0x7a, 0x7e, 0xa2, 0x29, 0x71, 0x6b, 0xa6, 0xe9,
- 0xb2, 0x79, 0x71, 0x0f, 0x38, 0xfa, 0xa5, 0xff, 0xae, 0x57, 0x41, 0x55,
- 0xce, 0x4e, 0xfb, 0x4f, 0x74, 0x36, 0x95, 0xe2, 0x91, 0x1b, 0x1d, 0x06,
- 0xd5, 0xe2, 0x90, 0xcb, 0xcd, 0x86, 0xf5, 0x6d, 0x0e, 0xdf, 0xcd, 0x21,
- 0x6a, 0xe2, 0x24, 0x27, 0x05, 0x5e, 0x68, 0x35, 0xfd, 0x29, 0xee, 0xf7,
- 0x9e, 0x0d, 0x90, 0x77, 0x1f, 0xea, 0xce, 0xbe, 0x12, 0xf2, 0x0e, 0x95,
- 0xb3, 0x4f, 0x0f, 0x78, 0xb7, 0x37, 0xa9, 0x61, 0x8b, 0x26, 0xfa, 0x7d,
- 0xbc, 0x98, 0x74, 0xf2, 0x72, 0xc4, 0x2b, 0xdb, 0x56, 0x3e, 0xaf, 0xa1,
- 0x6b, 0x4f, 0xb6, 0x8c, 0x3b, 0xb1, 0xe7, 0x8e, 0xaa, 0x81, 0xa0, 0x02,
- 0x43, 0xfa, 0xad, 0xd2, 0xbf, 0x18, 0xe6, 0x3d, 0x38, 0x9a, 0xe4, 0x43,
- 0x77, 0xda, 0x18, 0xc5, 0x76, 0xb5, 0x0f, 0x00, 0x96, 0xcf, 0x34, 0x19,
- 0x54, 0x83, 0xb0, 0x05, 0x48, 0xc0, 0x98, 0x62, 0x36, 0xe3, 0xbc, 0x7c,
- 0xb8, 0xd6, 0x80, 0x1c, 0x04, 0x94, 0xcc, 0xd1, 0x99, 0xe5, 0xc5, 0xbd,
- 0x0d, 0x0e, 0xdc, 0x9e, 0xb8, 0xa0, 0x00, 0x1e, 0x15, 0x27, 0x67, 0x54,
- 0xfc, 0xc6, 0x85, 0x66, 0x05, 0x41, 0x48, 0xe6, 0xe7, 0x64, 0xbe, 0xe7,
- 0xc7, 0x64, 0xda, 0xad, 0x3f, 0xc4, 0x52, 0x35, 0xa6, 0xda, 0xd4, 0x28,
- 0xfa, 0x20, 0xc1, 0x70, 0xe3, 0x45, 0x00, 0x3f, 0x2f, 0x06, 0xec, 0x81,
- 0x05, 0xfe, 0xb2, 0x5b, 0x22, 0x81, 0xb6, 0x3d, 0x27, 0x33, 0xbe, 0x96,
- 0x1c, 0x29, 0x95, 0x1d, 0x11, 0xdd, 0x22, 0x21, 0x65, 0x7a, 0x9f, 0x53,
- 0x1d, 0xda, 0x2a, 0x19, 0x4d, 0xbb, 0x12, 0x64, 0x48, 0xbd, 0xee, 0xb2,
- 0x58, 0xe0, 0x7e, 0xa6, 0x59, 0xc7, 0x46, 0x19, 0xa6, 0x38, 0x0e, 0x1d,
- 0x66, 0xd6, 0x83, 0x2b, 0xfe, 0x67, 0xf6, 0x38, 0xcd, 0x8f, 0xae, 0x1f,
- 0x27, 0x23, 0x02, 0x0f, 0x9c, 0x40, 0xa3, 0xfd, 0xa6, 0x7e, 0xda, 0x3b,
- 0xd2, 0x92, 0x38, 0xfb, 0xd4, 0xd4, 0xb4, 0x88, 0x5c, 0x2a, 0x99, 0x17,
- 0x6d, 0xb1, 0xa0, 0x6c, 0x50, 0x07, 0x78, 0x49, 0x1a, 0x82, 0x88, 0xf1,
- 0x85, 0x5f, 0x60, 0xff, 0xfc, 0xf1, 0xd1, 0x37, 0x3f, 0xd9, 0x4f, 0xc6,
- 0x0c, 0x18, 0x11, 0xe1, 0xac, 0x3f, 0x1c, 0x6d, 0x00, 0x3b, 0xec, 0xda,
- 0x3b, 0x1f, 0x27, 0x25, 0xca, 0x59, 0x5d, 0xe0, 0xca, 0x63, 0x32, 0x8f,
- 0x3b, 0xe5, 0x7c, 0xc9, 0x77, 0x55, 0x60, 0x11, 0x95, 0x14, 0x0d, 0xfb,
- 0x59, 0xd3, 0x9c, 0xe0, 0x91, 0x30, 0x8b, 0x41, 0x05, 0x74, 0x6d, 0xac,
- 0x23, 0xd3, 0x3e, 0x5f, 0x7c, 0xe4, 0x84, 0x8d, 0xa3, 0x16, 0xa9, 0xc6,
- 0x6b, 0x95, 0x81, 0xba, 0x35, 0x73, 0xbf, 0xaf, 0x31, 0x14, 0x96, 0x18,
- 0x8a, 0xb1, 0x54, 0x23, 0x28, 0x2e, 0xe4, 0x16, 0xdc, 0x2a, 0x19, 0xc5,
- 0x72, 0x4f, 0xa9, 0x1a, 0xe4, 0xad, 0xc8, 0x8b, 0xc6, 0x67, 0x96, 0xea,
- 0xe5, 0x67, 0x7a, 0x01, 0xf6, 0x4e, 0x8c, 0x08, 0x63, 0x13, 0x95, 0x82,
- 0x2d, 0x9d, 0xb8, 0xfc, 0xee, 0x35, 0xc0, 0x6b, 0x1f, 0xee, 0xa5, 0x47,
- 0x4d, 0x6d, 0x8f, 0x34, 0xb1, 0x53, 0x4a, 0x93, 0x6a, 0x18, 0xb0, 0xe0,
- 0xd2, 0x0e, 0xab, 0x86, 0xbc, 0x9c, 0x6d, 0x6a, 0x52, 0x07, 0x19, 0x4e,
- 0x67, 0xfa, 0x35, 0x55, 0x1b, 0x56, 0x80, 0x26, 0x7b, 0x00, 0x64, 0x1c,
- 0x0f, 0x21, 0x2d, 0x18, 0xec, 0xa8, 0xd7, 0x32, 0x7e, 0xd9, 0x1f, 0xe7,
- 0x64, 0xa8, 0x4e, 0xa1, 0xb4, 0x3f, 0xf5, 0xb4, 0xf6, 0xe8, 0xe6, 0x2f,
- 0x05, 0xc6, 0x61, 0xde, 0xfb, 0x25, 0x88, 0x77, 0xc3, 0x5b, 0x18, 0xa1,
- 0x51, 0xd5, 0xc4, 0x14, 0xaa, 0xad, 0x97, 0xba, 0x3e, 0x49, 0x93, 0x32,
- 0xe5, 0x96, 0x07, 0x8e, 0x60, 0x0d, 0xeb, 0x81, 0x14, 0x9c, 0x44, 0x1c,
- 0xe9, 0x57, 0x82, 0xf2, 0x2a, 0x28, 0x25, 0x63, 0xc5, 0xba, 0xc1, 0x41,
- 0x14, 0x23, 0x60, 0x5d, 0x1a, 0xe1, 0xaf, 0xae, 0x2c, 0x8b, 0x06, 0x60,
- 0x23, 0x7e, 0xc1, 0x28, 0xaa, 0x0f, 0xe3, 0x46, 0x4e, 0x43, 0x58, 0x11,
- 0x5d, 0xb8, 0x4c, 0xc3, 0xb5, 0x23, 0x07, 0x3a, 0x28, 0xd4, 0x54, 0x98,
- 0x84, 0xb8, 0x1f, 0xf7, 0x0e, 0x10, 0xbf, 0x36, 0x1c, 0x13, 0x72, 0x96,
- 0x28, 0xd5, 0x34, 0x8f, 0x07, 0x21, 0x1e, 0x7e, 0x4c, 0xf4, 0xf1, 0x8b,
- 0x28, 0x60, 0x90, 0xbd, 0xb1, 0x24, 0x0b, 0x66, 0xd6, 0xcd, 0x4a, 0xfc,
- 0xea, 0xdc, 0x00, 0xca, 0x44, 0x6c, 0xe0, 0x50, 0x50, 0xff, 0x18, 0x3a,
- 0xd2, 0xbb, 0xf1, 0x18, 0xc1, 0xfc, 0x0e, 0xa5, 0x1f, 0x97, 0xd2, 0x2b,
- 0x8f, 0x7e, 0x46, 0x70, 0x5d, 0x45, 0x27, 0xf4, 0x5b, 0x42, 0xae, 0xff,
- 0x39, 0x58, 0x53, 0x37, 0x6f, 0x69, 0x7d, 0xd5, 0xfd, 0xf2, 0xc5, 0x18,
- 0x7d, 0x7d, 0x5f, 0x0e, 0x2e, 0xb8, 0xd4, 0x3f, 0x17, 0xba, 0x0f, 0x7c,
- 0x60, 0xff, 0x43, 0x7f, 0x53, 0x5d, 0xfe, 0xf2, 0x98, 0x33, 0xbf, 0x86,
- 0xcb, 0xe8, 0x8e, 0xa4, 0xfb, 0xd4, 0x22, 0x1e, 0x84, 0x11, 0x72, 0x83,
- 0x54, 0xfa, 0x30, 0xa7, 0x00, 0x8f, 0x15, 0x4a, 0x41, 0xc7, 0xfc, 0x46,
- 0x6b, 0x46, 0x45, 0xdb, 0xe2, 0xe3, 0x21, 0x26, 0x7f, 0xff, 0xff, 0xff,
- 0xff, 0xff, 0xff, 0xff,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xd6,
+ 0xfc,
+ 0x2a,
+ 0x2c,
+ 0x51,
+ 0x5d,
+ 0xa5,
+ 0x4d,
+ 0x57,
+ 0xee,
+ 0x2b,
+ 0x10,
+ 0x13,
+ 0x9e,
+ 0x9e,
+ 0x78,
+ 0xec,
+ 0x5c,
+ 0xe2,
+ 0xc1,
+ 0xe7,
+ 0x16,
+ 0x9b,
+ 0x4a,
+ 0xd4,
+ 0xf0,
+ 0x9b,
+ 0x20,
+ 0x8a,
+ 0x32,
+ 0x19,
+ 0xfd,
+ 0xe6,
+ 0x49,
+ 0xce,
+ 0xe7,
+ 0x12,
+ 0x4d,
+ 0x9f,
+ 0x7c,
+ 0xbe,
+ 0x97,
+ 0xf1,
+ 0xb1,
+ 0xb1,
+ 0x86,
+ 0x3a,
+ 0xec,
+ 0x7b,
+ 0x40,
+ 0xd9,
+ 0x01,
+ 0x57,
+ 0x62,
+ 0x30,
+ 0xbd,
+ 0x69,
+ 0xef,
+ 0x8f,
+ 0x6a,
+ 0xea,
+ 0xfe,
+ 0xb2,
+ 0xb0,
+ 0x92,
+ 0x19,
+ 0xfa,
+ 0x8f,
+ 0xaf,
+ 0x83,
+ 0x37,
+ 0x68,
+ 0x42,
+ 0xb1,
+ 0xb2,
+ 0xaa,
+ 0x9e,
+ 0xf6,
+ 0x8d,
+ 0x79,
+ 0xda,
+ 0xab,
+ 0x89,
+ 0xaf,
+ 0x3f,
+ 0xab,
+ 0xe4,
+ 0x9a,
+ 0xcc,
+ 0x27,
+ 0x86,
+ 0x38,
+ 0x70,
+ 0x73,
+ 0x45,
+ 0xbb,
+ 0xf1,
+ 0x53,
+ 0x44,
+ 0xed,
+ 0x79,
+ 0xf7,
+ 0xf4,
+ 0x39,
+ 0x0e,
+ 0xf8,
+ 0xac,
+ 0x50,
+ 0x9b,
+ 0x56,
+ 0xf3,
+ 0x9a,
+ 0x98,
+ 0x56,
+ 0x65,
+ 0x27,
+ 0xa4,
+ 0x1d,
+ 0x3c,
+ 0xbd,
+ 0x5e,
+ 0x05,
+ 0x58,
+ 0xc1,
+ 0x59,
+ 0x92,
+ 0x7d,
+ 0xb0,
+ 0xe8,
+ 0x84,
+ 0x54,
+ 0xa5,
+ 0xd9,
+ 0x64,
+ 0x71,
+ 0xfd,
+ 0xdc,
+ 0xb5,
+ 0x6d,
+ 0x5b,
+ 0xb0,
+ 0x6b,
+ 0xfa,
+ 0x34,
+ 0x0e,
+ 0xa7,
+ 0xa1,
+ 0x51,
+ 0xef,
+ 0x1c,
+ 0xa6,
+ 0xfa,
+ 0x57,
+ 0x2b,
+ 0x76,
+ 0xf3,
+ 0xb1,
+ 0xb9,
+ 0x5d,
+ 0x8c,
+ 0x85,
+ 0x83,
+ 0xd3,
+ 0xe4,
+ 0x77,
+ 0x05,
+ 0x36,
+ 0xb8,
+ 0x4f,
+ 0x01,
+ 0x7e,
+ 0x70,
+ 0xe6,
+ 0xfb,
+ 0xf1,
+ 0x76,
+ 0x60,
+ 0x1a,
+ 0x02,
+ 0x66,
+ 0x94,
+ 0x1a,
+ 0x17,
+ 0xb0,
+ 0xc8,
+ 0xb9,
+ 0x7f,
+ 0x4e,
+ 0x74,
+ 0xc2,
+ 0xc1,
+ 0xff,
+ 0xc7,
+ 0x27,
+ 0x89,
+ 0x19,
+ 0x77,
+ 0x79,
+ 0x40,
+ 0xc1,
+ 0xe1,
+ 0xff,
+ 0x1d,
+ 0x8d,
+ 0xa6,
+ 0x37,
+ 0xd6,
+ 0xb9,
+ 0x9d,
+ 0xda,
+ 0xfe,
+ 0x5e,
+ 0x17,
+ 0x61,
+ 0x10,
+ 0x02,
+ 0xe2,
+ 0xc7,
+ 0x78,
+ 0xc1,
+ 0xbe,
+ 0x8b,
+ 0x41,
+ 0xd9,
+ 0x63,
+ 0x79,
+ 0xa5,
+ 0x13,
+ 0x60,
+ 0xd9,
+ 0x77,
+ 0xfd,
+ 0x44,
+ 0x35,
+ 0xa1,
+ 0x1c,
+ 0x30,
+ 0x8f,
+ 0xe7,
+ 0xee,
+ 0x6f,
+ 0x1a,
+ 0xad,
+ 0x9d,
+ 0xb2,
+ 0x8c,
+ 0x81,
+ 0xad,
+ 0xde,
+ 0x1a,
+ 0x7a,
+ 0x6f,
+ 0x7c,
+ 0xce,
+ 0x01,
+ 0x1c,
+ 0x30,
+ 0xda,
+ 0x37,
+ 0xe4,
+ 0xeb,
+ 0x73,
+ 0x64,
+ 0x83,
+ 0xbd,
+ 0x6c,
+ 0x8e,
+ 0x93,
+ 0x48,
+ 0xfb,
+ 0xfb,
+ 0xf7,
+ 0x2c,
+ 0xc6,
+ 0x58,
+ 0x7d,
+ 0x60,
+ 0xc3,
+ 0x6c,
+ 0x8e,
+ 0x57,
+ 0x7f,
+ 0x09,
+ 0x84,
+ 0xc2,
+ 0x89,
+ 0xc9,
+ 0x38,
+ 0x5a,
+ 0x09,
+ 0x86,
+ 0x49,
+ 0xde,
+ 0x21,
+ 0xbc,
+ 0xa2,
+ 0x7a,
+ 0x7e,
+ 0xa2,
+ 0x29,
+ 0x71,
+ 0x6b,
+ 0xa6,
+ 0xe9,
+ 0xb2,
+ 0x79,
+ 0x71,
+ 0x0f,
+ 0x38,
+ 0xfa,
+ 0xa5,
+ 0xff,
+ 0xae,
+ 0x57,
+ 0x41,
+ 0x55,
+ 0xce,
+ 0x4e,
+ 0xfb,
+ 0x4f,
+ 0x74,
+ 0x36,
+ 0x95,
+ 0xe2,
+ 0x91,
+ 0x1b,
+ 0x1d,
+ 0x06,
+ 0xd5,
+ 0xe2,
+ 0x90,
+ 0xcb,
+ 0xcd,
+ 0x86,
+ 0xf5,
+ 0x6d,
+ 0x0e,
+ 0xdf,
+ 0xcd,
+ 0x21,
+ 0x6a,
+ 0xe2,
+ 0x24,
+ 0x27,
+ 0x05,
+ 0x5e,
+ 0x68,
+ 0x35,
+ 0xfd,
+ 0x29,
+ 0xee,
+ 0xf7,
+ 0x9e,
+ 0x0d,
+ 0x90,
+ 0x77,
+ 0x1f,
+ 0xea,
+ 0xce,
+ 0xbe,
+ 0x12,
+ 0xf2,
+ 0x0e,
+ 0x95,
+ 0xb3,
+ 0x4f,
+ 0x0f,
+ 0x78,
+ 0xb7,
+ 0x37,
+ 0xa9,
+ 0x61,
+ 0x8b,
+ 0x26,
+ 0xfa,
+ 0x7d,
+ 0xbc,
+ 0x98,
+ 0x74,
+ 0xf2,
+ 0x72,
+ 0xc4,
+ 0x2b,
+ 0xdb,
+ 0x56,
+ 0x3e,
+ 0xaf,
+ 0xa1,
+ 0x6b,
+ 0x4f,
+ 0xb6,
+ 0x8c,
+ 0x3b,
+ 0xb1,
+ 0xe7,
+ 0x8e,
+ 0xaa,
+ 0x81,
+ 0xa0,
+ 0x02,
+ 0x43,
+ 0xfa,
+ 0xad,
+ 0xd2,
+ 0xbf,
+ 0x18,
+ 0xe6,
+ 0x3d,
+ 0x38,
+ 0x9a,
+ 0xe4,
+ 0x43,
+ 0x77,
+ 0xda,
+ 0x18,
+ 0xc5,
+ 0x76,
+ 0xb5,
+ 0x0f,
+ 0x00,
+ 0x96,
+ 0xcf,
+ 0x34,
+ 0x19,
+ 0x54,
+ 0x83,
+ 0xb0,
+ 0x05,
+ 0x48,
+ 0xc0,
+ 0x98,
+ 0x62,
+ 0x36,
+ 0xe3,
+ 0xbc,
+ 0x7c,
+ 0xb8,
+ 0xd6,
+ 0x80,
+ 0x1c,
+ 0x04,
+ 0x94,
+ 0xcc,
+ 0xd1,
+ 0x99,
+ 0xe5,
+ 0xc5,
+ 0xbd,
+ 0x0d,
+ 0x0e,
+ 0xdc,
+ 0x9e,
+ 0xb8,
+ 0xa0,
+ 0x00,
+ 0x1e,
+ 0x15,
+ 0x27,
+ 0x67,
+ 0x54,
+ 0xfc,
+ 0xc6,
+ 0x85,
+ 0x66,
+ 0x05,
+ 0x41,
+ 0x48,
+ 0xe6,
+ 0xe7,
+ 0x64,
+ 0xbe,
+ 0xe7,
+ 0xc7,
+ 0x64,
+ 0xda,
+ 0xad,
+ 0x3f,
+ 0xc4,
+ 0x52,
+ 0x35,
+ 0xa6,
+ 0xda,
+ 0xd4,
+ 0x28,
+ 0xfa,
+ 0x20,
+ 0xc1,
+ 0x70,
+ 0xe3,
+ 0x45,
+ 0x00,
+ 0x3f,
+ 0x2f,
+ 0x06,
+ 0xec,
+ 0x81,
+ 0x05,
+ 0xfe,
+ 0xb2,
+ 0x5b,
+ 0x22,
+ 0x81,
+ 0xb6,
+ 0x3d,
+ 0x27,
+ 0x33,
+ 0xbe,
+ 0x96,
+ 0x1c,
+ 0x29,
+ 0x95,
+ 0x1d,
+ 0x11,
+ 0xdd,
+ 0x22,
+ 0x21,
+ 0x65,
+ 0x7a,
+ 0x9f,
+ 0x53,
+ 0x1d,
+ 0xda,
+ 0x2a,
+ 0x19,
+ 0x4d,
+ 0xbb,
+ 0x12,
+ 0x64,
+ 0x48,
+ 0xbd,
+ 0xee,
+ 0xb2,
+ 0x58,
+ 0xe0,
+ 0x7e,
+ 0xa6,
+ 0x59,
+ 0xc7,
+ 0x46,
+ 0x19,
+ 0xa6,
+ 0x38,
+ 0x0e,
+ 0x1d,
+ 0x66,
+ 0xd6,
+ 0x83,
+ 0x2b,
+ 0xfe,
+ 0x67,
+ 0xf6,
+ 0x38,
+ 0xcd,
+ 0x8f,
+ 0xae,
+ 0x1f,
+ 0x27,
+ 0x23,
+ 0x02,
+ 0x0f,
+ 0x9c,
+ 0x40,
+ 0xa3,
+ 0xfd,
+ 0xa6,
+ 0x7e,
+ 0xda,
+ 0x3b,
+ 0xd2,
+ 0x92,
+ 0x38,
+ 0xfb,
+ 0xd4,
+ 0xd4,
+ 0xb4,
+ 0x88,
+ 0x5c,
+ 0x2a,
+ 0x99,
+ 0x17,
+ 0x6d,
+ 0xb1,
+ 0xa0,
+ 0x6c,
+ 0x50,
+ 0x07,
+ 0x78,
+ 0x49,
+ 0x1a,
+ 0x82,
+ 0x88,
+ 0xf1,
+ 0x85,
+ 0x5f,
+ 0x60,
+ 0xff,
+ 0xfc,
+ 0xf1,
+ 0xd1,
+ 0x37,
+ 0x3f,
+ 0xd9,
+ 0x4f,
+ 0xc6,
+ 0x0c,
+ 0x18,
+ 0x11,
+ 0xe1,
+ 0xac,
+ 0x3f,
+ 0x1c,
+ 0x6d,
+ 0x00,
+ 0x3b,
+ 0xec,
+ 0xda,
+ 0x3b,
+ 0x1f,
+ 0x27,
+ 0x25,
+ 0xca,
+ 0x59,
+ 0x5d,
+ 0xe0,
+ 0xca,
+ 0x63,
+ 0x32,
+ 0x8f,
+ 0x3b,
+ 0xe5,
+ 0x7c,
+ 0xc9,
+ 0x77,
+ 0x55,
+ 0x60,
+ 0x11,
+ 0x95,
+ 0x14,
+ 0x0d,
+ 0xfb,
+ 0x59,
+ 0xd3,
+ 0x9c,
+ 0xe0,
+ 0x91,
+ 0x30,
+ 0x8b,
+ 0x41,
+ 0x05,
+ 0x74,
+ 0x6d,
+ 0xac,
+ 0x23,
+ 0xd3,
+ 0x3e,
+ 0x5f,
+ 0x7c,
+ 0xe4,
+ 0x84,
+ 0x8d,
+ 0xa3,
+ 0x16,
+ 0xa9,
+ 0xc6,
+ 0x6b,
+ 0x95,
+ 0x81,
+ 0xba,
+ 0x35,
+ 0x73,
+ 0xbf,
+ 0xaf,
+ 0x31,
+ 0x14,
+ 0x96,
+ 0x18,
+ 0x8a,
+ 0xb1,
+ 0x54,
+ 0x23,
+ 0x28,
+ 0x2e,
+ 0xe4,
+ 0x16,
+ 0xdc,
+ 0x2a,
+ 0x19,
+ 0xc5,
+ 0x72,
+ 0x4f,
+ 0xa9,
+ 0x1a,
+ 0xe4,
+ 0xad,
+ 0xc8,
+ 0x8b,
+ 0xc6,
+ 0x67,
+ 0x96,
+ 0xea,
+ 0xe5,
+ 0x67,
+ 0x7a,
+ 0x01,
+ 0xf6,
+ 0x4e,
+ 0x8c,
+ 0x08,
+ 0x63,
+ 0x13,
+ 0x95,
+ 0x82,
+ 0x2d,
+ 0x9d,
+ 0xb8,
+ 0xfc,
+ 0xee,
+ 0x35,
+ 0xc0,
+ 0x6b,
+ 0x1f,
+ 0xee,
+ 0xa5,
+ 0x47,
+ 0x4d,
+ 0x6d,
+ 0x8f,
+ 0x34,
+ 0xb1,
+ 0x53,
+ 0x4a,
+ 0x93,
+ 0x6a,
+ 0x18,
+ 0xb0,
+ 0xe0,
+ 0xd2,
+ 0x0e,
+ 0xab,
+ 0x86,
+ 0xbc,
+ 0x9c,
+ 0x6d,
+ 0x6a,
+ 0x52,
+ 0x07,
+ 0x19,
+ 0x4e,
+ 0x67,
+ 0xfa,
+ 0x35,
+ 0x55,
+ 0x1b,
+ 0x56,
+ 0x80,
+ 0x26,
+ 0x7b,
+ 0x00,
+ 0x64,
+ 0x1c,
+ 0x0f,
+ 0x21,
+ 0x2d,
+ 0x18,
+ 0xec,
+ 0xa8,
+ 0xd7,
+ 0x32,
+ 0x7e,
+ 0xd9,
+ 0x1f,
+ 0xe7,
+ 0x64,
+ 0xa8,
+ 0x4e,
+ 0xa1,
+ 0xb4,
+ 0x3f,
+ 0xf5,
+ 0xb4,
+ 0xf6,
+ 0xe8,
+ 0xe6,
+ 0x2f,
+ 0x05,
+ 0xc6,
+ 0x61,
+ 0xde,
+ 0xfb,
+ 0x25,
+ 0x88,
+ 0x77,
+ 0xc3,
+ 0x5b,
+ 0x18,
+ 0xa1,
+ 0x51,
+ 0xd5,
+ 0xc4,
+ 0x14,
+ 0xaa,
+ 0xad,
+ 0x97,
+ 0xba,
+ 0x3e,
+ 0x49,
+ 0x93,
+ 0x32,
+ 0xe5,
+ 0x96,
+ 0x07,
+ 0x8e,
+ 0x60,
+ 0x0d,
+ 0xeb,
+ 0x81,
+ 0x14,
+ 0x9c,
+ 0x44,
+ 0x1c,
+ 0xe9,
+ 0x57,
+ 0x82,
+ 0xf2,
+ 0x2a,
+ 0x28,
+ 0x25,
+ 0x63,
+ 0xc5,
+ 0xba,
+ 0xc1,
+ 0x41,
+ 0x14,
+ 0x23,
+ 0x60,
+ 0x5d,
+ 0x1a,
+ 0xe1,
+ 0xaf,
+ 0xae,
+ 0x2c,
+ 0x8b,
+ 0x06,
+ 0x60,
+ 0x23,
+ 0x7e,
+ 0xc1,
+ 0x28,
+ 0xaa,
+ 0x0f,
+ 0xe3,
+ 0x46,
+ 0x4e,
+ 0x43,
+ 0x58,
+ 0x11,
+ 0x5d,
+ 0xb8,
+ 0x4c,
+ 0xc3,
+ 0xb5,
+ 0x23,
+ 0x07,
+ 0x3a,
+ 0x28,
+ 0xd4,
+ 0x54,
+ 0x98,
+ 0x84,
+ 0xb8,
+ 0x1f,
+ 0xf7,
+ 0x0e,
+ 0x10,
+ 0xbf,
+ 0x36,
+ 0x1c,
+ 0x13,
+ 0x72,
+ 0x96,
+ 0x28,
+ 0xd5,
+ 0x34,
+ 0x8f,
+ 0x07,
+ 0x21,
+ 0x1e,
+ 0x7e,
+ 0x4c,
+ 0xf4,
+ 0xf1,
+ 0x8b,
+ 0x28,
+ 0x60,
+ 0x90,
+ 0xbd,
+ 0xb1,
+ 0x24,
+ 0x0b,
+ 0x66,
+ 0xd6,
+ 0xcd,
+ 0x4a,
+ 0xfc,
+ 0xea,
+ 0xdc,
+ 0x00,
+ 0xca,
+ 0x44,
+ 0x6c,
+ 0xe0,
+ 0x50,
+ 0x50,
+ 0xff,
+ 0x18,
+ 0x3a,
+ 0xd2,
+ 0xbb,
+ 0xf1,
+ 0x18,
+ 0xc1,
+ 0xfc,
+ 0x0e,
+ 0xa5,
+ 0x1f,
+ 0x97,
+ 0xd2,
+ 0x2b,
+ 0x8f,
+ 0x7e,
+ 0x46,
+ 0x70,
+ 0x5d,
+ 0x45,
+ 0x27,
+ 0xf4,
+ 0x5b,
+ 0x42,
+ 0xae,
+ 0xff,
+ 0x39,
+ 0x58,
+ 0x53,
+ 0x37,
+ 0x6f,
+ 0x69,
+ 0x7d,
+ 0xd5,
+ 0xfd,
+ 0xf2,
+ 0xc5,
+ 0x18,
+ 0x7d,
+ 0x7d,
+ 0x5f,
+ 0x0e,
+ 0x2e,
+ 0xb8,
+ 0xd4,
+ 0x3f,
+ 0x17,
+ 0xba,
+ 0x0f,
+ 0x7c,
+ 0x60,
+ 0xff,
+ 0x43,
+ 0x7f,
+ 0x53,
+ 0x5d,
+ 0xfe,
+ 0xf2,
+ 0x98,
+ 0x33,
+ 0xbf,
+ 0x86,
+ 0xcb,
+ 0xe8,
+ 0x8e,
+ 0xa4,
+ 0xfb,
+ 0xd4,
+ 0x22,
+ 0x1e,
+ 0x84,
+ 0x11,
+ 0x72,
+ 0x83,
+ 0x54,
+ 0xfa,
+ 0x30,
+ 0xa7,
+ 0x00,
+ 0x8f,
+ 0x15,
+ 0x4a,
+ 0x41,
+ 0xc7,
+ 0xfc,
+ 0x46,
+ 0x6b,
+ 0x46,
+ 0x45,
+ 0xdb,
+ 0xe2,
+ 0xe3,
+ 0x21,
+ 0x26,
+ 0x7f,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
+ 0xff,
};
-static const SECItem subprime_ike_1536 =
- { siBuffer,
- (unsigned char *)subprime_ike_1536_data,
- sizeof(subprime_ike_1536_data) };
-static const SECItem subprime_ike_2048 =
- { siBuffer,
- (unsigned char *)subprime_ike_2048_data,
- sizeof(subprime_ike_2048_data) };
-static const SECItem subprime_ike_3072 =
- { siBuffer,
- (unsigned char *)subprime_ike_3072_data,
- sizeof(subprime_ike_3072_data) };
-static const SECItem subprime_ike_4096 =
- { siBuffer,
- (unsigned char *)subprime_ike_4096_data,
- sizeof(subprime_ike_4096_data) };
-static const SECItem subprime_ike_6144 =
- { siBuffer,
- (unsigned char *)subprime_ike_6144_data,
- sizeof(subprime_ike_6144_data) };
-static const SECItem subprime_ike_8192 =
- { siBuffer,
- (unsigned char *)subprime_ike_8192_data,
- sizeof(subprime_ike_8192_data) };
-static const SECItem subprime_tls_2048 =
- { siBuffer,
- (unsigned char *)subprime_tls_2048_data,
- sizeof(subprime_tls_2048_data) };
-static const SECItem subprime_tls_3072 =
- { siBuffer,
- (unsigned char *)subprime_tls_3072_data,
- sizeof(subprime_tls_3072_data) };
-static const SECItem subprime_tls_4096 =
- { siBuffer,
- (unsigned char *)subprime_tls_4096_data,
- sizeof(subprime_tls_4096_data) };
-static const SECItem subprime_tls_6144 =
- { siBuffer,
- (unsigned char *)subprime_tls_6144_data,
- sizeof(subprime_tls_6144_data) };
-static const SECItem subprime_tls_8192 =
- { siBuffer,
- (unsigned char *)subprime_tls_8192_data,
- sizeof(subprime_tls_8192_data) };
+static const SECItem subprime_ike_1536 = { siBuffer,
+ (unsigned char *)subprime_ike_1536_data,
+ sizeof(subprime_ike_1536_data) };
+static const SECItem subprime_ike_2048 = { siBuffer,
+ (unsigned char *)subprime_ike_2048_data,
+ sizeof(subprime_ike_2048_data) };
+static const SECItem subprime_ike_3072 = { siBuffer,
+ (unsigned char *)subprime_ike_3072_data,
+ sizeof(subprime_ike_3072_data) };
+static const SECItem subprime_ike_4096 = { siBuffer,
+ (unsigned char *)subprime_ike_4096_data,
+ sizeof(subprime_ike_4096_data) };
+static const SECItem subprime_ike_6144 = { siBuffer,
+ (unsigned char *)subprime_ike_6144_data,
+ sizeof(subprime_ike_6144_data) };
+static const SECItem subprime_ike_8192 = { siBuffer,
+ (unsigned char *)subprime_ike_8192_data,
+ sizeof(subprime_ike_8192_data) };
+static const SECItem subprime_tls_2048 = { siBuffer,
+ (unsigned char *)subprime_tls_2048_data,
+ sizeof(subprime_tls_2048_data) };
+static const SECItem subprime_tls_3072 = { siBuffer,
+ (unsigned char *)subprime_tls_3072_data,
+ sizeof(subprime_tls_3072_data) };
+static const SECItem subprime_tls_4096 = { siBuffer,
+ (unsigned char *)subprime_tls_4096_data,
+ sizeof(subprime_tls_4096_data) };
+static const SECItem subprime_tls_6144 = { siBuffer,
+ (unsigned char *)subprime_tls_6144_data,
+ sizeof(subprime_tls_6144_data) };
+static const SECItem subprime_tls_8192 = { siBuffer,
+ (unsigned char *)subprime_tls_8192_data,
+ sizeof(subprime_tls_8192_data) };
/*
* verify that dhPrime matches one of our known primes
diff --git a/lib/softoken/sftkpars.c b/lib/softoken/sftkpars.c
index 5e96a1c04..9c953b307 100644
--- a/lib/softoken/sftkpars.c
+++ b/lib/softoken/sftkpars.c
@@ -62,10 +62,12 @@ sftk_parseTokenParameters(char *param, sftk_token_parameters *parsed)
NSSUTIL_HANDLE_STRING_ARG(index, parsed->tokdes, "tokenDescription=", ;)
NSSUTIL_HANDLE_STRING_ARG(index, parsed->updtokdes, "updateTokenDescription=", ;)
NSSUTIL_HANDLE_STRING_ARG(index, parsed->slotdes, "slotDescription=", ;)
- NSSUTIL_HANDLE_STRING_ARG(index, tmp, "minPWLen=",
- if (tmp) { parsed->minPW=atoi(tmp); PORT_Free(tmp); tmp = NULL; })
- NSSUTIL_HANDLE_STRING_ARG(index, tmp, "flags=",
- if (tmp) { sftk_parseTokenFlags(param,parsed); PORT_Free(tmp); tmp = NULL; })
+ NSSUTIL_HANDLE_STRING_ARG(
+ index, tmp, "minPWLen=",
+ if (tmp) { parsed->minPW=atoi(tmp); PORT_Free(tmp); tmp = NULL; })
+ NSSUTIL_HANDLE_STRING_ARG(
+ index, tmp, "flags=",
+ if (tmp) { sftk_parseTokenFlags(param,parsed); PORT_Free(tmp); tmp = NULL; })
NSSUTIL_HANDLE_FINAL_ARG(index)
}
return CKR_OK;
@@ -154,10 +156,12 @@ sftk_parseParameters(char *param, sftk_parameters *parsed, PRBool isFIPS)
NSSUTIL_HANDLE_STRING_ARG(index, pupdtokdes, "updateTokenDescription=", ;)
NSSUTIL_HANDLE_STRING_ARG(index, minPW, "minPWLen=", ;)
- NSSUTIL_HANDLE_STRING_ARG(index, tmp, "flags=",
- if (tmp) { sftk_parseFlags(param,parsed); PORT_Free(tmp); tmp = NULL; })
- NSSUTIL_HANDLE_STRING_ARG(index, tmp, "tokens=",
- if (tmp) { sftk_parseTokens(tmp,parsed); PORT_Free(tmp); tmp = NULL; })
+ NSSUTIL_HANDLE_STRING_ARG(
+ index, tmp, "flags=",
+ if (tmp) { sftk_parseFlags(param,parsed); PORT_Free(tmp); tmp = NULL; })
+ NSSUTIL_HANDLE_STRING_ARG(
+ index, tmp, "tokens=",
+ if (tmp) { sftk_parseTokens(tmp,parsed); PORT_Free(tmp); tmp = NULL; })
NSSUTIL_HANDLE_FINAL_ARG(index)
}
if (parsed->tokens == NULL) {
diff --git a/lib/ssl/dhe-param.c b/lib/ssl/dhe-param.c
index ad87cc4f6..734c6d2fb 100644
--- a/lib/ssl/dhe-param.c
+++ b/lib/ssl/dhe-param.c
@@ -5,38 +5,262 @@
static const unsigned char ff_dhe_g2[] = { 2 };
static const unsigned char ff_dhe_2048_p[] = {
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
- 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
- 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
- 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
- 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
- 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
- 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
- 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
- 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
- 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
- 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
- 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
- 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
- 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
- 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
- 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
- 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
- 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
- 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
- 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
- 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
- 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
- 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
- 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
- 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
- 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
- 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
- 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
- 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
- 0x88, 0x6B, 0x42, 0x38, 0x61, 0x28, 0x5C, 0x97,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xAD,
+ 0xF8,
+ 0x54,
+ 0x58,
+ 0xA2,
+ 0xBB,
+ 0x4A,
+ 0x9A,
+ 0xAF,
+ 0xDC,
+ 0x56,
+ 0x20,
+ 0x27,
+ 0x3D,
+ 0x3C,
+ 0xF1,
+ 0xD8,
+ 0xB9,
+ 0xC5,
+ 0x83,
+ 0xCE,
+ 0x2D,
+ 0x36,
+ 0x95,
+ 0xA9,
+ 0xE1,
+ 0x36,
+ 0x41,
+ 0x14,
+ 0x64,
+ 0x33,
+ 0xFB,
+ 0xCC,
+ 0x93,
+ 0x9D,
+ 0xCE,
+ 0x24,
+ 0x9B,
+ 0x3E,
+ 0xF9,
+ 0x7D,
+ 0x2F,
+ 0xE3,
+ 0x63,
+ 0x63,
+ 0x0C,
+ 0x75,
+ 0xD8,
+ 0xF6,
+ 0x81,
+ 0xB2,
+ 0x02,
+ 0xAE,
+ 0xC4,
+ 0x61,
+ 0x7A,
+ 0xD3,
+ 0xDF,
+ 0x1E,
+ 0xD5,
+ 0xD5,
+ 0xFD,
+ 0x65,
+ 0x61,
+ 0x24,
+ 0x33,
+ 0xF5,
+ 0x1F,
+ 0x5F,
+ 0x06,
+ 0x6E,
+ 0xD0,
+ 0x85,
+ 0x63,
+ 0x65,
+ 0x55,
+ 0x3D,
+ 0xED,
+ 0x1A,
+ 0xF3,
+ 0xB5,
+ 0x57,
+ 0x13,
+ 0x5E,
+ 0x7F,
+ 0x57,
+ 0xC9,
+ 0x35,
+ 0x98,
+ 0x4F,
+ 0x0C,
+ 0x70,
+ 0xE0,
+ 0xE6,
+ 0x8B,
+ 0x77,
+ 0xE2,
+ 0xA6,
+ 0x89,
+ 0xDA,
+ 0xF3,
+ 0xEF,
+ 0xE8,
+ 0x72,
+ 0x1D,
+ 0xF1,
+ 0x58,
+ 0xA1,
+ 0x36,
+ 0xAD,
+ 0xE7,
+ 0x35,
+ 0x30,
+ 0xAC,
+ 0xCA,
+ 0x4F,
+ 0x48,
+ 0x3A,
+ 0x79,
+ 0x7A,
+ 0xBC,
+ 0x0A,
+ 0xB1,
+ 0x82,
+ 0xB3,
+ 0x24,
+ 0xFB,
+ 0x61,
+ 0xD1,
+ 0x08,
+ 0xA9,
+ 0x4B,
+ 0xB2,
+ 0xC8,
+ 0xE3,
+ 0xFB,
+ 0xB9,
+ 0x6A,
+ 0xDA,
+ 0xB7,
+ 0x60,
+ 0xD7,
+ 0xF4,
+ 0x68,
+ 0x1D,
+ 0x4F,
+ 0x42,
+ 0xA3,
+ 0xDE,
+ 0x39,
+ 0x4D,
+ 0xF4,
+ 0xAE,
+ 0x56,
+ 0xED,
+ 0xE7,
+ 0x63,
+ 0x72,
+ 0xBB,
+ 0x19,
+ 0x0B,
+ 0x07,
+ 0xA7,
+ 0xC8,
+ 0xEE,
+ 0x0A,
+ 0x6D,
+ 0x70,
+ 0x9E,
+ 0x02,
+ 0xFC,
+ 0xE1,
+ 0xCD,
+ 0xF7,
+ 0xE2,
+ 0xEC,
+ 0xC0,
+ 0x34,
+ 0x04,
+ 0xCD,
+ 0x28,
+ 0x34,
+ 0x2F,
+ 0x61,
+ 0x91,
+ 0x72,
+ 0xFE,
+ 0x9C,
+ 0xE9,
+ 0x85,
+ 0x83,
+ 0xFF,
+ 0x8E,
+ 0x4F,
+ 0x12,
+ 0x32,
+ 0xEE,
+ 0xF2,
+ 0x81,
+ 0x83,
+ 0xC3,
+ 0xFE,
+ 0x3B,
+ 0x1B,
+ 0x4C,
+ 0x6F,
+ 0xAD,
+ 0x73,
+ 0x3B,
+ 0xB5,
+ 0xFC,
+ 0xBC,
+ 0x2E,
+ 0xC2,
+ 0x20,
+ 0x05,
+ 0xC5,
+ 0x8E,
+ 0xF1,
+ 0x83,
+ 0x7D,
+ 0x16,
+ 0x83,
+ 0xB2,
+ 0xC6,
+ 0xF3,
+ 0x4A,
+ 0x26,
+ 0xC1,
+ 0xB2,
+ 0xEF,
+ 0xFA,
+ 0x88,
+ 0x6B,
+ 0x42,
+ 0x38,
+ 0x61,
+ 0x28,
+ 0x5C,
+ 0x97,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
};
static const ssl3DHParams ff_dhe_2048_params = {
@@ -46,54 +270,390 @@ static const ssl3DHParams ff_dhe_2048_params = {
};
static const unsigned char ff_dhe_3072_p[] = {
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
- 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
- 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
- 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
- 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
- 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
- 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
- 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
- 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
- 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
- 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
- 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
- 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
- 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
- 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
- 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
- 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
- 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
- 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
- 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
- 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
- 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
- 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
- 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
- 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
- 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
- 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
- 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
- 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
- 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
- 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
- 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
- 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
- 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
- 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
- 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
- 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
- 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
- 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
- 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
- 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
- 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
- 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
- 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
- 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
- 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0xC6, 0x2E, 0x37,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xAD,
+ 0xF8,
+ 0x54,
+ 0x58,
+ 0xA2,
+ 0xBB,
+ 0x4A,
+ 0x9A,
+ 0xAF,
+ 0xDC,
+ 0x56,
+ 0x20,
+ 0x27,
+ 0x3D,
+ 0x3C,
+ 0xF1,
+ 0xD8,
+ 0xB9,
+ 0xC5,
+ 0x83,
+ 0xCE,
+ 0x2D,
+ 0x36,
+ 0x95,
+ 0xA9,
+ 0xE1,
+ 0x36,
+ 0x41,
+ 0x14,
+ 0x64,
+ 0x33,
+ 0xFB,
+ 0xCC,
+ 0x93,
+ 0x9D,
+ 0xCE,
+ 0x24,
+ 0x9B,
+ 0x3E,
+ 0xF9,
+ 0x7D,
+ 0x2F,
+ 0xE3,
+ 0x63,
+ 0x63,
+ 0x0C,
+ 0x75,
+ 0xD8,
+ 0xF6,
+ 0x81,
+ 0xB2,
+ 0x02,
+ 0xAE,
+ 0xC4,
+ 0x61,
+ 0x7A,
+ 0xD3,
+ 0xDF,
+ 0x1E,
+ 0xD5,
+ 0xD5,
+ 0xFD,
+ 0x65,
+ 0x61,
+ 0x24,
+ 0x33,
+ 0xF5,
+ 0x1F,
+ 0x5F,
+ 0x06,
+ 0x6E,
+ 0xD0,
+ 0x85,
+ 0x63,
+ 0x65,
+ 0x55,
+ 0x3D,
+ 0xED,
+ 0x1A,
+ 0xF3,
+ 0xB5,
+ 0x57,
+ 0x13,
+ 0x5E,
+ 0x7F,
+ 0x57,
+ 0xC9,
+ 0x35,
+ 0x98,
+ 0x4F,
+ 0x0C,
+ 0x70,
+ 0xE0,
+ 0xE6,
+ 0x8B,
+ 0x77,
+ 0xE2,
+ 0xA6,
+ 0x89,
+ 0xDA,
+ 0xF3,
+ 0xEF,
+ 0xE8,
+ 0x72,
+ 0x1D,
+ 0xF1,
+ 0x58,
+ 0xA1,
+ 0x36,
+ 0xAD,
+ 0xE7,
+ 0x35,
+ 0x30,
+ 0xAC,
+ 0xCA,
+ 0x4F,
+ 0x48,
+ 0x3A,
+ 0x79,
+ 0x7A,
+ 0xBC,
+ 0x0A,
+ 0xB1,
+ 0x82,
+ 0xB3,
+ 0x24,
+ 0xFB,
+ 0x61,
+ 0xD1,
+ 0x08,
+ 0xA9,
+ 0x4B,
+ 0xB2,
+ 0xC8,
+ 0xE3,
+ 0xFB,
+ 0xB9,
+ 0x6A,
+ 0xDA,
+ 0xB7,
+ 0x60,
+ 0xD7,
+ 0xF4,
+ 0x68,
+ 0x1D,
+ 0x4F,
+ 0x42,
+ 0xA3,
+ 0xDE,
+ 0x39,
+ 0x4D,
+ 0xF4,
+ 0xAE,
+ 0x56,
+ 0xED,
+ 0xE7,
+ 0x63,
+ 0x72,
+ 0xBB,
+ 0x19,
+ 0x0B,
+ 0x07,
+ 0xA7,
+ 0xC8,
+ 0xEE,
+ 0x0A,
+ 0x6D,
+ 0x70,
+ 0x9E,
+ 0x02,
+ 0xFC,
+ 0xE1,
+ 0xCD,
+ 0xF7,
+ 0xE2,
+ 0xEC,
+ 0xC0,
+ 0x34,
+ 0x04,
+ 0xCD,
+ 0x28,
+ 0x34,
+ 0x2F,
+ 0x61,
+ 0x91,
+ 0x72,
+ 0xFE,
+ 0x9C,
+ 0xE9,
+ 0x85,
+ 0x83,
+ 0xFF,
+ 0x8E,
+ 0x4F,
+ 0x12,
+ 0x32,
+ 0xEE,
+ 0xF2,
+ 0x81,
+ 0x83,
+ 0xC3,
+ 0xFE,
+ 0x3B,
+ 0x1B,
+ 0x4C,
+ 0x6F,
+ 0xAD,
+ 0x73,
+ 0x3B,
+ 0xB5,
+ 0xFC,
+ 0xBC,
+ 0x2E,
+ 0xC2,
+ 0x20,
+ 0x05,
+ 0xC5,
+ 0x8E,
+ 0xF1,
+ 0x83,
+ 0x7D,
+ 0x16,
+ 0x83,
+ 0xB2,
+ 0xC6,
+ 0xF3,
+ 0x4A,
+ 0x26,
+ 0xC1,
+ 0xB2,
+ 0xEF,
+ 0xFA,
+ 0x88,
+ 0x6B,
+ 0x42,
+ 0x38,
+ 0x61,
+ 0x1F,
+ 0xCF,
+ 0xDC,
+ 0xDE,
+ 0x35,
+ 0x5B,
+ 0x3B,
+ 0x65,
+ 0x19,
+ 0x03,
+ 0x5B,
+ 0xBC,
+ 0x34,
+ 0xF4,
+ 0xDE,
+ 0xF9,
+ 0x9C,
+ 0x02,
+ 0x38,
+ 0x61,
+ 0xB4,
+ 0x6F,
+ 0xC9,
+ 0xD6,
+ 0xE6,
+ 0xC9,
+ 0x07,
+ 0x7A,
+ 0xD9,
+ 0x1D,
+ 0x26,
+ 0x91,
+ 0xF7,
+ 0xF7,
+ 0xEE,
+ 0x59,
+ 0x8C,
+ 0xB0,
+ 0xFA,
+ 0xC1,
+ 0x86,
+ 0xD9,
+ 0x1C,
+ 0xAE,
+ 0xFE,
+ 0x13,
+ 0x09,
+ 0x85,
+ 0x13,
+ 0x92,
+ 0x70,
+ 0xB4,
+ 0x13,
+ 0x0C,
+ 0x93,
+ 0xBC,
+ 0x43,
+ 0x79,
+ 0x44,
+ 0xF4,
+ 0xFD,
+ 0x44,
+ 0x52,
+ 0xE2,
+ 0xD7,
+ 0x4D,
+ 0xD3,
+ 0x64,
+ 0xF2,
+ 0xE2,
+ 0x1E,
+ 0x71,
+ 0xF5,
+ 0x4B,
+ 0xFF,
+ 0x5C,
+ 0xAE,
+ 0x82,
+ 0xAB,
+ 0x9C,
+ 0x9D,
+ 0xF6,
+ 0x9E,
+ 0xE8,
+ 0x6D,
+ 0x2B,
+ 0xC5,
+ 0x22,
+ 0x36,
+ 0x3A,
+ 0x0D,
+ 0xAB,
+ 0xC5,
+ 0x21,
+ 0x97,
+ 0x9B,
+ 0x0D,
+ 0xEA,
+ 0xDA,
+ 0x1D,
+ 0xBF,
+ 0x9A,
+ 0x42,
+ 0xD5,
+ 0xC4,
+ 0x48,
+ 0x4E,
+ 0x0A,
+ 0xBC,
+ 0xD0,
+ 0x6B,
+ 0xFA,
+ 0x53,
+ 0xDD,
+ 0xEF,
+ 0x3C,
+ 0x1B,
+ 0x20,
+ 0xEE,
+ 0x3F,
+ 0xD5,
+ 0x9D,
+ 0x7C,
+ 0x25,
+ 0xE4,
+ 0x1D,
+ 0x2B,
+ 0x66,
+ 0xC6,
+ 0x2E,
+ 0x37,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
};
static const ssl3DHParams ff_dhe_3072_params = {
@@ -103,70 +663,518 @@ static const ssl3DHParams ff_dhe_3072_params = {
};
static const unsigned char ff_dhe_4096_p[] = {
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
- 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
- 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
- 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
- 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
- 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
- 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
- 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
- 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
- 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
- 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
- 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
- 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
- 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
- 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
- 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
- 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
- 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
- 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
- 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
- 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
- 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
- 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
- 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
- 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
- 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
- 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
- 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
- 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
- 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
- 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
- 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
- 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
- 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
- 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
- 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
- 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
- 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
- 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
- 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
- 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
- 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
- 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
- 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
- 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
- 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
- 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
- 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
- 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
- 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
- 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
- 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
- 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
- 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
- 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
- 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
- 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
- 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
- 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
- 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
- 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
- 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x65, 0x5F, 0x6A,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xAD,
+ 0xF8,
+ 0x54,
+ 0x58,
+ 0xA2,
+ 0xBB,
+ 0x4A,
+ 0x9A,
+ 0xAF,
+ 0xDC,
+ 0x56,
+ 0x20,
+ 0x27,
+ 0x3D,
+ 0x3C,
+ 0xF1,
+ 0xD8,
+ 0xB9,
+ 0xC5,
+ 0x83,
+ 0xCE,
+ 0x2D,
+ 0x36,
+ 0x95,
+ 0xA9,
+ 0xE1,
+ 0x36,
+ 0x41,
+ 0x14,
+ 0x64,
+ 0x33,
+ 0xFB,
+ 0xCC,
+ 0x93,
+ 0x9D,
+ 0xCE,
+ 0x24,
+ 0x9B,
+ 0x3E,
+ 0xF9,
+ 0x7D,
+ 0x2F,
+ 0xE3,
+ 0x63,
+ 0x63,
+ 0x0C,
+ 0x75,
+ 0xD8,
+ 0xF6,
+ 0x81,
+ 0xB2,
+ 0x02,
+ 0xAE,
+ 0xC4,
+ 0x61,
+ 0x7A,
+ 0xD3,
+ 0xDF,
+ 0x1E,
+ 0xD5,
+ 0xD5,
+ 0xFD,
+ 0x65,
+ 0x61,
+ 0x24,
+ 0x33,
+ 0xF5,
+ 0x1F,
+ 0x5F,
+ 0x06,
+ 0x6E,
+ 0xD0,
+ 0x85,
+ 0x63,
+ 0x65,
+ 0x55,
+ 0x3D,
+ 0xED,
+ 0x1A,
+ 0xF3,
+ 0xB5,
+ 0x57,
+ 0x13,
+ 0x5E,
+ 0x7F,
+ 0x57,
+ 0xC9,
+ 0x35,
+ 0x98,
+ 0x4F,
+ 0x0C,
+ 0x70,
+ 0xE0,
+ 0xE6,
+ 0x8B,
+ 0x77,
+ 0xE2,
+ 0xA6,
+ 0x89,
+ 0xDA,
+ 0xF3,
+ 0xEF,
+ 0xE8,
+ 0x72,
+ 0x1D,
+ 0xF1,
+ 0x58,
+ 0xA1,
+ 0x36,
+ 0xAD,
+ 0xE7,
+ 0x35,
+ 0x30,
+ 0xAC,
+ 0xCA,
+ 0x4F,
+ 0x48,
+ 0x3A,
+ 0x79,
+ 0x7A,
+ 0xBC,
+ 0x0A,
+ 0xB1,
+ 0x82,
+ 0xB3,
+ 0x24,
+ 0xFB,
+ 0x61,
+ 0xD1,
+ 0x08,
+ 0xA9,
+ 0x4B,
+ 0xB2,
+ 0xC8,
+ 0xE3,
+ 0xFB,
+ 0xB9,
+ 0x6A,
+ 0xDA,
+ 0xB7,
+ 0x60,
+ 0xD7,
+ 0xF4,
+ 0x68,
+ 0x1D,
+ 0x4F,
+ 0x42,
+ 0xA3,
+ 0xDE,
+ 0x39,
+ 0x4D,
+ 0xF4,
+ 0xAE,
+ 0x56,
+ 0xED,
+ 0xE7,
+ 0x63,
+ 0x72,
+ 0xBB,
+ 0x19,
+ 0x0B,
+ 0x07,
+ 0xA7,
+ 0xC8,
+ 0xEE,
+ 0x0A,
+ 0x6D,
+ 0x70,
+ 0x9E,
+ 0x02,
+ 0xFC,
+ 0xE1,
+ 0xCD,
+ 0xF7,
+ 0xE2,
+ 0xEC,
+ 0xC0,
+ 0x34,
+ 0x04,
+ 0xCD,
+ 0x28,
+ 0x34,
+ 0x2F,
+ 0x61,
+ 0x91,
+ 0x72,
+ 0xFE,
+ 0x9C,
+ 0xE9,
+ 0x85,
+ 0x83,
+ 0xFF,
+ 0x8E,
+ 0x4F,
+ 0x12,
+ 0x32,
+ 0xEE,
+ 0xF2,
+ 0x81,
+ 0x83,
+ 0xC3,
+ 0xFE,
+ 0x3B,
+ 0x1B,
+ 0x4C,
+ 0x6F,
+ 0xAD,
+ 0x73,
+ 0x3B,
+ 0xB5,
+ 0xFC,
+ 0xBC,
+ 0x2E,
+ 0xC2,
+ 0x20,
+ 0x05,
+ 0xC5,
+ 0x8E,
+ 0xF1,
+ 0x83,
+ 0x7D,
+ 0x16,
+ 0x83,
+ 0xB2,
+ 0xC6,
+ 0xF3,
+ 0x4A,
+ 0x26,
+ 0xC1,
+ 0xB2,
+ 0xEF,
+ 0xFA,
+ 0x88,
+ 0x6B,
+ 0x42,
+ 0x38,
+ 0x61,
+ 0x1F,
+ 0xCF,
+ 0xDC,
+ 0xDE,
+ 0x35,
+ 0x5B,
+ 0x3B,
+ 0x65,
+ 0x19,
+ 0x03,
+ 0x5B,
+ 0xBC,
+ 0x34,
+ 0xF4,
+ 0xDE,
+ 0xF9,
+ 0x9C,
+ 0x02,
+ 0x38,
+ 0x61,
+ 0xB4,
+ 0x6F,
+ 0xC9,
+ 0xD6,
+ 0xE6,
+ 0xC9,
+ 0x07,
+ 0x7A,
+ 0xD9,
+ 0x1D,
+ 0x26,
+ 0x91,
+ 0xF7,
+ 0xF7,
+ 0xEE,
+ 0x59,
+ 0x8C,
+ 0xB0,
+ 0xFA,
+ 0xC1,
+ 0x86,
+ 0xD9,
+ 0x1C,
+ 0xAE,
+ 0xFE,
+ 0x13,
+ 0x09,
+ 0x85,
+ 0x13,
+ 0x92,
+ 0x70,
+ 0xB4,
+ 0x13,
+ 0x0C,
+ 0x93,
+ 0xBC,
+ 0x43,
+ 0x79,
+ 0x44,
+ 0xF4,
+ 0xFD,
+ 0x44,
+ 0x52,
+ 0xE2,
+ 0xD7,
+ 0x4D,
+ 0xD3,
+ 0x64,
+ 0xF2,
+ 0xE2,
+ 0x1E,
+ 0x71,
+ 0xF5,
+ 0x4B,
+ 0xFF,
+ 0x5C,
+ 0xAE,
+ 0x82,
+ 0xAB,
+ 0x9C,
+ 0x9D,
+ 0xF6,
+ 0x9E,
+ 0xE8,
+ 0x6D,
+ 0x2B,
+ 0xC5,
+ 0x22,
+ 0x36,
+ 0x3A,
+ 0x0D,
+ 0xAB,
+ 0xC5,
+ 0x21,
+ 0x97,
+ 0x9B,
+ 0x0D,
+ 0xEA,
+ 0xDA,
+ 0x1D,
+ 0xBF,
+ 0x9A,
+ 0x42,
+ 0xD5,
+ 0xC4,
+ 0x48,
+ 0x4E,
+ 0x0A,
+ 0xBC,
+ 0xD0,
+ 0x6B,
+ 0xFA,
+ 0x53,
+ 0xDD,
+ 0xEF,
+ 0x3C,
+ 0x1B,
+ 0x20,
+ 0xEE,
+ 0x3F,
+ 0xD5,
+ 0x9D,
+ 0x7C,
+ 0x25,
+ 0xE4,
+ 0x1D,
+ 0x2B,
+ 0x66,
+ 0x9E,
+ 0x1E,
+ 0xF1,
+ 0x6E,
+ 0x6F,
+ 0x52,
+ 0xC3,
+ 0x16,
+ 0x4D,
+ 0xF4,
+ 0xFB,
+ 0x79,
+ 0x30,
+ 0xE9,
+ 0xE4,
+ 0xE5,
+ 0x88,
+ 0x57,
+ 0xB6,
+ 0xAC,
+ 0x7D,
+ 0x5F,
+ 0x42,
+ 0xD6,
+ 0x9F,
+ 0x6D,
+ 0x18,
+ 0x77,
+ 0x63,
+ 0xCF,
+ 0x1D,
+ 0x55,
+ 0x03,
+ 0x40,
+ 0x04,
+ 0x87,
+ 0xF5,
+ 0x5B,
+ 0xA5,
+ 0x7E,
+ 0x31,
+ 0xCC,
+ 0x7A,
+ 0x71,
+ 0x35,
+ 0xC8,
+ 0x86,
+ 0xEF,
+ 0xB4,
+ 0x31,
+ 0x8A,
+ 0xED,
+ 0x6A,
+ 0x1E,
+ 0x01,
+ 0x2D,
+ 0x9E,
+ 0x68,
+ 0x32,
+ 0xA9,
+ 0x07,
+ 0x60,
+ 0x0A,
+ 0x91,
+ 0x81,
+ 0x30,
+ 0xC4,
+ 0x6D,
+ 0xC7,
+ 0x78,
+ 0xF9,
+ 0x71,
+ 0xAD,
+ 0x00,
+ 0x38,
+ 0x09,
+ 0x29,
+ 0x99,
+ 0xA3,
+ 0x33,
+ 0xCB,
+ 0x8B,
+ 0x7A,
+ 0x1A,
+ 0x1D,
+ 0xB9,
+ 0x3D,
+ 0x71,
+ 0x40,
+ 0x00,
+ 0x3C,
+ 0x2A,
+ 0x4E,
+ 0xCE,
+ 0xA9,
+ 0xF9,
+ 0x8D,
+ 0x0A,
+ 0xCC,
+ 0x0A,
+ 0x82,
+ 0x91,
+ 0xCD,
+ 0xCE,
+ 0xC9,
+ 0x7D,
+ 0xCF,
+ 0x8E,
+ 0xC9,
+ 0xB5,
+ 0x5A,
+ 0x7F,
+ 0x88,
+ 0xA4,
+ 0x6B,
+ 0x4D,
+ 0xB5,
+ 0xA8,
+ 0x51,
+ 0xF4,
+ 0x41,
+ 0x82,
+ 0xE1,
+ 0xC6,
+ 0x8A,
+ 0x00,
+ 0x7E,
+ 0x5E,
+ 0x65,
+ 0x5F,
+ 0x6A,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
};
static const ssl3DHParams ff_dhe_4096_params = {
@@ -176,102 +1184,774 @@ static const ssl3DHParams ff_dhe_4096_params = {
};
static const unsigned char ff_dhe_6144_p[] = {
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
- 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
- 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
- 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
- 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
- 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
- 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
- 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
- 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
- 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
- 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
- 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
- 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
- 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
- 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
- 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
- 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
- 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
- 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
- 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
- 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
- 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
- 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
- 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
- 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
- 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
- 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
- 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
- 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
- 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
- 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
- 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
- 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
- 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
- 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
- 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
- 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
- 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
- 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
- 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
- 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
- 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
- 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
- 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
- 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
- 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
- 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
- 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
- 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
- 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
- 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
- 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
- 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
- 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
- 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
- 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
- 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
- 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
- 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
- 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
- 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
- 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x0D, 0xD9, 0x02,
- 0x0B, 0xFD, 0x64, 0xB6, 0x45, 0x03, 0x6C, 0x7A,
- 0x4E, 0x67, 0x7D, 0x2C, 0x38, 0x53, 0x2A, 0x3A,
- 0x23, 0xBA, 0x44, 0x42, 0xCA, 0xF5, 0x3E, 0xA6,
- 0x3B, 0xB4, 0x54, 0x32, 0x9B, 0x76, 0x24, 0xC8,
- 0x91, 0x7B, 0xDD, 0x64, 0xB1, 0xC0, 0xFD, 0x4C,
- 0xB3, 0x8E, 0x8C, 0x33, 0x4C, 0x70, 0x1C, 0x3A,
- 0xCD, 0xAD, 0x06, 0x57, 0xFC, 0xCF, 0xEC, 0x71,
- 0x9B, 0x1F, 0x5C, 0x3E, 0x4E, 0x46, 0x04, 0x1F,
- 0x38, 0x81, 0x47, 0xFB, 0x4C, 0xFD, 0xB4, 0x77,
- 0xA5, 0x24, 0x71, 0xF7, 0xA9, 0xA9, 0x69, 0x10,
- 0xB8, 0x55, 0x32, 0x2E, 0xDB, 0x63, 0x40, 0xD8,
- 0xA0, 0x0E, 0xF0, 0x92, 0x35, 0x05, 0x11, 0xE3,
- 0x0A, 0xBE, 0xC1, 0xFF, 0xF9, 0xE3, 0xA2, 0x6E,
- 0x7F, 0xB2, 0x9F, 0x8C, 0x18, 0x30, 0x23, 0xC3,
- 0x58, 0x7E, 0x38, 0xDA, 0x00, 0x77, 0xD9, 0xB4,
- 0x76, 0x3E, 0x4E, 0x4B, 0x94, 0xB2, 0xBB, 0xC1,
- 0x94, 0xC6, 0x65, 0x1E, 0x77, 0xCA, 0xF9, 0x92,
- 0xEE, 0xAA, 0xC0, 0x23, 0x2A, 0x28, 0x1B, 0xF6,
- 0xB3, 0xA7, 0x39, 0xC1, 0x22, 0x61, 0x16, 0x82,
- 0x0A, 0xE8, 0xDB, 0x58, 0x47, 0xA6, 0x7C, 0xBE,
- 0xF9, 0xC9, 0x09, 0x1B, 0x46, 0x2D, 0x53, 0x8C,
- 0xD7, 0x2B, 0x03, 0x74, 0x6A, 0xE7, 0x7F, 0x5E,
- 0x62, 0x29, 0x2C, 0x31, 0x15, 0x62, 0xA8, 0x46,
- 0x50, 0x5D, 0xC8, 0x2D, 0xB8, 0x54, 0x33, 0x8A,
- 0xE4, 0x9F, 0x52, 0x35, 0xC9, 0x5B, 0x91, 0x17,
- 0x8C, 0xCF, 0x2D, 0xD5, 0xCA, 0xCE, 0xF4, 0x03,
- 0xEC, 0x9D, 0x18, 0x10, 0xC6, 0x27, 0x2B, 0x04,
- 0x5B, 0x3B, 0x71, 0xF9, 0xDC, 0x6B, 0x80, 0xD6,
- 0x3F, 0xDD, 0x4A, 0x8E, 0x9A, 0xDB, 0x1E, 0x69,
- 0x62, 0xA6, 0x95, 0x26, 0xD4, 0x31, 0x61, 0xC1,
- 0xA4, 0x1D, 0x57, 0x0D, 0x79, 0x38, 0xDA, 0xD4,
- 0xA4, 0x0E, 0x32, 0x9C, 0xD0, 0xE4, 0x0E, 0x65,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xAD,
+ 0xF8,
+ 0x54,
+ 0x58,
+ 0xA2,
+ 0xBB,
+ 0x4A,
+ 0x9A,
+ 0xAF,
+ 0xDC,
+ 0x56,
+ 0x20,
+ 0x27,
+ 0x3D,
+ 0x3C,
+ 0xF1,
+ 0xD8,
+ 0xB9,
+ 0xC5,
+ 0x83,
+ 0xCE,
+ 0x2D,
+ 0x36,
+ 0x95,
+ 0xA9,
+ 0xE1,
+ 0x36,
+ 0x41,
+ 0x14,
+ 0x64,
+ 0x33,
+ 0xFB,
+ 0xCC,
+ 0x93,
+ 0x9D,
+ 0xCE,
+ 0x24,
+ 0x9B,
+ 0x3E,
+ 0xF9,
+ 0x7D,
+ 0x2F,
+ 0xE3,
+ 0x63,
+ 0x63,
+ 0x0C,
+ 0x75,
+ 0xD8,
+ 0xF6,
+ 0x81,
+ 0xB2,
+ 0x02,
+ 0xAE,
+ 0xC4,
+ 0x61,
+ 0x7A,
+ 0xD3,
+ 0xDF,
+ 0x1E,
+ 0xD5,
+ 0xD5,
+ 0xFD,
+ 0x65,
+ 0x61,
+ 0x24,
+ 0x33,
+ 0xF5,
+ 0x1F,
+ 0x5F,
+ 0x06,
+ 0x6E,
+ 0xD0,
+ 0x85,
+ 0x63,
+ 0x65,
+ 0x55,
+ 0x3D,
+ 0xED,
+ 0x1A,
+ 0xF3,
+ 0xB5,
+ 0x57,
+ 0x13,
+ 0x5E,
+ 0x7F,
+ 0x57,
+ 0xC9,
+ 0x35,
+ 0x98,
+ 0x4F,
+ 0x0C,
+ 0x70,
+ 0xE0,
+ 0xE6,
+ 0x8B,
+ 0x77,
+ 0xE2,
+ 0xA6,
+ 0x89,
+ 0xDA,
+ 0xF3,
+ 0xEF,
+ 0xE8,
+ 0x72,
+ 0x1D,
+ 0xF1,
+ 0x58,
+ 0xA1,
+ 0x36,
+ 0xAD,
+ 0xE7,
+ 0x35,
+ 0x30,
+ 0xAC,
+ 0xCA,
+ 0x4F,
+ 0x48,
+ 0x3A,
+ 0x79,
+ 0x7A,
+ 0xBC,
+ 0x0A,
+ 0xB1,
+ 0x82,
+ 0xB3,
+ 0x24,
+ 0xFB,
+ 0x61,
+ 0xD1,
+ 0x08,
+ 0xA9,
+ 0x4B,
+ 0xB2,
+ 0xC8,
+ 0xE3,
+ 0xFB,
+ 0xB9,
+ 0x6A,
+ 0xDA,
+ 0xB7,
+ 0x60,
+ 0xD7,
+ 0xF4,
+ 0x68,
+ 0x1D,
+ 0x4F,
+ 0x42,
+ 0xA3,
+ 0xDE,
+ 0x39,
+ 0x4D,
+ 0xF4,
+ 0xAE,
+ 0x56,
+ 0xED,
+ 0xE7,
+ 0x63,
+ 0x72,
+ 0xBB,
+ 0x19,
+ 0x0B,
+ 0x07,
+ 0xA7,
+ 0xC8,
+ 0xEE,
+ 0x0A,
+ 0x6D,
+ 0x70,
+ 0x9E,
+ 0x02,
+ 0xFC,
+ 0xE1,
+ 0xCD,
+ 0xF7,
+ 0xE2,
+ 0xEC,
+ 0xC0,
+ 0x34,
+ 0x04,
+ 0xCD,
+ 0x28,
+ 0x34,
+ 0x2F,
+ 0x61,
+ 0x91,
+ 0x72,
+ 0xFE,
+ 0x9C,
+ 0xE9,
+ 0x85,
+ 0x83,
+ 0xFF,
+ 0x8E,
+ 0x4F,
+ 0x12,
+ 0x32,
+ 0xEE,
+ 0xF2,
+ 0x81,
+ 0x83,
+ 0xC3,
+ 0xFE,
+ 0x3B,
+ 0x1B,
+ 0x4C,
+ 0x6F,
+ 0xAD,
+ 0x73,
+ 0x3B,
+ 0xB5,
+ 0xFC,
+ 0xBC,
+ 0x2E,
+ 0xC2,
+ 0x20,
+ 0x05,
+ 0xC5,
+ 0x8E,
+ 0xF1,
+ 0x83,
+ 0x7D,
+ 0x16,
+ 0x83,
+ 0xB2,
+ 0xC6,
+ 0xF3,
+ 0x4A,
+ 0x26,
+ 0xC1,
+ 0xB2,
+ 0xEF,
+ 0xFA,
+ 0x88,
+ 0x6B,
+ 0x42,
+ 0x38,
+ 0x61,
+ 0x1F,
+ 0xCF,
+ 0xDC,
+ 0xDE,
+ 0x35,
+ 0x5B,
+ 0x3B,
+ 0x65,
+ 0x19,
+ 0x03,
+ 0x5B,
+ 0xBC,
+ 0x34,
+ 0xF4,
+ 0xDE,
+ 0xF9,
+ 0x9C,
+ 0x02,
+ 0x38,
+ 0x61,
+ 0xB4,
+ 0x6F,
+ 0xC9,
+ 0xD6,
+ 0xE6,
+ 0xC9,
+ 0x07,
+ 0x7A,
+ 0xD9,
+ 0x1D,
+ 0x26,
+ 0x91,
+ 0xF7,
+ 0xF7,
+ 0xEE,
+ 0x59,
+ 0x8C,
+ 0xB0,
+ 0xFA,
+ 0xC1,
+ 0x86,
+ 0xD9,
+ 0x1C,
+ 0xAE,
+ 0xFE,
+ 0x13,
+ 0x09,
+ 0x85,
+ 0x13,
+ 0x92,
+ 0x70,
+ 0xB4,
+ 0x13,
+ 0x0C,
+ 0x93,
+ 0xBC,
+ 0x43,
+ 0x79,
+ 0x44,
+ 0xF4,
+ 0xFD,
+ 0x44,
+ 0x52,
+ 0xE2,
+ 0xD7,
+ 0x4D,
+ 0xD3,
+ 0x64,
+ 0xF2,
+ 0xE2,
+ 0x1E,
+ 0x71,
+ 0xF5,
+ 0x4B,
+ 0xFF,
+ 0x5C,
+ 0xAE,
+ 0x82,
+ 0xAB,
+ 0x9C,
+ 0x9D,
+ 0xF6,
+ 0x9E,
+ 0xE8,
+ 0x6D,
+ 0x2B,
+ 0xC5,
+ 0x22,
+ 0x36,
+ 0x3A,
+ 0x0D,
+ 0xAB,
+ 0xC5,
+ 0x21,
+ 0x97,
+ 0x9B,
+ 0x0D,
+ 0xEA,
+ 0xDA,
+ 0x1D,
+ 0xBF,
+ 0x9A,
+ 0x42,
+ 0xD5,
+ 0xC4,
+ 0x48,
+ 0x4E,
+ 0x0A,
+ 0xBC,
+ 0xD0,
+ 0x6B,
+ 0xFA,
+ 0x53,
+ 0xDD,
+ 0xEF,
+ 0x3C,
+ 0x1B,
+ 0x20,
+ 0xEE,
+ 0x3F,
+ 0xD5,
+ 0x9D,
+ 0x7C,
+ 0x25,
+ 0xE4,
+ 0x1D,
+ 0x2B,
+ 0x66,
+ 0x9E,
+ 0x1E,
+ 0xF1,
+ 0x6E,
+ 0x6F,
+ 0x52,
+ 0xC3,
+ 0x16,
+ 0x4D,
+ 0xF4,
+ 0xFB,
+ 0x79,
+ 0x30,
+ 0xE9,
+ 0xE4,
+ 0xE5,
+ 0x88,
+ 0x57,
+ 0xB6,
+ 0xAC,
+ 0x7D,
+ 0x5F,
+ 0x42,
+ 0xD6,
+ 0x9F,
+ 0x6D,
+ 0x18,
+ 0x77,
+ 0x63,
+ 0xCF,
+ 0x1D,
+ 0x55,
+ 0x03,
+ 0x40,
+ 0x04,
+ 0x87,
+ 0xF5,
+ 0x5B,
+ 0xA5,
+ 0x7E,
+ 0x31,
+ 0xCC,
+ 0x7A,
+ 0x71,
+ 0x35,
+ 0xC8,
+ 0x86,
+ 0xEF,
+ 0xB4,
+ 0x31,
+ 0x8A,
+ 0xED,
+ 0x6A,
+ 0x1E,
+ 0x01,
+ 0x2D,
+ 0x9E,
+ 0x68,
+ 0x32,
+ 0xA9,
+ 0x07,
+ 0x60,
+ 0x0A,
+ 0x91,
+ 0x81,
+ 0x30,
+ 0xC4,
+ 0x6D,
+ 0xC7,
+ 0x78,
+ 0xF9,
+ 0x71,
+ 0xAD,
+ 0x00,
+ 0x38,
+ 0x09,
+ 0x29,
+ 0x99,
+ 0xA3,
+ 0x33,
+ 0xCB,
+ 0x8B,
+ 0x7A,
+ 0x1A,
+ 0x1D,
+ 0xB9,
+ 0x3D,
+ 0x71,
+ 0x40,
+ 0x00,
+ 0x3C,
+ 0x2A,
+ 0x4E,
+ 0xCE,
+ 0xA9,
+ 0xF9,
+ 0x8D,
+ 0x0A,
+ 0xCC,
+ 0x0A,
+ 0x82,
+ 0x91,
+ 0xCD,
+ 0xCE,
+ 0xC9,
+ 0x7D,
+ 0xCF,
+ 0x8E,
+ 0xC9,
+ 0xB5,
+ 0x5A,
+ 0x7F,
+ 0x88,
+ 0xA4,
+ 0x6B,
+ 0x4D,
+ 0xB5,
+ 0xA8,
+ 0x51,
+ 0xF4,
+ 0x41,
+ 0x82,
+ 0xE1,
+ 0xC6,
+ 0x8A,
+ 0x00,
+ 0x7E,
+ 0x5E,
+ 0x0D,
+ 0xD9,
+ 0x02,
+ 0x0B,
+ 0xFD,
+ 0x64,
+ 0xB6,
+ 0x45,
+ 0x03,
+ 0x6C,
+ 0x7A,
+ 0x4E,
+ 0x67,
+ 0x7D,
+ 0x2C,
+ 0x38,
+ 0x53,
+ 0x2A,
+ 0x3A,
+ 0x23,
+ 0xBA,
+ 0x44,
+ 0x42,
+ 0xCA,
+ 0xF5,
+ 0x3E,
+ 0xA6,
+ 0x3B,
+ 0xB4,
+ 0x54,
+ 0x32,
+ 0x9B,
+ 0x76,
+ 0x24,
+ 0xC8,
+ 0x91,
+ 0x7B,
+ 0xDD,
+ 0x64,
+ 0xB1,
+ 0xC0,
+ 0xFD,
+ 0x4C,
+ 0xB3,
+ 0x8E,
+ 0x8C,
+ 0x33,
+ 0x4C,
+ 0x70,
+ 0x1C,
+ 0x3A,
+ 0xCD,
+ 0xAD,
+ 0x06,
+ 0x57,
+ 0xFC,
+ 0xCF,
+ 0xEC,
+ 0x71,
+ 0x9B,
+ 0x1F,
+ 0x5C,
+ 0x3E,
+ 0x4E,
+ 0x46,
+ 0x04,
+ 0x1F,
+ 0x38,
+ 0x81,
+ 0x47,
+ 0xFB,
+ 0x4C,
+ 0xFD,
+ 0xB4,
+ 0x77,
+ 0xA5,
+ 0x24,
+ 0x71,
+ 0xF7,
+ 0xA9,
+ 0xA9,
+ 0x69,
+ 0x10,
+ 0xB8,
+ 0x55,
+ 0x32,
+ 0x2E,
+ 0xDB,
+ 0x63,
+ 0x40,
+ 0xD8,
+ 0xA0,
+ 0x0E,
+ 0xF0,
+ 0x92,
+ 0x35,
+ 0x05,
+ 0x11,
+ 0xE3,
+ 0x0A,
+ 0xBE,
+ 0xC1,
+ 0xFF,
+ 0xF9,
+ 0xE3,
+ 0xA2,
+ 0x6E,
+ 0x7F,
+ 0xB2,
+ 0x9F,
+ 0x8C,
+ 0x18,
+ 0x30,
+ 0x23,
+ 0xC3,
+ 0x58,
+ 0x7E,
+ 0x38,
+ 0xDA,
+ 0x00,
+ 0x77,
+ 0xD9,
+ 0xB4,
+ 0x76,
+ 0x3E,
+ 0x4E,
+ 0x4B,
+ 0x94,
+ 0xB2,
+ 0xBB,
+ 0xC1,
+ 0x94,
+ 0xC6,
+ 0x65,
+ 0x1E,
+ 0x77,
+ 0xCA,
+ 0xF9,
+ 0x92,
+ 0xEE,
+ 0xAA,
+ 0xC0,
+ 0x23,
+ 0x2A,
+ 0x28,
+ 0x1B,
+ 0xF6,
+ 0xB3,
+ 0xA7,
+ 0x39,
+ 0xC1,
+ 0x22,
+ 0x61,
+ 0x16,
+ 0x82,
+ 0x0A,
+ 0xE8,
+ 0xDB,
+ 0x58,
+ 0x47,
+ 0xA6,
+ 0x7C,
+ 0xBE,
+ 0xF9,
+ 0xC9,
+ 0x09,
+ 0x1B,
+ 0x46,
+ 0x2D,
+ 0x53,
+ 0x8C,
+ 0xD7,
+ 0x2B,
+ 0x03,
+ 0x74,
+ 0x6A,
+ 0xE7,
+ 0x7F,
+ 0x5E,
+ 0x62,
+ 0x29,
+ 0x2C,
+ 0x31,
+ 0x15,
+ 0x62,
+ 0xA8,
+ 0x46,
+ 0x50,
+ 0x5D,
+ 0xC8,
+ 0x2D,
+ 0xB8,
+ 0x54,
+ 0x33,
+ 0x8A,
+ 0xE4,
+ 0x9F,
+ 0x52,
+ 0x35,
+ 0xC9,
+ 0x5B,
+ 0x91,
+ 0x17,
+ 0x8C,
+ 0xCF,
+ 0x2D,
+ 0xD5,
+ 0xCA,
+ 0xCE,
+ 0xF4,
+ 0x03,
+ 0xEC,
+ 0x9D,
+ 0x18,
+ 0x10,
+ 0xC6,
+ 0x27,
+ 0x2B,
+ 0x04,
+ 0x5B,
+ 0x3B,
+ 0x71,
+ 0xF9,
+ 0xDC,
+ 0x6B,
+ 0x80,
+ 0xD6,
+ 0x3F,
+ 0xDD,
+ 0x4A,
+ 0x8E,
+ 0x9A,
+ 0xDB,
+ 0x1E,
+ 0x69,
+ 0x62,
+ 0xA6,
+ 0x95,
+ 0x26,
+ 0xD4,
+ 0x31,
+ 0x61,
+ 0xC1,
+ 0xA4,
+ 0x1D,
+ 0x57,
+ 0x0D,
+ 0x79,
+ 0x38,
+ 0xDA,
+ 0xD4,
+ 0xA4,
+ 0x0E,
+ 0x32,
+ 0x9C,
+ 0xD0,
+ 0xE4,
+ 0x0E,
+ 0x65,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
};
static const ssl3DHParams ff_dhe_6144_params = {
@@ -281,134 +1961,1030 @@ static const ssl3DHParams ff_dhe_6144_params = {
};
static const unsigned char ff_dhe_8192_p[] = {
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
- 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
- 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
- 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
- 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
- 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
- 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
- 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
- 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
- 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
- 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
- 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
- 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
- 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
- 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
- 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
- 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
- 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
- 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
- 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
- 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
- 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
- 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
- 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
- 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
- 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
- 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
- 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
- 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
- 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
- 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
- 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
- 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
- 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
- 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
- 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
- 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
- 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
- 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
- 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
- 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
- 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
- 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
- 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
- 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
- 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
- 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
- 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
- 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
- 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
- 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
- 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
- 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
- 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
- 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
- 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
- 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
- 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
- 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
- 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
- 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
- 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
- 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x0D, 0xD9, 0x02,
- 0x0B, 0xFD, 0x64, 0xB6, 0x45, 0x03, 0x6C, 0x7A,
- 0x4E, 0x67, 0x7D, 0x2C, 0x38, 0x53, 0x2A, 0x3A,
- 0x23, 0xBA, 0x44, 0x42, 0xCA, 0xF5, 0x3E, 0xA6,
- 0x3B, 0xB4, 0x54, 0x32, 0x9B, 0x76, 0x24, 0xC8,
- 0x91, 0x7B, 0xDD, 0x64, 0xB1, 0xC0, 0xFD, 0x4C,
- 0xB3, 0x8E, 0x8C, 0x33, 0x4C, 0x70, 0x1C, 0x3A,
- 0xCD, 0xAD, 0x06, 0x57, 0xFC, 0xCF, 0xEC, 0x71,
- 0x9B, 0x1F, 0x5C, 0x3E, 0x4E, 0x46, 0x04, 0x1F,
- 0x38, 0x81, 0x47, 0xFB, 0x4C, 0xFD, 0xB4, 0x77,
- 0xA5, 0x24, 0x71, 0xF7, 0xA9, 0xA9, 0x69, 0x10,
- 0xB8, 0x55, 0x32, 0x2E, 0xDB, 0x63, 0x40, 0xD8,
- 0xA0, 0x0E, 0xF0, 0x92, 0x35, 0x05, 0x11, 0xE3,
- 0x0A, 0xBE, 0xC1, 0xFF, 0xF9, 0xE3, 0xA2, 0x6E,
- 0x7F, 0xB2, 0x9F, 0x8C, 0x18, 0x30, 0x23, 0xC3,
- 0x58, 0x7E, 0x38, 0xDA, 0x00, 0x77, 0xD9, 0xB4,
- 0x76, 0x3E, 0x4E, 0x4B, 0x94, 0xB2, 0xBB, 0xC1,
- 0x94, 0xC6, 0x65, 0x1E, 0x77, 0xCA, 0xF9, 0x92,
- 0xEE, 0xAA, 0xC0, 0x23, 0x2A, 0x28, 0x1B, 0xF6,
- 0xB3, 0xA7, 0x39, 0xC1, 0x22, 0x61, 0x16, 0x82,
- 0x0A, 0xE8, 0xDB, 0x58, 0x47, 0xA6, 0x7C, 0xBE,
- 0xF9, 0xC9, 0x09, 0x1B, 0x46, 0x2D, 0x53, 0x8C,
- 0xD7, 0x2B, 0x03, 0x74, 0x6A, 0xE7, 0x7F, 0x5E,
- 0x62, 0x29, 0x2C, 0x31, 0x15, 0x62, 0xA8, 0x46,
- 0x50, 0x5D, 0xC8, 0x2D, 0xB8, 0x54, 0x33, 0x8A,
- 0xE4, 0x9F, 0x52, 0x35, 0xC9, 0x5B, 0x91, 0x17,
- 0x8C, 0xCF, 0x2D, 0xD5, 0xCA, 0xCE, 0xF4, 0x03,
- 0xEC, 0x9D, 0x18, 0x10, 0xC6, 0x27, 0x2B, 0x04,
- 0x5B, 0x3B, 0x71, 0xF9, 0xDC, 0x6B, 0x80, 0xD6,
- 0x3F, 0xDD, 0x4A, 0x8E, 0x9A, 0xDB, 0x1E, 0x69,
- 0x62, 0xA6, 0x95, 0x26, 0xD4, 0x31, 0x61, 0xC1,
- 0xA4, 0x1D, 0x57, 0x0D, 0x79, 0x38, 0xDA, 0xD4,
- 0xA4, 0x0E, 0x32, 0x9C, 0xCF, 0xF4, 0x6A, 0xAA,
- 0x36, 0xAD, 0x00, 0x4C, 0xF6, 0x00, 0xC8, 0x38,
- 0x1E, 0x42, 0x5A, 0x31, 0xD9, 0x51, 0xAE, 0x64,
- 0xFD, 0xB2, 0x3F, 0xCE, 0xC9, 0x50, 0x9D, 0x43,
- 0x68, 0x7F, 0xEB, 0x69, 0xED, 0xD1, 0xCC, 0x5E,
- 0x0B, 0x8C, 0xC3, 0xBD, 0xF6, 0x4B, 0x10, 0xEF,
- 0x86, 0xB6, 0x31, 0x42, 0xA3, 0xAB, 0x88, 0x29,
- 0x55, 0x5B, 0x2F, 0x74, 0x7C, 0x93, 0x26, 0x65,
- 0xCB, 0x2C, 0x0F, 0x1C, 0xC0, 0x1B, 0xD7, 0x02,
- 0x29, 0x38, 0x88, 0x39, 0xD2, 0xAF, 0x05, 0xE4,
- 0x54, 0x50, 0x4A, 0xC7, 0x8B, 0x75, 0x82, 0x82,
- 0x28, 0x46, 0xC0, 0xBA, 0x35, 0xC3, 0x5F, 0x5C,
- 0x59, 0x16, 0x0C, 0xC0, 0x46, 0xFD, 0x82, 0x51,
- 0x54, 0x1F, 0xC6, 0x8C, 0x9C, 0x86, 0xB0, 0x22,
- 0xBB, 0x70, 0x99, 0x87, 0x6A, 0x46, 0x0E, 0x74,
- 0x51, 0xA8, 0xA9, 0x31, 0x09, 0x70, 0x3F, 0xEE,
- 0x1C, 0x21, 0x7E, 0x6C, 0x38, 0x26, 0xE5, 0x2C,
- 0x51, 0xAA, 0x69, 0x1E, 0x0E, 0x42, 0x3C, 0xFC,
- 0x99, 0xE9, 0xE3, 0x16, 0x50, 0xC1, 0x21, 0x7B,
- 0x62, 0x48, 0x16, 0xCD, 0xAD, 0x9A, 0x95, 0xF9,
- 0xD5, 0xB8, 0x01, 0x94, 0x88, 0xD9, 0xC0, 0xA0,
- 0xA1, 0xFE, 0x30, 0x75, 0xA5, 0x77, 0xE2, 0x31,
- 0x83, 0xF8, 0x1D, 0x4A, 0x3F, 0x2F, 0xA4, 0x57,
- 0x1E, 0xFC, 0x8C, 0xE0, 0xBA, 0x8A, 0x4F, 0xE8,
- 0xB6, 0x85, 0x5D, 0xFE, 0x72, 0xB0, 0xA6, 0x6E,
- 0xDE, 0xD2, 0xFB, 0xAB, 0xFB, 0xE5, 0x8A, 0x30,
- 0xFA, 0xFA, 0xBE, 0x1C, 0x5D, 0x71, 0xA8, 0x7E,
- 0x2F, 0x74, 0x1E, 0xF8, 0xC1, 0xFE, 0x86, 0xFE,
- 0xA6, 0xBB, 0xFD, 0xE5, 0x30, 0x67, 0x7F, 0x0D,
- 0x97, 0xD1, 0x1D, 0x49, 0xF7, 0xA8, 0x44, 0x3D,
- 0x08, 0x22, 0xE5, 0x06, 0xA9, 0xF4, 0x61, 0x4E,
- 0x01, 0x1E, 0x2A, 0x94, 0x83, 0x8F, 0xF8, 0x8C,
- 0xD6, 0x8C, 0x8B, 0xB7, 0xC5, 0xC6, 0x42, 0x4C,
- 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xAD,
+ 0xF8,
+ 0x54,
+ 0x58,
+ 0xA2,
+ 0xBB,
+ 0x4A,
+ 0x9A,
+ 0xAF,
+ 0xDC,
+ 0x56,
+ 0x20,
+ 0x27,
+ 0x3D,
+ 0x3C,
+ 0xF1,
+ 0xD8,
+ 0xB9,
+ 0xC5,
+ 0x83,
+ 0xCE,
+ 0x2D,
+ 0x36,
+ 0x95,
+ 0xA9,
+ 0xE1,
+ 0x36,
+ 0x41,
+ 0x14,
+ 0x64,
+ 0x33,
+ 0xFB,
+ 0xCC,
+ 0x93,
+ 0x9D,
+ 0xCE,
+ 0x24,
+ 0x9B,
+ 0x3E,
+ 0xF9,
+ 0x7D,
+ 0x2F,
+ 0xE3,
+ 0x63,
+ 0x63,
+ 0x0C,
+ 0x75,
+ 0xD8,
+ 0xF6,
+ 0x81,
+ 0xB2,
+ 0x02,
+ 0xAE,
+ 0xC4,
+ 0x61,
+ 0x7A,
+ 0xD3,
+ 0xDF,
+ 0x1E,
+ 0xD5,
+ 0xD5,
+ 0xFD,
+ 0x65,
+ 0x61,
+ 0x24,
+ 0x33,
+ 0xF5,
+ 0x1F,
+ 0x5F,
+ 0x06,
+ 0x6E,
+ 0xD0,
+ 0x85,
+ 0x63,
+ 0x65,
+ 0x55,
+ 0x3D,
+ 0xED,
+ 0x1A,
+ 0xF3,
+ 0xB5,
+ 0x57,
+ 0x13,
+ 0x5E,
+ 0x7F,
+ 0x57,
+ 0xC9,
+ 0x35,
+ 0x98,
+ 0x4F,
+ 0x0C,
+ 0x70,
+ 0xE0,
+ 0xE6,
+ 0x8B,
+ 0x77,
+ 0xE2,
+ 0xA6,
+ 0x89,
+ 0xDA,
+ 0xF3,
+ 0xEF,
+ 0xE8,
+ 0x72,
+ 0x1D,
+ 0xF1,
+ 0x58,
+ 0xA1,
+ 0x36,
+ 0xAD,
+ 0xE7,
+ 0x35,
+ 0x30,
+ 0xAC,
+ 0xCA,
+ 0x4F,
+ 0x48,
+ 0x3A,
+ 0x79,
+ 0x7A,
+ 0xBC,
+ 0x0A,
+ 0xB1,
+ 0x82,
+ 0xB3,
+ 0x24,
+ 0xFB,
+ 0x61,
+ 0xD1,
+ 0x08,
+ 0xA9,
+ 0x4B,
+ 0xB2,
+ 0xC8,
+ 0xE3,
+ 0xFB,
+ 0xB9,
+ 0x6A,
+ 0xDA,
+ 0xB7,
+ 0x60,
+ 0xD7,
+ 0xF4,
+ 0x68,
+ 0x1D,
+ 0x4F,
+ 0x42,
+ 0xA3,
+ 0xDE,
+ 0x39,
+ 0x4D,
+ 0xF4,
+ 0xAE,
+ 0x56,
+ 0xED,
+ 0xE7,
+ 0x63,
+ 0x72,
+ 0xBB,
+ 0x19,
+ 0x0B,
+ 0x07,
+ 0xA7,
+ 0xC8,
+ 0xEE,
+ 0x0A,
+ 0x6D,
+ 0x70,
+ 0x9E,
+ 0x02,
+ 0xFC,
+ 0xE1,
+ 0xCD,
+ 0xF7,
+ 0xE2,
+ 0xEC,
+ 0xC0,
+ 0x34,
+ 0x04,
+ 0xCD,
+ 0x28,
+ 0x34,
+ 0x2F,
+ 0x61,
+ 0x91,
+ 0x72,
+ 0xFE,
+ 0x9C,
+ 0xE9,
+ 0x85,
+ 0x83,
+ 0xFF,
+ 0x8E,
+ 0x4F,
+ 0x12,
+ 0x32,
+ 0xEE,
+ 0xF2,
+ 0x81,
+ 0x83,
+ 0xC3,
+ 0xFE,
+ 0x3B,
+ 0x1B,
+ 0x4C,
+ 0x6F,
+ 0xAD,
+ 0x73,
+ 0x3B,
+ 0xB5,
+ 0xFC,
+ 0xBC,
+ 0x2E,
+ 0xC2,
+ 0x20,
+ 0x05,
+ 0xC5,
+ 0x8E,
+ 0xF1,
+ 0x83,
+ 0x7D,
+ 0x16,
+ 0x83,
+ 0xB2,
+ 0xC6,
+ 0xF3,
+ 0x4A,
+ 0x26,
+ 0xC1,
+ 0xB2,
+ 0xEF,
+ 0xFA,
+ 0x88,
+ 0x6B,
+ 0x42,
+ 0x38,
+ 0x61,
+ 0x1F,
+ 0xCF,
+ 0xDC,
+ 0xDE,
+ 0x35,
+ 0x5B,
+ 0x3B,
+ 0x65,
+ 0x19,
+ 0x03,
+ 0x5B,
+ 0xBC,
+ 0x34,
+ 0xF4,
+ 0xDE,
+ 0xF9,
+ 0x9C,
+ 0x02,
+ 0x38,
+ 0x61,
+ 0xB4,
+ 0x6F,
+ 0xC9,
+ 0xD6,
+ 0xE6,
+ 0xC9,
+ 0x07,
+ 0x7A,
+ 0xD9,
+ 0x1D,
+ 0x26,
+ 0x91,
+ 0xF7,
+ 0xF7,
+ 0xEE,
+ 0x59,
+ 0x8C,
+ 0xB0,
+ 0xFA,
+ 0xC1,
+ 0x86,
+ 0xD9,
+ 0x1C,
+ 0xAE,
+ 0xFE,
+ 0x13,
+ 0x09,
+ 0x85,
+ 0x13,
+ 0x92,
+ 0x70,
+ 0xB4,
+ 0x13,
+ 0x0C,
+ 0x93,
+ 0xBC,
+ 0x43,
+ 0x79,
+ 0x44,
+ 0xF4,
+ 0xFD,
+ 0x44,
+ 0x52,
+ 0xE2,
+ 0xD7,
+ 0x4D,
+ 0xD3,
+ 0x64,
+ 0xF2,
+ 0xE2,
+ 0x1E,
+ 0x71,
+ 0xF5,
+ 0x4B,
+ 0xFF,
+ 0x5C,
+ 0xAE,
+ 0x82,
+ 0xAB,
+ 0x9C,
+ 0x9D,
+ 0xF6,
+ 0x9E,
+ 0xE8,
+ 0x6D,
+ 0x2B,
+ 0xC5,
+ 0x22,
+ 0x36,
+ 0x3A,
+ 0x0D,
+ 0xAB,
+ 0xC5,
+ 0x21,
+ 0x97,
+ 0x9B,
+ 0x0D,
+ 0xEA,
+ 0xDA,
+ 0x1D,
+ 0xBF,
+ 0x9A,
+ 0x42,
+ 0xD5,
+ 0xC4,
+ 0x48,
+ 0x4E,
+ 0x0A,
+ 0xBC,
+ 0xD0,
+ 0x6B,
+ 0xFA,
+ 0x53,
+ 0xDD,
+ 0xEF,
+ 0x3C,
+ 0x1B,
+ 0x20,
+ 0xEE,
+ 0x3F,
+ 0xD5,
+ 0x9D,
+ 0x7C,
+ 0x25,
+ 0xE4,
+ 0x1D,
+ 0x2B,
+ 0x66,
+ 0x9E,
+ 0x1E,
+ 0xF1,
+ 0x6E,
+ 0x6F,
+ 0x52,
+ 0xC3,
+ 0x16,
+ 0x4D,
+ 0xF4,
+ 0xFB,
+ 0x79,
+ 0x30,
+ 0xE9,
+ 0xE4,
+ 0xE5,
+ 0x88,
+ 0x57,
+ 0xB6,
+ 0xAC,
+ 0x7D,
+ 0x5F,
+ 0x42,
+ 0xD6,
+ 0x9F,
+ 0x6D,
+ 0x18,
+ 0x77,
+ 0x63,
+ 0xCF,
+ 0x1D,
+ 0x55,
+ 0x03,
+ 0x40,
+ 0x04,
+ 0x87,
+ 0xF5,
+ 0x5B,
+ 0xA5,
+ 0x7E,
+ 0x31,
+ 0xCC,
+ 0x7A,
+ 0x71,
+ 0x35,
+ 0xC8,
+ 0x86,
+ 0xEF,
+ 0xB4,
+ 0x31,
+ 0x8A,
+ 0xED,
+ 0x6A,
+ 0x1E,
+ 0x01,
+ 0x2D,
+ 0x9E,
+ 0x68,
+ 0x32,
+ 0xA9,
+ 0x07,
+ 0x60,
+ 0x0A,
+ 0x91,
+ 0x81,
+ 0x30,
+ 0xC4,
+ 0x6D,
+ 0xC7,
+ 0x78,
+ 0xF9,
+ 0x71,
+ 0xAD,
+ 0x00,
+ 0x38,
+ 0x09,
+ 0x29,
+ 0x99,
+ 0xA3,
+ 0x33,
+ 0xCB,
+ 0x8B,
+ 0x7A,
+ 0x1A,
+ 0x1D,
+ 0xB9,
+ 0x3D,
+ 0x71,
+ 0x40,
+ 0x00,
+ 0x3C,
+ 0x2A,
+ 0x4E,
+ 0xCE,
+ 0xA9,
+ 0xF9,
+ 0x8D,
+ 0x0A,
+ 0xCC,
+ 0x0A,
+ 0x82,
+ 0x91,
+ 0xCD,
+ 0xCE,
+ 0xC9,
+ 0x7D,
+ 0xCF,
+ 0x8E,
+ 0xC9,
+ 0xB5,
+ 0x5A,
+ 0x7F,
+ 0x88,
+ 0xA4,
+ 0x6B,
+ 0x4D,
+ 0xB5,
+ 0xA8,
+ 0x51,
+ 0xF4,
+ 0x41,
+ 0x82,
+ 0xE1,
+ 0xC6,
+ 0x8A,
+ 0x00,
+ 0x7E,
+ 0x5E,
+ 0x0D,
+ 0xD9,
+ 0x02,
+ 0x0B,
+ 0xFD,
+ 0x64,
+ 0xB6,
+ 0x45,
+ 0x03,
+ 0x6C,
+ 0x7A,
+ 0x4E,
+ 0x67,
+ 0x7D,
+ 0x2C,
+ 0x38,
+ 0x53,
+ 0x2A,
+ 0x3A,
+ 0x23,
+ 0xBA,
+ 0x44,
+ 0x42,
+ 0xCA,
+ 0xF5,
+ 0x3E,
+ 0xA6,
+ 0x3B,
+ 0xB4,
+ 0x54,
+ 0x32,
+ 0x9B,
+ 0x76,
+ 0x24,
+ 0xC8,
+ 0x91,
+ 0x7B,
+ 0xDD,
+ 0x64,
+ 0xB1,
+ 0xC0,
+ 0xFD,
+ 0x4C,
+ 0xB3,
+ 0x8E,
+ 0x8C,
+ 0x33,
+ 0x4C,
+ 0x70,
+ 0x1C,
+ 0x3A,
+ 0xCD,
+ 0xAD,
+ 0x06,
+ 0x57,
+ 0xFC,
+ 0xCF,
+ 0xEC,
+ 0x71,
+ 0x9B,
+ 0x1F,
+ 0x5C,
+ 0x3E,
+ 0x4E,
+ 0x46,
+ 0x04,
+ 0x1F,
+ 0x38,
+ 0x81,
+ 0x47,
+ 0xFB,
+ 0x4C,
+ 0xFD,
+ 0xB4,
+ 0x77,
+ 0xA5,
+ 0x24,
+ 0x71,
+ 0xF7,
+ 0xA9,
+ 0xA9,
+ 0x69,
+ 0x10,
+ 0xB8,
+ 0x55,
+ 0x32,
+ 0x2E,
+ 0xDB,
+ 0x63,
+ 0x40,
+ 0xD8,
+ 0xA0,
+ 0x0E,
+ 0xF0,
+ 0x92,
+ 0x35,
+ 0x05,
+ 0x11,
+ 0xE3,
+ 0x0A,
+ 0xBE,
+ 0xC1,
+ 0xFF,
+ 0xF9,
+ 0xE3,
+ 0xA2,
+ 0x6E,
+ 0x7F,
+ 0xB2,
+ 0x9F,
+ 0x8C,
+ 0x18,
+ 0x30,
+ 0x23,
+ 0xC3,
+ 0x58,
+ 0x7E,
+ 0x38,
+ 0xDA,
+ 0x00,
+ 0x77,
+ 0xD9,
+ 0xB4,
+ 0x76,
+ 0x3E,
+ 0x4E,
+ 0x4B,
+ 0x94,
+ 0xB2,
+ 0xBB,
+ 0xC1,
+ 0x94,
+ 0xC6,
+ 0x65,
+ 0x1E,
+ 0x77,
+ 0xCA,
+ 0xF9,
+ 0x92,
+ 0xEE,
+ 0xAA,
+ 0xC0,
+ 0x23,
+ 0x2A,
+ 0x28,
+ 0x1B,
+ 0xF6,
+ 0xB3,
+ 0xA7,
+ 0x39,
+ 0xC1,
+ 0x22,
+ 0x61,
+ 0x16,
+ 0x82,
+ 0x0A,
+ 0xE8,
+ 0xDB,
+ 0x58,
+ 0x47,
+ 0xA6,
+ 0x7C,
+ 0xBE,
+ 0xF9,
+ 0xC9,
+ 0x09,
+ 0x1B,
+ 0x46,
+ 0x2D,
+ 0x53,
+ 0x8C,
+ 0xD7,
+ 0x2B,
+ 0x03,
+ 0x74,
+ 0x6A,
+ 0xE7,
+ 0x7F,
+ 0x5E,
+ 0x62,
+ 0x29,
+ 0x2C,
+ 0x31,
+ 0x15,
+ 0x62,
+ 0xA8,
+ 0x46,
+ 0x50,
+ 0x5D,
+ 0xC8,
+ 0x2D,
+ 0xB8,
+ 0x54,
+ 0x33,
+ 0x8A,
+ 0xE4,
+ 0x9F,
+ 0x52,
+ 0x35,
+ 0xC9,
+ 0x5B,
+ 0x91,
+ 0x17,
+ 0x8C,
+ 0xCF,
+ 0x2D,
+ 0xD5,
+ 0xCA,
+ 0xCE,
+ 0xF4,
+ 0x03,
+ 0xEC,
+ 0x9D,
+ 0x18,
+ 0x10,
+ 0xC6,
+ 0x27,
+ 0x2B,
+ 0x04,
+ 0x5B,
+ 0x3B,
+ 0x71,
+ 0xF9,
+ 0xDC,
+ 0x6B,
+ 0x80,
+ 0xD6,
+ 0x3F,
+ 0xDD,
+ 0x4A,
+ 0x8E,
+ 0x9A,
+ 0xDB,
+ 0x1E,
+ 0x69,
+ 0x62,
+ 0xA6,
+ 0x95,
+ 0x26,
+ 0xD4,
+ 0x31,
+ 0x61,
+ 0xC1,
+ 0xA4,
+ 0x1D,
+ 0x57,
+ 0x0D,
+ 0x79,
+ 0x38,
+ 0xDA,
+ 0xD4,
+ 0xA4,
+ 0x0E,
+ 0x32,
+ 0x9C,
+ 0xCF,
+ 0xF4,
+ 0x6A,
+ 0xAA,
+ 0x36,
+ 0xAD,
+ 0x00,
+ 0x4C,
+ 0xF6,
+ 0x00,
+ 0xC8,
+ 0x38,
+ 0x1E,
+ 0x42,
+ 0x5A,
+ 0x31,
+ 0xD9,
+ 0x51,
+ 0xAE,
+ 0x64,
+ 0xFD,
+ 0xB2,
+ 0x3F,
+ 0xCE,
+ 0xC9,
+ 0x50,
+ 0x9D,
+ 0x43,
+ 0x68,
+ 0x7F,
+ 0xEB,
+ 0x69,
+ 0xED,
+ 0xD1,
+ 0xCC,
+ 0x5E,
+ 0x0B,
+ 0x8C,
+ 0xC3,
+ 0xBD,
+ 0xF6,
+ 0x4B,
+ 0x10,
+ 0xEF,
+ 0x86,
+ 0xB6,
+ 0x31,
+ 0x42,
+ 0xA3,
+ 0xAB,
+ 0x88,
+ 0x29,
+ 0x55,
+ 0x5B,
+ 0x2F,
+ 0x74,
+ 0x7C,
+ 0x93,
+ 0x26,
+ 0x65,
+ 0xCB,
+ 0x2C,
+ 0x0F,
+ 0x1C,
+ 0xC0,
+ 0x1B,
+ 0xD7,
+ 0x02,
+ 0x29,
+ 0x38,
+ 0x88,
+ 0x39,
+ 0xD2,
+ 0xAF,
+ 0x05,
+ 0xE4,
+ 0x54,
+ 0x50,
+ 0x4A,
+ 0xC7,
+ 0x8B,
+ 0x75,
+ 0x82,
+ 0x82,
+ 0x28,
+ 0x46,
+ 0xC0,
+ 0xBA,
+ 0x35,
+ 0xC3,
+ 0x5F,
+ 0x5C,
+ 0x59,
+ 0x16,
+ 0x0C,
+ 0xC0,
+ 0x46,
+ 0xFD,
+ 0x82,
+ 0x51,
+ 0x54,
+ 0x1F,
+ 0xC6,
+ 0x8C,
+ 0x9C,
+ 0x86,
+ 0xB0,
+ 0x22,
+ 0xBB,
+ 0x70,
+ 0x99,
+ 0x87,
+ 0x6A,
+ 0x46,
+ 0x0E,
+ 0x74,
+ 0x51,
+ 0xA8,
+ 0xA9,
+ 0x31,
+ 0x09,
+ 0x70,
+ 0x3F,
+ 0xEE,
+ 0x1C,
+ 0x21,
+ 0x7E,
+ 0x6C,
+ 0x38,
+ 0x26,
+ 0xE5,
+ 0x2C,
+ 0x51,
+ 0xAA,
+ 0x69,
+ 0x1E,
+ 0x0E,
+ 0x42,
+ 0x3C,
+ 0xFC,
+ 0x99,
+ 0xE9,
+ 0xE3,
+ 0x16,
+ 0x50,
+ 0xC1,
+ 0x21,
+ 0x7B,
+ 0x62,
+ 0x48,
+ 0x16,
+ 0xCD,
+ 0xAD,
+ 0x9A,
+ 0x95,
+ 0xF9,
+ 0xD5,
+ 0xB8,
+ 0x01,
+ 0x94,
+ 0x88,
+ 0xD9,
+ 0xC0,
+ 0xA0,
+ 0xA1,
+ 0xFE,
+ 0x30,
+ 0x75,
+ 0xA5,
+ 0x77,
+ 0xE2,
+ 0x31,
+ 0x83,
+ 0xF8,
+ 0x1D,
+ 0x4A,
+ 0x3F,
+ 0x2F,
+ 0xA4,
+ 0x57,
+ 0x1E,
+ 0xFC,
+ 0x8C,
+ 0xE0,
+ 0xBA,
+ 0x8A,
+ 0x4F,
+ 0xE8,
+ 0xB6,
+ 0x85,
+ 0x5D,
+ 0xFE,
+ 0x72,
+ 0xB0,
+ 0xA6,
+ 0x6E,
+ 0xDE,
+ 0xD2,
+ 0xFB,
+ 0xAB,
+ 0xFB,
+ 0xE5,
+ 0x8A,
+ 0x30,
+ 0xFA,
+ 0xFA,
+ 0xBE,
+ 0x1C,
+ 0x5D,
+ 0x71,
+ 0xA8,
+ 0x7E,
+ 0x2F,
+ 0x74,
+ 0x1E,
+ 0xF8,
+ 0xC1,
+ 0xFE,
+ 0x86,
+ 0xFE,
+ 0xA6,
+ 0xBB,
+ 0xFD,
+ 0xE5,
+ 0x30,
+ 0x67,
+ 0x7F,
+ 0x0D,
+ 0x97,
+ 0xD1,
+ 0x1D,
+ 0x49,
+ 0xF7,
+ 0xA8,
+ 0x44,
+ 0x3D,
+ 0x08,
+ 0x22,
+ 0xE5,
+ 0x06,
+ 0xA9,
+ 0xF4,
+ 0x61,
+ 0x4E,
+ 0x01,
+ 0x1E,
+ 0x2A,
+ 0x94,
+ 0x83,
+ 0x8F,
+ 0xF8,
+ 0x8C,
+ 0xD6,
+ 0x8C,
+ 0x8B,
+ 0xB7,
+ 0xC5,
+ 0xC6,
+ 0x42,
+ 0x4C,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
+ 0xFF,
};
static const ssl3DHParams ff_dhe_8192_params = {
diff --git a/lib/ssl/ssl3con.c b/lib/ssl/ssl3con.c
index 99dcc32fa..9b4861b8a 100644
--- a/lib/ssl/ssl3con.c
+++ b/lib/ssl/ssl3con.c
@@ -233,125 +233,123 @@ static const /*SSL3ClientCertificateType */ PRUint8 certificate_types[] = {
static SSL3Statistics ssl3stats;
-static const ssl3KEADef kea_defs[] =
- {
- /* indexed by SSL3KeyExchangeAlgorithm */
- /* kea exchKeyType signKeyType authKeyType ephemeral oid */
- { kea_null, ssl_kea_null, nullKey, ssl_auth_null, PR_FALSE, 0 },
- { kea_rsa, ssl_kea_rsa, nullKey, ssl_auth_rsa_decrypt, PR_FALSE, SEC_OID_TLS_RSA },
- { kea_dh_dss, ssl_kea_dh, dsaKey, ssl_auth_dsa, PR_FALSE, SEC_OID_TLS_DH_DSS },
- { kea_dh_rsa, ssl_kea_dh, rsaKey, ssl_auth_rsa_sign, PR_FALSE, SEC_OID_TLS_DH_RSA },
- { kea_dhe_dss, ssl_kea_dh, dsaKey, ssl_auth_dsa, PR_TRUE, SEC_OID_TLS_DHE_DSS },
- { kea_dhe_rsa, ssl_kea_dh, rsaKey, ssl_auth_rsa_sign, PR_TRUE, SEC_OID_TLS_DHE_RSA },
- { kea_dh_anon, ssl_kea_dh, nullKey, ssl_auth_null, PR_TRUE, SEC_OID_TLS_DH_ANON },
- { kea_ecdh_ecdsa, ssl_kea_ecdh, nullKey, ssl_auth_ecdh_ecdsa, PR_FALSE, SEC_OID_TLS_ECDH_ECDSA },
- { kea_ecdhe_ecdsa, ssl_kea_ecdh, ecKey, ssl_auth_ecdsa, PR_TRUE, SEC_OID_TLS_ECDHE_ECDSA },
- { kea_ecdh_rsa, ssl_kea_ecdh, nullKey, ssl_auth_ecdh_rsa, PR_FALSE, SEC_OID_TLS_ECDH_RSA },
- { kea_ecdhe_rsa, ssl_kea_ecdh, rsaKey, ssl_auth_rsa_sign, PR_TRUE, SEC_OID_TLS_ECDHE_RSA },
- { kea_ecdh_anon, ssl_kea_ecdh, nullKey, ssl_auth_null, PR_TRUE, SEC_OID_TLS_ECDH_ANON },
- { kea_ecdhe_psk, ssl_kea_ecdh_psk, nullKey, ssl_auth_psk, PR_TRUE, SEC_OID_TLS_ECDHE_PSK },
- { kea_dhe_psk, ssl_kea_dh_psk, nullKey, ssl_auth_psk, PR_TRUE, SEC_OID_TLS_DHE_PSK },
- { kea_tls13_any, ssl_kea_tls13_any, nullKey, ssl_auth_tls13_any, PR_TRUE, SEC_OID_TLS13_KEA_ANY },
- };
+static const ssl3KEADef kea_defs[] = {
+ /* indexed by SSL3KeyExchangeAlgorithm */
+ /* kea exchKeyType signKeyType authKeyType ephemeral oid */
+ { kea_null, ssl_kea_null, nullKey, ssl_auth_null, PR_FALSE, 0 },
+ { kea_rsa, ssl_kea_rsa, nullKey, ssl_auth_rsa_decrypt, PR_FALSE, SEC_OID_TLS_RSA },
+ { kea_dh_dss, ssl_kea_dh, dsaKey, ssl_auth_dsa, PR_FALSE, SEC_OID_TLS_DH_DSS },
+ { kea_dh_rsa, ssl_kea_dh, rsaKey, ssl_auth_rsa_sign, PR_FALSE, SEC_OID_TLS_DH_RSA },
+ { kea_dhe_dss, ssl_kea_dh, dsaKey, ssl_auth_dsa, PR_TRUE, SEC_OID_TLS_DHE_DSS },
+ { kea_dhe_rsa, ssl_kea_dh, rsaKey, ssl_auth_rsa_sign, PR_TRUE, SEC_OID_TLS_DHE_RSA },
+ { kea_dh_anon, ssl_kea_dh, nullKey, ssl_auth_null, PR_TRUE, SEC_OID_TLS_DH_ANON },
+ { kea_ecdh_ecdsa, ssl_kea_ecdh, nullKey, ssl_auth_ecdh_ecdsa, PR_FALSE, SEC_OID_TLS_ECDH_ECDSA },
+ { kea_ecdhe_ecdsa, ssl_kea_ecdh, ecKey, ssl_auth_ecdsa, PR_TRUE, SEC_OID_TLS_ECDHE_ECDSA },
+ { kea_ecdh_rsa, ssl_kea_ecdh, nullKey, ssl_auth_ecdh_rsa, PR_FALSE, SEC_OID_TLS_ECDH_RSA },
+ { kea_ecdhe_rsa, ssl_kea_ecdh, rsaKey, ssl_auth_rsa_sign, PR_TRUE, SEC_OID_TLS_ECDHE_RSA },
+ { kea_ecdh_anon, ssl_kea_ecdh, nullKey, ssl_auth_null, PR_TRUE, SEC_OID_TLS_ECDH_ANON },
+ { kea_ecdhe_psk, ssl_kea_ecdh_psk, nullKey, ssl_auth_psk, PR_TRUE, SEC_OID_TLS_ECDHE_PSK },
+ { kea_dhe_psk, ssl_kea_dh_psk, nullKey, ssl_auth_psk, PR_TRUE, SEC_OID_TLS_DHE_PSK },
+ { kea_tls13_any, ssl_kea_tls13_any, nullKey, ssl_auth_tls13_any, PR_TRUE, SEC_OID_TLS13_KEA_ANY },
+};
/* must use ssl_LookupCipherSuiteDef to access */
-static const ssl3CipherSuiteDef cipher_suite_defs[] =
- {
- /* cipher_suite bulk_cipher_alg mac_alg key_exchange_alg prf_hash */
- /* Note that the prf_hash_alg is the hash function used by the PRF, see sslimpl.h. */
-
- { TLS_NULL_WITH_NULL_NULL, cipher_null, ssl_mac_null, kea_null, ssl_hash_none },
- { TLS_RSA_WITH_NULL_MD5, cipher_null, ssl_mac_md5, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_NULL_SHA256, cipher_null, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
- { TLS_RSA_WITH_RC4_128_MD5, cipher_rc4, ssl_mac_md5, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_DHE_DSS_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
- cipher_3des, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_DSS_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_RSA_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
- { TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
- cipher_3des, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
-
- /* New TLS cipher suites */
- { TLS_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
- { TLS_DHE_DSS_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
- { TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_dhe_rsa, ssl_hash_sha256 },
- { TLS_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_RSA_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
- { TLS_DHE_DSS_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
- { TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_dhe_rsa, ssl_hash_sha256 },
- { TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha384 },
-
- { TLS_RSA_WITH_SEED_CBC_SHA, cipher_seed, ssl_mac_sha, kea_rsa, ssl_hash_none },
-
- { TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, cipher_camellia_128, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
- cipher_camellia_128, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
- cipher_camellia_128, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
- { TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, cipher_camellia_256, ssl_mac_sha, kea_rsa, ssl_hash_none },
- { TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
- cipher_camellia_256, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
- { TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
- cipher_camellia_256, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
-
- { TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha256 },
- { TLS_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_rsa, ssl_hash_sha256 },
-
- { TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha256 },
- { TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha256 },
- { TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha384 },
- { TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha384 },
- { TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, cipher_aes_256, ssl_hmac_sha384, kea_ecdhe_ecdsa, ssl_hash_sha384 },
- { TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, cipher_aes_256, ssl_hmac_sha384, kea_ecdhe_rsa, ssl_hash_sha384 },
- { TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_dhe_dss, ssl_hash_sha256 },
- { TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_dhe_dss, ssl_hash_sha256 },
- { TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_dhe_dss, ssl_hash_sha256 },
- { TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_dhe_dss, ssl_hash_sha384 },
- { TLS_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_rsa, ssl_hash_sha384 },
-
- { TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha256 },
-
- { TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha256 },
- { TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha256 },
-
- { TLS_ECDH_ECDSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
- { TLS_ECDH_ECDSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
- { TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
- { TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
- { TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
-
- { TLS_ECDHE_ECDSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
- { TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
- { TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
- { TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
- { TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_ecdhe_ecdsa, ssl_hash_sha256 },
- { TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
-
- { TLS_ECDH_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
- { TLS_ECDH_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
- { TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
- { TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
- { TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
-
- { TLS_ECDHE_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
- { TLS_ECDHE_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
- { TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
- { TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
- { TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_ecdhe_rsa, ssl_hash_sha256 },
- { TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
-
- { TLS_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_tls13_any, ssl_hash_sha256 },
- { TLS_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_tls13_any, ssl_hash_sha256 },
- { TLS_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_tls13_any, ssl_hash_sha384 },
- };
+static const ssl3CipherSuiteDef cipher_suite_defs[] = {
+ /* cipher_suite bulk_cipher_alg mac_alg key_exchange_alg prf_hash */
+ /* Note that the prf_hash_alg is the hash function used by the PRF, see sslimpl.h. */
+
+ { TLS_NULL_WITH_NULL_NULL, cipher_null, ssl_mac_null, kea_null, ssl_hash_none },
+ { TLS_RSA_WITH_NULL_MD5, cipher_null, ssl_mac_md5, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_NULL_SHA256, cipher_null, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
+ { TLS_RSA_WITH_RC4_128_MD5, cipher_rc4, ssl_mac_md5, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_DHE_DSS_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
+ cipher_3des, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_DSS_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_DES_CBC_SHA, cipher_des, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
+ cipher_3des, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+
+ /* New TLS cipher suites */
+ { TLS_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
+ { TLS_DHE_DSS_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_dhe_rsa, ssl_hash_sha256 },
+ { TLS_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_rsa, ssl_hash_sha256 },
+ { TLS_DHE_DSS_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_dhe_rsa, ssl_hash_sha256 },
+ { TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha384 },
+
+ { TLS_RSA_WITH_SEED_CBC_SHA, cipher_seed, ssl_mac_sha, kea_rsa, ssl_hash_none },
+
+ { TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, cipher_camellia_128, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
+ cipher_camellia_128, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
+ cipher_camellia_128, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+ { TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, cipher_camellia_256, ssl_mac_sha, kea_rsa, ssl_hash_none },
+ { TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
+ cipher_camellia_256, ssl_mac_sha, kea_dhe_dss, ssl_hash_none },
+ { TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
+ cipher_camellia_256, ssl_mac_sha, kea_dhe_rsa, ssl_hash_none },
+
+ { TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha256 },
+ { TLS_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_rsa, ssl_hash_sha256 },
+
+ { TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha256 },
+ { TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha256 },
+ { TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha384 },
+ { TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha384 },
+ { TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, cipher_aes_256, ssl_hmac_sha384, kea_ecdhe_ecdsa, ssl_hash_sha384 },
+ { TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, cipher_aes_256, ssl_hmac_sha384, kea_ecdhe_rsa, ssl_hash_sha384 },
+ { TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_dhe_dss, ssl_hash_sha256 },
+ { TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_dhe_dss, ssl_hash_sha256 },
+ { TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, cipher_aes_256, ssl_hmac_sha256, kea_dhe_dss, ssl_hash_sha256 },
+ { TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_dhe_dss, ssl_hash_sha384 },
+ { TLS_RSA_WITH_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_rsa, ssl_hash_sha384 },
+
+ { TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_dhe_rsa, ssl_hash_sha256 },
+
+ { TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_ecdhe_rsa, ssl_hash_sha256 },
+ { TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_ecdhe_ecdsa, ssl_hash_sha256 },
+
+ { TLS_ECDH_ECDSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
+ { TLS_ECDH_ECDSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
+ { TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
+ { TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
+ { TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdh_ecdsa, ssl_hash_none },
+
+ { TLS_ECDHE_ECDSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
+ { TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
+ { TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
+ { TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
+ { TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_ecdhe_ecdsa, ssl_hash_sha256 },
+ { TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdhe_ecdsa, ssl_hash_none },
+
+ { TLS_ECDH_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
+ { TLS_ECDH_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
+ { TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
+ { TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
+ { TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdh_rsa, ssl_hash_none },
+
+ { TLS_ECDHE_RSA_WITH_NULL_SHA, cipher_null, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
+ { TLS_ECDHE_RSA_WITH_RC4_128_SHA, cipher_rc4, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
+ { TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, cipher_3des, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
+ { TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, cipher_aes_128, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
+ { TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, cipher_aes_128, ssl_hmac_sha256, kea_ecdhe_rsa, ssl_hash_sha256 },
+ { TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, cipher_aes_256, ssl_mac_sha, kea_ecdhe_rsa, ssl_hash_none },
+
+ { TLS_AES_128_GCM_SHA256, cipher_aes_128_gcm, ssl_mac_aead, kea_tls13_any, ssl_hash_sha256 },
+ { TLS_CHACHA20_POLY1305_SHA256, cipher_chacha20, ssl_mac_aead, kea_tls13_any, ssl_hash_sha256 },
+ { TLS_AES_256_GCM_SHA384, cipher_aes_256_gcm, ssl_mac_aead, kea_tls13_any, ssl_hash_sha384 },
+};
static const CK_MECHANISM_TYPE auth_alg_defs[] = {
CKM_INVALID_MECHANISM, /* ssl_auth_null */
@@ -7093,7 +7091,7 @@ ssl3_HandleServerHello(sslSocket *ss, PRUint8 *b, PRUint32 length)
/* Disable this check while we are on draft DTLS 1.3 versions. */
&& !IS_DTLS(ss)
#endif
- ) {
+ ) {
rv = ssl_CheckServerRandom(ss);
if (rv != SECSuccess) {
desc = illegal_parameter;
diff --git a/lib/ssl/ssl3ext.c b/lib/ssl/ssl3ext.c
index d103ab858..afb9d3dfb 100644
--- a/lib/ssl/ssl3ext.c
+++ b/lib/ssl/ssl3ext.c
@@ -122,35 +122,34 @@ static const ssl3ExtensionHandler certificateRequestHandlers[] = {
* the client hello is empty (for example, the extended master secret
* extension, if it were listed last). See bug 1243641.
*/
-static const sslExtensionBuilder clientHelloSendersTLS[] =
- {
- { ssl_server_name_xtn, &ssl3_ClientSendServerNameXtn },
- { ssl_extended_master_secret_xtn, &ssl3_SendExtendedMasterSecretXtn },
- { ssl_renegotiation_info_xtn, &ssl3_SendRenegotiationInfoXtn },
- { ssl_supported_groups_xtn, &ssl_SendSupportedGroupsXtn },
- { ssl_ec_point_formats_xtn, &ssl3_SendSupportedPointFormatsXtn },
- { ssl_session_ticket_xtn, &ssl3_ClientSendSessionTicketXtn },
- { ssl_app_layer_protocol_xtn, &ssl3_ClientSendAppProtoXtn },
- { ssl_use_srtp_xtn, &ssl3_ClientSendUseSRTPXtn },
- { ssl_cert_status_xtn, &ssl3_ClientSendStatusRequestXtn },
- { ssl_delegated_credentials_xtn, &tls13_ClientSendDelegatedCredentialsXtn },
- { ssl_signed_cert_timestamp_xtn, &ssl3_ClientSendSignedCertTimestampXtn },
- { ssl_tls13_key_share_xtn, &tls13_ClientSendKeyShareXtn },
- { ssl_tls13_early_data_xtn, &tls13_ClientSendEarlyDataXtn },
- /* Some servers (e.g. WebSphere Application Server 7.0 and Tomcat) will
+static const sslExtensionBuilder clientHelloSendersTLS[] = {
+ { ssl_server_name_xtn, &ssl3_ClientSendServerNameXtn },
+ { ssl_extended_master_secret_xtn, &ssl3_SendExtendedMasterSecretXtn },
+ { ssl_renegotiation_info_xtn, &ssl3_SendRenegotiationInfoXtn },
+ { ssl_supported_groups_xtn, &ssl_SendSupportedGroupsXtn },
+ { ssl_ec_point_formats_xtn, &ssl3_SendSupportedPointFormatsXtn },
+ { ssl_session_ticket_xtn, &ssl3_ClientSendSessionTicketXtn },
+ { ssl_app_layer_protocol_xtn, &ssl3_ClientSendAppProtoXtn },
+ { ssl_use_srtp_xtn, &ssl3_ClientSendUseSRTPXtn },
+ { ssl_cert_status_xtn, &ssl3_ClientSendStatusRequestXtn },
+ { ssl_delegated_credentials_xtn, &tls13_ClientSendDelegatedCredentialsXtn },
+ { ssl_signed_cert_timestamp_xtn, &ssl3_ClientSendSignedCertTimestampXtn },
+ { ssl_tls13_key_share_xtn, &tls13_ClientSendKeyShareXtn },
+ { ssl_tls13_early_data_xtn, &tls13_ClientSendEarlyDataXtn },
+ /* Some servers (e.g. WebSphere Application Server 7.0 and Tomcat) will
* time out or terminate the connection if the last extension in the
* client hello is empty. They are not intolerant of TLS 1.2, so list
* signature_algorithms at the end. See bug 1243641. */
- { ssl_tls13_supported_versions_xtn, &tls13_ClientSendSupportedVersionsXtn },
- { ssl_signature_algorithms_xtn, &ssl3_SendSigAlgsXtn },
- { ssl_tls13_cookie_xtn, &tls13_ClientSendHrrCookieXtn },
- { ssl_tls13_psk_key_exchange_modes_xtn, &tls13_ClientSendPskModesXtn },
- { ssl_tls13_post_handshake_auth_xtn, &tls13_ClientSendPostHandshakeAuthXtn },
- { ssl_record_size_limit_xtn, &ssl_SendRecordSizeLimitXtn },
- /* The pre_shared_key extension MUST be last. */
- { ssl_tls13_pre_shared_key_xtn, &tls13_ClientSendPreSharedKeyXtn },
- { 0, NULL }
- };
+ { ssl_tls13_supported_versions_xtn, &tls13_ClientSendSupportedVersionsXtn },
+ { ssl_signature_algorithms_xtn, &ssl3_SendSigAlgsXtn },
+ { ssl_tls13_cookie_xtn, &tls13_ClientSendHrrCookieXtn },
+ { ssl_tls13_psk_key_exchange_modes_xtn, &tls13_ClientSendPskModesXtn },
+ { ssl_tls13_post_handshake_auth_xtn, &tls13_ClientSendPostHandshakeAuthXtn },
+ { ssl_record_size_limit_xtn, &ssl_SendRecordSizeLimitXtn },
+ /* The pre_shared_key extension MUST be last. */
+ { ssl_tls13_pre_shared_key_xtn, &tls13_ClientSendPreSharedKeyXtn },
+ { 0, NULL }
+};
static const sslExtensionBuilder clientHelloSendersSSL3[] = {
{ ssl_renegotiation_info_xtn, &ssl3_SendRenegotiationInfoXtn },
diff --git a/lib/ssl/ssl3gthr.c b/lib/ssl/ssl3gthr.c
index b87454d34..674ea89da 100644
--- a/lib/ssl/ssl3gthr.c
+++ b/lib/ssl/ssl3gthr.c
@@ -231,7 +231,7 @@ ssl3_GatherData(sslSocket *ss, sslGather *gs, int flags, ssl2Gather *ssl2gs)
break; /* End this case. Continue around the loop. */
}
- /* FALL THROUGH if (gs->remainder == 0) as we just received
+ /* FALL THROUGH if (gs->remainder == 0) as we just received
* an empty record and there's really no point in calling
* ssl_DefRecv() with buf=NULL and len=0. */
diff --git a/lib/ssl/sslmutex.c b/lib/ssl/sslmutex.c
index 0d75a0d38..2bafdc2db 100644
--- a/lib/ssl/sslmutex.c
+++ b/lib/ssl/sslmutex.c
@@ -350,8 +350,7 @@ sslMutex_Init(sslMutex *pMutex, int shared)
SECStatus retvalue;
#endif
HANDLE hMutex;
- SECURITY_ATTRIBUTES attributes =
- { sizeof(SECURITY_ATTRIBUTES), NULL, TRUE };
+ SECURITY_ATTRIBUTES attributes = { sizeof(SECURITY_ATTRIBUTES), NULL, TRUE };
PR_ASSERT(pMutex != 0 && (pMutex->u.sslMutx == 0 ||
pMutex->u.sslMutx ==
diff --git a/lib/ssl/tls13con.c b/lib/ssl/tls13con.c
index fac00cea3..5f24f4d43 100644
--- a/lib/ssl/tls13con.c
+++ b/lib/ssl/tls13con.c
@@ -3545,7 +3545,7 @@ tls13_AddContextToHashes(sslSocket *ss, const SSL3Hashes *hashes,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
- 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
+ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20
};
const char *client_cert_verify_string = "TLS 1.3, client CertificateVerify";
diff --git a/lib/ssl/tls13subcerts.c b/lib/ssl/tls13subcerts.c
index 1fd79ae20..4ecc0a581 100644
--- a/lib/ssl/tls13subcerts.c
+++ b/lib/ssl/tls13subcerts.c
@@ -311,7 +311,7 @@ tls13_HashCredentialSignatureMessage(SSL3Hashes *hash,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
- 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
+ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20
};
static const PRUint8 kCtxStr[] = "TLS, server delegated credentials";
@@ -407,7 +407,15 @@ tls13_CheckCertDelegationUsage(sslSocket *ss)
/* 1.3.6.1.4.1.44363.44, as defined in draft-ietf-tls-subcerts. */
static unsigned char kDelegationUsageOid[] = {
- 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0xda, 0x4b, 0x2c,
+ 0x2b,
+ 0x06,
+ 0x01,
+ 0x04,
+ 0x01,
+ 0x82,
+ 0xda,
+ 0x4b,
+ 0x2c
};
delegUsageOid.data = kDelegationUsageOid;
diff --git a/lib/util/dertime.c b/lib/util/dertime.c
index f58fc18b4..273ab345e 100644
--- a/lib/util/dertime.c
+++ b/lib/util/dertime.c
@@ -81,8 +81,8 @@ DER_TimeToUTCTime(SECItem *dst, PRTime gmttime)
}
static SECStatus /* forward */
- der_TimeStringToTime(PRTime *dst, const char *string, int generalized,
- const char **endptr);
+der_TimeStringToTime(PRTime *dst, const char *string, int generalized,
+ const char **endptr);
#define GEN_STRING 2 /* TimeString is a GeneralizedTime */
#define UTC_STRING 0 /* TimeString is a UTCTime */
diff --git a/lib/util/pkcs11f.h b/lib/util/pkcs11f.h
index 7d8705e1b..97bb8daac 100644
--- a/lib/util/pkcs11f.h
+++ b/lib/util/pkcs11f.h
@@ -22,7 +22,7 @@ CK_PKCS11_FUNCTION_INFO(C_Initialize)
CK_VOID_PTR pInitArgs /* if this is not NULL_PTR, it gets
* cast to CK_C_INITIALIZE_ARGS_PTR
* and dereferenced */
- );
+);
#endif
/* C_Finalize indicates that an application is done with the
@@ -31,7 +31,7 @@ CK_PKCS11_FUNCTION_INFO(C_Finalize)
#ifdef CK_NEED_ARG_LIST
(
CK_VOID_PTR pReserved /* reserved. Should be NULL_PTR */
- );
+);
#endif
/* C_GetInfo returns general information about PKCS #11. */
@@ -39,7 +39,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetInfo)
#ifdef CK_NEED_ARG_LIST
(
CK_INFO_PTR pInfo /* location that receives information */
- );
+);
#endif
/* C_GetFunctionList returns the function list. */
@@ -48,7 +48,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetFunctionList)
(
CK_FUNCTION_LIST_PTR_PTR ppFunctionList /* receives pointer to
* function list */
- );
+);
#endif
/* Slot and token management */
@@ -60,7 +60,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetSlotList)
CK_BBOOL tokenPresent, /* only slots with tokens? */
CK_SLOT_ID_PTR pSlotList, /* receives array of slot IDs */
CK_ULONG_PTR pulCount /* receives number of slots */
- );
+);
#endif
/* C_GetSlotInfo obtains information about a particular slot in
@@ -70,7 +70,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetSlotInfo)
(
CK_SLOT_ID slotID, /* the ID of the slot */
CK_SLOT_INFO_PTR pInfo /* receives the slot information */
- );
+);
#endif
/* C_GetTokenInfo obtains information about a particular token
@@ -80,7 +80,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetTokenInfo)
(
CK_SLOT_ID slotID, /* ID of the token's slot */
CK_TOKEN_INFO_PTR pInfo /* receives the token information */
- );
+);
#endif
/* C_GetMechanismList obtains a list of mechanism types
@@ -91,7 +91,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetMechanismList)
CK_SLOT_ID slotID, /* ID of token's slot */
CK_MECHANISM_TYPE_PTR pMechanismList, /* gets mech. array */
CK_ULONG_PTR pulCount /* gets # of mechs. */
- );
+);
#endif
/* C_GetMechanismInfo obtains information about a particular
@@ -102,7 +102,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetMechanismInfo)
CK_SLOT_ID slotID, /* ID of the token's slot */
CK_MECHANISM_TYPE type, /* type of mechanism */
CK_MECHANISM_INFO_PTR pInfo /* receives mechanism info */
- );
+);
#endif
/* C_InitToken initializes a token. */
@@ -114,7 +114,7 @@ CK_PKCS11_FUNCTION_INFO(C_InitToken)
CK_UTF8CHAR_PTR pPin, /* the SO's initial PIN */
CK_ULONG ulPinLen, /* length in bytes of the PIN */
CK_UTF8CHAR_PTR pLabel /* 32-byte token label (blank padded) */
- );
+);
#endif
/* C_InitPIN initializes the normal user's PIN. */
@@ -124,7 +124,7 @@ CK_PKCS11_FUNCTION_INFO(C_InitPIN)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_UTF8CHAR_PTR pPin, /* the normal user's PIN */
CK_ULONG ulPinLen /* length in bytes of the PIN */
- );
+);
#endif
/* C_SetPIN modifies the PIN of the user who is logged in. */
@@ -136,7 +136,7 @@ CK_PKCS11_FUNCTION_INFO(C_SetPIN)
CK_ULONG ulOldLen, /* length of the old PIN */
CK_UTF8CHAR_PTR pNewPin, /* the new PIN */
CK_ULONG ulNewLen /* length of the new PIN */
- );
+);
#endif
/* Session management */
@@ -151,7 +151,7 @@ CK_PKCS11_FUNCTION_INFO(C_OpenSession)
CK_VOID_PTR pApplication, /* passed to callback */
CK_NOTIFY Notify, /* callback function */
CK_SESSION_HANDLE_PTR phSession /* gets session handle */
- );
+);
#endif
/* C_CloseSession closes a session between an application and a
@@ -160,7 +160,7 @@ CK_PKCS11_FUNCTION_INFO(C_CloseSession)
#ifdef CK_NEED_ARG_LIST
(
CK_SESSION_HANDLE hSession /* the session's handle */
- );
+);
#endif
/* C_CloseAllSessions closes all sessions with a token. */
@@ -168,7 +168,7 @@ CK_PKCS11_FUNCTION_INFO(C_CloseAllSessions)
#ifdef CK_NEED_ARG_LIST
(
CK_SLOT_ID slotID /* the token's slot */
- );
+);
#endif
/* C_GetSessionInfo obtains information about the session. */
@@ -177,7 +177,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetSessionInfo)
(
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_SESSION_INFO_PTR pInfo /* receives session info */
- );
+);
#endif
/* C_GetOperationState obtains the state of the cryptographic operation
@@ -188,7 +188,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetOperationState)
CK_SESSION_HANDLE hSession, /* session's handle */
CK_BYTE_PTR pOperationState, /* gets state */
CK_ULONG_PTR pulOperationStateLen /* gets state length */
- );
+);
#endif
/* C_SetOperationState restores the state of the cryptographic
@@ -201,7 +201,7 @@ CK_PKCS11_FUNCTION_INFO(C_SetOperationState)
CK_ULONG ulOperationStateLen, /* holds state length */
CK_OBJECT_HANDLE hEncryptionKey, /* en/decryption key */
CK_OBJECT_HANDLE hAuthenticationKey /* sign/verify key */
- );
+);
#endif
/* C_Login logs a user into a token. */
@@ -212,7 +212,7 @@ CK_PKCS11_FUNCTION_INFO(C_Login)
CK_USER_TYPE userType, /* the user type */
CK_UTF8CHAR_PTR pPin, /* the user's PIN */
CK_ULONG ulPinLen /* the length of the PIN */
- );
+);
#endif
/* C_Logout logs a user out from a token. */
@@ -220,7 +220,7 @@ CK_PKCS11_FUNCTION_INFO(C_Logout)
#ifdef CK_NEED_ARG_LIST
(
CK_SESSION_HANDLE hSession /* the session's handle */
- );
+);
#endif
/* Object management */
@@ -233,7 +233,7 @@ CK_PKCS11_FUNCTION_INFO(C_CreateObject)
CK_ATTRIBUTE_PTR pTemplate, /* the object's template */
CK_ULONG ulCount, /* attributes in template */
CK_OBJECT_HANDLE_PTR phObject /* gets new object's handle. */
- );
+);
#endif
/* C_CopyObject copies an object, creating a new object for the
@@ -246,7 +246,7 @@ CK_PKCS11_FUNCTION_INFO(C_CopyObject)
CK_ATTRIBUTE_PTR pTemplate, /* template for new object */
CK_ULONG ulCount, /* attributes in template */
CK_OBJECT_HANDLE_PTR phNewObject /* receives handle of copy */
- );
+);
#endif
/* C_DestroyObject destroys an object. */
@@ -255,7 +255,7 @@ CK_PKCS11_FUNCTION_INFO(C_DestroyObject)
(
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_OBJECT_HANDLE hObject /* the object's handle */
- );
+);
#endif
/* C_GetObjectSize gets the size of an object in bytes. */
@@ -265,7 +265,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetObjectSize)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_OBJECT_HANDLE hObject, /* the object's handle */
CK_ULONG_PTR pulSize /* receives size of object */
- );
+);
#endif
/* C_GetAttributeValue obtains the value of one or more object
@@ -277,7 +277,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetAttributeValue)
CK_OBJECT_HANDLE hObject, /* the object's handle */
CK_ATTRIBUTE_PTR pTemplate, /* specifies attrs; gets vals */
CK_ULONG ulCount /* attributes in template */
- );
+);
#endif
/* C_SetAttributeValue modifies the value of one or more object
@@ -289,7 +289,7 @@ CK_PKCS11_FUNCTION_INFO(C_SetAttributeValue)
CK_OBJECT_HANDLE hObject, /* the object's handle */
CK_ATTRIBUTE_PTR pTemplate, /* specifies attrs and values */
CK_ULONG ulCount /* attributes in template */
- );
+);
#endif
/* C_FindObjectsInit initializes a search for token and session
@@ -300,7 +300,7 @@ CK_PKCS11_FUNCTION_INFO(C_FindObjectsInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_ATTRIBUTE_PTR pTemplate, /* attribute values to match */
CK_ULONG ulCount /* attrs in search template */
- );
+);
#endif
/* C_FindObjects continues a search for token and session
@@ -313,7 +313,7 @@ CK_PKCS11_FUNCTION_INFO(C_FindObjects)
CK_OBJECT_HANDLE_PTR phObject, /* gets obj. handles */
CK_ULONG ulMaxObjectCount, /* max handles to get */
CK_ULONG_PTR pulObjectCount /* actual # returned */
- );
+);
#endif
/* C_FindObjectsFinal finishes a search for token and session
@@ -322,7 +322,7 @@ CK_PKCS11_FUNCTION_INFO(C_FindObjectsFinal)
#ifdef CK_NEED_ARG_LIST
(
CK_SESSION_HANDLE hSession /* the session's handle */
- );
+);
#endif
/* Encryption and decryption */
@@ -334,7 +334,7 @@ CK_PKCS11_FUNCTION_INFO(C_EncryptInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the encryption mechanism */
CK_OBJECT_HANDLE hKey /* handle of encryption key */
- );
+);
#endif
/* C_Encrypt encrypts single-part data. */
@@ -346,7 +346,7 @@ CK_PKCS11_FUNCTION_INFO(C_Encrypt)
CK_ULONG ulDataLen, /* bytes of plaintext */
CK_BYTE_PTR pEncryptedData, /* gets ciphertext */
CK_ULONG_PTR pulEncryptedDataLen /* gets c-text size */
- );
+);
#endif
/* C_EncryptUpdate continues a multiple-part encryption
@@ -359,7 +359,7 @@ CK_PKCS11_FUNCTION_INFO(C_EncryptUpdate)
CK_ULONG ulPartLen, /* plaintext data len */
CK_BYTE_PTR pEncryptedPart, /* gets ciphertext */
CK_ULONG_PTR pulEncryptedPartLen /* gets c-text size */
- );
+);
#endif
/* C_EncryptFinal finishes a multiple-part encryption
@@ -370,7 +370,7 @@ CK_PKCS11_FUNCTION_INFO(C_EncryptFinal)
CK_SESSION_HANDLE hSession, /* session handle */
CK_BYTE_PTR pLastEncryptedPart, /* last c-text */
CK_ULONG_PTR pulLastEncryptedPartLen /* gets last size */
- );
+);
#endif
/* C_DecryptInit initializes a decryption operation. */
@@ -380,7 +380,7 @@ CK_PKCS11_FUNCTION_INFO(C_DecryptInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the decryption mechanism */
CK_OBJECT_HANDLE hKey /* handle of decryption key */
- );
+);
#endif
/* C_Decrypt decrypts encrypted data in a single part. */
@@ -392,7 +392,7 @@ CK_PKCS11_FUNCTION_INFO(C_Decrypt)
CK_ULONG ulEncryptedDataLen, /* ciphertext length */
CK_BYTE_PTR pData, /* gets plaintext */
CK_ULONG_PTR pulDataLen /* gets p-text size */
- );
+);
#endif
/* C_DecryptUpdate continues a multiple-part decryption
@@ -405,7 +405,7 @@ CK_PKCS11_FUNCTION_INFO(C_DecryptUpdate)
CK_ULONG ulEncryptedPartLen, /* input length */
CK_BYTE_PTR pPart, /* gets plaintext */
CK_ULONG_PTR pulPartLen /* p-text size */
- );
+);
#endif
/* C_DecryptFinal finishes a multiple-part decryption
@@ -416,7 +416,7 @@ CK_PKCS11_FUNCTION_INFO(C_DecryptFinal)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pLastPart, /* gets plaintext */
CK_ULONG_PTR pulLastPartLen /* p-text size */
- );
+);
#endif
/* Message digesting */
@@ -427,7 +427,7 @@ CK_PKCS11_FUNCTION_INFO(C_DigestInit)
(
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism /* the digesting mechanism */
- );
+);
#endif
/* C_Digest digests data in a single part. */
@@ -439,7 +439,7 @@ CK_PKCS11_FUNCTION_INFO(C_Digest)
CK_ULONG ulDataLen, /* bytes of data to digest */
CK_BYTE_PTR pDigest, /* gets the message digest */
CK_ULONG_PTR pulDigestLen /* gets digest length */
- );
+);
#endif
/* C_DigestUpdate continues a multiple-part message-digesting
@@ -450,7 +450,7 @@ CK_PKCS11_FUNCTION_INFO(C_DigestUpdate)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pPart, /* data to be digested */
CK_ULONG ulPartLen /* bytes of data to be digested */
- );
+);
#endif
/* C_DigestKey continues a multi-part message-digesting
@@ -461,7 +461,7 @@ CK_PKCS11_FUNCTION_INFO(C_DigestKey)
(
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_OBJECT_HANDLE hKey /* secret key to digest */
- );
+);
#endif
/* C_DigestFinal finishes a multiple-part message-digesting
@@ -472,7 +472,7 @@ CK_PKCS11_FUNCTION_INFO(C_DigestFinal)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pDigest, /* gets the message digest */
CK_ULONG_PTR pulDigestLen /* gets byte count of digest */
- );
+);
#endif
/* Signing and MACing */
@@ -487,7 +487,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the signature mechanism */
CK_OBJECT_HANDLE hKey /* handle of signature key */
- );
+);
#endif
/* C_Sign signs (encrypts with private key) data in a single
@@ -501,7 +501,7 @@ CK_PKCS11_FUNCTION_INFO(C_Sign)
CK_ULONG ulDataLen, /* count of bytes to sign */
CK_BYTE_PTR pSignature, /* gets the signature */
CK_ULONG_PTR pulSignatureLen /* gets signature length */
- );
+);
#endif
/* C_SignUpdate continues a multiple-part signature operation,
@@ -513,7 +513,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignUpdate)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pPart, /* the data to sign */
CK_ULONG ulPartLen /* count of bytes to sign */
- );
+);
#endif
/* C_SignFinal finishes a multiple-part signature operation,
@@ -524,7 +524,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignFinal)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pSignature, /* gets the signature */
CK_ULONG_PTR pulSignatureLen /* gets signature length */
- );
+);
#endif
/* C_SignRecoverInit initializes a signature operation, where
@@ -535,7 +535,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignRecoverInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the signature mechanism */
CK_OBJECT_HANDLE hKey /* handle of the signature key */
- );
+);
#endif
/* C_SignRecover signs data in a single operation, where the
@@ -548,7 +548,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignRecover)
CK_ULONG ulDataLen, /* count of bytes to sign */
CK_BYTE_PTR pSignature, /* gets the signature */
CK_ULONG_PTR pulSignatureLen /* gets signature length */
- );
+);
#endif
/* Verifying signatures and MACs */
@@ -562,7 +562,7 @@ CK_PKCS11_FUNCTION_INFO(C_VerifyInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the verification mechanism */
CK_OBJECT_HANDLE hKey /* verification key */
- );
+);
#endif
/* C_Verify verifies a signature in a single-part operation,
@@ -576,7 +576,7 @@ CK_PKCS11_FUNCTION_INFO(C_Verify)
CK_ULONG ulDataLen, /* length of signed data */
CK_BYTE_PTR pSignature, /* signature */
CK_ULONG ulSignatureLen /* signature length*/
- );
+);
#endif
/* C_VerifyUpdate continues a multiple-part verification
@@ -588,7 +588,7 @@ CK_PKCS11_FUNCTION_INFO(C_VerifyUpdate)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pPart, /* signed data */
CK_ULONG ulPartLen /* length of signed data */
- );
+);
#endif
/* C_VerifyFinal finishes a multiple-part verification
@@ -599,7 +599,7 @@ CK_PKCS11_FUNCTION_INFO(C_VerifyFinal)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pSignature, /* signature to verify */
CK_ULONG ulSignatureLen /* signature length */
- );
+);
#endif
/* C_VerifyRecoverInit initializes a signature verification
@@ -610,7 +610,7 @@ CK_PKCS11_FUNCTION_INFO(C_VerifyRecoverInit)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_MECHANISM_PTR pMechanism, /* the verification mechanism */
CK_OBJECT_HANDLE hKey /* verification key */
- );
+);
#endif
/* C_VerifyRecover verifies a signature in a single-part
@@ -623,7 +623,7 @@ CK_PKCS11_FUNCTION_INFO(C_VerifyRecover)
CK_ULONG ulSignatureLen, /* signature length */
CK_BYTE_PTR pData, /* gets signed data */
CK_ULONG_PTR pulDataLen /* gets signed data len */
- );
+);
#endif
/* Dual-function cryptographic operations */
@@ -638,7 +638,7 @@ CK_PKCS11_FUNCTION_INFO(C_DigestEncryptUpdate)
CK_ULONG ulPartLen, /* plaintext length */
CK_BYTE_PTR pEncryptedPart, /* gets ciphertext */
CK_ULONG_PTR pulEncryptedPartLen /* gets c-text length */
- );
+);
#endif
/* C_DecryptDigestUpdate continues a multiple-part decryption and
@@ -651,7 +651,7 @@ CK_PKCS11_FUNCTION_INFO(C_DecryptDigestUpdate)
CK_ULONG ulEncryptedPartLen, /* ciphertext length */
CK_BYTE_PTR pPart, /* gets plaintext */
CK_ULONG_PTR pulPartLen /* gets plaintext len */
- );
+);
#endif
/* C_SignEncryptUpdate continues a multiple-part signing and
@@ -664,7 +664,7 @@ CK_PKCS11_FUNCTION_INFO(C_SignEncryptUpdate)
CK_ULONG ulPartLen, /* plaintext length */
CK_BYTE_PTR pEncryptedPart, /* gets ciphertext */
CK_ULONG_PTR pulEncryptedPartLen /* gets c-text length */
- );
+);
#endif
/* C_DecryptVerifyUpdate continues a multiple-part decryption and
@@ -677,7 +677,7 @@ CK_PKCS11_FUNCTION_INFO(C_DecryptVerifyUpdate)
CK_ULONG ulEncryptedPartLen, /* ciphertext length */
CK_BYTE_PTR pPart, /* gets plaintext */
CK_ULONG_PTR pulPartLen /* gets p-text length */
- );
+);
#endif
/* Key management */
@@ -692,7 +692,7 @@ CK_PKCS11_FUNCTION_INFO(C_GenerateKey)
CK_ATTRIBUTE_PTR pTemplate, /* template for new key */
CK_ULONG ulCount, /* # of attrs in template */
CK_OBJECT_HANDLE_PTR phKey /* gets handle of new key */
- );
+);
#endif
/* C_GenerateKeyPair generates a public-key/private-key pair,
@@ -708,7 +708,7 @@ CK_PKCS11_FUNCTION_INFO(C_GenerateKeyPair)
CK_ULONG ulPrivateKeyAttributeCount, /* # priv. attrs. */
CK_OBJECT_HANDLE_PTR phPublicKey, /* gets pub. key handle */
CK_OBJECT_HANDLE_PTR phPrivateKey /* gets priv. key handle */
- );
+);
#endif
/* C_WrapKey wraps (i.e., encrypts) a key. */
@@ -721,7 +721,7 @@ CK_PKCS11_FUNCTION_INFO(C_WrapKey)
CK_OBJECT_HANDLE hKey, /* key to be wrapped */
CK_BYTE_PTR pWrappedKey, /* gets wrapped key */
CK_ULONG_PTR pulWrappedKeyLen /* gets wrapped key size */
- );
+);
#endif
/* C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new
@@ -737,7 +737,7 @@ CK_PKCS11_FUNCTION_INFO(C_UnwrapKey)
CK_ATTRIBUTE_PTR pTemplate, /* new key template */
CK_ULONG ulAttributeCount, /* template length */
CK_OBJECT_HANDLE_PTR phKey /* gets new handle */
- );
+);
#endif
/* C_DeriveKey derives a key from a base key, creating a new key
@@ -751,7 +751,7 @@ CK_PKCS11_FUNCTION_INFO(C_DeriveKey)
CK_ATTRIBUTE_PTR pTemplate, /* new key template */
CK_ULONG ulAttributeCount, /* template length */
CK_OBJECT_HANDLE_PTR phKey /* gets new handle */
- );
+);
#endif
/* Random number generation */
@@ -764,7 +764,7 @@ CK_PKCS11_FUNCTION_INFO(C_SeedRandom)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR pSeed, /* the seed material */
CK_ULONG ulSeedLen /* length of seed material */
- );
+);
#endif
/* C_GenerateRandom generates random data. */
@@ -774,7 +774,7 @@ CK_PKCS11_FUNCTION_INFO(C_GenerateRandom)
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_BYTE_PTR RandomData, /* receives the random data */
CK_ULONG ulRandomLen /* # of bytes to generate */
- );
+);
#endif
/* Parallel function management */
@@ -786,7 +786,7 @@ CK_PKCS11_FUNCTION_INFO(C_GetFunctionStatus)
#ifdef CK_NEED_ARG_LIST
(
CK_SESSION_HANDLE hSession /* the session's handle */
- );
+);
#endif
/* C_CancelFunction is a legacy function; it cancels a function
@@ -795,7 +795,7 @@ CK_PKCS11_FUNCTION_INFO(C_CancelFunction)
#ifdef CK_NEED_ARG_LIST
(
CK_SESSION_HANDLE hSession /* the session's handle */
- );
+);
#endif
/* Functions added in for PKCS #11 Version 2.01 or later */
@@ -808,7 +808,7 @@ CK_PKCS11_FUNCTION_INFO(C_WaitForSlotEvent)
CK_FLAGS flags, /* blocking/nonblocking flag */
CK_SLOT_ID_PTR pSlot, /* location that receives the slot ID */
CK_VOID_PTR pRserved /* reserved. Should be NULL_PTR */
- );
+);
#endif
#if defined(CK_PKCS11_3_0) && !defined(CK_PKCS11_2_0_ONLY)
diff --git a/lib/util/pkcs11t.h b/lib/util/pkcs11t.h
index 2e3218eb4..b4a8b4ab6 100644
--- a/lib/util/pkcs11t.h
+++ b/lib/util/pkcs11t.h
@@ -1476,7 +1476,7 @@ typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
CK_SESSION_HANDLE hSession, /* the session's handle */
CK_NOTIFICATION event,
CK_VOID_PTR pApplication /* passed to C_OpenSession */
- );
+);
/* CK_FUNCTION_LIST is a structure holding a PKCS #11 spec
* version and pointers of appropriate types to all the
@@ -1510,24 +1510,24 @@ typedef CK_INTERFACE_PTR CK_PTR CK_INTERFACE_PTR_PTR;
* mutex object */
typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
CK_VOID_PTR_PTR ppMutex /* location to receive ptr to mutex */
- );
+);
/* CK_DESTROYMUTEX is an application callback for destroying a
* mutex object */
typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
CK_VOID_PTR pMutex /* pointer to mutex */
- );
+);
/* CK_LOCKMUTEX is an application callback for locking a mutex */
typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
CK_VOID_PTR pMutex /* pointer to mutex */
- );
+);
/* CK_UNLOCKMUTEX is an application callback for unlocking a
* mutex */
typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
CK_VOID_PTR pMutex /* pointer to mutex */
- );
+);
/* CK_C_INITIALIZE_ARGS provides the optional arguments to
* C_Initialize */
diff --git a/lib/util/secasn1d.c b/lib/util/secasn1d.c
index 47e1abd0a..bbb41a61c 100644
--- a/lib/util/secasn1d.c
+++ b/lib/util/secasn1d.c
@@ -149,7 +149,7 @@ static const char *const flag_names[] = {
};
static int /* bool */
- formatKind(unsigned long kind, char *buf)
+formatKind(unsigned long kind, char *buf)
{
int i;
unsigned long k = kind & SEC_ASN1_TAGNUM_MASK;
diff --git a/lib/util/secload.c b/lib/util/secload.c
index 12efd2f75..1cebae4e2 100644
--- a/lib/util/secload.c
+++ b/lib/util/secload.c
@@ -88,7 +88,7 @@ loader_LoadLibInReferenceDir(const char* referencePath, const char* name)
* on Windows even if PATH is not set. Requires NSPR 4.8.1 . */
| PR_LD_ALT_SEARCH_PATH
#endif
- );
+ );
PORT_Free(fullName);
}
}
diff --git a/lib/util/utilpars.c b/lib/util/utilpars.c
index c248aa65b..dd3d2326a 100644
--- a/lib/util/utilpars.c
+++ b/lib/util/utilpars.c
@@ -585,7 +585,7 @@ struct nssutilArgSlotFlagTable {
#define NSSUTIL_ARG_ENTRY(arg, flag) \
{ \
- #arg, sizeof(#arg) - 1, flag \
+#arg, sizeof(#arg) - 1, flag \
}
static struct nssutilArgSlotFlagTable nssutil_argSlotFlagTable[] = {
NSSUTIL_ARG_ENTRY(RSA, SECMOD_RSA_FLAG),