Codebase list openssl / 68c17f5
Update upstream source from tag 'upstream/1.1.0g' Update to upstream version '1.1.0g' with Debian dir 20825b41814d7113ee95352acc687f097e55b380 Sebastian Andrzej Siewior 6 years ago
308 changed file(s) with 25617 addition(s) and 2009 deletion(s). Raw diff Collapse all Expand all
2626
2727 # Auto generated headers
2828 /crypto/buildinf.h
29 /apps/progs.h
2930 /crypto/include/internal/*_conf.h
3031 /openssl/include/opensslconf.h
3132 /util/domd
5152 /test/v3ext
5253
5354 # Certain files that get created by tests on the fly
54 /test/*.ss
55 /test/*.srl
56 /test/.rnd
57 /test/test*.pem
58 /test/newkey.pem
59 /test/*.log
55 /test/test-runs
6056 /test/buildtest_*
6157
6258 # Fuzz stuff.
0 Package: clang-3.9
1 Pin: release o=Ubuntu
2 Pin-Priority: -1
3
4 Package: libclang-common-3.9-dev
5 Pin: release o=Ubuntu
6 Pin-Priority: -1
7
8 Package: libclang1-3.9
9 Pin: release o=Ubuntu
10 Pin-Priority: -1
11
12 Package: libllvm3.9v4
13 Pin: release o=Ubuntu
14 Pin-Priority: -1
2727 - CONFIG_OPTS="no-engine no-shared --strict-warnings" BUILDONLY="yes"
2828 - CONFIG_OPTS="no-stdio --strict-warnings" BUILDONLY="yes"
2929 - CONFIG_OPTS="no-ec" BUILDONLY="yes"
30 - CONFIG_OPTS="no-asm --strict-warnings" BUILDONLY="yes" CHECKDOCS="yes"
3031
3132 matrix:
3233 include:
3334 - os: linux
34 addons:
35 apt:
36 packages:
37 - clang-3.9
38 sources:
39 - llvm-toolchain-trusty-3.9
40 - ubuntu-toolchain-r-test
4135 compiler: clang-3.9
4236 env: CONFIG_OPTS="--strict-warnings no-deprecated" BUILDONLY="yes"
4337 - os: linux
4438 compiler: gcc
4539 env: CONFIG_OPTS="--debug --coverage no-asm enable-rc5 enable-md2 enable-ec_nistp_64_gcc_128 enable-ssl3 enable-ssl3-method enable-weak-ssl-ciphers" COVERALLS="yes"
4640 - os: linux
47 addons:
48 apt:
49 packages:
50 - clang-3.9
51 sources:
52 - llvm-toolchain-trusty-3.9
53 - ubuntu-toolchain-r-test
5441 compiler: clang-3.9
5542 env: CONFIG_OPTS="enable-asan"
5643 - os: linux
57 addons:
58 apt:
59 packages:
60 - clang-3.9
61 sources:
62 - llvm-toolchain-trusty-3.9
63 - ubuntu-toolchain-r-test
6444 compiler: clang-3.9
6545 env: CONFIG_OPTS="enable-msan"
6646 - os: linux
67 addons:
68 apt:
69 packages:
70 - clang-3.9
71 sources:
72 - llvm-toolchain-trusty-3.9
73 - ubuntu-toolchain-r-test
7447 compiler: clang-3.9
7548 env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 enable-ssl3 enable-ssl3-method -fno-sanitize=alignment"
7649 - os: linux
77 addons:
78 apt:
79 packages:
80 - clang-3.9
81 sources:
82 - llvm-toolchain-trusty-3.9
83 - ubuntu-toolchain-r-test
8450 compiler: clang-3.9
8551 env: CONFIG_OPTS="no-asm enable-asan enable-rc5 enable-md2"
8652 - os: linux
87 addons:
88 apt:
89 packages:
90 - clang-3.9
91 sources:
92 - llvm-toolchain-trusty-3.9
93 - ubuntu-toolchain-r-test
9453 compiler: clang-3.9
9554 env: CONFIG_OPTS="no-stdio"
9655 - os: linux
159118 export CROSS_COMPILE=${CC%%gcc}; unset CC;
160119 $srcdir/Configure mingw64 $CONFIG_OPTS -Wno-pedantic-ms-format;
161120 else
162 if which ccache >/dev/null && [ "$CC" != clang-3.9 ]; then
121 if [ "$CC" == clang-3.9 ]; then
122 sudo cp .travis-apt-pin.preferences /etc/apt/preferences.d/no-ubuntu-clang;
123 curl -sSL "http://apt.llvm.org/llvm-snapshot.gpg.key" | sudo -E apt-key add -;
124 echo "deb http://apt.llvm.org/trusty/ llvm-toolchain-trusty-3.9 main" | sudo tee -a /etc/apt/sources.list > /dev/null;
125 sudo -E apt-add-repository -y "ppa:ubuntu-toolchain-r/test";
126 sudo -E apt-get -yq update;
127 sudo -E apt-get -yq --no-install-suggests --no-install-recommends --force-yes install clang-3.9;
128 elif which ccache >/dev/null; then
163129 CC="ccache $CC";
164130 fi;
165131 $srcdir/config -v $CONFIG_OPTS;
186152 else
187153 top=.;
188154 fi
189 - $make update
190 - $make
155 - if $make update; then
156 echo -e '+\057 MAKE UPDATE OK';
157 else
158 echo -e '+\057 MAKE UPDATE FAILED'; false;
159 fi;
160 git diff --quiet
161 - if [ -n "$CHECKDOCS" ]; then
162 if $make doc-nits; then
163 echo -e '+\057\057 MAKE DOC-NITS OK';
164 else
165 echo -e '+\057\057 MAKE DOC-NITS FAILED'; false;
166 fi;
167 fi
168 - if $make ; then
169 echo -e '+\057\057\057 MAKE OK';
170 else
171 echo -e '+\057\057\057 MAKE FAILED'; false;
172 fi;
191173 - if [ -z "$BUILDONLY" ]; then
192174 if [ -n "$CROSS_COMPILE" ]; then
193175 sudo apt-get -yq install wine;
195177 fi;
196178 HARNESS_VERBOSE=yes make test;
197179 else
198 $make build_tests;
180 if $make build_tests; then
181 echo -e '+\057\057\075 MAKE BUILD_TESTS OK';
182 else
183 echo -e '+\057\057\075 MAKE BUILD_TESTS FAILEd'; false;
184 fi;
199185 fi
200186 - if [ -n "$DESTDIR" ]; then
201187 mkdir "../$DESTDIR";
202 $make install install_docs DESTDIR="../$DESTDIR";
188 if $make install install_docs DESTDIR="../$DESTDIR"; then
189 echo -e '+\057\057\057\057\057 MAKE INSTALL_DOCS OK';
190 else
191 echo -e '+\057\057\057\057\057 MAKE INSTALL_DOCS FAILED'; false;
192 fi;
203193 fi
204194 - cd $top
205195
00
11 OpenSSL CHANGES
22 _______________
3
4 This is a high-level summary of the most important changes.
5 For a full list of changes, see the git commit log; for example,
6 https://github.com/openssl/openssl/commits/ and pick the appropriate
7 release branch.
8
9 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
10
11 *) bn_sqrx8x_internal carry bug on x86_64
12
13 There is a carry propagating bug in the x86_64 Montgomery squaring
14 procedure. No EC algorithms are affected. Analysis suggests that attacks
15 against RSA and DSA as a result of this defect would be very difficult to
16 perform and are not believed likely. Attacks against DH are considered just
17 feasible (although very difficult) because most of the work necessary to
18 deduce information about a private key may be performed offline. The amount
19 of resources required for such an attack would be very significant and
20 likely only accessible to a limited number of attackers. An attacker would
21 additionally need online access to an unpatched system using the target
22 private key in a scenario with persistent DH parameters and a private
23 key that is shared between multiple clients.
24
25 This only affects processors that support the BMI1, BMI2 and ADX extensions
26 like Intel Broadwell (5th generation) and later or AMD Ryzen.
27
28 This issue was reported to OpenSSL by the OSS-Fuzz project.
29 (CVE-2017-3736)
30 [Andy Polyakov]
31
32 *) Malformed X.509 IPAddressFamily could cause OOB read
33
34 If an X.509 certificate has a malformed IPAddressFamily extension,
35 OpenSSL could do a one-byte buffer overread. The most likely result
36 would be an erroneous display of the certificate in text format.
37
38 This issue was reported to OpenSSL by the OSS-Fuzz project.
39 (CVE-2017-3735)
40 [Rich Salz]
41
42 *) Ignore the '-named_curve auto' value for compatibility of applications
43 with OpenSSL 1.0.2.
44 [Tomas Mraz <tmraz@fedoraproject.org>]
45
46 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
47 [Emilia Käsper]
348
449 Changes between 1.1.0e and 1.1.0f [25 May 2017]
550
8888 sub dependmagic {
8989 my $target = shift;
9090
91 return "$target : build_generated\n\t\pipe \$(MMS) depend && \$(MMS) _$target\n_$target";
91 return "$target : build_generated\n\t\pipe \$(MMS) \$(MMSQUALIFIERS) depend && \$(MMS) \$(MMSQUALIFIERS) _$target\n_$target";
9292 }
9393 #use Data::Dumper;
9494 #print STDERR "DEBUG: before:\n", Dumper($unified_info{before});
142142 BIN_SCRIPTS=[.tools]c_rehash.pl
143143 MISC_SCRIPTS=[.apps]CA.pl, [.apps]tsget.pl
144144 {- output_on() if $disabled{apps}; "" -}
145
146 APPS_OPENSSL={- use File::Spec::Functions;
147 catfile("apps","openssl") -}
145148
146149 # DESTDIR is for package builders so that they can configure for, say,
147150 # SYS$COMMON:[OPENSSL] and yet have everything installed in STAGING:[USER].
264267 {- dependmagic('tests'); -} : build_programs_nodep, build_engines_nodep
265268 @ ! {- output_off() if $disabled{tests}; "" -}
266269 SET DEFAULT [.test]{- move("test") -}
270 CREATE/DIR [.test-runs]
267271 DEFINE SRCTOP {- sourcedir() -}
268272 DEFINE BLDTOP {- builddir() -}
273 DEFINE RESULT_D {- builddir(qw(test test-runs)) -}
269274 DEFINE OPENSSL_ENGINES {- builddir("engines") -}
270275 DEFINE OPENSSL_DEBUG_MEMORY "on"
271276 IF "$(VERBOSE)" .NES. "" THEN DEFINE VERBOSE "$(VERBOSE)"
111111 BIN_SCRIPTS=$(BLDDIR)/tools/c_rehash
112112 MISC_SCRIPTS=$(BLDDIR)/apps/CA.pl $(BLDDIR)/apps/tsget
113113 {- output_on() if $disabled{apps}; "" -}
114
115 APPS_OPENSSL={- use File::Spec::Functions;
116 catfile("apps","openssl") -}
114117
115118 # DESTDIR is for package builders so that they can configure for, say,
116119 # /usr/ and yet have everything installed to /tmp/somedir/usr/.
240243 {- dependmagic('tests'); -}: build_programs_nodep build_engines_nodep link-utils
241244 @ : {- output_off() if $disabled{tests}; "" -}
242245 ( cd test; \
246 mkdir -p test-runs; \
243247 SRCTOP=../$(SRCDIR) \
244248 BLDTOP=../$(BLDDIR) \
249 RESULT_D=test-runs \
245250 PERL="$(PERL)" \
246251 EXE_EXT={- $exeext -} \
247 OPENSSL_ENGINES=../$(BLDDIR)/engines \
252 OPENSSL_ENGINES=`cd ../$(BLDDIR)/engines; pwd` \
248253 OPENSSL_DEBUG_MEMORY=on \
249254 $(PERL) ../$(SRCDIR)/test/run_tests.pl $(TESTS) )
250255 @ : {- if ($disabled{tests}) { output_on(); } else { output_off(); } "" -}
591596 lint:
592597 lint -DLINT $(INCLUDES) $(SRCS)
593598
594 {- # because the program apps/openssl has object files as sources, and
595 # they then have the corresponding C files as source, we need to chain
596 # the lookups in %unified_info
597 my $apps_openssl = catfile("apps","openssl");
598 our @openssl_source = map { @{$unified_info{sources}->{$_}} }
599 @{$unified_info{sources}->{$apps_openssl}};
600 ""; -}
601599 generate_apps:
602600 ( cd $(SRCDIR); $(PERL) VMS/VMSify-conf.pl \
603601 < apps/openssl.cnf > apps/openssl-vms.cnf )
604 ( b=`pwd`; cd $(SRCDIR); $(PERL) -I$$b apps/progs.pl \
605 {- join(" ", @openssl_source) -} \
606 > apps/progs.h )
607602
608603 generate_crypto_bn:
609604 ( cd $(SRCDIR); $(PERL) crypto/bn/bn_prime.pl > crypto/bn/bn_prime.h )
655650
656651 # Release targets (note: only available on Unix) #####################
657652
653 # If your tar command doesn't support --owner and --group, make sure to
654 # use one that does, for example GNU tar
658655 TAR_COMMAND=$(TAR) $(TARFLAGS) --owner 0 --group 0 -cvf -
659656 PREPARE_CMD=:
660657 tar:
658 set -e; \
661659 TMPDIR=/var/tmp/openssl-copy.$$$$; \
662660 DISTDIR=$(NAME); \
663661 mkdir -p $$TMPDIR/$$DISTDIR; \
668666 mkdir -p $$TMPDIR/$$DISTDIR/`dirname $$F`; \
669667 cp $$F $$TMPDIR/$$DISTDIR/$$F; \
670668 done); \
671 (cd $$TMPDIR; \
669 (cd $$TMPDIR/$$DISTDIR; \
672670 $(PREPARE_CMD); \
673 find $$TMPDIR/$$DISTDIR -type d -print | xargs chmod 755; \
674 find $$TMPDIR/$$DISTDIR -type f -print | xargs chmod a+r; \
675 find $$TMPDIR/$$DISTDIR -type f -perm -0100 -print | xargs chmod a+x; \
676 $(TAR_COMMAND) $$DISTDIR) \
671 find . -type d -print | xargs chmod 755; \
672 find . -type f -print | xargs chmod a+r; \
673 find . -type f -perm -0100 -print | xargs chmod a+x); \
674 (cd $$TMPDIR; $(TAR_COMMAND) $$DISTDIR) \
677675 | (cd $(SRCDIR); gzip --best > $(TARFILE).gz); \
678676 rm -rf $$TMPDIR
679677 cd $(SRCDIR); ls -l $(TARFILE).gz
899897 my $shlib_target = $target{shared_target};
900898 my $ordinalsfile = defined($args{ordinals}) ? $args{ordinals}->[1] : "";
901899 my $target = shlib_simple($lib);
900 my $target_full = shlib($lib);
902901 return <<"EOF"
903902 # With a build on a Windows POSIX layer (Cygwin or Mingw), we know for a fact
904903 # that two files get produced, {shlibname}.dll and {libname}.dll.a.
913912 PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\
914913 INSTALLTOP='\$(INSTALLTOP)' LIBDIR='\$(LIBDIR)' \\
915914 LIBDEPS='\$(PLIB_LDFLAGS) '"$linklibs"' \$(EX_LIBS)' \\
916 LIBNAME=$libname LIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\
917 LIBCOMPATVERSIONS=';\$(SHLIB_VERSION_HISTORY)' \\
915 LIBNAME=$libname SHLIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\
916 STLIBNAME=$lib$libext \\
917 SHLIBNAME=$target SHLIBNAME_FULL=$target_full \\
918918 CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(LIB_CFLAGS)' \\
919 LDFLAGS='\$(LDFLAGS)' \\
920 SHARED_LDFLAGS='\$(LIB_LDFLAGS)' SHLIB_EXT=$shlibext \\
919 LDFLAGS='\$(LDFLAGS)' SHARED_LDFLAGS='\$(LIB_LDFLAGS)' \\
921920 RC='\$(RC)' SHARED_RCFLAGS='\$(RCFLAGS)' \\
922921 link_shlib.$shlib_target
923922 EOF
930929 }
931930 sub obj2dso {
932931 my %args = @_;
933 my $lib = $args{lib};
934 my $libd = dirname($lib);
935 my $libn = basename($lib);
936 (my $libname = $libn) =~ s/^lib//;
932 my $dso = $args{lib};
933 my $dsod = dirname($dso);
934 my $dson = basename($dso);
937935 my $shlibdeps = join("", map { my $d = dirname($_);
938936 my $f = basename($_);
939937 (my $l = $f) =~ s/^lib//;
941939 my $deps = join(" ",compute_lib_depends(@{$args{deps}}));
942940 my $shlib_target = $target{shared_target};
943941 my $objs = join(" ", map { $_.$objext } @{$args{objs}});
944 my $target = dso($lib);
942 my $target = dso($dso);
945943 return <<"EOF";
946944 $target: $objs $deps
947945 \$(MAKE) -f \$(SRCDIR)/Makefile.shared -e \\
948946 PLATFORM=\$(PLATFORM) \\
949 PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\
947 PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$dsod" \\
950948 LIBDEPS='\$(PLIB_LDFLAGS) '"$shlibdeps"' \$(EX_LIBS)' \\
951 LIBNAME=$libname LDFLAGS='\$(LDFLAGS)' \\
949 SHLIBNAME_FULL=$target LDFLAGS='\$(LDFLAGS)' \\
952950 CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(DSO_CFLAGS)' \\
953951 SHARED_LDFLAGS='\$(DSO_LDFLAGS)' \\
954 SHLIB_EXT=$dsoext \\
955952 LIBEXTRAS="$objs" \\
956953 link_dso.$shlib_target
957954 EOF
7171 SHLIBPDBS={- join(" ", map { local $shlibext = ".pdb"; shlib($_) } @{$unified_info{libraries}}) -}
7272 ENGINES={- join(" ", map { dso($_) } @{$unified_info{engines}}) -}
7373 ENGINEPDBS={- join(" ", map { local $dsoext = ".pdb"; dso($_) } @{$unified_info{engines}}) -}
74 PROGRAMS={- join(" ", map { $_.$exeext } @{$unified_info{programs}}) -}
74 PROGRAMS={- our @PROGRAMS = map { $_.$exeext } @{$unified_info{programs}}; join(" ", @PROGRAMS) -}
7575 PROGRAMPDBS={- join(" ", map { $_.".pdb" } @{$unified_info{programs}}) -}
7676 SCRIPTS={- join(" ", @{$unified_info{scripts}}) -}
7777 {- output_off() if $disabled{makedepend}; "" -}
9999 MISC_SCRIPTS=$(BLDDIR)\apps\CA.pl $(BLDDIR)\apps\tsget.pl
100100 {- output_on() if $disabled{apps}; "" -}
101101
102 APPS_OPENSSL={- use File::Spec::Functions;
103 catfile("apps","openssl") -}
104
102105 # Do not edit these manually. Use Configure with --prefix or --openssldir
103106 # to change this! Short explanation in the top comment in Configure
104107 INSTALLTOP_dev={- # $prefix is used in the OPENSSLDIR perl snippet
105108 #
106109 use File::Spec::Functions qw(:DEFAULT splitpath);
107 our $prefix = $config{prefix} || "$win_installroot\\OpenSSL";
110 our $prefix = canonpath($config{prefix}
111 || "$win_installroot\\OpenSSL");
108112 our ($prefix_dev, $prefix_dir, $prefix_file) =
109113 splitpath($prefix, 1);
110114 $prefix_dev -}
111 INSTALLTOP_dir={- $prefix_dir -}
115 INSTALLTOP_dir={- canonpath($prefix_dir) -}
112116 OPENSSLDIR_dev={- #
113117 # The logic here is that if no --openssldir was given,
114118 # OPENSSLDIR will get the value from $prefix plus "/ssl".
122126 our $openssldir =
123127 $config{openssldir} ?
124128 (file_name_is_absolute($config{openssldir}) ?
125 $config{openssldir}
129 canonpath($config{openssldir})
126130 : catdir($prefix, $config{openssldir}))
127 : "$win_commonroot\\SSL";
131 : canonpath("$win_commonroot\\SSL");
128132 our ($openssldir_dev, $openssldir_dir, $openssldir_file) =
129133 splitpath($openssldir, 1);
130134 $openssldir_dev -}
131 OPENSSLDIR_dir={- $openssldir_dir -}
135 OPENSSLDIR_dir={- canonpath($openssldir_dir) -}
132136 LIBDIR={- our $libdir = $config{libdir} || "lib";
133137 $libdir -}
134138 ENGINESDIR_dev={- use File::Spec::Functions qw(:DEFAULT splitpath);
136140 our ($enginesdir_dev, $enginesdir_dir, $enginesdir_file) =
137141 splitpath($enginesdir, 1);
138142 $enginesdir_dev -}
139 ENGINESDIR_dir={- $enginesdir_dir -}
143 ENGINESDIR_dir={- canonpath($enginesdir_dir) -}
140144 !IF "$(DESTDIR)" != ""
141145 INSTALLTOP=$(DESTDIR)$(INSTALLTOP_dir)
142146 OPENSSLDIR=$(DESTDIR)$(OPENSSLDIR_dir)
199203 test: tests
200204 {- dependmagic('tests'); -}: build_programs_nodep build_engines_nodep
201205 @rem {- output_off() if $disabled{tests}; "" -}
206 -mkdir $(BLDDIR)\test\test-runs
202207 set SRCTOP=$(SRCDIR)
203208 set BLDTOP=$(BLDDIR)
209 set RESULT_D=$(BLDDIR)\test\test-runs
204210 set PERL=$(PERL)
205211 set OPENSSL_DEBUG_MEMORY=on
206212 "$(PERL)" "$(SRCDIR)\test\run_tests.pl" $(TESTS)
228234 -del /Q ossl_static.pdb
229235
230236 clean: libclean
231 -del /Q /F $(PROGRAMS) $(ENGINES) $(SCRIPTS)
237 {- join("\n\t", map { "-del /Q /F $_" } @PROGRAMS) -}
238 -del /Q /F $(ENGINES)
239 -del /Q /F $(SCRIPTS)
232240 -del /Q /F $(GENERATED)
233241 -del /Q /S /F *.d
234242 -del /Q /S /F *.obj
5959 # library and will be loaded in run-time by the OpenSSL library.
6060 # sctp include SCTP support
6161 # enable-weak-ssl-ciphers
62 # Enable weak ciphers that are disabled by default. This currently
63 # only includes RC4 based ciphers.
62 # Enable weak ciphers that are disabled by default.
6463 # 386 generate 80386 code in assembly modules
6564 # no-sse2 disables IA-32 SSE2 code in assembly modules, the above
6665 # mentioned '386' option implies this one
115114 # but 'long long' type.
116115 . " -DPEDANTIC -pedantic -Wno-long-long"
117116 . " -Wall"
117 . " -Wextra"
118 . " -Wno-unused-parameter"
119 . " -Wno-missing-field-initializers"
118120 . " -Wsign-compare"
119121 . " -Wmissing-prototypes"
120122 . " -Wshadow"
135137 # -Wextended-offsetof -- no, needed in CMS ASN1 code
136138 my $clang_devteam_warn = ""
137139 . " -Qunused-arguments"
138 . " -Wextra"
139 . " -Wno-unused-parameter"
140 . " -Wno-missing-field-initializers"
141140 . " -Wno-language-extension-token"
142141 . " -Wno-extended-offsetof"
143142 . " -Wconditional-uninitialized"
144143 . " -Wincompatible-pointer-types-discards-qualifiers"
145144 . " -Wmissing-variable-declarations"
146 . " -Wundef"
147145 ;
148146
149147 # This adds backtrace information to the memory leak info. Is only used
498496 # no-autoalginit is only useful when building non-shared
499497 "autoalginit" => [ "shared", "apps" ],
500498
501 "stdio" => [ "apps", "capieng" ],
499 "stdio" => [ "apps", "capieng", "egd" ],
502500 "apps" => [ "tests" ],
503501 "comp" => [ "zlib" ],
504502 sub { !$disabled{"unit-test"} } => [ "heartbeats" ],
12241222 }
12251223 }
12261224
1227 my $ecc = $target{cc};
1228 if ($^O ne "VMS" && !$disabled{makedepend}) {
1229 # Is the compiler gcc or clang? $ecc is used below to see if
1230 # error-checking can be turned on.
1231 my $ccpcc = "$config{cross_compile_prefix}$target{cc}";
1232 open(PIPE, "$ccpcc --version 2>&1 |");
1233 my $lines = 2;
1234 while ( <PIPE> ) {
1235 # Find the version number and save the major.
1236 m|(?:.*)\b(\d+)\.\d+\.\d+\b(?:.*)|;
1237 my $compiler_major = $1;
1238 # We know that GNU C version 3 and up as well as all clang
1239 # versions support dependency generation
1240 $config{makedepprog} = $ccpcc
1241 if (/clang/ || (/gcc/ && $compiler_major >= 3));
1242 $ecc = "clang" if /clang/;
1243 $ecc = "gcc" if /gcc/;
1244 last if ($config{makedepprog} || !$lines--);
1225 my %predefined;
1226
1227 if ($^O ne "VMS") {
1228 my $cc = "$config{cross_compile_prefix}$target{cc}";
1229
1230 # collect compiler pre-defines from gcc or gcc-alike...
1231 open(PIPE, "$cc -dM -E -x c /dev/null 2>&1 |");
1232 while (<PIPE>) {
1233 m/^#define\s+(\w+(?:\(\w+\))?)(?:\s+(.+))?/ or last;
1234 $predefined{$1} = $2 // "";
12451235 }
12461236 close(PIPE);
12471237
1248 $config{makedepprog} = which('makedepend') unless $config{makedepprog};
1249 $disabled{makedepend} = "unavailable" unless $config{makedepprog};
1238 if (!$disabled{makedepend}) {
1239 # We know that GNU C version 3 and up as well as all clang
1240 # versions support dependency generation
1241 if ($predefined{__GNUC__} >= 3) {
1242 $config{makedepprog} = $cc;
1243 } else {
1244 $config{makedepprog} = which('makedepend');
1245 $disabled{makedepend} = "unavailable" unless $config{makedepprog};
1246 }
1247 }
12501248 }
12511249
12521250
12911289 if ($strict_warnings)
12921290 {
12931291 my $wopt;
1294 die "ERROR --strict-warnings requires gcc or clang"
1295 unless $ecc eq 'gcc' || $ecc eq 'clang';
1292 die "ERROR --strict-warnings requires gcc or gcc-alike"
1293 unless defined($predefined{__GNUC__});
12961294 foreach $wopt (split /\s+/, $gcc_devteam_warn)
12971295 {
12981296 $config{cflags} .= " $wopt" unless ($config{cflags} =~ /(?:^|\s)$wopt(?:\s|$)/)
12991297 }
1300 if ($ecc eq "clang")
1298 if (defined($predefined{__clang__}))
13011299 {
13021300 foreach $wopt (split /\s+/, $clang_devteam_warn)
13031301 {
407407 has an impact when not built "shared".
408408
409409 no-stdio
410 Don't use any C "stdio" features. Only libcrypto and libssl
411 can be built in this way. Using this option will suppress
410 Don't use anything from the C header file "stdio.h" that
411 makes use of the "FILE" type. Only libcrypto and libssl can
412 be built in this way. Using this option will suppress
412413 building the command line applications. Additionally since
413414 the OpenSSL tests also use the command line applications the
414415 tests will also be skipped.
677678 compiler optimization flags from the CFLAGS line in Makefile and
678679 run "make clean; make" or corresponding.
679680
680 Please send bug reports to <rt@openssl.org>.
681 To report a bug please open an issue on GitHub, at
682 https://github.com/openssl/openssl/issues.
681683
682684 4. If everything tests ok, install OpenSSL with
683685
0 ##
1 ## Makefile for OpenSSL
2 ##
3 ## WARNING: do not edit!
4 ## Generated by Configure from Configurations/unix-Makefile.tmpl, Configurations/common.tmpl
5
6 PLATFORM=dist
7 OPTIONS= no-asan no-crypto-mdebug no-crypto-mdebug-backtrace no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic
8 CONFIGURE_ARGS=("dist")
9 SRCDIR=.
10 BLDDIR=.
11
12 VERSION=1.1.0g
13 MAJOR=1
14 MINOR=1.0
15 SHLIB_VERSION_NUMBER=1.1
16 SHLIB_VERSION_HISTORY=
17 SHLIB_MAJOR=1
18 SHLIB_MINOR=1
19 SHLIB_TARGET=
20
21 LIBS=libcrypto.a libssl.a
22 SHLIBS=
23 SHLIB_INFO=";" ";"
24 ENGINES=
25 PROGRAMS=apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1t test/buildtest_async test/buildtest_bio test/buildtest_blowfish test/buildtest_bn test/buildtest_buffer test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_comp test/buildtest_conf test/buildtest_conf_api test/buildtest_crypto test/buildtest_ct test/buildtest_des test/buildtest_dh test/buildtest_dsa test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_engine test/buildtest_err test/buildtest_evp test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_ocsp test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pkcs12 test/buildtest_pkcs7 test/buildtest_rand test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_stack test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_txt_db test/buildtest_ui test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509v3 test/casttest test/cipherlist_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/d2i_test test/danetest test/destest test/dhtest test/dsatest test/dtlstest test/dtlsv1listentest test/ecdsatest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/heartbeat_test test/hmactest test/ideatest test/igetest test/md2test test/md4test test/md5test test/mdc2test test/memleaktest test/p5_crpt2_test test/packettest test/pbelutest test/randtest test/rc2test test/rc4test test/rc5test test/rmdtest test/rsa_test test/sanitytest test/secmemtest test/sha1test test/sha256t test/sha512t test/srptest test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslcorrupttest test/ssltest_old test/threadstest test/v3ext test/v3nametest test/verify_extra_test test/wp_test test/x509aux
26 SCRIPTS=apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh
27
28 DEPS=crypto/x509/x_name.d crypto/evp/e_xcbc_d.d crypto/evp/e_aes.d crypto/ocsp/ocsp_ext.d crypto/ec/ec_asn1.d crypto/bf/bf_skey.d test/buildtest_conf_api.d test/buildtest_lhash.d apps/opt.d crypto/x509v3/v3_alt.d crypto/rsa/rsa_x931g.d crypto/async/arch/async_null.d crypto/x509v3/v3_cpols.d crypto/asn1/x_info.d test/buildtest_aes.d crypto/evp/names.d crypto/pkcs7/pkcs7err.d crypto/ec/ec_kmeth.d crypto/evp/evp_err.d crypto/txt_db/txt_db.d test/sanitytest.d test/dhtest.d crypto/aes/aes_wrap.d crypto/engine/eng_lib.d crypto/dsa/dsa_lib.d crypto/ts/ts_verify_ctx.d crypto/o_dir.d crypto/bio/bf_null.d crypto/rsa/rsa_asn1.d crypto/engine/tb_digest.d crypto/pkcs12/p12_key.d crypto/asn1/ameth_lib.d crypto/rsa/rsa_gen.d crypto/ec/ecp_nistp521.d crypto/ripemd/rmd_dgst.d crypto/modes/gcm128.d crypto/evp/p_verify.d crypto/pkcs7/pk7_doit.d crypto/engine/eng_list.d crypto/rsa/rsa_err.d crypto/evp/bio_md.d crypto/x509/x_x509.d crypto/ec/ec_curve.d crypto/evp/p_seal.d crypto/x509/x_req.d crypto/bn/bn_intern.d test/danetest.d test/sha1test.d test/buildtest_err.d test/buildtest_kdf.d crypto/ocsp/ocsp_lib.d crypto/evp/evp_pbe.d crypto/o_time.d crypto/pkcs12/p12_init.d crypto/ec/ec2_mult.d apps/ca.d test/buildtest_x509.d ssl/ssl_lib.d crypto/blake2/blake2b.d test/rsa_test.d crypto/x509v3/v3_lib.d crypto/bio/bss_mem.d crypto/bn/bn_word.d crypto/bio/bss_dgram.d crypto/modes/wrap128.d crypto/dso/dso_openssl.d crypto/evp/p_enc.d crypto/ec/ecdh_ossl.d crypto/dh/dh_depr.d ssl/s3_lib.d crypto/rsa/rsa_ossl.d test/dtlsv1listentest.d test/sha256t.d crypto/evp/e_rc2.d test/exdatatest.d crypto/pkcs7/pk7_attr.d ssl/statem/statem_dtls.d crypto/ts/ts_conf.d crypto/x509v3/v3_ia5.d crypto/ec/ecdsa_vrf.d ssl/ssl_mcnf.d crypto/ec/ec_mult.d crypto/evp/p_lib.d crypto/dh/dh_asn1.d crypto/bio/bf_nbio.d test/buildtest_whrlpool.d test/buildtest_ec.d apps/s_socket.d crypto/x509v3/v3_purp.d crypto/ec/curve25519.d crypto/engine/eng_err.d test/sslapitest.d crypto/bf/bf_ecb.d crypto/pem/pem_pkey.d crypto/rc2/rc2ofb64.d crypto/evp/e_cast.d crypto/aes/aes_misc.d test/bad_dtls_test.d crypto/pem/pem_oth.d test/asynciotest.d test/buildtest_buffer.d crypto/asn1/p8_pkey.d crypto/x509v3/v3_skey.d test/ectest.d crypto/asn1/a_object.d crypto/ocsp/v3_ocsp.d crypto/ec/ecp_oct.d crypto/des/str2key.d crypto/asn1/bio_ndef.d crypto/x509v3/v3_tlsf.d crypto/des/ecb_enc.d ssl/d1_msg.d crypto/cms/cms_dd.d apps/rsautl.d crypto/rsa/rsa_meth.d crypto/bn/bn_err.d crypto/threads_none.d apps/cms.d crypto/evp/e_idea.d crypto/asn1/f_int.d test/exptest.d ssl/pqueue.d ssl/t1_ext.d crypto/md5/md5_dgst.d test/md4test.d fuzz/ct.d crypto/bio/bss_sock.d crypto/evp/e_bf.d crypto/mem_dbg.d apps/srp.d crypto/asn1/d2i_pu.d crypto/evp/evp_pkey.d crypto/aes/aes_core.d apps/sess_id.d crypto/ec/ec2_smpl.d ssl/ssl_asn1.d crypto/asn1/bio_asn1.d crypto/engine/eng_pkey.d crypto/asn1/evp_asn1.d crypto/asn1/a_utf8.d test/verify_extra_test.d crypto/modes/cbc128.d crypto/cms/cms_lib.d test/wp_test.d crypto/kdf/hkdf.d crypto/evp/encode.d test/buildtest_cms.d crypto/bn/bn_shift.d crypto/objects/o_names.d crypto/rand/rand_egd.d crypto/dh/dh_rfc5114.d crypto/dh/dh_check.d test/buildtest_ecdh.d crypto/aes/aes_ofb.d crypto/cpt_err.d crypto/x509/x509_r2x.d crypto/asn1/asn_pack.d crypto/ec/ec_pmeth.d crypto/evp/m_sigver.d crypto/evp/bio_ok.d crypto/bio/bio_err.d crypto/engine/tb_eckey.d crypto/rsa/rsa_pk1.d crypto/ts/ts_rsp_sign.d apps/pkcs7.d crypto/kdf/kdf_err.d crypto/idea/i_ofb64.d crypto/evp/e_rc4_hmac_md5.d crypto/asn1/a_i2d_fp.d test/testutil.d crypto/dsa/dsa_asn1.d crypto/bn/bn_mont.d crypto/cms/cms_asn1.d crypto/x509v3/v3_crld.d crypto/dso/dso_err.d crypto/engine/eng_init.d crypto/bio/bss_conn.d crypto/rc2/rc2_cbc.d crypto/asn1/a_time.d crypto/pkcs12/p12_p8d.d crypto/async/async_wait.d test/handshake_helper.d crypto/pkcs12/p12_asn.d crypto/engine/eng_openssl.d crypto/engine/eng_rdrand.d crypto/bio/bio_meth.d crypto/dsa/dsa_meth.d crypto/asn1/nsseq.d crypto/evp/m_md2.d apps/dhparam.d crypto/asn1/x_algor.d crypto/des/des_enc.d ssl/record/ssl3_buffer.d crypto/ec/ecdsa_ossl.d crypto/ec/ecp_nistp224.d crypto/bn/bn_lib.d crypto/rand/rand_err.d crypto/conf/conf_def.d crypto/x509/x509_vpm.d crypto/cms/cms_io.d crypto/srp/srp_lib.d crypto/bio/bf_lbuf.d test/buildtest_cast.d apps/spkac.d test/asynctest.d crypto/x509/x509_v3.d crypto/ocsp/ocsp_prn.d test/gmdifftest.d crypto/des/fcrypt_b.d crypto/conf/conf_api.d crypto/asn1/x_spki.d crypto/evp/e_chacha20_poly1305.d crypto/x509/x_exten.d test/v3nametest.d ssl/methods.d crypto/idea/i_cfb64.d test/buildtest_x509_vfy.d crypto/pkcs12/p12_decr.d crypto/hmac/hm_pmeth.d crypto/lhash/lhash.d apps/verify.d test/buildtest_safestack.d crypto/dh/dh_key.d crypto/asn1/i2d_pr.d test/buildtest_txt_db.d crypto/asn1/t_spki.d crypto/evp/c_allc.d crypto/x509v3/pcy_data.d crypto/bio/bss_null.d crypto/dsa/dsa_key.d crypto/pem/pem_info.d crypto/x509/x509rset.d crypto/cast/c_skey.d test/buildtest_sha.d crypto/ct/ct_sct_ctx.d crypto/pkcs7/pk7_smime.d ssl/s3_msg.d test/buildtest_pem2.d crypto/ct/ct_b64.d crypto/asn1/a_bitstr.d ssl/s3_cbc.d crypto/err/err.d ssl/statem/statem.d test/buildtest_pkcs12.d crypto/bn/bn_add.d test/buildtest_rand.d apps/rand.d ssl/ssl_rsa.d crypto/seed/seed_cfb.d crypto/evp/evp_cnf.d crypto/ts/ts_req_utils.d crypto/bn/bn_sqrt.d crypto/rsa/rsa_sign.d crypto/rc4/rc4_enc.d crypto/ocsp/ocsp_srv.d ssl/t1_reneg.d crypto/bio/b_print.d crypto/engine/tb_dsa.d crypto/x509/x509type.d crypto/engine/tb_rsa.d crypto/ocsp/ocsp_asn.d crypto/buffer/buf_err.d ssl/record/dtls1_bitmap.d crypto/rc2/rc2_skey.d crypto/bf/bf_enc.d crypto/async/async.d crypto/x509v3/v3_akey.d crypto/ec/ec_cvt.d crypto/ts/ts_rsp_verify.d crypto/bn/bn_ctx.d crypto/cms/cms_env.d crypto/x509v3/v3_asid.d crypto/x509/x_x509a.d test/buildtest_ossl_typ.d ssl/ssl_stat.d test/buildtest_dh.d crypto/conf/conf_mall.d crypto/bn/bn_asm.d apps/smime.d crypto/mem_sec.d crypto/evp/scrypt.d crypto/evp/e_des3.d crypto/asn1/t_bitst.d crypto/camellia/camellia.d crypto/x509v3/v3err.d crypto/x509v3/v3_info.d crypto/mdc2/mdc2_one.d crypto/x509/x509_trs.d crypto/engine/tb_asnmth.d apps/ecparam.d crypto/bn/bn_dh.d crypto/engine/eng_dyn.d test/mdc2test.d test/buildtest_e_os2.d crypto/engine/eng_all.d crypto/evp/m_wp.d apps/apps.d crypto/ec/ecdh_kdf.d crypto/rc2/rc2cfb64.d apps/speed.d crypto/rc2/rc2_ecb.d crypto/comp/c_zlib.d test/ssltestlib.d crypto/asn1/p5_pbev2.d ssl/record/ssl3_record.d crypto/rsa/rsa_none.d crypto/bn/bn_print.d crypto/asn1/a_int.d crypto/des/cbc_cksm.d ssl/ssl_utst.d crypto/asn1/a_utctm.d crypto/sha/sha1_one.d crypto/evp/bio_enc.d crypto/evp/e_null.d test/buildtest_seed.d crypto/engine/eng_ctrl.d test/srptest.d test/buildtest_engine.d crypto/ec/ec_lib.d test/buildtest_ocsp.d crypto/x509v3/v3_sxnet.d crypto/blake2/blake2s.d test/buildtest_srtp.d crypto/cast/c_cfb64.d crypto/pem/pvkfmt.d crypto/bio/bss_fd.d test/buildtest_ecdsa.d apps/ec.d crypto/cmac/cm_ameth.d crypto/pem/pem_sign.d crypto/pem/pem_err.d apps/pkeyutl.d crypto/engine/eng_cryptodev.d crypto/mdc2/mdc2dgst.d test/evp_test.d crypto/evp/c_alld.d crypto/engine/eng_cnf.d apps/errstr.d test/buildtest_cmac.d crypto/rand/rand_vms.d crypto/evp/e_seed.d crypto/asn1/x_long.d crypto/evp/evp_lib.d crypto/camellia/cmll_cbc.d crypto/bn/bn_blind.d crypto/modes/ofb128.d crypto/x509v3/v3_conf.d test/buildtest_asn1.d crypto/whrlpool/wp_dgst.d engines/e_capi.d test/destest.d apps/s_server.d apps/s_cb.d ssl/t1_enc.d test/buildtest_md4.d crypto/evp/bio_b64.d apps/passwd.d crypto/evp/pmeth_gn.d crypto/ts/ts_asn1.d crypto/ocsp/ocsp_vfy.d crypto/x509/x509_lu.d crypto/x509/x509_d2.d crypto/des/fcrypt.d crypto/ct/ct_x509v3.d crypto/asn1/a_digest.d crypto/asn1/x_sig.d crypto/modes/ctr128.d crypto/bn/bn_exp2.d ssl/s3_enc.d crypto/pem/pem_all.d crypto/ec/ec_check.d crypto/ts/ts_rsp_utils.d crypto/bn/bn_rand.d crypto/pem/pem_x509.d test/buildtest_hmac.d crypto/o_str.d crypto/bn/bn_mod.d crypto/evp/evp_enc.d crypto/bn/bn_exp.d crypto/seed/seed.d crypto/objects/obj_dat.d ssl/d1_lib.d crypto/aes/aes_ige.d crypto/blake2/m_blake2b.d apps/pkcs12.d crypto/ec/eck_prn.d apps/asn1pars.d crypto/engine/tb_cipher.d crypto/hmac/hm_ameth.d crypto/modes/cfb128.d test/hmactest.d test/ssl_test_ctx.d crypto/asn1/p5_scrypt.d crypto/x509v3/pcy_lib.d crypto/whrlpool/wp_block.d test/rmdtest.d crypto/md5/md5_one.d apps/prime.d crypto/asn1/tasn_fre.d test/bntest.d crypto/evp/m_mdc2.d crypto/asn1/p5_pbe.d crypto/asn1/t_pkey.d crypto/o_init.d crypto/mem_clr.d apps/pkeyparam.d crypto/dsa/dsa_ameth.d crypto/x509/t_req.d test/clienthellotest.d apps/rsa.d crypto/asn1/tasn_utl.d crypto/x509/by_file.d crypto/dsa/dsa_ossl.d crypto/aes/aes_ecb.d test/rc5test.d crypto/ec/ecp_nistputil.d crypto/bio/bss_bio.d crypto/asn1/a_strnid.d test/buildtest_ssl.d crypto/engine/tb_dh.d crypto/bio/b_addr.d crypto/x509/x509name.d crypto/x509/x509_err.d ssl/record/rec_layer_d1.d crypto/threads_pthread.d crypto/asn1/tasn_typ.d crypto/dh/dh_lib.d crypto/evp/m_null.d crypto/pkcs12/p12_crt.d crypto/des/cfb_enc.d crypto/ec/ecp_mont.d crypto/pkcs12/p12_npas.d crypto/x509/x509_set.d crypto/asn1/x_pkey.d crypto/bn/bn_recp.d apps/ciphers.d crypto/ec/ec_err.d crypto/x509v3/v3_int.d engines/e_padlock.d crypto/rsa/rsa_pss.d crypto/x509v3/v3_genn.d crypto/ts/ts_req_print.d crypto/asn1/a_mbstr.d crypto/evp/p_dec.d crypto/x509v3/pcy_map.d crypto/ebcdic.d crypto/rsa/rsa_depr.d test/buildtest_comp.d test/buildtest_rc4.d crypto/bn/bn_gf2m.d test/buildtest_dtls1.d crypto/cversion.d crypto/ct/ct_prn.d test/buildtest_blowfish.d crypto/ec/ec_key.d crypto/evp/pmeth_lib.d crypto/evp/e_old.d apps/gendsa.d crypto/ec/ecp_nist.d crypto/ec/ecp_nistp256.d ssl/ssl_txt.d crypto/ct/ct_sct.d crypto/ts/ts_rsp_print.d crypto/rand/rand_win.d test/buildtest_bn.d crypto/asn1/n_pkey.d crypto/rsa/rsa_prn.d apps/genrsa.d crypto/bio/bss_log.d apps/openssl.d crypto/comp/comp_lib.d crypto/camellia/cmll_ecb.d crypto/objects/obj_lib.d crypto/bio/b_sock.d fuzz/cms.d crypto/bn/bn_const.d crypto/ocsp/ocsp_cl.d crypto/x509v3/pcy_tree.d crypto/x509v3/v3_pcia.d crypto/x509/x_pubkey.d crypto/evp/e_rc5.d test/buildtest_md5.d test/buildtest_bio.d crypto/bio/b_dump.d crypto/x509v3/v3_extku.d crypto/cms/cms_err.d crypto/des/cfb64ede.d fuzz/asn1.d test/cipherlist_test.d crypto/des/cfb64enc.d crypto/pkcs7/pk7_asn1.d crypto/dh/dh_err.d apps/ts.d crypto/des/rand_key.d crypto/rsa/rsa_oaep.d crypto/bio/bio_lib.d crypto/x509/x509cset.d crypto/cryptlib.d crypto/cmac/cmac.d crypto/x509v3/v3_enum.d crypto/dsa/dsa_vrf.d test/buildtest_rc2.d crypto/dh/dh_pmeth.d crypto/rand/md_rand.d crypto/asn1/tasn_enc.d apps/dgst.d test/ssl_test_ctx_test.d crypto/pkcs12/p12_attr.d test/buildtest_crypto.d crypto/bn/bn_mpi.d crypto/dsa/dsa_sign.d crypto/engine/tb_rand.d crypto/rc4/rc4_skey.d crypto/dsa/dsa_depr.d crypto/stack/stack.d crypto/asn1/a_strex.d crypto/sha/sha512.d crypto/x509/x_crl.d test/randtest.d ssl/bio_ssl.d test/buildtest_rsa.d crypto/evp/e_des.d crypto/asn1/x_val.d apps/dsa.d crypto/dso/dso_lib.d crypto/x509/t_crl.d crypto/seed/seed_ofb.d crypto/des/cbc_enc.d test/buildtest_asn1t.d crypto/ui/ui_lib.d crypto/x509v3/v3_addr.d crypto/ec/ecdsa_sign.d apps/enc.d crypto/cms/cms_pwri.d ssl/t1_lib.d crypto/cms/cms_enc.d crypto/idea/i_ecb.d crypto/ts/ts_err.d crypto/md4/md4_dgst.d crypto/err/err_prn.d fuzz/asn1parse.d crypto/modes/xts128.d crypto/asn1/a_sign.d test/buildtest_idea.d crypto/x509/x509spki.d ssl/statem/statem_srvr.d crypto/pkcs12/p12_sbag.d crypto/evp/m_sha1.d crypto/blake2/m_blake2s.d apps/pkcs8.d crypto/asn1/a_print.d crypto/rsa/rsa_x931.d crypto/chacha/chacha_enc.d crypto/rand/randfile.d crypto/ui/ui_err.d crypto/asn1/tasn_prn.d crypto/pkcs12/p12_utl.d test/sslcorrupttest.d crypto/x509v3/v3_prn.d test/sha512t.d crypto/hmac/hmac.d crypto/x509/x509_def.d crypto/pkcs12/p12_kiss.d crypto/ocsp/ocsp_err.d crypto/evp/m_md5_sha1.d crypto/bn/bn_sqr.d crypto/des/ofb_enc.d test/secmemtest.d test/buildtest_evp.d ssl/ssl_init.d crypto/uid.d crypto/des/pcbc_enc.d crypto/poly1305/poly1305.d crypto/ct/ct_oct.d test/buildtest_stack.d crypto/modes/cts128.d test/buildtest_dsa.d test/dsatest.d crypto/evp/cmeth_lib.d ssl/statem/statem_clnt.d crypto/des/set_key.d apps/nseq.d test/x509aux.d crypto/rsa/rsa_chk.d test/casttest.d crypto/dsa/dsa_prn.d crypto/rsa/rsa_lib.d crypto/des/ofb64ede.d crypto/x509v3/v3_akeya.d crypto/asn1/a_octet.d crypto/async/arch/async_win.d fuzz/test-corpus.d crypto/cast/c_ecb.d crypto/ec/ecp_smpl.d crypto/objects/obj_err.d crypto/rsa/rsa_ssl.d crypto/dh/dh_gen.d test/buildtest_ct.d crypto/des/xcbc_enc.d test/ssl_test.d crypto/bio/bss_acpt.d apps/pkey.d crypto/dsa/dsa_pmeth.d crypto/asn1/asn1_par.d crypto/engine/tb_pkmeth.d crypto/pkcs12/p12_add.d crypto/bio/bss_file.d test/buildtest_des.d test/buildtest_ts.d crypto/cmac/cm_pmeth.d crypto/cms/cms_kari.d crypto/rsa/rsa_crpt.d crypto/x509/x_all.d test/ssltest_old.d test/ct_test.d test/v3ext.d crypto/evp/e_aes_cbc_hmac_sha256.d crypto/evp/e_camellia.d test/memleaktest.d crypto/ex_data.d ssl/record/rec_layer_s3.d crypto/x509/x509_ext.d crypto/dh/dh_meth.d crypto/bn/bn_srp.d fuzz/server.d apps/app_rand.d ssl/d1_srtp.d crypto/asn1/tasn_new.d crypto/conf/conf_sap.d test/enginetest.d test/pbelutest.d crypto/conf/conf_lib.d crypto/x509/x509_obj.d crypto/asn1/x_int64.d test/bftest.d crypto/async/arch/async_posix.d crypto/pkcs12/p12_mutl.d apps/ocsp.d crypto/x509v3/v3_pci.d crypto/des/rpc_enc.d crypto/cast/c_enc.d crypto/rand/rand_unix.d ssl/tls_srp.d crypto/dsa/dsa_err.d test/evp_extra_test.d crypto/objects/obj_xref.d crypto/bf/bf_cfb64.d test/p5_crpt2_test.d crypto/rsa/rsa_saos.d crypto/x509v3/v3_pku.d crypto/asn1/asn_mime.d crypto/x509v3/v3_pmaps.d test/buildtest_mdc2.d test/rc2test.d test/aborttest.d crypto/cms/cms_sd.d test/buildtest_ripemd.d crypto/asn1/a_d2i_fp.d crypto/ec/ecx_meth.d crypto/cms/cms_ess.d ssl/ssl_conf.d crypto/conf/conf_err.d crypto/dh/dh_ameth.d crypto/asn1/asn_mstbl.d crypto/comp/comp_err.d crypto/x509/x509_cmp.d crypto/asn1/tasn_scn.d crypto/evp/p_sign.d crypto/des/ofb64enc.d crypto/ct/ct_err.d crypto/rsa/rsa_ameth.d test/buildtest_pkcs7.d test/buildtest_symhacks.d crypto/evp/m_md4.d crypto/dso/dso_dl.d crypto/bn/bn_gcd.d crypto/x509/x509_txt.d crypto/rsa/rsa_null.d crypto/seed/seed_ecb.d crypto/ui/ui_util.d crypto/asn1/asn1_gen.d crypto/ui/ui_openssl.d crypto/dsa/dsa_gen.d fuzz/x509.d apps/version.d crypto/cast/c_ofb64.d apps/genpkey.d crypto/ts/ts_lib.d crypto/asn1/x_bignum.d crypto/rsa/rsa_pmeth.d crypto/o_fopen.d crypto/conf/conf_mod.d fuzz/bndiv.d test/buildtest_modes.d crypto/des/ecb3_enc.d test/rc4test.d crypto/x509v3/v3_bcons.d apps/req.d crypto/bn/bn_div.d crypto/bn/bn_prime.d apps/x509.d crypto/async/async_err.d crypto/dso/dso_dlfcn.d test/heartbeat_test.d crypto/asn1/asn1_lib.d test/constant_time_test.d crypto/err/err_all.d crypto/bn/bn_nist.d crypto/camellia/cmll_ofb.d test/buildtest_pem.d crypto/bn/bn_x931p.d fuzz/bignum.d crypto/asn1/a_verify.d crypto/pem/pem_lib.d crypto/evp/p5_crpt.d crypto/ct/ct_log.d crypto/srp/srp_vfy.d crypto/threads_win.d crypto/sha/sha256.d crypto/kdf/tls1_prf.d crypto/ripemd/rmd_one.d crypto/camellia/cmll_cfb.d crypto/dso/dso_win32.d crypto/bf/bf_ofb64.d crypto/evp/digest.d test/crltest.d crypto/pkcs7/pk7_mime.d crypto/evp/p5_crpt2.d crypto/x509/by_dir.d crypto/cms/cms_cd.d test/buildtest_opensslv.d test/md5test.d test/buildtest_ssl2.d test/d2i_test.d test/buildtest_srp.d ssl/ssl_err.d crypto/x509v3/v3_utl.d crypto/evp/m_md5.d test/buildtest_camellia.d crypto/pem/pem_xaux.d ssl/ssl_sess.d crypto/pem/pem_pk8.d crypto/ct/ct_policy.d crypto/x509/x509_att.d ssl/statem/statem_lib.d test/igetest.d crypto/modes/ocb128.d crypto/idea/i_skey.d apps/dsaparam.d test/ecdsatest.d crypto/asn1/tasn_dec.d test/bio_enc_test.d crypto/init.d crypto/mem.d crypto/bio/b_sock2.d test/buildtest_async.d crypto/evp/p_open.d crypto/pkcs12/pk12err.d crypto/idea/i_cbc.d crypto/x509v3/v3_ncons.d apps/s_time.d test/dtlstest.d test/threadstest.d ssl/t1_trce.d crypto/lhash/lh_stats.d crypto/asn1/d2i_pr.d crypto/dh/dh_kdf.d crypto/engine/eng_table.d crypto/bn/bn_depr.d crypto/rand/rand_lib.d crypto/asn1/asn1_err.d test/buildtest_objects.d crypto/modes/ccm128.d test/buildtest_tls1.d fuzz/crl.d crypto/asn1/a_gentm.d crypto/bn/bn_kron.d crypto/x509v3/pcy_node.d test/afalgtest.d crypto/md4/md4_one.d crypto/asn1/i2d_pu.d crypto/ocsp/ocsp_ht.d crypto/cms/cms_att.d crypto/asn1/a_dup.d crypto/dh/dh_prn.d test/ideatest.d apps/crl.d crypto/evp/e_aes_cbc_hmac_sha1.d crypto/des/qud_cksm.d crypto/camellia/cmll_ctr.d apps/s_client.d crypto/ec/ec_print.d crypto/x509v3/pcy_cache.d crypto/evp/evp_key.d crypto/aes/aes_cbc.d crypto/ec/ec_ameth.d crypto/bn/bn_mul.d crypto/buffer/buffer.d crypto/pkcs7/pk7_lib.d crypto/bio/bf_buff.d test/bioprinttest.d crypto/x509/t_x509.d crypto/pkcs12/p12_crpt.d crypto/pkcs7/bio_pk7.d apps/crl2p7.d apps/engine.d crypto/ec/ec2_oct.d crypto/sha/sha1dgst.d crypto/evp/e_rc4.d crypto/evp/pmeth_fn.d test/buildtest_x509v3.d test/buildtest_ui.d crypto/x509/x_attrib.d crypto/engine/eng_fat.d crypto/asn1/f_string.d crypto/dso/dso_vms.d test/md2test.d crypto/x509v3/v3_pcons.d crypto/cms/cms_smime.d test/buildtest_obj_mac.d crypto/pkcs12/p12_p8e.d crypto/bio/bio_cb.d crypto/evp/m_ripemd.d apps/rehash.d crypto/ct/ct_vfy.d ssl/ssl_ciph.d crypto/x509/x509_req.d crypto/x509/x509_vfy.d crypto/o_fips.d ssl/ssl_cert.d crypto/aes/aes_cfb.d test/packettest.d crypto/asn1/a_type.d test/buildtest_conf.d fuzz/conf.d test/buildtest_ebcdic.d crypto/camellia/cmll_misc.d crypto/asn1/asn_moid.d crypto/seed/seed_cbc.d crypto/x509v3/v3_bitst.d crypto/ec/ec_oct.d
29
30 GENERATED_MANDATORY=crypto/include/internal/bn_conf.h crypto/include/internal/dso_conf.h include/openssl/opensslconf.h
31 GENERATED=test/buildtest_conf_api.c test/buildtest_lhash.c test/buildtest_aes.c test/buildtest_err.c test/buildtest_kdf.c test/buildtest_x509.c test/buildtest_whrlpool.c test/buildtest_ec.c test/buildtest_buffer.c test/buildtest_cms.c test/buildtest_ecdh.c test/buildtest_cast.c test/buildtest_x509_vfy.c test/buildtest_safestack.c test/buildtest_txt_db.c test/buildtest_sha.c test/buildtest_pem2.c test/buildtest_pkcs12.c test/buildtest_rand.c test/buildtest_ossl_typ.c test/buildtest_dh.c test/buildtest_e_os2.c test/buildtest_seed.c test/buildtest_engine.c test/buildtest_ocsp.c test/buildtest_srtp.c test/buildtest_ecdsa.c test/buildtest_cmac.c test/buildtest_asn1.c test/buildtest_md4.c test/buildtest_hmac.c test/buildtest_ssl.c test/buildtest_comp.c test/buildtest_rc4.c test/buildtest_dtls1.c test/buildtest_blowfish.c test/buildtest_bn.c test/buildtest_md5.c test/buildtest_bio.c test/buildtest_rc2.c test/buildtest_crypto.c test/buildtest_rsa.c test/buildtest_asn1t.c test/buildtest_idea.c test/buildtest_evp.c test/buildtest_stack.c test/buildtest_dsa.c test/buildtest_ct.c test/buildtest_des.c test/buildtest_ts.c test/buildtest_mdc2.c test/buildtest_ripemd.c test/buildtest_pkcs7.c test/buildtest_symhacks.c test/buildtest_modes.c test/buildtest_pem.c test/buildtest_opensslv.c test/buildtest_ssl2.c test/buildtest_srp.c test/buildtest_camellia.c test/buildtest_async.c test/buildtest_objects.c test/buildtest_tls1.c test/buildtest_x509v3.c test/buildtest_ui.c test/buildtest_obj_mac.c test/buildtest_conf.c test/buildtest_ebcdic.c apps/progs.h crypto/include/internal/bn_conf.h include/openssl/opensslconf.h crypto/include/internal/dso_conf.h crypto/buildinf.h
32
33 INSTALL_LIBS=libcrypto.a libssl.a
34 INSTALL_SHLIBS=
35 INSTALL_SHLIB_INFO=";" ";"
36 INSTALL_ENGINES=
37 INSTALL_PROGRAMS=apps/openssl
38
39 BIN_SCRIPTS=$(BLDDIR)/tools/c_rehash
40 MISC_SCRIPTS=$(BLDDIR)/apps/CA.pl $(BLDDIR)/apps/tsget
41
42
43 APPS_OPENSSL=apps/openssl
44
45 # DESTDIR is for package builders so that they can configure for, say,
46 # /usr/ and yet have everything installed to /tmp/somedir/usr/.
47 # Normally it is left empty.
48 DESTDIR=
49
50 # Do not edit these manually. Use Configure with --prefix or --openssldir
51 # to change this! Short explanation in the top comment in Configure
52 INSTALLTOP=/usr/local
53 OPENSSLDIR=/usr/local/ssl
54 LIBDIR=lib
55 ENGINESDIR=/usr/local/lib/engines-1.1
56
57 # Convenience variable for those who want to set the rpath in shared
58 # libraries and applications
59 LIBRPATH=$(INSTALLTOP)/$(LIBDIR)
60
61 MANDIR=$(INSTALLTOP)/share/man
62 DOCDIR=$(INSTALLTOP)/share/doc/$(BASENAME)
63 HTMLDIR=$(DOCDIR)/html
64
65 # MANSUFFIX is for the benefit of anyone who may want to have a suffix
66 # appended after the manpage file section number. "ssl" is popular,
67 # resulting in files such as config.5ssl rather than config.5.
68 MANSUFFIX=
69 HTMLSUFFIX=html
70
71
72
73 CROSS_COMPILE=
74 CC= $(CROSS_COMPILE)cc
75 CFLAGS=-DNDEBUG -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSLDIR="\"$(OPENSSLDIR)\"" -DENGINESDIR="\"$(ENGINESDIR)\"" -O
76 CFLAGS_Q=-DNDEBUG -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSLDIR=\"\\\"$(OPENSSLDIR)\\\"\" -DENGINESDIR=\"\\\"$(ENGINESDIR)\\\"\"
77 LDFLAGS=
78 PLIB_LDFLAGS=
79 EX_LIBS=
80 LIB_CFLAGS=
81 LIB_LDFLAGS=
82 DSO_CFLAGS=
83 DSO_LDFLAGS=$(LIB_LDFLAGS)
84 BIN_CFLAGS=
85
86 PERL=/usr/bin/perl
87
88 ARFLAGS=
89 AR=$(CROSS_COMPILE)ar $(ARFLAGS) r
90 RANLIB= $(CROSS_COMPILE)ranlib
91 NM= $(CROSS_COMPILE)nm
92 RCFLAGS=
93 RC= $(CROSS_COMPILE)windres
94 RM= rm -f
95 RMDIR= rmdir
96 TAR= tar
97 TARFLAGS=
98 MAKEDEPEND=cc
99
100 BASENAME= openssl
101 NAME= $(BASENAME)-$(VERSION)
102 TARFILE= ../$(NAME).tar
103
104 # We let the C compiler driver to take care of .s files. This is done in
105 # order to be excused from maintaining a separate set of architecture
106 # dependent assembler flags. E.g. if you throw -mcpu=ultrasparc at SPARC
107 # gcc, then the driver will automatically translate it to -xarch=v8plus
108 # and pass it down to assembler.
109 AS=$(CC) -c
110 ASFLAG=$(CFLAGS)
111 PERLASM_SCHEME=
112
113 # For x86 assembler: Set PROCESSOR to 386 if you want to support
114 # the 80386.
115 PROCESSOR=
116
117 # We want error [and other] messages in English. Trouble is that make(1)
118 # doesn't pass macros down as environment variables unless there already
119 # was corresponding variable originally set. In other words we can only
120 # reassign environment variables, but not set new ones, not in portable
121 # manner that is. That's why we reassign several, just to be sure...
122 LC_ALL=C
123 LC_MESSAGES=C
124 LANG=C
125
126 # The main targets ###################################################
127
128 all: build_generated
129 $(MAKE) depend && $(MAKE) _all
130 _all: build_libs_nodep build_engines_nodep build_programs_nodep link-utils
131 build_libs: build_generated
132 $(MAKE) depend && $(MAKE) _build_libs
133 _build_libs: build_libs_nodep
134 build_engines: build_generated
135 $(MAKE) depend && $(MAKE) _build_engines
136 _build_engines: build_engines_nodep
137 build_programs: build_generated
138 $(MAKE) depend && $(MAKE) _build_programs
139 _build_programs: build_programs_nodep
140
141 build_generated: $(GENERATED_MANDATORY)
142 build_libs_nodep: libcrypto.pc libssl.pc openssl.pc
143 build_engines_nodep: $(ENGINES)
144 build_programs_nodep: $(PROGRAMS) $(SCRIPTS)
145
146 # Kept around for backward compatibility
147 build_apps build_tests: build_programs
148
149 test: tests
150 tests: build_generated
151 $(MAKE) depend && $(MAKE) _tests
152 _tests: build_programs_nodep build_engines_nodep link-utils
153 @ :
154 ( cd test; \
155 mkdir -p test-runs; \
156 SRCTOP=../$(SRCDIR) \
157 BLDTOP=../$(BLDDIR) \
158 RESULT_D=test-runs \
159 PERL="$(PERL)" \
160 EXE_EXT= \
161 OPENSSL_ENGINES=`cd ../$(BLDDIR)/engines; pwd` \
162 OPENSSL_DEBUG_MEMORY=on \
163 $(PERL) ../$(SRCDIR)/test/run_tests.pl $(TESTS) )
164 @ :
165
166 list-tests:
167 @ :
168 @SRCTOP="$(SRCDIR)" \
169 $(PERL) $(SRCDIR)/test/run_tests.pl list
170 @ :
171
172 install: install_sw install_ssldirs install_docs
173
174 uninstall: uninstall_docs uninstall_sw
175
176 libclean:
177 @set -e; for s in $(SHLIB_INFO); do \
178 s1=`echo "$$s" | cut -f1 -d";"`; \
179 s2=`echo "$$s" | cut -f2 -d";"`; \
180 echo $(RM) $$s1; \
181 $(RM) $$s1; \
182 if [ "$$s1" != "$$s2" ]; then \
183 echo $(RM) $$s2; \
184 $(RM) $$s2; \
185 fi; \
186 done
187 $(RM) $(LIBS)
188 $(RM) *.map
189
190 clean: libclean
191 $(RM) $(PROGRAMS) $(TESTPROGS) $(ENGINES) $(SCRIPTS)
192 $(RM) $(GENERATED)
193 -$(RM) `find . -name '*.d' -a \! -path "./.git/*"`
194 -$(RM) `find . -name '*.o' -a \! -path "./.git/*"`
195 $(RM) core
196 $(RM) tags TAGS doc-nits
197 $(RM) test/.rnd
198 $(RM) openssl.pc libcrypto.pc libssl.pc
199 -$(RM) `find . -type l -a \! -path "./.git/*"`
200 $(RM) $(TARFILE)
201
202 distclean: clean
203 $(RM) configdata.pm
204 $(RM) Makefile
205
206 # We check if any depfile is newer than Makefile and decide to
207 # concatenate only if that is true.
208 depend:
209 @:
210 @if egrep "^# DO NOT DELETE THIS LINE" Makefile >/dev/null && [ -z "`find $(DEPS) -newer Makefile 2>/dev/null; exit 0`" ]; then :; else \
211 ( $(PERL) -pe 'exit 0 if /^# DO NOT DELETE THIS LINE.*/' < Makefile; \
212 echo '# DO NOT DELETE THIS LINE -- make depend depends on it.'; \
213 echo; \
214 for f in $(DEPS); do \
215 if [ -f $$f ]; then cat $$f; fi; \
216 done ) > Makefile.new; \
217 if cmp Makefile.new Makefile >/dev/null 2>&1; then \
218 rm -f Makefile.new; \
219 else \
220 mv -f Makefile.new Makefile; \
221 fi; \
222 fi
223 @:
224
225 # Install helper targets #############################################
226
227 install_sw: all install_dev install_engines install_runtime
228
229 uninstall_sw: uninstall_runtime uninstall_engines uninstall_dev
230
231 install_docs: install_man_docs install_html_docs
232
233 uninstall_docs: uninstall_man_docs uninstall_html_docs
234 $(RM) -r -v $(DESTDIR)$(DOCDIR)
235
236 install_ssldirs:
237 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(OPENSSLDIR)/certs
238 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(OPENSSLDIR)/private
239 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(OPENSSLDIR)/misc
240 @set -e; for x in dummy $(MISC_SCRIPTS); do \
241 if [ "$$x" = "dummy" ]; then continue; fi; \
242 fn=`basename $$x`; \
243 echo "install $$x -> $(DESTDIR)$(OPENSSLDIR)/misc/$$fn"; \
244 cp $$x $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \
245 chmod 755 $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \
246 mv -f $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new \
247 $(DESTDIR)$(OPENSSLDIR)/misc/$$fn; \
248 done
249 @echo "install $(SRCDIR)/apps/openssl.cnf -> $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.dist"
250 @cp $(SRCDIR)/apps/openssl.cnf $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new
251 @chmod 644 $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new
252 @mv -f $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.dist
253 @if ! [ -f "$(DESTDIR)$(OPENSSLDIR)/openssl.cnf" ]; then \
254 echo "install $(SRCDIR)/apps/openssl.cnf -> $(DESTDIR)$(OPENSSLDIR)/openssl.cnf"; \
255 cp $(SRCDIR)/apps/openssl.cnf $(DESTDIR)$(OPENSSLDIR)/openssl.cnf; \
256 chmod 644 $(DESTDIR)$(OPENSSLDIR)/openssl.cnf; \
257 fi
258
259 install_dev:
260 @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1)
261 @echo "*** Installing development files"
262 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(INSTALLTOP)/include/openssl
263 @ :
264 @set -e; for i in $(SRCDIR)/include/openssl/*.h \
265 $(BLDDIR)/include/openssl/*.h; do \
266 fn=`basename $$i`; \
267 echo "install $$i -> $(DESTDIR)$(INSTALLTOP)/include/openssl/$$fn"; \
268 cp $$i $(DESTDIR)$(INSTALLTOP)/include/openssl/$$fn; \
269 chmod 644 $(DESTDIR)$(INSTALLTOP)/include/openssl/$$fn; \
270 done
271 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)
272 @set -e; for l in $(INSTALL_LIBS); do \
273 fn=`basename $$l`; \
274 echo "install $$l -> $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn"; \
275 cp $$l $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new; \
276 $(RANLIB) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new; \
277 chmod 644 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new; \
278 mv -f $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new \
279 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn; \
280 done
281 @ :
282 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig
283 @echo "install libcrypto.pc -> $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libcrypto.pc"
284 @cp libcrypto.pc $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig
285 @chmod 644 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libcrypto.pc
286 @echo "install libssl.pc -> $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libssl.pc"
287 @cp libssl.pc $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig
288 @chmod 644 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libssl.pc
289 @echo "install openssl.pc -> $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/openssl.pc"
290 @cp openssl.pc $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig
291 @chmod 644 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/openssl.pc
292
293 uninstall_dev:
294 @echo "*** Uninstalling development files"
295 @ :
296 @set -e; for i in $(SRCDIR)/include/openssl/*.h \
297 $(BLDDIR)/include/openssl/*.h; do \
298 fn=`basename $$i`; \
299 echo "$(RM) $(DESTDIR)$(INSTALLTOP)/include/openssl/$$fn"; \
300 $(RM) $(DESTDIR)$(INSTALLTOP)/include/openssl/$$fn; \
301 done
302 -$(RMDIR) $(DESTDIR)$(INSTALLTOP)/include/openssl
303 -$(RMDIR) $(DESTDIR)$(INSTALLTOP)/include
304 @set -e; for l in $(INSTALL_LIBS); do \
305 fn=`basename $$l`; \
306 echo "$(RM) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn"; \
307 $(RM) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn; \
308 done
309 @ :
310 $(RM) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libcrypto.pc
311 $(RM) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/libssl.pc
312 $(RM) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig/openssl.pc
313 -$(RMDIR) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/pkgconfig
314 -$(RMDIR) $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)
315
316 install_engines:
317 @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1)
318 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(ENGINESDIR)/
319 @echo "*** Installing engines"
320 @set -e; for e in dummy $(INSTALL_ENGINES); do \
321 if [ "$$e" = "dummy" ]; then continue; fi; \
322 fn=`basename $$e`; \
323 echo "install $$e -> $(DESTDIR)$(ENGINESDIR)/$$fn"; \
324 cp $$e $(DESTDIR)$(ENGINESDIR)/$$fn.new; \
325 chmod 755 $(DESTDIR)$(ENGINESDIR)/$$fn.new; \
326 mv -f $(DESTDIR)$(ENGINESDIR)/$$fn.new \
327 $(DESTDIR)$(ENGINESDIR)/$$fn; \
328 done
329
330 uninstall_engines:
331 @echo "*** Uninstalling engines"
332 @set -e; for e in dummy $(INSTALL_ENGINES); do \
333 if [ "$$e" = "dummy" ]; then continue; fi; \
334 fn=`basename $$e`; \
335 if [ "$$fn" = 'ossltest.so' ]; then \
336 continue; \
337 fi; \
338 echo "$(RM) $(DESTDIR)$(ENGINESDIR)/$$fn"; \
339 $(RM) $(DESTDIR)$(ENGINESDIR)/$$fn; \
340 done
341 -$(RMDIR) $(DESTDIR)$(ENGINESDIR)
342
343 install_runtime:
344 @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1)
345 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(INSTALLTOP)/bin
346 @ :
347 @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)
348 @ :
349 @echo "*** Installing runtime files"
350 @set -e; for s in dummy $(INSTALL_SHLIBS); do \
351 if [ "$$s" = "dummy" ]; then continue; fi; \
352 fn=`basename $$s`; \
353 : ; \
354 echo "install $$s -> $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn"; \
355 cp $$s $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new; \
356 chmod 755 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new; \
357 mv -f $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn.new \
358 $(DESTDIR)$(INSTALLTOP)/$(LIBDIR)/$$fn; \
359 : ; \
360 done
361 @set -e; for x in dummy $(INSTALL_PROGRAMS); do \
362 if [ "$$x" = "dummy" ]; then continue; fi; \
363 fn=`basename $$x`; \
364 echo "install $$x -> $(DESTDIR)$(INSTALLTOP)/bin/$$fn"; \
365 cp $$x $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new; \
366 chmod 755 $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new; \
367 mv -f $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new \
368 $(DESTDIR)$(INSTALLTOP)/bin/$$fn; \
369 done
370 @set -e; for x in dummy $(BIN_SCRIPTS); do \
371 if [ "$$x" = "dummy" ]; then continue; fi; \
372 fn=`basename $$x`; \
373 echo "install $$x -> $(DESTDIR)$(INSTALLTOP)/bin/$$fn"; \
374 cp $$x $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new; \
375 chmod 755 $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new; \
376 mv -f $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new \
377 $(DESTDIR)$(INSTALLTOP)/bin/$$fn; \
378 done
379
380 uninstall_runtime:
381 @echo "*** Uninstalling runtime files"
382 @set -e; for x in dummy $(INSTALL_PROGRAMS); \
383 do \
384 if [ "$$x" = "dummy" ]; then continue; fi; \
385 fn=`basename $$x`; \
386 echo "$(RM) $(DESTDIR)$(INSTALLTOP)/bin/$$fn"; \
387 $(RM) $(DESTDIR)$(INSTALLTOP)/bin/$$fn; \
388 done;
389 @set -e; for x in dummy $(BIN_SCRIPTS); \
390 do \
391 if [ "$$x" = "dummy" ]; then continue; fi; \
392 fn=`basename $$x`; \
393 echo "$(RM) $(DESTDIR)$(INSTALLTOP)/bin/$$fn"; \
394 $(RM) $(DESTDIR)$(INSTALLTOP)/bin/$$fn; \
395 done
396 @ :
397 -$(RMDIR) $(DESTDIR)$(INSTALLTOP)/bin
398
399
400 install_man_docs:
401 @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1)
402 @echo "*** Installing manpages"
403 $(PERL) $(SRCDIR)/util/process_docs.pl \
404 --destdir=$(DESTDIR)$(MANDIR) --type=man --suffix=$(MANSUFFIX)
405
406 uninstall_man_docs:
407 @echo "*** Uninstalling manpages"
408 $(PERL) $(SRCDIR)/util/process_docs.pl \
409 --destdir=$(DESTDIR)$(MANDIR) --type=man --suffix=$(MANSUFFIX) \
410 --remove
411
412 install_html_docs:
413 @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1)
414 @echo "*** Installing HTML manpages"
415 $(PERL) $(SRCDIR)/util/process_docs.pl \
416 --destdir=$(DESTDIR)$(HTMLDIR) --type=html
417
418 uninstall_html_docs:
419 @echo "*** Uninstalling manpages"
420 $(PERL) $(SRCDIR)/util/process_docs.pl \
421 --destdir=$(DESTDIR)$(HTMLDIR) --type=html --remove
422
423
424 # Developer targets (note: these are only available on Unix) #########
425
426 update: generate errors ordinals
427
428 generate: generate_apps generate_crypto_bn generate_crypto_objects \
429 generate_crypto_conf generate_crypto_asn1
430
431 doc-nits:
432 (cd $(SRCDIR); $(PERL) util/find-doc-nits -n ) >doc-nits
433 if [ -s doc-nits ] ; then cat doc-nits; rm doc-nits ; exit 1; fi
434
435 # Test coverage is a good idea for the future
436 #coverage: $(PROGRAMS) $(TESTPROGRAMS)
437 # ...
438
439 lint:
440 lint -DLINT $(INCLUDES) $(SRCS)
441
442 generate_apps:
443 ( cd $(SRCDIR); $(PERL) VMS/VMSify-conf.pl \
444 < apps/openssl.cnf > apps/openssl-vms.cnf )
445
446 generate_crypto_bn:
447 ( cd $(SRCDIR); $(PERL) crypto/bn/bn_prime.pl > crypto/bn/bn_prime.h )
448
449 generate_crypto_objects:
450 ( cd $(SRCDIR); $(PERL) crypto/objects/objects.pl \
451 crypto/objects/objects.txt \
452 crypto/objects/obj_mac.num \
453 include/openssl/obj_mac.h )
454 ( cd $(SRCDIR); $(PERL) crypto/objects/obj_dat.pl \
455 include/openssl/obj_mac.h \
456 crypto/objects/obj_dat.h )
457 ( cd $(SRCDIR); $(PERL) crypto/objects/objxref.pl \
458 crypto/objects/obj_mac.num \
459 crypto/objects/obj_xref.txt \
460 > crypto/objects/obj_xref.h )
461
462 generate_crypto_conf:
463 ( cd $(SRCDIR); $(PERL) crypto/conf/keysets.pl \
464 > crypto/conf/conf_def.h )
465
466 generate_crypto_asn1:
467 ( cd $(SRCDIR); $(PERL) crypto/asn1/charmap.pl \
468 > crypto/asn1/charmap.h )
469
470 errors:
471 ( cd $(SRCDIR); $(PERL) util/ck_errf.pl -strict */*.c */*/*.c )
472 ( cd $(SRCDIR); $(PERL) util/mkerr.pl -recurse -write )
473 ( cd $(SRCDIR)/engines; \
474 for e in *.ec; do \
475 $(PERL) ../util/mkerr.pl -conf $$e \
476 -nostatic -staticloader -write *.c; \
477 done )
478
479 ordinals:
480 ( b=`pwd`; cd $(SRCDIR); $(PERL) -I$$b util/mkdef.pl crypto update )
481 ( b=`pwd`; cd $(SRCDIR); $(PERL) -I$$b util/mkdef.pl ssl update )
482
483 test_ordinals:
484 ( cd test; \
485 SRCTOP=../$(SRCDIR) \
486 BLDTOP=../$(BLDDIR) \
487 $(PERL) ../$(SRCDIR)/test/run_tests.pl test_ordinals )
488
489 tags TAGS: FORCE
490 rm -f TAGS tags
491 -ctags -R .
492 -etags `find . -name '*.[ch]' -o -name '*.pm'`
493
494 # Release targets (note: only available on Unix) #####################
495
496 # If your tar command doesn't support --owner and --group, make sure to
497 # use one that does, for example GNU tar
498 TAR_COMMAND=$(TAR) $(TARFLAGS) --owner 0 --group 0 -cvf -
499 PREPARE_CMD=:
500 tar:
501 set -e; \
502 TMPDIR=/var/tmp/openssl-copy.$$$$; \
503 DISTDIR=$(NAME); \
504 mkdir -p $$TMPDIR/$$DISTDIR; \
505 (cd $(SRCDIR); \
506 git ls-tree -r --name-only --full-tree HEAD \
507 | grep -v '^fuzz/corpora' \
508 | while read F; do \
509 mkdir -p $$TMPDIR/$$DISTDIR/`dirname $$F`; \
510 cp $$F $$TMPDIR/$$DISTDIR/$$F; \
511 done); \
512 (cd $$TMPDIR/$$DISTDIR; \
513 $(PREPARE_CMD); \
514 find . -type d -print | xargs chmod 755; \
515 find . -type f -print | xargs chmod a+r; \
516 find . -type f -perm -0100 -print | xargs chmod a+x); \
517 (cd $$TMPDIR; $(TAR_COMMAND) $$DISTDIR) \
518 | (cd $(SRCDIR); gzip --best > $(TARFILE).gz); \
519 rm -rf $$TMPDIR
520 cd $(SRCDIR); ls -l $(TARFILE).gz
521
522 dist:
523 @$(MAKE) PREPARE_CMD='$(PERL) ./Configure dist' tar
524
525 # Helper targets #####################################################
526
527 link-utils: $(BLDDIR)/util/opensslwrap.sh
528
529 $(BLDDIR)/util/opensslwrap.sh: configdata.pm
530 @if [ "$(SRCDIR)" != "$(BLDDIR)" ]; then \
531 mkdir -p "$(BLDDIR)/util"; \
532 ln -sf "../$(SRCDIR)/util/opensslwrap.sh" "$(BLDDIR)/util"; \
533 fi
534
535 FORCE:
536
537 # Building targets ###################################################
538
539 libcrypto.pc libssl.pc openssl.pc: configdata.pm $(LIBS)
540 libcrypto.pc:
541 @ ( echo 'prefix=$(INSTALLTOP)'; \
542 echo 'exec_prefix=$${prefix}'; \
543 echo 'libdir=$${exec_prefix}/$(LIBDIR)'; \
544 echo 'includedir=$${prefix}/include'; \
545 echo 'enginesdir=$${libdir}/engines-1.1'; \
546 echo ''; \
547 echo 'Name: OpenSSL-libcrypto'; \
548 echo 'Description: OpenSSL cryptography library'; \
549 echo 'Version: '$(VERSION); \
550 echo 'Libs: -L$${libdir} -lcrypto'; \
551 echo 'Libs.private: $(EX_LIBS)'; \
552 echo 'Cflags: -I$${includedir}' ) > libcrypto.pc
553
554 libssl.pc:
555 @ ( echo 'prefix=$(INSTALLTOP)'; \
556 echo 'exec_prefix=$${prefix}'; \
557 echo 'libdir=$${exec_prefix}/$(LIBDIR)'; \
558 echo 'includedir=$${prefix}/include'; \
559 echo ''; \
560 echo 'Name: OpenSSL-libssl'; \
561 echo 'Description: Secure Sockets Layer and cryptography libraries'; \
562 echo 'Version: '$(VERSION); \
563 echo 'Requires.private: libcrypto'; \
564 echo 'Libs: -L$${libdir} -lssl'; \
565 echo 'Libs.private: $(EX_LIBS)'; \
566 echo 'Cflags: -I$${includedir}' ) > libssl.pc
567
568 openssl.pc:
569 @ ( echo 'prefix=$(INSTALLTOP)'; \
570 echo 'exec_prefix=$${prefix}'; \
571 echo 'libdir=$${exec_prefix}/$(LIBDIR)'; \
572 echo 'includedir=$${prefix}/include'; \
573 echo ''; \
574 echo 'Name: OpenSSL'; \
575 echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
576 echo 'Version: '$(VERSION); \
577 echo 'Requires: libssl libcrypto' ) > openssl.pc
578
579 configdata.pm: $(SRCDIR)/Configure $(SRCDIR)/config Configurations/unix-Makefile.tmpl Configurations/common.tmpl ./build.info crypto/build.info ssl/build.info engines/build.info apps/build.info test/build.info util/build.info tools/build.info fuzz/build.info crypto/objects/build.info crypto/md4/build.info crypto/md5/build.info crypto/sha/build.info crypto/mdc2/build.info crypto/hmac/build.info crypto/ripemd/build.info crypto/whrlpool/build.info crypto/poly1305/build.info crypto/blake2/build.info crypto/des/build.info crypto/aes/build.info crypto/rc2/build.info crypto/rc4/build.info crypto/idea/build.info crypto/bf/build.info crypto/cast/build.info crypto/camellia/build.info crypto/seed/build.info crypto/chacha/build.info crypto/modes/build.info crypto/bn/build.info crypto/ec/build.info crypto/rsa/build.info crypto/dsa/build.info crypto/dh/build.info crypto/dso/build.info crypto/engine/build.info crypto/buffer/build.info crypto/bio/build.info crypto/stack/build.info crypto/lhash/build.info crypto/rand/build.info crypto/err/build.info crypto/evp/build.info crypto/asn1/build.info crypto/pem/build.info crypto/x509/build.info crypto/x509v3/build.info crypto/conf/build.info crypto/txt_db/build.info crypto/pkcs7/build.info crypto/pkcs12/build.info crypto/comp/build.info crypto/ocsp/build.info crypto/ui/build.info crypto/cms/build.info crypto/ts/build.info crypto/srp/build.info crypto/cmac/build.info crypto/ct/build.info crypto/async/build.info crypto/kdf/build.info Configurations/90-team.conf
580 @echo "Detected changed: $?"
581 @echo "Reconfiguring..."
582 $(PERL) $(SRCDIR)/Configure reconf
583 @echo "**************************************************"
584 @echo "*** ***"
585 @echo "*** Please run the same make command again ***"
586 @echo "*** ***"
587 @echo "**************************************************"
588 @false
589
590
591 crypto/include/internal/bn_conf.h: crypto/include/internal/bn_conf.h.in configdata.pm
592 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
593 "-oMakefile" crypto/include/internal/bn_conf.h.in > $@
594 crypto/include/internal/dso_conf.h: crypto/include/internal/dso_conf.h.in configdata.pm
595 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
596 "-oMakefile" crypto/include/internal/dso_conf.h.in > $@
597 include/openssl/opensslconf.h: include/openssl/opensslconf.h.in configdata.pm
598 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
599 "-oMakefile" include/openssl/opensslconf.h.in > $@
600 libcrypto.a: crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha_enc.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o engines/e_capi.o engines/e_padlock.o
601 $(AR) $@ $?
602 $(RANLIB) $@ || echo Never mind.
603 crypto/aes/aes_cbc.o: crypto/aes/aes_cbc.c
604 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_cbc.d.tmp -MT $@ -c -o $@ crypto/aes/aes_cbc.c
605 @touch crypto/aes/aes_cbc.d.tmp
606 @if cmp crypto/aes/aes_cbc.d.tmp crypto/aes/aes_cbc.d > /dev/null 2> /dev/null; then \
607 rm -f crypto/aes/aes_cbc.d.tmp; \
608 else \
609 mv crypto/aes/aes_cbc.d.tmp crypto/aes/aes_cbc.d; \
610 fi
611 crypto/aes/aes_cfb.o: crypto/aes/aes_cfb.c
612 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_cfb.d.tmp -MT $@ -c -o $@ crypto/aes/aes_cfb.c
613 @touch crypto/aes/aes_cfb.d.tmp
614 @if cmp crypto/aes/aes_cfb.d.tmp crypto/aes/aes_cfb.d > /dev/null 2> /dev/null; then \
615 rm -f crypto/aes/aes_cfb.d.tmp; \
616 else \
617 mv crypto/aes/aes_cfb.d.tmp crypto/aes/aes_cfb.d; \
618 fi
619 crypto/aes/aes_core.o: crypto/aes/aes_core.c
620 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_core.d.tmp -MT $@ -c -o $@ crypto/aes/aes_core.c
621 @touch crypto/aes/aes_core.d.tmp
622 @if cmp crypto/aes/aes_core.d.tmp crypto/aes/aes_core.d > /dev/null 2> /dev/null; then \
623 rm -f crypto/aes/aes_core.d.tmp; \
624 else \
625 mv crypto/aes/aes_core.d.tmp crypto/aes/aes_core.d; \
626 fi
627 crypto/aes/aes_ecb.o: crypto/aes/aes_ecb.c
628 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_ecb.d.tmp -MT $@ -c -o $@ crypto/aes/aes_ecb.c
629 @touch crypto/aes/aes_ecb.d.tmp
630 @if cmp crypto/aes/aes_ecb.d.tmp crypto/aes/aes_ecb.d > /dev/null 2> /dev/null; then \
631 rm -f crypto/aes/aes_ecb.d.tmp; \
632 else \
633 mv crypto/aes/aes_ecb.d.tmp crypto/aes/aes_ecb.d; \
634 fi
635 crypto/aes/aes_ige.o: crypto/aes/aes_ige.c
636 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_ige.d.tmp -MT $@ -c -o $@ crypto/aes/aes_ige.c
637 @touch crypto/aes/aes_ige.d.tmp
638 @if cmp crypto/aes/aes_ige.d.tmp crypto/aes/aes_ige.d > /dev/null 2> /dev/null; then \
639 rm -f crypto/aes/aes_ige.d.tmp; \
640 else \
641 mv crypto/aes/aes_ige.d.tmp crypto/aes/aes_ige.d; \
642 fi
643 crypto/aes/aes_misc.o: crypto/aes/aes_misc.c
644 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_misc.d.tmp -MT $@ -c -o $@ crypto/aes/aes_misc.c
645 @touch crypto/aes/aes_misc.d.tmp
646 @if cmp crypto/aes/aes_misc.d.tmp crypto/aes/aes_misc.d > /dev/null 2> /dev/null; then \
647 rm -f crypto/aes/aes_misc.d.tmp; \
648 else \
649 mv crypto/aes/aes_misc.d.tmp crypto/aes/aes_misc.d; \
650 fi
651 crypto/aes/aes_ofb.o: crypto/aes/aes_ofb.c
652 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_ofb.d.tmp -MT $@ -c -o $@ crypto/aes/aes_ofb.c
653 @touch crypto/aes/aes_ofb.d.tmp
654 @if cmp crypto/aes/aes_ofb.d.tmp crypto/aes/aes_ofb.d > /dev/null 2> /dev/null; then \
655 rm -f crypto/aes/aes_ofb.d.tmp; \
656 else \
657 mv crypto/aes/aes_ofb.d.tmp crypto/aes/aes_ofb.d; \
658 fi
659 crypto/aes/aes_wrap.o: crypto/aes/aes_wrap.c
660 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/aes/aes_wrap.d.tmp -MT $@ -c -o $@ crypto/aes/aes_wrap.c
661 @touch crypto/aes/aes_wrap.d.tmp
662 @if cmp crypto/aes/aes_wrap.d.tmp crypto/aes/aes_wrap.d > /dev/null 2> /dev/null; then \
663 rm -f crypto/aes/aes_wrap.d.tmp; \
664 else \
665 mv crypto/aes/aes_wrap.d.tmp crypto/aes/aes_wrap.d; \
666 fi
667 crypto/asn1/a_bitstr.o: crypto/asn1/a_bitstr.c
668 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT $@ -c -o $@ crypto/asn1/a_bitstr.c
669 @touch crypto/asn1/a_bitstr.d.tmp
670 @if cmp crypto/asn1/a_bitstr.d.tmp crypto/asn1/a_bitstr.d > /dev/null 2> /dev/null; then \
671 rm -f crypto/asn1/a_bitstr.d.tmp; \
672 else \
673 mv crypto/asn1/a_bitstr.d.tmp crypto/asn1/a_bitstr.d; \
674 fi
675 crypto/asn1/a_d2i_fp.o: crypto/asn1/a_d2i_fp.c
676 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT $@ -c -o $@ crypto/asn1/a_d2i_fp.c
677 @touch crypto/asn1/a_d2i_fp.d.tmp
678 @if cmp crypto/asn1/a_d2i_fp.d.tmp crypto/asn1/a_d2i_fp.d > /dev/null 2> /dev/null; then \
679 rm -f crypto/asn1/a_d2i_fp.d.tmp; \
680 else \
681 mv crypto/asn1/a_d2i_fp.d.tmp crypto/asn1/a_d2i_fp.d; \
682 fi
683 crypto/asn1/a_digest.o: crypto/asn1/a_digest.c
684 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_digest.d.tmp -MT $@ -c -o $@ crypto/asn1/a_digest.c
685 @touch crypto/asn1/a_digest.d.tmp
686 @if cmp crypto/asn1/a_digest.d.tmp crypto/asn1/a_digest.d > /dev/null 2> /dev/null; then \
687 rm -f crypto/asn1/a_digest.d.tmp; \
688 else \
689 mv crypto/asn1/a_digest.d.tmp crypto/asn1/a_digest.d; \
690 fi
691 crypto/asn1/a_dup.o: crypto/asn1/a_dup.c
692 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_dup.d.tmp -MT $@ -c -o $@ crypto/asn1/a_dup.c
693 @touch crypto/asn1/a_dup.d.tmp
694 @if cmp crypto/asn1/a_dup.d.tmp crypto/asn1/a_dup.d > /dev/null 2> /dev/null; then \
695 rm -f crypto/asn1/a_dup.d.tmp; \
696 else \
697 mv crypto/asn1/a_dup.d.tmp crypto/asn1/a_dup.d; \
698 fi
699 crypto/asn1/a_gentm.o: crypto/asn1/a_gentm.c
700 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_gentm.d.tmp -MT $@ -c -o $@ crypto/asn1/a_gentm.c
701 @touch crypto/asn1/a_gentm.d.tmp
702 @if cmp crypto/asn1/a_gentm.d.tmp crypto/asn1/a_gentm.d > /dev/null 2> /dev/null; then \
703 rm -f crypto/asn1/a_gentm.d.tmp; \
704 else \
705 mv crypto/asn1/a_gentm.d.tmp crypto/asn1/a_gentm.d; \
706 fi
707 crypto/asn1/a_i2d_fp.o: crypto/asn1/a_i2d_fp.c
708 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT $@ -c -o $@ crypto/asn1/a_i2d_fp.c
709 @touch crypto/asn1/a_i2d_fp.d.tmp
710 @if cmp crypto/asn1/a_i2d_fp.d.tmp crypto/asn1/a_i2d_fp.d > /dev/null 2> /dev/null; then \
711 rm -f crypto/asn1/a_i2d_fp.d.tmp; \
712 else \
713 mv crypto/asn1/a_i2d_fp.d.tmp crypto/asn1/a_i2d_fp.d; \
714 fi
715 crypto/asn1/a_int.o: crypto/asn1/a_int.c
716 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_int.d.tmp -MT $@ -c -o $@ crypto/asn1/a_int.c
717 @touch crypto/asn1/a_int.d.tmp
718 @if cmp crypto/asn1/a_int.d.tmp crypto/asn1/a_int.d > /dev/null 2> /dev/null; then \
719 rm -f crypto/asn1/a_int.d.tmp; \
720 else \
721 mv crypto/asn1/a_int.d.tmp crypto/asn1/a_int.d; \
722 fi
723 crypto/asn1/a_mbstr.o: crypto/asn1/a_mbstr.c
724 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT $@ -c -o $@ crypto/asn1/a_mbstr.c
725 @touch crypto/asn1/a_mbstr.d.tmp
726 @if cmp crypto/asn1/a_mbstr.d.tmp crypto/asn1/a_mbstr.d > /dev/null 2> /dev/null; then \
727 rm -f crypto/asn1/a_mbstr.d.tmp; \
728 else \
729 mv crypto/asn1/a_mbstr.d.tmp crypto/asn1/a_mbstr.d; \
730 fi
731 crypto/asn1/a_object.o: crypto/asn1/a_object.c
732 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_object.d.tmp -MT $@ -c -o $@ crypto/asn1/a_object.c
733 @touch crypto/asn1/a_object.d.tmp
734 @if cmp crypto/asn1/a_object.d.tmp crypto/asn1/a_object.d > /dev/null 2> /dev/null; then \
735 rm -f crypto/asn1/a_object.d.tmp; \
736 else \
737 mv crypto/asn1/a_object.d.tmp crypto/asn1/a_object.d; \
738 fi
739 crypto/asn1/a_octet.o: crypto/asn1/a_octet.c
740 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_octet.d.tmp -MT $@ -c -o $@ crypto/asn1/a_octet.c
741 @touch crypto/asn1/a_octet.d.tmp
742 @if cmp crypto/asn1/a_octet.d.tmp crypto/asn1/a_octet.d > /dev/null 2> /dev/null; then \
743 rm -f crypto/asn1/a_octet.d.tmp; \
744 else \
745 mv crypto/asn1/a_octet.d.tmp crypto/asn1/a_octet.d; \
746 fi
747 crypto/asn1/a_print.o: crypto/asn1/a_print.c
748 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_print.d.tmp -MT $@ -c -o $@ crypto/asn1/a_print.c
749 @touch crypto/asn1/a_print.d.tmp
750 @if cmp crypto/asn1/a_print.d.tmp crypto/asn1/a_print.d > /dev/null 2> /dev/null; then \
751 rm -f crypto/asn1/a_print.d.tmp; \
752 else \
753 mv crypto/asn1/a_print.d.tmp crypto/asn1/a_print.d; \
754 fi
755 crypto/asn1/a_sign.o: crypto/asn1/a_sign.c
756 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_sign.d.tmp -MT $@ -c -o $@ crypto/asn1/a_sign.c
757 @touch crypto/asn1/a_sign.d.tmp
758 @if cmp crypto/asn1/a_sign.d.tmp crypto/asn1/a_sign.d > /dev/null 2> /dev/null; then \
759 rm -f crypto/asn1/a_sign.d.tmp; \
760 else \
761 mv crypto/asn1/a_sign.d.tmp crypto/asn1/a_sign.d; \
762 fi
763 crypto/asn1/a_strex.o: crypto/asn1/a_strex.c
764 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_strex.d.tmp -MT $@ -c -o $@ crypto/asn1/a_strex.c
765 @touch crypto/asn1/a_strex.d.tmp
766 @if cmp crypto/asn1/a_strex.d.tmp crypto/asn1/a_strex.d > /dev/null 2> /dev/null; then \
767 rm -f crypto/asn1/a_strex.d.tmp; \
768 else \
769 mv crypto/asn1/a_strex.d.tmp crypto/asn1/a_strex.d; \
770 fi
771 crypto/asn1/a_strnid.o: crypto/asn1/a_strnid.c
772 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_strnid.d.tmp -MT $@ -c -o $@ crypto/asn1/a_strnid.c
773 @touch crypto/asn1/a_strnid.d.tmp
774 @if cmp crypto/asn1/a_strnid.d.tmp crypto/asn1/a_strnid.d > /dev/null 2> /dev/null; then \
775 rm -f crypto/asn1/a_strnid.d.tmp; \
776 else \
777 mv crypto/asn1/a_strnid.d.tmp crypto/asn1/a_strnid.d; \
778 fi
779 crypto/asn1/a_time.o: crypto/asn1/a_time.c
780 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_time.d.tmp -MT $@ -c -o $@ crypto/asn1/a_time.c
781 @touch crypto/asn1/a_time.d.tmp
782 @if cmp crypto/asn1/a_time.d.tmp crypto/asn1/a_time.d > /dev/null 2> /dev/null; then \
783 rm -f crypto/asn1/a_time.d.tmp; \
784 else \
785 mv crypto/asn1/a_time.d.tmp crypto/asn1/a_time.d; \
786 fi
787 crypto/asn1/a_type.o: crypto/asn1/a_type.c
788 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_type.d.tmp -MT $@ -c -o $@ crypto/asn1/a_type.c
789 @touch crypto/asn1/a_type.d.tmp
790 @if cmp crypto/asn1/a_type.d.tmp crypto/asn1/a_type.d > /dev/null 2> /dev/null; then \
791 rm -f crypto/asn1/a_type.d.tmp; \
792 else \
793 mv crypto/asn1/a_type.d.tmp crypto/asn1/a_type.d; \
794 fi
795 crypto/asn1/a_utctm.o: crypto/asn1/a_utctm.c
796 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_utctm.d.tmp -MT $@ -c -o $@ crypto/asn1/a_utctm.c
797 @touch crypto/asn1/a_utctm.d.tmp
798 @if cmp crypto/asn1/a_utctm.d.tmp crypto/asn1/a_utctm.d > /dev/null 2> /dev/null; then \
799 rm -f crypto/asn1/a_utctm.d.tmp; \
800 else \
801 mv crypto/asn1/a_utctm.d.tmp crypto/asn1/a_utctm.d; \
802 fi
803 crypto/asn1/a_utf8.o: crypto/asn1/a_utf8.c
804 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_utf8.d.tmp -MT $@ -c -o $@ crypto/asn1/a_utf8.c
805 @touch crypto/asn1/a_utf8.d.tmp
806 @if cmp crypto/asn1/a_utf8.d.tmp crypto/asn1/a_utf8.d > /dev/null 2> /dev/null; then \
807 rm -f crypto/asn1/a_utf8.d.tmp; \
808 else \
809 mv crypto/asn1/a_utf8.d.tmp crypto/asn1/a_utf8.d; \
810 fi
811 crypto/asn1/a_verify.o: crypto/asn1/a_verify.c
812 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/a_verify.d.tmp -MT $@ -c -o $@ crypto/asn1/a_verify.c
813 @touch crypto/asn1/a_verify.d.tmp
814 @if cmp crypto/asn1/a_verify.d.tmp crypto/asn1/a_verify.d > /dev/null 2> /dev/null; then \
815 rm -f crypto/asn1/a_verify.d.tmp; \
816 else \
817 mv crypto/asn1/a_verify.d.tmp crypto/asn1/a_verify.d; \
818 fi
819 crypto/asn1/ameth_lib.o: crypto/asn1/ameth_lib.c
820 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT $@ -c -o $@ crypto/asn1/ameth_lib.c
821 @touch crypto/asn1/ameth_lib.d.tmp
822 @if cmp crypto/asn1/ameth_lib.d.tmp crypto/asn1/ameth_lib.d > /dev/null 2> /dev/null; then \
823 rm -f crypto/asn1/ameth_lib.d.tmp; \
824 else \
825 mv crypto/asn1/ameth_lib.d.tmp crypto/asn1/ameth_lib.d; \
826 fi
827 crypto/asn1/asn1_err.o: crypto/asn1/asn1_err.c
828 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn1_err.d.tmp -MT $@ -c -o $@ crypto/asn1/asn1_err.c
829 @touch crypto/asn1/asn1_err.d.tmp
830 @if cmp crypto/asn1/asn1_err.d.tmp crypto/asn1/asn1_err.d > /dev/null 2> /dev/null; then \
831 rm -f crypto/asn1/asn1_err.d.tmp; \
832 else \
833 mv crypto/asn1/asn1_err.d.tmp crypto/asn1/asn1_err.d; \
834 fi
835 crypto/asn1/asn1_gen.o: crypto/asn1/asn1_gen.c
836 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT $@ -c -o $@ crypto/asn1/asn1_gen.c
837 @touch crypto/asn1/asn1_gen.d.tmp
838 @if cmp crypto/asn1/asn1_gen.d.tmp crypto/asn1/asn1_gen.d > /dev/null 2> /dev/null; then \
839 rm -f crypto/asn1/asn1_gen.d.tmp; \
840 else \
841 mv crypto/asn1/asn1_gen.d.tmp crypto/asn1/asn1_gen.d; \
842 fi
843 crypto/asn1/asn1_lib.o: crypto/asn1/asn1_lib.c
844 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT $@ -c -o $@ crypto/asn1/asn1_lib.c
845 @touch crypto/asn1/asn1_lib.d.tmp
846 @if cmp crypto/asn1/asn1_lib.d.tmp crypto/asn1/asn1_lib.d > /dev/null 2> /dev/null; then \
847 rm -f crypto/asn1/asn1_lib.d.tmp; \
848 else \
849 mv crypto/asn1/asn1_lib.d.tmp crypto/asn1/asn1_lib.d; \
850 fi
851 crypto/asn1/asn1_par.o: crypto/asn1/asn1_par.c
852 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn1_par.d.tmp -MT $@ -c -o $@ crypto/asn1/asn1_par.c
853 @touch crypto/asn1/asn1_par.d.tmp
854 @if cmp crypto/asn1/asn1_par.d.tmp crypto/asn1/asn1_par.d > /dev/null 2> /dev/null; then \
855 rm -f crypto/asn1/asn1_par.d.tmp; \
856 else \
857 mv crypto/asn1/asn1_par.d.tmp crypto/asn1/asn1_par.d; \
858 fi
859 crypto/asn1/asn_mime.o: crypto/asn1/asn_mime.c
860 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn_mime.d.tmp -MT $@ -c -o $@ crypto/asn1/asn_mime.c
861 @touch crypto/asn1/asn_mime.d.tmp
862 @if cmp crypto/asn1/asn_mime.d.tmp crypto/asn1/asn_mime.d > /dev/null 2> /dev/null; then \
863 rm -f crypto/asn1/asn_mime.d.tmp; \
864 else \
865 mv crypto/asn1/asn_mime.d.tmp crypto/asn1/asn_mime.d; \
866 fi
867 crypto/asn1/asn_moid.o: crypto/asn1/asn_moid.c
868 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn_moid.d.tmp -MT $@ -c -o $@ crypto/asn1/asn_moid.c
869 @touch crypto/asn1/asn_moid.d.tmp
870 @if cmp crypto/asn1/asn_moid.d.tmp crypto/asn1/asn_moid.d > /dev/null 2> /dev/null; then \
871 rm -f crypto/asn1/asn_moid.d.tmp; \
872 else \
873 mv crypto/asn1/asn_moid.d.tmp crypto/asn1/asn_moid.d; \
874 fi
875 crypto/asn1/asn_mstbl.o: crypto/asn1/asn_mstbl.c
876 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT $@ -c -o $@ crypto/asn1/asn_mstbl.c
877 @touch crypto/asn1/asn_mstbl.d.tmp
878 @if cmp crypto/asn1/asn_mstbl.d.tmp crypto/asn1/asn_mstbl.d > /dev/null 2> /dev/null; then \
879 rm -f crypto/asn1/asn_mstbl.d.tmp; \
880 else \
881 mv crypto/asn1/asn_mstbl.d.tmp crypto/asn1/asn_mstbl.d; \
882 fi
883 crypto/asn1/asn_pack.o: crypto/asn1/asn_pack.c
884 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/asn_pack.d.tmp -MT $@ -c -o $@ crypto/asn1/asn_pack.c
885 @touch crypto/asn1/asn_pack.d.tmp
886 @if cmp crypto/asn1/asn_pack.d.tmp crypto/asn1/asn_pack.d > /dev/null 2> /dev/null; then \
887 rm -f crypto/asn1/asn_pack.d.tmp; \
888 else \
889 mv crypto/asn1/asn_pack.d.tmp crypto/asn1/asn_pack.d; \
890 fi
891 crypto/asn1/bio_asn1.o: crypto/asn1/bio_asn1.c
892 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT $@ -c -o $@ crypto/asn1/bio_asn1.c
893 @touch crypto/asn1/bio_asn1.d.tmp
894 @if cmp crypto/asn1/bio_asn1.d.tmp crypto/asn1/bio_asn1.d > /dev/null 2> /dev/null; then \
895 rm -f crypto/asn1/bio_asn1.d.tmp; \
896 else \
897 mv crypto/asn1/bio_asn1.d.tmp crypto/asn1/bio_asn1.d; \
898 fi
899 crypto/asn1/bio_ndef.o: crypto/asn1/bio_ndef.c
900 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT $@ -c -o $@ crypto/asn1/bio_ndef.c
901 @touch crypto/asn1/bio_ndef.d.tmp
902 @if cmp crypto/asn1/bio_ndef.d.tmp crypto/asn1/bio_ndef.d > /dev/null 2> /dev/null; then \
903 rm -f crypto/asn1/bio_ndef.d.tmp; \
904 else \
905 mv crypto/asn1/bio_ndef.d.tmp crypto/asn1/bio_ndef.d; \
906 fi
907 crypto/asn1/d2i_pr.o: crypto/asn1/d2i_pr.c
908 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT $@ -c -o $@ crypto/asn1/d2i_pr.c
909 @touch crypto/asn1/d2i_pr.d.tmp
910 @if cmp crypto/asn1/d2i_pr.d.tmp crypto/asn1/d2i_pr.d > /dev/null 2> /dev/null; then \
911 rm -f crypto/asn1/d2i_pr.d.tmp; \
912 else \
913 mv crypto/asn1/d2i_pr.d.tmp crypto/asn1/d2i_pr.d; \
914 fi
915 crypto/asn1/d2i_pu.o: crypto/asn1/d2i_pu.c
916 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT $@ -c -o $@ crypto/asn1/d2i_pu.c
917 @touch crypto/asn1/d2i_pu.d.tmp
918 @if cmp crypto/asn1/d2i_pu.d.tmp crypto/asn1/d2i_pu.d > /dev/null 2> /dev/null; then \
919 rm -f crypto/asn1/d2i_pu.d.tmp; \
920 else \
921 mv crypto/asn1/d2i_pu.d.tmp crypto/asn1/d2i_pu.d; \
922 fi
923 crypto/asn1/evp_asn1.o: crypto/asn1/evp_asn1.c
924 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT $@ -c -o $@ crypto/asn1/evp_asn1.c
925 @touch crypto/asn1/evp_asn1.d.tmp
926 @if cmp crypto/asn1/evp_asn1.d.tmp crypto/asn1/evp_asn1.d > /dev/null 2> /dev/null; then \
927 rm -f crypto/asn1/evp_asn1.d.tmp; \
928 else \
929 mv crypto/asn1/evp_asn1.d.tmp crypto/asn1/evp_asn1.d; \
930 fi
931 crypto/asn1/f_int.o: crypto/asn1/f_int.c
932 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/f_int.d.tmp -MT $@ -c -o $@ crypto/asn1/f_int.c
933 @touch crypto/asn1/f_int.d.tmp
934 @if cmp crypto/asn1/f_int.d.tmp crypto/asn1/f_int.d > /dev/null 2> /dev/null; then \
935 rm -f crypto/asn1/f_int.d.tmp; \
936 else \
937 mv crypto/asn1/f_int.d.tmp crypto/asn1/f_int.d; \
938 fi
939 crypto/asn1/f_string.o: crypto/asn1/f_string.c
940 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/f_string.d.tmp -MT $@ -c -o $@ crypto/asn1/f_string.c
941 @touch crypto/asn1/f_string.d.tmp
942 @if cmp crypto/asn1/f_string.d.tmp crypto/asn1/f_string.d > /dev/null 2> /dev/null; then \
943 rm -f crypto/asn1/f_string.d.tmp; \
944 else \
945 mv crypto/asn1/f_string.d.tmp crypto/asn1/f_string.d; \
946 fi
947 crypto/asn1/i2d_pr.o: crypto/asn1/i2d_pr.c
948 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT $@ -c -o $@ crypto/asn1/i2d_pr.c
949 @touch crypto/asn1/i2d_pr.d.tmp
950 @if cmp crypto/asn1/i2d_pr.d.tmp crypto/asn1/i2d_pr.d > /dev/null 2> /dev/null; then \
951 rm -f crypto/asn1/i2d_pr.d.tmp; \
952 else \
953 mv crypto/asn1/i2d_pr.d.tmp crypto/asn1/i2d_pr.d; \
954 fi
955 crypto/asn1/i2d_pu.o: crypto/asn1/i2d_pu.c
956 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT $@ -c -o $@ crypto/asn1/i2d_pu.c
957 @touch crypto/asn1/i2d_pu.d.tmp
958 @if cmp crypto/asn1/i2d_pu.d.tmp crypto/asn1/i2d_pu.d > /dev/null 2> /dev/null; then \
959 rm -f crypto/asn1/i2d_pu.d.tmp; \
960 else \
961 mv crypto/asn1/i2d_pu.d.tmp crypto/asn1/i2d_pu.d; \
962 fi
963 crypto/asn1/n_pkey.o: crypto/asn1/n_pkey.c
964 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/n_pkey.d.tmp -MT $@ -c -o $@ crypto/asn1/n_pkey.c
965 @touch crypto/asn1/n_pkey.d.tmp
966 @if cmp crypto/asn1/n_pkey.d.tmp crypto/asn1/n_pkey.d > /dev/null 2> /dev/null; then \
967 rm -f crypto/asn1/n_pkey.d.tmp; \
968 else \
969 mv crypto/asn1/n_pkey.d.tmp crypto/asn1/n_pkey.d; \
970 fi
971 crypto/asn1/nsseq.o: crypto/asn1/nsseq.c
972 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/nsseq.d.tmp -MT $@ -c -o $@ crypto/asn1/nsseq.c
973 @touch crypto/asn1/nsseq.d.tmp
974 @if cmp crypto/asn1/nsseq.d.tmp crypto/asn1/nsseq.d > /dev/null 2> /dev/null; then \
975 rm -f crypto/asn1/nsseq.d.tmp; \
976 else \
977 mv crypto/asn1/nsseq.d.tmp crypto/asn1/nsseq.d; \
978 fi
979 crypto/asn1/p5_pbe.o: crypto/asn1/p5_pbe.c
980 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT $@ -c -o $@ crypto/asn1/p5_pbe.c
981 @touch crypto/asn1/p5_pbe.d.tmp
982 @if cmp crypto/asn1/p5_pbe.d.tmp crypto/asn1/p5_pbe.d > /dev/null 2> /dev/null; then \
983 rm -f crypto/asn1/p5_pbe.d.tmp; \
984 else \
985 mv crypto/asn1/p5_pbe.d.tmp crypto/asn1/p5_pbe.d; \
986 fi
987 crypto/asn1/p5_pbev2.o: crypto/asn1/p5_pbev2.c
988 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT $@ -c -o $@ crypto/asn1/p5_pbev2.c
989 @touch crypto/asn1/p5_pbev2.d.tmp
990 @if cmp crypto/asn1/p5_pbev2.d.tmp crypto/asn1/p5_pbev2.d > /dev/null 2> /dev/null; then \
991 rm -f crypto/asn1/p5_pbev2.d.tmp; \
992 else \
993 mv crypto/asn1/p5_pbev2.d.tmp crypto/asn1/p5_pbev2.d; \
994 fi
995 crypto/asn1/p5_scrypt.o: crypto/asn1/p5_scrypt.c
996 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT $@ -c -o $@ crypto/asn1/p5_scrypt.c
997 @touch crypto/asn1/p5_scrypt.d.tmp
998 @if cmp crypto/asn1/p5_scrypt.d.tmp crypto/asn1/p5_scrypt.d > /dev/null 2> /dev/null; then \
999 rm -f crypto/asn1/p5_scrypt.d.tmp; \
1000 else \
1001 mv crypto/asn1/p5_scrypt.d.tmp crypto/asn1/p5_scrypt.d; \
1002 fi
1003 crypto/asn1/p8_pkey.o: crypto/asn1/p8_pkey.c
1004 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT $@ -c -o $@ crypto/asn1/p8_pkey.c
1005 @touch crypto/asn1/p8_pkey.d.tmp
1006 @if cmp crypto/asn1/p8_pkey.d.tmp crypto/asn1/p8_pkey.d > /dev/null 2> /dev/null; then \
1007 rm -f crypto/asn1/p8_pkey.d.tmp; \
1008 else \
1009 mv crypto/asn1/p8_pkey.d.tmp crypto/asn1/p8_pkey.d; \
1010 fi
1011 crypto/asn1/t_bitst.o: crypto/asn1/t_bitst.c
1012 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/t_bitst.d.tmp -MT $@ -c -o $@ crypto/asn1/t_bitst.c
1013 @touch crypto/asn1/t_bitst.d.tmp
1014 @if cmp crypto/asn1/t_bitst.d.tmp crypto/asn1/t_bitst.d > /dev/null 2> /dev/null; then \
1015 rm -f crypto/asn1/t_bitst.d.tmp; \
1016 else \
1017 mv crypto/asn1/t_bitst.d.tmp crypto/asn1/t_bitst.d; \
1018 fi
1019 crypto/asn1/t_pkey.o: crypto/asn1/t_pkey.c
1020 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/t_pkey.d.tmp -MT $@ -c -o $@ crypto/asn1/t_pkey.c
1021 @touch crypto/asn1/t_pkey.d.tmp
1022 @if cmp crypto/asn1/t_pkey.d.tmp crypto/asn1/t_pkey.d > /dev/null 2> /dev/null; then \
1023 rm -f crypto/asn1/t_pkey.d.tmp; \
1024 else \
1025 mv crypto/asn1/t_pkey.d.tmp crypto/asn1/t_pkey.d; \
1026 fi
1027 crypto/asn1/t_spki.o: crypto/asn1/t_spki.c
1028 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/t_spki.d.tmp -MT $@ -c -o $@ crypto/asn1/t_spki.c
1029 @touch crypto/asn1/t_spki.d.tmp
1030 @if cmp crypto/asn1/t_spki.d.tmp crypto/asn1/t_spki.d > /dev/null 2> /dev/null; then \
1031 rm -f crypto/asn1/t_spki.d.tmp; \
1032 else \
1033 mv crypto/asn1/t_spki.d.tmp crypto/asn1/t_spki.d; \
1034 fi
1035 crypto/asn1/tasn_dec.o: crypto/asn1/tasn_dec.c
1036 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_dec.c
1037 @touch crypto/asn1/tasn_dec.d.tmp
1038 @if cmp crypto/asn1/tasn_dec.d.tmp crypto/asn1/tasn_dec.d > /dev/null 2> /dev/null; then \
1039 rm -f crypto/asn1/tasn_dec.d.tmp; \
1040 else \
1041 mv crypto/asn1/tasn_dec.d.tmp crypto/asn1/tasn_dec.d; \
1042 fi
1043 crypto/asn1/tasn_enc.o: crypto/asn1/tasn_enc.c
1044 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_enc.c
1045 @touch crypto/asn1/tasn_enc.d.tmp
1046 @if cmp crypto/asn1/tasn_enc.d.tmp crypto/asn1/tasn_enc.d > /dev/null 2> /dev/null; then \
1047 rm -f crypto/asn1/tasn_enc.d.tmp; \
1048 else \
1049 mv crypto/asn1/tasn_enc.d.tmp crypto/asn1/tasn_enc.d; \
1050 fi
1051 crypto/asn1/tasn_fre.o: crypto/asn1/tasn_fre.c
1052 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_fre.c
1053 @touch crypto/asn1/tasn_fre.d.tmp
1054 @if cmp crypto/asn1/tasn_fre.d.tmp crypto/asn1/tasn_fre.d > /dev/null 2> /dev/null; then \
1055 rm -f crypto/asn1/tasn_fre.d.tmp; \
1056 else \
1057 mv crypto/asn1/tasn_fre.d.tmp crypto/asn1/tasn_fre.d; \
1058 fi
1059 crypto/asn1/tasn_new.o: crypto/asn1/tasn_new.c
1060 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_new.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_new.c
1061 @touch crypto/asn1/tasn_new.d.tmp
1062 @if cmp crypto/asn1/tasn_new.d.tmp crypto/asn1/tasn_new.d > /dev/null 2> /dev/null; then \
1063 rm -f crypto/asn1/tasn_new.d.tmp; \
1064 else \
1065 mv crypto/asn1/tasn_new.d.tmp crypto/asn1/tasn_new.d; \
1066 fi
1067 crypto/asn1/tasn_prn.o: crypto/asn1/tasn_prn.c
1068 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_prn.c
1069 @touch crypto/asn1/tasn_prn.d.tmp
1070 @if cmp crypto/asn1/tasn_prn.d.tmp crypto/asn1/tasn_prn.d > /dev/null 2> /dev/null; then \
1071 rm -f crypto/asn1/tasn_prn.d.tmp; \
1072 else \
1073 mv crypto/asn1/tasn_prn.d.tmp crypto/asn1/tasn_prn.d; \
1074 fi
1075 crypto/asn1/tasn_scn.o: crypto/asn1/tasn_scn.c
1076 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_scn.c
1077 @touch crypto/asn1/tasn_scn.d.tmp
1078 @if cmp crypto/asn1/tasn_scn.d.tmp crypto/asn1/tasn_scn.d > /dev/null 2> /dev/null; then \
1079 rm -f crypto/asn1/tasn_scn.d.tmp; \
1080 else \
1081 mv crypto/asn1/tasn_scn.d.tmp crypto/asn1/tasn_scn.d; \
1082 fi
1083 crypto/asn1/tasn_typ.o: crypto/asn1/tasn_typ.c
1084 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_typ.c
1085 @touch crypto/asn1/tasn_typ.d.tmp
1086 @if cmp crypto/asn1/tasn_typ.d.tmp crypto/asn1/tasn_typ.d > /dev/null 2> /dev/null; then \
1087 rm -f crypto/asn1/tasn_typ.d.tmp; \
1088 else \
1089 mv crypto/asn1/tasn_typ.d.tmp crypto/asn1/tasn_typ.d; \
1090 fi
1091 crypto/asn1/tasn_utl.o: crypto/asn1/tasn_utl.c
1092 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT $@ -c -o $@ crypto/asn1/tasn_utl.c
1093 @touch crypto/asn1/tasn_utl.d.tmp
1094 @if cmp crypto/asn1/tasn_utl.d.tmp crypto/asn1/tasn_utl.d > /dev/null 2> /dev/null; then \
1095 rm -f crypto/asn1/tasn_utl.d.tmp; \
1096 else \
1097 mv crypto/asn1/tasn_utl.d.tmp crypto/asn1/tasn_utl.d; \
1098 fi
1099 crypto/asn1/x_algor.o: crypto/asn1/x_algor.c
1100 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_algor.d.tmp -MT $@ -c -o $@ crypto/asn1/x_algor.c
1101 @touch crypto/asn1/x_algor.d.tmp
1102 @if cmp crypto/asn1/x_algor.d.tmp crypto/asn1/x_algor.d > /dev/null 2> /dev/null; then \
1103 rm -f crypto/asn1/x_algor.d.tmp; \
1104 else \
1105 mv crypto/asn1/x_algor.d.tmp crypto/asn1/x_algor.d; \
1106 fi
1107 crypto/asn1/x_bignum.o: crypto/asn1/x_bignum.c
1108 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_bignum.d.tmp -MT $@ -c -o $@ crypto/asn1/x_bignum.c
1109 @touch crypto/asn1/x_bignum.d.tmp
1110 @if cmp crypto/asn1/x_bignum.d.tmp crypto/asn1/x_bignum.d > /dev/null 2> /dev/null; then \
1111 rm -f crypto/asn1/x_bignum.d.tmp; \
1112 else \
1113 mv crypto/asn1/x_bignum.d.tmp crypto/asn1/x_bignum.d; \
1114 fi
1115 crypto/asn1/x_info.o: crypto/asn1/x_info.c
1116 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_info.d.tmp -MT $@ -c -o $@ crypto/asn1/x_info.c
1117 @touch crypto/asn1/x_info.d.tmp
1118 @if cmp crypto/asn1/x_info.d.tmp crypto/asn1/x_info.d > /dev/null 2> /dev/null; then \
1119 rm -f crypto/asn1/x_info.d.tmp; \
1120 else \
1121 mv crypto/asn1/x_info.d.tmp crypto/asn1/x_info.d; \
1122 fi
1123 crypto/asn1/x_int64.o: crypto/asn1/x_int64.c
1124 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_int64.d.tmp -MT $@ -c -o $@ crypto/asn1/x_int64.c
1125 @touch crypto/asn1/x_int64.d.tmp
1126 @if cmp crypto/asn1/x_int64.d.tmp crypto/asn1/x_int64.d > /dev/null 2> /dev/null; then \
1127 rm -f crypto/asn1/x_int64.d.tmp; \
1128 else \
1129 mv crypto/asn1/x_int64.d.tmp crypto/asn1/x_int64.d; \
1130 fi
1131 crypto/asn1/x_long.o: crypto/asn1/x_long.c
1132 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_long.d.tmp -MT $@ -c -o $@ crypto/asn1/x_long.c
1133 @touch crypto/asn1/x_long.d.tmp
1134 @if cmp crypto/asn1/x_long.d.tmp crypto/asn1/x_long.d > /dev/null 2> /dev/null; then \
1135 rm -f crypto/asn1/x_long.d.tmp; \
1136 else \
1137 mv crypto/asn1/x_long.d.tmp crypto/asn1/x_long.d; \
1138 fi
1139 crypto/asn1/x_pkey.o: crypto/asn1/x_pkey.c
1140 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_pkey.d.tmp -MT $@ -c -o $@ crypto/asn1/x_pkey.c
1141 @touch crypto/asn1/x_pkey.d.tmp
1142 @if cmp crypto/asn1/x_pkey.d.tmp crypto/asn1/x_pkey.d > /dev/null 2> /dev/null; then \
1143 rm -f crypto/asn1/x_pkey.d.tmp; \
1144 else \
1145 mv crypto/asn1/x_pkey.d.tmp crypto/asn1/x_pkey.d; \
1146 fi
1147 crypto/asn1/x_sig.o: crypto/asn1/x_sig.c
1148 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_sig.d.tmp -MT $@ -c -o $@ crypto/asn1/x_sig.c
1149 @touch crypto/asn1/x_sig.d.tmp
1150 @if cmp crypto/asn1/x_sig.d.tmp crypto/asn1/x_sig.d > /dev/null 2> /dev/null; then \
1151 rm -f crypto/asn1/x_sig.d.tmp; \
1152 else \
1153 mv crypto/asn1/x_sig.d.tmp crypto/asn1/x_sig.d; \
1154 fi
1155 crypto/asn1/x_spki.o: crypto/asn1/x_spki.c
1156 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_spki.d.tmp -MT $@ -c -o $@ crypto/asn1/x_spki.c
1157 @touch crypto/asn1/x_spki.d.tmp
1158 @if cmp crypto/asn1/x_spki.d.tmp crypto/asn1/x_spki.d > /dev/null 2> /dev/null; then \
1159 rm -f crypto/asn1/x_spki.d.tmp; \
1160 else \
1161 mv crypto/asn1/x_spki.d.tmp crypto/asn1/x_spki.d; \
1162 fi
1163 crypto/asn1/x_val.o: crypto/asn1/x_val.c
1164 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/asn1/x_val.d.tmp -MT $@ -c -o $@ crypto/asn1/x_val.c
1165 @touch crypto/asn1/x_val.d.tmp
1166 @if cmp crypto/asn1/x_val.d.tmp crypto/asn1/x_val.d > /dev/null 2> /dev/null; then \
1167 rm -f crypto/asn1/x_val.d.tmp; \
1168 else \
1169 mv crypto/asn1/x_val.d.tmp crypto/asn1/x_val.d; \
1170 fi
1171 crypto/async/arch/async_null.o: crypto/async/arch/async_null.c
1172 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/arch/async_null.d.tmp -MT $@ -c -o $@ crypto/async/arch/async_null.c
1173 @touch crypto/async/arch/async_null.d.tmp
1174 @if cmp crypto/async/arch/async_null.d.tmp crypto/async/arch/async_null.d > /dev/null 2> /dev/null; then \
1175 rm -f crypto/async/arch/async_null.d.tmp; \
1176 else \
1177 mv crypto/async/arch/async_null.d.tmp crypto/async/arch/async_null.d; \
1178 fi
1179 crypto/async/arch/async_posix.o: crypto/async/arch/async_posix.c
1180 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/arch/async_posix.d.tmp -MT $@ -c -o $@ crypto/async/arch/async_posix.c
1181 @touch crypto/async/arch/async_posix.d.tmp
1182 @if cmp crypto/async/arch/async_posix.d.tmp crypto/async/arch/async_posix.d > /dev/null 2> /dev/null; then \
1183 rm -f crypto/async/arch/async_posix.d.tmp; \
1184 else \
1185 mv crypto/async/arch/async_posix.d.tmp crypto/async/arch/async_posix.d; \
1186 fi
1187 crypto/async/arch/async_win.o: crypto/async/arch/async_win.c
1188 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/arch/async_win.d.tmp -MT $@ -c -o $@ crypto/async/arch/async_win.c
1189 @touch crypto/async/arch/async_win.d.tmp
1190 @if cmp crypto/async/arch/async_win.d.tmp crypto/async/arch/async_win.d > /dev/null 2> /dev/null; then \
1191 rm -f crypto/async/arch/async_win.d.tmp; \
1192 else \
1193 mv crypto/async/arch/async_win.d.tmp crypto/async/arch/async_win.d; \
1194 fi
1195 crypto/async/async.o: crypto/async/async.c
1196 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/async.d.tmp -MT $@ -c -o $@ crypto/async/async.c
1197 @touch crypto/async/async.d.tmp
1198 @if cmp crypto/async/async.d.tmp crypto/async/async.d > /dev/null 2> /dev/null; then \
1199 rm -f crypto/async/async.d.tmp; \
1200 else \
1201 mv crypto/async/async.d.tmp crypto/async/async.d; \
1202 fi
1203 crypto/async/async_err.o: crypto/async/async_err.c
1204 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/async_err.d.tmp -MT $@ -c -o $@ crypto/async/async_err.c
1205 @touch crypto/async/async_err.d.tmp
1206 @if cmp crypto/async/async_err.d.tmp crypto/async/async_err.d > /dev/null 2> /dev/null; then \
1207 rm -f crypto/async/async_err.d.tmp; \
1208 else \
1209 mv crypto/async/async_err.d.tmp crypto/async/async_err.d; \
1210 fi
1211 crypto/async/async_wait.o: crypto/async/async_wait.c
1212 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/async/async_wait.d.tmp -MT $@ -c -o $@ crypto/async/async_wait.c
1213 @touch crypto/async/async_wait.d.tmp
1214 @if cmp crypto/async/async_wait.d.tmp crypto/async/async_wait.d > /dev/null 2> /dev/null; then \
1215 rm -f crypto/async/async_wait.d.tmp; \
1216 else \
1217 mv crypto/async/async_wait.d.tmp crypto/async/async_wait.d; \
1218 fi
1219 crypto/bf/bf_cfb64.o: crypto/bf/bf_cfb64.c
1220 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT $@ -c -o $@ crypto/bf/bf_cfb64.c
1221 @touch crypto/bf/bf_cfb64.d.tmp
1222 @if cmp crypto/bf/bf_cfb64.d.tmp crypto/bf/bf_cfb64.d > /dev/null 2> /dev/null; then \
1223 rm -f crypto/bf/bf_cfb64.d.tmp; \
1224 else \
1225 mv crypto/bf/bf_cfb64.d.tmp crypto/bf/bf_cfb64.d; \
1226 fi
1227 crypto/bf/bf_ecb.o: crypto/bf/bf_ecb.c
1228 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bf/bf_ecb.d.tmp -MT $@ -c -o $@ crypto/bf/bf_ecb.c
1229 @touch crypto/bf/bf_ecb.d.tmp
1230 @if cmp crypto/bf/bf_ecb.d.tmp crypto/bf/bf_ecb.d > /dev/null 2> /dev/null; then \
1231 rm -f crypto/bf/bf_ecb.d.tmp; \
1232 else \
1233 mv crypto/bf/bf_ecb.d.tmp crypto/bf/bf_ecb.d; \
1234 fi
1235 crypto/bf/bf_enc.o: crypto/bf/bf_enc.c
1236 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bf/bf_enc.d.tmp -MT $@ -c -o $@ crypto/bf/bf_enc.c
1237 @touch crypto/bf/bf_enc.d.tmp
1238 @if cmp crypto/bf/bf_enc.d.tmp crypto/bf/bf_enc.d > /dev/null 2> /dev/null; then \
1239 rm -f crypto/bf/bf_enc.d.tmp; \
1240 else \
1241 mv crypto/bf/bf_enc.d.tmp crypto/bf/bf_enc.d; \
1242 fi
1243 crypto/bf/bf_ofb64.o: crypto/bf/bf_ofb64.c
1244 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT $@ -c -o $@ crypto/bf/bf_ofb64.c
1245 @touch crypto/bf/bf_ofb64.d.tmp
1246 @if cmp crypto/bf/bf_ofb64.d.tmp crypto/bf/bf_ofb64.d > /dev/null 2> /dev/null; then \
1247 rm -f crypto/bf/bf_ofb64.d.tmp; \
1248 else \
1249 mv crypto/bf/bf_ofb64.d.tmp crypto/bf/bf_ofb64.d; \
1250 fi
1251 crypto/bf/bf_skey.o: crypto/bf/bf_skey.c
1252 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bf/bf_skey.d.tmp -MT $@ -c -o $@ crypto/bf/bf_skey.c
1253 @touch crypto/bf/bf_skey.d.tmp
1254 @if cmp crypto/bf/bf_skey.d.tmp crypto/bf/bf_skey.d > /dev/null 2> /dev/null; then \
1255 rm -f crypto/bf/bf_skey.d.tmp; \
1256 else \
1257 mv crypto/bf/bf_skey.d.tmp crypto/bf/bf_skey.d; \
1258 fi
1259 crypto/bio/b_addr.o: crypto/bio/b_addr.c
1260 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/b_addr.d.tmp -MT $@ -c -o $@ crypto/bio/b_addr.c
1261 @touch crypto/bio/b_addr.d.tmp
1262 @if cmp crypto/bio/b_addr.d.tmp crypto/bio/b_addr.d > /dev/null 2> /dev/null; then \
1263 rm -f crypto/bio/b_addr.d.tmp; \
1264 else \
1265 mv crypto/bio/b_addr.d.tmp crypto/bio/b_addr.d; \
1266 fi
1267 crypto/bio/b_dump.o: crypto/bio/b_dump.c
1268 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/b_dump.d.tmp -MT $@ -c -o $@ crypto/bio/b_dump.c
1269 @touch crypto/bio/b_dump.d.tmp
1270 @if cmp crypto/bio/b_dump.d.tmp crypto/bio/b_dump.d > /dev/null 2> /dev/null; then \
1271 rm -f crypto/bio/b_dump.d.tmp; \
1272 else \
1273 mv crypto/bio/b_dump.d.tmp crypto/bio/b_dump.d; \
1274 fi
1275 crypto/bio/b_print.o: crypto/bio/b_print.c
1276 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/b_print.d.tmp -MT $@ -c -o $@ crypto/bio/b_print.c
1277 @touch crypto/bio/b_print.d.tmp
1278 @if cmp crypto/bio/b_print.d.tmp crypto/bio/b_print.d > /dev/null 2> /dev/null; then \
1279 rm -f crypto/bio/b_print.d.tmp; \
1280 else \
1281 mv crypto/bio/b_print.d.tmp crypto/bio/b_print.d; \
1282 fi
1283 crypto/bio/b_sock.o: crypto/bio/b_sock.c
1284 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/b_sock.d.tmp -MT $@ -c -o $@ crypto/bio/b_sock.c
1285 @touch crypto/bio/b_sock.d.tmp
1286 @if cmp crypto/bio/b_sock.d.tmp crypto/bio/b_sock.d > /dev/null 2> /dev/null; then \
1287 rm -f crypto/bio/b_sock.d.tmp; \
1288 else \
1289 mv crypto/bio/b_sock.d.tmp crypto/bio/b_sock.d; \
1290 fi
1291 crypto/bio/b_sock2.o: crypto/bio/b_sock2.c
1292 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/b_sock2.d.tmp -MT $@ -c -o $@ crypto/bio/b_sock2.c
1293 @touch crypto/bio/b_sock2.d.tmp
1294 @if cmp crypto/bio/b_sock2.d.tmp crypto/bio/b_sock2.d > /dev/null 2> /dev/null; then \
1295 rm -f crypto/bio/b_sock2.d.tmp; \
1296 else \
1297 mv crypto/bio/b_sock2.d.tmp crypto/bio/b_sock2.d; \
1298 fi
1299 crypto/bio/bf_buff.o: crypto/bio/bf_buff.c
1300 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bf_buff.d.tmp -MT $@ -c -o $@ crypto/bio/bf_buff.c
1301 @touch crypto/bio/bf_buff.d.tmp
1302 @if cmp crypto/bio/bf_buff.d.tmp crypto/bio/bf_buff.d > /dev/null 2> /dev/null; then \
1303 rm -f crypto/bio/bf_buff.d.tmp; \
1304 else \
1305 mv crypto/bio/bf_buff.d.tmp crypto/bio/bf_buff.d; \
1306 fi
1307 crypto/bio/bf_lbuf.o: crypto/bio/bf_lbuf.c
1308 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT $@ -c -o $@ crypto/bio/bf_lbuf.c
1309 @touch crypto/bio/bf_lbuf.d.tmp
1310 @if cmp crypto/bio/bf_lbuf.d.tmp crypto/bio/bf_lbuf.d > /dev/null 2> /dev/null; then \
1311 rm -f crypto/bio/bf_lbuf.d.tmp; \
1312 else \
1313 mv crypto/bio/bf_lbuf.d.tmp crypto/bio/bf_lbuf.d; \
1314 fi
1315 crypto/bio/bf_nbio.o: crypto/bio/bf_nbio.c
1316 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bf_nbio.d.tmp -MT $@ -c -o $@ crypto/bio/bf_nbio.c
1317 @touch crypto/bio/bf_nbio.d.tmp
1318 @if cmp crypto/bio/bf_nbio.d.tmp crypto/bio/bf_nbio.d > /dev/null 2> /dev/null; then \
1319 rm -f crypto/bio/bf_nbio.d.tmp; \
1320 else \
1321 mv crypto/bio/bf_nbio.d.tmp crypto/bio/bf_nbio.d; \
1322 fi
1323 crypto/bio/bf_null.o: crypto/bio/bf_null.c
1324 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bf_null.d.tmp -MT $@ -c -o $@ crypto/bio/bf_null.c
1325 @touch crypto/bio/bf_null.d.tmp
1326 @if cmp crypto/bio/bf_null.d.tmp crypto/bio/bf_null.d > /dev/null 2> /dev/null; then \
1327 rm -f crypto/bio/bf_null.d.tmp; \
1328 else \
1329 mv crypto/bio/bf_null.d.tmp crypto/bio/bf_null.d; \
1330 fi
1331 crypto/bio/bio_cb.o: crypto/bio/bio_cb.c
1332 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bio_cb.d.tmp -MT $@ -c -o $@ crypto/bio/bio_cb.c
1333 @touch crypto/bio/bio_cb.d.tmp
1334 @if cmp crypto/bio/bio_cb.d.tmp crypto/bio/bio_cb.d > /dev/null 2> /dev/null; then \
1335 rm -f crypto/bio/bio_cb.d.tmp; \
1336 else \
1337 mv crypto/bio/bio_cb.d.tmp crypto/bio/bio_cb.d; \
1338 fi
1339 crypto/bio/bio_err.o: crypto/bio/bio_err.c
1340 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bio_err.d.tmp -MT $@ -c -o $@ crypto/bio/bio_err.c
1341 @touch crypto/bio/bio_err.d.tmp
1342 @if cmp crypto/bio/bio_err.d.tmp crypto/bio/bio_err.d > /dev/null 2> /dev/null; then \
1343 rm -f crypto/bio/bio_err.d.tmp; \
1344 else \
1345 mv crypto/bio/bio_err.d.tmp crypto/bio/bio_err.d; \
1346 fi
1347 crypto/bio/bio_lib.o: crypto/bio/bio_lib.c
1348 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bio_lib.d.tmp -MT $@ -c -o $@ crypto/bio/bio_lib.c
1349 @touch crypto/bio/bio_lib.d.tmp
1350 @if cmp crypto/bio/bio_lib.d.tmp crypto/bio/bio_lib.d > /dev/null 2> /dev/null; then \
1351 rm -f crypto/bio/bio_lib.d.tmp; \
1352 else \
1353 mv crypto/bio/bio_lib.d.tmp crypto/bio/bio_lib.d; \
1354 fi
1355 crypto/bio/bio_meth.o: crypto/bio/bio_meth.c
1356 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bio_meth.d.tmp -MT $@ -c -o $@ crypto/bio/bio_meth.c
1357 @touch crypto/bio/bio_meth.d.tmp
1358 @if cmp crypto/bio/bio_meth.d.tmp crypto/bio/bio_meth.d > /dev/null 2> /dev/null; then \
1359 rm -f crypto/bio/bio_meth.d.tmp; \
1360 else \
1361 mv crypto/bio/bio_meth.d.tmp crypto/bio/bio_meth.d; \
1362 fi
1363 crypto/bio/bss_acpt.o: crypto/bio/bss_acpt.c
1364 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_acpt.d.tmp -MT $@ -c -o $@ crypto/bio/bss_acpt.c
1365 @touch crypto/bio/bss_acpt.d.tmp
1366 @if cmp crypto/bio/bss_acpt.d.tmp crypto/bio/bss_acpt.d > /dev/null 2> /dev/null; then \
1367 rm -f crypto/bio/bss_acpt.d.tmp; \
1368 else \
1369 mv crypto/bio/bss_acpt.d.tmp crypto/bio/bss_acpt.d; \
1370 fi
1371 crypto/bio/bss_bio.o: crypto/bio/bss_bio.c
1372 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_bio.d.tmp -MT $@ -c -o $@ crypto/bio/bss_bio.c
1373 @touch crypto/bio/bss_bio.d.tmp
1374 @if cmp crypto/bio/bss_bio.d.tmp crypto/bio/bss_bio.d > /dev/null 2> /dev/null; then \
1375 rm -f crypto/bio/bss_bio.d.tmp; \
1376 else \
1377 mv crypto/bio/bss_bio.d.tmp crypto/bio/bss_bio.d; \
1378 fi
1379 crypto/bio/bss_conn.o: crypto/bio/bss_conn.c
1380 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_conn.d.tmp -MT $@ -c -o $@ crypto/bio/bss_conn.c
1381 @touch crypto/bio/bss_conn.d.tmp
1382 @if cmp crypto/bio/bss_conn.d.tmp crypto/bio/bss_conn.d > /dev/null 2> /dev/null; then \
1383 rm -f crypto/bio/bss_conn.d.tmp; \
1384 else \
1385 mv crypto/bio/bss_conn.d.tmp crypto/bio/bss_conn.d; \
1386 fi
1387 crypto/bio/bss_dgram.o: crypto/bio/bss_dgram.c
1388 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_dgram.d.tmp -MT $@ -c -o $@ crypto/bio/bss_dgram.c
1389 @touch crypto/bio/bss_dgram.d.tmp
1390 @if cmp crypto/bio/bss_dgram.d.tmp crypto/bio/bss_dgram.d > /dev/null 2> /dev/null; then \
1391 rm -f crypto/bio/bss_dgram.d.tmp; \
1392 else \
1393 mv crypto/bio/bss_dgram.d.tmp crypto/bio/bss_dgram.d; \
1394 fi
1395 crypto/bio/bss_fd.o: crypto/bio/bss_fd.c
1396 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_fd.d.tmp -MT $@ -c -o $@ crypto/bio/bss_fd.c
1397 @touch crypto/bio/bss_fd.d.tmp
1398 @if cmp crypto/bio/bss_fd.d.tmp crypto/bio/bss_fd.d > /dev/null 2> /dev/null; then \
1399 rm -f crypto/bio/bss_fd.d.tmp; \
1400 else \
1401 mv crypto/bio/bss_fd.d.tmp crypto/bio/bss_fd.d; \
1402 fi
1403 crypto/bio/bss_file.o: crypto/bio/bss_file.c
1404 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_file.d.tmp -MT $@ -c -o $@ crypto/bio/bss_file.c
1405 @touch crypto/bio/bss_file.d.tmp
1406 @if cmp crypto/bio/bss_file.d.tmp crypto/bio/bss_file.d > /dev/null 2> /dev/null; then \
1407 rm -f crypto/bio/bss_file.d.tmp; \
1408 else \
1409 mv crypto/bio/bss_file.d.tmp crypto/bio/bss_file.d; \
1410 fi
1411 crypto/bio/bss_log.o: crypto/bio/bss_log.c
1412 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_log.d.tmp -MT $@ -c -o $@ crypto/bio/bss_log.c
1413 @touch crypto/bio/bss_log.d.tmp
1414 @if cmp crypto/bio/bss_log.d.tmp crypto/bio/bss_log.d > /dev/null 2> /dev/null; then \
1415 rm -f crypto/bio/bss_log.d.tmp; \
1416 else \
1417 mv crypto/bio/bss_log.d.tmp crypto/bio/bss_log.d; \
1418 fi
1419 crypto/bio/bss_mem.o: crypto/bio/bss_mem.c
1420 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_mem.d.tmp -MT $@ -c -o $@ crypto/bio/bss_mem.c
1421 @touch crypto/bio/bss_mem.d.tmp
1422 @if cmp crypto/bio/bss_mem.d.tmp crypto/bio/bss_mem.d > /dev/null 2> /dev/null; then \
1423 rm -f crypto/bio/bss_mem.d.tmp; \
1424 else \
1425 mv crypto/bio/bss_mem.d.tmp crypto/bio/bss_mem.d; \
1426 fi
1427 crypto/bio/bss_null.o: crypto/bio/bss_null.c
1428 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_null.d.tmp -MT $@ -c -o $@ crypto/bio/bss_null.c
1429 @touch crypto/bio/bss_null.d.tmp
1430 @if cmp crypto/bio/bss_null.d.tmp crypto/bio/bss_null.d > /dev/null 2> /dev/null; then \
1431 rm -f crypto/bio/bss_null.d.tmp; \
1432 else \
1433 mv crypto/bio/bss_null.d.tmp crypto/bio/bss_null.d; \
1434 fi
1435 crypto/bio/bss_sock.o: crypto/bio/bss_sock.c
1436 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bio/bss_sock.d.tmp -MT $@ -c -o $@ crypto/bio/bss_sock.c
1437 @touch crypto/bio/bss_sock.d.tmp
1438 @if cmp crypto/bio/bss_sock.d.tmp crypto/bio/bss_sock.d > /dev/null 2> /dev/null; then \
1439 rm -f crypto/bio/bss_sock.d.tmp; \
1440 else \
1441 mv crypto/bio/bss_sock.d.tmp crypto/bio/bss_sock.d; \
1442 fi
1443 crypto/blake2/blake2b.o: crypto/blake2/blake2b.c
1444 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/blake2/blake2b.d.tmp -MT $@ -c -o $@ crypto/blake2/blake2b.c
1445 @touch crypto/blake2/blake2b.d.tmp
1446 @if cmp crypto/blake2/blake2b.d.tmp crypto/blake2/blake2b.d > /dev/null 2> /dev/null; then \
1447 rm -f crypto/blake2/blake2b.d.tmp; \
1448 else \
1449 mv crypto/blake2/blake2b.d.tmp crypto/blake2/blake2b.d; \
1450 fi
1451 crypto/blake2/blake2s.o: crypto/blake2/blake2s.c
1452 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/blake2/blake2s.d.tmp -MT $@ -c -o $@ crypto/blake2/blake2s.c
1453 @touch crypto/blake2/blake2s.d.tmp
1454 @if cmp crypto/blake2/blake2s.d.tmp crypto/blake2/blake2s.d > /dev/null 2> /dev/null; then \
1455 rm -f crypto/blake2/blake2s.d.tmp; \
1456 else \
1457 mv crypto/blake2/blake2s.d.tmp crypto/blake2/blake2s.d; \
1458 fi
1459 crypto/blake2/m_blake2b.o: crypto/blake2/m_blake2b.c
1460 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT $@ -c -o $@ crypto/blake2/m_blake2b.c
1461 @touch crypto/blake2/m_blake2b.d.tmp
1462 @if cmp crypto/blake2/m_blake2b.d.tmp crypto/blake2/m_blake2b.d > /dev/null 2> /dev/null; then \
1463 rm -f crypto/blake2/m_blake2b.d.tmp; \
1464 else \
1465 mv crypto/blake2/m_blake2b.d.tmp crypto/blake2/m_blake2b.d; \
1466 fi
1467 crypto/blake2/m_blake2s.o: crypto/blake2/m_blake2s.c
1468 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT $@ -c -o $@ crypto/blake2/m_blake2s.c
1469 @touch crypto/blake2/m_blake2s.d.tmp
1470 @if cmp crypto/blake2/m_blake2s.d.tmp crypto/blake2/m_blake2s.d > /dev/null 2> /dev/null; then \
1471 rm -f crypto/blake2/m_blake2s.d.tmp; \
1472 else \
1473 mv crypto/blake2/m_blake2s.d.tmp crypto/blake2/m_blake2s.d; \
1474 fi
1475 crypto/bn/bn_add.o: crypto/bn/bn_add.c
1476 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_add.d.tmp -MT $@ -c -o $@ crypto/bn/bn_add.c
1477 @touch crypto/bn/bn_add.d.tmp
1478 @if cmp crypto/bn/bn_add.d.tmp crypto/bn/bn_add.d > /dev/null 2> /dev/null; then \
1479 rm -f crypto/bn/bn_add.d.tmp; \
1480 else \
1481 mv crypto/bn/bn_add.d.tmp crypto/bn/bn_add.d; \
1482 fi
1483 crypto/bn/bn_asm.o: crypto/bn/bn_asm.c
1484 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_asm.d.tmp -MT $@ -c -o $@ crypto/bn/bn_asm.c
1485 @touch crypto/bn/bn_asm.d.tmp
1486 @if cmp crypto/bn/bn_asm.d.tmp crypto/bn/bn_asm.d > /dev/null 2> /dev/null; then \
1487 rm -f crypto/bn/bn_asm.d.tmp; \
1488 else \
1489 mv crypto/bn/bn_asm.d.tmp crypto/bn/bn_asm.d; \
1490 fi
1491 crypto/bn/bn_blind.o: crypto/bn/bn_blind.c
1492 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_blind.d.tmp -MT $@ -c -o $@ crypto/bn/bn_blind.c
1493 @touch crypto/bn/bn_blind.d.tmp
1494 @if cmp crypto/bn/bn_blind.d.tmp crypto/bn/bn_blind.d > /dev/null 2> /dev/null; then \
1495 rm -f crypto/bn/bn_blind.d.tmp; \
1496 else \
1497 mv crypto/bn/bn_blind.d.tmp crypto/bn/bn_blind.d; \
1498 fi
1499 crypto/bn/bn_const.o: crypto/bn/bn_const.c
1500 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_const.d.tmp -MT $@ -c -o $@ crypto/bn/bn_const.c
1501 @touch crypto/bn/bn_const.d.tmp
1502 @if cmp crypto/bn/bn_const.d.tmp crypto/bn/bn_const.d > /dev/null 2> /dev/null; then \
1503 rm -f crypto/bn/bn_const.d.tmp; \
1504 else \
1505 mv crypto/bn/bn_const.d.tmp crypto/bn/bn_const.d; \
1506 fi
1507 crypto/bn/bn_ctx.o: crypto/bn/bn_ctx.c
1508 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_ctx.d.tmp -MT $@ -c -o $@ crypto/bn/bn_ctx.c
1509 @touch crypto/bn/bn_ctx.d.tmp
1510 @if cmp crypto/bn/bn_ctx.d.tmp crypto/bn/bn_ctx.d > /dev/null 2> /dev/null; then \
1511 rm -f crypto/bn/bn_ctx.d.tmp; \
1512 else \
1513 mv crypto/bn/bn_ctx.d.tmp crypto/bn/bn_ctx.d; \
1514 fi
1515 crypto/bn/bn_depr.o: crypto/bn/bn_depr.c
1516 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_depr.d.tmp -MT $@ -c -o $@ crypto/bn/bn_depr.c
1517 @touch crypto/bn/bn_depr.d.tmp
1518 @if cmp crypto/bn/bn_depr.d.tmp crypto/bn/bn_depr.d > /dev/null 2> /dev/null; then \
1519 rm -f crypto/bn/bn_depr.d.tmp; \
1520 else \
1521 mv crypto/bn/bn_depr.d.tmp crypto/bn/bn_depr.d; \
1522 fi
1523 crypto/bn/bn_dh.o: crypto/bn/bn_dh.c
1524 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_dh.d.tmp -MT $@ -c -o $@ crypto/bn/bn_dh.c
1525 @touch crypto/bn/bn_dh.d.tmp
1526 @if cmp crypto/bn/bn_dh.d.tmp crypto/bn/bn_dh.d > /dev/null 2> /dev/null; then \
1527 rm -f crypto/bn/bn_dh.d.tmp; \
1528 else \
1529 mv crypto/bn/bn_dh.d.tmp crypto/bn/bn_dh.d; \
1530 fi
1531 crypto/bn/bn_div.o: crypto/bn/bn_div.c
1532 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_div.d.tmp -MT $@ -c -o $@ crypto/bn/bn_div.c
1533 @touch crypto/bn/bn_div.d.tmp
1534 @if cmp crypto/bn/bn_div.d.tmp crypto/bn/bn_div.d > /dev/null 2> /dev/null; then \
1535 rm -f crypto/bn/bn_div.d.tmp; \
1536 else \
1537 mv crypto/bn/bn_div.d.tmp crypto/bn/bn_div.d; \
1538 fi
1539 crypto/bn/bn_err.o: crypto/bn/bn_err.c
1540 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_err.d.tmp -MT $@ -c -o $@ crypto/bn/bn_err.c
1541 @touch crypto/bn/bn_err.d.tmp
1542 @if cmp crypto/bn/bn_err.d.tmp crypto/bn/bn_err.d > /dev/null 2> /dev/null; then \
1543 rm -f crypto/bn/bn_err.d.tmp; \
1544 else \
1545 mv crypto/bn/bn_err.d.tmp crypto/bn/bn_err.d; \
1546 fi
1547 crypto/bn/bn_exp.o: crypto/bn/bn_exp.c
1548 $(CC) -I. -Icrypto/include -Iinclude -Icrypto $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_exp.d.tmp -MT $@ -c -o $@ crypto/bn/bn_exp.c
1549 @touch crypto/bn/bn_exp.d.tmp
1550 @if cmp crypto/bn/bn_exp.d.tmp crypto/bn/bn_exp.d > /dev/null 2> /dev/null; then \
1551 rm -f crypto/bn/bn_exp.d.tmp; \
1552 else \
1553 mv crypto/bn/bn_exp.d.tmp crypto/bn/bn_exp.d; \
1554 fi
1555 crypto/bn/bn_exp2.o: crypto/bn/bn_exp2.c
1556 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_exp2.d.tmp -MT $@ -c -o $@ crypto/bn/bn_exp2.c
1557 @touch crypto/bn/bn_exp2.d.tmp
1558 @if cmp crypto/bn/bn_exp2.d.tmp crypto/bn/bn_exp2.d > /dev/null 2> /dev/null; then \
1559 rm -f crypto/bn/bn_exp2.d.tmp; \
1560 else \
1561 mv crypto/bn/bn_exp2.d.tmp crypto/bn/bn_exp2.d; \
1562 fi
1563 crypto/bn/bn_gcd.o: crypto/bn/bn_gcd.c
1564 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_gcd.d.tmp -MT $@ -c -o $@ crypto/bn/bn_gcd.c
1565 @touch crypto/bn/bn_gcd.d.tmp
1566 @if cmp crypto/bn/bn_gcd.d.tmp crypto/bn/bn_gcd.d > /dev/null 2> /dev/null; then \
1567 rm -f crypto/bn/bn_gcd.d.tmp; \
1568 else \
1569 mv crypto/bn/bn_gcd.d.tmp crypto/bn/bn_gcd.d; \
1570 fi
1571 crypto/bn/bn_gf2m.o: crypto/bn/bn_gf2m.c
1572 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT $@ -c -o $@ crypto/bn/bn_gf2m.c
1573 @touch crypto/bn/bn_gf2m.d.tmp
1574 @if cmp crypto/bn/bn_gf2m.d.tmp crypto/bn/bn_gf2m.d > /dev/null 2> /dev/null; then \
1575 rm -f crypto/bn/bn_gf2m.d.tmp; \
1576 else \
1577 mv crypto/bn/bn_gf2m.d.tmp crypto/bn/bn_gf2m.d; \
1578 fi
1579 crypto/bn/bn_intern.o: crypto/bn/bn_intern.c
1580 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_intern.d.tmp -MT $@ -c -o $@ crypto/bn/bn_intern.c
1581 @touch crypto/bn/bn_intern.d.tmp
1582 @if cmp crypto/bn/bn_intern.d.tmp crypto/bn/bn_intern.d > /dev/null 2> /dev/null; then \
1583 rm -f crypto/bn/bn_intern.d.tmp; \
1584 else \
1585 mv crypto/bn/bn_intern.d.tmp crypto/bn/bn_intern.d; \
1586 fi
1587 crypto/bn/bn_kron.o: crypto/bn/bn_kron.c
1588 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_kron.d.tmp -MT $@ -c -o $@ crypto/bn/bn_kron.c
1589 @touch crypto/bn/bn_kron.d.tmp
1590 @if cmp crypto/bn/bn_kron.d.tmp crypto/bn/bn_kron.d > /dev/null 2> /dev/null; then \
1591 rm -f crypto/bn/bn_kron.d.tmp; \
1592 else \
1593 mv crypto/bn/bn_kron.d.tmp crypto/bn/bn_kron.d; \
1594 fi
1595 crypto/bn/bn_lib.o: crypto/bn/bn_lib.c
1596 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_lib.d.tmp -MT $@ -c -o $@ crypto/bn/bn_lib.c
1597 @touch crypto/bn/bn_lib.d.tmp
1598 @if cmp crypto/bn/bn_lib.d.tmp crypto/bn/bn_lib.d > /dev/null 2> /dev/null; then \
1599 rm -f crypto/bn/bn_lib.d.tmp; \
1600 else \
1601 mv crypto/bn/bn_lib.d.tmp crypto/bn/bn_lib.d; \
1602 fi
1603 crypto/bn/bn_mod.o: crypto/bn/bn_mod.c
1604 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_mod.d.tmp -MT $@ -c -o $@ crypto/bn/bn_mod.c
1605 @touch crypto/bn/bn_mod.d.tmp
1606 @if cmp crypto/bn/bn_mod.d.tmp crypto/bn/bn_mod.d > /dev/null 2> /dev/null; then \
1607 rm -f crypto/bn/bn_mod.d.tmp; \
1608 else \
1609 mv crypto/bn/bn_mod.d.tmp crypto/bn/bn_mod.d; \
1610 fi
1611 crypto/bn/bn_mont.o: crypto/bn/bn_mont.c
1612 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_mont.d.tmp -MT $@ -c -o $@ crypto/bn/bn_mont.c
1613 @touch crypto/bn/bn_mont.d.tmp
1614 @if cmp crypto/bn/bn_mont.d.tmp crypto/bn/bn_mont.d > /dev/null 2> /dev/null; then \
1615 rm -f crypto/bn/bn_mont.d.tmp; \
1616 else \
1617 mv crypto/bn/bn_mont.d.tmp crypto/bn/bn_mont.d; \
1618 fi
1619 crypto/bn/bn_mpi.o: crypto/bn/bn_mpi.c
1620 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_mpi.d.tmp -MT $@ -c -o $@ crypto/bn/bn_mpi.c
1621 @touch crypto/bn/bn_mpi.d.tmp
1622 @if cmp crypto/bn/bn_mpi.d.tmp crypto/bn/bn_mpi.d > /dev/null 2> /dev/null; then \
1623 rm -f crypto/bn/bn_mpi.d.tmp; \
1624 else \
1625 mv crypto/bn/bn_mpi.d.tmp crypto/bn/bn_mpi.d; \
1626 fi
1627 crypto/bn/bn_mul.o: crypto/bn/bn_mul.c
1628 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_mul.d.tmp -MT $@ -c -o $@ crypto/bn/bn_mul.c
1629 @touch crypto/bn/bn_mul.d.tmp
1630 @if cmp crypto/bn/bn_mul.d.tmp crypto/bn/bn_mul.d > /dev/null 2> /dev/null; then \
1631 rm -f crypto/bn/bn_mul.d.tmp; \
1632 else \
1633 mv crypto/bn/bn_mul.d.tmp crypto/bn/bn_mul.d; \
1634 fi
1635 crypto/bn/bn_nist.o: crypto/bn/bn_nist.c
1636 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_nist.d.tmp -MT $@ -c -o $@ crypto/bn/bn_nist.c
1637 @touch crypto/bn/bn_nist.d.tmp
1638 @if cmp crypto/bn/bn_nist.d.tmp crypto/bn/bn_nist.d > /dev/null 2> /dev/null; then \
1639 rm -f crypto/bn/bn_nist.d.tmp; \
1640 else \
1641 mv crypto/bn/bn_nist.d.tmp crypto/bn/bn_nist.d; \
1642 fi
1643 crypto/bn/bn_prime.o: crypto/bn/bn_prime.c
1644 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_prime.d.tmp -MT $@ -c -o $@ crypto/bn/bn_prime.c
1645 @touch crypto/bn/bn_prime.d.tmp
1646 @if cmp crypto/bn/bn_prime.d.tmp crypto/bn/bn_prime.d > /dev/null 2> /dev/null; then \
1647 rm -f crypto/bn/bn_prime.d.tmp; \
1648 else \
1649 mv crypto/bn/bn_prime.d.tmp crypto/bn/bn_prime.d; \
1650 fi
1651 crypto/bn/bn_print.o: crypto/bn/bn_print.c
1652 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_print.d.tmp -MT $@ -c -o $@ crypto/bn/bn_print.c
1653 @touch crypto/bn/bn_print.d.tmp
1654 @if cmp crypto/bn/bn_print.d.tmp crypto/bn/bn_print.d > /dev/null 2> /dev/null; then \
1655 rm -f crypto/bn/bn_print.d.tmp; \
1656 else \
1657 mv crypto/bn/bn_print.d.tmp crypto/bn/bn_print.d; \
1658 fi
1659 crypto/bn/bn_rand.o: crypto/bn/bn_rand.c
1660 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_rand.d.tmp -MT $@ -c -o $@ crypto/bn/bn_rand.c
1661 @touch crypto/bn/bn_rand.d.tmp
1662 @if cmp crypto/bn/bn_rand.d.tmp crypto/bn/bn_rand.d > /dev/null 2> /dev/null; then \
1663 rm -f crypto/bn/bn_rand.d.tmp; \
1664 else \
1665 mv crypto/bn/bn_rand.d.tmp crypto/bn/bn_rand.d; \
1666 fi
1667 crypto/bn/bn_recp.o: crypto/bn/bn_recp.c
1668 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_recp.d.tmp -MT $@ -c -o $@ crypto/bn/bn_recp.c
1669 @touch crypto/bn/bn_recp.d.tmp
1670 @if cmp crypto/bn/bn_recp.d.tmp crypto/bn/bn_recp.d > /dev/null 2> /dev/null; then \
1671 rm -f crypto/bn/bn_recp.d.tmp; \
1672 else \
1673 mv crypto/bn/bn_recp.d.tmp crypto/bn/bn_recp.d; \
1674 fi
1675 crypto/bn/bn_shift.o: crypto/bn/bn_shift.c
1676 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_shift.d.tmp -MT $@ -c -o $@ crypto/bn/bn_shift.c
1677 @touch crypto/bn/bn_shift.d.tmp
1678 @if cmp crypto/bn/bn_shift.d.tmp crypto/bn/bn_shift.d > /dev/null 2> /dev/null; then \
1679 rm -f crypto/bn/bn_shift.d.tmp; \
1680 else \
1681 mv crypto/bn/bn_shift.d.tmp crypto/bn/bn_shift.d; \
1682 fi
1683 crypto/bn/bn_sqr.o: crypto/bn/bn_sqr.c
1684 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_sqr.d.tmp -MT $@ -c -o $@ crypto/bn/bn_sqr.c
1685 @touch crypto/bn/bn_sqr.d.tmp
1686 @if cmp crypto/bn/bn_sqr.d.tmp crypto/bn/bn_sqr.d > /dev/null 2> /dev/null; then \
1687 rm -f crypto/bn/bn_sqr.d.tmp; \
1688 else \
1689 mv crypto/bn/bn_sqr.d.tmp crypto/bn/bn_sqr.d; \
1690 fi
1691 crypto/bn/bn_sqrt.o: crypto/bn/bn_sqrt.c
1692 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT $@ -c -o $@ crypto/bn/bn_sqrt.c
1693 @touch crypto/bn/bn_sqrt.d.tmp
1694 @if cmp crypto/bn/bn_sqrt.d.tmp crypto/bn/bn_sqrt.d > /dev/null 2> /dev/null; then \
1695 rm -f crypto/bn/bn_sqrt.d.tmp; \
1696 else \
1697 mv crypto/bn/bn_sqrt.d.tmp crypto/bn/bn_sqrt.d; \
1698 fi
1699 crypto/bn/bn_srp.o: crypto/bn/bn_srp.c
1700 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_srp.d.tmp -MT $@ -c -o $@ crypto/bn/bn_srp.c
1701 @touch crypto/bn/bn_srp.d.tmp
1702 @if cmp crypto/bn/bn_srp.d.tmp crypto/bn/bn_srp.d > /dev/null 2> /dev/null; then \
1703 rm -f crypto/bn/bn_srp.d.tmp; \
1704 else \
1705 mv crypto/bn/bn_srp.d.tmp crypto/bn/bn_srp.d; \
1706 fi
1707 crypto/bn/bn_word.o: crypto/bn/bn_word.c
1708 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_word.d.tmp -MT $@ -c -o $@ crypto/bn/bn_word.c
1709 @touch crypto/bn/bn_word.d.tmp
1710 @if cmp crypto/bn/bn_word.d.tmp crypto/bn/bn_word.d > /dev/null 2> /dev/null; then \
1711 rm -f crypto/bn/bn_word.d.tmp; \
1712 else \
1713 mv crypto/bn/bn_word.d.tmp crypto/bn/bn_word.d; \
1714 fi
1715 crypto/bn/bn_x931p.o: crypto/bn/bn_x931p.c
1716 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/bn/bn_x931p.d.tmp -MT $@ -c -o $@ crypto/bn/bn_x931p.c
1717 @touch crypto/bn/bn_x931p.d.tmp
1718 @if cmp crypto/bn/bn_x931p.d.tmp crypto/bn/bn_x931p.d > /dev/null 2> /dev/null; then \
1719 rm -f crypto/bn/bn_x931p.d.tmp; \
1720 else \
1721 mv crypto/bn/bn_x931p.d.tmp crypto/bn/bn_x931p.d; \
1722 fi
1723 crypto/buffer/buf_err.o: crypto/buffer/buf_err.c
1724 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/buffer/buf_err.d.tmp -MT $@ -c -o $@ crypto/buffer/buf_err.c
1725 @touch crypto/buffer/buf_err.d.tmp
1726 @if cmp crypto/buffer/buf_err.d.tmp crypto/buffer/buf_err.d > /dev/null 2> /dev/null; then \
1727 rm -f crypto/buffer/buf_err.d.tmp; \
1728 else \
1729 mv crypto/buffer/buf_err.d.tmp crypto/buffer/buf_err.d; \
1730 fi
1731 crypto/buffer/buffer.o: crypto/buffer/buffer.c
1732 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/buffer/buffer.d.tmp -MT $@ -c -o $@ crypto/buffer/buffer.c
1733 @touch crypto/buffer/buffer.d.tmp
1734 @if cmp crypto/buffer/buffer.d.tmp crypto/buffer/buffer.d > /dev/null 2> /dev/null; then \
1735 rm -f crypto/buffer/buffer.d.tmp; \
1736 else \
1737 mv crypto/buffer/buffer.d.tmp crypto/buffer/buffer.d; \
1738 fi
1739 crypto/camellia/camellia.o: crypto/camellia/camellia.c
1740 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/camellia.d.tmp -MT $@ -c -o $@ crypto/camellia/camellia.c
1741 @touch crypto/camellia/camellia.d.tmp
1742 @if cmp crypto/camellia/camellia.d.tmp crypto/camellia/camellia.d > /dev/null 2> /dev/null; then \
1743 rm -f crypto/camellia/camellia.d.tmp; \
1744 else \
1745 mv crypto/camellia/camellia.d.tmp crypto/camellia/camellia.d; \
1746 fi
1747 crypto/camellia/cmll_cbc.o: crypto/camellia/cmll_cbc.c
1748 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_cbc.c
1749 @touch crypto/camellia/cmll_cbc.d.tmp
1750 @if cmp crypto/camellia/cmll_cbc.d.tmp crypto/camellia/cmll_cbc.d > /dev/null 2> /dev/null; then \
1751 rm -f crypto/camellia/cmll_cbc.d.tmp; \
1752 else \
1753 mv crypto/camellia/cmll_cbc.d.tmp crypto/camellia/cmll_cbc.d; \
1754 fi
1755 crypto/camellia/cmll_cfb.o: crypto/camellia/cmll_cfb.c
1756 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_cfb.c
1757 @touch crypto/camellia/cmll_cfb.d.tmp
1758 @if cmp crypto/camellia/cmll_cfb.d.tmp crypto/camellia/cmll_cfb.d > /dev/null 2> /dev/null; then \
1759 rm -f crypto/camellia/cmll_cfb.d.tmp; \
1760 else \
1761 mv crypto/camellia/cmll_cfb.d.tmp crypto/camellia/cmll_cfb.d; \
1762 fi
1763 crypto/camellia/cmll_ctr.o: crypto/camellia/cmll_ctr.c
1764 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_ctr.c
1765 @touch crypto/camellia/cmll_ctr.d.tmp
1766 @if cmp crypto/camellia/cmll_ctr.d.tmp crypto/camellia/cmll_ctr.d > /dev/null 2> /dev/null; then \
1767 rm -f crypto/camellia/cmll_ctr.d.tmp; \
1768 else \
1769 mv crypto/camellia/cmll_ctr.d.tmp crypto/camellia/cmll_ctr.d; \
1770 fi
1771 crypto/camellia/cmll_ecb.o: crypto/camellia/cmll_ecb.c
1772 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_ecb.c
1773 @touch crypto/camellia/cmll_ecb.d.tmp
1774 @if cmp crypto/camellia/cmll_ecb.d.tmp crypto/camellia/cmll_ecb.d > /dev/null 2> /dev/null; then \
1775 rm -f crypto/camellia/cmll_ecb.d.tmp; \
1776 else \
1777 mv crypto/camellia/cmll_ecb.d.tmp crypto/camellia/cmll_ecb.d; \
1778 fi
1779 crypto/camellia/cmll_misc.o: crypto/camellia/cmll_misc.c
1780 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_misc.c
1781 @touch crypto/camellia/cmll_misc.d.tmp
1782 @if cmp crypto/camellia/cmll_misc.d.tmp crypto/camellia/cmll_misc.d > /dev/null 2> /dev/null; then \
1783 rm -f crypto/camellia/cmll_misc.d.tmp; \
1784 else \
1785 mv crypto/camellia/cmll_misc.d.tmp crypto/camellia/cmll_misc.d; \
1786 fi
1787 crypto/camellia/cmll_ofb.o: crypto/camellia/cmll_ofb.c
1788 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT $@ -c -o $@ crypto/camellia/cmll_ofb.c
1789 @touch crypto/camellia/cmll_ofb.d.tmp
1790 @if cmp crypto/camellia/cmll_ofb.d.tmp crypto/camellia/cmll_ofb.d > /dev/null 2> /dev/null; then \
1791 rm -f crypto/camellia/cmll_ofb.d.tmp; \
1792 else \
1793 mv crypto/camellia/cmll_ofb.d.tmp crypto/camellia/cmll_ofb.d; \
1794 fi
1795 crypto/cast/c_cfb64.o: crypto/cast/c_cfb64.c
1796 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cast/c_cfb64.d.tmp -MT $@ -c -o $@ crypto/cast/c_cfb64.c
1797 @touch crypto/cast/c_cfb64.d.tmp
1798 @if cmp crypto/cast/c_cfb64.d.tmp crypto/cast/c_cfb64.d > /dev/null 2> /dev/null; then \
1799 rm -f crypto/cast/c_cfb64.d.tmp; \
1800 else \
1801 mv crypto/cast/c_cfb64.d.tmp crypto/cast/c_cfb64.d; \
1802 fi
1803 crypto/cast/c_ecb.o: crypto/cast/c_ecb.c
1804 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cast/c_ecb.d.tmp -MT $@ -c -o $@ crypto/cast/c_ecb.c
1805 @touch crypto/cast/c_ecb.d.tmp
1806 @if cmp crypto/cast/c_ecb.d.tmp crypto/cast/c_ecb.d > /dev/null 2> /dev/null; then \
1807 rm -f crypto/cast/c_ecb.d.tmp; \
1808 else \
1809 mv crypto/cast/c_ecb.d.tmp crypto/cast/c_ecb.d; \
1810 fi
1811 crypto/cast/c_enc.o: crypto/cast/c_enc.c
1812 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cast/c_enc.d.tmp -MT $@ -c -o $@ crypto/cast/c_enc.c
1813 @touch crypto/cast/c_enc.d.tmp
1814 @if cmp crypto/cast/c_enc.d.tmp crypto/cast/c_enc.d > /dev/null 2> /dev/null; then \
1815 rm -f crypto/cast/c_enc.d.tmp; \
1816 else \
1817 mv crypto/cast/c_enc.d.tmp crypto/cast/c_enc.d; \
1818 fi
1819 crypto/cast/c_ofb64.o: crypto/cast/c_ofb64.c
1820 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cast/c_ofb64.d.tmp -MT $@ -c -o $@ crypto/cast/c_ofb64.c
1821 @touch crypto/cast/c_ofb64.d.tmp
1822 @if cmp crypto/cast/c_ofb64.d.tmp crypto/cast/c_ofb64.d > /dev/null 2> /dev/null; then \
1823 rm -f crypto/cast/c_ofb64.d.tmp; \
1824 else \
1825 mv crypto/cast/c_ofb64.d.tmp crypto/cast/c_ofb64.d; \
1826 fi
1827 crypto/cast/c_skey.o: crypto/cast/c_skey.c
1828 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cast/c_skey.d.tmp -MT $@ -c -o $@ crypto/cast/c_skey.c
1829 @touch crypto/cast/c_skey.d.tmp
1830 @if cmp crypto/cast/c_skey.d.tmp crypto/cast/c_skey.d > /dev/null 2> /dev/null; then \
1831 rm -f crypto/cast/c_skey.d.tmp; \
1832 else \
1833 mv crypto/cast/c_skey.d.tmp crypto/cast/c_skey.d; \
1834 fi
1835 crypto/chacha/chacha_enc.o: crypto/chacha/chacha_enc.c
1836 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/chacha/chacha_enc.d.tmp -MT $@ -c -o $@ crypto/chacha/chacha_enc.c
1837 @touch crypto/chacha/chacha_enc.d.tmp
1838 @if cmp crypto/chacha/chacha_enc.d.tmp crypto/chacha/chacha_enc.d > /dev/null 2> /dev/null; then \
1839 rm -f crypto/chacha/chacha_enc.d.tmp; \
1840 else \
1841 mv crypto/chacha/chacha_enc.d.tmp crypto/chacha/chacha_enc.d; \
1842 fi
1843 crypto/cmac/cm_ameth.o: crypto/cmac/cm_ameth.c
1844 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT $@ -c -o $@ crypto/cmac/cm_ameth.c
1845 @touch crypto/cmac/cm_ameth.d.tmp
1846 @if cmp crypto/cmac/cm_ameth.d.tmp crypto/cmac/cm_ameth.d > /dev/null 2> /dev/null; then \
1847 rm -f crypto/cmac/cm_ameth.d.tmp; \
1848 else \
1849 mv crypto/cmac/cm_ameth.d.tmp crypto/cmac/cm_ameth.d; \
1850 fi
1851 crypto/cmac/cm_pmeth.o: crypto/cmac/cm_pmeth.c
1852 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT $@ -c -o $@ crypto/cmac/cm_pmeth.c
1853 @touch crypto/cmac/cm_pmeth.d.tmp
1854 @if cmp crypto/cmac/cm_pmeth.d.tmp crypto/cmac/cm_pmeth.d > /dev/null 2> /dev/null; then \
1855 rm -f crypto/cmac/cm_pmeth.d.tmp; \
1856 else \
1857 mv crypto/cmac/cm_pmeth.d.tmp crypto/cmac/cm_pmeth.d; \
1858 fi
1859 crypto/cmac/cmac.o: crypto/cmac/cmac.c
1860 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cmac/cmac.d.tmp -MT $@ -c -o $@ crypto/cmac/cmac.c
1861 @touch crypto/cmac/cmac.d.tmp
1862 @if cmp crypto/cmac/cmac.d.tmp crypto/cmac/cmac.d > /dev/null 2> /dev/null; then \
1863 rm -f crypto/cmac/cmac.d.tmp; \
1864 else \
1865 mv crypto/cmac/cmac.d.tmp crypto/cmac/cmac.d; \
1866 fi
1867 crypto/cms/cms_asn1.o: crypto/cms/cms_asn1.c
1868 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_asn1.d.tmp -MT $@ -c -o $@ crypto/cms/cms_asn1.c
1869 @touch crypto/cms/cms_asn1.d.tmp
1870 @if cmp crypto/cms/cms_asn1.d.tmp crypto/cms/cms_asn1.d > /dev/null 2> /dev/null; then \
1871 rm -f crypto/cms/cms_asn1.d.tmp; \
1872 else \
1873 mv crypto/cms/cms_asn1.d.tmp crypto/cms/cms_asn1.d; \
1874 fi
1875 crypto/cms/cms_att.o: crypto/cms/cms_att.c
1876 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_att.d.tmp -MT $@ -c -o $@ crypto/cms/cms_att.c
1877 @touch crypto/cms/cms_att.d.tmp
1878 @if cmp crypto/cms/cms_att.d.tmp crypto/cms/cms_att.d > /dev/null 2> /dev/null; then \
1879 rm -f crypto/cms/cms_att.d.tmp; \
1880 else \
1881 mv crypto/cms/cms_att.d.tmp crypto/cms/cms_att.d; \
1882 fi
1883 crypto/cms/cms_cd.o: crypto/cms/cms_cd.c
1884 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_cd.d.tmp -MT $@ -c -o $@ crypto/cms/cms_cd.c
1885 @touch crypto/cms/cms_cd.d.tmp
1886 @if cmp crypto/cms/cms_cd.d.tmp crypto/cms/cms_cd.d > /dev/null 2> /dev/null; then \
1887 rm -f crypto/cms/cms_cd.d.tmp; \
1888 else \
1889 mv crypto/cms/cms_cd.d.tmp crypto/cms/cms_cd.d; \
1890 fi
1891 crypto/cms/cms_dd.o: crypto/cms/cms_dd.c
1892 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_dd.d.tmp -MT $@ -c -o $@ crypto/cms/cms_dd.c
1893 @touch crypto/cms/cms_dd.d.tmp
1894 @if cmp crypto/cms/cms_dd.d.tmp crypto/cms/cms_dd.d > /dev/null 2> /dev/null; then \
1895 rm -f crypto/cms/cms_dd.d.tmp; \
1896 else \
1897 mv crypto/cms/cms_dd.d.tmp crypto/cms/cms_dd.d; \
1898 fi
1899 crypto/cms/cms_enc.o: crypto/cms/cms_enc.c
1900 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_enc.d.tmp -MT $@ -c -o $@ crypto/cms/cms_enc.c
1901 @touch crypto/cms/cms_enc.d.tmp
1902 @if cmp crypto/cms/cms_enc.d.tmp crypto/cms/cms_enc.d > /dev/null 2> /dev/null; then \
1903 rm -f crypto/cms/cms_enc.d.tmp; \
1904 else \
1905 mv crypto/cms/cms_enc.d.tmp crypto/cms/cms_enc.d; \
1906 fi
1907 crypto/cms/cms_env.o: crypto/cms/cms_env.c
1908 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_env.d.tmp -MT $@ -c -o $@ crypto/cms/cms_env.c
1909 @touch crypto/cms/cms_env.d.tmp
1910 @if cmp crypto/cms/cms_env.d.tmp crypto/cms/cms_env.d > /dev/null 2> /dev/null; then \
1911 rm -f crypto/cms/cms_env.d.tmp; \
1912 else \
1913 mv crypto/cms/cms_env.d.tmp crypto/cms/cms_env.d; \
1914 fi
1915 crypto/cms/cms_err.o: crypto/cms/cms_err.c
1916 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_err.d.tmp -MT $@ -c -o $@ crypto/cms/cms_err.c
1917 @touch crypto/cms/cms_err.d.tmp
1918 @if cmp crypto/cms/cms_err.d.tmp crypto/cms/cms_err.d > /dev/null 2> /dev/null; then \
1919 rm -f crypto/cms/cms_err.d.tmp; \
1920 else \
1921 mv crypto/cms/cms_err.d.tmp crypto/cms/cms_err.d; \
1922 fi
1923 crypto/cms/cms_ess.o: crypto/cms/cms_ess.c
1924 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_ess.d.tmp -MT $@ -c -o $@ crypto/cms/cms_ess.c
1925 @touch crypto/cms/cms_ess.d.tmp
1926 @if cmp crypto/cms/cms_ess.d.tmp crypto/cms/cms_ess.d > /dev/null 2> /dev/null; then \
1927 rm -f crypto/cms/cms_ess.d.tmp; \
1928 else \
1929 mv crypto/cms/cms_ess.d.tmp crypto/cms/cms_ess.d; \
1930 fi
1931 crypto/cms/cms_io.o: crypto/cms/cms_io.c
1932 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_io.d.tmp -MT $@ -c -o $@ crypto/cms/cms_io.c
1933 @touch crypto/cms/cms_io.d.tmp
1934 @if cmp crypto/cms/cms_io.d.tmp crypto/cms/cms_io.d > /dev/null 2> /dev/null; then \
1935 rm -f crypto/cms/cms_io.d.tmp; \
1936 else \
1937 mv crypto/cms/cms_io.d.tmp crypto/cms/cms_io.d; \
1938 fi
1939 crypto/cms/cms_kari.o: crypto/cms/cms_kari.c
1940 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_kari.d.tmp -MT $@ -c -o $@ crypto/cms/cms_kari.c
1941 @touch crypto/cms/cms_kari.d.tmp
1942 @if cmp crypto/cms/cms_kari.d.tmp crypto/cms/cms_kari.d > /dev/null 2> /dev/null; then \
1943 rm -f crypto/cms/cms_kari.d.tmp; \
1944 else \
1945 mv crypto/cms/cms_kari.d.tmp crypto/cms/cms_kari.d; \
1946 fi
1947 crypto/cms/cms_lib.o: crypto/cms/cms_lib.c
1948 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_lib.d.tmp -MT $@ -c -o $@ crypto/cms/cms_lib.c
1949 @touch crypto/cms/cms_lib.d.tmp
1950 @if cmp crypto/cms/cms_lib.d.tmp crypto/cms/cms_lib.d > /dev/null 2> /dev/null; then \
1951 rm -f crypto/cms/cms_lib.d.tmp; \
1952 else \
1953 mv crypto/cms/cms_lib.d.tmp crypto/cms/cms_lib.d; \
1954 fi
1955 crypto/cms/cms_pwri.o: crypto/cms/cms_pwri.c
1956 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_pwri.d.tmp -MT $@ -c -o $@ crypto/cms/cms_pwri.c
1957 @touch crypto/cms/cms_pwri.d.tmp
1958 @if cmp crypto/cms/cms_pwri.d.tmp crypto/cms/cms_pwri.d > /dev/null 2> /dev/null; then \
1959 rm -f crypto/cms/cms_pwri.d.tmp; \
1960 else \
1961 mv crypto/cms/cms_pwri.d.tmp crypto/cms/cms_pwri.d; \
1962 fi
1963 crypto/cms/cms_sd.o: crypto/cms/cms_sd.c
1964 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_sd.d.tmp -MT $@ -c -o $@ crypto/cms/cms_sd.c
1965 @touch crypto/cms/cms_sd.d.tmp
1966 @if cmp crypto/cms/cms_sd.d.tmp crypto/cms/cms_sd.d > /dev/null 2> /dev/null; then \
1967 rm -f crypto/cms/cms_sd.d.tmp; \
1968 else \
1969 mv crypto/cms/cms_sd.d.tmp crypto/cms/cms_sd.d; \
1970 fi
1971 crypto/cms/cms_smime.o: crypto/cms/cms_smime.c
1972 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cms/cms_smime.d.tmp -MT $@ -c -o $@ crypto/cms/cms_smime.c
1973 @touch crypto/cms/cms_smime.d.tmp
1974 @if cmp crypto/cms/cms_smime.d.tmp crypto/cms/cms_smime.d > /dev/null 2> /dev/null; then \
1975 rm -f crypto/cms/cms_smime.d.tmp; \
1976 else \
1977 mv crypto/cms/cms_smime.d.tmp crypto/cms/cms_smime.d; \
1978 fi
1979 crypto/comp/c_zlib.o: crypto/comp/c_zlib.c
1980 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/comp/c_zlib.d.tmp -MT $@ -c -o $@ crypto/comp/c_zlib.c
1981 @touch crypto/comp/c_zlib.d.tmp
1982 @if cmp crypto/comp/c_zlib.d.tmp crypto/comp/c_zlib.d > /dev/null 2> /dev/null; then \
1983 rm -f crypto/comp/c_zlib.d.tmp; \
1984 else \
1985 mv crypto/comp/c_zlib.d.tmp crypto/comp/c_zlib.d; \
1986 fi
1987 crypto/comp/comp_err.o: crypto/comp/comp_err.c
1988 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/comp/comp_err.d.tmp -MT $@ -c -o $@ crypto/comp/comp_err.c
1989 @touch crypto/comp/comp_err.d.tmp
1990 @if cmp crypto/comp/comp_err.d.tmp crypto/comp/comp_err.d > /dev/null 2> /dev/null; then \
1991 rm -f crypto/comp/comp_err.d.tmp; \
1992 else \
1993 mv crypto/comp/comp_err.d.tmp crypto/comp/comp_err.d; \
1994 fi
1995 crypto/comp/comp_lib.o: crypto/comp/comp_lib.c
1996 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/comp/comp_lib.d.tmp -MT $@ -c -o $@ crypto/comp/comp_lib.c
1997 @touch crypto/comp/comp_lib.d.tmp
1998 @if cmp crypto/comp/comp_lib.d.tmp crypto/comp/comp_lib.d > /dev/null 2> /dev/null; then \
1999 rm -f crypto/comp/comp_lib.d.tmp; \
2000 else \
2001 mv crypto/comp/comp_lib.d.tmp crypto/comp/comp_lib.d; \
2002 fi
2003 crypto/conf/conf_api.o: crypto/conf/conf_api.c
2004 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_api.d.tmp -MT $@ -c -o $@ crypto/conf/conf_api.c
2005 @touch crypto/conf/conf_api.d.tmp
2006 @if cmp crypto/conf/conf_api.d.tmp crypto/conf/conf_api.d > /dev/null 2> /dev/null; then \
2007 rm -f crypto/conf/conf_api.d.tmp; \
2008 else \
2009 mv crypto/conf/conf_api.d.tmp crypto/conf/conf_api.d; \
2010 fi
2011 crypto/conf/conf_def.o: crypto/conf/conf_def.c
2012 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_def.d.tmp -MT $@ -c -o $@ crypto/conf/conf_def.c
2013 @touch crypto/conf/conf_def.d.tmp
2014 @if cmp crypto/conf/conf_def.d.tmp crypto/conf/conf_def.d > /dev/null 2> /dev/null; then \
2015 rm -f crypto/conf/conf_def.d.tmp; \
2016 else \
2017 mv crypto/conf/conf_def.d.tmp crypto/conf/conf_def.d; \
2018 fi
2019 crypto/conf/conf_err.o: crypto/conf/conf_err.c
2020 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_err.d.tmp -MT $@ -c -o $@ crypto/conf/conf_err.c
2021 @touch crypto/conf/conf_err.d.tmp
2022 @if cmp crypto/conf/conf_err.d.tmp crypto/conf/conf_err.d > /dev/null 2> /dev/null; then \
2023 rm -f crypto/conf/conf_err.d.tmp; \
2024 else \
2025 mv crypto/conf/conf_err.d.tmp crypto/conf/conf_err.d; \
2026 fi
2027 crypto/conf/conf_lib.o: crypto/conf/conf_lib.c
2028 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_lib.d.tmp -MT $@ -c -o $@ crypto/conf/conf_lib.c
2029 @touch crypto/conf/conf_lib.d.tmp
2030 @if cmp crypto/conf/conf_lib.d.tmp crypto/conf/conf_lib.d > /dev/null 2> /dev/null; then \
2031 rm -f crypto/conf/conf_lib.d.tmp; \
2032 else \
2033 mv crypto/conf/conf_lib.d.tmp crypto/conf/conf_lib.d; \
2034 fi
2035 crypto/conf/conf_mall.o: crypto/conf/conf_mall.c
2036 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_mall.d.tmp -MT $@ -c -o $@ crypto/conf/conf_mall.c
2037 @touch crypto/conf/conf_mall.d.tmp
2038 @if cmp crypto/conf/conf_mall.d.tmp crypto/conf/conf_mall.d > /dev/null 2> /dev/null; then \
2039 rm -f crypto/conf/conf_mall.d.tmp; \
2040 else \
2041 mv crypto/conf/conf_mall.d.tmp crypto/conf/conf_mall.d; \
2042 fi
2043 crypto/conf/conf_mod.o: crypto/conf/conf_mod.c
2044 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_mod.d.tmp -MT $@ -c -o $@ crypto/conf/conf_mod.c
2045 @touch crypto/conf/conf_mod.d.tmp
2046 @if cmp crypto/conf/conf_mod.d.tmp crypto/conf/conf_mod.d > /dev/null 2> /dev/null; then \
2047 rm -f crypto/conf/conf_mod.d.tmp; \
2048 else \
2049 mv crypto/conf/conf_mod.d.tmp crypto/conf/conf_mod.d; \
2050 fi
2051 crypto/conf/conf_sap.o: crypto/conf/conf_sap.c
2052 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/conf/conf_sap.d.tmp -MT $@ -c -o $@ crypto/conf/conf_sap.c
2053 @touch crypto/conf/conf_sap.d.tmp
2054 @if cmp crypto/conf/conf_sap.d.tmp crypto/conf/conf_sap.d > /dev/null 2> /dev/null; then \
2055 rm -f crypto/conf/conf_sap.d.tmp; \
2056 else \
2057 mv crypto/conf/conf_sap.d.tmp crypto/conf/conf_sap.d; \
2058 fi
2059 crypto/cpt_err.o: crypto/cpt_err.c
2060 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cpt_err.d.tmp -MT $@ -c -o $@ crypto/cpt_err.c
2061 @touch crypto/cpt_err.d.tmp
2062 @if cmp crypto/cpt_err.d.tmp crypto/cpt_err.d > /dev/null 2> /dev/null; then \
2063 rm -f crypto/cpt_err.d.tmp; \
2064 else \
2065 mv crypto/cpt_err.d.tmp crypto/cpt_err.d; \
2066 fi
2067 crypto/cryptlib.o: crypto/cryptlib.c
2068 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cryptlib.d.tmp -MT $@ -c -o $@ crypto/cryptlib.c
2069 @touch crypto/cryptlib.d.tmp
2070 @if cmp crypto/cryptlib.d.tmp crypto/cryptlib.d > /dev/null 2> /dev/null; then \
2071 rm -f crypto/cryptlib.d.tmp; \
2072 else \
2073 mv crypto/cryptlib.d.tmp crypto/cryptlib.d; \
2074 fi
2075 crypto/ct/ct_b64.o: crypto/ct/ct_b64.c
2076 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_b64.d.tmp -MT $@ -c -o $@ crypto/ct/ct_b64.c
2077 @touch crypto/ct/ct_b64.d.tmp
2078 @if cmp crypto/ct/ct_b64.d.tmp crypto/ct/ct_b64.d > /dev/null 2> /dev/null; then \
2079 rm -f crypto/ct/ct_b64.d.tmp; \
2080 else \
2081 mv crypto/ct/ct_b64.d.tmp crypto/ct/ct_b64.d; \
2082 fi
2083 crypto/ct/ct_err.o: crypto/ct/ct_err.c
2084 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_err.d.tmp -MT $@ -c -o $@ crypto/ct/ct_err.c
2085 @touch crypto/ct/ct_err.d.tmp
2086 @if cmp crypto/ct/ct_err.d.tmp crypto/ct/ct_err.d > /dev/null 2> /dev/null; then \
2087 rm -f crypto/ct/ct_err.d.tmp; \
2088 else \
2089 mv crypto/ct/ct_err.d.tmp crypto/ct/ct_err.d; \
2090 fi
2091 crypto/ct/ct_log.o: crypto/ct/ct_log.c
2092 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_log.d.tmp -MT $@ -c -o $@ crypto/ct/ct_log.c
2093 @touch crypto/ct/ct_log.d.tmp
2094 @if cmp crypto/ct/ct_log.d.tmp crypto/ct/ct_log.d > /dev/null 2> /dev/null; then \
2095 rm -f crypto/ct/ct_log.d.tmp; \
2096 else \
2097 mv crypto/ct/ct_log.d.tmp crypto/ct/ct_log.d; \
2098 fi
2099 crypto/ct/ct_oct.o: crypto/ct/ct_oct.c
2100 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_oct.d.tmp -MT $@ -c -o $@ crypto/ct/ct_oct.c
2101 @touch crypto/ct/ct_oct.d.tmp
2102 @if cmp crypto/ct/ct_oct.d.tmp crypto/ct/ct_oct.d > /dev/null 2> /dev/null; then \
2103 rm -f crypto/ct/ct_oct.d.tmp; \
2104 else \
2105 mv crypto/ct/ct_oct.d.tmp crypto/ct/ct_oct.d; \
2106 fi
2107 crypto/ct/ct_policy.o: crypto/ct/ct_policy.c
2108 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_policy.d.tmp -MT $@ -c -o $@ crypto/ct/ct_policy.c
2109 @touch crypto/ct/ct_policy.d.tmp
2110 @if cmp crypto/ct/ct_policy.d.tmp crypto/ct/ct_policy.d > /dev/null 2> /dev/null; then \
2111 rm -f crypto/ct/ct_policy.d.tmp; \
2112 else \
2113 mv crypto/ct/ct_policy.d.tmp crypto/ct/ct_policy.d; \
2114 fi
2115 crypto/ct/ct_prn.o: crypto/ct/ct_prn.c
2116 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_prn.d.tmp -MT $@ -c -o $@ crypto/ct/ct_prn.c
2117 @touch crypto/ct/ct_prn.d.tmp
2118 @if cmp crypto/ct/ct_prn.d.tmp crypto/ct/ct_prn.d > /dev/null 2> /dev/null; then \
2119 rm -f crypto/ct/ct_prn.d.tmp; \
2120 else \
2121 mv crypto/ct/ct_prn.d.tmp crypto/ct/ct_prn.d; \
2122 fi
2123 crypto/ct/ct_sct.o: crypto/ct/ct_sct.c
2124 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_sct.d.tmp -MT $@ -c -o $@ crypto/ct/ct_sct.c
2125 @touch crypto/ct/ct_sct.d.tmp
2126 @if cmp crypto/ct/ct_sct.d.tmp crypto/ct/ct_sct.d > /dev/null 2> /dev/null; then \
2127 rm -f crypto/ct/ct_sct.d.tmp; \
2128 else \
2129 mv crypto/ct/ct_sct.d.tmp crypto/ct/ct_sct.d; \
2130 fi
2131 crypto/ct/ct_sct_ctx.o: crypto/ct/ct_sct_ctx.c
2132 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT $@ -c -o $@ crypto/ct/ct_sct_ctx.c
2133 @touch crypto/ct/ct_sct_ctx.d.tmp
2134 @if cmp crypto/ct/ct_sct_ctx.d.tmp crypto/ct/ct_sct_ctx.d > /dev/null 2> /dev/null; then \
2135 rm -f crypto/ct/ct_sct_ctx.d.tmp; \
2136 else \
2137 mv crypto/ct/ct_sct_ctx.d.tmp crypto/ct/ct_sct_ctx.d; \
2138 fi
2139 crypto/ct/ct_vfy.o: crypto/ct/ct_vfy.c
2140 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_vfy.d.tmp -MT $@ -c -o $@ crypto/ct/ct_vfy.c
2141 @touch crypto/ct/ct_vfy.d.tmp
2142 @if cmp crypto/ct/ct_vfy.d.tmp crypto/ct/ct_vfy.d > /dev/null 2> /dev/null; then \
2143 rm -f crypto/ct/ct_vfy.d.tmp; \
2144 else \
2145 mv crypto/ct/ct_vfy.d.tmp crypto/ct/ct_vfy.d; \
2146 fi
2147 crypto/ct/ct_x509v3.o: crypto/ct/ct_x509v3.c
2148 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT $@ -c -o $@ crypto/ct/ct_x509v3.c
2149 @touch crypto/ct/ct_x509v3.d.tmp
2150 @if cmp crypto/ct/ct_x509v3.d.tmp crypto/ct/ct_x509v3.d > /dev/null 2> /dev/null; then \
2151 rm -f crypto/ct/ct_x509v3.d.tmp; \
2152 else \
2153 mv crypto/ct/ct_x509v3.d.tmp crypto/ct/ct_x509v3.d; \
2154 fi
2155 crypto/cversion.o: crypto/cversion.c crypto/buildinf.h
2156 $(CC) -I. -Icrypto/include -Iinclude -Icrypto $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/cversion.d.tmp -MT $@ -c -o $@ crypto/cversion.c
2157 @touch crypto/cversion.d.tmp
2158 @if cmp crypto/cversion.d.tmp crypto/cversion.d > /dev/null 2> /dev/null; then \
2159 rm -f crypto/cversion.d.tmp; \
2160 else \
2161 mv crypto/cversion.d.tmp crypto/cversion.d; \
2162 fi
2163 crypto/buildinf.h: util/mkbuildinf.pl configdata.pm
2164 $(PERL) util/mkbuildinf.pl "$(CC) $(CFLAGS_Q)" "$(PLATFORM)" > $@
2165 crypto/des/cbc_cksm.o: crypto/des/cbc_cksm.c
2166 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/cbc_cksm.d.tmp -MT $@ -c -o $@ crypto/des/cbc_cksm.c
2167 @touch crypto/des/cbc_cksm.d.tmp
2168 @if cmp crypto/des/cbc_cksm.d.tmp crypto/des/cbc_cksm.d > /dev/null 2> /dev/null; then \
2169 rm -f crypto/des/cbc_cksm.d.tmp; \
2170 else \
2171 mv crypto/des/cbc_cksm.d.tmp crypto/des/cbc_cksm.d; \
2172 fi
2173 crypto/des/cbc_enc.o: crypto/des/cbc_enc.c
2174 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/cbc_enc.d.tmp -MT $@ -c -o $@ crypto/des/cbc_enc.c
2175 @touch crypto/des/cbc_enc.d.tmp
2176 @if cmp crypto/des/cbc_enc.d.tmp crypto/des/cbc_enc.d > /dev/null 2> /dev/null; then \
2177 rm -f crypto/des/cbc_enc.d.tmp; \
2178 else \
2179 mv crypto/des/cbc_enc.d.tmp crypto/des/cbc_enc.d; \
2180 fi
2181 crypto/des/cfb64ede.o: crypto/des/cfb64ede.c
2182 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/cfb64ede.d.tmp -MT $@ -c -o $@ crypto/des/cfb64ede.c
2183 @touch crypto/des/cfb64ede.d.tmp
2184 @if cmp crypto/des/cfb64ede.d.tmp crypto/des/cfb64ede.d > /dev/null 2> /dev/null; then \
2185 rm -f crypto/des/cfb64ede.d.tmp; \
2186 else \
2187 mv crypto/des/cfb64ede.d.tmp crypto/des/cfb64ede.d; \
2188 fi
2189 crypto/des/cfb64enc.o: crypto/des/cfb64enc.c
2190 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/cfb64enc.d.tmp -MT $@ -c -o $@ crypto/des/cfb64enc.c
2191 @touch crypto/des/cfb64enc.d.tmp
2192 @if cmp crypto/des/cfb64enc.d.tmp crypto/des/cfb64enc.d > /dev/null 2> /dev/null; then \
2193 rm -f crypto/des/cfb64enc.d.tmp; \
2194 else \
2195 mv crypto/des/cfb64enc.d.tmp crypto/des/cfb64enc.d; \
2196 fi
2197 crypto/des/cfb_enc.o: crypto/des/cfb_enc.c
2198 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/cfb_enc.d.tmp -MT $@ -c -o $@ crypto/des/cfb_enc.c
2199 @touch crypto/des/cfb_enc.d.tmp
2200 @if cmp crypto/des/cfb_enc.d.tmp crypto/des/cfb_enc.d > /dev/null 2> /dev/null; then \
2201 rm -f crypto/des/cfb_enc.d.tmp; \
2202 else \
2203 mv crypto/des/cfb_enc.d.tmp crypto/des/cfb_enc.d; \
2204 fi
2205 crypto/des/des_enc.o: crypto/des/des_enc.c
2206 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/des_enc.d.tmp -MT $@ -c -o $@ crypto/des/des_enc.c
2207 @touch crypto/des/des_enc.d.tmp
2208 @if cmp crypto/des/des_enc.d.tmp crypto/des/des_enc.d > /dev/null 2> /dev/null; then \
2209 rm -f crypto/des/des_enc.d.tmp; \
2210 else \
2211 mv crypto/des/des_enc.d.tmp crypto/des/des_enc.d; \
2212 fi
2213 crypto/des/ecb3_enc.o: crypto/des/ecb3_enc.c
2214 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/ecb3_enc.d.tmp -MT $@ -c -o $@ crypto/des/ecb3_enc.c
2215 @touch crypto/des/ecb3_enc.d.tmp
2216 @if cmp crypto/des/ecb3_enc.d.tmp crypto/des/ecb3_enc.d > /dev/null 2> /dev/null; then \
2217 rm -f crypto/des/ecb3_enc.d.tmp; \
2218 else \
2219 mv crypto/des/ecb3_enc.d.tmp crypto/des/ecb3_enc.d; \
2220 fi
2221 crypto/des/ecb_enc.o: crypto/des/ecb_enc.c
2222 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/ecb_enc.d.tmp -MT $@ -c -o $@ crypto/des/ecb_enc.c
2223 @touch crypto/des/ecb_enc.d.tmp
2224 @if cmp crypto/des/ecb_enc.d.tmp crypto/des/ecb_enc.d > /dev/null 2> /dev/null; then \
2225 rm -f crypto/des/ecb_enc.d.tmp; \
2226 else \
2227 mv crypto/des/ecb_enc.d.tmp crypto/des/ecb_enc.d; \
2228 fi
2229 crypto/des/fcrypt.o: crypto/des/fcrypt.c
2230 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/fcrypt.d.tmp -MT $@ -c -o $@ crypto/des/fcrypt.c
2231 @touch crypto/des/fcrypt.d.tmp
2232 @if cmp crypto/des/fcrypt.d.tmp crypto/des/fcrypt.d > /dev/null 2> /dev/null; then \
2233 rm -f crypto/des/fcrypt.d.tmp; \
2234 else \
2235 mv crypto/des/fcrypt.d.tmp crypto/des/fcrypt.d; \
2236 fi
2237 crypto/des/fcrypt_b.o: crypto/des/fcrypt_b.c
2238 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/fcrypt_b.d.tmp -MT $@ -c -o $@ crypto/des/fcrypt_b.c
2239 @touch crypto/des/fcrypt_b.d.tmp
2240 @if cmp crypto/des/fcrypt_b.d.tmp crypto/des/fcrypt_b.d > /dev/null 2> /dev/null; then \
2241 rm -f crypto/des/fcrypt_b.d.tmp; \
2242 else \
2243 mv crypto/des/fcrypt_b.d.tmp crypto/des/fcrypt_b.d; \
2244 fi
2245 crypto/des/ofb64ede.o: crypto/des/ofb64ede.c
2246 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/ofb64ede.d.tmp -MT $@ -c -o $@ crypto/des/ofb64ede.c
2247 @touch crypto/des/ofb64ede.d.tmp
2248 @if cmp crypto/des/ofb64ede.d.tmp crypto/des/ofb64ede.d > /dev/null 2> /dev/null; then \
2249 rm -f crypto/des/ofb64ede.d.tmp; \
2250 else \
2251 mv crypto/des/ofb64ede.d.tmp crypto/des/ofb64ede.d; \
2252 fi
2253 crypto/des/ofb64enc.o: crypto/des/ofb64enc.c
2254 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/ofb64enc.d.tmp -MT $@ -c -o $@ crypto/des/ofb64enc.c
2255 @touch crypto/des/ofb64enc.d.tmp
2256 @if cmp crypto/des/ofb64enc.d.tmp crypto/des/ofb64enc.d > /dev/null 2> /dev/null; then \
2257 rm -f crypto/des/ofb64enc.d.tmp; \
2258 else \
2259 mv crypto/des/ofb64enc.d.tmp crypto/des/ofb64enc.d; \
2260 fi
2261 crypto/des/ofb_enc.o: crypto/des/ofb_enc.c
2262 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/ofb_enc.d.tmp -MT $@ -c -o $@ crypto/des/ofb_enc.c
2263 @touch crypto/des/ofb_enc.d.tmp
2264 @if cmp crypto/des/ofb_enc.d.tmp crypto/des/ofb_enc.d > /dev/null 2> /dev/null; then \
2265 rm -f crypto/des/ofb_enc.d.tmp; \
2266 else \
2267 mv crypto/des/ofb_enc.d.tmp crypto/des/ofb_enc.d; \
2268 fi
2269 crypto/des/pcbc_enc.o: crypto/des/pcbc_enc.c
2270 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/pcbc_enc.d.tmp -MT $@ -c -o $@ crypto/des/pcbc_enc.c
2271 @touch crypto/des/pcbc_enc.d.tmp
2272 @if cmp crypto/des/pcbc_enc.d.tmp crypto/des/pcbc_enc.d > /dev/null 2> /dev/null; then \
2273 rm -f crypto/des/pcbc_enc.d.tmp; \
2274 else \
2275 mv crypto/des/pcbc_enc.d.tmp crypto/des/pcbc_enc.d; \
2276 fi
2277 crypto/des/qud_cksm.o: crypto/des/qud_cksm.c
2278 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/qud_cksm.d.tmp -MT $@ -c -o $@ crypto/des/qud_cksm.c
2279 @touch crypto/des/qud_cksm.d.tmp
2280 @if cmp crypto/des/qud_cksm.d.tmp crypto/des/qud_cksm.d > /dev/null 2> /dev/null; then \
2281 rm -f crypto/des/qud_cksm.d.tmp; \
2282 else \
2283 mv crypto/des/qud_cksm.d.tmp crypto/des/qud_cksm.d; \
2284 fi
2285 crypto/des/rand_key.o: crypto/des/rand_key.c
2286 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/rand_key.d.tmp -MT $@ -c -o $@ crypto/des/rand_key.c
2287 @touch crypto/des/rand_key.d.tmp
2288 @if cmp crypto/des/rand_key.d.tmp crypto/des/rand_key.d > /dev/null 2> /dev/null; then \
2289 rm -f crypto/des/rand_key.d.tmp; \
2290 else \
2291 mv crypto/des/rand_key.d.tmp crypto/des/rand_key.d; \
2292 fi
2293 crypto/des/rpc_enc.o: crypto/des/rpc_enc.c
2294 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/rpc_enc.d.tmp -MT $@ -c -o $@ crypto/des/rpc_enc.c
2295 @touch crypto/des/rpc_enc.d.tmp
2296 @if cmp crypto/des/rpc_enc.d.tmp crypto/des/rpc_enc.d > /dev/null 2> /dev/null; then \
2297 rm -f crypto/des/rpc_enc.d.tmp; \
2298 else \
2299 mv crypto/des/rpc_enc.d.tmp crypto/des/rpc_enc.d; \
2300 fi
2301 crypto/des/set_key.o: crypto/des/set_key.c
2302 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/set_key.d.tmp -MT $@ -c -o $@ crypto/des/set_key.c
2303 @touch crypto/des/set_key.d.tmp
2304 @if cmp crypto/des/set_key.d.tmp crypto/des/set_key.d > /dev/null 2> /dev/null; then \
2305 rm -f crypto/des/set_key.d.tmp; \
2306 else \
2307 mv crypto/des/set_key.d.tmp crypto/des/set_key.d; \
2308 fi
2309 crypto/des/str2key.o: crypto/des/str2key.c
2310 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/str2key.d.tmp -MT $@ -c -o $@ crypto/des/str2key.c
2311 @touch crypto/des/str2key.d.tmp
2312 @if cmp crypto/des/str2key.d.tmp crypto/des/str2key.d > /dev/null 2> /dev/null; then \
2313 rm -f crypto/des/str2key.d.tmp; \
2314 else \
2315 mv crypto/des/str2key.d.tmp crypto/des/str2key.d; \
2316 fi
2317 crypto/des/xcbc_enc.o: crypto/des/xcbc_enc.c
2318 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/des/xcbc_enc.d.tmp -MT $@ -c -o $@ crypto/des/xcbc_enc.c
2319 @touch crypto/des/xcbc_enc.d.tmp
2320 @if cmp crypto/des/xcbc_enc.d.tmp crypto/des/xcbc_enc.d > /dev/null 2> /dev/null; then \
2321 rm -f crypto/des/xcbc_enc.d.tmp; \
2322 else \
2323 mv crypto/des/xcbc_enc.d.tmp crypto/des/xcbc_enc.d; \
2324 fi
2325 crypto/dh/dh_ameth.o: crypto/dh/dh_ameth.c
2326 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_ameth.d.tmp -MT $@ -c -o $@ crypto/dh/dh_ameth.c
2327 @touch crypto/dh/dh_ameth.d.tmp
2328 @if cmp crypto/dh/dh_ameth.d.tmp crypto/dh/dh_ameth.d > /dev/null 2> /dev/null; then \
2329 rm -f crypto/dh/dh_ameth.d.tmp; \
2330 else \
2331 mv crypto/dh/dh_ameth.d.tmp crypto/dh/dh_ameth.d; \
2332 fi
2333 crypto/dh/dh_asn1.o: crypto/dh/dh_asn1.c
2334 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_asn1.d.tmp -MT $@ -c -o $@ crypto/dh/dh_asn1.c
2335 @touch crypto/dh/dh_asn1.d.tmp
2336 @if cmp crypto/dh/dh_asn1.d.tmp crypto/dh/dh_asn1.d > /dev/null 2> /dev/null; then \
2337 rm -f crypto/dh/dh_asn1.d.tmp; \
2338 else \
2339 mv crypto/dh/dh_asn1.d.tmp crypto/dh/dh_asn1.d; \
2340 fi
2341 crypto/dh/dh_check.o: crypto/dh/dh_check.c
2342 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_check.d.tmp -MT $@ -c -o $@ crypto/dh/dh_check.c
2343 @touch crypto/dh/dh_check.d.tmp
2344 @if cmp crypto/dh/dh_check.d.tmp crypto/dh/dh_check.d > /dev/null 2> /dev/null; then \
2345 rm -f crypto/dh/dh_check.d.tmp; \
2346 else \
2347 mv crypto/dh/dh_check.d.tmp crypto/dh/dh_check.d; \
2348 fi
2349 crypto/dh/dh_depr.o: crypto/dh/dh_depr.c
2350 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_depr.d.tmp -MT $@ -c -o $@ crypto/dh/dh_depr.c
2351 @touch crypto/dh/dh_depr.d.tmp
2352 @if cmp crypto/dh/dh_depr.d.tmp crypto/dh/dh_depr.d > /dev/null 2> /dev/null; then \
2353 rm -f crypto/dh/dh_depr.d.tmp; \
2354 else \
2355 mv crypto/dh/dh_depr.d.tmp crypto/dh/dh_depr.d; \
2356 fi
2357 crypto/dh/dh_err.o: crypto/dh/dh_err.c
2358 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_err.d.tmp -MT $@ -c -o $@ crypto/dh/dh_err.c
2359 @touch crypto/dh/dh_err.d.tmp
2360 @if cmp crypto/dh/dh_err.d.tmp crypto/dh/dh_err.d > /dev/null 2> /dev/null; then \
2361 rm -f crypto/dh/dh_err.d.tmp; \
2362 else \
2363 mv crypto/dh/dh_err.d.tmp crypto/dh/dh_err.d; \
2364 fi
2365 crypto/dh/dh_gen.o: crypto/dh/dh_gen.c
2366 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_gen.d.tmp -MT $@ -c -o $@ crypto/dh/dh_gen.c
2367 @touch crypto/dh/dh_gen.d.tmp
2368 @if cmp crypto/dh/dh_gen.d.tmp crypto/dh/dh_gen.d > /dev/null 2> /dev/null; then \
2369 rm -f crypto/dh/dh_gen.d.tmp; \
2370 else \
2371 mv crypto/dh/dh_gen.d.tmp crypto/dh/dh_gen.d; \
2372 fi
2373 crypto/dh/dh_kdf.o: crypto/dh/dh_kdf.c
2374 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_kdf.d.tmp -MT $@ -c -o $@ crypto/dh/dh_kdf.c
2375 @touch crypto/dh/dh_kdf.d.tmp
2376 @if cmp crypto/dh/dh_kdf.d.tmp crypto/dh/dh_kdf.d > /dev/null 2> /dev/null; then \
2377 rm -f crypto/dh/dh_kdf.d.tmp; \
2378 else \
2379 mv crypto/dh/dh_kdf.d.tmp crypto/dh/dh_kdf.d; \
2380 fi
2381 crypto/dh/dh_key.o: crypto/dh/dh_key.c
2382 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_key.d.tmp -MT $@ -c -o $@ crypto/dh/dh_key.c
2383 @touch crypto/dh/dh_key.d.tmp
2384 @if cmp crypto/dh/dh_key.d.tmp crypto/dh/dh_key.d > /dev/null 2> /dev/null; then \
2385 rm -f crypto/dh/dh_key.d.tmp; \
2386 else \
2387 mv crypto/dh/dh_key.d.tmp crypto/dh/dh_key.d; \
2388 fi
2389 crypto/dh/dh_lib.o: crypto/dh/dh_lib.c
2390 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_lib.d.tmp -MT $@ -c -o $@ crypto/dh/dh_lib.c
2391 @touch crypto/dh/dh_lib.d.tmp
2392 @if cmp crypto/dh/dh_lib.d.tmp crypto/dh/dh_lib.d > /dev/null 2> /dev/null; then \
2393 rm -f crypto/dh/dh_lib.d.tmp; \
2394 else \
2395 mv crypto/dh/dh_lib.d.tmp crypto/dh/dh_lib.d; \
2396 fi
2397 crypto/dh/dh_meth.o: crypto/dh/dh_meth.c
2398 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_meth.d.tmp -MT $@ -c -o $@ crypto/dh/dh_meth.c
2399 @touch crypto/dh/dh_meth.d.tmp
2400 @if cmp crypto/dh/dh_meth.d.tmp crypto/dh/dh_meth.d > /dev/null 2> /dev/null; then \
2401 rm -f crypto/dh/dh_meth.d.tmp; \
2402 else \
2403 mv crypto/dh/dh_meth.d.tmp crypto/dh/dh_meth.d; \
2404 fi
2405 crypto/dh/dh_pmeth.o: crypto/dh/dh_pmeth.c
2406 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT $@ -c -o $@ crypto/dh/dh_pmeth.c
2407 @touch crypto/dh/dh_pmeth.d.tmp
2408 @if cmp crypto/dh/dh_pmeth.d.tmp crypto/dh/dh_pmeth.d > /dev/null 2> /dev/null; then \
2409 rm -f crypto/dh/dh_pmeth.d.tmp; \
2410 else \
2411 mv crypto/dh/dh_pmeth.d.tmp crypto/dh/dh_pmeth.d; \
2412 fi
2413 crypto/dh/dh_prn.o: crypto/dh/dh_prn.c
2414 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_prn.d.tmp -MT $@ -c -o $@ crypto/dh/dh_prn.c
2415 @touch crypto/dh/dh_prn.d.tmp
2416 @if cmp crypto/dh/dh_prn.d.tmp crypto/dh/dh_prn.d > /dev/null 2> /dev/null; then \
2417 rm -f crypto/dh/dh_prn.d.tmp; \
2418 else \
2419 mv crypto/dh/dh_prn.d.tmp crypto/dh/dh_prn.d; \
2420 fi
2421 crypto/dh/dh_rfc5114.o: crypto/dh/dh_rfc5114.c
2422 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT $@ -c -o $@ crypto/dh/dh_rfc5114.c
2423 @touch crypto/dh/dh_rfc5114.d.tmp
2424 @if cmp crypto/dh/dh_rfc5114.d.tmp crypto/dh/dh_rfc5114.d > /dev/null 2> /dev/null; then \
2425 rm -f crypto/dh/dh_rfc5114.d.tmp; \
2426 else \
2427 mv crypto/dh/dh_rfc5114.d.tmp crypto/dh/dh_rfc5114.d; \
2428 fi
2429 crypto/dsa/dsa_ameth.o: crypto/dsa/dsa_ameth.c
2430 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_ameth.c
2431 @touch crypto/dsa/dsa_ameth.d.tmp
2432 @if cmp crypto/dsa/dsa_ameth.d.tmp crypto/dsa/dsa_ameth.d > /dev/null 2> /dev/null; then \
2433 rm -f crypto/dsa/dsa_ameth.d.tmp; \
2434 else \
2435 mv crypto/dsa/dsa_ameth.d.tmp crypto/dsa/dsa_ameth.d; \
2436 fi
2437 crypto/dsa/dsa_asn1.o: crypto/dsa/dsa_asn1.c
2438 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_asn1.c
2439 @touch crypto/dsa/dsa_asn1.d.tmp
2440 @if cmp crypto/dsa/dsa_asn1.d.tmp crypto/dsa/dsa_asn1.d > /dev/null 2> /dev/null; then \
2441 rm -f crypto/dsa/dsa_asn1.d.tmp; \
2442 else \
2443 mv crypto/dsa/dsa_asn1.d.tmp crypto/dsa/dsa_asn1.d; \
2444 fi
2445 crypto/dsa/dsa_depr.o: crypto/dsa/dsa_depr.c
2446 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_depr.c
2447 @touch crypto/dsa/dsa_depr.d.tmp
2448 @if cmp crypto/dsa/dsa_depr.d.tmp crypto/dsa/dsa_depr.d > /dev/null 2> /dev/null; then \
2449 rm -f crypto/dsa/dsa_depr.d.tmp; \
2450 else \
2451 mv crypto/dsa/dsa_depr.d.tmp crypto/dsa/dsa_depr.d; \
2452 fi
2453 crypto/dsa/dsa_err.o: crypto/dsa/dsa_err.c
2454 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_err.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_err.c
2455 @touch crypto/dsa/dsa_err.d.tmp
2456 @if cmp crypto/dsa/dsa_err.d.tmp crypto/dsa/dsa_err.d > /dev/null 2> /dev/null; then \
2457 rm -f crypto/dsa/dsa_err.d.tmp; \
2458 else \
2459 mv crypto/dsa/dsa_err.d.tmp crypto/dsa/dsa_err.d; \
2460 fi
2461 crypto/dsa/dsa_gen.o: crypto/dsa/dsa_gen.c
2462 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_gen.c
2463 @touch crypto/dsa/dsa_gen.d.tmp
2464 @if cmp crypto/dsa/dsa_gen.d.tmp crypto/dsa/dsa_gen.d > /dev/null 2> /dev/null; then \
2465 rm -f crypto/dsa/dsa_gen.d.tmp; \
2466 else \
2467 mv crypto/dsa/dsa_gen.d.tmp crypto/dsa/dsa_gen.d; \
2468 fi
2469 crypto/dsa/dsa_key.o: crypto/dsa/dsa_key.c
2470 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_key.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_key.c
2471 @touch crypto/dsa/dsa_key.d.tmp
2472 @if cmp crypto/dsa/dsa_key.d.tmp crypto/dsa/dsa_key.d > /dev/null 2> /dev/null; then \
2473 rm -f crypto/dsa/dsa_key.d.tmp; \
2474 else \
2475 mv crypto/dsa/dsa_key.d.tmp crypto/dsa/dsa_key.d; \
2476 fi
2477 crypto/dsa/dsa_lib.o: crypto/dsa/dsa_lib.c
2478 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_lib.c
2479 @touch crypto/dsa/dsa_lib.d.tmp
2480 @if cmp crypto/dsa/dsa_lib.d.tmp crypto/dsa/dsa_lib.d > /dev/null 2> /dev/null; then \
2481 rm -f crypto/dsa/dsa_lib.d.tmp; \
2482 else \
2483 mv crypto/dsa/dsa_lib.d.tmp crypto/dsa/dsa_lib.d; \
2484 fi
2485 crypto/dsa/dsa_meth.o: crypto/dsa/dsa_meth.c
2486 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_meth.c
2487 @touch crypto/dsa/dsa_meth.d.tmp
2488 @if cmp crypto/dsa/dsa_meth.d.tmp crypto/dsa/dsa_meth.d > /dev/null 2> /dev/null; then \
2489 rm -f crypto/dsa/dsa_meth.d.tmp; \
2490 else \
2491 mv crypto/dsa/dsa_meth.d.tmp crypto/dsa/dsa_meth.d; \
2492 fi
2493 crypto/dsa/dsa_ossl.o: crypto/dsa/dsa_ossl.c
2494 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_ossl.c
2495 @touch crypto/dsa/dsa_ossl.d.tmp
2496 @if cmp crypto/dsa/dsa_ossl.d.tmp crypto/dsa/dsa_ossl.d > /dev/null 2> /dev/null; then \
2497 rm -f crypto/dsa/dsa_ossl.d.tmp; \
2498 else \
2499 mv crypto/dsa/dsa_ossl.d.tmp crypto/dsa/dsa_ossl.d; \
2500 fi
2501 crypto/dsa/dsa_pmeth.o: crypto/dsa/dsa_pmeth.c
2502 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_pmeth.c
2503 @touch crypto/dsa/dsa_pmeth.d.tmp
2504 @if cmp crypto/dsa/dsa_pmeth.d.tmp crypto/dsa/dsa_pmeth.d > /dev/null 2> /dev/null; then \
2505 rm -f crypto/dsa/dsa_pmeth.d.tmp; \
2506 else \
2507 mv crypto/dsa/dsa_pmeth.d.tmp crypto/dsa/dsa_pmeth.d; \
2508 fi
2509 crypto/dsa/dsa_prn.o: crypto/dsa/dsa_prn.c
2510 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_prn.c
2511 @touch crypto/dsa/dsa_prn.d.tmp
2512 @if cmp crypto/dsa/dsa_prn.d.tmp crypto/dsa/dsa_prn.d > /dev/null 2> /dev/null; then \
2513 rm -f crypto/dsa/dsa_prn.d.tmp; \
2514 else \
2515 mv crypto/dsa/dsa_prn.d.tmp crypto/dsa/dsa_prn.d; \
2516 fi
2517 crypto/dsa/dsa_sign.o: crypto/dsa/dsa_sign.c
2518 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_sign.c
2519 @touch crypto/dsa/dsa_sign.d.tmp
2520 @if cmp crypto/dsa/dsa_sign.d.tmp crypto/dsa/dsa_sign.d > /dev/null 2> /dev/null; then \
2521 rm -f crypto/dsa/dsa_sign.d.tmp; \
2522 else \
2523 mv crypto/dsa/dsa_sign.d.tmp crypto/dsa/dsa_sign.d; \
2524 fi
2525 crypto/dsa/dsa_vrf.o: crypto/dsa/dsa_vrf.c
2526 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT $@ -c -o $@ crypto/dsa/dsa_vrf.c
2527 @touch crypto/dsa/dsa_vrf.d.tmp
2528 @if cmp crypto/dsa/dsa_vrf.d.tmp crypto/dsa/dsa_vrf.d > /dev/null 2> /dev/null; then \
2529 rm -f crypto/dsa/dsa_vrf.d.tmp; \
2530 else \
2531 mv crypto/dsa/dsa_vrf.d.tmp crypto/dsa/dsa_vrf.d; \
2532 fi
2533 crypto/dso/dso_dl.o: crypto/dso/dso_dl.c
2534 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_dl.d.tmp -MT $@ -c -o $@ crypto/dso/dso_dl.c
2535 @touch crypto/dso/dso_dl.d.tmp
2536 @if cmp crypto/dso/dso_dl.d.tmp crypto/dso/dso_dl.d > /dev/null 2> /dev/null; then \
2537 rm -f crypto/dso/dso_dl.d.tmp; \
2538 else \
2539 mv crypto/dso/dso_dl.d.tmp crypto/dso/dso_dl.d; \
2540 fi
2541 crypto/dso/dso_dlfcn.o: crypto/dso/dso_dlfcn.c
2542 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT $@ -c -o $@ crypto/dso/dso_dlfcn.c
2543 @touch crypto/dso/dso_dlfcn.d.tmp
2544 @if cmp crypto/dso/dso_dlfcn.d.tmp crypto/dso/dso_dlfcn.d > /dev/null 2> /dev/null; then \
2545 rm -f crypto/dso/dso_dlfcn.d.tmp; \
2546 else \
2547 mv crypto/dso/dso_dlfcn.d.tmp crypto/dso/dso_dlfcn.d; \
2548 fi
2549 crypto/dso/dso_err.o: crypto/dso/dso_err.c
2550 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_err.d.tmp -MT $@ -c -o $@ crypto/dso/dso_err.c
2551 @touch crypto/dso/dso_err.d.tmp
2552 @if cmp crypto/dso/dso_err.d.tmp crypto/dso/dso_err.d > /dev/null 2> /dev/null; then \
2553 rm -f crypto/dso/dso_err.d.tmp; \
2554 else \
2555 mv crypto/dso/dso_err.d.tmp crypto/dso/dso_err.d; \
2556 fi
2557 crypto/dso/dso_lib.o: crypto/dso/dso_lib.c
2558 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_lib.d.tmp -MT $@ -c -o $@ crypto/dso/dso_lib.c
2559 @touch crypto/dso/dso_lib.d.tmp
2560 @if cmp crypto/dso/dso_lib.d.tmp crypto/dso/dso_lib.d > /dev/null 2> /dev/null; then \
2561 rm -f crypto/dso/dso_lib.d.tmp; \
2562 else \
2563 mv crypto/dso/dso_lib.d.tmp crypto/dso/dso_lib.d; \
2564 fi
2565 crypto/dso/dso_openssl.o: crypto/dso/dso_openssl.c
2566 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_openssl.d.tmp -MT $@ -c -o $@ crypto/dso/dso_openssl.c
2567 @touch crypto/dso/dso_openssl.d.tmp
2568 @if cmp crypto/dso/dso_openssl.d.tmp crypto/dso/dso_openssl.d > /dev/null 2> /dev/null; then \
2569 rm -f crypto/dso/dso_openssl.d.tmp; \
2570 else \
2571 mv crypto/dso/dso_openssl.d.tmp crypto/dso/dso_openssl.d; \
2572 fi
2573 crypto/dso/dso_vms.o: crypto/dso/dso_vms.c
2574 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_vms.d.tmp -MT $@ -c -o $@ crypto/dso/dso_vms.c
2575 @touch crypto/dso/dso_vms.d.tmp
2576 @if cmp crypto/dso/dso_vms.d.tmp crypto/dso/dso_vms.d > /dev/null 2> /dev/null; then \
2577 rm -f crypto/dso/dso_vms.d.tmp; \
2578 else \
2579 mv crypto/dso/dso_vms.d.tmp crypto/dso/dso_vms.d; \
2580 fi
2581 crypto/dso/dso_win32.o: crypto/dso/dso_win32.c
2582 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/dso/dso_win32.d.tmp -MT $@ -c -o $@ crypto/dso/dso_win32.c
2583 @touch crypto/dso/dso_win32.d.tmp
2584 @if cmp crypto/dso/dso_win32.d.tmp crypto/dso/dso_win32.d > /dev/null 2> /dev/null; then \
2585 rm -f crypto/dso/dso_win32.d.tmp; \
2586 else \
2587 mv crypto/dso/dso_win32.d.tmp crypto/dso/dso_win32.d; \
2588 fi
2589 crypto/ebcdic.o: crypto/ebcdic.c
2590 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ebcdic.d.tmp -MT $@ -c -o $@ crypto/ebcdic.c
2591 @touch crypto/ebcdic.d.tmp
2592 @if cmp crypto/ebcdic.d.tmp crypto/ebcdic.d > /dev/null 2> /dev/null; then \
2593 rm -f crypto/ebcdic.d.tmp; \
2594 else \
2595 mv crypto/ebcdic.d.tmp crypto/ebcdic.d; \
2596 fi
2597 crypto/ec/curve25519.o: crypto/ec/curve25519.c
2598 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/curve25519.d.tmp -MT $@ -c -o $@ crypto/ec/curve25519.c
2599 @touch crypto/ec/curve25519.d.tmp
2600 @if cmp crypto/ec/curve25519.d.tmp crypto/ec/curve25519.d > /dev/null 2> /dev/null; then \
2601 rm -f crypto/ec/curve25519.d.tmp; \
2602 else \
2603 mv crypto/ec/curve25519.d.tmp crypto/ec/curve25519.d; \
2604 fi
2605 crypto/ec/ec2_mult.o: crypto/ec/ec2_mult.c
2606 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec2_mult.d.tmp -MT $@ -c -o $@ crypto/ec/ec2_mult.c
2607 @touch crypto/ec/ec2_mult.d.tmp
2608 @if cmp crypto/ec/ec2_mult.d.tmp crypto/ec/ec2_mult.d > /dev/null 2> /dev/null; then \
2609 rm -f crypto/ec/ec2_mult.d.tmp; \
2610 else \
2611 mv crypto/ec/ec2_mult.d.tmp crypto/ec/ec2_mult.d; \
2612 fi
2613 crypto/ec/ec2_oct.o: crypto/ec/ec2_oct.c
2614 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec2_oct.d.tmp -MT $@ -c -o $@ crypto/ec/ec2_oct.c
2615 @touch crypto/ec/ec2_oct.d.tmp
2616 @if cmp crypto/ec/ec2_oct.d.tmp crypto/ec/ec2_oct.d > /dev/null 2> /dev/null; then \
2617 rm -f crypto/ec/ec2_oct.d.tmp; \
2618 else \
2619 mv crypto/ec/ec2_oct.d.tmp crypto/ec/ec2_oct.d; \
2620 fi
2621 crypto/ec/ec2_smpl.o: crypto/ec/ec2_smpl.c
2622 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT $@ -c -o $@ crypto/ec/ec2_smpl.c
2623 @touch crypto/ec/ec2_smpl.d.tmp
2624 @if cmp crypto/ec/ec2_smpl.d.tmp crypto/ec/ec2_smpl.d > /dev/null 2> /dev/null; then \
2625 rm -f crypto/ec/ec2_smpl.d.tmp; \
2626 else \
2627 mv crypto/ec/ec2_smpl.d.tmp crypto/ec/ec2_smpl.d; \
2628 fi
2629 crypto/ec/ec_ameth.o: crypto/ec/ec_ameth.c
2630 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_ameth.d.tmp -MT $@ -c -o $@ crypto/ec/ec_ameth.c
2631 @touch crypto/ec/ec_ameth.d.tmp
2632 @if cmp crypto/ec/ec_ameth.d.tmp crypto/ec/ec_ameth.d > /dev/null 2> /dev/null; then \
2633 rm -f crypto/ec/ec_ameth.d.tmp; \
2634 else \
2635 mv crypto/ec/ec_ameth.d.tmp crypto/ec/ec_ameth.d; \
2636 fi
2637 crypto/ec/ec_asn1.o: crypto/ec/ec_asn1.c
2638 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_asn1.d.tmp -MT $@ -c -o $@ crypto/ec/ec_asn1.c
2639 @touch crypto/ec/ec_asn1.d.tmp
2640 @if cmp crypto/ec/ec_asn1.d.tmp crypto/ec/ec_asn1.d > /dev/null 2> /dev/null; then \
2641 rm -f crypto/ec/ec_asn1.d.tmp; \
2642 else \
2643 mv crypto/ec/ec_asn1.d.tmp crypto/ec/ec_asn1.d; \
2644 fi
2645 crypto/ec/ec_check.o: crypto/ec/ec_check.c
2646 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_check.d.tmp -MT $@ -c -o $@ crypto/ec/ec_check.c
2647 @touch crypto/ec/ec_check.d.tmp
2648 @if cmp crypto/ec/ec_check.d.tmp crypto/ec/ec_check.d > /dev/null 2> /dev/null; then \
2649 rm -f crypto/ec/ec_check.d.tmp; \
2650 else \
2651 mv crypto/ec/ec_check.d.tmp crypto/ec/ec_check.d; \
2652 fi
2653 crypto/ec/ec_curve.o: crypto/ec/ec_curve.c
2654 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_curve.d.tmp -MT $@ -c -o $@ crypto/ec/ec_curve.c
2655 @touch crypto/ec/ec_curve.d.tmp
2656 @if cmp crypto/ec/ec_curve.d.tmp crypto/ec/ec_curve.d > /dev/null 2> /dev/null; then \
2657 rm -f crypto/ec/ec_curve.d.tmp; \
2658 else \
2659 mv crypto/ec/ec_curve.d.tmp crypto/ec/ec_curve.d; \
2660 fi
2661 crypto/ec/ec_cvt.o: crypto/ec/ec_cvt.c
2662 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_cvt.d.tmp -MT $@ -c -o $@ crypto/ec/ec_cvt.c
2663 @touch crypto/ec/ec_cvt.d.tmp
2664 @if cmp crypto/ec/ec_cvt.d.tmp crypto/ec/ec_cvt.d > /dev/null 2> /dev/null; then \
2665 rm -f crypto/ec/ec_cvt.d.tmp; \
2666 else \
2667 mv crypto/ec/ec_cvt.d.tmp crypto/ec/ec_cvt.d; \
2668 fi
2669 crypto/ec/ec_err.o: crypto/ec/ec_err.c
2670 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_err.d.tmp -MT $@ -c -o $@ crypto/ec/ec_err.c
2671 @touch crypto/ec/ec_err.d.tmp
2672 @if cmp crypto/ec/ec_err.d.tmp crypto/ec/ec_err.d > /dev/null 2> /dev/null; then \
2673 rm -f crypto/ec/ec_err.d.tmp; \
2674 else \
2675 mv crypto/ec/ec_err.d.tmp crypto/ec/ec_err.d; \
2676 fi
2677 crypto/ec/ec_key.o: crypto/ec/ec_key.c
2678 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_key.d.tmp -MT $@ -c -o $@ crypto/ec/ec_key.c
2679 @touch crypto/ec/ec_key.d.tmp
2680 @if cmp crypto/ec/ec_key.d.tmp crypto/ec/ec_key.d > /dev/null 2> /dev/null; then \
2681 rm -f crypto/ec/ec_key.d.tmp; \
2682 else \
2683 mv crypto/ec/ec_key.d.tmp crypto/ec/ec_key.d; \
2684 fi
2685 crypto/ec/ec_kmeth.o: crypto/ec/ec_kmeth.c
2686 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT $@ -c -o $@ crypto/ec/ec_kmeth.c
2687 @touch crypto/ec/ec_kmeth.d.tmp
2688 @if cmp crypto/ec/ec_kmeth.d.tmp crypto/ec/ec_kmeth.d > /dev/null 2> /dev/null; then \
2689 rm -f crypto/ec/ec_kmeth.d.tmp; \
2690 else \
2691 mv crypto/ec/ec_kmeth.d.tmp crypto/ec/ec_kmeth.d; \
2692 fi
2693 crypto/ec/ec_lib.o: crypto/ec/ec_lib.c
2694 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_lib.d.tmp -MT $@ -c -o $@ crypto/ec/ec_lib.c
2695 @touch crypto/ec/ec_lib.d.tmp
2696 @if cmp crypto/ec/ec_lib.d.tmp crypto/ec/ec_lib.d > /dev/null 2> /dev/null; then \
2697 rm -f crypto/ec/ec_lib.d.tmp; \
2698 else \
2699 mv crypto/ec/ec_lib.d.tmp crypto/ec/ec_lib.d; \
2700 fi
2701 crypto/ec/ec_mult.o: crypto/ec/ec_mult.c
2702 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_mult.d.tmp -MT $@ -c -o $@ crypto/ec/ec_mult.c
2703 @touch crypto/ec/ec_mult.d.tmp
2704 @if cmp crypto/ec/ec_mult.d.tmp crypto/ec/ec_mult.d > /dev/null 2> /dev/null; then \
2705 rm -f crypto/ec/ec_mult.d.tmp; \
2706 else \
2707 mv crypto/ec/ec_mult.d.tmp crypto/ec/ec_mult.d; \
2708 fi
2709 crypto/ec/ec_oct.o: crypto/ec/ec_oct.c
2710 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_oct.d.tmp -MT $@ -c -o $@ crypto/ec/ec_oct.c
2711 @touch crypto/ec/ec_oct.d.tmp
2712 @if cmp crypto/ec/ec_oct.d.tmp crypto/ec/ec_oct.d > /dev/null 2> /dev/null; then \
2713 rm -f crypto/ec/ec_oct.d.tmp; \
2714 else \
2715 mv crypto/ec/ec_oct.d.tmp crypto/ec/ec_oct.d; \
2716 fi
2717 crypto/ec/ec_pmeth.o: crypto/ec/ec_pmeth.c
2718 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT $@ -c -o $@ crypto/ec/ec_pmeth.c
2719 @touch crypto/ec/ec_pmeth.d.tmp
2720 @if cmp crypto/ec/ec_pmeth.d.tmp crypto/ec/ec_pmeth.d > /dev/null 2> /dev/null; then \
2721 rm -f crypto/ec/ec_pmeth.d.tmp; \
2722 else \
2723 mv crypto/ec/ec_pmeth.d.tmp crypto/ec/ec_pmeth.d; \
2724 fi
2725 crypto/ec/ec_print.o: crypto/ec/ec_print.c
2726 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ec_print.d.tmp -MT $@ -c -o $@ crypto/ec/ec_print.c
2727 @touch crypto/ec/ec_print.d.tmp
2728 @if cmp crypto/ec/ec_print.d.tmp crypto/ec/ec_print.d > /dev/null 2> /dev/null; then \
2729 rm -f crypto/ec/ec_print.d.tmp; \
2730 else \
2731 mv crypto/ec/ec_print.d.tmp crypto/ec/ec_print.d; \
2732 fi
2733 crypto/ec/ecdh_kdf.o: crypto/ec/ecdh_kdf.c
2734 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT $@ -c -o $@ crypto/ec/ecdh_kdf.c
2735 @touch crypto/ec/ecdh_kdf.d.tmp
2736 @if cmp crypto/ec/ecdh_kdf.d.tmp crypto/ec/ecdh_kdf.d > /dev/null 2> /dev/null; then \
2737 rm -f crypto/ec/ecdh_kdf.d.tmp; \
2738 else \
2739 mv crypto/ec/ecdh_kdf.d.tmp crypto/ec/ecdh_kdf.d; \
2740 fi
2741 crypto/ec/ecdh_ossl.o: crypto/ec/ecdh_ossl.c
2742 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT $@ -c -o $@ crypto/ec/ecdh_ossl.c
2743 @touch crypto/ec/ecdh_ossl.d.tmp
2744 @if cmp crypto/ec/ecdh_ossl.d.tmp crypto/ec/ecdh_ossl.d > /dev/null 2> /dev/null; then \
2745 rm -f crypto/ec/ecdh_ossl.d.tmp; \
2746 else \
2747 mv crypto/ec/ecdh_ossl.d.tmp crypto/ec/ecdh_ossl.d; \
2748 fi
2749 crypto/ec/ecdsa_ossl.o: crypto/ec/ecdsa_ossl.c
2750 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT $@ -c -o $@ crypto/ec/ecdsa_ossl.c
2751 @touch crypto/ec/ecdsa_ossl.d.tmp
2752 @if cmp crypto/ec/ecdsa_ossl.d.tmp crypto/ec/ecdsa_ossl.d > /dev/null 2> /dev/null; then \
2753 rm -f crypto/ec/ecdsa_ossl.d.tmp; \
2754 else \
2755 mv crypto/ec/ecdsa_ossl.d.tmp crypto/ec/ecdsa_ossl.d; \
2756 fi
2757 crypto/ec/ecdsa_sign.o: crypto/ec/ecdsa_sign.c
2758 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT $@ -c -o $@ crypto/ec/ecdsa_sign.c
2759 @touch crypto/ec/ecdsa_sign.d.tmp
2760 @if cmp crypto/ec/ecdsa_sign.d.tmp crypto/ec/ecdsa_sign.d > /dev/null 2> /dev/null; then \
2761 rm -f crypto/ec/ecdsa_sign.d.tmp; \
2762 else \
2763 mv crypto/ec/ecdsa_sign.d.tmp crypto/ec/ecdsa_sign.d; \
2764 fi
2765 crypto/ec/ecdsa_vrf.o: crypto/ec/ecdsa_vrf.c
2766 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT $@ -c -o $@ crypto/ec/ecdsa_vrf.c
2767 @touch crypto/ec/ecdsa_vrf.d.tmp
2768 @if cmp crypto/ec/ecdsa_vrf.d.tmp crypto/ec/ecdsa_vrf.d > /dev/null 2> /dev/null; then \
2769 rm -f crypto/ec/ecdsa_vrf.d.tmp; \
2770 else \
2771 mv crypto/ec/ecdsa_vrf.d.tmp crypto/ec/ecdsa_vrf.d; \
2772 fi
2773 crypto/ec/eck_prn.o: crypto/ec/eck_prn.c
2774 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/eck_prn.d.tmp -MT $@ -c -o $@ crypto/ec/eck_prn.c
2775 @touch crypto/ec/eck_prn.d.tmp
2776 @if cmp crypto/ec/eck_prn.d.tmp crypto/ec/eck_prn.d > /dev/null 2> /dev/null; then \
2777 rm -f crypto/ec/eck_prn.d.tmp; \
2778 else \
2779 mv crypto/ec/eck_prn.d.tmp crypto/ec/eck_prn.d; \
2780 fi
2781 crypto/ec/ecp_mont.o: crypto/ec/ecp_mont.c
2782 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_mont.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_mont.c
2783 @touch crypto/ec/ecp_mont.d.tmp
2784 @if cmp crypto/ec/ecp_mont.d.tmp crypto/ec/ecp_mont.d > /dev/null 2> /dev/null; then \
2785 rm -f crypto/ec/ecp_mont.d.tmp; \
2786 else \
2787 mv crypto/ec/ecp_mont.d.tmp crypto/ec/ecp_mont.d; \
2788 fi
2789 crypto/ec/ecp_nist.o: crypto/ec/ecp_nist.c
2790 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_nist.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_nist.c
2791 @touch crypto/ec/ecp_nist.d.tmp
2792 @if cmp crypto/ec/ecp_nist.d.tmp crypto/ec/ecp_nist.d > /dev/null 2> /dev/null; then \
2793 rm -f crypto/ec/ecp_nist.d.tmp; \
2794 else \
2795 mv crypto/ec/ecp_nist.d.tmp crypto/ec/ecp_nist.d; \
2796 fi
2797 crypto/ec/ecp_nistp224.o: crypto/ec/ecp_nistp224.c
2798 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_nistp224.c
2799 @touch crypto/ec/ecp_nistp224.d.tmp
2800 @if cmp crypto/ec/ecp_nistp224.d.tmp crypto/ec/ecp_nistp224.d > /dev/null 2> /dev/null; then \
2801 rm -f crypto/ec/ecp_nistp224.d.tmp; \
2802 else \
2803 mv crypto/ec/ecp_nistp224.d.tmp crypto/ec/ecp_nistp224.d; \
2804 fi
2805 crypto/ec/ecp_nistp256.o: crypto/ec/ecp_nistp256.c
2806 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_nistp256.c
2807 @touch crypto/ec/ecp_nistp256.d.tmp
2808 @if cmp crypto/ec/ecp_nistp256.d.tmp crypto/ec/ecp_nistp256.d > /dev/null 2> /dev/null; then \
2809 rm -f crypto/ec/ecp_nistp256.d.tmp; \
2810 else \
2811 mv crypto/ec/ecp_nistp256.d.tmp crypto/ec/ecp_nistp256.d; \
2812 fi
2813 crypto/ec/ecp_nistp521.o: crypto/ec/ecp_nistp521.c
2814 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_nistp521.c
2815 @touch crypto/ec/ecp_nistp521.d.tmp
2816 @if cmp crypto/ec/ecp_nistp521.d.tmp crypto/ec/ecp_nistp521.d > /dev/null 2> /dev/null; then \
2817 rm -f crypto/ec/ecp_nistp521.d.tmp; \
2818 else \
2819 mv crypto/ec/ecp_nistp521.d.tmp crypto/ec/ecp_nistp521.d; \
2820 fi
2821 crypto/ec/ecp_nistputil.o: crypto/ec/ecp_nistputil.c
2822 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_nistputil.c
2823 @touch crypto/ec/ecp_nistputil.d.tmp
2824 @if cmp crypto/ec/ecp_nistputil.d.tmp crypto/ec/ecp_nistputil.d > /dev/null 2> /dev/null; then \
2825 rm -f crypto/ec/ecp_nistputil.d.tmp; \
2826 else \
2827 mv crypto/ec/ecp_nistputil.d.tmp crypto/ec/ecp_nistputil.d; \
2828 fi
2829 crypto/ec/ecp_oct.o: crypto/ec/ecp_oct.c
2830 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_oct.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_oct.c
2831 @touch crypto/ec/ecp_oct.d.tmp
2832 @if cmp crypto/ec/ecp_oct.d.tmp crypto/ec/ecp_oct.d > /dev/null 2> /dev/null; then \
2833 rm -f crypto/ec/ecp_oct.d.tmp; \
2834 else \
2835 mv crypto/ec/ecp_oct.d.tmp crypto/ec/ecp_oct.d; \
2836 fi
2837 crypto/ec/ecp_smpl.o: crypto/ec/ecp_smpl.c
2838 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT $@ -c -o $@ crypto/ec/ecp_smpl.c
2839 @touch crypto/ec/ecp_smpl.d.tmp
2840 @if cmp crypto/ec/ecp_smpl.d.tmp crypto/ec/ecp_smpl.d > /dev/null 2> /dev/null; then \
2841 rm -f crypto/ec/ecp_smpl.d.tmp; \
2842 else \
2843 mv crypto/ec/ecp_smpl.d.tmp crypto/ec/ecp_smpl.d; \
2844 fi
2845 crypto/ec/ecx_meth.o: crypto/ec/ecx_meth.c
2846 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ec/ecx_meth.d.tmp -MT $@ -c -o $@ crypto/ec/ecx_meth.c
2847 @touch crypto/ec/ecx_meth.d.tmp
2848 @if cmp crypto/ec/ecx_meth.d.tmp crypto/ec/ecx_meth.d > /dev/null 2> /dev/null; then \
2849 rm -f crypto/ec/ecx_meth.d.tmp; \
2850 else \
2851 mv crypto/ec/ecx_meth.d.tmp crypto/ec/ecx_meth.d; \
2852 fi
2853 crypto/engine/eng_all.o: crypto/engine/eng_all.c
2854 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_all.d.tmp -MT $@ -c -o $@ crypto/engine/eng_all.c
2855 @touch crypto/engine/eng_all.d.tmp
2856 @if cmp crypto/engine/eng_all.d.tmp crypto/engine/eng_all.d > /dev/null 2> /dev/null; then \
2857 rm -f crypto/engine/eng_all.d.tmp; \
2858 else \
2859 mv crypto/engine/eng_all.d.tmp crypto/engine/eng_all.d; \
2860 fi
2861 crypto/engine/eng_cnf.o: crypto/engine/eng_cnf.c
2862 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_cnf.d.tmp -MT $@ -c -o $@ crypto/engine/eng_cnf.c
2863 @touch crypto/engine/eng_cnf.d.tmp
2864 @if cmp crypto/engine/eng_cnf.d.tmp crypto/engine/eng_cnf.d > /dev/null 2> /dev/null; then \
2865 rm -f crypto/engine/eng_cnf.d.tmp; \
2866 else \
2867 mv crypto/engine/eng_cnf.d.tmp crypto/engine/eng_cnf.d; \
2868 fi
2869 crypto/engine/eng_cryptodev.o: crypto/engine/eng_cryptodev.c
2870 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT $@ -c -o $@ crypto/engine/eng_cryptodev.c
2871 @touch crypto/engine/eng_cryptodev.d.tmp
2872 @if cmp crypto/engine/eng_cryptodev.d.tmp crypto/engine/eng_cryptodev.d > /dev/null 2> /dev/null; then \
2873 rm -f crypto/engine/eng_cryptodev.d.tmp; \
2874 else \
2875 mv crypto/engine/eng_cryptodev.d.tmp crypto/engine/eng_cryptodev.d; \
2876 fi
2877 crypto/engine/eng_ctrl.o: crypto/engine/eng_ctrl.c
2878 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT $@ -c -o $@ crypto/engine/eng_ctrl.c
2879 @touch crypto/engine/eng_ctrl.d.tmp
2880 @if cmp crypto/engine/eng_ctrl.d.tmp crypto/engine/eng_ctrl.d > /dev/null 2> /dev/null; then \
2881 rm -f crypto/engine/eng_ctrl.d.tmp; \
2882 else \
2883 mv crypto/engine/eng_ctrl.d.tmp crypto/engine/eng_ctrl.d; \
2884 fi
2885 crypto/engine/eng_dyn.o: crypto/engine/eng_dyn.c
2886 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_dyn.d.tmp -MT $@ -c -o $@ crypto/engine/eng_dyn.c
2887 @touch crypto/engine/eng_dyn.d.tmp
2888 @if cmp crypto/engine/eng_dyn.d.tmp crypto/engine/eng_dyn.d > /dev/null 2> /dev/null; then \
2889 rm -f crypto/engine/eng_dyn.d.tmp; \
2890 else \
2891 mv crypto/engine/eng_dyn.d.tmp crypto/engine/eng_dyn.d; \
2892 fi
2893 crypto/engine/eng_err.o: crypto/engine/eng_err.c
2894 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_err.d.tmp -MT $@ -c -o $@ crypto/engine/eng_err.c
2895 @touch crypto/engine/eng_err.d.tmp
2896 @if cmp crypto/engine/eng_err.d.tmp crypto/engine/eng_err.d > /dev/null 2> /dev/null; then \
2897 rm -f crypto/engine/eng_err.d.tmp; \
2898 else \
2899 mv crypto/engine/eng_err.d.tmp crypto/engine/eng_err.d; \
2900 fi
2901 crypto/engine/eng_fat.o: crypto/engine/eng_fat.c
2902 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_fat.d.tmp -MT $@ -c -o $@ crypto/engine/eng_fat.c
2903 @touch crypto/engine/eng_fat.d.tmp
2904 @if cmp crypto/engine/eng_fat.d.tmp crypto/engine/eng_fat.d > /dev/null 2> /dev/null; then \
2905 rm -f crypto/engine/eng_fat.d.tmp; \
2906 else \
2907 mv crypto/engine/eng_fat.d.tmp crypto/engine/eng_fat.d; \
2908 fi
2909 crypto/engine/eng_init.o: crypto/engine/eng_init.c
2910 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_init.d.tmp -MT $@ -c -o $@ crypto/engine/eng_init.c
2911 @touch crypto/engine/eng_init.d.tmp
2912 @if cmp crypto/engine/eng_init.d.tmp crypto/engine/eng_init.d > /dev/null 2> /dev/null; then \
2913 rm -f crypto/engine/eng_init.d.tmp; \
2914 else \
2915 mv crypto/engine/eng_init.d.tmp crypto/engine/eng_init.d; \
2916 fi
2917 crypto/engine/eng_lib.o: crypto/engine/eng_lib.c
2918 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_lib.d.tmp -MT $@ -c -o $@ crypto/engine/eng_lib.c
2919 @touch crypto/engine/eng_lib.d.tmp
2920 @if cmp crypto/engine/eng_lib.d.tmp crypto/engine/eng_lib.d > /dev/null 2> /dev/null; then \
2921 rm -f crypto/engine/eng_lib.d.tmp; \
2922 else \
2923 mv crypto/engine/eng_lib.d.tmp crypto/engine/eng_lib.d; \
2924 fi
2925 crypto/engine/eng_list.o: crypto/engine/eng_list.c
2926 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_list.d.tmp -MT $@ -c -o $@ crypto/engine/eng_list.c
2927 @touch crypto/engine/eng_list.d.tmp
2928 @if cmp crypto/engine/eng_list.d.tmp crypto/engine/eng_list.d > /dev/null 2> /dev/null; then \
2929 rm -f crypto/engine/eng_list.d.tmp; \
2930 else \
2931 mv crypto/engine/eng_list.d.tmp crypto/engine/eng_list.d; \
2932 fi
2933 crypto/engine/eng_openssl.o: crypto/engine/eng_openssl.c
2934 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_openssl.d.tmp -MT $@ -c -o $@ crypto/engine/eng_openssl.c
2935 @touch crypto/engine/eng_openssl.d.tmp
2936 @if cmp crypto/engine/eng_openssl.d.tmp crypto/engine/eng_openssl.d > /dev/null 2> /dev/null; then \
2937 rm -f crypto/engine/eng_openssl.d.tmp; \
2938 else \
2939 mv crypto/engine/eng_openssl.d.tmp crypto/engine/eng_openssl.d; \
2940 fi
2941 crypto/engine/eng_pkey.o: crypto/engine/eng_pkey.c
2942 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_pkey.d.tmp -MT $@ -c -o $@ crypto/engine/eng_pkey.c
2943 @touch crypto/engine/eng_pkey.d.tmp
2944 @if cmp crypto/engine/eng_pkey.d.tmp crypto/engine/eng_pkey.d > /dev/null 2> /dev/null; then \
2945 rm -f crypto/engine/eng_pkey.d.tmp; \
2946 else \
2947 mv crypto/engine/eng_pkey.d.tmp crypto/engine/eng_pkey.d; \
2948 fi
2949 crypto/engine/eng_rdrand.o: crypto/engine/eng_rdrand.c
2950 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT $@ -c -o $@ crypto/engine/eng_rdrand.c
2951 @touch crypto/engine/eng_rdrand.d.tmp
2952 @if cmp crypto/engine/eng_rdrand.d.tmp crypto/engine/eng_rdrand.d > /dev/null 2> /dev/null; then \
2953 rm -f crypto/engine/eng_rdrand.d.tmp; \
2954 else \
2955 mv crypto/engine/eng_rdrand.d.tmp crypto/engine/eng_rdrand.d; \
2956 fi
2957 crypto/engine/eng_table.o: crypto/engine/eng_table.c
2958 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/eng_table.d.tmp -MT $@ -c -o $@ crypto/engine/eng_table.c
2959 @touch crypto/engine/eng_table.d.tmp
2960 @if cmp crypto/engine/eng_table.d.tmp crypto/engine/eng_table.d > /dev/null 2> /dev/null; then \
2961 rm -f crypto/engine/eng_table.d.tmp; \
2962 else \
2963 mv crypto/engine/eng_table.d.tmp crypto/engine/eng_table.d; \
2964 fi
2965 crypto/engine/tb_asnmth.o: crypto/engine/tb_asnmth.c
2966 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT $@ -c -o $@ crypto/engine/tb_asnmth.c
2967 @touch crypto/engine/tb_asnmth.d.tmp
2968 @if cmp crypto/engine/tb_asnmth.d.tmp crypto/engine/tb_asnmth.d > /dev/null 2> /dev/null; then \
2969 rm -f crypto/engine/tb_asnmth.d.tmp; \
2970 else \
2971 mv crypto/engine/tb_asnmth.d.tmp crypto/engine/tb_asnmth.d; \
2972 fi
2973 crypto/engine/tb_cipher.o: crypto/engine/tb_cipher.c
2974 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_cipher.d.tmp -MT $@ -c -o $@ crypto/engine/tb_cipher.c
2975 @touch crypto/engine/tb_cipher.d.tmp
2976 @if cmp crypto/engine/tb_cipher.d.tmp crypto/engine/tb_cipher.d > /dev/null 2> /dev/null; then \
2977 rm -f crypto/engine/tb_cipher.d.tmp; \
2978 else \
2979 mv crypto/engine/tb_cipher.d.tmp crypto/engine/tb_cipher.d; \
2980 fi
2981 crypto/engine/tb_dh.o: crypto/engine/tb_dh.c
2982 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_dh.d.tmp -MT $@ -c -o $@ crypto/engine/tb_dh.c
2983 @touch crypto/engine/tb_dh.d.tmp
2984 @if cmp crypto/engine/tb_dh.d.tmp crypto/engine/tb_dh.d > /dev/null 2> /dev/null; then \
2985 rm -f crypto/engine/tb_dh.d.tmp; \
2986 else \
2987 mv crypto/engine/tb_dh.d.tmp crypto/engine/tb_dh.d; \
2988 fi
2989 crypto/engine/tb_digest.o: crypto/engine/tb_digest.c
2990 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_digest.d.tmp -MT $@ -c -o $@ crypto/engine/tb_digest.c
2991 @touch crypto/engine/tb_digest.d.tmp
2992 @if cmp crypto/engine/tb_digest.d.tmp crypto/engine/tb_digest.d > /dev/null 2> /dev/null; then \
2993 rm -f crypto/engine/tb_digest.d.tmp; \
2994 else \
2995 mv crypto/engine/tb_digest.d.tmp crypto/engine/tb_digest.d; \
2996 fi
2997 crypto/engine/tb_dsa.o: crypto/engine/tb_dsa.c
2998 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_dsa.d.tmp -MT $@ -c -o $@ crypto/engine/tb_dsa.c
2999 @touch crypto/engine/tb_dsa.d.tmp
3000 @if cmp crypto/engine/tb_dsa.d.tmp crypto/engine/tb_dsa.d > /dev/null 2> /dev/null; then \
3001 rm -f crypto/engine/tb_dsa.d.tmp; \
3002 else \
3003 mv crypto/engine/tb_dsa.d.tmp crypto/engine/tb_dsa.d; \
3004 fi
3005 crypto/engine/tb_eckey.o: crypto/engine/tb_eckey.c
3006 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_eckey.d.tmp -MT $@ -c -o $@ crypto/engine/tb_eckey.c
3007 @touch crypto/engine/tb_eckey.d.tmp
3008 @if cmp crypto/engine/tb_eckey.d.tmp crypto/engine/tb_eckey.d > /dev/null 2> /dev/null; then \
3009 rm -f crypto/engine/tb_eckey.d.tmp; \
3010 else \
3011 mv crypto/engine/tb_eckey.d.tmp crypto/engine/tb_eckey.d; \
3012 fi
3013 crypto/engine/tb_pkmeth.o: crypto/engine/tb_pkmeth.c
3014 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT $@ -c -o $@ crypto/engine/tb_pkmeth.c
3015 @touch crypto/engine/tb_pkmeth.d.tmp
3016 @if cmp crypto/engine/tb_pkmeth.d.tmp crypto/engine/tb_pkmeth.d > /dev/null 2> /dev/null; then \
3017 rm -f crypto/engine/tb_pkmeth.d.tmp; \
3018 else \
3019 mv crypto/engine/tb_pkmeth.d.tmp crypto/engine/tb_pkmeth.d; \
3020 fi
3021 crypto/engine/tb_rand.o: crypto/engine/tb_rand.c
3022 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_rand.d.tmp -MT $@ -c -o $@ crypto/engine/tb_rand.c
3023 @touch crypto/engine/tb_rand.d.tmp
3024 @if cmp crypto/engine/tb_rand.d.tmp crypto/engine/tb_rand.d > /dev/null 2> /dev/null; then \
3025 rm -f crypto/engine/tb_rand.d.tmp; \
3026 else \
3027 mv crypto/engine/tb_rand.d.tmp crypto/engine/tb_rand.d; \
3028 fi
3029 crypto/engine/tb_rsa.o: crypto/engine/tb_rsa.c
3030 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/engine/tb_rsa.d.tmp -MT $@ -c -o $@ crypto/engine/tb_rsa.c
3031 @touch crypto/engine/tb_rsa.d.tmp
3032 @if cmp crypto/engine/tb_rsa.d.tmp crypto/engine/tb_rsa.d > /dev/null 2> /dev/null; then \
3033 rm -f crypto/engine/tb_rsa.d.tmp; \
3034 else \
3035 mv crypto/engine/tb_rsa.d.tmp crypto/engine/tb_rsa.d; \
3036 fi
3037 crypto/err/err.o: crypto/err/err.c
3038 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/err/err.d.tmp -MT $@ -c -o $@ crypto/err/err.c
3039 @touch crypto/err/err.d.tmp
3040 @if cmp crypto/err/err.d.tmp crypto/err/err.d > /dev/null 2> /dev/null; then \
3041 rm -f crypto/err/err.d.tmp; \
3042 else \
3043 mv crypto/err/err.d.tmp crypto/err/err.d; \
3044 fi
3045 crypto/err/err_all.o: crypto/err/err_all.c
3046 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/err/err_all.d.tmp -MT $@ -c -o $@ crypto/err/err_all.c
3047 @touch crypto/err/err_all.d.tmp
3048 @if cmp crypto/err/err_all.d.tmp crypto/err/err_all.d > /dev/null 2> /dev/null; then \
3049 rm -f crypto/err/err_all.d.tmp; \
3050 else \
3051 mv crypto/err/err_all.d.tmp crypto/err/err_all.d; \
3052 fi
3053 crypto/err/err_prn.o: crypto/err/err_prn.c
3054 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/err/err_prn.d.tmp -MT $@ -c -o $@ crypto/err/err_prn.c
3055 @touch crypto/err/err_prn.d.tmp
3056 @if cmp crypto/err/err_prn.d.tmp crypto/err/err_prn.d > /dev/null 2> /dev/null; then \
3057 rm -f crypto/err/err_prn.d.tmp; \
3058 else \
3059 mv crypto/err/err_prn.d.tmp crypto/err/err_prn.d; \
3060 fi
3061 crypto/evp/bio_b64.o: crypto/evp/bio_b64.c
3062 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/bio_b64.d.tmp -MT $@ -c -o $@ crypto/evp/bio_b64.c
3063 @touch crypto/evp/bio_b64.d.tmp
3064 @if cmp crypto/evp/bio_b64.d.tmp crypto/evp/bio_b64.d > /dev/null 2> /dev/null; then \
3065 rm -f crypto/evp/bio_b64.d.tmp; \
3066 else \
3067 mv crypto/evp/bio_b64.d.tmp crypto/evp/bio_b64.d; \
3068 fi
3069 crypto/evp/bio_enc.o: crypto/evp/bio_enc.c
3070 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/bio_enc.d.tmp -MT $@ -c -o $@ crypto/evp/bio_enc.c
3071 @touch crypto/evp/bio_enc.d.tmp
3072 @if cmp crypto/evp/bio_enc.d.tmp crypto/evp/bio_enc.d > /dev/null 2> /dev/null; then \
3073 rm -f crypto/evp/bio_enc.d.tmp; \
3074 else \
3075 mv crypto/evp/bio_enc.d.tmp crypto/evp/bio_enc.d; \
3076 fi
3077 crypto/evp/bio_md.o: crypto/evp/bio_md.c
3078 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/bio_md.d.tmp -MT $@ -c -o $@ crypto/evp/bio_md.c
3079 @touch crypto/evp/bio_md.d.tmp
3080 @if cmp crypto/evp/bio_md.d.tmp crypto/evp/bio_md.d > /dev/null 2> /dev/null; then \
3081 rm -f crypto/evp/bio_md.d.tmp; \
3082 else \
3083 mv crypto/evp/bio_md.d.tmp crypto/evp/bio_md.d; \
3084 fi
3085 crypto/evp/bio_ok.o: crypto/evp/bio_ok.c
3086 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/bio_ok.d.tmp -MT $@ -c -o $@ crypto/evp/bio_ok.c
3087 @touch crypto/evp/bio_ok.d.tmp
3088 @if cmp crypto/evp/bio_ok.d.tmp crypto/evp/bio_ok.d > /dev/null 2> /dev/null; then \
3089 rm -f crypto/evp/bio_ok.d.tmp; \
3090 else \
3091 mv crypto/evp/bio_ok.d.tmp crypto/evp/bio_ok.d; \
3092 fi
3093 crypto/evp/c_allc.o: crypto/evp/c_allc.c
3094 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/c_allc.d.tmp -MT $@ -c -o $@ crypto/evp/c_allc.c
3095 @touch crypto/evp/c_allc.d.tmp
3096 @if cmp crypto/evp/c_allc.d.tmp crypto/evp/c_allc.d > /dev/null 2> /dev/null; then \
3097 rm -f crypto/evp/c_allc.d.tmp; \
3098 else \
3099 mv crypto/evp/c_allc.d.tmp crypto/evp/c_allc.d; \
3100 fi
3101 crypto/evp/c_alld.o: crypto/evp/c_alld.c
3102 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/c_alld.d.tmp -MT $@ -c -o $@ crypto/evp/c_alld.c
3103 @touch crypto/evp/c_alld.d.tmp
3104 @if cmp crypto/evp/c_alld.d.tmp crypto/evp/c_alld.d > /dev/null 2> /dev/null; then \
3105 rm -f crypto/evp/c_alld.d.tmp; \
3106 else \
3107 mv crypto/evp/c_alld.d.tmp crypto/evp/c_alld.d; \
3108 fi
3109 crypto/evp/cmeth_lib.o: crypto/evp/cmeth_lib.c
3110 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT $@ -c -o $@ crypto/evp/cmeth_lib.c
3111 @touch crypto/evp/cmeth_lib.d.tmp
3112 @if cmp crypto/evp/cmeth_lib.d.tmp crypto/evp/cmeth_lib.d > /dev/null 2> /dev/null; then \
3113 rm -f crypto/evp/cmeth_lib.d.tmp; \
3114 else \
3115 mv crypto/evp/cmeth_lib.d.tmp crypto/evp/cmeth_lib.d; \
3116 fi
3117 crypto/evp/digest.o: crypto/evp/digest.c
3118 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/digest.d.tmp -MT $@ -c -o $@ crypto/evp/digest.c
3119 @touch crypto/evp/digest.d.tmp
3120 @if cmp crypto/evp/digest.d.tmp crypto/evp/digest.d > /dev/null 2> /dev/null; then \
3121 rm -f crypto/evp/digest.d.tmp; \
3122 else \
3123 mv crypto/evp/digest.d.tmp crypto/evp/digest.d; \
3124 fi
3125 crypto/evp/e_aes.o: crypto/evp/e_aes.c
3126 $(CC) -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_aes.d.tmp -MT $@ -c -o $@ crypto/evp/e_aes.c
3127 @touch crypto/evp/e_aes.d.tmp
3128 @if cmp crypto/evp/e_aes.d.tmp crypto/evp/e_aes.d > /dev/null 2> /dev/null; then \
3129 rm -f crypto/evp/e_aes.d.tmp; \
3130 else \
3131 mv crypto/evp/e_aes.d.tmp crypto/evp/e_aes.d; \
3132 fi
3133 crypto/evp/e_aes_cbc_hmac_sha1.o: crypto/evp/e_aes_cbc_hmac_sha1.c
3134 $(CC) -I. -Icrypto/include -Iinclude -Icrypto/modes $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT $@ -c -o $@ crypto/evp/e_aes_cbc_hmac_sha1.c
3135 @touch crypto/evp/e_aes_cbc_hmac_sha1.d.tmp
3136 @if cmp crypto/evp/e_aes_cbc_hmac_sha1.d.tmp crypto/evp/e_aes_cbc_hmac_sha1.d > /dev/null 2> /dev/null; then \
3137 rm -f crypto/evp/e_aes_cbc_hmac_sha1.d.tmp; \
3138 else \
3139 mv crypto/evp/e_aes_cbc_hmac_sha1.d.tmp crypto/evp/e_aes_cbc_hmac_sha1.d; \
3140 fi
3141 crypto/evp/e_aes_cbc_hmac_sha256.o: crypto/evp/e_aes_cbc_hmac_sha256.c
3142 $(CC) -I. -Icrypto/include -Iinclude -Icrypto/modes $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT $@ -c -o $@ crypto/evp/e_aes_cbc_hmac_sha256.c
3143 @touch crypto/evp/e_aes_cbc_hmac_sha256.d.tmp
3144 @if cmp crypto/evp/e_aes_cbc_hmac_sha256.d.tmp crypto/evp/e_aes_cbc_hmac_sha256.d > /dev/null 2> /dev/null; then \
3145 rm -f crypto/evp/e_aes_cbc_hmac_sha256.d.tmp; \
3146 else \
3147 mv crypto/evp/e_aes_cbc_hmac_sha256.d.tmp crypto/evp/e_aes_cbc_hmac_sha256.d; \
3148 fi
3149 crypto/evp/e_bf.o: crypto/evp/e_bf.c
3150 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_bf.d.tmp -MT $@ -c -o $@ crypto/evp/e_bf.c
3151 @touch crypto/evp/e_bf.d.tmp
3152 @if cmp crypto/evp/e_bf.d.tmp crypto/evp/e_bf.d > /dev/null 2> /dev/null; then \
3153 rm -f crypto/evp/e_bf.d.tmp; \
3154 else \
3155 mv crypto/evp/e_bf.d.tmp crypto/evp/e_bf.d; \
3156 fi
3157 crypto/evp/e_camellia.o: crypto/evp/e_camellia.c
3158 $(CC) -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_camellia.d.tmp -MT $@ -c -o $@ crypto/evp/e_camellia.c
3159 @touch crypto/evp/e_camellia.d.tmp
3160 @if cmp crypto/evp/e_camellia.d.tmp crypto/evp/e_camellia.d > /dev/null 2> /dev/null; then \
3161 rm -f crypto/evp/e_camellia.d.tmp; \
3162 else \
3163 mv crypto/evp/e_camellia.d.tmp crypto/evp/e_camellia.d; \
3164 fi
3165 crypto/evp/e_cast.o: crypto/evp/e_cast.c
3166 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_cast.d.tmp -MT $@ -c -o $@ crypto/evp/e_cast.c
3167 @touch crypto/evp/e_cast.d.tmp
3168 @if cmp crypto/evp/e_cast.d.tmp crypto/evp/e_cast.d > /dev/null 2> /dev/null; then \
3169 rm -f crypto/evp/e_cast.d.tmp; \
3170 else \
3171 mv crypto/evp/e_cast.d.tmp crypto/evp/e_cast.d; \
3172 fi
3173 crypto/evp/e_chacha20_poly1305.o: crypto/evp/e_chacha20_poly1305.c
3174 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT $@ -c -o $@ crypto/evp/e_chacha20_poly1305.c
3175 @touch crypto/evp/e_chacha20_poly1305.d.tmp
3176 @if cmp crypto/evp/e_chacha20_poly1305.d.tmp crypto/evp/e_chacha20_poly1305.d > /dev/null 2> /dev/null; then \
3177 rm -f crypto/evp/e_chacha20_poly1305.d.tmp; \
3178 else \
3179 mv crypto/evp/e_chacha20_poly1305.d.tmp crypto/evp/e_chacha20_poly1305.d; \
3180 fi
3181 crypto/evp/e_des.o: crypto/evp/e_des.c
3182 $(CC) -I. -Icrypto/include -Iinclude -Icrypto $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_des.d.tmp -MT $@ -c -o $@ crypto/evp/e_des.c
3183 @touch crypto/evp/e_des.d.tmp
3184 @if cmp crypto/evp/e_des.d.tmp crypto/evp/e_des.d > /dev/null 2> /dev/null; then \
3185 rm -f crypto/evp/e_des.d.tmp; \
3186 else \
3187 mv crypto/evp/e_des.d.tmp crypto/evp/e_des.d; \
3188 fi
3189 crypto/evp/e_des3.o: crypto/evp/e_des3.c
3190 $(CC) -I. -Icrypto/include -Iinclude -Icrypto $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_des3.d.tmp -MT $@ -c -o $@ crypto/evp/e_des3.c
3191 @touch crypto/evp/e_des3.d.tmp
3192 @if cmp crypto/evp/e_des3.d.tmp crypto/evp/e_des3.d > /dev/null 2> /dev/null; then \
3193 rm -f crypto/evp/e_des3.d.tmp; \
3194 else \
3195 mv crypto/evp/e_des3.d.tmp crypto/evp/e_des3.d; \
3196 fi
3197 crypto/evp/e_idea.o: crypto/evp/e_idea.c
3198 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_idea.d.tmp -MT $@ -c -o $@ crypto/evp/e_idea.c
3199 @touch crypto/evp/e_idea.d.tmp
3200 @if cmp crypto/evp/e_idea.d.tmp crypto/evp/e_idea.d > /dev/null 2> /dev/null; then \
3201 rm -f crypto/evp/e_idea.d.tmp; \
3202 else \
3203 mv crypto/evp/e_idea.d.tmp crypto/evp/e_idea.d; \
3204 fi
3205 crypto/evp/e_null.o: crypto/evp/e_null.c
3206 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_null.d.tmp -MT $@ -c -o $@ crypto/evp/e_null.c
3207 @touch crypto/evp/e_null.d.tmp
3208 @if cmp crypto/evp/e_null.d.tmp crypto/evp/e_null.d > /dev/null 2> /dev/null; then \
3209 rm -f crypto/evp/e_null.d.tmp; \
3210 else \
3211 mv crypto/evp/e_null.d.tmp crypto/evp/e_null.d; \
3212 fi
3213 crypto/evp/e_old.o: crypto/evp/e_old.c
3214 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_old.d.tmp -MT $@ -c -o $@ crypto/evp/e_old.c
3215 @touch crypto/evp/e_old.d.tmp
3216 @if cmp crypto/evp/e_old.d.tmp crypto/evp/e_old.d > /dev/null 2> /dev/null; then \
3217 rm -f crypto/evp/e_old.d.tmp; \
3218 else \
3219 mv crypto/evp/e_old.d.tmp crypto/evp/e_old.d; \
3220 fi
3221 crypto/evp/e_rc2.o: crypto/evp/e_rc2.c
3222 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_rc2.d.tmp -MT $@ -c -o $@ crypto/evp/e_rc2.c
3223 @touch crypto/evp/e_rc2.d.tmp
3224 @if cmp crypto/evp/e_rc2.d.tmp crypto/evp/e_rc2.d > /dev/null 2> /dev/null; then \
3225 rm -f crypto/evp/e_rc2.d.tmp; \
3226 else \
3227 mv crypto/evp/e_rc2.d.tmp crypto/evp/e_rc2.d; \
3228 fi
3229 crypto/evp/e_rc4.o: crypto/evp/e_rc4.c
3230 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_rc4.d.tmp -MT $@ -c -o $@ crypto/evp/e_rc4.c
3231 @touch crypto/evp/e_rc4.d.tmp
3232 @if cmp crypto/evp/e_rc4.d.tmp crypto/evp/e_rc4.d > /dev/null 2> /dev/null; then \
3233 rm -f crypto/evp/e_rc4.d.tmp; \
3234 else \
3235 mv crypto/evp/e_rc4.d.tmp crypto/evp/e_rc4.d; \
3236 fi
3237 crypto/evp/e_rc4_hmac_md5.o: crypto/evp/e_rc4_hmac_md5.c
3238 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT $@ -c -o $@ crypto/evp/e_rc4_hmac_md5.c
3239 @touch crypto/evp/e_rc4_hmac_md5.d.tmp
3240 @if cmp crypto/evp/e_rc4_hmac_md5.d.tmp crypto/evp/e_rc4_hmac_md5.d > /dev/null 2> /dev/null; then \
3241 rm -f crypto/evp/e_rc4_hmac_md5.d.tmp; \
3242 else \
3243 mv crypto/evp/e_rc4_hmac_md5.d.tmp crypto/evp/e_rc4_hmac_md5.d; \
3244 fi
3245 crypto/evp/e_rc5.o: crypto/evp/e_rc5.c
3246 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_rc5.d.tmp -MT $@ -c -o $@ crypto/evp/e_rc5.c
3247 @touch crypto/evp/e_rc5.d.tmp
3248 @if cmp crypto/evp/e_rc5.d.tmp crypto/evp/e_rc5.d > /dev/null 2> /dev/null; then \
3249 rm -f crypto/evp/e_rc5.d.tmp; \
3250 else \
3251 mv crypto/evp/e_rc5.d.tmp crypto/evp/e_rc5.d; \
3252 fi
3253 crypto/evp/e_seed.o: crypto/evp/e_seed.c
3254 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_seed.d.tmp -MT $@ -c -o $@ crypto/evp/e_seed.c
3255 @touch crypto/evp/e_seed.d.tmp
3256 @if cmp crypto/evp/e_seed.d.tmp crypto/evp/e_seed.d > /dev/null 2> /dev/null; then \
3257 rm -f crypto/evp/e_seed.d.tmp; \
3258 else \
3259 mv crypto/evp/e_seed.d.tmp crypto/evp/e_seed.d; \
3260 fi
3261 crypto/evp/e_xcbc_d.o: crypto/evp/e_xcbc_d.c
3262 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT $@ -c -o $@ crypto/evp/e_xcbc_d.c
3263 @touch crypto/evp/e_xcbc_d.d.tmp
3264 @if cmp crypto/evp/e_xcbc_d.d.tmp crypto/evp/e_xcbc_d.d > /dev/null 2> /dev/null; then \
3265 rm -f crypto/evp/e_xcbc_d.d.tmp; \
3266 else \
3267 mv crypto/evp/e_xcbc_d.d.tmp crypto/evp/e_xcbc_d.d; \
3268 fi
3269 crypto/evp/encode.o: crypto/evp/encode.c
3270 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/encode.d.tmp -MT $@ -c -o $@ crypto/evp/encode.c
3271 @touch crypto/evp/encode.d.tmp
3272 @if cmp crypto/evp/encode.d.tmp crypto/evp/encode.d > /dev/null 2> /dev/null; then \
3273 rm -f crypto/evp/encode.d.tmp; \
3274 else \
3275 mv crypto/evp/encode.d.tmp crypto/evp/encode.d; \
3276 fi
3277 crypto/evp/evp_cnf.o: crypto/evp/evp_cnf.c
3278 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_cnf.d.tmp -MT $@ -c -o $@ crypto/evp/evp_cnf.c
3279 @touch crypto/evp/evp_cnf.d.tmp
3280 @if cmp crypto/evp/evp_cnf.d.tmp crypto/evp/evp_cnf.d > /dev/null 2> /dev/null; then \
3281 rm -f crypto/evp/evp_cnf.d.tmp; \
3282 else \
3283 mv crypto/evp/evp_cnf.d.tmp crypto/evp/evp_cnf.d; \
3284 fi
3285 crypto/evp/evp_enc.o: crypto/evp/evp_enc.c
3286 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_enc.d.tmp -MT $@ -c -o $@ crypto/evp/evp_enc.c
3287 @touch crypto/evp/evp_enc.d.tmp
3288 @if cmp crypto/evp/evp_enc.d.tmp crypto/evp/evp_enc.d > /dev/null 2> /dev/null; then \
3289 rm -f crypto/evp/evp_enc.d.tmp; \
3290 else \
3291 mv crypto/evp/evp_enc.d.tmp crypto/evp/evp_enc.d; \
3292 fi
3293 crypto/evp/evp_err.o: crypto/evp/evp_err.c
3294 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_err.d.tmp -MT $@ -c -o $@ crypto/evp/evp_err.c
3295 @touch crypto/evp/evp_err.d.tmp
3296 @if cmp crypto/evp/evp_err.d.tmp crypto/evp/evp_err.d > /dev/null 2> /dev/null; then \
3297 rm -f crypto/evp/evp_err.d.tmp; \
3298 else \
3299 mv crypto/evp/evp_err.d.tmp crypto/evp/evp_err.d; \
3300 fi
3301 crypto/evp/evp_key.o: crypto/evp/evp_key.c
3302 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_key.d.tmp -MT $@ -c -o $@ crypto/evp/evp_key.c
3303 @touch crypto/evp/evp_key.d.tmp
3304 @if cmp crypto/evp/evp_key.d.tmp crypto/evp/evp_key.d > /dev/null 2> /dev/null; then \
3305 rm -f crypto/evp/evp_key.d.tmp; \
3306 else \
3307 mv crypto/evp/evp_key.d.tmp crypto/evp/evp_key.d; \
3308 fi
3309 crypto/evp/evp_lib.o: crypto/evp/evp_lib.c
3310 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_lib.d.tmp -MT $@ -c -o $@ crypto/evp/evp_lib.c
3311 @touch crypto/evp/evp_lib.d.tmp
3312 @if cmp crypto/evp/evp_lib.d.tmp crypto/evp/evp_lib.d > /dev/null 2> /dev/null; then \
3313 rm -f crypto/evp/evp_lib.d.tmp; \
3314 else \
3315 mv crypto/evp/evp_lib.d.tmp crypto/evp/evp_lib.d; \
3316 fi
3317 crypto/evp/evp_pbe.o: crypto/evp/evp_pbe.c
3318 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_pbe.d.tmp -MT $@ -c -o $@ crypto/evp/evp_pbe.c
3319 @touch crypto/evp/evp_pbe.d.tmp
3320 @if cmp crypto/evp/evp_pbe.d.tmp crypto/evp/evp_pbe.d > /dev/null 2> /dev/null; then \
3321 rm -f crypto/evp/evp_pbe.d.tmp; \
3322 else \
3323 mv crypto/evp/evp_pbe.d.tmp crypto/evp/evp_pbe.d; \
3324 fi
3325 crypto/evp/evp_pkey.o: crypto/evp/evp_pkey.c
3326 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/evp_pkey.d.tmp -MT $@ -c -o $@ crypto/evp/evp_pkey.c
3327 @touch crypto/evp/evp_pkey.d.tmp
3328 @if cmp crypto/evp/evp_pkey.d.tmp crypto/evp/evp_pkey.d > /dev/null 2> /dev/null; then \
3329 rm -f crypto/evp/evp_pkey.d.tmp; \
3330 else \
3331 mv crypto/evp/evp_pkey.d.tmp crypto/evp/evp_pkey.d; \
3332 fi
3333 crypto/evp/m_md2.o: crypto/evp/m_md2.c
3334 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_md2.d.tmp -MT $@ -c -o $@ crypto/evp/m_md2.c
3335 @touch crypto/evp/m_md2.d.tmp
3336 @if cmp crypto/evp/m_md2.d.tmp crypto/evp/m_md2.d > /dev/null 2> /dev/null; then \
3337 rm -f crypto/evp/m_md2.d.tmp; \
3338 else \
3339 mv crypto/evp/m_md2.d.tmp crypto/evp/m_md2.d; \
3340 fi
3341 crypto/evp/m_md4.o: crypto/evp/m_md4.c
3342 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_md4.d.tmp -MT $@ -c -o $@ crypto/evp/m_md4.c
3343 @touch crypto/evp/m_md4.d.tmp
3344 @if cmp crypto/evp/m_md4.d.tmp crypto/evp/m_md4.d > /dev/null 2> /dev/null; then \
3345 rm -f crypto/evp/m_md4.d.tmp; \
3346 else \
3347 mv crypto/evp/m_md4.d.tmp crypto/evp/m_md4.d; \
3348 fi
3349 crypto/evp/m_md5.o: crypto/evp/m_md5.c
3350 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_md5.d.tmp -MT $@ -c -o $@ crypto/evp/m_md5.c
3351 @touch crypto/evp/m_md5.d.tmp
3352 @if cmp crypto/evp/m_md5.d.tmp crypto/evp/m_md5.d > /dev/null 2> /dev/null; then \
3353 rm -f crypto/evp/m_md5.d.tmp; \
3354 else \
3355 mv crypto/evp/m_md5.d.tmp crypto/evp/m_md5.d; \
3356 fi
3357 crypto/evp/m_md5_sha1.o: crypto/evp/m_md5_sha1.c
3358 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT $@ -c -o $@ crypto/evp/m_md5_sha1.c
3359 @touch crypto/evp/m_md5_sha1.d.tmp
3360 @if cmp crypto/evp/m_md5_sha1.d.tmp crypto/evp/m_md5_sha1.d > /dev/null 2> /dev/null; then \
3361 rm -f crypto/evp/m_md5_sha1.d.tmp; \
3362 else \
3363 mv crypto/evp/m_md5_sha1.d.tmp crypto/evp/m_md5_sha1.d; \
3364 fi
3365 crypto/evp/m_mdc2.o: crypto/evp/m_mdc2.c
3366 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_mdc2.d.tmp -MT $@ -c -o $@ crypto/evp/m_mdc2.c
3367 @touch crypto/evp/m_mdc2.d.tmp
3368 @if cmp crypto/evp/m_mdc2.d.tmp crypto/evp/m_mdc2.d > /dev/null 2> /dev/null; then \
3369 rm -f crypto/evp/m_mdc2.d.tmp; \
3370 else \
3371 mv crypto/evp/m_mdc2.d.tmp crypto/evp/m_mdc2.d; \
3372 fi
3373 crypto/evp/m_null.o: crypto/evp/m_null.c
3374 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_null.d.tmp -MT $@ -c -o $@ crypto/evp/m_null.c
3375 @touch crypto/evp/m_null.d.tmp
3376 @if cmp crypto/evp/m_null.d.tmp crypto/evp/m_null.d > /dev/null 2> /dev/null; then \
3377 rm -f crypto/evp/m_null.d.tmp; \
3378 else \
3379 mv crypto/evp/m_null.d.tmp crypto/evp/m_null.d; \
3380 fi
3381 crypto/evp/m_ripemd.o: crypto/evp/m_ripemd.c
3382 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_ripemd.d.tmp -MT $@ -c -o $@ crypto/evp/m_ripemd.c
3383 @touch crypto/evp/m_ripemd.d.tmp
3384 @if cmp crypto/evp/m_ripemd.d.tmp crypto/evp/m_ripemd.d > /dev/null 2> /dev/null; then \
3385 rm -f crypto/evp/m_ripemd.d.tmp; \
3386 else \
3387 mv crypto/evp/m_ripemd.d.tmp crypto/evp/m_ripemd.d; \
3388 fi
3389 crypto/evp/m_sha1.o: crypto/evp/m_sha1.c
3390 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_sha1.d.tmp -MT $@ -c -o $@ crypto/evp/m_sha1.c
3391 @touch crypto/evp/m_sha1.d.tmp
3392 @if cmp crypto/evp/m_sha1.d.tmp crypto/evp/m_sha1.d > /dev/null 2> /dev/null; then \
3393 rm -f crypto/evp/m_sha1.d.tmp; \
3394 else \
3395 mv crypto/evp/m_sha1.d.tmp crypto/evp/m_sha1.d; \
3396 fi
3397 crypto/evp/m_sigver.o: crypto/evp/m_sigver.c
3398 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_sigver.d.tmp -MT $@ -c -o $@ crypto/evp/m_sigver.c
3399 @touch crypto/evp/m_sigver.d.tmp
3400 @if cmp crypto/evp/m_sigver.d.tmp crypto/evp/m_sigver.d > /dev/null 2> /dev/null; then \
3401 rm -f crypto/evp/m_sigver.d.tmp; \
3402 else \
3403 mv crypto/evp/m_sigver.d.tmp crypto/evp/m_sigver.d; \
3404 fi
3405 crypto/evp/m_wp.o: crypto/evp/m_wp.c
3406 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/m_wp.d.tmp -MT $@ -c -o $@ crypto/evp/m_wp.c
3407 @touch crypto/evp/m_wp.d.tmp
3408 @if cmp crypto/evp/m_wp.d.tmp crypto/evp/m_wp.d > /dev/null 2> /dev/null; then \
3409 rm -f crypto/evp/m_wp.d.tmp; \
3410 else \
3411 mv crypto/evp/m_wp.d.tmp crypto/evp/m_wp.d; \
3412 fi
3413 crypto/evp/names.o: crypto/evp/names.c
3414 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/names.d.tmp -MT $@ -c -o $@ crypto/evp/names.c
3415 @touch crypto/evp/names.d.tmp
3416 @if cmp crypto/evp/names.d.tmp crypto/evp/names.d > /dev/null 2> /dev/null; then \
3417 rm -f crypto/evp/names.d.tmp; \
3418 else \
3419 mv crypto/evp/names.d.tmp crypto/evp/names.d; \
3420 fi
3421 crypto/evp/p5_crpt.o: crypto/evp/p5_crpt.c
3422 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p5_crpt.d.tmp -MT $@ -c -o $@ crypto/evp/p5_crpt.c
3423 @touch crypto/evp/p5_crpt.d.tmp
3424 @if cmp crypto/evp/p5_crpt.d.tmp crypto/evp/p5_crpt.d > /dev/null 2> /dev/null; then \
3425 rm -f crypto/evp/p5_crpt.d.tmp; \
3426 else \
3427 mv crypto/evp/p5_crpt.d.tmp crypto/evp/p5_crpt.d; \
3428 fi
3429 crypto/evp/p5_crpt2.o: crypto/evp/p5_crpt2.c
3430 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT $@ -c -o $@ crypto/evp/p5_crpt2.c
3431 @touch crypto/evp/p5_crpt2.d.tmp
3432 @if cmp crypto/evp/p5_crpt2.d.tmp crypto/evp/p5_crpt2.d > /dev/null 2> /dev/null; then \
3433 rm -f crypto/evp/p5_crpt2.d.tmp; \
3434 else \
3435 mv crypto/evp/p5_crpt2.d.tmp crypto/evp/p5_crpt2.d; \
3436 fi
3437 crypto/evp/p_dec.o: crypto/evp/p_dec.c
3438 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_dec.d.tmp -MT $@ -c -o $@ crypto/evp/p_dec.c
3439 @touch crypto/evp/p_dec.d.tmp
3440 @if cmp crypto/evp/p_dec.d.tmp crypto/evp/p_dec.d > /dev/null 2> /dev/null; then \
3441 rm -f crypto/evp/p_dec.d.tmp; \
3442 else \
3443 mv crypto/evp/p_dec.d.tmp crypto/evp/p_dec.d; \
3444 fi
3445 crypto/evp/p_enc.o: crypto/evp/p_enc.c
3446 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_enc.d.tmp -MT $@ -c -o $@ crypto/evp/p_enc.c
3447 @touch crypto/evp/p_enc.d.tmp
3448 @if cmp crypto/evp/p_enc.d.tmp crypto/evp/p_enc.d > /dev/null 2> /dev/null; then \
3449 rm -f crypto/evp/p_enc.d.tmp; \
3450 else \
3451 mv crypto/evp/p_enc.d.tmp crypto/evp/p_enc.d; \
3452 fi
3453 crypto/evp/p_lib.o: crypto/evp/p_lib.c
3454 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_lib.d.tmp -MT $@ -c -o $@ crypto/evp/p_lib.c
3455 @touch crypto/evp/p_lib.d.tmp
3456 @if cmp crypto/evp/p_lib.d.tmp crypto/evp/p_lib.d > /dev/null 2> /dev/null; then \
3457 rm -f crypto/evp/p_lib.d.tmp; \
3458 else \
3459 mv crypto/evp/p_lib.d.tmp crypto/evp/p_lib.d; \
3460 fi
3461 crypto/evp/p_open.o: crypto/evp/p_open.c
3462 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_open.d.tmp -MT $@ -c -o $@ crypto/evp/p_open.c
3463 @touch crypto/evp/p_open.d.tmp
3464 @if cmp crypto/evp/p_open.d.tmp crypto/evp/p_open.d > /dev/null 2> /dev/null; then \
3465 rm -f crypto/evp/p_open.d.tmp; \
3466 else \
3467 mv crypto/evp/p_open.d.tmp crypto/evp/p_open.d; \
3468 fi
3469 crypto/evp/p_seal.o: crypto/evp/p_seal.c
3470 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_seal.d.tmp -MT $@ -c -o $@ crypto/evp/p_seal.c
3471 @touch crypto/evp/p_seal.d.tmp
3472 @if cmp crypto/evp/p_seal.d.tmp crypto/evp/p_seal.d > /dev/null 2> /dev/null; then \
3473 rm -f crypto/evp/p_seal.d.tmp; \
3474 else \
3475 mv crypto/evp/p_seal.d.tmp crypto/evp/p_seal.d; \
3476 fi
3477 crypto/evp/p_sign.o: crypto/evp/p_sign.c
3478 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_sign.d.tmp -MT $@ -c -o $@ crypto/evp/p_sign.c
3479 @touch crypto/evp/p_sign.d.tmp
3480 @if cmp crypto/evp/p_sign.d.tmp crypto/evp/p_sign.d > /dev/null 2> /dev/null; then \
3481 rm -f crypto/evp/p_sign.d.tmp; \
3482 else \
3483 mv crypto/evp/p_sign.d.tmp crypto/evp/p_sign.d; \
3484 fi
3485 crypto/evp/p_verify.o: crypto/evp/p_verify.c
3486 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/p_verify.d.tmp -MT $@ -c -o $@ crypto/evp/p_verify.c
3487 @touch crypto/evp/p_verify.d.tmp
3488 @if cmp crypto/evp/p_verify.d.tmp crypto/evp/p_verify.d > /dev/null 2> /dev/null; then \
3489 rm -f crypto/evp/p_verify.d.tmp; \
3490 else \
3491 mv crypto/evp/p_verify.d.tmp crypto/evp/p_verify.d; \
3492 fi
3493 crypto/evp/pmeth_fn.o: crypto/evp/pmeth_fn.c
3494 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT $@ -c -o $@ crypto/evp/pmeth_fn.c
3495 @touch crypto/evp/pmeth_fn.d.tmp
3496 @if cmp crypto/evp/pmeth_fn.d.tmp crypto/evp/pmeth_fn.d > /dev/null 2> /dev/null; then \
3497 rm -f crypto/evp/pmeth_fn.d.tmp; \
3498 else \
3499 mv crypto/evp/pmeth_fn.d.tmp crypto/evp/pmeth_fn.d; \
3500 fi
3501 crypto/evp/pmeth_gn.o: crypto/evp/pmeth_gn.c
3502 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT $@ -c -o $@ crypto/evp/pmeth_gn.c
3503 @touch crypto/evp/pmeth_gn.d.tmp
3504 @if cmp crypto/evp/pmeth_gn.d.tmp crypto/evp/pmeth_gn.d > /dev/null 2> /dev/null; then \
3505 rm -f crypto/evp/pmeth_gn.d.tmp; \
3506 else \
3507 mv crypto/evp/pmeth_gn.d.tmp crypto/evp/pmeth_gn.d; \
3508 fi
3509 crypto/evp/pmeth_lib.o: crypto/evp/pmeth_lib.c
3510 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT $@ -c -o $@ crypto/evp/pmeth_lib.c
3511 @touch crypto/evp/pmeth_lib.d.tmp
3512 @if cmp crypto/evp/pmeth_lib.d.tmp crypto/evp/pmeth_lib.d > /dev/null 2> /dev/null; then \
3513 rm -f crypto/evp/pmeth_lib.d.tmp; \
3514 else \
3515 mv crypto/evp/pmeth_lib.d.tmp crypto/evp/pmeth_lib.d; \
3516 fi
3517 crypto/evp/scrypt.o: crypto/evp/scrypt.c
3518 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/evp/scrypt.d.tmp -MT $@ -c -o $@ crypto/evp/scrypt.c
3519 @touch crypto/evp/scrypt.d.tmp
3520 @if cmp crypto/evp/scrypt.d.tmp crypto/evp/scrypt.d > /dev/null 2> /dev/null; then \
3521 rm -f crypto/evp/scrypt.d.tmp; \
3522 else \
3523 mv crypto/evp/scrypt.d.tmp crypto/evp/scrypt.d; \
3524 fi
3525 crypto/ex_data.o: crypto/ex_data.c
3526 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ex_data.d.tmp -MT $@ -c -o $@ crypto/ex_data.c
3527 @touch crypto/ex_data.d.tmp
3528 @if cmp crypto/ex_data.d.tmp crypto/ex_data.d > /dev/null 2> /dev/null; then \
3529 rm -f crypto/ex_data.d.tmp; \
3530 else \
3531 mv crypto/ex_data.d.tmp crypto/ex_data.d; \
3532 fi
3533 crypto/hmac/hm_ameth.o: crypto/hmac/hm_ameth.c
3534 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT $@ -c -o $@ crypto/hmac/hm_ameth.c
3535 @touch crypto/hmac/hm_ameth.d.tmp
3536 @if cmp crypto/hmac/hm_ameth.d.tmp crypto/hmac/hm_ameth.d > /dev/null 2> /dev/null; then \
3537 rm -f crypto/hmac/hm_ameth.d.tmp; \
3538 else \
3539 mv crypto/hmac/hm_ameth.d.tmp crypto/hmac/hm_ameth.d; \
3540 fi
3541 crypto/hmac/hm_pmeth.o: crypto/hmac/hm_pmeth.c
3542 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT $@ -c -o $@ crypto/hmac/hm_pmeth.c
3543 @touch crypto/hmac/hm_pmeth.d.tmp
3544 @if cmp crypto/hmac/hm_pmeth.d.tmp crypto/hmac/hm_pmeth.d > /dev/null 2> /dev/null; then \
3545 rm -f crypto/hmac/hm_pmeth.d.tmp; \
3546 else \
3547 mv crypto/hmac/hm_pmeth.d.tmp crypto/hmac/hm_pmeth.d; \
3548 fi
3549 crypto/hmac/hmac.o: crypto/hmac/hmac.c
3550 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/hmac/hmac.d.tmp -MT $@ -c -o $@ crypto/hmac/hmac.c
3551 @touch crypto/hmac/hmac.d.tmp
3552 @if cmp crypto/hmac/hmac.d.tmp crypto/hmac/hmac.d > /dev/null 2> /dev/null; then \
3553 rm -f crypto/hmac/hmac.d.tmp; \
3554 else \
3555 mv crypto/hmac/hmac.d.tmp crypto/hmac/hmac.d; \
3556 fi
3557 crypto/idea/i_cbc.o: crypto/idea/i_cbc.c
3558 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/idea/i_cbc.d.tmp -MT $@ -c -o $@ crypto/idea/i_cbc.c
3559 @touch crypto/idea/i_cbc.d.tmp
3560 @if cmp crypto/idea/i_cbc.d.tmp crypto/idea/i_cbc.d > /dev/null 2> /dev/null; then \
3561 rm -f crypto/idea/i_cbc.d.tmp; \
3562 else \
3563 mv crypto/idea/i_cbc.d.tmp crypto/idea/i_cbc.d; \
3564 fi
3565 crypto/idea/i_cfb64.o: crypto/idea/i_cfb64.c
3566 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/idea/i_cfb64.d.tmp -MT $@ -c -o $@ crypto/idea/i_cfb64.c
3567 @touch crypto/idea/i_cfb64.d.tmp
3568 @if cmp crypto/idea/i_cfb64.d.tmp crypto/idea/i_cfb64.d > /dev/null 2> /dev/null; then \
3569 rm -f crypto/idea/i_cfb64.d.tmp; \
3570 else \
3571 mv crypto/idea/i_cfb64.d.tmp crypto/idea/i_cfb64.d; \
3572 fi
3573 crypto/idea/i_ecb.o: crypto/idea/i_ecb.c
3574 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/idea/i_ecb.d.tmp -MT $@ -c -o $@ crypto/idea/i_ecb.c
3575 @touch crypto/idea/i_ecb.d.tmp
3576 @if cmp crypto/idea/i_ecb.d.tmp crypto/idea/i_ecb.d > /dev/null 2> /dev/null; then \
3577 rm -f crypto/idea/i_ecb.d.tmp; \
3578 else \
3579 mv crypto/idea/i_ecb.d.tmp crypto/idea/i_ecb.d; \
3580 fi
3581 crypto/idea/i_ofb64.o: crypto/idea/i_ofb64.c
3582 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/idea/i_ofb64.d.tmp -MT $@ -c -o $@ crypto/idea/i_ofb64.c
3583 @touch crypto/idea/i_ofb64.d.tmp
3584 @if cmp crypto/idea/i_ofb64.d.tmp crypto/idea/i_ofb64.d > /dev/null 2> /dev/null; then \
3585 rm -f crypto/idea/i_ofb64.d.tmp; \
3586 else \
3587 mv crypto/idea/i_ofb64.d.tmp crypto/idea/i_ofb64.d; \
3588 fi
3589 crypto/idea/i_skey.o: crypto/idea/i_skey.c
3590 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/idea/i_skey.d.tmp -MT $@ -c -o $@ crypto/idea/i_skey.c
3591 @touch crypto/idea/i_skey.d.tmp
3592 @if cmp crypto/idea/i_skey.d.tmp crypto/idea/i_skey.d > /dev/null 2> /dev/null; then \
3593 rm -f crypto/idea/i_skey.d.tmp; \
3594 else \
3595 mv crypto/idea/i_skey.d.tmp crypto/idea/i_skey.d; \
3596 fi
3597 crypto/init.o: crypto/init.c
3598 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/init.d.tmp -MT $@ -c -o $@ crypto/init.c
3599 @touch crypto/init.d.tmp
3600 @if cmp crypto/init.d.tmp crypto/init.d > /dev/null 2> /dev/null; then \
3601 rm -f crypto/init.d.tmp; \
3602 else \
3603 mv crypto/init.d.tmp crypto/init.d; \
3604 fi
3605 crypto/kdf/hkdf.o: crypto/kdf/hkdf.c
3606 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/kdf/hkdf.d.tmp -MT $@ -c -o $@ crypto/kdf/hkdf.c
3607 @touch crypto/kdf/hkdf.d.tmp
3608 @if cmp crypto/kdf/hkdf.d.tmp crypto/kdf/hkdf.d > /dev/null 2> /dev/null; then \
3609 rm -f crypto/kdf/hkdf.d.tmp; \
3610 else \
3611 mv crypto/kdf/hkdf.d.tmp crypto/kdf/hkdf.d; \
3612 fi
3613 crypto/kdf/kdf_err.o: crypto/kdf/kdf_err.c
3614 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/kdf/kdf_err.d.tmp -MT $@ -c -o $@ crypto/kdf/kdf_err.c
3615 @touch crypto/kdf/kdf_err.d.tmp
3616 @if cmp crypto/kdf/kdf_err.d.tmp crypto/kdf/kdf_err.d > /dev/null 2> /dev/null; then \
3617 rm -f crypto/kdf/kdf_err.d.tmp; \
3618 else \
3619 mv crypto/kdf/kdf_err.d.tmp crypto/kdf/kdf_err.d; \
3620 fi
3621 crypto/kdf/tls1_prf.o: crypto/kdf/tls1_prf.c
3622 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT $@ -c -o $@ crypto/kdf/tls1_prf.c
3623 @touch crypto/kdf/tls1_prf.d.tmp
3624 @if cmp crypto/kdf/tls1_prf.d.tmp crypto/kdf/tls1_prf.d > /dev/null 2> /dev/null; then \
3625 rm -f crypto/kdf/tls1_prf.d.tmp; \
3626 else \
3627 mv crypto/kdf/tls1_prf.d.tmp crypto/kdf/tls1_prf.d; \
3628 fi
3629 crypto/lhash/lh_stats.o: crypto/lhash/lh_stats.c
3630 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/lhash/lh_stats.d.tmp -MT $@ -c -o $@ crypto/lhash/lh_stats.c
3631 @touch crypto/lhash/lh_stats.d.tmp
3632 @if cmp crypto/lhash/lh_stats.d.tmp crypto/lhash/lh_stats.d > /dev/null 2> /dev/null; then \
3633 rm -f crypto/lhash/lh_stats.d.tmp; \
3634 else \
3635 mv crypto/lhash/lh_stats.d.tmp crypto/lhash/lh_stats.d; \
3636 fi
3637 crypto/lhash/lhash.o: crypto/lhash/lhash.c
3638 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/lhash/lhash.d.tmp -MT $@ -c -o $@ crypto/lhash/lhash.c
3639 @touch crypto/lhash/lhash.d.tmp
3640 @if cmp crypto/lhash/lhash.d.tmp crypto/lhash/lhash.d > /dev/null 2> /dev/null; then \
3641 rm -f crypto/lhash/lhash.d.tmp; \
3642 else \
3643 mv crypto/lhash/lhash.d.tmp crypto/lhash/lhash.d; \
3644 fi
3645 crypto/md4/md4_dgst.o: crypto/md4/md4_dgst.c
3646 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/md4/md4_dgst.d.tmp -MT $@ -c -o $@ crypto/md4/md4_dgst.c
3647 @touch crypto/md4/md4_dgst.d.tmp
3648 @if cmp crypto/md4/md4_dgst.d.tmp crypto/md4/md4_dgst.d > /dev/null 2> /dev/null; then \
3649 rm -f crypto/md4/md4_dgst.d.tmp; \
3650 else \
3651 mv crypto/md4/md4_dgst.d.tmp crypto/md4/md4_dgst.d; \
3652 fi
3653 crypto/md4/md4_one.o: crypto/md4/md4_one.c
3654 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/md4/md4_one.d.tmp -MT $@ -c -o $@ crypto/md4/md4_one.c
3655 @touch crypto/md4/md4_one.d.tmp
3656 @if cmp crypto/md4/md4_one.d.tmp crypto/md4/md4_one.d > /dev/null 2> /dev/null; then \
3657 rm -f crypto/md4/md4_one.d.tmp; \
3658 else \
3659 mv crypto/md4/md4_one.d.tmp crypto/md4/md4_one.d; \
3660 fi
3661 crypto/md5/md5_dgst.o: crypto/md5/md5_dgst.c
3662 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/md5/md5_dgst.d.tmp -MT $@ -c -o $@ crypto/md5/md5_dgst.c
3663 @touch crypto/md5/md5_dgst.d.tmp
3664 @if cmp crypto/md5/md5_dgst.d.tmp crypto/md5/md5_dgst.d > /dev/null 2> /dev/null; then \
3665 rm -f crypto/md5/md5_dgst.d.tmp; \
3666 else \
3667 mv crypto/md5/md5_dgst.d.tmp crypto/md5/md5_dgst.d; \
3668 fi
3669 crypto/md5/md5_one.o: crypto/md5/md5_one.c
3670 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/md5/md5_one.d.tmp -MT $@ -c -o $@ crypto/md5/md5_one.c
3671 @touch crypto/md5/md5_one.d.tmp
3672 @if cmp crypto/md5/md5_one.d.tmp crypto/md5/md5_one.d > /dev/null 2> /dev/null; then \
3673 rm -f crypto/md5/md5_one.d.tmp; \
3674 else \
3675 mv crypto/md5/md5_one.d.tmp crypto/md5/md5_one.d; \
3676 fi
3677 crypto/mdc2/mdc2_one.o: crypto/mdc2/mdc2_one.c
3678 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mdc2/mdc2_one.d.tmp -MT $@ -c -o $@ crypto/mdc2/mdc2_one.c
3679 @touch crypto/mdc2/mdc2_one.d.tmp
3680 @if cmp crypto/mdc2/mdc2_one.d.tmp crypto/mdc2/mdc2_one.d > /dev/null 2> /dev/null; then \
3681 rm -f crypto/mdc2/mdc2_one.d.tmp; \
3682 else \
3683 mv crypto/mdc2/mdc2_one.d.tmp crypto/mdc2/mdc2_one.d; \
3684 fi
3685 crypto/mdc2/mdc2dgst.o: crypto/mdc2/mdc2dgst.c
3686 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mdc2/mdc2dgst.d.tmp -MT $@ -c -o $@ crypto/mdc2/mdc2dgst.c
3687 @touch crypto/mdc2/mdc2dgst.d.tmp
3688 @if cmp crypto/mdc2/mdc2dgst.d.tmp crypto/mdc2/mdc2dgst.d > /dev/null 2> /dev/null; then \
3689 rm -f crypto/mdc2/mdc2dgst.d.tmp; \
3690 else \
3691 mv crypto/mdc2/mdc2dgst.d.tmp crypto/mdc2/mdc2dgst.d; \
3692 fi
3693 crypto/mem.o: crypto/mem.c
3694 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mem.d.tmp -MT $@ -c -o $@ crypto/mem.c
3695 @touch crypto/mem.d.tmp
3696 @if cmp crypto/mem.d.tmp crypto/mem.d > /dev/null 2> /dev/null; then \
3697 rm -f crypto/mem.d.tmp; \
3698 else \
3699 mv crypto/mem.d.tmp crypto/mem.d; \
3700 fi
3701 crypto/mem_clr.o: crypto/mem_clr.c
3702 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mem_clr.d.tmp -MT $@ -c -o $@ crypto/mem_clr.c
3703 @touch crypto/mem_clr.d.tmp
3704 @if cmp crypto/mem_clr.d.tmp crypto/mem_clr.d > /dev/null 2> /dev/null; then \
3705 rm -f crypto/mem_clr.d.tmp; \
3706 else \
3707 mv crypto/mem_clr.d.tmp crypto/mem_clr.d; \
3708 fi
3709 crypto/mem_dbg.o: crypto/mem_dbg.c
3710 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mem_dbg.d.tmp -MT $@ -c -o $@ crypto/mem_dbg.c
3711 @touch crypto/mem_dbg.d.tmp
3712 @if cmp crypto/mem_dbg.d.tmp crypto/mem_dbg.d > /dev/null 2> /dev/null; then \
3713 rm -f crypto/mem_dbg.d.tmp; \
3714 else \
3715 mv crypto/mem_dbg.d.tmp crypto/mem_dbg.d; \
3716 fi
3717 crypto/mem_sec.o: crypto/mem_sec.c
3718 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/mem_sec.d.tmp -MT $@ -c -o $@ crypto/mem_sec.c
3719 @touch crypto/mem_sec.d.tmp
3720 @if cmp crypto/mem_sec.d.tmp crypto/mem_sec.d > /dev/null 2> /dev/null; then \
3721 rm -f crypto/mem_sec.d.tmp; \
3722 else \
3723 mv crypto/mem_sec.d.tmp crypto/mem_sec.d; \
3724 fi
3725 crypto/modes/cbc128.o: crypto/modes/cbc128.c
3726 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/cbc128.d.tmp -MT $@ -c -o $@ crypto/modes/cbc128.c
3727 @touch crypto/modes/cbc128.d.tmp
3728 @if cmp crypto/modes/cbc128.d.tmp crypto/modes/cbc128.d > /dev/null 2> /dev/null; then \
3729 rm -f crypto/modes/cbc128.d.tmp; \
3730 else \
3731 mv crypto/modes/cbc128.d.tmp crypto/modes/cbc128.d; \
3732 fi
3733 crypto/modes/ccm128.o: crypto/modes/ccm128.c
3734 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/ccm128.d.tmp -MT $@ -c -o $@ crypto/modes/ccm128.c
3735 @touch crypto/modes/ccm128.d.tmp
3736 @if cmp crypto/modes/ccm128.d.tmp crypto/modes/ccm128.d > /dev/null 2> /dev/null; then \
3737 rm -f crypto/modes/ccm128.d.tmp; \
3738 else \
3739 mv crypto/modes/ccm128.d.tmp crypto/modes/ccm128.d; \
3740 fi
3741 crypto/modes/cfb128.o: crypto/modes/cfb128.c
3742 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/cfb128.d.tmp -MT $@ -c -o $@ crypto/modes/cfb128.c
3743 @touch crypto/modes/cfb128.d.tmp
3744 @if cmp crypto/modes/cfb128.d.tmp crypto/modes/cfb128.d > /dev/null 2> /dev/null; then \
3745 rm -f crypto/modes/cfb128.d.tmp; \
3746 else \
3747 mv crypto/modes/cfb128.d.tmp crypto/modes/cfb128.d; \
3748 fi
3749 crypto/modes/ctr128.o: crypto/modes/ctr128.c
3750 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/ctr128.d.tmp -MT $@ -c -o $@ crypto/modes/ctr128.c
3751 @touch crypto/modes/ctr128.d.tmp
3752 @if cmp crypto/modes/ctr128.d.tmp crypto/modes/ctr128.d > /dev/null 2> /dev/null; then \
3753 rm -f crypto/modes/ctr128.d.tmp; \
3754 else \
3755 mv crypto/modes/ctr128.d.tmp crypto/modes/ctr128.d; \
3756 fi
3757 crypto/modes/cts128.o: crypto/modes/cts128.c
3758 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/cts128.d.tmp -MT $@ -c -o $@ crypto/modes/cts128.c
3759 @touch crypto/modes/cts128.d.tmp
3760 @if cmp crypto/modes/cts128.d.tmp crypto/modes/cts128.d > /dev/null 2> /dev/null; then \
3761 rm -f crypto/modes/cts128.d.tmp; \
3762 else \
3763 mv crypto/modes/cts128.d.tmp crypto/modes/cts128.d; \
3764 fi
3765 crypto/modes/gcm128.o: crypto/modes/gcm128.c
3766 $(CC) -I. -Icrypto/include -Iinclude -Icrypto $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/gcm128.d.tmp -MT $@ -c -o $@ crypto/modes/gcm128.c
3767 @touch crypto/modes/gcm128.d.tmp
3768 @if cmp crypto/modes/gcm128.d.tmp crypto/modes/gcm128.d > /dev/null 2> /dev/null; then \
3769 rm -f crypto/modes/gcm128.d.tmp; \
3770 else \
3771 mv crypto/modes/gcm128.d.tmp crypto/modes/gcm128.d; \
3772 fi
3773 crypto/modes/ocb128.o: crypto/modes/ocb128.c
3774 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/ocb128.d.tmp -MT $@ -c -o $@ crypto/modes/ocb128.c
3775 @touch crypto/modes/ocb128.d.tmp
3776 @if cmp crypto/modes/ocb128.d.tmp crypto/modes/ocb128.d > /dev/null 2> /dev/null; then \
3777 rm -f crypto/modes/ocb128.d.tmp; \
3778 else \
3779 mv crypto/modes/ocb128.d.tmp crypto/modes/ocb128.d; \
3780 fi
3781 crypto/modes/ofb128.o: crypto/modes/ofb128.c
3782 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/ofb128.d.tmp -MT $@ -c -o $@ crypto/modes/ofb128.c
3783 @touch crypto/modes/ofb128.d.tmp
3784 @if cmp crypto/modes/ofb128.d.tmp crypto/modes/ofb128.d > /dev/null 2> /dev/null; then \
3785 rm -f crypto/modes/ofb128.d.tmp; \
3786 else \
3787 mv crypto/modes/ofb128.d.tmp crypto/modes/ofb128.d; \
3788 fi
3789 crypto/modes/wrap128.o: crypto/modes/wrap128.c
3790 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/wrap128.d.tmp -MT $@ -c -o $@ crypto/modes/wrap128.c
3791 @touch crypto/modes/wrap128.d.tmp
3792 @if cmp crypto/modes/wrap128.d.tmp crypto/modes/wrap128.d > /dev/null 2> /dev/null; then \
3793 rm -f crypto/modes/wrap128.d.tmp; \
3794 else \
3795 mv crypto/modes/wrap128.d.tmp crypto/modes/wrap128.d; \
3796 fi
3797 crypto/modes/xts128.o: crypto/modes/xts128.c
3798 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/modes/xts128.d.tmp -MT $@ -c -o $@ crypto/modes/xts128.c
3799 @touch crypto/modes/xts128.d.tmp
3800 @if cmp crypto/modes/xts128.d.tmp crypto/modes/xts128.d > /dev/null 2> /dev/null; then \
3801 rm -f crypto/modes/xts128.d.tmp; \
3802 else \
3803 mv crypto/modes/xts128.d.tmp crypto/modes/xts128.d; \
3804 fi
3805 crypto/o_dir.o: crypto/o_dir.c
3806 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_dir.d.tmp -MT $@ -c -o $@ crypto/o_dir.c
3807 @touch crypto/o_dir.d.tmp
3808 @if cmp crypto/o_dir.d.tmp crypto/o_dir.d > /dev/null 2> /dev/null; then \
3809 rm -f crypto/o_dir.d.tmp; \
3810 else \
3811 mv crypto/o_dir.d.tmp crypto/o_dir.d; \
3812 fi
3813 crypto/o_fips.o: crypto/o_fips.c
3814 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_fips.d.tmp -MT $@ -c -o $@ crypto/o_fips.c
3815 @touch crypto/o_fips.d.tmp
3816 @if cmp crypto/o_fips.d.tmp crypto/o_fips.d > /dev/null 2> /dev/null; then \
3817 rm -f crypto/o_fips.d.tmp; \
3818 else \
3819 mv crypto/o_fips.d.tmp crypto/o_fips.d; \
3820 fi
3821 crypto/o_fopen.o: crypto/o_fopen.c
3822 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_fopen.d.tmp -MT $@ -c -o $@ crypto/o_fopen.c
3823 @touch crypto/o_fopen.d.tmp
3824 @if cmp crypto/o_fopen.d.tmp crypto/o_fopen.d > /dev/null 2> /dev/null; then \
3825 rm -f crypto/o_fopen.d.tmp; \
3826 else \
3827 mv crypto/o_fopen.d.tmp crypto/o_fopen.d; \
3828 fi
3829 crypto/o_init.o: crypto/o_init.c
3830 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_init.d.tmp -MT $@ -c -o $@ crypto/o_init.c
3831 @touch crypto/o_init.d.tmp
3832 @if cmp crypto/o_init.d.tmp crypto/o_init.d > /dev/null 2> /dev/null; then \
3833 rm -f crypto/o_init.d.tmp; \
3834 else \
3835 mv crypto/o_init.d.tmp crypto/o_init.d; \
3836 fi
3837 crypto/o_str.o: crypto/o_str.c
3838 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_str.d.tmp -MT $@ -c -o $@ crypto/o_str.c
3839 @touch crypto/o_str.d.tmp
3840 @if cmp crypto/o_str.d.tmp crypto/o_str.d > /dev/null 2> /dev/null; then \
3841 rm -f crypto/o_str.d.tmp; \
3842 else \
3843 mv crypto/o_str.d.tmp crypto/o_str.d; \
3844 fi
3845 crypto/o_time.o: crypto/o_time.c
3846 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/o_time.d.tmp -MT $@ -c -o $@ crypto/o_time.c
3847 @touch crypto/o_time.d.tmp
3848 @if cmp crypto/o_time.d.tmp crypto/o_time.d > /dev/null 2> /dev/null; then \
3849 rm -f crypto/o_time.d.tmp; \
3850 else \
3851 mv crypto/o_time.d.tmp crypto/o_time.d; \
3852 fi
3853 crypto/objects/o_names.o: crypto/objects/o_names.c
3854 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/objects/o_names.d.tmp -MT $@ -c -o $@ crypto/objects/o_names.c
3855 @touch crypto/objects/o_names.d.tmp
3856 @if cmp crypto/objects/o_names.d.tmp crypto/objects/o_names.d > /dev/null 2> /dev/null; then \
3857 rm -f crypto/objects/o_names.d.tmp; \
3858 else \
3859 mv crypto/objects/o_names.d.tmp crypto/objects/o_names.d; \
3860 fi
3861 crypto/objects/obj_dat.o: crypto/objects/obj_dat.c
3862 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/objects/obj_dat.d.tmp -MT $@ -c -o $@ crypto/objects/obj_dat.c
3863 @touch crypto/objects/obj_dat.d.tmp
3864 @if cmp crypto/objects/obj_dat.d.tmp crypto/objects/obj_dat.d > /dev/null 2> /dev/null; then \
3865 rm -f crypto/objects/obj_dat.d.tmp; \
3866 else \
3867 mv crypto/objects/obj_dat.d.tmp crypto/objects/obj_dat.d; \
3868 fi
3869 crypto/objects/obj_err.o: crypto/objects/obj_err.c
3870 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/objects/obj_err.d.tmp -MT $@ -c -o $@ crypto/objects/obj_err.c
3871 @touch crypto/objects/obj_err.d.tmp
3872 @if cmp crypto/objects/obj_err.d.tmp crypto/objects/obj_err.d > /dev/null 2> /dev/null; then \
3873 rm -f crypto/objects/obj_err.d.tmp; \
3874 else \
3875 mv crypto/objects/obj_err.d.tmp crypto/objects/obj_err.d; \
3876 fi
3877 crypto/objects/obj_lib.o: crypto/objects/obj_lib.c
3878 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/objects/obj_lib.d.tmp -MT $@ -c -o $@ crypto/objects/obj_lib.c
3879 @touch crypto/objects/obj_lib.d.tmp
3880 @if cmp crypto/objects/obj_lib.d.tmp crypto/objects/obj_lib.d > /dev/null 2> /dev/null; then \
3881 rm -f crypto/objects/obj_lib.d.tmp; \
3882 else \
3883 mv crypto/objects/obj_lib.d.tmp crypto/objects/obj_lib.d; \
3884 fi
3885 crypto/objects/obj_xref.o: crypto/objects/obj_xref.c
3886 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/objects/obj_xref.d.tmp -MT $@ -c -o $@ crypto/objects/obj_xref.c
3887 @touch crypto/objects/obj_xref.d.tmp
3888 @if cmp crypto/objects/obj_xref.d.tmp crypto/objects/obj_xref.d > /dev/null 2> /dev/null; then \
3889 rm -f crypto/objects/obj_xref.d.tmp; \
3890 else \
3891 mv crypto/objects/obj_xref.d.tmp crypto/objects/obj_xref.d; \
3892 fi
3893 crypto/ocsp/ocsp_asn.o: crypto/ocsp/ocsp_asn.c
3894 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_asn.c
3895 @touch crypto/ocsp/ocsp_asn.d.tmp
3896 @if cmp crypto/ocsp/ocsp_asn.d.tmp crypto/ocsp/ocsp_asn.d > /dev/null 2> /dev/null; then \
3897 rm -f crypto/ocsp/ocsp_asn.d.tmp; \
3898 else \
3899 mv crypto/ocsp/ocsp_asn.d.tmp crypto/ocsp/ocsp_asn.d; \
3900 fi
3901 crypto/ocsp/ocsp_cl.o: crypto/ocsp/ocsp_cl.c
3902 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_cl.c
3903 @touch crypto/ocsp/ocsp_cl.d.tmp
3904 @if cmp crypto/ocsp/ocsp_cl.d.tmp crypto/ocsp/ocsp_cl.d > /dev/null 2> /dev/null; then \
3905 rm -f crypto/ocsp/ocsp_cl.d.tmp; \
3906 else \
3907 mv crypto/ocsp/ocsp_cl.d.tmp crypto/ocsp/ocsp_cl.d; \
3908 fi
3909 crypto/ocsp/ocsp_err.o: crypto/ocsp/ocsp_err.c
3910 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_err.c
3911 @touch crypto/ocsp/ocsp_err.d.tmp
3912 @if cmp crypto/ocsp/ocsp_err.d.tmp crypto/ocsp/ocsp_err.d > /dev/null 2> /dev/null; then \
3913 rm -f crypto/ocsp/ocsp_err.d.tmp; \
3914 else \
3915 mv crypto/ocsp/ocsp_err.d.tmp crypto/ocsp/ocsp_err.d; \
3916 fi
3917 crypto/ocsp/ocsp_ext.o: crypto/ocsp/ocsp_ext.c
3918 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_ext.c
3919 @touch crypto/ocsp/ocsp_ext.d.tmp
3920 @if cmp crypto/ocsp/ocsp_ext.d.tmp crypto/ocsp/ocsp_ext.d > /dev/null 2> /dev/null; then \
3921 rm -f crypto/ocsp/ocsp_ext.d.tmp; \
3922 else \
3923 mv crypto/ocsp/ocsp_ext.d.tmp crypto/ocsp/ocsp_ext.d; \
3924 fi
3925 crypto/ocsp/ocsp_ht.o: crypto/ocsp/ocsp_ht.c
3926 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_ht.c
3927 @touch crypto/ocsp/ocsp_ht.d.tmp
3928 @if cmp crypto/ocsp/ocsp_ht.d.tmp crypto/ocsp/ocsp_ht.d > /dev/null 2> /dev/null; then \
3929 rm -f crypto/ocsp/ocsp_ht.d.tmp; \
3930 else \
3931 mv crypto/ocsp/ocsp_ht.d.tmp crypto/ocsp/ocsp_ht.d; \
3932 fi
3933 crypto/ocsp/ocsp_lib.o: crypto/ocsp/ocsp_lib.c
3934 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_lib.c
3935 @touch crypto/ocsp/ocsp_lib.d.tmp
3936 @if cmp crypto/ocsp/ocsp_lib.d.tmp crypto/ocsp/ocsp_lib.d > /dev/null 2> /dev/null; then \
3937 rm -f crypto/ocsp/ocsp_lib.d.tmp; \
3938 else \
3939 mv crypto/ocsp/ocsp_lib.d.tmp crypto/ocsp/ocsp_lib.d; \
3940 fi
3941 crypto/ocsp/ocsp_prn.o: crypto/ocsp/ocsp_prn.c
3942 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_prn.c
3943 @touch crypto/ocsp/ocsp_prn.d.tmp
3944 @if cmp crypto/ocsp/ocsp_prn.d.tmp crypto/ocsp/ocsp_prn.d > /dev/null 2> /dev/null; then \
3945 rm -f crypto/ocsp/ocsp_prn.d.tmp; \
3946 else \
3947 mv crypto/ocsp/ocsp_prn.d.tmp crypto/ocsp/ocsp_prn.d; \
3948 fi
3949 crypto/ocsp/ocsp_srv.o: crypto/ocsp/ocsp_srv.c
3950 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_srv.c
3951 @touch crypto/ocsp/ocsp_srv.d.tmp
3952 @if cmp crypto/ocsp/ocsp_srv.d.tmp crypto/ocsp/ocsp_srv.d > /dev/null 2> /dev/null; then \
3953 rm -f crypto/ocsp/ocsp_srv.d.tmp; \
3954 else \
3955 mv crypto/ocsp/ocsp_srv.d.tmp crypto/ocsp/ocsp_srv.d; \
3956 fi
3957 crypto/ocsp/ocsp_vfy.o: crypto/ocsp/ocsp_vfy.c
3958 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT $@ -c -o $@ crypto/ocsp/ocsp_vfy.c
3959 @touch crypto/ocsp/ocsp_vfy.d.tmp
3960 @if cmp crypto/ocsp/ocsp_vfy.d.tmp crypto/ocsp/ocsp_vfy.d > /dev/null 2> /dev/null; then \
3961 rm -f crypto/ocsp/ocsp_vfy.d.tmp; \
3962 else \
3963 mv crypto/ocsp/ocsp_vfy.d.tmp crypto/ocsp/ocsp_vfy.d; \
3964 fi
3965 crypto/ocsp/v3_ocsp.o: crypto/ocsp/v3_ocsp.c
3966 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT $@ -c -o $@ crypto/ocsp/v3_ocsp.c
3967 @touch crypto/ocsp/v3_ocsp.d.tmp
3968 @if cmp crypto/ocsp/v3_ocsp.d.tmp crypto/ocsp/v3_ocsp.d > /dev/null 2> /dev/null; then \
3969 rm -f crypto/ocsp/v3_ocsp.d.tmp; \
3970 else \
3971 mv crypto/ocsp/v3_ocsp.d.tmp crypto/ocsp/v3_ocsp.d; \
3972 fi
3973 crypto/pem/pem_all.o: crypto/pem/pem_all.c
3974 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_all.d.tmp -MT $@ -c -o $@ crypto/pem/pem_all.c
3975 @touch crypto/pem/pem_all.d.tmp
3976 @if cmp crypto/pem/pem_all.d.tmp crypto/pem/pem_all.d > /dev/null 2> /dev/null; then \
3977 rm -f crypto/pem/pem_all.d.tmp; \
3978 else \
3979 mv crypto/pem/pem_all.d.tmp crypto/pem/pem_all.d; \
3980 fi
3981 crypto/pem/pem_err.o: crypto/pem/pem_err.c
3982 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_err.d.tmp -MT $@ -c -o $@ crypto/pem/pem_err.c
3983 @touch crypto/pem/pem_err.d.tmp
3984 @if cmp crypto/pem/pem_err.d.tmp crypto/pem/pem_err.d > /dev/null 2> /dev/null; then \
3985 rm -f crypto/pem/pem_err.d.tmp; \
3986 else \
3987 mv crypto/pem/pem_err.d.tmp crypto/pem/pem_err.d; \
3988 fi
3989 crypto/pem/pem_info.o: crypto/pem/pem_info.c
3990 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_info.d.tmp -MT $@ -c -o $@ crypto/pem/pem_info.c
3991 @touch crypto/pem/pem_info.d.tmp
3992 @if cmp crypto/pem/pem_info.d.tmp crypto/pem/pem_info.d > /dev/null 2> /dev/null; then \
3993 rm -f crypto/pem/pem_info.d.tmp; \
3994 else \
3995 mv crypto/pem/pem_info.d.tmp crypto/pem/pem_info.d; \
3996 fi
3997 crypto/pem/pem_lib.o: crypto/pem/pem_lib.c
3998 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_lib.d.tmp -MT $@ -c -o $@ crypto/pem/pem_lib.c
3999 @touch crypto/pem/pem_lib.d.tmp
4000 @if cmp crypto/pem/pem_lib.d.tmp crypto/pem/pem_lib.d > /dev/null 2> /dev/null; then \
4001 rm -f crypto/pem/pem_lib.d.tmp; \
4002 else \
4003 mv crypto/pem/pem_lib.d.tmp crypto/pem/pem_lib.d; \
4004 fi
4005 crypto/pem/pem_oth.o: crypto/pem/pem_oth.c
4006 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_oth.d.tmp -MT $@ -c -o $@ crypto/pem/pem_oth.c
4007 @touch crypto/pem/pem_oth.d.tmp
4008 @if cmp crypto/pem/pem_oth.d.tmp crypto/pem/pem_oth.d > /dev/null 2> /dev/null; then \
4009 rm -f crypto/pem/pem_oth.d.tmp; \
4010 else \
4011 mv crypto/pem/pem_oth.d.tmp crypto/pem/pem_oth.d; \
4012 fi
4013 crypto/pem/pem_pk8.o: crypto/pem/pem_pk8.c
4014 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_pk8.d.tmp -MT $@ -c -o $@ crypto/pem/pem_pk8.c
4015 @touch crypto/pem/pem_pk8.d.tmp
4016 @if cmp crypto/pem/pem_pk8.d.tmp crypto/pem/pem_pk8.d > /dev/null 2> /dev/null; then \
4017 rm -f crypto/pem/pem_pk8.d.tmp; \
4018 else \
4019 mv crypto/pem/pem_pk8.d.tmp crypto/pem/pem_pk8.d; \
4020 fi
4021 crypto/pem/pem_pkey.o: crypto/pem/pem_pkey.c
4022 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_pkey.d.tmp -MT $@ -c -o $@ crypto/pem/pem_pkey.c
4023 @touch crypto/pem/pem_pkey.d.tmp
4024 @if cmp crypto/pem/pem_pkey.d.tmp crypto/pem/pem_pkey.d > /dev/null 2> /dev/null; then \
4025 rm -f crypto/pem/pem_pkey.d.tmp; \
4026 else \
4027 mv crypto/pem/pem_pkey.d.tmp crypto/pem/pem_pkey.d; \
4028 fi
4029 crypto/pem/pem_sign.o: crypto/pem/pem_sign.c
4030 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_sign.d.tmp -MT $@ -c -o $@ crypto/pem/pem_sign.c
4031 @touch crypto/pem/pem_sign.d.tmp
4032 @if cmp crypto/pem/pem_sign.d.tmp crypto/pem/pem_sign.d > /dev/null 2> /dev/null; then \
4033 rm -f crypto/pem/pem_sign.d.tmp; \
4034 else \
4035 mv crypto/pem/pem_sign.d.tmp crypto/pem/pem_sign.d; \
4036 fi
4037 crypto/pem/pem_x509.o: crypto/pem/pem_x509.c
4038 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_x509.d.tmp -MT $@ -c -o $@ crypto/pem/pem_x509.c
4039 @touch crypto/pem/pem_x509.d.tmp
4040 @if cmp crypto/pem/pem_x509.d.tmp crypto/pem/pem_x509.d > /dev/null 2> /dev/null; then \
4041 rm -f crypto/pem/pem_x509.d.tmp; \
4042 else \
4043 mv crypto/pem/pem_x509.d.tmp crypto/pem/pem_x509.d; \
4044 fi
4045 crypto/pem/pem_xaux.o: crypto/pem/pem_xaux.c
4046 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pem_xaux.d.tmp -MT $@ -c -o $@ crypto/pem/pem_xaux.c
4047 @touch crypto/pem/pem_xaux.d.tmp
4048 @if cmp crypto/pem/pem_xaux.d.tmp crypto/pem/pem_xaux.d > /dev/null 2> /dev/null; then \
4049 rm -f crypto/pem/pem_xaux.d.tmp; \
4050 else \
4051 mv crypto/pem/pem_xaux.d.tmp crypto/pem/pem_xaux.d; \
4052 fi
4053 crypto/pem/pvkfmt.o: crypto/pem/pvkfmt.c
4054 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pem/pvkfmt.d.tmp -MT $@ -c -o $@ crypto/pem/pvkfmt.c
4055 @touch crypto/pem/pvkfmt.d.tmp
4056 @if cmp crypto/pem/pvkfmt.d.tmp crypto/pem/pvkfmt.d > /dev/null 2> /dev/null; then \
4057 rm -f crypto/pem/pvkfmt.d.tmp; \
4058 else \
4059 mv crypto/pem/pvkfmt.d.tmp crypto/pem/pvkfmt.d; \
4060 fi
4061 crypto/pkcs12/p12_add.o: crypto/pkcs12/p12_add.c
4062 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_add.c
4063 @touch crypto/pkcs12/p12_add.d.tmp
4064 @if cmp crypto/pkcs12/p12_add.d.tmp crypto/pkcs12/p12_add.d > /dev/null 2> /dev/null; then \
4065 rm -f crypto/pkcs12/p12_add.d.tmp; \
4066 else \
4067 mv crypto/pkcs12/p12_add.d.tmp crypto/pkcs12/p12_add.d; \
4068 fi
4069 crypto/pkcs12/p12_asn.o: crypto/pkcs12/p12_asn.c
4070 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_asn.c
4071 @touch crypto/pkcs12/p12_asn.d.tmp
4072 @if cmp crypto/pkcs12/p12_asn.d.tmp crypto/pkcs12/p12_asn.d > /dev/null 2> /dev/null; then \
4073 rm -f crypto/pkcs12/p12_asn.d.tmp; \
4074 else \
4075 mv crypto/pkcs12/p12_asn.d.tmp crypto/pkcs12/p12_asn.d; \
4076 fi
4077 crypto/pkcs12/p12_attr.o: crypto/pkcs12/p12_attr.c
4078 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_attr.c
4079 @touch crypto/pkcs12/p12_attr.d.tmp
4080 @if cmp crypto/pkcs12/p12_attr.d.tmp crypto/pkcs12/p12_attr.d > /dev/null 2> /dev/null; then \
4081 rm -f crypto/pkcs12/p12_attr.d.tmp; \
4082 else \
4083 mv crypto/pkcs12/p12_attr.d.tmp crypto/pkcs12/p12_attr.d; \
4084 fi
4085 crypto/pkcs12/p12_crpt.o: crypto/pkcs12/p12_crpt.c
4086 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_crpt.c
4087 @touch crypto/pkcs12/p12_crpt.d.tmp
4088 @if cmp crypto/pkcs12/p12_crpt.d.tmp crypto/pkcs12/p12_crpt.d > /dev/null 2> /dev/null; then \
4089 rm -f crypto/pkcs12/p12_crpt.d.tmp; \
4090 else \
4091 mv crypto/pkcs12/p12_crpt.d.tmp crypto/pkcs12/p12_crpt.d; \
4092 fi
4093 crypto/pkcs12/p12_crt.o: crypto/pkcs12/p12_crt.c
4094 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_crt.c
4095 @touch crypto/pkcs12/p12_crt.d.tmp
4096 @if cmp crypto/pkcs12/p12_crt.d.tmp crypto/pkcs12/p12_crt.d > /dev/null 2> /dev/null; then \
4097 rm -f crypto/pkcs12/p12_crt.d.tmp; \
4098 else \
4099 mv crypto/pkcs12/p12_crt.d.tmp crypto/pkcs12/p12_crt.d; \
4100 fi
4101 crypto/pkcs12/p12_decr.o: crypto/pkcs12/p12_decr.c
4102 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_decr.c
4103 @touch crypto/pkcs12/p12_decr.d.tmp
4104 @if cmp crypto/pkcs12/p12_decr.d.tmp crypto/pkcs12/p12_decr.d > /dev/null 2> /dev/null; then \
4105 rm -f crypto/pkcs12/p12_decr.d.tmp; \
4106 else \
4107 mv crypto/pkcs12/p12_decr.d.tmp crypto/pkcs12/p12_decr.d; \
4108 fi
4109 crypto/pkcs12/p12_init.o: crypto/pkcs12/p12_init.c
4110 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_init.c
4111 @touch crypto/pkcs12/p12_init.d.tmp
4112 @if cmp crypto/pkcs12/p12_init.d.tmp crypto/pkcs12/p12_init.d > /dev/null 2> /dev/null; then \
4113 rm -f crypto/pkcs12/p12_init.d.tmp; \
4114 else \
4115 mv crypto/pkcs12/p12_init.d.tmp crypto/pkcs12/p12_init.d; \
4116 fi
4117 crypto/pkcs12/p12_key.o: crypto/pkcs12/p12_key.c
4118 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_key.c
4119 @touch crypto/pkcs12/p12_key.d.tmp
4120 @if cmp crypto/pkcs12/p12_key.d.tmp crypto/pkcs12/p12_key.d > /dev/null 2> /dev/null; then \
4121 rm -f crypto/pkcs12/p12_key.d.tmp; \
4122 else \
4123 mv crypto/pkcs12/p12_key.d.tmp crypto/pkcs12/p12_key.d; \
4124 fi
4125 crypto/pkcs12/p12_kiss.o: crypto/pkcs12/p12_kiss.c
4126 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_kiss.c
4127 @touch crypto/pkcs12/p12_kiss.d.tmp
4128 @if cmp crypto/pkcs12/p12_kiss.d.tmp crypto/pkcs12/p12_kiss.d > /dev/null 2> /dev/null; then \
4129 rm -f crypto/pkcs12/p12_kiss.d.tmp; \
4130 else \
4131 mv crypto/pkcs12/p12_kiss.d.tmp crypto/pkcs12/p12_kiss.d; \
4132 fi
4133 crypto/pkcs12/p12_mutl.o: crypto/pkcs12/p12_mutl.c
4134 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_mutl.c
4135 @touch crypto/pkcs12/p12_mutl.d.tmp
4136 @if cmp crypto/pkcs12/p12_mutl.d.tmp crypto/pkcs12/p12_mutl.d > /dev/null 2> /dev/null; then \
4137 rm -f crypto/pkcs12/p12_mutl.d.tmp; \
4138 else \
4139 mv crypto/pkcs12/p12_mutl.d.tmp crypto/pkcs12/p12_mutl.d; \
4140 fi
4141 crypto/pkcs12/p12_npas.o: crypto/pkcs12/p12_npas.c
4142 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_npas.c
4143 @touch crypto/pkcs12/p12_npas.d.tmp
4144 @if cmp crypto/pkcs12/p12_npas.d.tmp crypto/pkcs12/p12_npas.d > /dev/null 2> /dev/null; then \
4145 rm -f crypto/pkcs12/p12_npas.d.tmp; \
4146 else \
4147 mv crypto/pkcs12/p12_npas.d.tmp crypto/pkcs12/p12_npas.d; \
4148 fi
4149 crypto/pkcs12/p12_p8d.o: crypto/pkcs12/p12_p8d.c
4150 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_p8d.c
4151 @touch crypto/pkcs12/p12_p8d.d.tmp
4152 @if cmp crypto/pkcs12/p12_p8d.d.tmp crypto/pkcs12/p12_p8d.d > /dev/null 2> /dev/null; then \
4153 rm -f crypto/pkcs12/p12_p8d.d.tmp; \
4154 else \
4155 mv crypto/pkcs12/p12_p8d.d.tmp crypto/pkcs12/p12_p8d.d; \
4156 fi
4157 crypto/pkcs12/p12_p8e.o: crypto/pkcs12/p12_p8e.c
4158 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_p8e.c
4159 @touch crypto/pkcs12/p12_p8e.d.tmp
4160 @if cmp crypto/pkcs12/p12_p8e.d.tmp crypto/pkcs12/p12_p8e.d > /dev/null 2> /dev/null; then \
4161 rm -f crypto/pkcs12/p12_p8e.d.tmp; \
4162 else \
4163 mv crypto/pkcs12/p12_p8e.d.tmp crypto/pkcs12/p12_p8e.d; \
4164 fi
4165 crypto/pkcs12/p12_sbag.o: crypto/pkcs12/p12_sbag.c
4166 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_sbag.c
4167 @touch crypto/pkcs12/p12_sbag.d.tmp
4168 @if cmp crypto/pkcs12/p12_sbag.d.tmp crypto/pkcs12/p12_sbag.d > /dev/null 2> /dev/null; then \
4169 rm -f crypto/pkcs12/p12_sbag.d.tmp; \
4170 else \
4171 mv crypto/pkcs12/p12_sbag.d.tmp crypto/pkcs12/p12_sbag.d; \
4172 fi
4173 crypto/pkcs12/p12_utl.o: crypto/pkcs12/p12_utl.c
4174 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT $@ -c -o $@ crypto/pkcs12/p12_utl.c
4175 @touch crypto/pkcs12/p12_utl.d.tmp
4176 @if cmp crypto/pkcs12/p12_utl.d.tmp crypto/pkcs12/p12_utl.d > /dev/null 2> /dev/null; then \
4177 rm -f crypto/pkcs12/p12_utl.d.tmp; \
4178 else \
4179 mv crypto/pkcs12/p12_utl.d.tmp crypto/pkcs12/p12_utl.d; \
4180 fi
4181 crypto/pkcs12/pk12err.o: crypto/pkcs12/pk12err.c
4182 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT $@ -c -o $@ crypto/pkcs12/pk12err.c
4183 @touch crypto/pkcs12/pk12err.d.tmp
4184 @if cmp crypto/pkcs12/pk12err.d.tmp crypto/pkcs12/pk12err.d > /dev/null 2> /dev/null; then \
4185 rm -f crypto/pkcs12/pk12err.d.tmp; \
4186 else \
4187 mv crypto/pkcs12/pk12err.d.tmp crypto/pkcs12/pk12err.d; \
4188 fi
4189 crypto/pkcs7/bio_pk7.o: crypto/pkcs7/bio_pk7.c
4190 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT $@ -c -o $@ crypto/pkcs7/bio_pk7.c
4191 @touch crypto/pkcs7/bio_pk7.d.tmp
4192 @if cmp crypto/pkcs7/bio_pk7.d.tmp crypto/pkcs7/bio_pk7.d > /dev/null 2> /dev/null; then \
4193 rm -f crypto/pkcs7/bio_pk7.d.tmp; \
4194 else \
4195 mv crypto/pkcs7/bio_pk7.d.tmp crypto/pkcs7/bio_pk7.d; \
4196 fi
4197 crypto/pkcs7/pk7_asn1.o: crypto/pkcs7/pk7_asn1.c
4198 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_asn1.c
4199 @touch crypto/pkcs7/pk7_asn1.d.tmp
4200 @if cmp crypto/pkcs7/pk7_asn1.d.tmp crypto/pkcs7/pk7_asn1.d > /dev/null 2> /dev/null; then \
4201 rm -f crypto/pkcs7/pk7_asn1.d.tmp; \
4202 else \
4203 mv crypto/pkcs7/pk7_asn1.d.tmp crypto/pkcs7/pk7_asn1.d; \
4204 fi
4205 crypto/pkcs7/pk7_attr.o: crypto/pkcs7/pk7_attr.c
4206 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_attr.c
4207 @touch crypto/pkcs7/pk7_attr.d.tmp
4208 @if cmp crypto/pkcs7/pk7_attr.d.tmp crypto/pkcs7/pk7_attr.d > /dev/null 2> /dev/null; then \
4209 rm -f crypto/pkcs7/pk7_attr.d.tmp; \
4210 else \
4211 mv crypto/pkcs7/pk7_attr.d.tmp crypto/pkcs7/pk7_attr.d; \
4212 fi
4213 crypto/pkcs7/pk7_doit.o: crypto/pkcs7/pk7_doit.c
4214 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_doit.c
4215 @touch crypto/pkcs7/pk7_doit.d.tmp
4216 @if cmp crypto/pkcs7/pk7_doit.d.tmp crypto/pkcs7/pk7_doit.d > /dev/null 2> /dev/null; then \
4217 rm -f crypto/pkcs7/pk7_doit.d.tmp; \
4218 else \
4219 mv crypto/pkcs7/pk7_doit.d.tmp crypto/pkcs7/pk7_doit.d; \
4220 fi
4221 crypto/pkcs7/pk7_lib.o: crypto/pkcs7/pk7_lib.c
4222 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_lib.c
4223 @touch crypto/pkcs7/pk7_lib.d.tmp
4224 @if cmp crypto/pkcs7/pk7_lib.d.tmp crypto/pkcs7/pk7_lib.d > /dev/null 2> /dev/null; then \
4225 rm -f crypto/pkcs7/pk7_lib.d.tmp; \
4226 else \
4227 mv crypto/pkcs7/pk7_lib.d.tmp crypto/pkcs7/pk7_lib.d; \
4228 fi
4229 crypto/pkcs7/pk7_mime.o: crypto/pkcs7/pk7_mime.c
4230 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_mime.c
4231 @touch crypto/pkcs7/pk7_mime.d.tmp
4232 @if cmp crypto/pkcs7/pk7_mime.d.tmp crypto/pkcs7/pk7_mime.d > /dev/null 2> /dev/null; then \
4233 rm -f crypto/pkcs7/pk7_mime.d.tmp; \
4234 else \
4235 mv crypto/pkcs7/pk7_mime.d.tmp crypto/pkcs7/pk7_mime.d; \
4236 fi
4237 crypto/pkcs7/pk7_smime.o: crypto/pkcs7/pk7_smime.c
4238 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pk7_smime.c
4239 @touch crypto/pkcs7/pk7_smime.d.tmp
4240 @if cmp crypto/pkcs7/pk7_smime.d.tmp crypto/pkcs7/pk7_smime.d > /dev/null 2> /dev/null; then \
4241 rm -f crypto/pkcs7/pk7_smime.d.tmp; \
4242 else \
4243 mv crypto/pkcs7/pk7_smime.d.tmp crypto/pkcs7/pk7_smime.d; \
4244 fi
4245 crypto/pkcs7/pkcs7err.o: crypto/pkcs7/pkcs7err.c
4246 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT $@ -c -o $@ crypto/pkcs7/pkcs7err.c
4247 @touch crypto/pkcs7/pkcs7err.d.tmp
4248 @if cmp crypto/pkcs7/pkcs7err.d.tmp crypto/pkcs7/pkcs7err.d > /dev/null 2> /dev/null; then \
4249 rm -f crypto/pkcs7/pkcs7err.d.tmp; \
4250 else \
4251 mv crypto/pkcs7/pkcs7err.d.tmp crypto/pkcs7/pkcs7err.d; \
4252 fi
4253 crypto/poly1305/poly1305.o: crypto/poly1305/poly1305.c
4254 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/poly1305/poly1305.d.tmp -MT $@ -c -o $@ crypto/poly1305/poly1305.c
4255 @touch crypto/poly1305/poly1305.d.tmp
4256 @if cmp crypto/poly1305/poly1305.d.tmp crypto/poly1305/poly1305.d > /dev/null 2> /dev/null; then \
4257 rm -f crypto/poly1305/poly1305.d.tmp; \
4258 else \
4259 mv crypto/poly1305/poly1305.d.tmp crypto/poly1305/poly1305.d; \
4260 fi
4261 crypto/rand/md_rand.o: crypto/rand/md_rand.c
4262 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/md_rand.d.tmp -MT $@ -c -o $@ crypto/rand/md_rand.c
4263 @touch crypto/rand/md_rand.d.tmp
4264 @if cmp crypto/rand/md_rand.d.tmp crypto/rand/md_rand.d > /dev/null 2> /dev/null; then \
4265 rm -f crypto/rand/md_rand.d.tmp; \
4266 else \
4267 mv crypto/rand/md_rand.d.tmp crypto/rand/md_rand.d; \
4268 fi
4269 crypto/rand/rand_egd.o: crypto/rand/rand_egd.c
4270 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_egd.d.tmp -MT $@ -c -o $@ crypto/rand/rand_egd.c
4271 @touch crypto/rand/rand_egd.d.tmp
4272 @if cmp crypto/rand/rand_egd.d.tmp crypto/rand/rand_egd.d > /dev/null 2> /dev/null; then \
4273 rm -f crypto/rand/rand_egd.d.tmp; \
4274 else \
4275 mv crypto/rand/rand_egd.d.tmp crypto/rand/rand_egd.d; \
4276 fi
4277 crypto/rand/rand_err.o: crypto/rand/rand_err.c
4278 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_err.d.tmp -MT $@ -c -o $@ crypto/rand/rand_err.c
4279 @touch crypto/rand/rand_err.d.tmp
4280 @if cmp crypto/rand/rand_err.d.tmp crypto/rand/rand_err.d > /dev/null 2> /dev/null; then \
4281 rm -f crypto/rand/rand_err.d.tmp; \
4282 else \
4283 mv crypto/rand/rand_err.d.tmp crypto/rand/rand_err.d; \
4284 fi
4285 crypto/rand/rand_lib.o: crypto/rand/rand_lib.c
4286 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_lib.d.tmp -MT $@ -c -o $@ crypto/rand/rand_lib.c
4287 @touch crypto/rand/rand_lib.d.tmp
4288 @if cmp crypto/rand/rand_lib.d.tmp crypto/rand/rand_lib.d > /dev/null 2> /dev/null; then \
4289 rm -f crypto/rand/rand_lib.d.tmp; \
4290 else \
4291 mv crypto/rand/rand_lib.d.tmp crypto/rand/rand_lib.d; \
4292 fi
4293 crypto/rand/rand_unix.o: crypto/rand/rand_unix.c
4294 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_unix.d.tmp -MT $@ -c -o $@ crypto/rand/rand_unix.c
4295 @touch crypto/rand/rand_unix.d.tmp
4296 @if cmp crypto/rand/rand_unix.d.tmp crypto/rand/rand_unix.d > /dev/null 2> /dev/null; then \
4297 rm -f crypto/rand/rand_unix.d.tmp; \
4298 else \
4299 mv crypto/rand/rand_unix.d.tmp crypto/rand/rand_unix.d; \
4300 fi
4301 crypto/rand/rand_vms.o: crypto/rand/rand_vms.c
4302 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_vms.d.tmp -MT $@ -c -o $@ crypto/rand/rand_vms.c
4303 @touch crypto/rand/rand_vms.d.tmp
4304 @if cmp crypto/rand/rand_vms.d.tmp crypto/rand/rand_vms.d > /dev/null 2> /dev/null; then \
4305 rm -f crypto/rand/rand_vms.d.tmp; \
4306 else \
4307 mv crypto/rand/rand_vms.d.tmp crypto/rand/rand_vms.d; \
4308 fi
4309 crypto/rand/rand_win.o: crypto/rand/rand_win.c
4310 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/rand_win.d.tmp -MT $@ -c -o $@ crypto/rand/rand_win.c
4311 @touch crypto/rand/rand_win.d.tmp
4312 @if cmp crypto/rand/rand_win.d.tmp crypto/rand/rand_win.d > /dev/null 2> /dev/null; then \
4313 rm -f crypto/rand/rand_win.d.tmp; \
4314 else \
4315 mv crypto/rand/rand_win.d.tmp crypto/rand/rand_win.d; \
4316 fi
4317 crypto/rand/randfile.o: crypto/rand/randfile.c
4318 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rand/randfile.d.tmp -MT $@ -c -o $@ crypto/rand/randfile.c
4319 @touch crypto/rand/randfile.d.tmp
4320 @if cmp crypto/rand/randfile.d.tmp crypto/rand/randfile.d > /dev/null 2> /dev/null; then \
4321 rm -f crypto/rand/randfile.d.tmp; \
4322 else \
4323 mv crypto/rand/randfile.d.tmp crypto/rand/randfile.d; \
4324 fi
4325 crypto/rc2/rc2_cbc.o: crypto/rc2/rc2_cbc.c
4326 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT $@ -c -o $@ crypto/rc2/rc2_cbc.c
4327 @touch crypto/rc2/rc2_cbc.d.tmp
4328 @if cmp crypto/rc2/rc2_cbc.d.tmp crypto/rc2/rc2_cbc.d > /dev/null 2> /dev/null; then \
4329 rm -f crypto/rc2/rc2_cbc.d.tmp; \
4330 else \
4331 mv crypto/rc2/rc2_cbc.d.tmp crypto/rc2/rc2_cbc.d; \
4332 fi
4333 crypto/rc2/rc2_ecb.o: crypto/rc2/rc2_ecb.c
4334 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT $@ -c -o $@ crypto/rc2/rc2_ecb.c
4335 @touch crypto/rc2/rc2_ecb.d.tmp
4336 @if cmp crypto/rc2/rc2_ecb.d.tmp crypto/rc2/rc2_ecb.d > /dev/null 2> /dev/null; then \
4337 rm -f crypto/rc2/rc2_ecb.d.tmp; \
4338 else \
4339 mv crypto/rc2/rc2_ecb.d.tmp crypto/rc2/rc2_ecb.d; \
4340 fi
4341 crypto/rc2/rc2_skey.o: crypto/rc2/rc2_skey.c
4342 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT $@ -c -o $@ crypto/rc2/rc2_skey.c
4343 @touch crypto/rc2/rc2_skey.d.tmp
4344 @if cmp crypto/rc2/rc2_skey.d.tmp crypto/rc2/rc2_skey.d > /dev/null 2> /dev/null; then \
4345 rm -f crypto/rc2/rc2_skey.d.tmp; \
4346 else \
4347 mv crypto/rc2/rc2_skey.d.tmp crypto/rc2/rc2_skey.d; \
4348 fi
4349 crypto/rc2/rc2cfb64.o: crypto/rc2/rc2cfb64.c
4350 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT $@ -c -o $@ crypto/rc2/rc2cfb64.c
4351 @touch crypto/rc2/rc2cfb64.d.tmp
4352 @if cmp crypto/rc2/rc2cfb64.d.tmp crypto/rc2/rc2cfb64.d > /dev/null 2> /dev/null; then \
4353 rm -f crypto/rc2/rc2cfb64.d.tmp; \
4354 else \
4355 mv crypto/rc2/rc2cfb64.d.tmp crypto/rc2/rc2cfb64.d; \
4356 fi
4357 crypto/rc2/rc2ofb64.o: crypto/rc2/rc2ofb64.c
4358 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT $@ -c -o $@ crypto/rc2/rc2ofb64.c
4359 @touch crypto/rc2/rc2ofb64.d.tmp
4360 @if cmp crypto/rc2/rc2ofb64.d.tmp crypto/rc2/rc2ofb64.d > /dev/null 2> /dev/null; then \
4361 rm -f crypto/rc2/rc2ofb64.d.tmp; \
4362 else \
4363 mv crypto/rc2/rc2ofb64.d.tmp crypto/rc2/rc2ofb64.d; \
4364 fi
4365 crypto/rc4/rc4_enc.o: crypto/rc4/rc4_enc.c
4366 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT $@ -c -o $@ crypto/rc4/rc4_enc.c
4367 @touch crypto/rc4/rc4_enc.d.tmp
4368 @if cmp crypto/rc4/rc4_enc.d.tmp crypto/rc4/rc4_enc.d > /dev/null 2> /dev/null; then \
4369 rm -f crypto/rc4/rc4_enc.d.tmp; \
4370 else \
4371 mv crypto/rc4/rc4_enc.d.tmp crypto/rc4/rc4_enc.d; \
4372 fi
4373 crypto/rc4/rc4_skey.o: crypto/rc4/rc4_skey.c
4374 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT $@ -c -o $@ crypto/rc4/rc4_skey.c
4375 @touch crypto/rc4/rc4_skey.d.tmp
4376 @if cmp crypto/rc4/rc4_skey.d.tmp crypto/rc4/rc4_skey.d > /dev/null 2> /dev/null; then \
4377 rm -f crypto/rc4/rc4_skey.d.tmp; \
4378 else \
4379 mv crypto/rc4/rc4_skey.d.tmp crypto/rc4/rc4_skey.d; \
4380 fi
4381 crypto/ripemd/rmd_dgst.o: crypto/ripemd/rmd_dgst.c
4382 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT $@ -c -o $@ crypto/ripemd/rmd_dgst.c
4383 @touch crypto/ripemd/rmd_dgst.d.tmp
4384 @if cmp crypto/ripemd/rmd_dgst.d.tmp crypto/ripemd/rmd_dgst.d > /dev/null 2> /dev/null; then \
4385 rm -f crypto/ripemd/rmd_dgst.d.tmp; \
4386 else \
4387 mv crypto/ripemd/rmd_dgst.d.tmp crypto/ripemd/rmd_dgst.d; \
4388 fi
4389 crypto/ripemd/rmd_one.o: crypto/ripemd/rmd_one.c
4390 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT $@ -c -o $@ crypto/ripemd/rmd_one.c
4391 @touch crypto/ripemd/rmd_one.d.tmp
4392 @if cmp crypto/ripemd/rmd_one.d.tmp crypto/ripemd/rmd_one.d > /dev/null 2> /dev/null; then \
4393 rm -f crypto/ripemd/rmd_one.d.tmp; \
4394 else \
4395 mv crypto/ripemd/rmd_one.d.tmp crypto/ripemd/rmd_one.d; \
4396 fi
4397 crypto/rsa/rsa_ameth.o: crypto/rsa/rsa_ameth.c
4398 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_ameth.c
4399 @touch crypto/rsa/rsa_ameth.d.tmp
4400 @if cmp crypto/rsa/rsa_ameth.d.tmp crypto/rsa/rsa_ameth.d > /dev/null 2> /dev/null; then \
4401 rm -f crypto/rsa/rsa_ameth.d.tmp; \
4402 else \
4403 mv crypto/rsa/rsa_ameth.d.tmp crypto/rsa/rsa_ameth.d; \
4404 fi
4405 crypto/rsa/rsa_asn1.o: crypto/rsa/rsa_asn1.c
4406 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_asn1.c
4407 @touch crypto/rsa/rsa_asn1.d.tmp
4408 @if cmp crypto/rsa/rsa_asn1.d.tmp crypto/rsa/rsa_asn1.d > /dev/null 2> /dev/null; then \
4409 rm -f crypto/rsa/rsa_asn1.d.tmp; \
4410 else \
4411 mv crypto/rsa/rsa_asn1.d.tmp crypto/rsa/rsa_asn1.d; \
4412 fi
4413 crypto/rsa/rsa_chk.o: crypto/rsa/rsa_chk.c
4414 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_chk.c
4415 @touch crypto/rsa/rsa_chk.d.tmp
4416 @if cmp crypto/rsa/rsa_chk.d.tmp crypto/rsa/rsa_chk.d > /dev/null 2> /dev/null; then \
4417 rm -f crypto/rsa/rsa_chk.d.tmp; \
4418 else \
4419 mv crypto/rsa/rsa_chk.d.tmp crypto/rsa/rsa_chk.d; \
4420 fi
4421 crypto/rsa/rsa_crpt.o: crypto/rsa/rsa_crpt.c
4422 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_crpt.c
4423 @touch crypto/rsa/rsa_crpt.d.tmp
4424 @if cmp crypto/rsa/rsa_crpt.d.tmp crypto/rsa/rsa_crpt.d > /dev/null 2> /dev/null; then \
4425 rm -f crypto/rsa/rsa_crpt.d.tmp; \
4426 else \
4427 mv crypto/rsa/rsa_crpt.d.tmp crypto/rsa/rsa_crpt.d; \
4428 fi
4429 crypto/rsa/rsa_depr.o: crypto/rsa/rsa_depr.c
4430 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_depr.c
4431 @touch crypto/rsa/rsa_depr.d.tmp
4432 @if cmp crypto/rsa/rsa_depr.d.tmp crypto/rsa/rsa_depr.d > /dev/null 2> /dev/null; then \
4433 rm -f crypto/rsa/rsa_depr.d.tmp; \
4434 else \
4435 mv crypto/rsa/rsa_depr.d.tmp crypto/rsa/rsa_depr.d; \
4436 fi
4437 crypto/rsa/rsa_err.o: crypto/rsa/rsa_err.c
4438 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_err.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_err.c
4439 @touch crypto/rsa/rsa_err.d.tmp
4440 @if cmp crypto/rsa/rsa_err.d.tmp crypto/rsa/rsa_err.d > /dev/null 2> /dev/null; then \
4441 rm -f crypto/rsa/rsa_err.d.tmp; \
4442 else \
4443 mv crypto/rsa/rsa_err.d.tmp crypto/rsa/rsa_err.d; \
4444 fi
4445 crypto/rsa/rsa_gen.o: crypto/rsa/rsa_gen.c
4446 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_gen.c
4447 @touch crypto/rsa/rsa_gen.d.tmp
4448 @if cmp crypto/rsa/rsa_gen.d.tmp crypto/rsa/rsa_gen.d > /dev/null 2> /dev/null; then \
4449 rm -f crypto/rsa/rsa_gen.d.tmp; \
4450 else \
4451 mv crypto/rsa/rsa_gen.d.tmp crypto/rsa/rsa_gen.d; \
4452 fi
4453 crypto/rsa/rsa_lib.o: crypto/rsa/rsa_lib.c
4454 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_lib.c
4455 @touch crypto/rsa/rsa_lib.d.tmp
4456 @if cmp crypto/rsa/rsa_lib.d.tmp crypto/rsa/rsa_lib.d > /dev/null 2> /dev/null; then \
4457 rm -f crypto/rsa/rsa_lib.d.tmp; \
4458 else \
4459 mv crypto/rsa/rsa_lib.d.tmp crypto/rsa/rsa_lib.d; \
4460 fi
4461 crypto/rsa/rsa_meth.o: crypto/rsa/rsa_meth.c
4462 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_meth.c
4463 @touch crypto/rsa/rsa_meth.d.tmp
4464 @if cmp crypto/rsa/rsa_meth.d.tmp crypto/rsa/rsa_meth.d > /dev/null 2> /dev/null; then \
4465 rm -f crypto/rsa/rsa_meth.d.tmp; \
4466 else \
4467 mv crypto/rsa/rsa_meth.d.tmp crypto/rsa/rsa_meth.d; \
4468 fi
4469 crypto/rsa/rsa_none.o: crypto/rsa/rsa_none.c
4470 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_none.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_none.c
4471 @touch crypto/rsa/rsa_none.d.tmp
4472 @if cmp crypto/rsa/rsa_none.d.tmp crypto/rsa/rsa_none.d > /dev/null 2> /dev/null; then \
4473 rm -f crypto/rsa/rsa_none.d.tmp; \
4474 else \
4475 mv crypto/rsa/rsa_none.d.tmp crypto/rsa/rsa_none.d; \
4476 fi
4477 crypto/rsa/rsa_null.o: crypto/rsa/rsa_null.c
4478 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_null.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_null.c
4479 @touch crypto/rsa/rsa_null.d.tmp
4480 @if cmp crypto/rsa/rsa_null.d.tmp crypto/rsa/rsa_null.d > /dev/null 2> /dev/null; then \
4481 rm -f crypto/rsa/rsa_null.d.tmp; \
4482 else \
4483 mv crypto/rsa/rsa_null.d.tmp crypto/rsa/rsa_null.d; \
4484 fi
4485 crypto/rsa/rsa_oaep.o: crypto/rsa/rsa_oaep.c
4486 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_oaep.c
4487 @touch crypto/rsa/rsa_oaep.d.tmp
4488 @if cmp crypto/rsa/rsa_oaep.d.tmp crypto/rsa/rsa_oaep.d > /dev/null 2> /dev/null; then \
4489 rm -f crypto/rsa/rsa_oaep.d.tmp; \
4490 else \
4491 mv crypto/rsa/rsa_oaep.d.tmp crypto/rsa/rsa_oaep.d; \
4492 fi
4493 crypto/rsa/rsa_ossl.o: crypto/rsa/rsa_ossl.c
4494 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_ossl.c
4495 @touch crypto/rsa/rsa_ossl.d.tmp
4496 @if cmp crypto/rsa/rsa_ossl.d.tmp crypto/rsa/rsa_ossl.d > /dev/null 2> /dev/null; then \
4497 rm -f crypto/rsa/rsa_ossl.d.tmp; \
4498 else \
4499 mv crypto/rsa/rsa_ossl.d.tmp crypto/rsa/rsa_ossl.d; \
4500 fi
4501 crypto/rsa/rsa_pk1.o: crypto/rsa/rsa_pk1.c
4502 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_pk1.c
4503 @touch crypto/rsa/rsa_pk1.d.tmp
4504 @if cmp crypto/rsa/rsa_pk1.d.tmp crypto/rsa/rsa_pk1.d > /dev/null 2> /dev/null; then \
4505 rm -f crypto/rsa/rsa_pk1.d.tmp; \
4506 else \
4507 mv crypto/rsa/rsa_pk1.d.tmp crypto/rsa/rsa_pk1.d; \
4508 fi
4509 crypto/rsa/rsa_pmeth.o: crypto/rsa/rsa_pmeth.c
4510 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_pmeth.c
4511 @touch crypto/rsa/rsa_pmeth.d.tmp
4512 @if cmp crypto/rsa/rsa_pmeth.d.tmp crypto/rsa/rsa_pmeth.d > /dev/null 2> /dev/null; then \
4513 rm -f crypto/rsa/rsa_pmeth.d.tmp; \
4514 else \
4515 mv crypto/rsa/rsa_pmeth.d.tmp crypto/rsa/rsa_pmeth.d; \
4516 fi
4517 crypto/rsa/rsa_prn.o: crypto/rsa/rsa_prn.c
4518 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_prn.c
4519 @touch crypto/rsa/rsa_prn.d.tmp
4520 @if cmp crypto/rsa/rsa_prn.d.tmp crypto/rsa/rsa_prn.d > /dev/null 2> /dev/null; then \
4521 rm -f crypto/rsa/rsa_prn.d.tmp; \
4522 else \
4523 mv crypto/rsa/rsa_prn.d.tmp crypto/rsa/rsa_prn.d; \
4524 fi
4525 crypto/rsa/rsa_pss.o: crypto/rsa/rsa_pss.c
4526 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_pss.c
4527 @touch crypto/rsa/rsa_pss.d.tmp
4528 @if cmp crypto/rsa/rsa_pss.d.tmp crypto/rsa/rsa_pss.d > /dev/null 2> /dev/null; then \
4529 rm -f crypto/rsa/rsa_pss.d.tmp; \
4530 else \
4531 mv crypto/rsa/rsa_pss.d.tmp crypto/rsa/rsa_pss.d; \
4532 fi
4533 crypto/rsa/rsa_saos.o: crypto/rsa/rsa_saos.c
4534 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_saos.c
4535 @touch crypto/rsa/rsa_saos.d.tmp
4536 @if cmp crypto/rsa/rsa_saos.d.tmp crypto/rsa/rsa_saos.d > /dev/null 2> /dev/null; then \
4537 rm -f crypto/rsa/rsa_saos.d.tmp; \
4538 else \
4539 mv crypto/rsa/rsa_saos.d.tmp crypto/rsa/rsa_saos.d; \
4540 fi
4541 crypto/rsa/rsa_sign.o: crypto/rsa/rsa_sign.c
4542 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_sign.c
4543 @touch crypto/rsa/rsa_sign.d.tmp
4544 @if cmp crypto/rsa/rsa_sign.d.tmp crypto/rsa/rsa_sign.d > /dev/null 2> /dev/null; then \
4545 rm -f crypto/rsa/rsa_sign.d.tmp; \
4546 else \
4547 mv crypto/rsa/rsa_sign.d.tmp crypto/rsa/rsa_sign.d; \
4548 fi
4549 crypto/rsa/rsa_ssl.o: crypto/rsa/rsa_ssl.c
4550 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_ssl.c
4551 @touch crypto/rsa/rsa_ssl.d.tmp
4552 @if cmp crypto/rsa/rsa_ssl.d.tmp crypto/rsa/rsa_ssl.d > /dev/null 2> /dev/null; then \
4553 rm -f crypto/rsa/rsa_ssl.d.tmp; \
4554 else \
4555 mv crypto/rsa/rsa_ssl.d.tmp crypto/rsa/rsa_ssl.d; \
4556 fi
4557 crypto/rsa/rsa_x931.o: crypto/rsa/rsa_x931.c
4558 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_x931.c
4559 @touch crypto/rsa/rsa_x931.d.tmp
4560 @if cmp crypto/rsa/rsa_x931.d.tmp crypto/rsa/rsa_x931.d > /dev/null 2> /dev/null; then \
4561 rm -f crypto/rsa/rsa_x931.d.tmp; \
4562 else \
4563 mv crypto/rsa/rsa_x931.d.tmp crypto/rsa/rsa_x931.d; \
4564 fi
4565 crypto/rsa/rsa_x931g.o: crypto/rsa/rsa_x931g.c
4566 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT $@ -c -o $@ crypto/rsa/rsa_x931g.c
4567 @touch crypto/rsa/rsa_x931g.d.tmp
4568 @if cmp crypto/rsa/rsa_x931g.d.tmp crypto/rsa/rsa_x931g.d > /dev/null 2> /dev/null; then \
4569 rm -f crypto/rsa/rsa_x931g.d.tmp; \
4570 else \
4571 mv crypto/rsa/rsa_x931g.d.tmp crypto/rsa/rsa_x931g.d; \
4572 fi
4573 crypto/seed/seed.o: crypto/seed/seed.c
4574 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/seed/seed.d.tmp -MT $@ -c -o $@ crypto/seed/seed.c
4575 @touch crypto/seed/seed.d.tmp
4576 @if cmp crypto/seed/seed.d.tmp crypto/seed/seed.d > /dev/null 2> /dev/null; then \
4577 rm -f crypto/seed/seed.d.tmp; \
4578 else \
4579 mv crypto/seed/seed.d.tmp crypto/seed/seed.d; \
4580 fi
4581 crypto/seed/seed_cbc.o: crypto/seed/seed_cbc.c
4582 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/seed/seed_cbc.d.tmp -MT $@ -c -o $@ crypto/seed/seed_cbc.c
4583 @touch crypto/seed/seed_cbc.d.tmp
4584 @if cmp crypto/seed/seed_cbc.d.tmp crypto/seed/seed_cbc.d > /dev/null 2> /dev/null; then \
4585 rm -f crypto/seed/seed_cbc.d.tmp; \
4586 else \
4587 mv crypto/seed/seed_cbc.d.tmp crypto/seed/seed_cbc.d; \
4588 fi
4589 crypto/seed/seed_cfb.o: crypto/seed/seed_cfb.c
4590 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/seed/seed_cfb.d.tmp -MT $@ -c -o $@ crypto/seed/seed_cfb.c
4591 @touch crypto/seed/seed_cfb.d.tmp
4592 @if cmp crypto/seed/seed_cfb.d.tmp crypto/seed/seed_cfb.d > /dev/null 2> /dev/null; then \
4593 rm -f crypto/seed/seed_cfb.d.tmp; \
4594 else \
4595 mv crypto/seed/seed_cfb.d.tmp crypto/seed/seed_cfb.d; \
4596 fi
4597 crypto/seed/seed_ecb.o: crypto/seed/seed_ecb.c
4598 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/seed/seed_ecb.d.tmp -MT $@ -c -o $@ crypto/seed/seed_ecb.c
4599 @touch crypto/seed/seed_ecb.d.tmp
4600 @if cmp crypto/seed/seed_ecb.d.tmp crypto/seed/seed_ecb.d > /dev/null 2> /dev/null; then \
4601 rm -f crypto/seed/seed_ecb.d.tmp; \
4602 else \
4603 mv crypto/seed/seed_ecb.d.tmp crypto/seed/seed_ecb.d; \
4604 fi
4605 crypto/seed/seed_ofb.o: crypto/seed/seed_ofb.c
4606 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/seed/seed_ofb.d.tmp -MT $@ -c -o $@ crypto/seed/seed_ofb.c
4607 @touch crypto/seed/seed_ofb.d.tmp
4608 @if cmp crypto/seed/seed_ofb.d.tmp crypto/seed/seed_ofb.d > /dev/null 2> /dev/null; then \
4609 rm -f crypto/seed/seed_ofb.d.tmp; \
4610 else \
4611 mv crypto/seed/seed_ofb.d.tmp crypto/seed/seed_ofb.d; \
4612 fi
4613 crypto/sha/sha1_one.o: crypto/sha/sha1_one.c
4614 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/sha/sha1_one.d.tmp -MT $@ -c -o $@ crypto/sha/sha1_one.c
4615 @touch crypto/sha/sha1_one.d.tmp
4616 @if cmp crypto/sha/sha1_one.d.tmp crypto/sha/sha1_one.d > /dev/null 2> /dev/null; then \
4617 rm -f crypto/sha/sha1_one.d.tmp; \
4618 else \
4619 mv crypto/sha/sha1_one.d.tmp crypto/sha/sha1_one.d; \
4620 fi
4621 crypto/sha/sha1dgst.o: crypto/sha/sha1dgst.c
4622 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/sha/sha1dgst.d.tmp -MT $@ -c -o $@ crypto/sha/sha1dgst.c
4623 @touch crypto/sha/sha1dgst.d.tmp
4624 @if cmp crypto/sha/sha1dgst.d.tmp crypto/sha/sha1dgst.d > /dev/null 2> /dev/null; then \
4625 rm -f crypto/sha/sha1dgst.d.tmp; \
4626 else \
4627 mv crypto/sha/sha1dgst.d.tmp crypto/sha/sha1dgst.d; \
4628 fi
4629 crypto/sha/sha256.o: crypto/sha/sha256.c
4630 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/sha/sha256.d.tmp -MT $@ -c -o $@ crypto/sha/sha256.c
4631 @touch crypto/sha/sha256.d.tmp
4632 @if cmp crypto/sha/sha256.d.tmp crypto/sha/sha256.d > /dev/null 2> /dev/null; then \
4633 rm -f crypto/sha/sha256.d.tmp; \
4634 else \
4635 mv crypto/sha/sha256.d.tmp crypto/sha/sha256.d; \
4636 fi
4637 crypto/sha/sha512.o: crypto/sha/sha512.c
4638 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/sha/sha512.d.tmp -MT $@ -c -o $@ crypto/sha/sha512.c
4639 @touch crypto/sha/sha512.d.tmp
4640 @if cmp crypto/sha/sha512.d.tmp crypto/sha/sha512.d > /dev/null 2> /dev/null; then \
4641 rm -f crypto/sha/sha512.d.tmp; \
4642 else \
4643 mv crypto/sha/sha512.d.tmp crypto/sha/sha512.d; \
4644 fi
4645 crypto/srp/srp_lib.o: crypto/srp/srp_lib.c
4646 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/srp/srp_lib.d.tmp -MT $@ -c -o $@ crypto/srp/srp_lib.c
4647 @touch crypto/srp/srp_lib.d.tmp
4648 @if cmp crypto/srp/srp_lib.d.tmp crypto/srp/srp_lib.d > /dev/null 2> /dev/null; then \
4649 rm -f crypto/srp/srp_lib.d.tmp; \
4650 else \
4651 mv crypto/srp/srp_lib.d.tmp crypto/srp/srp_lib.d; \
4652 fi
4653 crypto/srp/srp_vfy.o: crypto/srp/srp_vfy.c
4654 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/srp/srp_vfy.d.tmp -MT $@ -c -o $@ crypto/srp/srp_vfy.c
4655 @touch crypto/srp/srp_vfy.d.tmp
4656 @if cmp crypto/srp/srp_vfy.d.tmp crypto/srp/srp_vfy.d > /dev/null 2> /dev/null; then \
4657 rm -f crypto/srp/srp_vfy.d.tmp; \
4658 else \
4659 mv crypto/srp/srp_vfy.d.tmp crypto/srp/srp_vfy.d; \
4660 fi
4661 crypto/stack/stack.o: crypto/stack/stack.c
4662 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/stack/stack.d.tmp -MT $@ -c -o $@ crypto/stack/stack.c
4663 @touch crypto/stack/stack.d.tmp
4664 @if cmp crypto/stack/stack.d.tmp crypto/stack/stack.d > /dev/null 2> /dev/null; then \
4665 rm -f crypto/stack/stack.d.tmp; \
4666 else \
4667 mv crypto/stack/stack.d.tmp crypto/stack/stack.d; \
4668 fi
4669 crypto/threads_none.o: crypto/threads_none.c
4670 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/threads_none.d.tmp -MT $@ -c -o $@ crypto/threads_none.c
4671 @touch crypto/threads_none.d.tmp
4672 @if cmp crypto/threads_none.d.tmp crypto/threads_none.d > /dev/null 2> /dev/null; then \
4673 rm -f crypto/threads_none.d.tmp; \
4674 else \
4675 mv crypto/threads_none.d.tmp crypto/threads_none.d; \
4676 fi
4677 crypto/threads_pthread.o: crypto/threads_pthread.c
4678 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/threads_pthread.d.tmp -MT $@ -c -o $@ crypto/threads_pthread.c
4679 @touch crypto/threads_pthread.d.tmp
4680 @if cmp crypto/threads_pthread.d.tmp crypto/threads_pthread.d > /dev/null 2> /dev/null; then \
4681 rm -f crypto/threads_pthread.d.tmp; \
4682 else \
4683 mv crypto/threads_pthread.d.tmp crypto/threads_pthread.d; \
4684 fi
4685 crypto/threads_win.o: crypto/threads_win.c
4686 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/threads_win.d.tmp -MT $@ -c -o $@ crypto/threads_win.c
4687 @touch crypto/threads_win.d.tmp
4688 @if cmp crypto/threads_win.d.tmp crypto/threads_win.d > /dev/null 2> /dev/null; then \
4689 rm -f crypto/threads_win.d.tmp; \
4690 else \
4691 mv crypto/threads_win.d.tmp crypto/threads_win.d; \
4692 fi
4693 crypto/ts/ts_asn1.o: crypto/ts/ts_asn1.c
4694 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_asn1.d.tmp -MT $@ -c -o $@ crypto/ts/ts_asn1.c
4695 @touch crypto/ts/ts_asn1.d.tmp
4696 @if cmp crypto/ts/ts_asn1.d.tmp crypto/ts/ts_asn1.d > /dev/null 2> /dev/null; then \
4697 rm -f crypto/ts/ts_asn1.d.tmp; \
4698 else \
4699 mv crypto/ts/ts_asn1.d.tmp crypto/ts/ts_asn1.d; \
4700 fi
4701 crypto/ts/ts_conf.o: crypto/ts/ts_conf.c
4702 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_conf.d.tmp -MT $@ -c -o $@ crypto/ts/ts_conf.c
4703 @touch crypto/ts/ts_conf.d.tmp
4704 @if cmp crypto/ts/ts_conf.d.tmp crypto/ts/ts_conf.d > /dev/null 2> /dev/null; then \
4705 rm -f crypto/ts/ts_conf.d.tmp; \
4706 else \
4707 mv crypto/ts/ts_conf.d.tmp crypto/ts/ts_conf.d; \
4708 fi
4709 crypto/ts/ts_err.o: crypto/ts/ts_err.c
4710 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_err.d.tmp -MT $@ -c -o $@ crypto/ts/ts_err.c
4711 @touch crypto/ts/ts_err.d.tmp
4712 @if cmp crypto/ts/ts_err.d.tmp crypto/ts/ts_err.d > /dev/null 2> /dev/null; then \
4713 rm -f crypto/ts/ts_err.d.tmp; \
4714 else \
4715 mv crypto/ts/ts_err.d.tmp crypto/ts/ts_err.d; \
4716 fi
4717 crypto/ts/ts_lib.o: crypto/ts/ts_lib.c
4718 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_lib.d.tmp -MT $@ -c -o $@ crypto/ts/ts_lib.c
4719 @touch crypto/ts/ts_lib.d.tmp
4720 @if cmp crypto/ts/ts_lib.d.tmp crypto/ts/ts_lib.d > /dev/null 2> /dev/null; then \
4721 rm -f crypto/ts/ts_lib.d.tmp; \
4722 else \
4723 mv crypto/ts/ts_lib.d.tmp crypto/ts/ts_lib.d; \
4724 fi
4725 crypto/ts/ts_req_print.o: crypto/ts/ts_req_print.c
4726 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_req_print.d.tmp -MT $@ -c -o $@ crypto/ts/ts_req_print.c
4727 @touch crypto/ts/ts_req_print.d.tmp
4728 @if cmp crypto/ts/ts_req_print.d.tmp crypto/ts/ts_req_print.d > /dev/null 2> /dev/null; then \
4729 rm -f crypto/ts/ts_req_print.d.tmp; \
4730 else \
4731 mv crypto/ts/ts_req_print.d.tmp crypto/ts/ts_req_print.d; \
4732 fi
4733 crypto/ts/ts_req_utils.o: crypto/ts/ts_req_utils.c
4734 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT $@ -c -o $@ crypto/ts/ts_req_utils.c
4735 @touch crypto/ts/ts_req_utils.d.tmp
4736 @if cmp crypto/ts/ts_req_utils.d.tmp crypto/ts/ts_req_utils.d > /dev/null 2> /dev/null; then \
4737 rm -f crypto/ts/ts_req_utils.d.tmp; \
4738 else \
4739 mv crypto/ts/ts_req_utils.d.tmp crypto/ts/ts_req_utils.d; \
4740 fi
4741 crypto/ts/ts_rsp_print.o: crypto/ts/ts_rsp_print.c
4742 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT $@ -c -o $@ crypto/ts/ts_rsp_print.c
4743 @touch crypto/ts/ts_rsp_print.d.tmp
4744 @if cmp crypto/ts/ts_rsp_print.d.tmp crypto/ts/ts_rsp_print.d > /dev/null 2> /dev/null; then \
4745 rm -f crypto/ts/ts_rsp_print.d.tmp; \
4746 else \
4747 mv crypto/ts/ts_rsp_print.d.tmp crypto/ts/ts_rsp_print.d; \
4748 fi
4749 crypto/ts/ts_rsp_sign.o: crypto/ts/ts_rsp_sign.c
4750 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT $@ -c -o $@ crypto/ts/ts_rsp_sign.c
4751 @touch crypto/ts/ts_rsp_sign.d.tmp
4752 @if cmp crypto/ts/ts_rsp_sign.d.tmp crypto/ts/ts_rsp_sign.d > /dev/null 2> /dev/null; then \
4753 rm -f crypto/ts/ts_rsp_sign.d.tmp; \
4754 else \
4755 mv crypto/ts/ts_rsp_sign.d.tmp crypto/ts/ts_rsp_sign.d; \
4756 fi
4757 crypto/ts/ts_rsp_utils.o: crypto/ts/ts_rsp_utils.c
4758 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT $@ -c -o $@ crypto/ts/ts_rsp_utils.c
4759 @touch crypto/ts/ts_rsp_utils.d.tmp
4760 @if cmp crypto/ts/ts_rsp_utils.d.tmp crypto/ts/ts_rsp_utils.d > /dev/null 2> /dev/null; then \
4761 rm -f crypto/ts/ts_rsp_utils.d.tmp; \
4762 else \
4763 mv crypto/ts/ts_rsp_utils.d.tmp crypto/ts/ts_rsp_utils.d; \
4764 fi
4765 crypto/ts/ts_rsp_verify.o: crypto/ts/ts_rsp_verify.c
4766 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT $@ -c -o $@ crypto/ts/ts_rsp_verify.c
4767 @touch crypto/ts/ts_rsp_verify.d.tmp
4768 @if cmp crypto/ts/ts_rsp_verify.d.tmp crypto/ts/ts_rsp_verify.d > /dev/null 2> /dev/null; then \
4769 rm -f crypto/ts/ts_rsp_verify.d.tmp; \
4770 else \
4771 mv crypto/ts/ts_rsp_verify.d.tmp crypto/ts/ts_rsp_verify.d; \
4772 fi
4773 crypto/ts/ts_verify_ctx.o: crypto/ts/ts_verify_ctx.c
4774 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT $@ -c -o $@ crypto/ts/ts_verify_ctx.c
4775 @touch crypto/ts/ts_verify_ctx.d.tmp
4776 @if cmp crypto/ts/ts_verify_ctx.d.tmp crypto/ts/ts_verify_ctx.d > /dev/null 2> /dev/null; then \
4777 rm -f crypto/ts/ts_verify_ctx.d.tmp; \
4778 else \
4779 mv crypto/ts/ts_verify_ctx.d.tmp crypto/ts/ts_verify_ctx.d; \
4780 fi
4781 crypto/txt_db/txt_db.o: crypto/txt_db/txt_db.c
4782 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/txt_db/txt_db.d.tmp -MT $@ -c -o $@ crypto/txt_db/txt_db.c
4783 @touch crypto/txt_db/txt_db.d.tmp
4784 @if cmp crypto/txt_db/txt_db.d.tmp crypto/txt_db/txt_db.d > /dev/null 2> /dev/null; then \
4785 rm -f crypto/txt_db/txt_db.d.tmp; \
4786 else \
4787 mv crypto/txt_db/txt_db.d.tmp crypto/txt_db/txt_db.d; \
4788 fi
4789 crypto/ui/ui_err.o: crypto/ui/ui_err.c
4790 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ui/ui_err.d.tmp -MT $@ -c -o $@ crypto/ui/ui_err.c
4791 @touch crypto/ui/ui_err.d.tmp
4792 @if cmp crypto/ui/ui_err.d.tmp crypto/ui/ui_err.d > /dev/null 2> /dev/null; then \
4793 rm -f crypto/ui/ui_err.d.tmp; \
4794 else \
4795 mv crypto/ui/ui_err.d.tmp crypto/ui/ui_err.d; \
4796 fi
4797 crypto/ui/ui_lib.o: crypto/ui/ui_lib.c
4798 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ui/ui_lib.d.tmp -MT $@ -c -o $@ crypto/ui/ui_lib.c
4799 @touch crypto/ui/ui_lib.d.tmp
4800 @if cmp crypto/ui/ui_lib.d.tmp crypto/ui/ui_lib.d > /dev/null 2> /dev/null; then \
4801 rm -f crypto/ui/ui_lib.d.tmp; \
4802 else \
4803 mv crypto/ui/ui_lib.d.tmp crypto/ui/ui_lib.d; \
4804 fi
4805 crypto/ui/ui_openssl.o: crypto/ui/ui_openssl.c
4806 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ui/ui_openssl.d.tmp -MT $@ -c -o $@ crypto/ui/ui_openssl.c
4807 @touch crypto/ui/ui_openssl.d.tmp
4808 @if cmp crypto/ui/ui_openssl.d.tmp crypto/ui/ui_openssl.d > /dev/null 2> /dev/null; then \
4809 rm -f crypto/ui/ui_openssl.d.tmp; \
4810 else \
4811 mv crypto/ui/ui_openssl.d.tmp crypto/ui/ui_openssl.d; \
4812 fi
4813 crypto/ui/ui_util.o: crypto/ui/ui_util.c
4814 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/ui/ui_util.d.tmp -MT $@ -c -o $@ crypto/ui/ui_util.c
4815 @touch crypto/ui/ui_util.d.tmp
4816 @if cmp crypto/ui/ui_util.d.tmp crypto/ui/ui_util.d > /dev/null 2> /dev/null; then \
4817 rm -f crypto/ui/ui_util.d.tmp; \
4818 else \
4819 mv crypto/ui/ui_util.d.tmp crypto/ui/ui_util.d; \
4820 fi
4821 crypto/uid.o: crypto/uid.c
4822 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/uid.d.tmp -MT $@ -c -o $@ crypto/uid.c
4823 @touch crypto/uid.d.tmp
4824 @if cmp crypto/uid.d.tmp crypto/uid.d > /dev/null 2> /dev/null; then \
4825 rm -f crypto/uid.d.tmp; \
4826 else \
4827 mv crypto/uid.d.tmp crypto/uid.d; \
4828 fi
4829 crypto/whrlpool/wp_block.o: crypto/whrlpool/wp_block.c
4830 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT $@ -c -o $@ crypto/whrlpool/wp_block.c
4831 @touch crypto/whrlpool/wp_block.d.tmp
4832 @if cmp crypto/whrlpool/wp_block.d.tmp crypto/whrlpool/wp_block.d > /dev/null 2> /dev/null; then \
4833 rm -f crypto/whrlpool/wp_block.d.tmp; \
4834 else \
4835 mv crypto/whrlpool/wp_block.d.tmp crypto/whrlpool/wp_block.d; \
4836 fi
4837 crypto/whrlpool/wp_dgst.o: crypto/whrlpool/wp_dgst.c
4838 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT $@ -c -o $@ crypto/whrlpool/wp_dgst.c
4839 @touch crypto/whrlpool/wp_dgst.d.tmp
4840 @if cmp crypto/whrlpool/wp_dgst.d.tmp crypto/whrlpool/wp_dgst.d > /dev/null 2> /dev/null; then \
4841 rm -f crypto/whrlpool/wp_dgst.d.tmp; \
4842 else \
4843 mv crypto/whrlpool/wp_dgst.d.tmp crypto/whrlpool/wp_dgst.d; \
4844 fi
4845 crypto/x509/by_dir.o: crypto/x509/by_dir.c
4846 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/by_dir.d.tmp -MT $@ -c -o $@ crypto/x509/by_dir.c
4847 @touch crypto/x509/by_dir.d.tmp
4848 @if cmp crypto/x509/by_dir.d.tmp crypto/x509/by_dir.d > /dev/null 2> /dev/null; then \
4849 rm -f crypto/x509/by_dir.d.tmp; \
4850 else \
4851 mv crypto/x509/by_dir.d.tmp crypto/x509/by_dir.d; \
4852 fi
4853 crypto/x509/by_file.o: crypto/x509/by_file.c
4854 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/by_file.d.tmp -MT $@ -c -o $@ crypto/x509/by_file.c
4855 @touch crypto/x509/by_file.d.tmp
4856 @if cmp crypto/x509/by_file.d.tmp crypto/x509/by_file.d > /dev/null 2> /dev/null; then \
4857 rm -f crypto/x509/by_file.d.tmp; \
4858 else \
4859 mv crypto/x509/by_file.d.tmp crypto/x509/by_file.d; \
4860 fi
4861 crypto/x509/t_crl.o: crypto/x509/t_crl.c
4862 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/t_crl.d.tmp -MT $@ -c -o $@ crypto/x509/t_crl.c
4863 @touch crypto/x509/t_crl.d.tmp
4864 @if cmp crypto/x509/t_crl.d.tmp crypto/x509/t_crl.d > /dev/null 2> /dev/null; then \
4865 rm -f crypto/x509/t_crl.d.tmp; \
4866 else \
4867 mv crypto/x509/t_crl.d.tmp crypto/x509/t_crl.d; \
4868 fi
4869 crypto/x509/t_req.o: crypto/x509/t_req.c
4870 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/t_req.d.tmp -MT $@ -c -o $@ crypto/x509/t_req.c
4871 @touch crypto/x509/t_req.d.tmp
4872 @if cmp crypto/x509/t_req.d.tmp crypto/x509/t_req.d > /dev/null 2> /dev/null; then \
4873 rm -f crypto/x509/t_req.d.tmp; \
4874 else \
4875 mv crypto/x509/t_req.d.tmp crypto/x509/t_req.d; \
4876 fi
4877 crypto/x509/t_x509.o: crypto/x509/t_x509.c
4878 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/t_x509.d.tmp -MT $@ -c -o $@ crypto/x509/t_x509.c
4879 @touch crypto/x509/t_x509.d.tmp
4880 @if cmp crypto/x509/t_x509.d.tmp crypto/x509/t_x509.d > /dev/null 2> /dev/null; then \
4881 rm -f crypto/x509/t_x509.d.tmp; \
4882 else \
4883 mv crypto/x509/t_x509.d.tmp crypto/x509/t_x509.d; \
4884 fi
4885 crypto/x509/x509_att.o: crypto/x509/x509_att.c
4886 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_att.d.tmp -MT $@ -c -o $@ crypto/x509/x509_att.c
4887 @touch crypto/x509/x509_att.d.tmp
4888 @if cmp crypto/x509/x509_att.d.tmp crypto/x509/x509_att.d > /dev/null 2> /dev/null; then \
4889 rm -f crypto/x509/x509_att.d.tmp; \
4890 else \
4891 mv crypto/x509/x509_att.d.tmp crypto/x509/x509_att.d; \
4892 fi
4893 crypto/x509/x509_cmp.o: crypto/x509/x509_cmp.c
4894 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_cmp.d.tmp -MT $@ -c -o $@ crypto/x509/x509_cmp.c
4895 @touch crypto/x509/x509_cmp.d.tmp
4896 @if cmp crypto/x509/x509_cmp.d.tmp crypto/x509/x509_cmp.d > /dev/null 2> /dev/null; then \
4897 rm -f crypto/x509/x509_cmp.d.tmp; \
4898 else \
4899 mv crypto/x509/x509_cmp.d.tmp crypto/x509/x509_cmp.d; \
4900 fi
4901 crypto/x509/x509_d2.o: crypto/x509/x509_d2.c
4902 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_d2.d.tmp -MT $@ -c -o $@ crypto/x509/x509_d2.c
4903 @touch crypto/x509/x509_d2.d.tmp
4904 @if cmp crypto/x509/x509_d2.d.tmp crypto/x509/x509_d2.d > /dev/null 2> /dev/null; then \
4905 rm -f crypto/x509/x509_d2.d.tmp; \
4906 else \
4907 mv crypto/x509/x509_d2.d.tmp crypto/x509/x509_d2.d; \
4908 fi
4909 crypto/x509/x509_def.o: crypto/x509/x509_def.c
4910 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_def.d.tmp -MT $@ -c -o $@ crypto/x509/x509_def.c
4911 @touch crypto/x509/x509_def.d.tmp
4912 @if cmp crypto/x509/x509_def.d.tmp crypto/x509/x509_def.d > /dev/null 2> /dev/null; then \
4913 rm -f crypto/x509/x509_def.d.tmp; \
4914 else \
4915 mv crypto/x509/x509_def.d.tmp crypto/x509/x509_def.d; \
4916 fi
4917 crypto/x509/x509_err.o: crypto/x509/x509_err.c
4918 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_err.d.tmp -MT $@ -c -o $@ crypto/x509/x509_err.c
4919 @touch crypto/x509/x509_err.d.tmp
4920 @if cmp crypto/x509/x509_err.d.tmp crypto/x509/x509_err.d > /dev/null 2> /dev/null; then \
4921 rm -f crypto/x509/x509_err.d.tmp; \
4922 else \
4923 mv crypto/x509/x509_err.d.tmp crypto/x509/x509_err.d; \
4924 fi
4925 crypto/x509/x509_ext.o: crypto/x509/x509_ext.c
4926 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_ext.d.tmp -MT $@ -c -o $@ crypto/x509/x509_ext.c
4927 @touch crypto/x509/x509_ext.d.tmp
4928 @if cmp crypto/x509/x509_ext.d.tmp crypto/x509/x509_ext.d > /dev/null 2> /dev/null; then \
4929 rm -f crypto/x509/x509_ext.d.tmp; \
4930 else \
4931 mv crypto/x509/x509_ext.d.tmp crypto/x509/x509_ext.d; \
4932 fi
4933 crypto/x509/x509_lu.o: crypto/x509/x509_lu.c
4934 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_lu.d.tmp -MT $@ -c -o $@ crypto/x509/x509_lu.c
4935 @touch crypto/x509/x509_lu.d.tmp
4936 @if cmp crypto/x509/x509_lu.d.tmp crypto/x509/x509_lu.d > /dev/null 2> /dev/null; then \
4937 rm -f crypto/x509/x509_lu.d.tmp; \
4938 else \
4939 mv crypto/x509/x509_lu.d.tmp crypto/x509/x509_lu.d; \
4940 fi
4941 crypto/x509/x509_obj.o: crypto/x509/x509_obj.c
4942 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_obj.d.tmp -MT $@ -c -o $@ crypto/x509/x509_obj.c
4943 @touch crypto/x509/x509_obj.d.tmp
4944 @if cmp crypto/x509/x509_obj.d.tmp crypto/x509/x509_obj.d > /dev/null 2> /dev/null; then \
4945 rm -f crypto/x509/x509_obj.d.tmp; \
4946 else \
4947 mv crypto/x509/x509_obj.d.tmp crypto/x509/x509_obj.d; \
4948 fi
4949 crypto/x509/x509_r2x.o: crypto/x509/x509_r2x.c
4950 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_r2x.d.tmp -MT $@ -c -o $@ crypto/x509/x509_r2x.c
4951 @touch crypto/x509/x509_r2x.d.tmp
4952 @if cmp crypto/x509/x509_r2x.d.tmp crypto/x509/x509_r2x.d > /dev/null 2> /dev/null; then \
4953 rm -f crypto/x509/x509_r2x.d.tmp; \
4954 else \
4955 mv crypto/x509/x509_r2x.d.tmp crypto/x509/x509_r2x.d; \
4956 fi
4957 crypto/x509/x509_req.o: crypto/x509/x509_req.c
4958 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_req.d.tmp -MT $@ -c -o $@ crypto/x509/x509_req.c
4959 @touch crypto/x509/x509_req.d.tmp
4960 @if cmp crypto/x509/x509_req.d.tmp crypto/x509/x509_req.d > /dev/null 2> /dev/null; then \
4961 rm -f crypto/x509/x509_req.d.tmp; \
4962 else \
4963 mv crypto/x509/x509_req.d.tmp crypto/x509/x509_req.d; \
4964 fi
4965 crypto/x509/x509_set.o: crypto/x509/x509_set.c
4966 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_set.d.tmp -MT $@ -c -o $@ crypto/x509/x509_set.c
4967 @touch crypto/x509/x509_set.d.tmp
4968 @if cmp crypto/x509/x509_set.d.tmp crypto/x509/x509_set.d > /dev/null 2> /dev/null; then \
4969 rm -f crypto/x509/x509_set.d.tmp; \
4970 else \
4971 mv crypto/x509/x509_set.d.tmp crypto/x509/x509_set.d; \
4972 fi
4973 crypto/x509/x509_trs.o: crypto/x509/x509_trs.c
4974 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_trs.d.tmp -MT $@ -c -o $@ crypto/x509/x509_trs.c
4975 @touch crypto/x509/x509_trs.d.tmp
4976 @if cmp crypto/x509/x509_trs.d.tmp crypto/x509/x509_trs.d > /dev/null 2> /dev/null; then \
4977 rm -f crypto/x509/x509_trs.d.tmp; \
4978 else \
4979 mv crypto/x509/x509_trs.d.tmp crypto/x509/x509_trs.d; \
4980 fi
4981 crypto/x509/x509_txt.o: crypto/x509/x509_txt.c
4982 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_txt.d.tmp -MT $@ -c -o $@ crypto/x509/x509_txt.c
4983 @touch crypto/x509/x509_txt.d.tmp
4984 @if cmp crypto/x509/x509_txt.d.tmp crypto/x509/x509_txt.d > /dev/null 2> /dev/null; then \
4985 rm -f crypto/x509/x509_txt.d.tmp; \
4986 else \
4987 mv crypto/x509/x509_txt.d.tmp crypto/x509/x509_txt.d; \
4988 fi
4989 crypto/x509/x509_v3.o: crypto/x509/x509_v3.c
4990 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_v3.d.tmp -MT $@ -c -o $@ crypto/x509/x509_v3.c
4991 @touch crypto/x509/x509_v3.d.tmp
4992 @if cmp crypto/x509/x509_v3.d.tmp crypto/x509/x509_v3.d > /dev/null 2> /dev/null; then \
4993 rm -f crypto/x509/x509_v3.d.tmp; \
4994 else \
4995 mv crypto/x509/x509_v3.d.tmp crypto/x509/x509_v3.d; \
4996 fi
4997 crypto/x509/x509_vfy.o: crypto/x509/x509_vfy.c
4998 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_vfy.d.tmp -MT $@ -c -o $@ crypto/x509/x509_vfy.c
4999 @touch crypto/x509/x509_vfy.d.tmp
5000 @if cmp crypto/x509/x509_vfy.d.tmp crypto/x509/x509_vfy.d > /dev/null 2> /dev/null; then \
5001 rm -f crypto/x509/x509_vfy.d.tmp; \
5002 else \
5003 mv crypto/x509/x509_vfy.d.tmp crypto/x509/x509_vfy.d; \
5004 fi
5005 crypto/x509/x509_vpm.o: crypto/x509/x509_vpm.c
5006 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509_vpm.d.tmp -MT $@ -c -o $@ crypto/x509/x509_vpm.c
5007 @touch crypto/x509/x509_vpm.d.tmp
5008 @if cmp crypto/x509/x509_vpm.d.tmp crypto/x509/x509_vpm.d > /dev/null 2> /dev/null; then \
5009 rm -f crypto/x509/x509_vpm.d.tmp; \
5010 else \
5011 mv crypto/x509/x509_vpm.d.tmp crypto/x509/x509_vpm.d; \
5012 fi
5013 crypto/x509/x509cset.o: crypto/x509/x509cset.c
5014 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509cset.d.tmp -MT $@ -c -o $@ crypto/x509/x509cset.c
5015 @touch crypto/x509/x509cset.d.tmp
5016 @if cmp crypto/x509/x509cset.d.tmp crypto/x509/x509cset.d > /dev/null 2> /dev/null; then \
5017 rm -f crypto/x509/x509cset.d.tmp; \
5018 else \
5019 mv crypto/x509/x509cset.d.tmp crypto/x509/x509cset.d; \
5020 fi
5021 crypto/x509/x509name.o: crypto/x509/x509name.c
5022 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509name.d.tmp -MT $@ -c -o $@ crypto/x509/x509name.c
5023 @touch crypto/x509/x509name.d.tmp
5024 @if cmp crypto/x509/x509name.d.tmp crypto/x509/x509name.d > /dev/null 2> /dev/null; then \
5025 rm -f crypto/x509/x509name.d.tmp; \
5026 else \
5027 mv crypto/x509/x509name.d.tmp crypto/x509/x509name.d; \
5028 fi
5029 crypto/x509/x509rset.o: crypto/x509/x509rset.c
5030 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509rset.d.tmp -MT $@ -c -o $@ crypto/x509/x509rset.c
5031 @touch crypto/x509/x509rset.d.tmp
5032 @if cmp crypto/x509/x509rset.d.tmp crypto/x509/x509rset.d > /dev/null 2> /dev/null; then \
5033 rm -f crypto/x509/x509rset.d.tmp; \
5034 else \
5035 mv crypto/x509/x509rset.d.tmp crypto/x509/x509rset.d; \
5036 fi
5037 crypto/x509/x509spki.o: crypto/x509/x509spki.c
5038 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509spki.d.tmp -MT $@ -c -o $@ crypto/x509/x509spki.c
5039 @touch crypto/x509/x509spki.d.tmp
5040 @if cmp crypto/x509/x509spki.d.tmp crypto/x509/x509spki.d > /dev/null 2> /dev/null; then \
5041 rm -f crypto/x509/x509spki.d.tmp; \
5042 else \
5043 mv crypto/x509/x509spki.d.tmp crypto/x509/x509spki.d; \
5044 fi
5045 crypto/x509/x509type.o: crypto/x509/x509type.c
5046 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x509type.d.tmp -MT $@ -c -o $@ crypto/x509/x509type.c
5047 @touch crypto/x509/x509type.d.tmp
5048 @if cmp crypto/x509/x509type.d.tmp crypto/x509/x509type.d > /dev/null 2> /dev/null; then \
5049 rm -f crypto/x509/x509type.d.tmp; \
5050 else \
5051 mv crypto/x509/x509type.d.tmp crypto/x509/x509type.d; \
5052 fi
5053 crypto/x509/x_all.o: crypto/x509/x_all.c
5054 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_all.d.tmp -MT $@ -c -o $@ crypto/x509/x_all.c
5055 @touch crypto/x509/x_all.d.tmp
5056 @if cmp crypto/x509/x_all.d.tmp crypto/x509/x_all.d > /dev/null 2> /dev/null; then \
5057 rm -f crypto/x509/x_all.d.tmp; \
5058 else \
5059 mv crypto/x509/x_all.d.tmp crypto/x509/x_all.d; \
5060 fi
5061 crypto/x509/x_attrib.o: crypto/x509/x_attrib.c
5062 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_attrib.d.tmp -MT $@ -c -o $@ crypto/x509/x_attrib.c
5063 @touch crypto/x509/x_attrib.d.tmp
5064 @if cmp crypto/x509/x_attrib.d.tmp crypto/x509/x_attrib.d > /dev/null 2> /dev/null; then \
5065 rm -f crypto/x509/x_attrib.d.tmp; \
5066 else \
5067 mv crypto/x509/x_attrib.d.tmp crypto/x509/x_attrib.d; \
5068 fi
5069 crypto/x509/x_crl.o: crypto/x509/x_crl.c
5070 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_crl.d.tmp -MT $@ -c -o $@ crypto/x509/x_crl.c
5071 @touch crypto/x509/x_crl.d.tmp
5072 @if cmp crypto/x509/x_crl.d.tmp crypto/x509/x_crl.d > /dev/null 2> /dev/null; then \
5073 rm -f crypto/x509/x_crl.d.tmp; \
5074 else \
5075 mv crypto/x509/x_crl.d.tmp crypto/x509/x_crl.d; \
5076 fi
5077 crypto/x509/x_exten.o: crypto/x509/x_exten.c
5078 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_exten.d.tmp -MT $@ -c -o $@ crypto/x509/x_exten.c
5079 @touch crypto/x509/x_exten.d.tmp
5080 @if cmp crypto/x509/x_exten.d.tmp crypto/x509/x_exten.d > /dev/null 2> /dev/null; then \
5081 rm -f crypto/x509/x_exten.d.tmp; \
5082 else \
5083 mv crypto/x509/x_exten.d.tmp crypto/x509/x_exten.d; \
5084 fi
5085 crypto/x509/x_name.o: crypto/x509/x_name.c
5086 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_name.d.tmp -MT $@ -c -o $@ crypto/x509/x_name.c
5087 @touch crypto/x509/x_name.d.tmp
5088 @if cmp crypto/x509/x_name.d.tmp crypto/x509/x_name.d > /dev/null 2> /dev/null; then \
5089 rm -f crypto/x509/x_name.d.tmp; \
5090 else \
5091 mv crypto/x509/x_name.d.tmp crypto/x509/x_name.d; \
5092 fi
5093 crypto/x509/x_pubkey.o: crypto/x509/x_pubkey.c
5094 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_pubkey.d.tmp -MT $@ -c -o $@ crypto/x509/x_pubkey.c
5095 @touch crypto/x509/x_pubkey.d.tmp
5096 @if cmp crypto/x509/x_pubkey.d.tmp crypto/x509/x_pubkey.d > /dev/null 2> /dev/null; then \
5097 rm -f crypto/x509/x_pubkey.d.tmp; \
5098 else \
5099 mv crypto/x509/x_pubkey.d.tmp crypto/x509/x_pubkey.d; \
5100 fi
5101 crypto/x509/x_req.o: crypto/x509/x_req.c
5102 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_req.d.tmp -MT $@ -c -o $@ crypto/x509/x_req.c
5103 @touch crypto/x509/x_req.d.tmp
5104 @if cmp crypto/x509/x_req.d.tmp crypto/x509/x_req.d > /dev/null 2> /dev/null; then \
5105 rm -f crypto/x509/x_req.d.tmp; \
5106 else \
5107 mv crypto/x509/x_req.d.tmp crypto/x509/x_req.d; \
5108 fi
5109 crypto/x509/x_x509.o: crypto/x509/x_x509.c
5110 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_x509.d.tmp -MT $@ -c -o $@ crypto/x509/x_x509.c
5111 @touch crypto/x509/x_x509.d.tmp
5112 @if cmp crypto/x509/x_x509.d.tmp crypto/x509/x_x509.d > /dev/null 2> /dev/null; then \
5113 rm -f crypto/x509/x_x509.d.tmp; \
5114 else \
5115 mv crypto/x509/x_x509.d.tmp crypto/x509/x_x509.d; \
5116 fi
5117 crypto/x509/x_x509a.o: crypto/x509/x_x509a.c
5118 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509/x_x509a.d.tmp -MT $@ -c -o $@ crypto/x509/x_x509a.c
5119 @touch crypto/x509/x_x509a.d.tmp
5120 @if cmp crypto/x509/x_x509a.d.tmp crypto/x509/x_x509a.d > /dev/null 2> /dev/null; then \
5121 rm -f crypto/x509/x_x509a.d.tmp; \
5122 else \
5123 mv crypto/x509/x_x509a.d.tmp crypto/x509/x_x509a.d; \
5124 fi
5125 crypto/x509v3/pcy_cache.o: crypto/x509v3/pcy_cache.c
5126 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_cache.c
5127 @touch crypto/x509v3/pcy_cache.d.tmp
5128 @if cmp crypto/x509v3/pcy_cache.d.tmp crypto/x509v3/pcy_cache.d > /dev/null 2> /dev/null; then \
5129 rm -f crypto/x509v3/pcy_cache.d.tmp; \
5130 else \
5131 mv crypto/x509v3/pcy_cache.d.tmp crypto/x509v3/pcy_cache.d; \
5132 fi
5133 crypto/x509v3/pcy_data.o: crypto/x509v3/pcy_data.c
5134 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_data.c
5135 @touch crypto/x509v3/pcy_data.d.tmp
5136 @if cmp crypto/x509v3/pcy_data.d.tmp crypto/x509v3/pcy_data.d > /dev/null 2> /dev/null; then \
5137 rm -f crypto/x509v3/pcy_data.d.tmp; \
5138 else \
5139 mv crypto/x509v3/pcy_data.d.tmp crypto/x509v3/pcy_data.d; \
5140 fi
5141 crypto/x509v3/pcy_lib.o: crypto/x509v3/pcy_lib.c
5142 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_lib.c
5143 @touch crypto/x509v3/pcy_lib.d.tmp
5144 @if cmp crypto/x509v3/pcy_lib.d.tmp crypto/x509v3/pcy_lib.d > /dev/null 2> /dev/null; then \
5145 rm -f crypto/x509v3/pcy_lib.d.tmp; \
5146 else \
5147 mv crypto/x509v3/pcy_lib.d.tmp crypto/x509v3/pcy_lib.d; \
5148 fi
5149 crypto/x509v3/pcy_map.o: crypto/x509v3/pcy_map.c
5150 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_map.c
5151 @touch crypto/x509v3/pcy_map.d.tmp
5152 @if cmp crypto/x509v3/pcy_map.d.tmp crypto/x509v3/pcy_map.d > /dev/null 2> /dev/null; then \
5153 rm -f crypto/x509v3/pcy_map.d.tmp; \
5154 else \
5155 mv crypto/x509v3/pcy_map.d.tmp crypto/x509v3/pcy_map.d; \
5156 fi
5157 crypto/x509v3/pcy_node.o: crypto/x509v3/pcy_node.c
5158 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_node.c
5159 @touch crypto/x509v3/pcy_node.d.tmp
5160 @if cmp crypto/x509v3/pcy_node.d.tmp crypto/x509v3/pcy_node.d > /dev/null 2> /dev/null; then \
5161 rm -f crypto/x509v3/pcy_node.d.tmp; \
5162 else \
5163 mv crypto/x509v3/pcy_node.d.tmp crypto/x509v3/pcy_node.d; \
5164 fi
5165 crypto/x509v3/pcy_tree.o: crypto/x509v3/pcy_tree.c
5166 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT $@ -c -o $@ crypto/x509v3/pcy_tree.c
5167 @touch crypto/x509v3/pcy_tree.d.tmp
5168 @if cmp crypto/x509v3/pcy_tree.d.tmp crypto/x509v3/pcy_tree.d > /dev/null 2> /dev/null; then \
5169 rm -f crypto/x509v3/pcy_tree.d.tmp; \
5170 else \
5171 mv crypto/x509v3/pcy_tree.d.tmp crypto/x509v3/pcy_tree.d; \
5172 fi
5173 crypto/x509v3/v3_addr.o: crypto/x509v3/v3_addr.c
5174 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_addr.c
5175 @touch crypto/x509v3/v3_addr.d.tmp
5176 @if cmp crypto/x509v3/v3_addr.d.tmp crypto/x509v3/v3_addr.d > /dev/null 2> /dev/null; then \
5177 rm -f crypto/x509v3/v3_addr.d.tmp; \
5178 else \
5179 mv crypto/x509v3/v3_addr.d.tmp crypto/x509v3/v3_addr.d; \
5180 fi
5181 crypto/x509v3/v3_akey.o: crypto/x509v3/v3_akey.c
5182 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_akey.c
5183 @touch crypto/x509v3/v3_akey.d.tmp
5184 @if cmp crypto/x509v3/v3_akey.d.tmp crypto/x509v3/v3_akey.d > /dev/null 2> /dev/null; then \
5185 rm -f crypto/x509v3/v3_akey.d.tmp; \
5186 else \
5187 mv crypto/x509v3/v3_akey.d.tmp crypto/x509v3/v3_akey.d; \
5188 fi
5189 crypto/x509v3/v3_akeya.o: crypto/x509v3/v3_akeya.c
5190 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_akeya.c
5191 @touch crypto/x509v3/v3_akeya.d.tmp
5192 @if cmp crypto/x509v3/v3_akeya.d.tmp crypto/x509v3/v3_akeya.d > /dev/null 2> /dev/null; then \
5193 rm -f crypto/x509v3/v3_akeya.d.tmp; \
5194 else \
5195 mv crypto/x509v3/v3_akeya.d.tmp crypto/x509v3/v3_akeya.d; \
5196 fi
5197 crypto/x509v3/v3_alt.o: crypto/x509v3/v3_alt.c
5198 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_alt.c
5199 @touch crypto/x509v3/v3_alt.d.tmp
5200 @if cmp crypto/x509v3/v3_alt.d.tmp crypto/x509v3/v3_alt.d > /dev/null 2> /dev/null; then \
5201 rm -f crypto/x509v3/v3_alt.d.tmp; \
5202 else \
5203 mv crypto/x509v3/v3_alt.d.tmp crypto/x509v3/v3_alt.d; \
5204 fi
5205 crypto/x509v3/v3_asid.o: crypto/x509v3/v3_asid.c
5206 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_asid.c
5207 @touch crypto/x509v3/v3_asid.d.tmp
5208 @if cmp crypto/x509v3/v3_asid.d.tmp crypto/x509v3/v3_asid.d > /dev/null 2> /dev/null; then \
5209 rm -f crypto/x509v3/v3_asid.d.tmp; \
5210 else \
5211 mv crypto/x509v3/v3_asid.d.tmp crypto/x509v3/v3_asid.d; \
5212 fi
5213 crypto/x509v3/v3_bcons.o: crypto/x509v3/v3_bcons.c
5214 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_bcons.c
5215 @touch crypto/x509v3/v3_bcons.d.tmp
5216 @if cmp crypto/x509v3/v3_bcons.d.tmp crypto/x509v3/v3_bcons.d > /dev/null 2> /dev/null; then \
5217 rm -f crypto/x509v3/v3_bcons.d.tmp; \
5218 else \
5219 mv crypto/x509v3/v3_bcons.d.tmp crypto/x509v3/v3_bcons.d; \
5220 fi
5221 crypto/x509v3/v3_bitst.o: crypto/x509v3/v3_bitst.c
5222 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_bitst.c
5223 @touch crypto/x509v3/v3_bitst.d.tmp
5224 @if cmp crypto/x509v3/v3_bitst.d.tmp crypto/x509v3/v3_bitst.d > /dev/null 2> /dev/null; then \
5225 rm -f crypto/x509v3/v3_bitst.d.tmp; \
5226 else \
5227 mv crypto/x509v3/v3_bitst.d.tmp crypto/x509v3/v3_bitst.d; \
5228 fi
5229 crypto/x509v3/v3_conf.o: crypto/x509v3/v3_conf.c
5230 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_conf.c
5231 @touch crypto/x509v3/v3_conf.d.tmp
5232 @if cmp crypto/x509v3/v3_conf.d.tmp crypto/x509v3/v3_conf.d > /dev/null 2> /dev/null; then \
5233 rm -f crypto/x509v3/v3_conf.d.tmp; \
5234 else \
5235 mv crypto/x509v3/v3_conf.d.tmp crypto/x509v3/v3_conf.d; \
5236 fi
5237 crypto/x509v3/v3_cpols.o: crypto/x509v3/v3_cpols.c
5238 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_cpols.c
5239 @touch crypto/x509v3/v3_cpols.d.tmp
5240 @if cmp crypto/x509v3/v3_cpols.d.tmp crypto/x509v3/v3_cpols.d > /dev/null 2> /dev/null; then \
5241 rm -f crypto/x509v3/v3_cpols.d.tmp; \
5242 else \
5243 mv crypto/x509v3/v3_cpols.d.tmp crypto/x509v3/v3_cpols.d; \
5244 fi
5245 crypto/x509v3/v3_crld.o: crypto/x509v3/v3_crld.c
5246 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_crld.c
5247 @touch crypto/x509v3/v3_crld.d.tmp
5248 @if cmp crypto/x509v3/v3_crld.d.tmp crypto/x509v3/v3_crld.d > /dev/null 2> /dev/null; then \
5249 rm -f crypto/x509v3/v3_crld.d.tmp; \
5250 else \
5251 mv crypto/x509v3/v3_crld.d.tmp crypto/x509v3/v3_crld.d; \
5252 fi
5253 crypto/x509v3/v3_enum.o: crypto/x509v3/v3_enum.c
5254 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_enum.c
5255 @touch crypto/x509v3/v3_enum.d.tmp
5256 @if cmp crypto/x509v3/v3_enum.d.tmp crypto/x509v3/v3_enum.d > /dev/null 2> /dev/null; then \
5257 rm -f crypto/x509v3/v3_enum.d.tmp; \
5258 else \
5259 mv crypto/x509v3/v3_enum.d.tmp crypto/x509v3/v3_enum.d; \
5260 fi
5261 crypto/x509v3/v3_extku.o: crypto/x509v3/v3_extku.c
5262 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_extku.c
5263 @touch crypto/x509v3/v3_extku.d.tmp
5264 @if cmp crypto/x509v3/v3_extku.d.tmp crypto/x509v3/v3_extku.d > /dev/null 2> /dev/null; then \
5265 rm -f crypto/x509v3/v3_extku.d.tmp; \
5266 else \
5267 mv crypto/x509v3/v3_extku.d.tmp crypto/x509v3/v3_extku.d; \
5268 fi
5269 crypto/x509v3/v3_genn.o: crypto/x509v3/v3_genn.c
5270 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_genn.c
5271 @touch crypto/x509v3/v3_genn.d.tmp
5272 @if cmp crypto/x509v3/v3_genn.d.tmp crypto/x509v3/v3_genn.d > /dev/null 2> /dev/null; then \
5273 rm -f crypto/x509v3/v3_genn.d.tmp; \
5274 else \
5275 mv crypto/x509v3/v3_genn.d.tmp crypto/x509v3/v3_genn.d; \
5276 fi
5277 crypto/x509v3/v3_ia5.o: crypto/x509v3/v3_ia5.c
5278 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_ia5.c
5279 @touch crypto/x509v3/v3_ia5.d.tmp
5280 @if cmp crypto/x509v3/v3_ia5.d.tmp crypto/x509v3/v3_ia5.d > /dev/null 2> /dev/null; then \
5281 rm -f crypto/x509v3/v3_ia5.d.tmp; \
5282 else \
5283 mv crypto/x509v3/v3_ia5.d.tmp crypto/x509v3/v3_ia5.d; \
5284 fi
5285 crypto/x509v3/v3_info.o: crypto/x509v3/v3_info.c
5286 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_info.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_info.c
5287 @touch crypto/x509v3/v3_info.d.tmp
5288 @if cmp crypto/x509v3/v3_info.d.tmp crypto/x509v3/v3_info.d > /dev/null 2> /dev/null; then \
5289 rm -f crypto/x509v3/v3_info.d.tmp; \
5290 else \
5291 mv crypto/x509v3/v3_info.d.tmp crypto/x509v3/v3_info.d; \
5292 fi
5293 crypto/x509v3/v3_int.o: crypto/x509v3/v3_int.c
5294 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_int.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_int.c
5295 @touch crypto/x509v3/v3_int.d.tmp
5296 @if cmp crypto/x509v3/v3_int.d.tmp crypto/x509v3/v3_int.d > /dev/null 2> /dev/null; then \
5297 rm -f crypto/x509v3/v3_int.d.tmp; \
5298 else \
5299 mv crypto/x509v3/v3_int.d.tmp crypto/x509v3/v3_int.d; \
5300 fi
5301 crypto/x509v3/v3_lib.o: crypto/x509v3/v3_lib.c
5302 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_lib.c
5303 @touch crypto/x509v3/v3_lib.d.tmp
5304 @if cmp crypto/x509v3/v3_lib.d.tmp crypto/x509v3/v3_lib.d > /dev/null 2> /dev/null; then \
5305 rm -f crypto/x509v3/v3_lib.d.tmp; \
5306 else \
5307 mv crypto/x509v3/v3_lib.d.tmp crypto/x509v3/v3_lib.d; \
5308 fi
5309 crypto/x509v3/v3_ncons.o: crypto/x509v3/v3_ncons.c
5310 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_ncons.c
5311 @touch crypto/x509v3/v3_ncons.d.tmp
5312 @if cmp crypto/x509v3/v3_ncons.d.tmp crypto/x509v3/v3_ncons.d > /dev/null 2> /dev/null; then \
5313 rm -f crypto/x509v3/v3_ncons.d.tmp; \
5314 else \
5315 mv crypto/x509v3/v3_ncons.d.tmp crypto/x509v3/v3_ncons.d; \
5316 fi
5317 crypto/x509v3/v3_pci.o: crypto/x509v3/v3_pci.c
5318 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_pci.c
5319 @touch crypto/x509v3/v3_pci.d.tmp
5320 @if cmp crypto/x509v3/v3_pci.d.tmp crypto/x509v3/v3_pci.d > /dev/null 2> /dev/null; then \
5321 rm -f crypto/x509v3/v3_pci.d.tmp; \
5322 else \
5323 mv crypto/x509v3/v3_pci.d.tmp crypto/x509v3/v3_pci.d; \
5324 fi
5325 crypto/x509v3/v3_pcia.o: crypto/x509v3/v3_pcia.c
5326 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_pcia.c
5327 @touch crypto/x509v3/v3_pcia.d.tmp
5328 @if cmp crypto/x509v3/v3_pcia.d.tmp crypto/x509v3/v3_pcia.d > /dev/null 2> /dev/null; then \
5329 rm -f crypto/x509v3/v3_pcia.d.tmp; \
5330 else \
5331 mv crypto/x509v3/v3_pcia.d.tmp crypto/x509v3/v3_pcia.d; \
5332 fi
5333 crypto/x509v3/v3_pcons.o: crypto/x509v3/v3_pcons.c
5334 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_pcons.c
5335 @touch crypto/x509v3/v3_pcons.d.tmp
5336 @if cmp crypto/x509v3/v3_pcons.d.tmp crypto/x509v3/v3_pcons.d > /dev/null 2> /dev/null; then \
5337 rm -f crypto/x509v3/v3_pcons.d.tmp; \
5338 else \
5339 mv crypto/x509v3/v3_pcons.d.tmp crypto/x509v3/v3_pcons.d; \
5340 fi
5341 crypto/x509v3/v3_pku.o: crypto/x509v3/v3_pku.c
5342 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_pku.c
5343 @touch crypto/x509v3/v3_pku.d.tmp
5344 @if cmp crypto/x509v3/v3_pku.d.tmp crypto/x509v3/v3_pku.d > /dev/null 2> /dev/null; then \
5345 rm -f crypto/x509v3/v3_pku.d.tmp; \
5346 else \
5347 mv crypto/x509v3/v3_pku.d.tmp crypto/x509v3/v3_pku.d; \
5348 fi
5349 crypto/x509v3/v3_pmaps.o: crypto/x509v3/v3_pmaps.c
5350 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_pmaps.c
5351 @touch crypto/x509v3/v3_pmaps.d.tmp
5352 @if cmp crypto/x509v3/v3_pmaps.d.tmp crypto/x509v3/v3_pmaps.d > /dev/null 2> /dev/null; then \
5353 rm -f crypto/x509v3/v3_pmaps.d.tmp; \
5354 else \
5355 mv crypto/x509v3/v3_pmaps.d.tmp crypto/x509v3/v3_pmaps.d; \
5356 fi
5357 crypto/x509v3/v3_prn.o: crypto/x509v3/v3_prn.c
5358 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_prn.c
5359 @touch crypto/x509v3/v3_prn.d.tmp
5360 @if cmp crypto/x509v3/v3_prn.d.tmp crypto/x509v3/v3_prn.d > /dev/null 2> /dev/null; then \
5361 rm -f crypto/x509v3/v3_prn.d.tmp; \
5362 else \
5363 mv crypto/x509v3/v3_prn.d.tmp crypto/x509v3/v3_prn.d; \
5364 fi
5365 crypto/x509v3/v3_purp.o: crypto/x509v3/v3_purp.c
5366 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_purp.c
5367 @touch crypto/x509v3/v3_purp.d.tmp
5368 @if cmp crypto/x509v3/v3_purp.d.tmp crypto/x509v3/v3_purp.d > /dev/null 2> /dev/null; then \
5369 rm -f crypto/x509v3/v3_purp.d.tmp; \
5370 else \
5371 mv crypto/x509v3/v3_purp.d.tmp crypto/x509v3/v3_purp.d; \
5372 fi
5373 crypto/x509v3/v3_skey.o: crypto/x509v3/v3_skey.c
5374 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_skey.c
5375 @touch crypto/x509v3/v3_skey.d.tmp
5376 @if cmp crypto/x509v3/v3_skey.d.tmp crypto/x509v3/v3_skey.d > /dev/null 2> /dev/null; then \
5377 rm -f crypto/x509v3/v3_skey.d.tmp; \
5378 else \
5379 mv crypto/x509v3/v3_skey.d.tmp crypto/x509v3/v3_skey.d; \
5380 fi
5381 crypto/x509v3/v3_sxnet.o: crypto/x509v3/v3_sxnet.c
5382 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_sxnet.c
5383 @touch crypto/x509v3/v3_sxnet.d.tmp
5384 @if cmp crypto/x509v3/v3_sxnet.d.tmp crypto/x509v3/v3_sxnet.d > /dev/null 2> /dev/null; then \
5385 rm -f crypto/x509v3/v3_sxnet.d.tmp; \
5386 else \
5387 mv crypto/x509v3/v3_sxnet.d.tmp crypto/x509v3/v3_sxnet.d; \
5388 fi
5389 crypto/x509v3/v3_tlsf.o: crypto/x509v3/v3_tlsf.c
5390 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_tlsf.c
5391 @touch crypto/x509v3/v3_tlsf.d.tmp
5392 @if cmp crypto/x509v3/v3_tlsf.d.tmp crypto/x509v3/v3_tlsf.d > /dev/null 2> /dev/null; then \
5393 rm -f crypto/x509v3/v3_tlsf.d.tmp; \
5394 else \
5395 mv crypto/x509v3/v3_tlsf.d.tmp crypto/x509v3/v3_tlsf.d; \
5396 fi
5397 crypto/x509v3/v3_utl.o: crypto/x509v3/v3_utl.c
5398 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3_utl.c
5399 @touch crypto/x509v3/v3_utl.d.tmp
5400 @if cmp crypto/x509v3/v3_utl.d.tmp crypto/x509v3/v3_utl.d > /dev/null 2> /dev/null; then \
5401 rm -f crypto/x509v3/v3_utl.d.tmp; \
5402 else \
5403 mv crypto/x509v3/v3_utl.d.tmp crypto/x509v3/v3_utl.d; \
5404 fi
5405 crypto/x509v3/v3err.o: crypto/x509v3/v3err.c
5406 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF crypto/x509v3/v3err.d.tmp -MT $@ -c -o $@ crypto/x509v3/v3err.c
5407 @touch crypto/x509v3/v3err.d.tmp
5408 @if cmp crypto/x509v3/v3err.d.tmp crypto/x509v3/v3err.d > /dev/null 2> /dev/null; then \
5409 rm -f crypto/x509v3/v3err.d.tmp; \
5410 else \
5411 mv crypto/x509v3/v3err.d.tmp crypto/x509v3/v3err.d; \
5412 fi
5413 engines/e_capi.o: engines/e_capi.c
5414 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF engines/e_capi.d.tmp -MT $@ -c -o $@ engines/e_capi.c
5415 @touch engines/e_capi.d.tmp
5416 @if cmp engines/e_capi.d.tmp engines/e_capi.d > /dev/null 2> /dev/null; then \
5417 rm -f engines/e_capi.d.tmp; \
5418 else \
5419 mv engines/e_capi.d.tmp engines/e_capi.d; \
5420 fi
5421 engines/e_padlock.o: engines/e_padlock.c
5422 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF engines/e_padlock.d.tmp -MT $@ -c -o $@ engines/e_padlock.c
5423 @touch engines/e_padlock.d.tmp
5424 @if cmp engines/e_padlock.d.tmp engines/e_padlock.d > /dev/null 2> /dev/null; then \
5425 rm -f engines/e_padlock.d.tmp; \
5426 else \
5427 mv engines/e_padlock.d.tmp engines/e_padlock.d; \
5428 fi
5429 libssl.a: ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o
5430 $(AR) $@ $?
5431 $(RANLIB) $@ || echo Never mind.
5432 ssl/bio_ssl.o: ssl/bio_ssl.c
5433 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/bio_ssl.d.tmp -MT $@ -c -o $@ ssl/bio_ssl.c
5434 @touch ssl/bio_ssl.d.tmp
5435 @if cmp ssl/bio_ssl.d.tmp ssl/bio_ssl.d > /dev/null 2> /dev/null; then \
5436 rm -f ssl/bio_ssl.d.tmp; \
5437 else \
5438 mv ssl/bio_ssl.d.tmp ssl/bio_ssl.d; \
5439 fi
5440 ssl/d1_lib.o: ssl/d1_lib.c
5441 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/d1_lib.d.tmp -MT $@ -c -o $@ ssl/d1_lib.c
5442 @touch ssl/d1_lib.d.tmp
5443 @if cmp ssl/d1_lib.d.tmp ssl/d1_lib.d > /dev/null 2> /dev/null; then \
5444 rm -f ssl/d1_lib.d.tmp; \
5445 else \
5446 mv ssl/d1_lib.d.tmp ssl/d1_lib.d; \
5447 fi
5448 ssl/d1_msg.o: ssl/d1_msg.c
5449 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/d1_msg.d.tmp -MT $@ -c -o $@ ssl/d1_msg.c
5450 @touch ssl/d1_msg.d.tmp
5451 @if cmp ssl/d1_msg.d.tmp ssl/d1_msg.d > /dev/null 2> /dev/null; then \
5452 rm -f ssl/d1_msg.d.tmp; \
5453 else \
5454 mv ssl/d1_msg.d.tmp ssl/d1_msg.d; \
5455 fi
5456 ssl/d1_srtp.o: ssl/d1_srtp.c
5457 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/d1_srtp.d.tmp -MT $@ -c -o $@ ssl/d1_srtp.c
5458 @touch ssl/d1_srtp.d.tmp
5459 @if cmp ssl/d1_srtp.d.tmp ssl/d1_srtp.d > /dev/null 2> /dev/null; then \
5460 rm -f ssl/d1_srtp.d.tmp; \
5461 else \
5462 mv ssl/d1_srtp.d.tmp ssl/d1_srtp.d; \
5463 fi
5464 ssl/methods.o: ssl/methods.c
5465 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/methods.d.tmp -MT $@ -c -o $@ ssl/methods.c
5466 @touch ssl/methods.d.tmp
5467 @if cmp ssl/methods.d.tmp ssl/methods.d > /dev/null 2> /dev/null; then \
5468 rm -f ssl/methods.d.tmp; \
5469 else \
5470 mv ssl/methods.d.tmp ssl/methods.d; \
5471 fi
5472 ssl/pqueue.o: ssl/pqueue.c
5473 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/pqueue.d.tmp -MT $@ -c -o $@ ssl/pqueue.c
5474 @touch ssl/pqueue.d.tmp
5475 @if cmp ssl/pqueue.d.tmp ssl/pqueue.d > /dev/null 2> /dev/null; then \
5476 rm -f ssl/pqueue.d.tmp; \
5477 else \
5478 mv ssl/pqueue.d.tmp ssl/pqueue.d; \
5479 fi
5480 ssl/record/dtls1_bitmap.o: ssl/record/dtls1_bitmap.c
5481 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT $@ -c -o $@ ssl/record/dtls1_bitmap.c
5482 @touch ssl/record/dtls1_bitmap.d.tmp
5483 @if cmp ssl/record/dtls1_bitmap.d.tmp ssl/record/dtls1_bitmap.d > /dev/null 2> /dev/null; then \
5484 rm -f ssl/record/dtls1_bitmap.d.tmp; \
5485 else \
5486 mv ssl/record/dtls1_bitmap.d.tmp ssl/record/dtls1_bitmap.d; \
5487 fi
5488 ssl/record/rec_layer_d1.o: ssl/record/rec_layer_d1.c
5489 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT $@ -c -o $@ ssl/record/rec_layer_d1.c
5490 @touch ssl/record/rec_layer_d1.d.tmp
5491 @if cmp ssl/record/rec_layer_d1.d.tmp ssl/record/rec_layer_d1.d > /dev/null 2> /dev/null; then \
5492 rm -f ssl/record/rec_layer_d1.d.tmp; \
5493 else \
5494 mv ssl/record/rec_layer_d1.d.tmp ssl/record/rec_layer_d1.d; \
5495 fi
5496 ssl/record/rec_layer_s3.o: ssl/record/rec_layer_s3.c
5497 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT $@ -c -o $@ ssl/record/rec_layer_s3.c
5498 @touch ssl/record/rec_layer_s3.d.tmp
5499 @if cmp ssl/record/rec_layer_s3.d.tmp ssl/record/rec_layer_s3.d > /dev/null 2> /dev/null; then \
5500 rm -f ssl/record/rec_layer_s3.d.tmp; \
5501 else \
5502 mv ssl/record/rec_layer_s3.d.tmp ssl/record/rec_layer_s3.d; \
5503 fi
5504 ssl/record/ssl3_buffer.o: ssl/record/ssl3_buffer.c
5505 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT $@ -c -o $@ ssl/record/ssl3_buffer.c
5506 @touch ssl/record/ssl3_buffer.d.tmp
5507 @if cmp ssl/record/ssl3_buffer.d.tmp ssl/record/ssl3_buffer.d > /dev/null 2> /dev/null; then \
5508 rm -f ssl/record/ssl3_buffer.d.tmp; \
5509 else \
5510 mv ssl/record/ssl3_buffer.d.tmp ssl/record/ssl3_buffer.d; \
5511 fi
5512 ssl/record/ssl3_record.o: ssl/record/ssl3_record.c
5513 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/record/ssl3_record.d.tmp -MT $@ -c -o $@ ssl/record/ssl3_record.c
5514 @touch ssl/record/ssl3_record.d.tmp
5515 @if cmp ssl/record/ssl3_record.d.tmp ssl/record/ssl3_record.d > /dev/null 2> /dev/null; then \
5516 rm -f ssl/record/ssl3_record.d.tmp; \
5517 else \
5518 mv ssl/record/ssl3_record.d.tmp ssl/record/ssl3_record.d; \
5519 fi
5520 ssl/s3_cbc.o: ssl/s3_cbc.c
5521 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/s3_cbc.d.tmp -MT $@ -c -o $@ ssl/s3_cbc.c
5522 @touch ssl/s3_cbc.d.tmp
5523 @if cmp ssl/s3_cbc.d.tmp ssl/s3_cbc.d > /dev/null 2> /dev/null; then \
5524 rm -f ssl/s3_cbc.d.tmp; \
5525 else \
5526 mv ssl/s3_cbc.d.tmp ssl/s3_cbc.d; \
5527 fi
5528 ssl/s3_enc.o: ssl/s3_enc.c
5529 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/s3_enc.d.tmp -MT $@ -c -o $@ ssl/s3_enc.c
5530 @touch ssl/s3_enc.d.tmp
5531 @if cmp ssl/s3_enc.d.tmp ssl/s3_enc.d > /dev/null 2> /dev/null; then \
5532 rm -f ssl/s3_enc.d.tmp; \
5533 else \
5534 mv ssl/s3_enc.d.tmp ssl/s3_enc.d; \
5535 fi
5536 ssl/s3_lib.o: ssl/s3_lib.c
5537 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/s3_lib.d.tmp -MT $@ -c -o $@ ssl/s3_lib.c
5538 @touch ssl/s3_lib.d.tmp
5539 @if cmp ssl/s3_lib.d.tmp ssl/s3_lib.d > /dev/null 2> /dev/null; then \
5540 rm -f ssl/s3_lib.d.tmp; \
5541 else \
5542 mv ssl/s3_lib.d.tmp ssl/s3_lib.d; \
5543 fi
5544 ssl/s3_msg.o: ssl/s3_msg.c
5545 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/s3_msg.d.tmp -MT $@ -c -o $@ ssl/s3_msg.c
5546 @touch ssl/s3_msg.d.tmp
5547 @if cmp ssl/s3_msg.d.tmp ssl/s3_msg.d > /dev/null 2> /dev/null; then \
5548 rm -f ssl/s3_msg.d.tmp; \
5549 else \
5550 mv ssl/s3_msg.d.tmp ssl/s3_msg.d; \
5551 fi
5552 ssl/ssl_asn1.o: ssl/ssl_asn1.c
5553 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_asn1.d.tmp -MT $@ -c -o $@ ssl/ssl_asn1.c
5554 @touch ssl/ssl_asn1.d.tmp
5555 @if cmp ssl/ssl_asn1.d.tmp ssl/ssl_asn1.d > /dev/null 2> /dev/null; then \
5556 rm -f ssl/ssl_asn1.d.tmp; \
5557 else \
5558 mv ssl/ssl_asn1.d.tmp ssl/ssl_asn1.d; \
5559 fi
5560 ssl/ssl_cert.o: ssl/ssl_cert.c
5561 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_cert.d.tmp -MT $@ -c -o $@ ssl/ssl_cert.c
5562 @touch ssl/ssl_cert.d.tmp
5563 @if cmp ssl/ssl_cert.d.tmp ssl/ssl_cert.d > /dev/null 2> /dev/null; then \
5564 rm -f ssl/ssl_cert.d.tmp; \
5565 else \
5566 mv ssl/ssl_cert.d.tmp ssl/ssl_cert.d; \
5567 fi
5568 ssl/ssl_ciph.o: ssl/ssl_ciph.c
5569 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_ciph.d.tmp -MT $@ -c -o $@ ssl/ssl_ciph.c
5570 @touch ssl/ssl_ciph.d.tmp
5571 @if cmp ssl/ssl_ciph.d.tmp ssl/ssl_ciph.d > /dev/null 2> /dev/null; then \
5572 rm -f ssl/ssl_ciph.d.tmp; \
5573 else \
5574 mv ssl/ssl_ciph.d.tmp ssl/ssl_ciph.d; \
5575 fi
5576 ssl/ssl_conf.o: ssl/ssl_conf.c
5577 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_conf.d.tmp -MT $@ -c -o $@ ssl/ssl_conf.c
5578 @touch ssl/ssl_conf.d.tmp
5579 @if cmp ssl/ssl_conf.d.tmp ssl/ssl_conf.d > /dev/null 2> /dev/null; then \
5580 rm -f ssl/ssl_conf.d.tmp; \
5581 else \
5582 mv ssl/ssl_conf.d.tmp ssl/ssl_conf.d; \
5583 fi
5584 ssl/ssl_err.o: ssl/ssl_err.c
5585 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_err.d.tmp -MT $@ -c -o $@ ssl/ssl_err.c
5586 @touch ssl/ssl_err.d.tmp
5587 @if cmp ssl/ssl_err.d.tmp ssl/ssl_err.d > /dev/null 2> /dev/null; then \
5588 rm -f ssl/ssl_err.d.tmp; \
5589 else \
5590 mv ssl/ssl_err.d.tmp ssl/ssl_err.d; \
5591 fi
5592 ssl/ssl_init.o: ssl/ssl_init.c
5593 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_init.d.tmp -MT $@ -c -o $@ ssl/ssl_init.c
5594 @touch ssl/ssl_init.d.tmp
5595 @if cmp ssl/ssl_init.d.tmp ssl/ssl_init.d > /dev/null 2> /dev/null; then \
5596 rm -f ssl/ssl_init.d.tmp; \
5597 else \
5598 mv ssl/ssl_init.d.tmp ssl/ssl_init.d; \
5599 fi
5600 ssl/ssl_lib.o: ssl/ssl_lib.c
5601 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_lib.d.tmp -MT $@ -c -o $@ ssl/ssl_lib.c
5602 @touch ssl/ssl_lib.d.tmp
5603 @if cmp ssl/ssl_lib.d.tmp ssl/ssl_lib.d > /dev/null 2> /dev/null; then \
5604 rm -f ssl/ssl_lib.d.tmp; \
5605 else \
5606 mv ssl/ssl_lib.d.tmp ssl/ssl_lib.d; \
5607 fi
5608 ssl/ssl_mcnf.o: ssl/ssl_mcnf.c
5609 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_mcnf.d.tmp -MT $@ -c -o $@ ssl/ssl_mcnf.c
5610 @touch ssl/ssl_mcnf.d.tmp
5611 @if cmp ssl/ssl_mcnf.d.tmp ssl/ssl_mcnf.d > /dev/null 2> /dev/null; then \
5612 rm -f ssl/ssl_mcnf.d.tmp; \
5613 else \
5614 mv ssl/ssl_mcnf.d.tmp ssl/ssl_mcnf.d; \
5615 fi
5616 ssl/ssl_rsa.o: ssl/ssl_rsa.c
5617 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_rsa.d.tmp -MT $@ -c -o $@ ssl/ssl_rsa.c
5618 @touch ssl/ssl_rsa.d.tmp
5619 @if cmp ssl/ssl_rsa.d.tmp ssl/ssl_rsa.d > /dev/null 2> /dev/null; then \
5620 rm -f ssl/ssl_rsa.d.tmp; \
5621 else \
5622 mv ssl/ssl_rsa.d.tmp ssl/ssl_rsa.d; \
5623 fi
5624 ssl/ssl_sess.o: ssl/ssl_sess.c
5625 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_sess.d.tmp -MT $@ -c -o $@ ssl/ssl_sess.c
5626 @touch ssl/ssl_sess.d.tmp
5627 @if cmp ssl/ssl_sess.d.tmp ssl/ssl_sess.d > /dev/null 2> /dev/null; then \
5628 rm -f ssl/ssl_sess.d.tmp; \
5629 else \
5630 mv ssl/ssl_sess.d.tmp ssl/ssl_sess.d; \
5631 fi
5632 ssl/ssl_stat.o: ssl/ssl_stat.c
5633 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_stat.d.tmp -MT $@ -c -o $@ ssl/ssl_stat.c
5634 @touch ssl/ssl_stat.d.tmp
5635 @if cmp ssl/ssl_stat.d.tmp ssl/ssl_stat.d > /dev/null 2> /dev/null; then \
5636 rm -f ssl/ssl_stat.d.tmp; \
5637 else \
5638 mv ssl/ssl_stat.d.tmp ssl/ssl_stat.d; \
5639 fi
5640 ssl/ssl_txt.o: ssl/ssl_txt.c
5641 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_txt.d.tmp -MT $@ -c -o $@ ssl/ssl_txt.c
5642 @touch ssl/ssl_txt.d.tmp
5643 @if cmp ssl/ssl_txt.d.tmp ssl/ssl_txt.d > /dev/null 2> /dev/null; then \
5644 rm -f ssl/ssl_txt.d.tmp; \
5645 else \
5646 mv ssl/ssl_txt.d.tmp ssl/ssl_txt.d; \
5647 fi
5648 ssl/ssl_utst.o: ssl/ssl_utst.c
5649 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/ssl_utst.d.tmp -MT $@ -c -o $@ ssl/ssl_utst.c
5650 @touch ssl/ssl_utst.d.tmp
5651 @if cmp ssl/ssl_utst.d.tmp ssl/ssl_utst.d > /dev/null 2> /dev/null; then \
5652 rm -f ssl/ssl_utst.d.tmp; \
5653 else \
5654 mv ssl/ssl_utst.d.tmp ssl/ssl_utst.d; \
5655 fi
5656 ssl/statem/statem.o: ssl/statem/statem.c
5657 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/statem/statem.d.tmp -MT $@ -c -o $@ ssl/statem/statem.c
5658 @touch ssl/statem/statem.d.tmp
5659 @if cmp ssl/statem/statem.d.tmp ssl/statem/statem.d > /dev/null 2> /dev/null; then \
5660 rm -f ssl/statem/statem.d.tmp; \
5661 else \
5662 mv ssl/statem/statem.d.tmp ssl/statem/statem.d; \
5663 fi
5664 ssl/statem/statem_clnt.o: ssl/statem/statem_clnt.c
5665 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/statem/statem_clnt.d.tmp -MT $@ -c -o $@ ssl/statem/statem_clnt.c
5666 @touch ssl/statem/statem_clnt.d.tmp
5667 @if cmp ssl/statem/statem_clnt.d.tmp ssl/statem/statem_clnt.d > /dev/null 2> /dev/null; then \
5668 rm -f ssl/statem/statem_clnt.d.tmp; \
5669 else \
5670 mv ssl/statem/statem_clnt.d.tmp ssl/statem/statem_clnt.d; \
5671 fi
5672 ssl/statem/statem_dtls.o: ssl/statem/statem_dtls.c
5673 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/statem/statem_dtls.d.tmp -MT $@ -c -o $@ ssl/statem/statem_dtls.c
5674 @touch ssl/statem/statem_dtls.d.tmp
5675 @if cmp ssl/statem/statem_dtls.d.tmp ssl/statem/statem_dtls.d > /dev/null 2> /dev/null; then \
5676 rm -f ssl/statem/statem_dtls.d.tmp; \
5677 else \
5678 mv ssl/statem/statem_dtls.d.tmp ssl/statem/statem_dtls.d; \
5679 fi
5680 ssl/statem/statem_lib.o: ssl/statem/statem_lib.c
5681 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/statem/statem_lib.d.tmp -MT $@ -c -o $@ ssl/statem/statem_lib.c
5682 @touch ssl/statem/statem_lib.d.tmp
5683 @if cmp ssl/statem/statem_lib.d.tmp ssl/statem/statem_lib.d > /dev/null 2> /dev/null; then \
5684 rm -f ssl/statem/statem_lib.d.tmp; \
5685 else \
5686 mv ssl/statem/statem_lib.d.tmp ssl/statem/statem_lib.d; \
5687 fi
5688 ssl/statem/statem_srvr.o: ssl/statem/statem_srvr.c
5689 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/statem/statem_srvr.d.tmp -MT $@ -c -o $@ ssl/statem/statem_srvr.c
5690 @touch ssl/statem/statem_srvr.d.tmp
5691 @if cmp ssl/statem/statem_srvr.d.tmp ssl/statem/statem_srvr.d > /dev/null 2> /dev/null; then \
5692 rm -f ssl/statem/statem_srvr.d.tmp; \
5693 else \
5694 mv ssl/statem/statem_srvr.d.tmp ssl/statem/statem_srvr.d; \
5695 fi
5696 ssl/t1_enc.o: ssl/t1_enc.c
5697 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/t1_enc.d.tmp -MT $@ -c -o $@ ssl/t1_enc.c
5698 @touch ssl/t1_enc.d.tmp
5699 @if cmp ssl/t1_enc.d.tmp ssl/t1_enc.d > /dev/null 2> /dev/null; then \
5700 rm -f ssl/t1_enc.d.tmp; \
5701 else \
5702 mv ssl/t1_enc.d.tmp ssl/t1_enc.d; \
5703 fi
5704 ssl/t1_ext.o: ssl/t1_ext.c
5705 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/t1_ext.d.tmp -MT $@ -c -o $@ ssl/t1_ext.c
5706 @touch ssl/t1_ext.d.tmp
5707 @if cmp ssl/t1_ext.d.tmp ssl/t1_ext.d > /dev/null 2> /dev/null; then \
5708 rm -f ssl/t1_ext.d.tmp; \
5709 else \
5710 mv ssl/t1_ext.d.tmp ssl/t1_ext.d; \
5711 fi
5712 ssl/t1_lib.o: ssl/t1_lib.c
5713 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/t1_lib.d.tmp -MT $@ -c -o $@ ssl/t1_lib.c
5714 @touch ssl/t1_lib.d.tmp
5715 @if cmp ssl/t1_lib.d.tmp ssl/t1_lib.d > /dev/null 2> /dev/null; then \
5716 rm -f ssl/t1_lib.d.tmp; \
5717 else \
5718 mv ssl/t1_lib.d.tmp ssl/t1_lib.d; \
5719 fi
5720 ssl/t1_reneg.o: ssl/t1_reneg.c
5721 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/t1_reneg.d.tmp -MT $@ -c -o $@ ssl/t1_reneg.c
5722 @touch ssl/t1_reneg.d.tmp
5723 @if cmp ssl/t1_reneg.d.tmp ssl/t1_reneg.d > /dev/null 2> /dev/null; then \
5724 rm -f ssl/t1_reneg.d.tmp; \
5725 else \
5726 mv ssl/t1_reneg.d.tmp ssl/t1_reneg.d; \
5727 fi
5728 ssl/t1_trce.o: ssl/t1_trce.c
5729 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/t1_trce.d.tmp -MT $@ -c -o $@ ssl/t1_trce.c
5730 @touch ssl/t1_trce.d.tmp
5731 @if cmp ssl/t1_trce.d.tmp ssl/t1_trce.d > /dev/null 2> /dev/null; then \
5732 rm -f ssl/t1_trce.d.tmp; \
5733 else \
5734 mv ssl/t1_trce.d.tmp ssl/t1_trce.d; \
5735 fi
5736 ssl/tls_srp.o: ssl/tls_srp.c
5737 $(CC) -I. -Iinclude $(CFLAGS) $(LIB_CFLAGS) -MMD -MF ssl/tls_srp.d.tmp -MT $@ -c -o $@ ssl/tls_srp.c
5738 @touch ssl/tls_srp.d.tmp
5739 @if cmp ssl/tls_srp.d.tmp ssl/tls_srp.d > /dev/null 2> /dev/null; then \
5740 rm -f ssl/tls_srp.d.tmp; \
5741 else \
5742 mv ssl/tls_srp.d.tmp ssl/tls_srp.d; \
5743 fi
5744 apps/openssl: apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o libssl.a libcrypto.a
5745 $(RM) apps/openssl
5746 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
5747 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
5748 APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \
5749 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
5750 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
5751 LDFLAGS='$(LDFLAGS)' \
5752 link_app.
5753 apps/app_rand.o: apps/app_rand.c apps/progs.h
5754 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/app_rand.d.tmp -MT $@ -c -o $@ apps/app_rand.c
5755 @touch apps/app_rand.d.tmp
5756 @if cmp apps/app_rand.d.tmp apps/app_rand.d > /dev/null 2> /dev/null; then \
5757 rm -f apps/app_rand.d.tmp; \
5758 else \
5759 mv apps/app_rand.d.tmp apps/app_rand.d; \
5760 fi
5761 apps/progs.h: apps/progs.pl configdata.pm
5762 $(PERL) apps/progs.pl $(APPS_OPENSSL) > $@
5763 apps/apps.o: apps/apps.c apps/progs.h
5764 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/apps.d.tmp -MT $@ -c -o $@ apps/apps.c
5765 @touch apps/apps.d.tmp
5766 @if cmp apps/apps.d.tmp apps/apps.d > /dev/null 2> /dev/null; then \
5767 rm -f apps/apps.d.tmp; \
5768 else \
5769 mv apps/apps.d.tmp apps/apps.d; \
5770 fi
5771 apps/asn1pars.o: apps/asn1pars.c apps/progs.h
5772 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/asn1pars.d.tmp -MT $@ -c -o $@ apps/asn1pars.c
5773 @touch apps/asn1pars.d.tmp
5774 @if cmp apps/asn1pars.d.tmp apps/asn1pars.d > /dev/null 2> /dev/null; then \
5775 rm -f apps/asn1pars.d.tmp; \
5776 else \
5777 mv apps/asn1pars.d.tmp apps/asn1pars.d; \
5778 fi
5779 apps/ca.o: apps/ca.c apps/progs.h
5780 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ca.d.tmp -MT $@ -c -o $@ apps/ca.c
5781 @touch apps/ca.d.tmp
5782 @if cmp apps/ca.d.tmp apps/ca.d > /dev/null 2> /dev/null; then \
5783 rm -f apps/ca.d.tmp; \
5784 else \
5785 mv apps/ca.d.tmp apps/ca.d; \
5786 fi
5787 apps/ciphers.o: apps/ciphers.c apps/progs.h
5788 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ciphers.d.tmp -MT $@ -c -o $@ apps/ciphers.c
5789 @touch apps/ciphers.d.tmp
5790 @if cmp apps/ciphers.d.tmp apps/ciphers.d > /dev/null 2> /dev/null; then \
5791 rm -f apps/ciphers.d.tmp; \
5792 else \
5793 mv apps/ciphers.d.tmp apps/ciphers.d; \
5794 fi
5795 apps/cms.o: apps/cms.c apps/progs.h
5796 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/cms.d.tmp -MT $@ -c -o $@ apps/cms.c
5797 @touch apps/cms.d.tmp
5798 @if cmp apps/cms.d.tmp apps/cms.d > /dev/null 2> /dev/null; then \
5799 rm -f apps/cms.d.tmp; \
5800 else \
5801 mv apps/cms.d.tmp apps/cms.d; \
5802 fi
5803 apps/crl.o: apps/crl.c apps/progs.h
5804 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/crl.d.tmp -MT $@ -c -o $@ apps/crl.c
5805 @touch apps/crl.d.tmp
5806 @if cmp apps/crl.d.tmp apps/crl.d > /dev/null 2> /dev/null; then \
5807 rm -f apps/crl.d.tmp; \
5808 else \
5809 mv apps/crl.d.tmp apps/crl.d; \
5810 fi
5811 apps/crl2p7.o: apps/crl2p7.c apps/progs.h
5812 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/crl2p7.d.tmp -MT $@ -c -o $@ apps/crl2p7.c
5813 @touch apps/crl2p7.d.tmp
5814 @if cmp apps/crl2p7.d.tmp apps/crl2p7.d > /dev/null 2> /dev/null; then \
5815 rm -f apps/crl2p7.d.tmp; \
5816 else \
5817 mv apps/crl2p7.d.tmp apps/crl2p7.d; \
5818 fi
5819 apps/dgst.o: apps/dgst.c apps/progs.h
5820 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/dgst.d.tmp -MT $@ -c -o $@ apps/dgst.c
5821 @touch apps/dgst.d.tmp
5822 @if cmp apps/dgst.d.tmp apps/dgst.d > /dev/null 2> /dev/null; then \
5823 rm -f apps/dgst.d.tmp; \
5824 else \
5825 mv apps/dgst.d.tmp apps/dgst.d; \
5826 fi
5827 apps/dhparam.o: apps/dhparam.c apps/progs.h
5828 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/dhparam.d.tmp -MT $@ -c -o $@ apps/dhparam.c
5829 @touch apps/dhparam.d.tmp
5830 @if cmp apps/dhparam.d.tmp apps/dhparam.d > /dev/null 2> /dev/null; then \
5831 rm -f apps/dhparam.d.tmp; \
5832 else \
5833 mv apps/dhparam.d.tmp apps/dhparam.d; \
5834 fi
5835 apps/dsa.o: apps/dsa.c apps/progs.h
5836 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/dsa.d.tmp -MT $@ -c -o $@ apps/dsa.c
5837 @touch apps/dsa.d.tmp
5838 @if cmp apps/dsa.d.tmp apps/dsa.d > /dev/null 2> /dev/null; then \
5839 rm -f apps/dsa.d.tmp; \
5840 else \
5841 mv apps/dsa.d.tmp apps/dsa.d; \
5842 fi
5843 apps/dsaparam.o: apps/dsaparam.c apps/progs.h
5844 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/dsaparam.d.tmp -MT $@ -c -o $@ apps/dsaparam.c
5845 @touch apps/dsaparam.d.tmp
5846 @if cmp apps/dsaparam.d.tmp apps/dsaparam.d > /dev/null 2> /dev/null; then \
5847 rm -f apps/dsaparam.d.tmp; \
5848 else \
5849 mv apps/dsaparam.d.tmp apps/dsaparam.d; \
5850 fi
5851 apps/ec.o: apps/ec.c apps/progs.h
5852 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ec.d.tmp -MT $@ -c -o $@ apps/ec.c
5853 @touch apps/ec.d.tmp
5854 @if cmp apps/ec.d.tmp apps/ec.d > /dev/null 2> /dev/null; then \
5855 rm -f apps/ec.d.tmp; \
5856 else \
5857 mv apps/ec.d.tmp apps/ec.d; \
5858 fi
5859 apps/ecparam.o: apps/ecparam.c apps/progs.h
5860 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ecparam.d.tmp -MT $@ -c -o $@ apps/ecparam.c
5861 @touch apps/ecparam.d.tmp
5862 @if cmp apps/ecparam.d.tmp apps/ecparam.d > /dev/null 2> /dev/null; then \
5863 rm -f apps/ecparam.d.tmp; \
5864 else \
5865 mv apps/ecparam.d.tmp apps/ecparam.d; \
5866 fi
5867 apps/enc.o: apps/enc.c apps/progs.h
5868 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/enc.d.tmp -MT $@ -c -o $@ apps/enc.c
5869 @touch apps/enc.d.tmp
5870 @if cmp apps/enc.d.tmp apps/enc.d > /dev/null 2> /dev/null; then \
5871 rm -f apps/enc.d.tmp; \
5872 else \
5873 mv apps/enc.d.tmp apps/enc.d; \
5874 fi
5875 apps/engine.o: apps/engine.c apps/progs.h
5876 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/engine.d.tmp -MT $@ -c -o $@ apps/engine.c
5877 @touch apps/engine.d.tmp
5878 @if cmp apps/engine.d.tmp apps/engine.d > /dev/null 2> /dev/null; then \
5879 rm -f apps/engine.d.tmp; \
5880 else \
5881 mv apps/engine.d.tmp apps/engine.d; \
5882 fi
5883 apps/errstr.o: apps/errstr.c apps/progs.h
5884 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/errstr.d.tmp -MT $@ -c -o $@ apps/errstr.c
5885 @touch apps/errstr.d.tmp
5886 @if cmp apps/errstr.d.tmp apps/errstr.d > /dev/null 2> /dev/null; then \
5887 rm -f apps/errstr.d.tmp; \
5888 else \
5889 mv apps/errstr.d.tmp apps/errstr.d; \
5890 fi
5891 apps/gendsa.o: apps/gendsa.c apps/progs.h
5892 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/gendsa.d.tmp -MT $@ -c -o $@ apps/gendsa.c
5893 @touch apps/gendsa.d.tmp
5894 @if cmp apps/gendsa.d.tmp apps/gendsa.d > /dev/null 2> /dev/null; then \
5895 rm -f apps/gendsa.d.tmp; \
5896 else \
5897 mv apps/gendsa.d.tmp apps/gendsa.d; \
5898 fi
5899 apps/genpkey.o: apps/genpkey.c apps/progs.h
5900 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/genpkey.d.tmp -MT $@ -c -o $@ apps/genpkey.c
5901 @touch apps/genpkey.d.tmp
5902 @if cmp apps/genpkey.d.tmp apps/genpkey.d > /dev/null 2> /dev/null; then \
5903 rm -f apps/genpkey.d.tmp; \
5904 else \
5905 mv apps/genpkey.d.tmp apps/genpkey.d; \
5906 fi
5907 apps/genrsa.o: apps/genrsa.c apps/progs.h
5908 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/genrsa.d.tmp -MT $@ -c -o $@ apps/genrsa.c
5909 @touch apps/genrsa.d.tmp
5910 @if cmp apps/genrsa.d.tmp apps/genrsa.d > /dev/null 2> /dev/null; then \
5911 rm -f apps/genrsa.d.tmp; \
5912 else \
5913 mv apps/genrsa.d.tmp apps/genrsa.d; \
5914 fi
5915 apps/nseq.o: apps/nseq.c apps/progs.h
5916 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/nseq.d.tmp -MT $@ -c -o $@ apps/nseq.c
5917 @touch apps/nseq.d.tmp
5918 @if cmp apps/nseq.d.tmp apps/nseq.d > /dev/null 2> /dev/null; then \
5919 rm -f apps/nseq.d.tmp; \
5920 else \
5921 mv apps/nseq.d.tmp apps/nseq.d; \
5922 fi
5923 apps/ocsp.o: apps/ocsp.c apps/progs.h
5924 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ocsp.d.tmp -MT $@ -c -o $@ apps/ocsp.c
5925 @touch apps/ocsp.d.tmp
5926 @if cmp apps/ocsp.d.tmp apps/ocsp.d > /dev/null 2> /dev/null; then \
5927 rm -f apps/ocsp.d.tmp; \
5928 else \
5929 mv apps/ocsp.d.tmp apps/ocsp.d; \
5930 fi
5931 apps/openssl.o: apps/openssl.c apps/progs.h
5932 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/openssl.d.tmp -MT $@ -c -o $@ apps/openssl.c
5933 @touch apps/openssl.d.tmp
5934 @if cmp apps/openssl.d.tmp apps/openssl.d > /dev/null 2> /dev/null; then \
5935 rm -f apps/openssl.d.tmp; \
5936 else \
5937 mv apps/openssl.d.tmp apps/openssl.d; \
5938 fi
5939 apps/opt.o: apps/opt.c apps/progs.h
5940 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/opt.d.tmp -MT $@ -c -o $@ apps/opt.c
5941 @touch apps/opt.d.tmp
5942 @if cmp apps/opt.d.tmp apps/opt.d > /dev/null 2> /dev/null; then \
5943 rm -f apps/opt.d.tmp; \
5944 else \
5945 mv apps/opt.d.tmp apps/opt.d; \
5946 fi
5947 apps/passwd.o: apps/passwd.c apps/progs.h
5948 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/passwd.d.tmp -MT $@ -c -o $@ apps/passwd.c
5949 @touch apps/passwd.d.tmp
5950 @if cmp apps/passwd.d.tmp apps/passwd.d > /dev/null 2> /dev/null; then \
5951 rm -f apps/passwd.d.tmp; \
5952 else \
5953 mv apps/passwd.d.tmp apps/passwd.d; \
5954 fi
5955 apps/pkcs12.o: apps/pkcs12.c apps/progs.h
5956 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkcs12.d.tmp -MT $@ -c -o $@ apps/pkcs12.c
5957 @touch apps/pkcs12.d.tmp
5958 @if cmp apps/pkcs12.d.tmp apps/pkcs12.d > /dev/null 2> /dev/null; then \
5959 rm -f apps/pkcs12.d.tmp; \
5960 else \
5961 mv apps/pkcs12.d.tmp apps/pkcs12.d; \
5962 fi
5963 apps/pkcs7.o: apps/pkcs7.c apps/progs.h
5964 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkcs7.d.tmp -MT $@ -c -o $@ apps/pkcs7.c
5965 @touch apps/pkcs7.d.tmp
5966 @if cmp apps/pkcs7.d.tmp apps/pkcs7.d > /dev/null 2> /dev/null; then \
5967 rm -f apps/pkcs7.d.tmp; \
5968 else \
5969 mv apps/pkcs7.d.tmp apps/pkcs7.d; \
5970 fi
5971 apps/pkcs8.o: apps/pkcs8.c apps/progs.h
5972 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkcs8.d.tmp -MT $@ -c -o $@ apps/pkcs8.c
5973 @touch apps/pkcs8.d.tmp
5974 @if cmp apps/pkcs8.d.tmp apps/pkcs8.d > /dev/null 2> /dev/null; then \
5975 rm -f apps/pkcs8.d.tmp; \
5976 else \
5977 mv apps/pkcs8.d.tmp apps/pkcs8.d; \
5978 fi
5979 apps/pkey.o: apps/pkey.c apps/progs.h
5980 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkey.d.tmp -MT $@ -c -o $@ apps/pkey.c
5981 @touch apps/pkey.d.tmp
5982 @if cmp apps/pkey.d.tmp apps/pkey.d > /dev/null 2> /dev/null; then \
5983 rm -f apps/pkey.d.tmp; \
5984 else \
5985 mv apps/pkey.d.tmp apps/pkey.d; \
5986 fi
5987 apps/pkeyparam.o: apps/pkeyparam.c apps/progs.h
5988 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkeyparam.d.tmp -MT $@ -c -o $@ apps/pkeyparam.c
5989 @touch apps/pkeyparam.d.tmp
5990 @if cmp apps/pkeyparam.d.tmp apps/pkeyparam.d > /dev/null 2> /dev/null; then \
5991 rm -f apps/pkeyparam.d.tmp; \
5992 else \
5993 mv apps/pkeyparam.d.tmp apps/pkeyparam.d; \
5994 fi
5995 apps/pkeyutl.o: apps/pkeyutl.c apps/progs.h
5996 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/pkeyutl.d.tmp -MT $@ -c -o $@ apps/pkeyutl.c
5997 @touch apps/pkeyutl.d.tmp
5998 @if cmp apps/pkeyutl.d.tmp apps/pkeyutl.d > /dev/null 2> /dev/null; then \
5999 rm -f apps/pkeyutl.d.tmp; \
6000 else \
6001 mv apps/pkeyutl.d.tmp apps/pkeyutl.d; \
6002 fi
6003 apps/prime.o: apps/prime.c apps/progs.h
6004 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/prime.d.tmp -MT $@ -c -o $@ apps/prime.c
6005 @touch apps/prime.d.tmp
6006 @if cmp apps/prime.d.tmp apps/prime.d > /dev/null 2> /dev/null; then \
6007 rm -f apps/prime.d.tmp; \
6008 else \
6009 mv apps/prime.d.tmp apps/prime.d; \
6010 fi
6011 apps/rand.o: apps/rand.c apps/progs.h
6012 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/rand.d.tmp -MT $@ -c -o $@ apps/rand.c
6013 @touch apps/rand.d.tmp
6014 @if cmp apps/rand.d.tmp apps/rand.d > /dev/null 2> /dev/null; then \
6015 rm -f apps/rand.d.tmp; \
6016 else \
6017 mv apps/rand.d.tmp apps/rand.d; \
6018 fi
6019 apps/rehash.o: apps/rehash.c apps/progs.h
6020 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/rehash.d.tmp -MT $@ -c -o $@ apps/rehash.c
6021 @touch apps/rehash.d.tmp
6022 @if cmp apps/rehash.d.tmp apps/rehash.d > /dev/null 2> /dev/null; then \
6023 rm -f apps/rehash.d.tmp; \
6024 else \
6025 mv apps/rehash.d.tmp apps/rehash.d; \
6026 fi
6027 apps/req.o: apps/req.c apps/progs.h
6028 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/req.d.tmp -MT $@ -c -o $@ apps/req.c
6029 @touch apps/req.d.tmp
6030 @if cmp apps/req.d.tmp apps/req.d > /dev/null 2> /dev/null; then \
6031 rm -f apps/req.d.tmp; \
6032 else \
6033 mv apps/req.d.tmp apps/req.d; \
6034 fi
6035 apps/rsa.o: apps/rsa.c apps/progs.h
6036 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/rsa.d.tmp -MT $@ -c -o $@ apps/rsa.c
6037 @touch apps/rsa.d.tmp
6038 @if cmp apps/rsa.d.tmp apps/rsa.d > /dev/null 2> /dev/null; then \
6039 rm -f apps/rsa.d.tmp; \
6040 else \
6041 mv apps/rsa.d.tmp apps/rsa.d; \
6042 fi
6043 apps/rsautl.o: apps/rsautl.c apps/progs.h
6044 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/rsautl.d.tmp -MT $@ -c -o $@ apps/rsautl.c
6045 @touch apps/rsautl.d.tmp
6046 @if cmp apps/rsautl.d.tmp apps/rsautl.d > /dev/null 2> /dev/null; then \
6047 rm -f apps/rsautl.d.tmp; \
6048 else \
6049 mv apps/rsautl.d.tmp apps/rsautl.d; \
6050 fi
6051 apps/s_cb.o: apps/s_cb.c apps/progs.h
6052 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/s_cb.d.tmp -MT $@ -c -o $@ apps/s_cb.c
6053 @touch apps/s_cb.d.tmp
6054 @if cmp apps/s_cb.d.tmp apps/s_cb.d > /dev/null 2> /dev/null; then \
6055 rm -f apps/s_cb.d.tmp; \
6056 else \
6057 mv apps/s_cb.d.tmp apps/s_cb.d; \
6058 fi
6059 apps/s_client.o: apps/s_client.c apps/progs.h
6060 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/s_client.d.tmp -MT $@ -c -o $@ apps/s_client.c
6061 @touch apps/s_client.d.tmp
6062 @if cmp apps/s_client.d.tmp apps/s_client.d > /dev/null 2> /dev/null; then \
6063 rm -f apps/s_client.d.tmp; \
6064 else \
6065 mv apps/s_client.d.tmp apps/s_client.d; \
6066 fi
6067 apps/s_server.o: apps/s_server.c apps/progs.h
6068 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/s_server.d.tmp -MT $@ -c -o $@ apps/s_server.c
6069 @touch apps/s_server.d.tmp
6070 @if cmp apps/s_server.d.tmp apps/s_server.d > /dev/null 2> /dev/null; then \
6071 rm -f apps/s_server.d.tmp; \
6072 else \
6073 mv apps/s_server.d.tmp apps/s_server.d; \
6074 fi
6075 apps/s_socket.o: apps/s_socket.c apps/progs.h
6076 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/s_socket.d.tmp -MT $@ -c -o $@ apps/s_socket.c
6077 @touch apps/s_socket.d.tmp
6078 @if cmp apps/s_socket.d.tmp apps/s_socket.d > /dev/null 2> /dev/null; then \
6079 rm -f apps/s_socket.d.tmp; \
6080 else \
6081 mv apps/s_socket.d.tmp apps/s_socket.d; \
6082 fi
6083 apps/s_time.o: apps/s_time.c apps/progs.h
6084 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/s_time.d.tmp -MT $@ -c -o $@ apps/s_time.c
6085 @touch apps/s_time.d.tmp
6086 @if cmp apps/s_time.d.tmp apps/s_time.d > /dev/null 2> /dev/null; then \
6087 rm -f apps/s_time.d.tmp; \
6088 else \
6089 mv apps/s_time.d.tmp apps/s_time.d; \
6090 fi
6091 apps/sess_id.o: apps/sess_id.c apps/progs.h
6092 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/sess_id.d.tmp -MT $@ -c -o $@ apps/sess_id.c
6093 @touch apps/sess_id.d.tmp
6094 @if cmp apps/sess_id.d.tmp apps/sess_id.d > /dev/null 2> /dev/null; then \
6095 rm -f apps/sess_id.d.tmp; \
6096 else \
6097 mv apps/sess_id.d.tmp apps/sess_id.d; \
6098 fi
6099 apps/smime.o: apps/smime.c apps/progs.h
6100 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/smime.d.tmp -MT $@ -c -o $@ apps/smime.c
6101 @touch apps/smime.d.tmp
6102 @if cmp apps/smime.d.tmp apps/smime.d > /dev/null 2> /dev/null; then \
6103 rm -f apps/smime.d.tmp; \
6104 else \
6105 mv apps/smime.d.tmp apps/smime.d; \
6106 fi
6107 apps/speed.o: apps/speed.c apps/progs.h
6108 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/speed.d.tmp -MT $@ -c -o $@ apps/speed.c
6109 @touch apps/speed.d.tmp
6110 @if cmp apps/speed.d.tmp apps/speed.d > /dev/null 2> /dev/null; then \
6111 rm -f apps/speed.d.tmp; \
6112 else \
6113 mv apps/speed.d.tmp apps/speed.d; \
6114 fi
6115 apps/spkac.o: apps/spkac.c apps/progs.h
6116 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/spkac.d.tmp -MT $@ -c -o $@ apps/spkac.c
6117 @touch apps/spkac.d.tmp
6118 @if cmp apps/spkac.d.tmp apps/spkac.d > /dev/null 2> /dev/null; then \
6119 rm -f apps/spkac.d.tmp; \
6120 else \
6121 mv apps/spkac.d.tmp apps/spkac.d; \
6122 fi
6123 apps/srp.o: apps/srp.c apps/progs.h
6124 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/srp.d.tmp -MT $@ -c -o $@ apps/srp.c
6125 @touch apps/srp.d.tmp
6126 @if cmp apps/srp.d.tmp apps/srp.d > /dev/null 2> /dev/null; then \
6127 rm -f apps/srp.d.tmp; \
6128 else \
6129 mv apps/srp.d.tmp apps/srp.d; \
6130 fi
6131 apps/ts.o: apps/ts.c apps/progs.h
6132 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/ts.d.tmp -MT $@ -c -o $@ apps/ts.c
6133 @touch apps/ts.d.tmp
6134 @if cmp apps/ts.d.tmp apps/ts.d > /dev/null 2> /dev/null; then \
6135 rm -f apps/ts.d.tmp; \
6136 else \
6137 mv apps/ts.d.tmp apps/ts.d; \
6138 fi
6139 apps/verify.o: apps/verify.c apps/progs.h
6140 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/verify.d.tmp -MT $@ -c -o $@ apps/verify.c
6141 @touch apps/verify.d.tmp
6142 @if cmp apps/verify.d.tmp apps/verify.d > /dev/null 2> /dev/null; then \
6143 rm -f apps/verify.d.tmp; \
6144 else \
6145 mv apps/verify.d.tmp apps/verify.d; \
6146 fi
6147 apps/version.o: apps/version.c apps/progs.h
6148 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/version.d.tmp -MT $@ -c -o $@ apps/version.c
6149 @touch apps/version.d.tmp
6150 @if cmp apps/version.d.tmp apps/version.d > /dev/null 2> /dev/null; then \
6151 rm -f apps/version.d.tmp; \
6152 else \
6153 mv apps/version.d.tmp apps/version.d; \
6154 fi
6155 apps/x509.o: apps/x509.c apps/progs.h
6156 $(CC) -I. -Iinclude -Iapps $(CFLAGS) $(BIN_CFLAGS) -MMD -MF apps/x509.d.tmp -MT $@ -c -o $@ apps/x509.c
6157 @touch apps/x509.d.tmp
6158 @if cmp apps/x509.d.tmp apps/x509.d > /dev/null 2> /dev/null; then \
6159 rm -f apps/x509.d.tmp; \
6160 else \
6161 mv apps/x509.d.tmp apps/x509.d; \
6162 fi
6163 fuzz/asn1-test: fuzz/asn1.o fuzz/test-corpus.o libcrypto.a
6164 $(RM) fuzz/asn1-test
6165 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6166 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6167 APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \
6168 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6169 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6170 LDFLAGS='$(LDFLAGS)' \
6171 link_app.
6172 fuzz/asn1.o: fuzz/asn1.c
6173 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/asn1.d.tmp -MT $@ -c -o $@ fuzz/asn1.c
6174 @touch fuzz/asn1.d.tmp
6175 @if cmp fuzz/asn1.d.tmp fuzz/asn1.d > /dev/null 2> /dev/null; then \
6176 rm -f fuzz/asn1.d.tmp; \
6177 else \
6178 mv fuzz/asn1.d.tmp fuzz/asn1.d; \
6179 fi
6180 fuzz/test-corpus.o: fuzz/test-corpus.c
6181 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/test-corpus.d.tmp -MT $@ -c -o $@ fuzz/test-corpus.c
6182 @touch fuzz/test-corpus.d.tmp
6183 @if cmp fuzz/test-corpus.d.tmp fuzz/test-corpus.d > /dev/null 2> /dev/null; then \
6184 rm -f fuzz/test-corpus.d.tmp; \
6185 else \
6186 mv fuzz/test-corpus.d.tmp fuzz/test-corpus.d; \
6187 fi
6188 fuzz/asn1parse-test: fuzz/asn1parse.o fuzz/test-corpus.o libcrypto.a
6189 $(RM) fuzz/asn1parse-test
6190 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6191 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6192 APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \
6193 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6194 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6195 LDFLAGS='$(LDFLAGS)' \
6196 link_app.
6197 fuzz/asn1parse.o: fuzz/asn1parse.c
6198 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/asn1parse.d.tmp -MT $@ -c -o $@ fuzz/asn1parse.c
6199 @touch fuzz/asn1parse.d.tmp
6200 @if cmp fuzz/asn1parse.d.tmp fuzz/asn1parse.d > /dev/null 2> /dev/null; then \
6201 rm -f fuzz/asn1parse.d.tmp; \
6202 else \
6203 mv fuzz/asn1parse.d.tmp fuzz/asn1parse.d; \
6204 fi
6205 fuzz/bignum-test: fuzz/bignum.o fuzz/test-corpus.o libcrypto.a
6206 $(RM) fuzz/bignum-test
6207 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6208 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6209 APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \
6210 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6211 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6212 LDFLAGS='$(LDFLAGS)' \
6213 link_app.
6214 fuzz/bignum.o: fuzz/bignum.c
6215 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/bignum.d.tmp -MT $@ -c -o $@ fuzz/bignum.c
6216 @touch fuzz/bignum.d.tmp
6217 @if cmp fuzz/bignum.d.tmp fuzz/bignum.d > /dev/null 2> /dev/null; then \
6218 rm -f fuzz/bignum.d.tmp; \
6219 else \
6220 mv fuzz/bignum.d.tmp fuzz/bignum.d; \
6221 fi
6222 fuzz/bndiv-test: fuzz/bndiv.o fuzz/test-corpus.o libcrypto.a
6223 $(RM) fuzz/bndiv-test
6224 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6225 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6226 APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \
6227 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6228 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6229 LDFLAGS='$(LDFLAGS)' \
6230 link_app.
6231 fuzz/bndiv.o: fuzz/bndiv.c
6232 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/bndiv.d.tmp -MT $@ -c -o $@ fuzz/bndiv.c
6233 @touch fuzz/bndiv.d.tmp
6234 @if cmp fuzz/bndiv.d.tmp fuzz/bndiv.d > /dev/null 2> /dev/null; then \
6235 rm -f fuzz/bndiv.d.tmp; \
6236 else \
6237 mv fuzz/bndiv.d.tmp fuzz/bndiv.d; \
6238 fi
6239 fuzz/cms-test: fuzz/cms.o fuzz/test-corpus.o libcrypto.a
6240 $(RM) fuzz/cms-test
6241 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6242 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6243 APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \
6244 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6245 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6246 LDFLAGS='$(LDFLAGS)' \
6247 link_app.
6248 fuzz/cms.o: fuzz/cms.c
6249 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/cms.d.tmp -MT $@ -c -o $@ fuzz/cms.c
6250 @touch fuzz/cms.d.tmp
6251 @if cmp fuzz/cms.d.tmp fuzz/cms.d > /dev/null 2> /dev/null; then \
6252 rm -f fuzz/cms.d.tmp; \
6253 else \
6254 mv fuzz/cms.d.tmp fuzz/cms.d; \
6255 fi
6256 fuzz/conf-test: fuzz/conf.o fuzz/test-corpus.o libcrypto.a
6257 $(RM) fuzz/conf-test
6258 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6259 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6260 APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \
6261 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6262 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6263 LDFLAGS='$(LDFLAGS)' \
6264 link_app.
6265 fuzz/conf.o: fuzz/conf.c
6266 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/conf.d.tmp -MT $@ -c -o $@ fuzz/conf.c
6267 @touch fuzz/conf.d.tmp
6268 @if cmp fuzz/conf.d.tmp fuzz/conf.d > /dev/null 2> /dev/null; then \
6269 rm -f fuzz/conf.d.tmp; \
6270 else \
6271 mv fuzz/conf.d.tmp fuzz/conf.d; \
6272 fi
6273 fuzz/crl-test: fuzz/crl.o fuzz/test-corpus.o libcrypto.a
6274 $(RM) fuzz/crl-test
6275 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6276 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6277 APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \
6278 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6279 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6280 LDFLAGS='$(LDFLAGS)' \
6281 link_app.
6282 fuzz/crl.o: fuzz/crl.c
6283 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/crl.d.tmp -MT $@ -c -o $@ fuzz/crl.c
6284 @touch fuzz/crl.d.tmp
6285 @if cmp fuzz/crl.d.tmp fuzz/crl.d > /dev/null 2> /dev/null; then \
6286 rm -f fuzz/crl.d.tmp; \
6287 else \
6288 mv fuzz/crl.d.tmp fuzz/crl.d; \
6289 fi
6290 fuzz/ct-test: fuzz/ct.o fuzz/test-corpus.o libcrypto.a
6291 $(RM) fuzz/ct-test
6292 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6293 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6294 APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \
6295 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6296 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6297 LDFLAGS='$(LDFLAGS)' \
6298 link_app.
6299 fuzz/ct.o: fuzz/ct.c
6300 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/ct.d.tmp -MT $@ -c -o $@ fuzz/ct.c
6301 @touch fuzz/ct.d.tmp
6302 @if cmp fuzz/ct.d.tmp fuzz/ct.d > /dev/null 2> /dev/null; then \
6303 rm -f fuzz/ct.d.tmp; \
6304 else \
6305 mv fuzz/ct.d.tmp fuzz/ct.d; \
6306 fi
6307 fuzz/server-test: fuzz/server.o fuzz/test-corpus.o libssl.a libcrypto.a
6308 $(RM) fuzz/server-test
6309 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6310 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6311 APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \
6312 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6313 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6314 LDFLAGS='$(LDFLAGS)' \
6315 link_app.
6316 fuzz/server.o: fuzz/server.c
6317 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/server.d.tmp -MT $@ -c -o $@ fuzz/server.c
6318 @touch fuzz/server.d.tmp
6319 @if cmp fuzz/server.d.tmp fuzz/server.d > /dev/null 2> /dev/null; then \
6320 rm -f fuzz/server.d.tmp; \
6321 else \
6322 mv fuzz/server.d.tmp fuzz/server.d; \
6323 fi
6324 fuzz/x509-test: fuzz/test-corpus.o fuzz/x509.o libcrypto.a
6325 $(RM) fuzz/x509-test
6326 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6327 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6328 APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \
6329 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6330 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6331 LDFLAGS='$(LDFLAGS)' \
6332 link_app.
6333 fuzz/x509.o: fuzz/x509.c
6334 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF fuzz/x509.d.tmp -MT $@ -c -o $@ fuzz/x509.c
6335 @touch fuzz/x509.d.tmp
6336 @if cmp fuzz/x509.d.tmp fuzz/x509.d > /dev/null 2> /dev/null; then \
6337 rm -f fuzz/x509.d.tmp; \
6338 else \
6339 mv fuzz/x509.d.tmp fuzz/x509.d; \
6340 fi
6341 test/aborttest: test/aborttest.o libcrypto.a
6342 $(RM) test/aborttest
6343 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6344 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6345 APPNAME=test/aborttest OBJECTS="test/aborttest.o" \
6346 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6347 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6348 LDFLAGS='$(LDFLAGS)' \
6349 link_app.
6350 test/aborttest.o: test/aborttest.c
6351 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/aborttest.d.tmp -MT $@ -c -o $@ test/aborttest.c
6352 @touch test/aborttest.d.tmp
6353 @if cmp test/aborttest.d.tmp test/aborttest.d > /dev/null 2> /dev/null; then \
6354 rm -f test/aborttest.d.tmp; \
6355 else \
6356 mv test/aborttest.d.tmp test/aborttest.d; \
6357 fi
6358 test/afalgtest: test/afalgtest.o libcrypto.a
6359 $(RM) test/afalgtest
6360 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6361 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6362 APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \
6363 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6364 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6365 LDFLAGS='$(LDFLAGS)' \
6366 link_app.
6367 test/afalgtest.o: test/afalgtest.c
6368 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/afalgtest.d.tmp -MT $@ -c -o $@ test/afalgtest.c
6369 @touch test/afalgtest.d.tmp
6370 @if cmp test/afalgtest.d.tmp test/afalgtest.d > /dev/null 2> /dev/null; then \
6371 rm -f test/afalgtest.d.tmp; \
6372 else \
6373 mv test/afalgtest.d.tmp test/afalgtest.d; \
6374 fi
6375 test/asynciotest: test/asynciotest.o test/ssltestlib.o libssl.a libcrypto.a
6376 $(RM) test/asynciotest
6377 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6378 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6379 APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \
6380 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6381 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6382 LDFLAGS='$(LDFLAGS)' \
6383 link_app.
6384 test/asynciotest.o: test/asynciotest.c
6385 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/asynciotest.d.tmp -MT $@ -c -o $@ test/asynciotest.c
6386 @touch test/asynciotest.d.tmp
6387 @if cmp test/asynciotest.d.tmp test/asynciotest.d > /dev/null 2> /dev/null; then \
6388 rm -f test/asynciotest.d.tmp; \
6389 else \
6390 mv test/asynciotest.d.tmp test/asynciotest.d; \
6391 fi
6392 test/ssltestlib.o: test/ssltestlib.c
6393 $(CC) -Iinclude -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ssltestlib.d.tmp -MT $@ -c -o $@ test/ssltestlib.c
6394 @touch test/ssltestlib.d.tmp
6395 @if cmp test/ssltestlib.d.tmp test/ssltestlib.d > /dev/null 2> /dev/null; then \
6396 rm -f test/ssltestlib.d.tmp; \
6397 else \
6398 mv test/ssltestlib.d.tmp test/ssltestlib.d; \
6399 fi
6400 test/asynctest: test/asynctest.o libcrypto.a
6401 $(RM) test/asynctest
6402 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6403 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6404 APPNAME=test/asynctest OBJECTS="test/asynctest.o" \
6405 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6406 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6407 LDFLAGS='$(LDFLAGS)' \
6408 link_app.
6409 test/asynctest.o: test/asynctest.c
6410 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/asynctest.d.tmp -MT $@ -c -o $@ test/asynctest.c
6411 @touch test/asynctest.d.tmp
6412 @if cmp test/asynctest.d.tmp test/asynctest.d > /dev/null 2> /dev/null; then \
6413 rm -f test/asynctest.d.tmp; \
6414 else \
6415 mv test/asynctest.d.tmp test/asynctest.d; \
6416 fi
6417 test/bad_dtls_test: test/bad_dtls_test.o libssl.a libcrypto.a
6418 $(RM) test/bad_dtls_test
6419 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6420 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6421 APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \
6422 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6423 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6424 LDFLAGS='$(LDFLAGS)' \
6425 link_app.
6426 test/bad_dtls_test.o: test/bad_dtls_test.c
6427 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/bad_dtls_test.d.tmp -MT $@ -c -o $@ test/bad_dtls_test.c
6428 @touch test/bad_dtls_test.d.tmp
6429 @if cmp test/bad_dtls_test.d.tmp test/bad_dtls_test.d > /dev/null 2> /dev/null; then \
6430 rm -f test/bad_dtls_test.d.tmp; \
6431 else \
6432 mv test/bad_dtls_test.d.tmp test/bad_dtls_test.d; \
6433 fi
6434 test/bftest: test/bftest.o libcrypto.a
6435 $(RM) test/bftest
6436 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6437 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6438 APPNAME=test/bftest OBJECTS="test/bftest.o" \
6439 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6440 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6441 LDFLAGS='$(LDFLAGS)' \
6442 link_app.
6443 test/bftest.o: test/bftest.c
6444 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/bftest.d.tmp -MT $@ -c -o $@ test/bftest.c
6445 @touch test/bftest.d.tmp
6446 @if cmp test/bftest.d.tmp test/bftest.d > /dev/null 2> /dev/null; then \
6447 rm -f test/bftest.d.tmp; \
6448 else \
6449 mv test/bftest.d.tmp test/bftest.d; \
6450 fi
6451 test/bio_enc_test: test/bio_enc_test.o libcrypto.a
6452 $(RM) test/bio_enc_test
6453 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6454 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6455 APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \
6456 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6457 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6458 LDFLAGS='$(LDFLAGS)' \
6459 link_app.
6460 test/bio_enc_test.o: test/bio_enc_test.c
6461 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/bio_enc_test.d.tmp -MT $@ -c -o $@ test/bio_enc_test.c
6462 @touch test/bio_enc_test.d.tmp
6463 @if cmp test/bio_enc_test.d.tmp test/bio_enc_test.d > /dev/null 2> /dev/null; then \
6464 rm -f test/bio_enc_test.d.tmp; \
6465 else \
6466 mv test/bio_enc_test.d.tmp test/bio_enc_test.d; \
6467 fi
6468 test/bioprinttest: test/bioprinttest.o libcrypto.a
6469 $(RM) test/bioprinttest
6470 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6471 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6472 APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \
6473 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6474 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6475 LDFLAGS='$(LDFLAGS)' \
6476 link_app.
6477 test/bioprinttest.o: test/bioprinttest.c
6478 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/bioprinttest.d.tmp -MT $@ -c -o $@ test/bioprinttest.c
6479 @touch test/bioprinttest.d.tmp
6480 @if cmp test/bioprinttest.d.tmp test/bioprinttest.d > /dev/null 2> /dev/null; then \
6481 rm -f test/bioprinttest.d.tmp; \
6482 else \
6483 mv test/bioprinttest.d.tmp test/bioprinttest.d; \
6484 fi
6485 test/bntest: test/bntest.o libcrypto.a
6486 $(RM) test/bntest
6487 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6488 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6489 APPNAME=test/bntest OBJECTS="test/bntest.o" \
6490 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
6491 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6492 LDFLAGS='$(LDFLAGS)' \
6493 link_app.
6494 test/bntest.o: test/bntest.c
6495 $(CC) -I. -Icrypto/include -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/bntest.d.tmp -MT $@ -c -o $@ test/bntest.c
6496 @touch test/bntest.d.tmp
6497 @if cmp test/bntest.d.tmp test/bntest.d > /dev/null 2> /dev/null; then \
6498 rm -f test/bntest.d.tmp; \
6499 else \
6500 mv test/bntest.d.tmp test/bntest.d; \
6501 fi
6502 test/buildtest_aes: test/buildtest_aes.o libssl.a libcrypto.a
6503 $(RM) test/buildtest_aes
6504 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6505 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6506 APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \
6507 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6508 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6509 LDFLAGS='$(LDFLAGS)' \
6510 link_app.
6511 test/buildtest_aes.o: test/buildtest_aes.c
6512 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_aes.d.tmp -MT $@ -c -o $@ test/buildtest_aes.c
6513 @touch test/buildtest_aes.d.tmp
6514 @if cmp test/buildtest_aes.d.tmp test/buildtest_aes.d > /dev/null 2> /dev/null; then \
6515 rm -f test/buildtest_aes.d.tmp; \
6516 else \
6517 mv test/buildtest_aes.d.tmp test/buildtest_aes.d; \
6518 fi
6519 test/buildtest_aes.c: test/generate_buildtest.pl
6520 $(PERL) test/generate_buildtest.pl aes > $@
6521 test/buildtest_asn1: test/buildtest_asn1.o libssl.a libcrypto.a
6522 $(RM) test/buildtest_asn1
6523 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6524 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6525 APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \
6526 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6527 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6528 LDFLAGS='$(LDFLAGS)' \
6529 link_app.
6530 test/buildtest_asn1.o: test/buildtest_asn1.c
6531 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_asn1.d.tmp -MT $@ -c -o $@ test/buildtest_asn1.c
6532 @touch test/buildtest_asn1.d.tmp
6533 @if cmp test/buildtest_asn1.d.tmp test/buildtest_asn1.d > /dev/null 2> /dev/null; then \
6534 rm -f test/buildtest_asn1.d.tmp; \
6535 else \
6536 mv test/buildtest_asn1.d.tmp test/buildtest_asn1.d; \
6537 fi
6538 test/buildtest_asn1.c: test/generate_buildtest.pl
6539 $(PERL) test/generate_buildtest.pl asn1 > $@
6540 test/buildtest_asn1t: test/buildtest_asn1t.o libssl.a libcrypto.a
6541 $(RM) test/buildtest_asn1t
6542 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6543 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6544 APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \
6545 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6546 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6547 LDFLAGS='$(LDFLAGS)' \
6548 link_app.
6549 test/buildtest_asn1t.o: test/buildtest_asn1t.c
6550 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_asn1t.d.tmp -MT $@ -c -o $@ test/buildtest_asn1t.c
6551 @touch test/buildtest_asn1t.d.tmp
6552 @if cmp test/buildtest_asn1t.d.tmp test/buildtest_asn1t.d > /dev/null 2> /dev/null; then \
6553 rm -f test/buildtest_asn1t.d.tmp; \
6554 else \
6555 mv test/buildtest_asn1t.d.tmp test/buildtest_asn1t.d; \
6556 fi
6557 test/buildtest_asn1t.c: test/generate_buildtest.pl
6558 $(PERL) test/generate_buildtest.pl asn1t > $@
6559 test/buildtest_async: test/buildtest_async.o libssl.a libcrypto.a
6560 $(RM) test/buildtest_async
6561 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6562 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6563 APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \
6564 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6565 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6566 LDFLAGS='$(LDFLAGS)' \
6567 link_app.
6568 test/buildtest_async.o: test/buildtest_async.c
6569 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_async.d.tmp -MT $@ -c -o $@ test/buildtest_async.c
6570 @touch test/buildtest_async.d.tmp
6571 @if cmp test/buildtest_async.d.tmp test/buildtest_async.d > /dev/null 2> /dev/null; then \
6572 rm -f test/buildtest_async.d.tmp; \
6573 else \
6574 mv test/buildtest_async.d.tmp test/buildtest_async.d; \
6575 fi
6576 test/buildtest_async.c: test/generate_buildtest.pl
6577 $(PERL) test/generate_buildtest.pl async > $@
6578 test/buildtest_bio: test/buildtest_bio.o libssl.a libcrypto.a
6579 $(RM) test/buildtest_bio
6580 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6581 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6582 APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \
6583 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6584 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6585 LDFLAGS='$(LDFLAGS)' \
6586 link_app.
6587 test/buildtest_bio.o: test/buildtest_bio.c
6588 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_bio.d.tmp -MT $@ -c -o $@ test/buildtest_bio.c
6589 @touch test/buildtest_bio.d.tmp
6590 @if cmp test/buildtest_bio.d.tmp test/buildtest_bio.d > /dev/null 2> /dev/null; then \
6591 rm -f test/buildtest_bio.d.tmp; \
6592 else \
6593 mv test/buildtest_bio.d.tmp test/buildtest_bio.d; \
6594 fi
6595 test/buildtest_bio.c: test/generate_buildtest.pl
6596 $(PERL) test/generate_buildtest.pl bio > $@
6597 test/buildtest_blowfish: test/buildtest_blowfish.o libssl.a libcrypto.a
6598 $(RM) test/buildtest_blowfish
6599 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6600 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6601 APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \
6602 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6603 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6604 LDFLAGS='$(LDFLAGS)' \
6605 link_app.
6606 test/buildtest_blowfish.o: test/buildtest_blowfish.c
6607 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_blowfish.d.tmp -MT $@ -c -o $@ test/buildtest_blowfish.c
6608 @touch test/buildtest_blowfish.d.tmp
6609 @if cmp test/buildtest_blowfish.d.tmp test/buildtest_blowfish.d > /dev/null 2> /dev/null; then \
6610 rm -f test/buildtest_blowfish.d.tmp; \
6611 else \
6612 mv test/buildtest_blowfish.d.tmp test/buildtest_blowfish.d; \
6613 fi
6614 test/buildtest_blowfish.c: test/generate_buildtest.pl
6615 $(PERL) test/generate_buildtest.pl blowfish > $@
6616 test/buildtest_bn: test/buildtest_bn.o libssl.a libcrypto.a
6617 $(RM) test/buildtest_bn
6618 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6619 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6620 APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \
6621 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6622 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6623 LDFLAGS='$(LDFLAGS)' \
6624 link_app.
6625 test/buildtest_bn.o: test/buildtest_bn.c
6626 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_bn.d.tmp -MT $@ -c -o $@ test/buildtest_bn.c
6627 @touch test/buildtest_bn.d.tmp
6628 @if cmp test/buildtest_bn.d.tmp test/buildtest_bn.d > /dev/null 2> /dev/null; then \
6629 rm -f test/buildtest_bn.d.tmp; \
6630 else \
6631 mv test/buildtest_bn.d.tmp test/buildtest_bn.d; \
6632 fi
6633 test/buildtest_bn.c: test/generate_buildtest.pl
6634 $(PERL) test/generate_buildtest.pl bn > $@
6635 test/buildtest_buffer: test/buildtest_buffer.o libssl.a libcrypto.a
6636 $(RM) test/buildtest_buffer
6637 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6638 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6639 APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \
6640 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6641 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6642 LDFLAGS='$(LDFLAGS)' \
6643 link_app.
6644 test/buildtest_buffer.o: test/buildtest_buffer.c
6645 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_buffer.d.tmp -MT $@ -c -o $@ test/buildtest_buffer.c
6646 @touch test/buildtest_buffer.d.tmp
6647 @if cmp test/buildtest_buffer.d.tmp test/buildtest_buffer.d > /dev/null 2> /dev/null; then \
6648 rm -f test/buildtest_buffer.d.tmp; \
6649 else \
6650 mv test/buildtest_buffer.d.tmp test/buildtest_buffer.d; \
6651 fi
6652 test/buildtest_buffer.c: test/generate_buildtest.pl
6653 $(PERL) test/generate_buildtest.pl buffer > $@
6654 test/buildtest_camellia: test/buildtest_camellia.o libssl.a libcrypto.a
6655 $(RM) test/buildtest_camellia
6656 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6657 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6658 APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \
6659 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6660 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6661 LDFLAGS='$(LDFLAGS)' \
6662 link_app.
6663 test/buildtest_camellia.o: test/buildtest_camellia.c
6664 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_camellia.d.tmp -MT $@ -c -o $@ test/buildtest_camellia.c
6665 @touch test/buildtest_camellia.d.tmp
6666 @if cmp test/buildtest_camellia.d.tmp test/buildtest_camellia.d > /dev/null 2> /dev/null; then \
6667 rm -f test/buildtest_camellia.d.tmp; \
6668 else \
6669 mv test/buildtest_camellia.d.tmp test/buildtest_camellia.d; \
6670 fi
6671 test/buildtest_camellia.c: test/generate_buildtest.pl
6672 $(PERL) test/generate_buildtest.pl camellia > $@
6673 test/buildtest_cast: test/buildtest_cast.o libssl.a libcrypto.a
6674 $(RM) test/buildtest_cast
6675 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6676 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6677 APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \
6678 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6679 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6680 LDFLAGS='$(LDFLAGS)' \
6681 link_app.
6682 test/buildtest_cast.o: test/buildtest_cast.c
6683 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_cast.d.tmp -MT $@ -c -o $@ test/buildtest_cast.c
6684 @touch test/buildtest_cast.d.tmp
6685 @if cmp test/buildtest_cast.d.tmp test/buildtest_cast.d > /dev/null 2> /dev/null; then \
6686 rm -f test/buildtest_cast.d.tmp; \
6687 else \
6688 mv test/buildtest_cast.d.tmp test/buildtest_cast.d; \
6689 fi
6690 test/buildtest_cast.c: test/generate_buildtest.pl
6691 $(PERL) test/generate_buildtest.pl cast > $@
6692 test/buildtest_cmac: test/buildtest_cmac.o libssl.a libcrypto.a
6693 $(RM) test/buildtest_cmac
6694 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6695 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6696 APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \
6697 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6698 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6699 LDFLAGS='$(LDFLAGS)' \
6700 link_app.
6701 test/buildtest_cmac.o: test/buildtest_cmac.c
6702 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_cmac.d.tmp -MT $@ -c -o $@ test/buildtest_cmac.c
6703 @touch test/buildtest_cmac.d.tmp
6704 @if cmp test/buildtest_cmac.d.tmp test/buildtest_cmac.d > /dev/null 2> /dev/null; then \
6705 rm -f test/buildtest_cmac.d.tmp; \
6706 else \
6707 mv test/buildtest_cmac.d.tmp test/buildtest_cmac.d; \
6708 fi
6709 test/buildtest_cmac.c: test/generate_buildtest.pl
6710 $(PERL) test/generate_buildtest.pl cmac > $@
6711 test/buildtest_cms: test/buildtest_cms.o libssl.a libcrypto.a
6712 $(RM) test/buildtest_cms
6713 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6714 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6715 APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \
6716 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6717 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6718 LDFLAGS='$(LDFLAGS)' \
6719 link_app.
6720 test/buildtest_cms.o: test/buildtest_cms.c
6721 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_cms.d.tmp -MT $@ -c -o $@ test/buildtest_cms.c
6722 @touch test/buildtest_cms.d.tmp
6723 @if cmp test/buildtest_cms.d.tmp test/buildtest_cms.d > /dev/null 2> /dev/null; then \
6724 rm -f test/buildtest_cms.d.tmp; \
6725 else \
6726 mv test/buildtest_cms.d.tmp test/buildtest_cms.d; \
6727 fi
6728 test/buildtest_cms.c: test/generate_buildtest.pl
6729 $(PERL) test/generate_buildtest.pl cms > $@
6730 test/buildtest_comp: test/buildtest_comp.o libssl.a libcrypto.a
6731 $(RM) test/buildtest_comp
6732 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6733 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6734 APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \
6735 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6736 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6737 LDFLAGS='$(LDFLAGS)' \
6738 link_app.
6739 test/buildtest_comp.o: test/buildtest_comp.c
6740 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_comp.d.tmp -MT $@ -c -o $@ test/buildtest_comp.c
6741 @touch test/buildtest_comp.d.tmp
6742 @if cmp test/buildtest_comp.d.tmp test/buildtest_comp.d > /dev/null 2> /dev/null; then \
6743 rm -f test/buildtest_comp.d.tmp; \
6744 else \
6745 mv test/buildtest_comp.d.tmp test/buildtest_comp.d; \
6746 fi
6747 test/buildtest_comp.c: test/generate_buildtest.pl
6748 $(PERL) test/generate_buildtest.pl comp > $@
6749 test/buildtest_conf: test/buildtest_conf.o libssl.a libcrypto.a
6750 $(RM) test/buildtest_conf
6751 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6752 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6753 APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \
6754 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6755 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6756 LDFLAGS='$(LDFLAGS)' \
6757 link_app.
6758 test/buildtest_conf.o: test/buildtest_conf.c
6759 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_conf.d.tmp -MT $@ -c -o $@ test/buildtest_conf.c
6760 @touch test/buildtest_conf.d.tmp
6761 @if cmp test/buildtest_conf.d.tmp test/buildtest_conf.d > /dev/null 2> /dev/null; then \
6762 rm -f test/buildtest_conf.d.tmp; \
6763 else \
6764 mv test/buildtest_conf.d.tmp test/buildtest_conf.d; \
6765 fi
6766 test/buildtest_conf.c: test/generate_buildtest.pl
6767 $(PERL) test/generate_buildtest.pl conf > $@
6768 test/buildtest_conf_api: test/buildtest_conf_api.o libssl.a libcrypto.a
6769 $(RM) test/buildtest_conf_api
6770 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6771 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6772 APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \
6773 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6774 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6775 LDFLAGS='$(LDFLAGS)' \
6776 link_app.
6777 test/buildtest_conf_api.o: test/buildtest_conf_api.c
6778 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_conf_api.d.tmp -MT $@ -c -o $@ test/buildtest_conf_api.c
6779 @touch test/buildtest_conf_api.d.tmp
6780 @if cmp test/buildtest_conf_api.d.tmp test/buildtest_conf_api.d > /dev/null 2> /dev/null; then \
6781 rm -f test/buildtest_conf_api.d.tmp; \
6782 else \
6783 mv test/buildtest_conf_api.d.tmp test/buildtest_conf_api.d; \
6784 fi
6785 test/buildtest_conf_api.c: test/generate_buildtest.pl
6786 $(PERL) test/generate_buildtest.pl conf_api > $@
6787 test/buildtest_crypto: test/buildtest_crypto.o libssl.a libcrypto.a
6788 $(RM) test/buildtest_crypto
6789 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6790 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6791 APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \
6792 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6793 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6794 LDFLAGS='$(LDFLAGS)' \
6795 link_app.
6796 test/buildtest_crypto.o: test/buildtest_crypto.c
6797 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_crypto.d.tmp -MT $@ -c -o $@ test/buildtest_crypto.c
6798 @touch test/buildtest_crypto.d.tmp
6799 @if cmp test/buildtest_crypto.d.tmp test/buildtest_crypto.d > /dev/null 2> /dev/null; then \
6800 rm -f test/buildtest_crypto.d.tmp; \
6801 else \
6802 mv test/buildtest_crypto.d.tmp test/buildtest_crypto.d; \
6803 fi
6804 test/buildtest_crypto.c: test/generate_buildtest.pl
6805 $(PERL) test/generate_buildtest.pl crypto > $@
6806 test/buildtest_ct: test/buildtest_ct.o libssl.a libcrypto.a
6807 $(RM) test/buildtest_ct
6808 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6809 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6810 APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \
6811 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6812 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6813 LDFLAGS='$(LDFLAGS)' \
6814 link_app.
6815 test/buildtest_ct.o: test/buildtest_ct.c
6816 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ct.d.tmp -MT $@ -c -o $@ test/buildtest_ct.c
6817 @touch test/buildtest_ct.d.tmp
6818 @if cmp test/buildtest_ct.d.tmp test/buildtest_ct.d > /dev/null 2> /dev/null; then \
6819 rm -f test/buildtest_ct.d.tmp; \
6820 else \
6821 mv test/buildtest_ct.d.tmp test/buildtest_ct.d; \
6822 fi
6823 test/buildtest_ct.c: test/generate_buildtest.pl
6824 $(PERL) test/generate_buildtest.pl ct > $@
6825 test/buildtest_des: test/buildtest_des.o libssl.a libcrypto.a
6826 $(RM) test/buildtest_des
6827 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6828 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6829 APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \
6830 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6831 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6832 LDFLAGS='$(LDFLAGS)' \
6833 link_app.
6834 test/buildtest_des.o: test/buildtest_des.c
6835 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_des.d.tmp -MT $@ -c -o $@ test/buildtest_des.c
6836 @touch test/buildtest_des.d.tmp
6837 @if cmp test/buildtest_des.d.tmp test/buildtest_des.d > /dev/null 2> /dev/null; then \
6838 rm -f test/buildtest_des.d.tmp; \
6839 else \
6840 mv test/buildtest_des.d.tmp test/buildtest_des.d; \
6841 fi
6842 test/buildtest_des.c: test/generate_buildtest.pl
6843 $(PERL) test/generate_buildtest.pl des > $@
6844 test/buildtest_dh: test/buildtest_dh.o libssl.a libcrypto.a
6845 $(RM) test/buildtest_dh
6846 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6847 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6848 APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \
6849 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6850 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6851 LDFLAGS='$(LDFLAGS)' \
6852 link_app.
6853 test/buildtest_dh.o: test/buildtest_dh.c
6854 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_dh.d.tmp -MT $@ -c -o $@ test/buildtest_dh.c
6855 @touch test/buildtest_dh.d.tmp
6856 @if cmp test/buildtest_dh.d.tmp test/buildtest_dh.d > /dev/null 2> /dev/null; then \
6857 rm -f test/buildtest_dh.d.tmp; \
6858 else \
6859 mv test/buildtest_dh.d.tmp test/buildtest_dh.d; \
6860 fi
6861 test/buildtest_dh.c: test/generate_buildtest.pl
6862 $(PERL) test/generate_buildtest.pl dh > $@
6863 test/buildtest_dsa: test/buildtest_dsa.o libssl.a libcrypto.a
6864 $(RM) test/buildtest_dsa
6865 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6866 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6867 APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \
6868 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6869 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6870 LDFLAGS='$(LDFLAGS)' \
6871 link_app.
6872 test/buildtest_dsa.o: test/buildtest_dsa.c
6873 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_dsa.d.tmp -MT $@ -c -o $@ test/buildtest_dsa.c
6874 @touch test/buildtest_dsa.d.tmp
6875 @if cmp test/buildtest_dsa.d.tmp test/buildtest_dsa.d > /dev/null 2> /dev/null; then \
6876 rm -f test/buildtest_dsa.d.tmp; \
6877 else \
6878 mv test/buildtest_dsa.d.tmp test/buildtest_dsa.d; \
6879 fi
6880 test/buildtest_dsa.c: test/generate_buildtest.pl
6881 $(PERL) test/generate_buildtest.pl dsa > $@
6882 test/buildtest_dtls1: test/buildtest_dtls1.o libssl.a libcrypto.a
6883 $(RM) test/buildtest_dtls1
6884 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6885 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6886 APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \
6887 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6888 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6889 LDFLAGS='$(LDFLAGS)' \
6890 link_app.
6891 test/buildtest_dtls1.o: test/buildtest_dtls1.c
6892 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_dtls1.d.tmp -MT $@ -c -o $@ test/buildtest_dtls1.c
6893 @touch test/buildtest_dtls1.d.tmp
6894 @if cmp test/buildtest_dtls1.d.tmp test/buildtest_dtls1.d > /dev/null 2> /dev/null; then \
6895 rm -f test/buildtest_dtls1.d.tmp; \
6896 else \
6897 mv test/buildtest_dtls1.d.tmp test/buildtest_dtls1.d; \
6898 fi
6899 test/buildtest_dtls1.c: test/generate_buildtest.pl
6900 $(PERL) test/generate_buildtest.pl dtls1 > $@
6901 test/buildtest_e_os2: test/buildtest_e_os2.o libssl.a libcrypto.a
6902 $(RM) test/buildtest_e_os2
6903 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6904 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6905 APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \
6906 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6907 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6908 LDFLAGS='$(LDFLAGS)' \
6909 link_app.
6910 test/buildtest_e_os2.o: test/buildtest_e_os2.c
6911 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_e_os2.d.tmp -MT $@ -c -o $@ test/buildtest_e_os2.c
6912 @touch test/buildtest_e_os2.d.tmp
6913 @if cmp test/buildtest_e_os2.d.tmp test/buildtest_e_os2.d > /dev/null 2> /dev/null; then \
6914 rm -f test/buildtest_e_os2.d.tmp; \
6915 else \
6916 mv test/buildtest_e_os2.d.tmp test/buildtest_e_os2.d; \
6917 fi
6918 test/buildtest_e_os2.c: test/generate_buildtest.pl
6919 $(PERL) test/generate_buildtest.pl e_os2 > $@
6920 test/buildtest_ebcdic: test/buildtest_ebcdic.o libssl.a libcrypto.a
6921 $(RM) test/buildtest_ebcdic
6922 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6923 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6924 APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \
6925 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6926 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6927 LDFLAGS='$(LDFLAGS)' \
6928 link_app.
6929 test/buildtest_ebcdic.o: test/buildtest_ebcdic.c
6930 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ebcdic.d.tmp -MT $@ -c -o $@ test/buildtest_ebcdic.c
6931 @touch test/buildtest_ebcdic.d.tmp
6932 @if cmp test/buildtest_ebcdic.d.tmp test/buildtest_ebcdic.d > /dev/null 2> /dev/null; then \
6933 rm -f test/buildtest_ebcdic.d.tmp; \
6934 else \
6935 mv test/buildtest_ebcdic.d.tmp test/buildtest_ebcdic.d; \
6936 fi
6937 test/buildtest_ebcdic.c: test/generate_buildtest.pl
6938 $(PERL) test/generate_buildtest.pl ebcdic > $@
6939 test/buildtest_ec: test/buildtest_ec.o libssl.a libcrypto.a
6940 $(RM) test/buildtest_ec
6941 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6942 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6943 APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \
6944 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6945 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6946 LDFLAGS='$(LDFLAGS)' \
6947 link_app.
6948 test/buildtest_ec.o: test/buildtest_ec.c
6949 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ec.d.tmp -MT $@ -c -o $@ test/buildtest_ec.c
6950 @touch test/buildtest_ec.d.tmp
6951 @if cmp test/buildtest_ec.d.tmp test/buildtest_ec.d > /dev/null 2> /dev/null; then \
6952 rm -f test/buildtest_ec.d.tmp; \
6953 else \
6954 mv test/buildtest_ec.d.tmp test/buildtest_ec.d; \
6955 fi
6956 test/buildtest_ec.c: test/generate_buildtest.pl
6957 $(PERL) test/generate_buildtest.pl ec > $@
6958 test/buildtest_ecdh: test/buildtest_ecdh.o libssl.a libcrypto.a
6959 $(RM) test/buildtest_ecdh
6960 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6961 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6962 APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \
6963 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6964 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6965 LDFLAGS='$(LDFLAGS)' \
6966 link_app.
6967 test/buildtest_ecdh.o: test/buildtest_ecdh.c
6968 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ecdh.d.tmp -MT $@ -c -o $@ test/buildtest_ecdh.c
6969 @touch test/buildtest_ecdh.d.tmp
6970 @if cmp test/buildtest_ecdh.d.tmp test/buildtest_ecdh.d > /dev/null 2> /dev/null; then \
6971 rm -f test/buildtest_ecdh.d.tmp; \
6972 else \
6973 mv test/buildtest_ecdh.d.tmp test/buildtest_ecdh.d; \
6974 fi
6975 test/buildtest_ecdh.c: test/generate_buildtest.pl
6976 $(PERL) test/generate_buildtest.pl ecdh > $@
6977 test/buildtest_ecdsa: test/buildtest_ecdsa.o libssl.a libcrypto.a
6978 $(RM) test/buildtest_ecdsa
6979 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6980 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
6981 APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \
6982 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
6983 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
6984 LDFLAGS='$(LDFLAGS)' \
6985 link_app.
6986 test/buildtest_ecdsa.o: test/buildtest_ecdsa.c
6987 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ecdsa.d.tmp -MT $@ -c -o $@ test/buildtest_ecdsa.c
6988 @touch test/buildtest_ecdsa.d.tmp
6989 @if cmp test/buildtest_ecdsa.d.tmp test/buildtest_ecdsa.d > /dev/null 2> /dev/null; then \
6990 rm -f test/buildtest_ecdsa.d.tmp; \
6991 else \
6992 mv test/buildtest_ecdsa.d.tmp test/buildtest_ecdsa.d; \
6993 fi
6994 test/buildtest_ecdsa.c: test/generate_buildtest.pl
6995 $(PERL) test/generate_buildtest.pl ecdsa > $@
6996 test/buildtest_engine: test/buildtest_engine.o libssl.a libcrypto.a
6997 $(RM) test/buildtest_engine
6998 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
6999 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7000 APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \
7001 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7002 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7003 LDFLAGS='$(LDFLAGS)' \
7004 link_app.
7005 test/buildtest_engine.o: test/buildtest_engine.c
7006 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_engine.d.tmp -MT $@ -c -o $@ test/buildtest_engine.c
7007 @touch test/buildtest_engine.d.tmp
7008 @if cmp test/buildtest_engine.d.tmp test/buildtest_engine.d > /dev/null 2> /dev/null; then \
7009 rm -f test/buildtest_engine.d.tmp; \
7010 else \
7011 mv test/buildtest_engine.d.tmp test/buildtest_engine.d; \
7012 fi
7013 test/buildtest_engine.c: test/generate_buildtest.pl
7014 $(PERL) test/generate_buildtest.pl engine > $@
7015 test/buildtest_err: test/buildtest_err.o libssl.a libcrypto.a
7016 $(RM) test/buildtest_err
7017 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7018 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7019 APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \
7020 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7021 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7022 LDFLAGS='$(LDFLAGS)' \
7023 link_app.
7024 test/buildtest_err.o: test/buildtest_err.c
7025 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_err.d.tmp -MT $@ -c -o $@ test/buildtest_err.c
7026 @touch test/buildtest_err.d.tmp
7027 @if cmp test/buildtest_err.d.tmp test/buildtest_err.d > /dev/null 2> /dev/null; then \
7028 rm -f test/buildtest_err.d.tmp; \
7029 else \
7030 mv test/buildtest_err.d.tmp test/buildtest_err.d; \
7031 fi
7032 test/buildtest_err.c: test/generate_buildtest.pl
7033 $(PERL) test/generate_buildtest.pl err > $@
7034 test/buildtest_evp: test/buildtest_evp.o libssl.a libcrypto.a
7035 $(RM) test/buildtest_evp
7036 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7037 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7038 APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \
7039 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7040 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7041 LDFLAGS='$(LDFLAGS)' \
7042 link_app.
7043 test/buildtest_evp.o: test/buildtest_evp.c
7044 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_evp.d.tmp -MT $@ -c -o $@ test/buildtest_evp.c
7045 @touch test/buildtest_evp.d.tmp
7046 @if cmp test/buildtest_evp.d.tmp test/buildtest_evp.d > /dev/null 2> /dev/null; then \
7047 rm -f test/buildtest_evp.d.tmp; \
7048 else \
7049 mv test/buildtest_evp.d.tmp test/buildtest_evp.d; \
7050 fi
7051 test/buildtest_evp.c: test/generate_buildtest.pl
7052 $(PERL) test/generate_buildtest.pl evp > $@
7053 test/buildtest_hmac: test/buildtest_hmac.o libssl.a libcrypto.a
7054 $(RM) test/buildtest_hmac
7055 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7056 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7057 APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \
7058 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7059 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7060 LDFLAGS='$(LDFLAGS)' \
7061 link_app.
7062 test/buildtest_hmac.o: test/buildtest_hmac.c
7063 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_hmac.d.tmp -MT $@ -c -o $@ test/buildtest_hmac.c
7064 @touch test/buildtest_hmac.d.tmp
7065 @if cmp test/buildtest_hmac.d.tmp test/buildtest_hmac.d > /dev/null 2> /dev/null; then \
7066 rm -f test/buildtest_hmac.d.tmp; \
7067 else \
7068 mv test/buildtest_hmac.d.tmp test/buildtest_hmac.d; \
7069 fi
7070 test/buildtest_hmac.c: test/generate_buildtest.pl
7071 $(PERL) test/generate_buildtest.pl hmac > $@
7072 test/buildtest_idea: test/buildtest_idea.o libssl.a libcrypto.a
7073 $(RM) test/buildtest_idea
7074 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7075 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7076 APPNAME=test/buildtest_idea OBJECTS="test/buildtest_idea.o" \
7077 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7078 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7079 LDFLAGS='$(LDFLAGS)' \
7080 link_app.
7081 test/buildtest_idea.o: test/buildtest_idea.c
7082 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_idea.d.tmp -MT $@ -c -o $@ test/buildtest_idea.c
7083 @touch test/buildtest_idea.d.tmp
7084 @if cmp test/buildtest_idea.d.tmp test/buildtest_idea.d > /dev/null 2> /dev/null; then \
7085 rm -f test/buildtest_idea.d.tmp; \
7086 else \
7087 mv test/buildtest_idea.d.tmp test/buildtest_idea.d; \
7088 fi
7089 test/buildtest_idea.c: test/generate_buildtest.pl
7090 $(PERL) test/generate_buildtest.pl idea > $@
7091 test/buildtest_kdf: test/buildtest_kdf.o libssl.a libcrypto.a
7092 $(RM) test/buildtest_kdf
7093 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7094 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7095 APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \
7096 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7097 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7098 LDFLAGS='$(LDFLAGS)' \
7099 link_app.
7100 test/buildtest_kdf.o: test/buildtest_kdf.c
7101 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_kdf.d.tmp -MT $@ -c -o $@ test/buildtest_kdf.c
7102 @touch test/buildtest_kdf.d.tmp
7103 @if cmp test/buildtest_kdf.d.tmp test/buildtest_kdf.d > /dev/null 2> /dev/null; then \
7104 rm -f test/buildtest_kdf.d.tmp; \
7105 else \
7106 mv test/buildtest_kdf.d.tmp test/buildtest_kdf.d; \
7107 fi
7108 test/buildtest_kdf.c: test/generate_buildtest.pl
7109 $(PERL) test/generate_buildtest.pl kdf > $@
7110 test/buildtest_lhash: test/buildtest_lhash.o libssl.a libcrypto.a
7111 $(RM) test/buildtest_lhash
7112 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7113 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7114 APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \
7115 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7116 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7117 LDFLAGS='$(LDFLAGS)' \
7118 link_app.
7119 test/buildtest_lhash.o: test/buildtest_lhash.c
7120 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_lhash.d.tmp -MT $@ -c -o $@ test/buildtest_lhash.c
7121 @touch test/buildtest_lhash.d.tmp
7122 @if cmp test/buildtest_lhash.d.tmp test/buildtest_lhash.d > /dev/null 2> /dev/null; then \
7123 rm -f test/buildtest_lhash.d.tmp; \
7124 else \
7125 mv test/buildtest_lhash.d.tmp test/buildtest_lhash.d; \
7126 fi
7127 test/buildtest_lhash.c: test/generate_buildtest.pl
7128 $(PERL) test/generate_buildtest.pl lhash > $@
7129 test/buildtest_md4: test/buildtest_md4.o libssl.a libcrypto.a
7130 $(RM) test/buildtest_md4
7131 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7132 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7133 APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \
7134 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7135 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7136 LDFLAGS='$(LDFLAGS)' \
7137 link_app.
7138 test/buildtest_md4.o: test/buildtest_md4.c
7139 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_md4.d.tmp -MT $@ -c -o $@ test/buildtest_md4.c
7140 @touch test/buildtest_md4.d.tmp
7141 @if cmp test/buildtest_md4.d.tmp test/buildtest_md4.d > /dev/null 2> /dev/null; then \
7142 rm -f test/buildtest_md4.d.tmp; \
7143 else \
7144 mv test/buildtest_md4.d.tmp test/buildtest_md4.d; \
7145 fi
7146 test/buildtest_md4.c: test/generate_buildtest.pl
7147 $(PERL) test/generate_buildtest.pl md4 > $@
7148 test/buildtest_md5: test/buildtest_md5.o libssl.a libcrypto.a
7149 $(RM) test/buildtest_md5
7150 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7151 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7152 APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \
7153 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7154 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7155 LDFLAGS='$(LDFLAGS)' \
7156 link_app.
7157 test/buildtest_md5.o: test/buildtest_md5.c
7158 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_md5.d.tmp -MT $@ -c -o $@ test/buildtest_md5.c
7159 @touch test/buildtest_md5.d.tmp
7160 @if cmp test/buildtest_md5.d.tmp test/buildtest_md5.d > /dev/null 2> /dev/null; then \
7161 rm -f test/buildtest_md5.d.tmp; \
7162 else \
7163 mv test/buildtest_md5.d.tmp test/buildtest_md5.d; \
7164 fi
7165 test/buildtest_md5.c: test/generate_buildtest.pl
7166 $(PERL) test/generate_buildtest.pl md5 > $@
7167 test/buildtest_mdc2: test/buildtest_mdc2.o libssl.a libcrypto.a
7168 $(RM) test/buildtest_mdc2
7169 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7170 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7171 APPNAME=test/buildtest_mdc2 OBJECTS="test/buildtest_mdc2.o" \
7172 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7173 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7174 LDFLAGS='$(LDFLAGS)' \
7175 link_app.
7176 test/buildtest_mdc2.o: test/buildtest_mdc2.c
7177 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_mdc2.d.tmp -MT $@ -c -o $@ test/buildtest_mdc2.c
7178 @touch test/buildtest_mdc2.d.tmp
7179 @if cmp test/buildtest_mdc2.d.tmp test/buildtest_mdc2.d > /dev/null 2> /dev/null; then \
7180 rm -f test/buildtest_mdc2.d.tmp; \
7181 else \
7182 mv test/buildtest_mdc2.d.tmp test/buildtest_mdc2.d; \
7183 fi
7184 test/buildtest_mdc2.c: test/generate_buildtest.pl
7185 $(PERL) test/generate_buildtest.pl mdc2 > $@
7186 test/buildtest_modes: test/buildtest_modes.o libssl.a libcrypto.a
7187 $(RM) test/buildtest_modes
7188 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7189 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7190 APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \
7191 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7192 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7193 LDFLAGS='$(LDFLAGS)' \
7194 link_app.
7195 test/buildtest_modes.o: test/buildtest_modes.c
7196 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_modes.d.tmp -MT $@ -c -o $@ test/buildtest_modes.c
7197 @touch test/buildtest_modes.d.tmp
7198 @if cmp test/buildtest_modes.d.tmp test/buildtest_modes.d > /dev/null 2> /dev/null; then \
7199 rm -f test/buildtest_modes.d.tmp; \
7200 else \
7201 mv test/buildtest_modes.d.tmp test/buildtest_modes.d; \
7202 fi
7203 test/buildtest_modes.c: test/generate_buildtest.pl
7204 $(PERL) test/generate_buildtest.pl modes > $@
7205 test/buildtest_obj_mac: test/buildtest_obj_mac.o libssl.a libcrypto.a
7206 $(RM) test/buildtest_obj_mac
7207 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7208 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7209 APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \
7210 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7211 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7212 LDFLAGS='$(LDFLAGS)' \
7213 link_app.
7214 test/buildtest_obj_mac.o: test/buildtest_obj_mac.c
7215 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_obj_mac.d.tmp -MT $@ -c -o $@ test/buildtest_obj_mac.c
7216 @touch test/buildtest_obj_mac.d.tmp
7217 @if cmp test/buildtest_obj_mac.d.tmp test/buildtest_obj_mac.d > /dev/null 2> /dev/null; then \
7218 rm -f test/buildtest_obj_mac.d.tmp; \
7219 else \
7220 mv test/buildtest_obj_mac.d.tmp test/buildtest_obj_mac.d; \
7221 fi
7222 test/buildtest_obj_mac.c: test/generate_buildtest.pl
7223 $(PERL) test/generate_buildtest.pl obj_mac > $@
7224 test/buildtest_objects: test/buildtest_objects.o libssl.a libcrypto.a
7225 $(RM) test/buildtest_objects
7226 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7227 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7228 APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \
7229 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7230 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7231 LDFLAGS='$(LDFLAGS)' \
7232 link_app.
7233 test/buildtest_objects.o: test/buildtest_objects.c
7234 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_objects.d.tmp -MT $@ -c -o $@ test/buildtest_objects.c
7235 @touch test/buildtest_objects.d.tmp
7236 @if cmp test/buildtest_objects.d.tmp test/buildtest_objects.d > /dev/null 2> /dev/null; then \
7237 rm -f test/buildtest_objects.d.tmp; \
7238 else \
7239 mv test/buildtest_objects.d.tmp test/buildtest_objects.d; \
7240 fi
7241 test/buildtest_objects.c: test/generate_buildtest.pl
7242 $(PERL) test/generate_buildtest.pl objects > $@
7243 test/buildtest_ocsp: test/buildtest_ocsp.o libssl.a libcrypto.a
7244 $(RM) test/buildtest_ocsp
7245 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7246 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7247 APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \
7248 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7249 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7250 LDFLAGS='$(LDFLAGS)' \
7251 link_app.
7252 test/buildtest_ocsp.o: test/buildtest_ocsp.c
7253 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ocsp.d.tmp -MT $@ -c -o $@ test/buildtest_ocsp.c
7254 @touch test/buildtest_ocsp.d.tmp
7255 @if cmp test/buildtest_ocsp.d.tmp test/buildtest_ocsp.d > /dev/null 2> /dev/null; then \
7256 rm -f test/buildtest_ocsp.d.tmp; \
7257 else \
7258 mv test/buildtest_ocsp.d.tmp test/buildtest_ocsp.d; \
7259 fi
7260 test/buildtest_ocsp.c: test/generate_buildtest.pl
7261 $(PERL) test/generate_buildtest.pl ocsp > $@
7262 test/buildtest_opensslv: test/buildtest_opensslv.o libssl.a libcrypto.a
7263 $(RM) test/buildtest_opensslv
7264 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7265 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7266 APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \
7267 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7268 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7269 LDFLAGS='$(LDFLAGS)' \
7270 link_app.
7271 test/buildtest_opensslv.o: test/buildtest_opensslv.c
7272 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_opensslv.d.tmp -MT $@ -c -o $@ test/buildtest_opensslv.c
7273 @touch test/buildtest_opensslv.d.tmp
7274 @if cmp test/buildtest_opensslv.d.tmp test/buildtest_opensslv.d > /dev/null 2> /dev/null; then \
7275 rm -f test/buildtest_opensslv.d.tmp; \
7276 else \
7277 mv test/buildtest_opensslv.d.tmp test/buildtest_opensslv.d; \
7278 fi
7279 test/buildtest_opensslv.c: test/generate_buildtest.pl
7280 $(PERL) test/generate_buildtest.pl opensslv > $@
7281 test/buildtest_ossl_typ: test/buildtest_ossl_typ.o libssl.a libcrypto.a
7282 $(RM) test/buildtest_ossl_typ
7283 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7284 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7285 APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \
7286 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7287 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7288 LDFLAGS='$(LDFLAGS)' \
7289 link_app.
7290 test/buildtest_ossl_typ.o: test/buildtest_ossl_typ.c
7291 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ossl_typ.d.tmp -MT $@ -c -o $@ test/buildtest_ossl_typ.c
7292 @touch test/buildtest_ossl_typ.d.tmp
7293 @if cmp test/buildtest_ossl_typ.d.tmp test/buildtest_ossl_typ.d > /dev/null 2> /dev/null; then \
7294 rm -f test/buildtest_ossl_typ.d.tmp; \
7295 else \
7296 mv test/buildtest_ossl_typ.d.tmp test/buildtest_ossl_typ.d; \
7297 fi
7298 test/buildtest_ossl_typ.c: test/generate_buildtest.pl
7299 $(PERL) test/generate_buildtest.pl ossl_typ > $@
7300 test/buildtest_pem: test/buildtest_pem.o libssl.a libcrypto.a
7301 $(RM) test/buildtest_pem
7302 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7303 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7304 APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \
7305 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7306 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7307 LDFLAGS='$(LDFLAGS)' \
7308 link_app.
7309 test/buildtest_pem.o: test/buildtest_pem.c
7310 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_pem.d.tmp -MT $@ -c -o $@ test/buildtest_pem.c
7311 @touch test/buildtest_pem.d.tmp
7312 @if cmp test/buildtest_pem.d.tmp test/buildtest_pem.d > /dev/null 2> /dev/null; then \
7313 rm -f test/buildtest_pem.d.tmp; \
7314 else \
7315 mv test/buildtest_pem.d.tmp test/buildtest_pem.d; \
7316 fi
7317 test/buildtest_pem.c: test/generate_buildtest.pl
7318 $(PERL) test/generate_buildtest.pl pem > $@
7319 test/buildtest_pem2: test/buildtest_pem2.o libssl.a libcrypto.a
7320 $(RM) test/buildtest_pem2
7321 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7322 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7323 APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \
7324 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7325 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7326 LDFLAGS='$(LDFLAGS)' \
7327 link_app.
7328 test/buildtest_pem2.o: test/buildtest_pem2.c
7329 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_pem2.d.tmp -MT $@ -c -o $@ test/buildtest_pem2.c
7330 @touch test/buildtest_pem2.d.tmp
7331 @if cmp test/buildtest_pem2.d.tmp test/buildtest_pem2.d > /dev/null 2> /dev/null; then \
7332 rm -f test/buildtest_pem2.d.tmp; \
7333 else \
7334 mv test/buildtest_pem2.d.tmp test/buildtest_pem2.d; \
7335 fi
7336 test/buildtest_pem2.c: test/generate_buildtest.pl
7337 $(PERL) test/generate_buildtest.pl pem2 > $@
7338 test/buildtest_pkcs12: test/buildtest_pkcs12.o libssl.a libcrypto.a
7339 $(RM) test/buildtest_pkcs12
7340 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7341 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7342 APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \
7343 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7344 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7345 LDFLAGS='$(LDFLAGS)' \
7346 link_app.
7347 test/buildtest_pkcs12.o: test/buildtest_pkcs12.c
7348 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_pkcs12.d.tmp -MT $@ -c -o $@ test/buildtest_pkcs12.c
7349 @touch test/buildtest_pkcs12.d.tmp
7350 @if cmp test/buildtest_pkcs12.d.tmp test/buildtest_pkcs12.d > /dev/null 2> /dev/null; then \
7351 rm -f test/buildtest_pkcs12.d.tmp; \
7352 else \
7353 mv test/buildtest_pkcs12.d.tmp test/buildtest_pkcs12.d; \
7354 fi
7355 test/buildtest_pkcs12.c: test/generate_buildtest.pl
7356 $(PERL) test/generate_buildtest.pl pkcs12 > $@
7357 test/buildtest_pkcs7: test/buildtest_pkcs7.o libssl.a libcrypto.a
7358 $(RM) test/buildtest_pkcs7
7359 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7360 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7361 APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \
7362 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7363 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7364 LDFLAGS='$(LDFLAGS)' \
7365 link_app.
7366 test/buildtest_pkcs7.o: test/buildtest_pkcs7.c
7367 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_pkcs7.d.tmp -MT $@ -c -o $@ test/buildtest_pkcs7.c
7368 @touch test/buildtest_pkcs7.d.tmp
7369 @if cmp test/buildtest_pkcs7.d.tmp test/buildtest_pkcs7.d > /dev/null 2> /dev/null; then \
7370 rm -f test/buildtest_pkcs7.d.tmp; \
7371 else \
7372 mv test/buildtest_pkcs7.d.tmp test/buildtest_pkcs7.d; \
7373 fi
7374 test/buildtest_pkcs7.c: test/generate_buildtest.pl
7375 $(PERL) test/generate_buildtest.pl pkcs7 > $@
7376 test/buildtest_rand: test/buildtest_rand.o libssl.a libcrypto.a
7377 $(RM) test/buildtest_rand
7378 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7379 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7380 APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \
7381 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7382 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7383 LDFLAGS='$(LDFLAGS)' \
7384 link_app.
7385 test/buildtest_rand.o: test/buildtest_rand.c
7386 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_rand.d.tmp -MT $@ -c -o $@ test/buildtest_rand.c
7387 @touch test/buildtest_rand.d.tmp
7388 @if cmp test/buildtest_rand.d.tmp test/buildtest_rand.d > /dev/null 2> /dev/null; then \
7389 rm -f test/buildtest_rand.d.tmp; \
7390 else \
7391 mv test/buildtest_rand.d.tmp test/buildtest_rand.d; \
7392 fi
7393 test/buildtest_rand.c: test/generate_buildtest.pl
7394 $(PERL) test/generate_buildtest.pl rand > $@
7395 test/buildtest_rc2: test/buildtest_rc2.o libssl.a libcrypto.a
7396 $(RM) test/buildtest_rc2
7397 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7398 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7399 APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \
7400 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7401 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7402 LDFLAGS='$(LDFLAGS)' \
7403 link_app.
7404 test/buildtest_rc2.o: test/buildtest_rc2.c
7405 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_rc2.d.tmp -MT $@ -c -o $@ test/buildtest_rc2.c
7406 @touch test/buildtest_rc2.d.tmp
7407 @if cmp test/buildtest_rc2.d.tmp test/buildtest_rc2.d > /dev/null 2> /dev/null; then \
7408 rm -f test/buildtest_rc2.d.tmp; \
7409 else \
7410 mv test/buildtest_rc2.d.tmp test/buildtest_rc2.d; \
7411 fi
7412 test/buildtest_rc2.c: test/generate_buildtest.pl
7413 $(PERL) test/generate_buildtest.pl rc2 > $@
7414 test/buildtest_rc4: test/buildtest_rc4.o libssl.a libcrypto.a
7415 $(RM) test/buildtest_rc4
7416 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7417 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7418 APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \
7419 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7420 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7421 LDFLAGS='$(LDFLAGS)' \
7422 link_app.
7423 test/buildtest_rc4.o: test/buildtest_rc4.c
7424 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_rc4.d.tmp -MT $@ -c -o $@ test/buildtest_rc4.c
7425 @touch test/buildtest_rc4.d.tmp
7426 @if cmp test/buildtest_rc4.d.tmp test/buildtest_rc4.d > /dev/null 2> /dev/null; then \
7427 rm -f test/buildtest_rc4.d.tmp; \
7428 else \
7429 mv test/buildtest_rc4.d.tmp test/buildtest_rc4.d; \
7430 fi
7431 test/buildtest_rc4.c: test/generate_buildtest.pl
7432 $(PERL) test/generate_buildtest.pl rc4 > $@
7433 test/buildtest_ripemd: test/buildtest_ripemd.o libssl.a libcrypto.a
7434 $(RM) test/buildtest_ripemd
7435 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7436 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7437 APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \
7438 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7439 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7440 LDFLAGS='$(LDFLAGS)' \
7441 link_app.
7442 test/buildtest_ripemd.o: test/buildtest_ripemd.c
7443 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ripemd.d.tmp -MT $@ -c -o $@ test/buildtest_ripemd.c
7444 @touch test/buildtest_ripemd.d.tmp
7445 @if cmp test/buildtest_ripemd.d.tmp test/buildtest_ripemd.d > /dev/null 2> /dev/null; then \
7446 rm -f test/buildtest_ripemd.d.tmp; \
7447 else \
7448 mv test/buildtest_ripemd.d.tmp test/buildtest_ripemd.d; \
7449 fi
7450 test/buildtest_ripemd.c: test/generate_buildtest.pl
7451 $(PERL) test/generate_buildtest.pl ripemd > $@
7452 test/buildtest_rsa: test/buildtest_rsa.o libssl.a libcrypto.a
7453 $(RM) test/buildtest_rsa
7454 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7455 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7456 APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \
7457 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7458 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7459 LDFLAGS='$(LDFLAGS)' \
7460 link_app.
7461 test/buildtest_rsa.o: test/buildtest_rsa.c
7462 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_rsa.d.tmp -MT $@ -c -o $@ test/buildtest_rsa.c
7463 @touch test/buildtest_rsa.d.tmp
7464 @if cmp test/buildtest_rsa.d.tmp test/buildtest_rsa.d > /dev/null 2> /dev/null; then \
7465 rm -f test/buildtest_rsa.d.tmp; \
7466 else \
7467 mv test/buildtest_rsa.d.tmp test/buildtest_rsa.d; \
7468 fi
7469 test/buildtest_rsa.c: test/generate_buildtest.pl
7470 $(PERL) test/generate_buildtest.pl rsa > $@
7471 test/buildtest_safestack: test/buildtest_safestack.o libssl.a libcrypto.a
7472 $(RM) test/buildtest_safestack
7473 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7474 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7475 APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \
7476 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7477 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7478 LDFLAGS='$(LDFLAGS)' \
7479 link_app.
7480 test/buildtest_safestack.o: test/buildtest_safestack.c
7481 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_safestack.d.tmp -MT $@ -c -o $@ test/buildtest_safestack.c
7482 @touch test/buildtest_safestack.d.tmp
7483 @if cmp test/buildtest_safestack.d.tmp test/buildtest_safestack.d > /dev/null 2> /dev/null; then \
7484 rm -f test/buildtest_safestack.d.tmp; \
7485 else \
7486 mv test/buildtest_safestack.d.tmp test/buildtest_safestack.d; \
7487 fi
7488 test/buildtest_safestack.c: test/generate_buildtest.pl
7489 $(PERL) test/generate_buildtest.pl safestack > $@
7490 test/buildtest_seed: test/buildtest_seed.o libssl.a libcrypto.a
7491 $(RM) test/buildtest_seed
7492 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7493 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7494 APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \
7495 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7496 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7497 LDFLAGS='$(LDFLAGS)' \
7498 link_app.
7499 test/buildtest_seed.o: test/buildtest_seed.c
7500 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_seed.d.tmp -MT $@ -c -o $@ test/buildtest_seed.c
7501 @touch test/buildtest_seed.d.tmp
7502 @if cmp test/buildtest_seed.d.tmp test/buildtest_seed.d > /dev/null 2> /dev/null; then \
7503 rm -f test/buildtest_seed.d.tmp; \
7504 else \
7505 mv test/buildtest_seed.d.tmp test/buildtest_seed.d; \
7506 fi
7507 test/buildtest_seed.c: test/generate_buildtest.pl
7508 $(PERL) test/generate_buildtest.pl seed > $@
7509 test/buildtest_sha: test/buildtest_sha.o libssl.a libcrypto.a
7510 $(RM) test/buildtest_sha
7511 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7512 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7513 APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \
7514 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7515 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7516 LDFLAGS='$(LDFLAGS)' \
7517 link_app.
7518 test/buildtest_sha.o: test/buildtest_sha.c
7519 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_sha.d.tmp -MT $@ -c -o $@ test/buildtest_sha.c
7520 @touch test/buildtest_sha.d.tmp
7521 @if cmp test/buildtest_sha.d.tmp test/buildtest_sha.d > /dev/null 2> /dev/null; then \
7522 rm -f test/buildtest_sha.d.tmp; \
7523 else \
7524 mv test/buildtest_sha.d.tmp test/buildtest_sha.d; \
7525 fi
7526 test/buildtest_sha.c: test/generate_buildtest.pl
7527 $(PERL) test/generate_buildtest.pl sha > $@
7528 test/buildtest_srp: test/buildtest_srp.o libssl.a libcrypto.a
7529 $(RM) test/buildtest_srp
7530 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7531 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7532 APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \
7533 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7534 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7535 LDFLAGS='$(LDFLAGS)' \
7536 link_app.
7537 test/buildtest_srp.o: test/buildtest_srp.c
7538 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_srp.d.tmp -MT $@ -c -o $@ test/buildtest_srp.c
7539 @touch test/buildtest_srp.d.tmp
7540 @if cmp test/buildtest_srp.d.tmp test/buildtest_srp.d > /dev/null 2> /dev/null; then \
7541 rm -f test/buildtest_srp.d.tmp; \
7542 else \
7543 mv test/buildtest_srp.d.tmp test/buildtest_srp.d; \
7544 fi
7545 test/buildtest_srp.c: test/generate_buildtest.pl
7546 $(PERL) test/generate_buildtest.pl srp > $@
7547 test/buildtest_srtp: test/buildtest_srtp.o libssl.a libcrypto.a
7548 $(RM) test/buildtest_srtp
7549 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7550 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7551 APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \
7552 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7553 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7554 LDFLAGS='$(LDFLAGS)' \
7555 link_app.
7556 test/buildtest_srtp.o: test/buildtest_srtp.c
7557 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_srtp.d.tmp -MT $@ -c -o $@ test/buildtest_srtp.c
7558 @touch test/buildtest_srtp.d.tmp
7559 @if cmp test/buildtest_srtp.d.tmp test/buildtest_srtp.d > /dev/null 2> /dev/null; then \
7560 rm -f test/buildtest_srtp.d.tmp; \
7561 else \
7562 mv test/buildtest_srtp.d.tmp test/buildtest_srtp.d; \
7563 fi
7564 test/buildtest_srtp.c: test/generate_buildtest.pl
7565 $(PERL) test/generate_buildtest.pl srtp > $@
7566 test/buildtest_ssl: test/buildtest_ssl.o libssl.a libcrypto.a
7567 $(RM) test/buildtest_ssl
7568 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7569 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7570 APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \
7571 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7572 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7573 LDFLAGS='$(LDFLAGS)' \
7574 link_app.
7575 test/buildtest_ssl.o: test/buildtest_ssl.c
7576 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ssl.d.tmp -MT $@ -c -o $@ test/buildtest_ssl.c
7577 @touch test/buildtest_ssl.d.tmp
7578 @if cmp test/buildtest_ssl.d.tmp test/buildtest_ssl.d > /dev/null 2> /dev/null; then \
7579 rm -f test/buildtest_ssl.d.tmp; \
7580 else \
7581 mv test/buildtest_ssl.d.tmp test/buildtest_ssl.d; \
7582 fi
7583 test/buildtest_ssl.c: test/generate_buildtest.pl
7584 $(PERL) test/generate_buildtest.pl ssl > $@
7585 test/buildtest_ssl2: test/buildtest_ssl2.o libssl.a libcrypto.a
7586 $(RM) test/buildtest_ssl2
7587 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7588 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7589 APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \
7590 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7591 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7592 LDFLAGS='$(LDFLAGS)' \
7593 link_app.
7594 test/buildtest_ssl2.o: test/buildtest_ssl2.c
7595 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ssl2.d.tmp -MT $@ -c -o $@ test/buildtest_ssl2.c
7596 @touch test/buildtest_ssl2.d.tmp
7597 @if cmp test/buildtest_ssl2.d.tmp test/buildtest_ssl2.d > /dev/null 2> /dev/null; then \
7598 rm -f test/buildtest_ssl2.d.tmp; \
7599 else \
7600 mv test/buildtest_ssl2.d.tmp test/buildtest_ssl2.d; \
7601 fi
7602 test/buildtest_ssl2.c: test/generate_buildtest.pl
7603 $(PERL) test/generate_buildtest.pl ssl2 > $@
7604 test/buildtest_stack: test/buildtest_stack.o libssl.a libcrypto.a
7605 $(RM) test/buildtest_stack
7606 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7607 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7608 APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \
7609 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7610 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7611 LDFLAGS='$(LDFLAGS)' \
7612 link_app.
7613 test/buildtest_stack.o: test/buildtest_stack.c
7614 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_stack.d.tmp -MT $@ -c -o $@ test/buildtest_stack.c
7615 @touch test/buildtest_stack.d.tmp
7616 @if cmp test/buildtest_stack.d.tmp test/buildtest_stack.d > /dev/null 2> /dev/null; then \
7617 rm -f test/buildtest_stack.d.tmp; \
7618 else \
7619 mv test/buildtest_stack.d.tmp test/buildtest_stack.d; \
7620 fi
7621 test/buildtest_stack.c: test/generate_buildtest.pl
7622 $(PERL) test/generate_buildtest.pl stack > $@
7623 test/buildtest_symhacks: test/buildtest_symhacks.o libssl.a libcrypto.a
7624 $(RM) test/buildtest_symhacks
7625 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7626 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7627 APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \
7628 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7629 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7630 LDFLAGS='$(LDFLAGS)' \
7631 link_app.
7632 test/buildtest_symhacks.o: test/buildtest_symhacks.c
7633 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_symhacks.d.tmp -MT $@ -c -o $@ test/buildtest_symhacks.c
7634 @touch test/buildtest_symhacks.d.tmp
7635 @if cmp test/buildtest_symhacks.d.tmp test/buildtest_symhacks.d > /dev/null 2> /dev/null; then \
7636 rm -f test/buildtest_symhacks.d.tmp; \
7637 else \
7638 mv test/buildtest_symhacks.d.tmp test/buildtest_symhacks.d; \
7639 fi
7640 test/buildtest_symhacks.c: test/generate_buildtest.pl
7641 $(PERL) test/generate_buildtest.pl symhacks > $@
7642 test/buildtest_tls1: test/buildtest_tls1.o libssl.a libcrypto.a
7643 $(RM) test/buildtest_tls1
7644 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7645 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7646 APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \
7647 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7648 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7649 LDFLAGS='$(LDFLAGS)' \
7650 link_app.
7651 test/buildtest_tls1.o: test/buildtest_tls1.c
7652 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_tls1.d.tmp -MT $@ -c -o $@ test/buildtest_tls1.c
7653 @touch test/buildtest_tls1.d.tmp
7654 @if cmp test/buildtest_tls1.d.tmp test/buildtest_tls1.d > /dev/null 2> /dev/null; then \
7655 rm -f test/buildtest_tls1.d.tmp; \
7656 else \
7657 mv test/buildtest_tls1.d.tmp test/buildtest_tls1.d; \
7658 fi
7659 test/buildtest_tls1.c: test/generate_buildtest.pl
7660 $(PERL) test/generate_buildtest.pl tls1 > $@
7661 test/buildtest_ts: test/buildtest_ts.o libssl.a libcrypto.a
7662 $(RM) test/buildtest_ts
7663 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7664 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7665 APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \
7666 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7667 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7668 LDFLAGS='$(LDFLAGS)' \
7669 link_app.
7670 test/buildtest_ts.o: test/buildtest_ts.c
7671 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ts.d.tmp -MT $@ -c -o $@ test/buildtest_ts.c
7672 @touch test/buildtest_ts.d.tmp
7673 @if cmp test/buildtest_ts.d.tmp test/buildtest_ts.d > /dev/null 2> /dev/null; then \
7674 rm -f test/buildtest_ts.d.tmp; \
7675 else \
7676 mv test/buildtest_ts.d.tmp test/buildtest_ts.d; \
7677 fi
7678 test/buildtest_ts.c: test/generate_buildtest.pl
7679 $(PERL) test/generate_buildtest.pl ts > $@
7680 test/buildtest_txt_db: test/buildtest_txt_db.o libssl.a libcrypto.a
7681 $(RM) test/buildtest_txt_db
7682 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7683 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7684 APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \
7685 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7686 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7687 LDFLAGS='$(LDFLAGS)' \
7688 link_app.
7689 test/buildtest_txt_db.o: test/buildtest_txt_db.c
7690 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_txt_db.d.tmp -MT $@ -c -o $@ test/buildtest_txt_db.c
7691 @touch test/buildtest_txt_db.d.tmp
7692 @if cmp test/buildtest_txt_db.d.tmp test/buildtest_txt_db.d > /dev/null 2> /dev/null; then \
7693 rm -f test/buildtest_txt_db.d.tmp; \
7694 else \
7695 mv test/buildtest_txt_db.d.tmp test/buildtest_txt_db.d; \
7696 fi
7697 test/buildtest_txt_db.c: test/generate_buildtest.pl
7698 $(PERL) test/generate_buildtest.pl txt_db > $@
7699 test/buildtest_ui: test/buildtest_ui.o libssl.a libcrypto.a
7700 $(RM) test/buildtest_ui
7701 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7702 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7703 APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \
7704 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7705 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7706 LDFLAGS='$(LDFLAGS)' \
7707 link_app.
7708 test/buildtest_ui.o: test/buildtest_ui.c
7709 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_ui.d.tmp -MT $@ -c -o $@ test/buildtest_ui.c
7710 @touch test/buildtest_ui.d.tmp
7711 @if cmp test/buildtest_ui.d.tmp test/buildtest_ui.d > /dev/null 2> /dev/null; then \
7712 rm -f test/buildtest_ui.d.tmp; \
7713 else \
7714 mv test/buildtest_ui.d.tmp test/buildtest_ui.d; \
7715 fi
7716 test/buildtest_ui.c: test/generate_buildtest.pl
7717 $(PERL) test/generate_buildtest.pl ui > $@
7718 test/buildtest_whrlpool: test/buildtest_whrlpool.o libssl.a libcrypto.a
7719 $(RM) test/buildtest_whrlpool
7720 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7721 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7722 APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \
7723 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7724 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7725 LDFLAGS='$(LDFLAGS)' \
7726 link_app.
7727 test/buildtest_whrlpool.o: test/buildtest_whrlpool.c
7728 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_whrlpool.d.tmp -MT $@ -c -o $@ test/buildtest_whrlpool.c
7729 @touch test/buildtest_whrlpool.d.tmp
7730 @if cmp test/buildtest_whrlpool.d.tmp test/buildtest_whrlpool.d > /dev/null 2> /dev/null; then \
7731 rm -f test/buildtest_whrlpool.d.tmp; \
7732 else \
7733 mv test/buildtest_whrlpool.d.tmp test/buildtest_whrlpool.d; \
7734 fi
7735 test/buildtest_whrlpool.c: test/generate_buildtest.pl
7736 $(PERL) test/generate_buildtest.pl whrlpool > $@
7737 test/buildtest_x509: test/buildtest_x509.o libssl.a libcrypto.a
7738 $(RM) test/buildtest_x509
7739 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7740 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7741 APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \
7742 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7743 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7744 LDFLAGS='$(LDFLAGS)' \
7745 link_app.
7746 test/buildtest_x509.o: test/buildtest_x509.c
7747 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_x509.d.tmp -MT $@ -c -o $@ test/buildtest_x509.c
7748 @touch test/buildtest_x509.d.tmp
7749 @if cmp test/buildtest_x509.d.tmp test/buildtest_x509.d > /dev/null 2> /dev/null; then \
7750 rm -f test/buildtest_x509.d.tmp; \
7751 else \
7752 mv test/buildtest_x509.d.tmp test/buildtest_x509.d; \
7753 fi
7754 test/buildtest_x509.c: test/generate_buildtest.pl
7755 $(PERL) test/generate_buildtest.pl x509 > $@
7756 test/buildtest_x509_vfy: test/buildtest_x509_vfy.o libssl.a libcrypto.a
7757 $(RM) test/buildtest_x509_vfy
7758 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7759 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7760 APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \
7761 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7762 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7763 LDFLAGS='$(LDFLAGS)' \
7764 link_app.
7765 test/buildtest_x509_vfy.o: test/buildtest_x509_vfy.c
7766 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_x509_vfy.d.tmp -MT $@ -c -o $@ test/buildtest_x509_vfy.c
7767 @touch test/buildtest_x509_vfy.d.tmp
7768 @if cmp test/buildtest_x509_vfy.d.tmp test/buildtest_x509_vfy.d > /dev/null 2> /dev/null; then \
7769 rm -f test/buildtest_x509_vfy.d.tmp; \
7770 else \
7771 mv test/buildtest_x509_vfy.d.tmp test/buildtest_x509_vfy.d; \
7772 fi
7773 test/buildtest_x509_vfy.c: test/generate_buildtest.pl
7774 $(PERL) test/generate_buildtest.pl x509_vfy > $@
7775 test/buildtest_x509v3: test/buildtest_x509v3.o libssl.a libcrypto.a
7776 $(RM) test/buildtest_x509v3
7777 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7778 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7779 APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \
7780 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7781 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7782 LDFLAGS='$(LDFLAGS)' \
7783 link_app.
7784 test/buildtest_x509v3.o: test/buildtest_x509v3.c
7785 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/buildtest_x509v3.d.tmp -MT $@ -c -o $@ test/buildtest_x509v3.c
7786 @touch test/buildtest_x509v3.d.tmp
7787 @if cmp test/buildtest_x509v3.d.tmp test/buildtest_x509v3.d > /dev/null 2> /dev/null; then \
7788 rm -f test/buildtest_x509v3.d.tmp; \
7789 else \
7790 mv test/buildtest_x509v3.d.tmp test/buildtest_x509v3.d; \
7791 fi
7792 test/buildtest_x509v3.c: test/generate_buildtest.pl
7793 $(PERL) test/generate_buildtest.pl x509v3 > $@
7794 test/casttest: test/casttest.o libcrypto.a
7795 $(RM) test/casttest
7796 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7797 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7798 APPNAME=test/casttest OBJECTS="test/casttest.o" \
7799 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7800 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7801 LDFLAGS='$(LDFLAGS)' \
7802 link_app.
7803 test/casttest.o: test/casttest.c
7804 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/casttest.d.tmp -MT $@ -c -o $@ test/casttest.c
7805 @touch test/casttest.d.tmp
7806 @if cmp test/casttest.d.tmp test/casttest.d > /dev/null 2> /dev/null; then \
7807 rm -f test/casttest.d.tmp; \
7808 else \
7809 mv test/casttest.d.tmp test/casttest.d; \
7810 fi
7811 test/cipherlist_test: test/cipherlist_test.o test/testutil.o libssl.a libcrypto.a
7812 $(RM) test/cipherlist_test
7813 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7814 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7815 APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \
7816 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7817 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7818 LDFLAGS='$(LDFLAGS)' \
7819 link_app.
7820 test/cipherlist_test.o: test/cipherlist_test.c
7821 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/cipherlist_test.d.tmp -MT $@ -c -o $@ test/cipherlist_test.c
7822 @touch test/cipherlist_test.d.tmp
7823 @if cmp test/cipherlist_test.d.tmp test/cipherlist_test.d > /dev/null 2> /dev/null; then \
7824 rm -f test/cipherlist_test.d.tmp; \
7825 else \
7826 mv test/cipherlist_test.d.tmp test/cipherlist_test.d; \
7827 fi
7828 test/testutil.o: test/testutil.c
7829 $(CC) -I. -Iinclude -I. $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/testutil.d.tmp -MT $@ -c -o $@ test/testutil.c
7830 @touch test/testutil.d.tmp
7831 @if cmp test/testutil.d.tmp test/testutil.d > /dev/null 2> /dev/null; then \
7832 rm -f test/testutil.d.tmp; \
7833 else \
7834 mv test/testutil.d.tmp test/testutil.d; \
7835 fi
7836 test/clienthellotest: test/clienthellotest.o libssl.a libcrypto.a
7837 $(RM) test/clienthellotest
7838 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7839 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7840 APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \
7841 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7842 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7843 LDFLAGS='$(LDFLAGS)' \
7844 link_app.
7845 test/clienthellotest.o: test/clienthellotest.c
7846 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/clienthellotest.d.tmp -MT $@ -c -o $@ test/clienthellotest.c
7847 @touch test/clienthellotest.d.tmp
7848 @if cmp test/clienthellotest.d.tmp test/clienthellotest.d > /dev/null 2> /dev/null; then \
7849 rm -f test/clienthellotest.d.tmp; \
7850 else \
7851 mv test/clienthellotest.d.tmp test/clienthellotest.d; \
7852 fi
7853 test/constant_time_test: test/constant_time_test.o libcrypto.a
7854 $(RM) test/constant_time_test
7855 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7856 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7857 APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \
7858 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7859 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7860 LDFLAGS='$(LDFLAGS)' \
7861 link_app.
7862 test/constant_time_test.o: test/constant_time_test.c
7863 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/constant_time_test.d.tmp -MT $@ -c -o $@ test/constant_time_test.c
7864 @touch test/constant_time_test.d.tmp
7865 @if cmp test/constant_time_test.d.tmp test/constant_time_test.d > /dev/null 2> /dev/null; then \
7866 rm -f test/constant_time_test.d.tmp; \
7867 else \
7868 mv test/constant_time_test.d.tmp test/constant_time_test.d; \
7869 fi
7870 test/crltest: test/crltest.o test/testutil.o libcrypto.a
7871 $(RM) test/crltest
7872 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7873 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7874 APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \
7875 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7876 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7877 LDFLAGS='$(LDFLAGS)' \
7878 link_app.
7879 test/crltest.o: test/crltest.c
7880 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/crltest.d.tmp -MT $@ -c -o $@ test/crltest.c
7881 @touch test/crltest.d.tmp
7882 @if cmp test/crltest.d.tmp test/crltest.d > /dev/null 2> /dev/null; then \
7883 rm -f test/crltest.d.tmp; \
7884 else \
7885 mv test/crltest.d.tmp test/crltest.d; \
7886 fi
7887 test/ct_test: test/ct_test.o test/testutil.o libcrypto.a
7888 $(RM) test/ct_test
7889 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7890 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7891 APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \
7892 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7893 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7894 LDFLAGS='$(LDFLAGS)' \
7895 link_app.
7896 test/ct_test.o: test/ct_test.c
7897 $(CC) -Icrypto/include -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ct_test.d.tmp -MT $@ -c -o $@ test/ct_test.c
7898 @touch test/ct_test.d.tmp
7899 @if cmp test/ct_test.d.tmp test/ct_test.d > /dev/null 2> /dev/null; then \
7900 rm -f test/ct_test.d.tmp; \
7901 else \
7902 mv test/ct_test.d.tmp test/ct_test.d; \
7903 fi
7904 test/d2i_test: test/d2i_test.o test/testutil.o libcrypto.a
7905 $(RM) test/d2i_test
7906 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7907 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7908 APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \
7909 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7910 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7911 LDFLAGS='$(LDFLAGS)' \
7912 link_app.
7913 test/d2i_test.o: test/d2i_test.c
7914 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/d2i_test.d.tmp -MT $@ -c -o $@ test/d2i_test.c
7915 @touch test/d2i_test.d.tmp
7916 @if cmp test/d2i_test.d.tmp test/d2i_test.d > /dev/null 2> /dev/null; then \
7917 rm -f test/d2i_test.d.tmp; \
7918 else \
7919 mv test/d2i_test.d.tmp test/d2i_test.d; \
7920 fi
7921 test/danetest: test/danetest.o libssl.a libcrypto.a
7922 $(RM) test/danetest
7923 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7924 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7925 APPNAME=test/danetest OBJECTS="test/danetest.o" \
7926 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7927 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7928 LDFLAGS='$(LDFLAGS)' \
7929 link_app.
7930 test/danetest.o: test/danetest.c
7931 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/danetest.d.tmp -MT $@ -c -o $@ test/danetest.c
7932 @touch test/danetest.d.tmp
7933 @if cmp test/danetest.d.tmp test/danetest.d > /dev/null 2> /dev/null; then \
7934 rm -f test/danetest.d.tmp; \
7935 else \
7936 mv test/danetest.d.tmp test/danetest.d; \
7937 fi
7938 test/destest: test/destest.o libcrypto.a
7939 $(RM) test/destest
7940 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7941 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7942 APPNAME=test/destest OBJECTS="test/destest.o" \
7943 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7944 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7945 LDFLAGS='$(LDFLAGS)' \
7946 link_app.
7947 test/destest.o: test/destest.c
7948 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/destest.d.tmp -MT $@ -c -o $@ test/destest.c
7949 @touch test/destest.d.tmp
7950 @if cmp test/destest.d.tmp test/destest.d > /dev/null 2> /dev/null; then \
7951 rm -f test/destest.d.tmp; \
7952 else \
7953 mv test/destest.d.tmp test/destest.d; \
7954 fi
7955 test/dhtest: test/dhtest.o libcrypto.a
7956 $(RM) test/dhtest
7957 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7958 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7959 APPNAME=test/dhtest OBJECTS="test/dhtest.o" \
7960 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7961 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7962 LDFLAGS='$(LDFLAGS)' \
7963 link_app.
7964 test/dhtest.o: test/dhtest.c
7965 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/dhtest.d.tmp -MT $@ -c -o $@ test/dhtest.c
7966 @touch test/dhtest.d.tmp
7967 @if cmp test/dhtest.d.tmp test/dhtest.d > /dev/null 2> /dev/null; then \
7968 rm -f test/dhtest.d.tmp; \
7969 else \
7970 mv test/dhtest.d.tmp test/dhtest.d; \
7971 fi
7972 test/dsatest: test/dsatest.o libcrypto.a
7973 $(RM) test/dsatest
7974 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7975 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7976 APPNAME=test/dsatest OBJECTS="test/dsatest.o" \
7977 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
7978 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7979 LDFLAGS='$(LDFLAGS)' \
7980 link_app.
7981 test/dsatest.o: test/dsatest.c
7982 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/dsatest.d.tmp -MT $@ -c -o $@ test/dsatest.c
7983 @touch test/dsatest.d.tmp
7984 @if cmp test/dsatest.d.tmp test/dsatest.d > /dev/null 2> /dev/null; then \
7985 rm -f test/dsatest.d.tmp; \
7986 else \
7987 mv test/dsatest.d.tmp test/dsatest.d; \
7988 fi
7989 test/dtlstest: test/dtlstest.o test/ssltestlib.o test/testutil.o libssl.a libcrypto.a
7990 $(RM) test/dtlstest
7991 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
7992 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
7993 APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \
7994 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
7995 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
7996 LDFLAGS='$(LDFLAGS)' \
7997 link_app.
7998 test/dtlstest.o: test/dtlstest.c
7999 $(CC) -Iinclude -Itest $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/dtlstest.d.tmp -MT $@ -c -o $@ test/dtlstest.c
8000 @touch test/dtlstest.d.tmp
8001 @if cmp test/dtlstest.d.tmp test/dtlstest.d > /dev/null 2> /dev/null; then \
8002 rm -f test/dtlstest.d.tmp; \
8003 else \
8004 mv test/dtlstest.d.tmp test/dtlstest.d; \
8005 fi
8006 test/dtlsv1listentest: test/dtlsv1listentest.o libssl.a libcrypto.a
8007 $(RM) test/dtlsv1listentest
8008 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8009 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8010 APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \
8011 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8012 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8013 LDFLAGS='$(LDFLAGS)' \
8014 link_app.
8015 test/dtlsv1listentest.o: test/dtlsv1listentest.c
8016 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/dtlsv1listentest.d.tmp -MT $@ -c -o $@ test/dtlsv1listentest.c
8017 @touch test/dtlsv1listentest.d.tmp
8018 @if cmp test/dtlsv1listentest.d.tmp test/dtlsv1listentest.d > /dev/null 2> /dev/null; then \
8019 rm -f test/dtlsv1listentest.d.tmp; \
8020 else \
8021 mv test/dtlsv1listentest.d.tmp test/dtlsv1listentest.d; \
8022 fi
8023 test/ecdsatest: test/ecdsatest.o libcrypto.a
8024 $(RM) test/ecdsatest
8025 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8026 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8027 APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \
8028 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8029 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8030 LDFLAGS='$(LDFLAGS)' \
8031 link_app.
8032 test/ecdsatest.o: test/ecdsatest.c
8033 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ecdsatest.d.tmp -MT $@ -c -o $@ test/ecdsatest.c
8034 @touch test/ecdsatest.d.tmp
8035 @if cmp test/ecdsatest.d.tmp test/ecdsatest.d > /dev/null 2> /dev/null; then \
8036 rm -f test/ecdsatest.d.tmp; \
8037 else \
8038 mv test/ecdsatest.d.tmp test/ecdsatest.d; \
8039 fi
8040 test/ectest: test/ectest.o libcrypto.a
8041 $(RM) test/ectest
8042 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8043 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8044 APPNAME=test/ectest OBJECTS="test/ectest.o" \
8045 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8046 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8047 LDFLAGS='$(LDFLAGS)' \
8048 link_app.
8049 test/ectest.o: test/ectest.c
8050 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ectest.d.tmp -MT $@ -c -o $@ test/ectest.c
8051 @touch test/ectest.d.tmp
8052 @if cmp test/ectest.d.tmp test/ectest.d > /dev/null 2> /dev/null; then \
8053 rm -f test/ectest.d.tmp; \
8054 else \
8055 mv test/ectest.d.tmp test/ectest.d; \
8056 fi
8057 test/enginetest: test/enginetest.o libcrypto.a
8058 $(RM) test/enginetest
8059 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8060 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8061 APPNAME=test/enginetest OBJECTS="test/enginetest.o" \
8062 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8063 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8064 LDFLAGS='$(LDFLAGS)' \
8065 link_app.
8066 test/enginetest.o: test/enginetest.c
8067 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/enginetest.d.tmp -MT $@ -c -o $@ test/enginetest.c
8068 @touch test/enginetest.d.tmp
8069 @if cmp test/enginetest.d.tmp test/enginetest.d > /dev/null 2> /dev/null; then \
8070 rm -f test/enginetest.d.tmp; \
8071 else \
8072 mv test/enginetest.d.tmp test/enginetest.d; \
8073 fi
8074 test/evp_extra_test: test/evp_extra_test.o libcrypto.a
8075 $(RM) test/evp_extra_test
8076 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8077 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8078 APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \
8079 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8080 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8081 LDFLAGS='$(LDFLAGS)' \
8082 link_app.
8083 test/evp_extra_test.o: test/evp_extra_test.c
8084 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/evp_extra_test.d.tmp -MT $@ -c -o $@ test/evp_extra_test.c
8085 @touch test/evp_extra_test.d.tmp
8086 @if cmp test/evp_extra_test.d.tmp test/evp_extra_test.d > /dev/null 2> /dev/null; then \
8087 rm -f test/evp_extra_test.d.tmp; \
8088 else \
8089 mv test/evp_extra_test.d.tmp test/evp_extra_test.d; \
8090 fi
8091 test/evp_test: test/evp_test.o libcrypto.a
8092 $(RM) test/evp_test
8093 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8094 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8095 APPNAME=test/evp_test OBJECTS="test/evp_test.o" \
8096 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8097 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8098 LDFLAGS='$(LDFLAGS)' \
8099 link_app.
8100 test/evp_test.o: test/evp_test.c
8101 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/evp_test.d.tmp -MT $@ -c -o $@ test/evp_test.c
8102 @touch test/evp_test.d.tmp
8103 @if cmp test/evp_test.d.tmp test/evp_test.d > /dev/null 2> /dev/null; then \
8104 rm -f test/evp_test.d.tmp; \
8105 else \
8106 mv test/evp_test.d.tmp test/evp_test.d; \
8107 fi
8108 test/exdatatest: test/exdatatest.o libcrypto.a
8109 $(RM) test/exdatatest
8110 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8111 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8112 APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \
8113 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8114 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8115 LDFLAGS='$(LDFLAGS)' \
8116 link_app.
8117 test/exdatatest.o: test/exdatatest.c
8118 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/exdatatest.d.tmp -MT $@ -c -o $@ test/exdatatest.c
8119 @touch test/exdatatest.d.tmp
8120 @if cmp test/exdatatest.d.tmp test/exdatatest.d > /dev/null 2> /dev/null; then \
8121 rm -f test/exdatatest.d.tmp; \
8122 else \
8123 mv test/exdatatest.d.tmp test/exdatatest.d; \
8124 fi
8125 test/exptest: test/exptest.o libcrypto.a
8126 $(RM) test/exptest
8127 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8128 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8129 APPNAME=test/exptest OBJECTS="test/exptest.o" \
8130 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8131 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8132 LDFLAGS='$(LDFLAGS)' \
8133 link_app.
8134 test/exptest.o: test/exptest.c
8135 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/exptest.d.tmp -MT $@ -c -o $@ test/exptest.c
8136 @touch test/exptest.d.tmp
8137 @if cmp test/exptest.d.tmp test/exptest.d > /dev/null 2> /dev/null; then \
8138 rm -f test/exptest.d.tmp; \
8139 else \
8140 mv test/exptest.d.tmp test/exptest.d; \
8141 fi
8142 test/gmdifftest: test/gmdifftest.o libcrypto.a
8143 $(RM) test/gmdifftest
8144 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8145 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8146 APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \
8147 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8148 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8149 LDFLAGS='$(LDFLAGS)' \
8150 link_app.
8151 test/gmdifftest.o: test/gmdifftest.c
8152 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/gmdifftest.d.tmp -MT $@ -c -o $@ test/gmdifftest.c
8153 @touch test/gmdifftest.d.tmp
8154 @if cmp test/gmdifftest.d.tmp test/gmdifftest.d > /dev/null 2> /dev/null; then \
8155 rm -f test/gmdifftest.d.tmp; \
8156 else \
8157 mv test/gmdifftest.d.tmp test/gmdifftest.d; \
8158 fi
8159 test/heartbeat_test: test/heartbeat_test.o test/testutil.o libssl.a libcrypto.a
8160 $(RM) test/heartbeat_test
8161 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8162 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8163 APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \
8164 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8165 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8166 LDFLAGS='$(LDFLAGS)' \
8167 link_app.
8168 test/heartbeat_test.o: test/heartbeat_test.c
8169 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/heartbeat_test.d.tmp -MT $@ -c -o $@ test/heartbeat_test.c
8170 @touch test/heartbeat_test.d.tmp
8171 @if cmp test/heartbeat_test.d.tmp test/heartbeat_test.d > /dev/null 2> /dev/null; then \
8172 rm -f test/heartbeat_test.d.tmp; \
8173 else \
8174 mv test/heartbeat_test.d.tmp test/heartbeat_test.d; \
8175 fi
8176 test/hmactest: test/hmactest.o libcrypto.a
8177 $(RM) test/hmactest
8178 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8179 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8180 APPNAME=test/hmactest OBJECTS="test/hmactest.o" \
8181 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8182 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8183 LDFLAGS='$(LDFLAGS)' \
8184 link_app.
8185 test/hmactest.o: test/hmactest.c
8186 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/hmactest.d.tmp -MT $@ -c -o $@ test/hmactest.c
8187 @touch test/hmactest.d.tmp
8188 @if cmp test/hmactest.d.tmp test/hmactest.d > /dev/null 2> /dev/null; then \
8189 rm -f test/hmactest.d.tmp; \
8190 else \
8191 mv test/hmactest.d.tmp test/hmactest.d; \
8192 fi
8193 test/ideatest: test/ideatest.o libcrypto.a
8194 $(RM) test/ideatest
8195 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8196 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8197 APPNAME=test/ideatest OBJECTS="test/ideatest.o" \
8198 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8199 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8200 LDFLAGS='$(LDFLAGS)' \
8201 link_app.
8202 test/ideatest.o: test/ideatest.c
8203 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ideatest.d.tmp -MT $@ -c -o $@ test/ideatest.c
8204 @touch test/ideatest.d.tmp
8205 @if cmp test/ideatest.d.tmp test/ideatest.d > /dev/null 2> /dev/null; then \
8206 rm -f test/ideatest.d.tmp; \
8207 else \
8208 mv test/ideatest.d.tmp test/ideatest.d; \
8209 fi
8210 test/igetest: test/igetest.o libcrypto.a
8211 $(RM) test/igetest
8212 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8213 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8214 APPNAME=test/igetest OBJECTS="test/igetest.o" \
8215 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8216 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8217 LDFLAGS='$(LDFLAGS)' \
8218 link_app.
8219 test/igetest.o: test/igetest.c
8220 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/igetest.d.tmp -MT $@ -c -o $@ test/igetest.c
8221 @touch test/igetest.d.tmp
8222 @if cmp test/igetest.d.tmp test/igetest.d > /dev/null 2> /dev/null; then \
8223 rm -f test/igetest.d.tmp; \
8224 else \
8225 mv test/igetest.d.tmp test/igetest.d; \
8226 fi
8227 test/md2test: test/md2test.o libcrypto.a
8228 $(RM) test/md2test
8229 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8230 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8231 APPNAME=test/md2test OBJECTS="test/md2test.o" \
8232 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8233 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8234 LDFLAGS='$(LDFLAGS)' \
8235 link_app.
8236 test/md2test.o: test/md2test.c
8237 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/md2test.d.tmp -MT $@ -c -o $@ test/md2test.c
8238 @touch test/md2test.d.tmp
8239 @if cmp test/md2test.d.tmp test/md2test.d > /dev/null 2> /dev/null; then \
8240 rm -f test/md2test.d.tmp; \
8241 else \
8242 mv test/md2test.d.tmp test/md2test.d; \
8243 fi
8244 test/md4test: test/md4test.o libcrypto.a
8245 $(RM) test/md4test
8246 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8247 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8248 APPNAME=test/md4test OBJECTS="test/md4test.o" \
8249 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8250 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8251 LDFLAGS='$(LDFLAGS)' \
8252 link_app.
8253 test/md4test.o: test/md4test.c
8254 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/md4test.d.tmp -MT $@ -c -o $@ test/md4test.c
8255 @touch test/md4test.d.tmp
8256 @if cmp test/md4test.d.tmp test/md4test.d > /dev/null 2> /dev/null; then \
8257 rm -f test/md4test.d.tmp; \
8258 else \
8259 mv test/md4test.d.tmp test/md4test.d; \
8260 fi
8261 test/md5test: test/md5test.o libcrypto.a
8262 $(RM) test/md5test
8263 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8264 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8265 APPNAME=test/md5test OBJECTS="test/md5test.o" \
8266 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8267 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8268 LDFLAGS='$(LDFLAGS)' \
8269 link_app.
8270 test/md5test.o: test/md5test.c
8271 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/md5test.d.tmp -MT $@ -c -o $@ test/md5test.c
8272 @touch test/md5test.d.tmp
8273 @if cmp test/md5test.d.tmp test/md5test.d > /dev/null 2> /dev/null; then \
8274 rm -f test/md5test.d.tmp; \
8275 else \
8276 mv test/md5test.d.tmp test/md5test.d; \
8277 fi
8278 test/mdc2test: test/mdc2test.o libcrypto.a
8279 $(RM) test/mdc2test
8280 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8281 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8282 APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \
8283 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8284 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8285 LDFLAGS='$(LDFLAGS)' \
8286 link_app.
8287 test/mdc2test.o: test/mdc2test.c
8288 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/mdc2test.d.tmp -MT $@ -c -o $@ test/mdc2test.c
8289 @touch test/mdc2test.d.tmp
8290 @if cmp test/mdc2test.d.tmp test/mdc2test.d > /dev/null 2> /dev/null; then \
8291 rm -f test/mdc2test.d.tmp; \
8292 else \
8293 mv test/mdc2test.d.tmp test/mdc2test.d; \
8294 fi
8295 test/memleaktest: test/memleaktest.o libcrypto.a
8296 $(RM) test/memleaktest
8297 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8298 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8299 APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \
8300 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8301 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8302 LDFLAGS='$(LDFLAGS)' \
8303 link_app.
8304 test/memleaktest.o: test/memleaktest.c
8305 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/memleaktest.d.tmp -MT $@ -c -o $@ test/memleaktest.c
8306 @touch test/memleaktest.d.tmp
8307 @if cmp test/memleaktest.d.tmp test/memleaktest.d > /dev/null 2> /dev/null; then \
8308 rm -f test/memleaktest.d.tmp; \
8309 else \
8310 mv test/memleaktest.d.tmp test/memleaktest.d; \
8311 fi
8312 test/p5_crpt2_test: test/p5_crpt2_test.o libcrypto.a
8313 $(RM) test/p5_crpt2_test
8314 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8315 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8316 APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \
8317 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8318 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8319 LDFLAGS='$(LDFLAGS)' \
8320 link_app.
8321 test/p5_crpt2_test.o: test/p5_crpt2_test.c
8322 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/p5_crpt2_test.d.tmp -MT $@ -c -o $@ test/p5_crpt2_test.c
8323 @touch test/p5_crpt2_test.d.tmp
8324 @if cmp test/p5_crpt2_test.d.tmp test/p5_crpt2_test.d > /dev/null 2> /dev/null; then \
8325 rm -f test/p5_crpt2_test.d.tmp; \
8326 else \
8327 mv test/p5_crpt2_test.d.tmp test/p5_crpt2_test.d; \
8328 fi
8329 test/packettest: test/packettest.o libcrypto.a
8330 $(RM) test/packettest
8331 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8332 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8333 APPNAME=test/packettest OBJECTS="test/packettest.o" \
8334 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8335 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8336 LDFLAGS='$(LDFLAGS)' \
8337 link_app.
8338 test/packettest.o: test/packettest.c
8339 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/packettest.d.tmp -MT $@ -c -o $@ test/packettest.c
8340 @touch test/packettest.d.tmp
8341 @if cmp test/packettest.d.tmp test/packettest.d > /dev/null 2> /dev/null; then \
8342 rm -f test/packettest.d.tmp; \
8343 else \
8344 mv test/packettest.d.tmp test/packettest.d; \
8345 fi
8346 test/pbelutest: test/pbelutest.o libcrypto.a
8347 $(RM) test/pbelutest
8348 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8349 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8350 APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \
8351 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8352 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8353 LDFLAGS='$(LDFLAGS)' \
8354 link_app.
8355 test/pbelutest.o: test/pbelutest.c
8356 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/pbelutest.d.tmp -MT $@ -c -o $@ test/pbelutest.c
8357 @touch test/pbelutest.d.tmp
8358 @if cmp test/pbelutest.d.tmp test/pbelutest.d > /dev/null 2> /dev/null; then \
8359 rm -f test/pbelutest.d.tmp; \
8360 else \
8361 mv test/pbelutest.d.tmp test/pbelutest.d; \
8362 fi
8363 test/randtest: test/randtest.o libcrypto.a
8364 $(RM) test/randtest
8365 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8366 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8367 APPNAME=test/randtest OBJECTS="test/randtest.o" \
8368 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8369 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8370 LDFLAGS='$(LDFLAGS)' \
8371 link_app.
8372 test/randtest.o: test/randtest.c
8373 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/randtest.d.tmp -MT $@ -c -o $@ test/randtest.c
8374 @touch test/randtest.d.tmp
8375 @if cmp test/randtest.d.tmp test/randtest.d > /dev/null 2> /dev/null; then \
8376 rm -f test/randtest.d.tmp; \
8377 else \
8378 mv test/randtest.d.tmp test/randtest.d; \
8379 fi
8380 test/rc2test: test/rc2test.o libcrypto.a
8381 $(RM) test/rc2test
8382 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8383 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8384 APPNAME=test/rc2test OBJECTS="test/rc2test.o" \
8385 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8386 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8387 LDFLAGS='$(LDFLAGS)' \
8388 link_app.
8389 test/rc2test.o: test/rc2test.c
8390 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/rc2test.d.tmp -MT $@ -c -o $@ test/rc2test.c
8391 @touch test/rc2test.d.tmp
8392 @if cmp test/rc2test.d.tmp test/rc2test.d > /dev/null 2> /dev/null; then \
8393 rm -f test/rc2test.d.tmp; \
8394 else \
8395 mv test/rc2test.d.tmp test/rc2test.d; \
8396 fi
8397 test/rc4test: test/rc4test.o libcrypto.a
8398 $(RM) test/rc4test
8399 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8400 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8401 APPNAME=test/rc4test OBJECTS="test/rc4test.o" \
8402 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8403 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8404 LDFLAGS='$(LDFLAGS)' \
8405 link_app.
8406 test/rc4test.o: test/rc4test.c
8407 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/rc4test.d.tmp -MT $@ -c -o $@ test/rc4test.c
8408 @touch test/rc4test.d.tmp
8409 @if cmp test/rc4test.d.tmp test/rc4test.d > /dev/null 2> /dev/null; then \
8410 rm -f test/rc4test.d.tmp; \
8411 else \
8412 mv test/rc4test.d.tmp test/rc4test.d; \
8413 fi
8414 test/rc5test: test/rc5test.o libcrypto.a
8415 $(RM) test/rc5test
8416 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8417 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8418 APPNAME=test/rc5test OBJECTS="test/rc5test.o" \
8419 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8420 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8421 LDFLAGS='$(LDFLAGS)' \
8422 link_app.
8423 test/rc5test.o: test/rc5test.c
8424 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/rc5test.d.tmp -MT $@ -c -o $@ test/rc5test.c
8425 @touch test/rc5test.d.tmp
8426 @if cmp test/rc5test.d.tmp test/rc5test.d > /dev/null 2> /dev/null; then \
8427 rm -f test/rc5test.d.tmp; \
8428 else \
8429 mv test/rc5test.d.tmp test/rc5test.d; \
8430 fi
8431 test/rmdtest: test/rmdtest.o libcrypto.a
8432 $(RM) test/rmdtest
8433 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8434 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8435 APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \
8436 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8437 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8438 LDFLAGS='$(LDFLAGS)' \
8439 link_app.
8440 test/rmdtest.o: test/rmdtest.c
8441 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/rmdtest.d.tmp -MT $@ -c -o $@ test/rmdtest.c
8442 @touch test/rmdtest.d.tmp
8443 @if cmp test/rmdtest.d.tmp test/rmdtest.d > /dev/null 2> /dev/null; then \
8444 rm -f test/rmdtest.d.tmp; \
8445 else \
8446 mv test/rmdtest.d.tmp test/rmdtest.d; \
8447 fi
8448 test/rsa_test: test/rsa_test.o libcrypto.a
8449 $(RM) test/rsa_test
8450 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8451 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8452 APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \
8453 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8454 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8455 LDFLAGS='$(LDFLAGS)' \
8456 link_app.
8457 test/rsa_test.o: test/rsa_test.c
8458 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/rsa_test.d.tmp -MT $@ -c -o $@ test/rsa_test.c
8459 @touch test/rsa_test.d.tmp
8460 @if cmp test/rsa_test.d.tmp test/rsa_test.d > /dev/null 2> /dev/null; then \
8461 rm -f test/rsa_test.d.tmp; \
8462 else \
8463 mv test/rsa_test.d.tmp test/rsa_test.d; \
8464 fi
8465 test/sanitytest: test/sanitytest.o libcrypto.a
8466 $(RM) test/sanitytest
8467 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8468 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8469 APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \
8470 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8471 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8472 LDFLAGS='$(LDFLAGS)' \
8473 link_app.
8474 test/sanitytest.o: test/sanitytest.c
8475 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sanitytest.d.tmp -MT $@ -c -o $@ test/sanitytest.c
8476 @touch test/sanitytest.d.tmp
8477 @if cmp test/sanitytest.d.tmp test/sanitytest.d > /dev/null 2> /dev/null; then \
8478 rm -f test/sanitytest.d.tmp; \
8479 else \
8480 mv test/sanitytest.d.tmp test/sanitytest.d; \
8481 fi
8482 test/secmemtest: test/secmemtest.o libcrypto.a
8483 $(RM) test/secmemtest
8484 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8485 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8486 APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \
8487 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8488 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8489 LDFLAGS='$(LDFLAGS)' \
8490 link_app.
8491 test/secmemtest.o: test/secmemtest.c
8492 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/secmemtest.d.tmp -MT $@ -c -o $@ test/secmemtest.c
8493 @touch test/secmemtest.d.tmp
8494 @if cmp test/secmemtest.d.tmp test/secmemtest.d > /dev/null 2> /dev/null; then \
8495 rm -f test/secmemtest.d.tmp; \
8496 else \
8497 mv test/secmemtest.d.tmp test/secmemtest.d; \
8498 fi
8499 test/sha1test: test/sha1test.o libcrypto.a
8500 $(RM) test/sha1test
8501 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8502 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8503 APPNAME=test/sha1test OBJECTS="test/sha1test.o" \
8504 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8505 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8506 LDFLAGS='$(LDFLAGS)' \
8507 link_app.
8508 test/sha1test.o: test/sha1test.c
8509 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sha1test.d.tmp -MT $@ -c -o $@ test/sha1test.c
8510 @touch test/sha1test.d.tmp
8511 @if cmp test/sha1test.d.tmp test/sha1test.d > /dev/null 2> /dev/null; then \
8512 rm -f test/sha1test.d.tmp; \
8513 else \
8514 mv test/sha1test.d.tmp test/sha1test.d; \
8515 fi
8516 test/sha256t: test/sha256t.o libcrypto.a
8517 $(RM) test/sha256t
8518 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8519 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8520 APPNAME=test/sha256t OBJECTS="test/sha256t.o" \
8521 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8522 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8523 LDFLAGS='$(LDFLAGS)' \
8524 link_app.
8525 test/sha256t.o: test/sha256t.c
8526 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sha256t.d.tmp -MT $@ -c -o $@ test/sha256t.c
8527 @touch test/sha256t.d.tmp
8528 @if cmp test/sha256t.d.tmp test/sha256t.d > /dev/null 2> /dev/null; then \
8529 rm -f test/sha256t.d.tmp; \
8530 else \
8531 mv test/sha256t.d.tmp test/sha256t.d; \
8532 fi
8533 test/sha512t: test/sha512t.o libcrypto.a
8534 $(RM) test/sha512t
8535 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8536 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8537 APPNAME=test/sha512t OBJECTS="test/sha512t.o" \
8538 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8539 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8540 LDFLAGS='$(LDFLAGS)' \
8541 link_app.
8542 test/sha512t.o: test/sha512t.c
8543 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sha512t.d.tmp -MT $@ -c -o $@ test/sha512t.c
8544 @touch test/sha512t.d.tmp
8545 @if cmp test/sha512t.d.tmp test/sha512t.d > /dev/null 2> /dev/null; then \
8546 rm -f test/sha512t.d.tmp; \
8547 else \
8548 mv test/sha512t.d.tmp test/sha512t.d; \
8549 fi
8550 test/srptest: test/srptest.o libcrypto.a
8551 $(RM) test/srptest
8552 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8553 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8554 APPNAME=test/srptest OBJECTS="test/srptest.o" \
8555 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8556 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8557 LDFLAGS='$(LDFLAGS)' \
8558 link_app.
8559 test/srptest.o: test/srptest.c
8560 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/srptest.d.tmp -MT $@ -c -o $@ test/srptest.c
8561 @touch test/srptest.d.tmp
8562 @if cmp test/srptest.d.tmp test/srptest.d > /dev/null 2> /dev/null; then \
8563 rm -f test/srptest.d.tmp; \
8564 else \
8565 mv test/srptest.d.tmp test/srptest.d; \
8566 fi
8567 test/ssl_test: test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o libssl.a libcrypto.a
8568 $(RM) test/ssl_test
8569 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8570 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8571 APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \
8572 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8573 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8574 LDFLAGS='$(LDFLAGS)' \
8575 link_app.
8576 test/handshake_helper.o: test/handshake_helper.c
8577 $(CC) -I. -Iinclude -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/handshake_helper.d.tmp -MT $@ -c -o $@ test/handshake_helper.c
8578 @touch test/handshake_helper.d.tmp
8579 @if cmp test/handshake_helper.d.tmp test/handshake_helper.d > /dev/null 2> /dev/null; then \
8580 rm -f test/handshake_helper.d.tmp; \
8581 else \
8582 mv test/handshake_helper.d.tmp test/handshake_helper.d; \
8583 fi
8584 test/ssl_test.o: test/ssl_test.c
8585 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ssl_test.d.tmp -MT $@ -c -o $@ test/ssl_test.c
8586 @touch test/ssl_test.d.tmp
8587 @if cmp test/ssl_test.d.tmp test/ssl_test.d > /dev/null 2> /dev/null; then \
8588 rm -f test/ssl_test.d.tmp; \
8589 else \
8590 mv test/ssl_test.d.tmp test/ssl_test.d; \
8591 fi
8592 test/ssl_test_ctx.o: test/ssl_test_ctx.c
8593 $(CC) -I. -Iinclude -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ssl_test_ctx.d.tmp -MT $@ -c -o $@ test/ssl_test_ctx.c
8594 @touch test/ssl_test_ctx.d.tmp
8595 @if cmp test/ssl_test_ctx.d.tmp test/ssl_test_ctx.d > /dev/null 2> /dev/null; then \
8596 rm -f test/ssl_test_ctx.d.tmp; \
8597 else \
8598 mv test/ssl_test_ctx.d.tmp test/ssl_test_ctx.d; \
8599 fi
8600 test/ssl_test_ctx_test: test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o libcrypto.a
8601 $(RM) test/ssl_test_ctx_test
8602 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8603 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8604 APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \
8605 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8606 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8607 LDFLAGS='$(LDFLAGS)' \
8608 link_app.
8609 test/ssl_test_ctx_test.o: test/ssl_test_ctx_test.c
8610 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ssl_test_ctx_test.d.tmp -MT $@ -c -o $@ test/ssl_test_ctx_test.c
8611 @touch test/ssl_test_ctx_test.d.tmp
8612 @if cmp test/ssl_test_ctx_test.d.tmp test/ssl_test_ctx_test.d > /dev/null 2> /dev/null; then \
8613 rm -f test/ssl_test_ctx_test.d.tmp; \
8614 else \
8615 mv test/ssl_test_ctx_test.d.tmp test/ssl_test_ctx_test.d; \
8616 fi
8617 test/sslapitest: test/sslapitest.o test/ssltestlib.o test/testutil.o libssl.a libcrypto.a
8618 $(RM) test/sslapitest
8619 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8620 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8621 APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \
8622 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8623 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8624 LDFLAGS='$(LDFLAGS)' \
8625 link_app.
8626 test/sslapitest.o: test/sslapitest.c
8627 $(CC) -Iinclude -I. $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sslapitest.d.tmp -MT $@ -c -o $@ test/sslapitest.c
8628 @touch test/sslapitest.d.tmp
8629 @if cmp test/sslapitest.d.tmp test/sslapitest.d > /dev/null 2> /dev/null; then \
8630 rm -f test/sslapitest.d.tmp; \
8631 else \
8632 mv test/sslapitest.d.tmp test/sslapitest.d; \
8633 fi
8634 test/sslcorrupttest: test/sslcorrupttest.o test/ssltestlib.o test/testutil.o libssl.a libcrypto.a
8635 $(RM) test/sslcorrupttest
8636 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8637 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8638 APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \
8639 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8640 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8641 LDFLAGS='$(LDFLAGS)' \
8642 link_app.
8643 test/sslcorrupttest.o: test/sslcorrupttest.c
8644 $(CC) -Iinclude -Itest $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/sslcorrupttest.d.tmp -MT $@ -c -o $@ test/sslcorrupttest.c
8645 @touch test/sslcorrupttest.d.tmp
8646 @if cmp test/sslcorrupttest.d.tmp test/sslcorrupttest.d > /dev/null 2> /dev/null; then \
8647 rm -f test/sslcorrupttest.d.tmp; \
8648 else \
8649 mv test/sslcorrupttest.d.tmp test/sslcorrupttest.d; \
8650 fi
8651 test/ssltest_old: test/ssltest_old.o libssl.a libcrypto.a
8652 $(RM) test/ssltest_old
8653 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8654 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8655 APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \
8656 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lssl -L. -lcrypto"' $(EX_LIBS)' \
8657 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8658 LDFLAGS='$(LDFLAGS)' \
8659 link_app.
8660 test/ssltest_old.o: test/ssltest_old.c
8661 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/ssltest_old.d.tmp -MT $@ -c -o $@ test/ssltest_old.c
8662 @touch test/ssltest_old.d.tmp
8663 @if cmp test/ssltest_old.d.tmp test/ssltest_old.d > /dev/null 2> /dev/null; then \
8664 rm -f test/ssltest_old.d.tmp; \
8665 else \
8666 mv test/ssltest_old.d.tmp test/ssltest_old.d; \
8667 fi
8668 test/threadstest: test/threadstest.o libcrypto.a
8669 $(RM) test/threadstest
8670 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8671 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8672 APPNAME=test/threadstest OBJECTS="test/threadstest.o" \
8673 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8674 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8675 LDFLAGS='$(LDFLAGS)' \
8676 link_app.
8677 test/threadstest.o: test/threadstest.c
8678 $(CC) -I. -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/threadstest.d.tmp -MT $@ -c -o $@ test/threadstest.c
8679 @touch test/threadstest.d.tmp
8680 @if cmp test/threadstest.d.tmp test/threadstest.d > /dev/null 2> /dev/null; then \
8681 rm -f test/threadstest.d.tmp; \
8682 else \
8683 mv test/threadstest.d.tmp test/threadstest.d; \
8684 fi
8685 test/v3ext: test/v3ext.o libcrypto.a
8686 $(RM) test/v3ext
8687 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8688 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8689 APPNAME=test/v3ext OBJECTS="test/v3ext.o" \
8690 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8691 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8692 LDFLAGS='$(LDFLAGS)' \
8693 link_app.
8694 test/v3ext.o: test/v3ext.c
8695 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/v3ext.d.tmp -MT $@ -c -o $@ test/v3ext.c
8696 @touch test/v3ext.d.tmp
8697 @if cmp test/v3ext.d.tmp test/v3ext.d > /dev/null 2> /dev/null; then \
8698 rm -f test/v3ext.d.tmp; \
8699 else \
8700 mv test/v3ext.d.tmp test/v3ext.d; \
8701 fi
8702 test/v3nametest: test/v3nametest.o libcrypto.a
8703 $(RM) test/v3nametest
8704 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8705 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8706 APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \
8707 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8708 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8709 LDFLAGS='$(LDFLAGS)' \
8710 link_app.
8711 test/v3nametest.o: test/v3nametest.c
8712 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/v3nametest.d.tmp -MT $@ -c -o $@ test/v3nametest.c
8713 @touch test/v3nametest.d.tmp
8714 @if cmp test/v3nametest.d.tmp test/v3nametest.d > /dev/null 2> /dev/null; then \
8715 rm -f test/v3nametest.d.tmp; \
8716 else \
8717 mv test/v3nametest.d.tmp test/v3nametest.d; \
8718 fi
8719 test/verify_extra_test: test/verify_extra_test.o libcrypto.a
8720 $(RM) test/verify_extra_test
8721 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8722 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8723 APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \
8724 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8725 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8726 LDFLAGS='$(LDFLAGS)' \
8727 link_app.
8728 test/verify_extra_test.o: test/verify_extra_test.c
8729 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/verify_extra_test.d.tmp -MT $@ -c -o $@ test/verify_extra_test.c
8730 @touch test/verify_extra_test.d.tmp
8731 @if cmp test/verify_extra_test.d.tmp test/verify_extra_test.d > /dev/null 2> /dev/null; then \
8732 rm -f test/verify_extra_test.d.tmp; \
8733 else \
8734 mv test/verify_extra_test.d.tmp test/verify_extra_test.d; \
8735 fi
8736 test/wp_test: test/wp_test.o libcrypto.a
8737 $(RM) test/wp_test
8738 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8739 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8740 APPNAME=test/wp_test OBJECTS="test/wp_test.o" \
8741 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8742 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8743 LDFLAGS='$(LDFLAGS)' \
8744 link_app.
8745 test/wp_test.o: test/wp_test.c
8746 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/wp_test.d.tmp -MT $@ -c -o $@ test/wp_test.c
8747 @touch test/wp_test.d.tmp
8748 @if cmp test/wp_test.d.tmp test/wp_test.d > /dev/null 2> /dev/null; then \
8749 rm -f test/wp_test.d.tmp; \
8750 else \
8751 mv test/wp_test.d.tmp test/wp_test.d; \
8752 fi
8753 test/x509aux: test/x509aux.o libcrypto.a
8754 $(RM) test/x509aux
8755 $(MAKE) -f $(SRCDIR)/Makefile.shared -e \
8756 PERL="$(PERL)" SRCDIR=$(SRCDIR) \
8757 APPNAME=test/x509aux OBJECTS="test/x509aux.o" \
8758 LIBDEPS='$(PLIB_LDFLAGS) '" -L. -lcrypto"' $(EX_LIBS)' \
8759 CC='$(CC)' CFLAGS='$(CFLAGS) $(BIN_CFLAGS)' \
8760 LDFLAGS='$(LDFLAGS)' \
8761 link_app.
8762 test/x509aux.o: test/x509aux.c
8763 $(CC) -Iinclude $(CFLAGS) $(BIN_CFLAGS) -MMD -MF test/x509aux.d.tmp -MT $@ -c -o $@ test/x509aux.c
8764 @touch test/x509aux.d.tmp
8765 @if cmp test/x509aux.d.tmp test/x509aux.d > /dev/null 2> /dev/null; then \
8766 rm -f test/x509aux.d.tmp; \
8767 else \
8768 mv test/x509aux.d.tmp test/x509aux.d; \
8769 fi
8770 apps/CA.pl: apps/CA.pl.in
8771 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
8772 "-oMakefile" apps/CA.pl.in > "apps/CA.pl"
8773 chmod a+x apps/CA.pl
8774 apps/tsget: apps/tsget.in
8775 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
8776 "-oMakefile" apps/tsget.in > "apps/tsget"
8777 chmod a+x apps/tsget
8778 tools/c_rehash: tools/c_rehash.in
8779 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
8780 "-oMakefile" tools/c_rehash.in > "tools/c_rehash"
8781 chmod a+x tools/c_rehash
8782 util/shlib_wrap.sh: util/shlib_wrap.sh.in
8783 $(PERL) "-I$(BLDDIR)" -Mconfigdata "util/dofile.pl" \
8784 "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
8785 chmod a+x util/shlib_wrap.sh
8786 apps apps/: apps/openssl apps/CA.pl apps/tsget
8787 crypto crypto/: crypto/cpt_err.o crypto/cryptlib.o crypto/cversion.o crypto/ebcdic.o crypto/ex_data.o crypto/init.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/uid.o
8788 crypto/aes crypto/aes/: crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o
8789 crypto/asn1 crypto/asn1/: crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o
8790 crypto/async crypto/async/: crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o
8791 crypto/async/arch crypto/async/arch/: crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o
8792 crypto/bf crypto/bf/: crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o
8793 crypto/bio crypto/bio/: crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o
8794 crypto/blake2 crypto/blake2/: crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o
8795 crypto/bn crypto/bn/: crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o
8796 crypto/buffer crypto/buffer/: crypto/buffer/buf_err.o crypto/buffer/buffer.o
8797 crypto/camellia crypto/camellia/: crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o
8798 crypto/cast crypto/cast/: crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o
8799 crypto/chacha crypto/chacha/: crypto/chacha/chacha_enc.o
8800 crypto/cmac crypto/cmac/: crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o
8801 crypto/cms crypto/cms/: crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o
8802 crypto/comp crypto/comp/: crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o
8803 crypto/conf crypto/conf/: crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o
8804 crypto/ct crypto/ct/: crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o
8805 crypto/des crypto/des/: crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o
8806 crypto/dh crypto/dh/: crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o
8807 crypto/dsa crypto/dsa/: crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o
8808 crypto/dso crypto/dso/: crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o
8809 crypto/ec crypto/ec/: crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o
8810 crypto/engine crypto/engine/: crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o
8811 crypto/err crypto/err/: crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o
8812 crypto/evp crypto/evp/: crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o
8813 crypto/hmac crypto/hmac/: crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o
8814 crypto/idea crypto/idea/: crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o
8815 crypto/kdf crypto/kdf/: crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o
8816 crypto/lhash crypto/lhash/: crypto/lhash/lh_stats.o crypto/lhash/lhash.o
8817 crypto/md4 crypto/md4/: crypto/md4/md4_dgst.o crypto/md4/md4_one.o
8818 crypto/md5 crypto/md5/: crypto/md5/md5_dgst.o crypto/md5/md5_one.o
8819 crypto/mdc2 crypto/mdc2/: crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o
8820 crypto/modes crypto/modes/: crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o
8821 crypto/objects crypto/objects/: crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o
8822 crypto/ocsp crypto/ocsp/: crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o
8823 crypto/pem crypto/pem/: crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o
8824 crypto/pkcs12 crypto/pkcs12/: crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o
8825 crypto/pkcs7 crypto/pkcs7/: crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o
8826 crypto/poly1305 crypto/poly1305/: crypto/poly1305/poly1305.o
8827 crypto/rand crypto/rand/: crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o
8828 crypto/rc2 crypto/rc2/: crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o
8829 crypto/rc4 crypto/rc4/: crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o
8830 crypto/ripemd crypto/ripemd/: crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o
8831 crypto/rsa crypto/rsa/: crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o
8832 crypto/seed crypto/seed/: crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o
8833 crypto/sha crypto/sha/: crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o
8834 crypto/srp crypto/srp/: crypto/srp/srp_lib.o crypto/srp/srp_vfy.o
8835 crypto/stack crypto/stack/: crypto/stack/stack.o
8836 crypto/ts crypto/ts/: crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o
8837 crypto/txt_db crypto/txt_db/: crypto/txt_db/txt_db.o
8838 crypto/ui crypto/ui/: crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o
8839 crypto/whrlpool crypto/whrlpool/: crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o
8840 crypto/x509 crypto/x509/: crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o
8841 crypto/x509v3 crypto/x509v3/: crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o
8842 engines engines/: engines/e_capi.o engines/e_padlock.o
8843 fuzz fuzz/: fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test
8844 ssl ssl/: ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o
8845 ssl/record ssl/record/: ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o
8846 ssl/statem ssl/statem/: ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o
8847 tools tools/: tools/c_rehash
8848 util util/: util/shlib_wrap.sh
8849 crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S
8850 $(CC) $(CFLAGS) -E crypto/md5/asm/md5-ia64.S | $(PERL) -ne 's/;\s+/;\n/g; print;' > $@
8851
8852 ##### SHA assembler implementations
8853
8854 # GNU make "catch all"
8855 crypto/sha/sha1-%.S: crypto/sha/asm/sha1-%.pl
8856 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8857 crypto/sha/sha256-%.S: crypto/sha/asm/sha512-%.pl
8858 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8859 crypto/sha/sha512-%.S: crypto/sha/asm/sha512-%.pl
8860 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8861 crypto/poly1305/poly1305-%.S: crypto/poly1305/asm/poly1305-%.pl
8862 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8863 ##### AES assembler implementations
8864
8865 # GNU make "catch all"
8866 crypto/aes/aes-%.S: crypto/aes/asm/aes-%.pl
8867 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8868 crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl
8869 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8870
8871 crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl
8872 @(trap "rm $@.*" INT 0; $(PERL) $< $(CFLAGS) $(LIB_CFLAGS) $@.S; case `awk '/^#define RC4_INT/{print$$NF}' $(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=4 -E $@.S > $@.i && mv -f $@.i $@;; char) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=1 -E $@.S > $@.i && mv -f $@.i $@;; *) exit 1 ;; esac )
8873
8874 # GNU make "catch all"
8875 crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl
8876 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8877 ##### CHACHA assembler implementations
8878
8879 crypto/chacha/chacha-%.S: crypto/chacha/asm/chacha-%.pl
8880 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8881 # GNU make "catch all"
8882 crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl
8883 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8884 ##### BN assembler implementations
8885
8886 crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s
8887 @if [ "$(CC)" = "gcc" ]; then ABI=`expr "$(CFLAGS)" : ".*-mabi=\([n3264]*\)"` && as -$$ABI -O -o $@ crypto/bn/asm/mips3.s; else $(CC) -c $(CFLAGS) $(LIB_CFLAGS) -o $@ crypto/bn/asm/mips3.s; fi
8888
8889 # GNU assembler fails to compile PA-RISC2 modules, insist on calling
8890 # vendor assembler...
8891 crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s
8892 CC="$(CC)" $(PERL) $(SRCDIR)/util/fipsas.pl $(SRCDIR) $< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s
8893 crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s
8894 CC="$(CC)" $(PERL) $(SRCDIR)/util/fipsas.pl $(SRCDIR) $< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s
8895
8896 crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl
8897 CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@
8898
2828 #LIBNAME=foo
2929 LIBNAME=
3030
31 # STLIBNAME contains the path of the static library to build the shared
32 # library from, for example:
33 #STLIBNAME=libfoo.a
34 STLIBNAME=
35
36 # On most Unix platforms, SHLIBNAME contains the path of the short name of
37 # the shared library to build, for example
38 #SHLIBNAME=libfoo.so
39 # On Windows POSIX layers (cygwin and mingw), SHLIBNAME contains the import
40 # library name for the shared library to be built, for example:
41 #SHLIBNAME=libfoo.dll.a
42
43 # SHLIBNAME_FULL contains the path of the full name of the shared library to
44 # build, for example:
45 #SHLIBNAME_FULL=libfoo.so.1.2
46 # When building DSOs, SHLIBNAME_FULL contains path of the full DSO name, for
47 # example:
48 #SHLIBNAME_FULL=dir/dso.so
49 SHLIBNAME_FULL=
50
51 # SHLIBVERSION contains the current version of the shared library (not to
52 # be confused with the project version)
53 #SHLIBVERSION=1.2
54 SHLIBVERSION=
55
56 # NOTE: to build shared libraries, LIBNAME, STLIBNAME, SHLIBNAME and
57 # SHLIBNAME_FULL MUST have values when using this makefile, and in some
58 # cases, SHLIBVERSION as well. To build DSOs, SHLIBNAME_FULL MUST have
59 # a value, the rest can be left alone.
60
61
3162 # APPNAME contains just the name of the application, without suffix (""
3263 # on Unix, ".exe" on Windows, ...). This one MUST have a value when using
3364 # this makefile to build applications.
3465 # For example, to build foo, you need to do the following:
3566 #APPNAME=foo
3667 APPNAME=
37
38 # DSTDIR is the directory where the built file should end up in.
39 DSTDIR=.
4068
4169 # SRCDIR is the top directory of the source tree.
4270 SRCDIR=.
5482 # names of all object files that go into the target shared object.
5583 LIBEXTRAS=
5684
57 # LIBVERSION contains the current version of the library.
58 # For example, to build libfoo.so.1.2, you need to do the following:
59 #LIBVERSION=1.2
60 LIBVERSION=
61
62 # LIBCOMPATVERSIONS contains the compatibility versions (a list) of
63 # the library. They MUST be in decreasing order.
64 # For example, if libfoo.so.1.2.1 is backward compatible with libfoo.so.1.2
65 # and libfoo.so.1, you need to do the following:
66 #LIBCOMPATVERSIONS=1.2 1
67 # Note that on systems that use sonames, the last number will appear as
68 # part of it.
69 # It's also possible, for systems that support it (Tru64, for example),
70 # to add extra compatibility info with more precision, by adding a second
71 # list of versions, separated from the first with a semicolon, like this:
72 #LIBCOMPATVERSIONS=1.2 1;1.2.0 1.1.2 1.1.1 1.1.0 1.0.0
73 LIBCOMPATVERSIONS=
74
7585 # LIBDEPS contains all the flags necessary to cover all necessary
7686 # dependencies to other libraries.
7787 LIBDEPS=
8494
8595 top:
8696 echo "Trying to use this makefile interactively? Don't."
87
88 CALC_VERSIONS= \
89 SHLIB_COMPAT=; SHLIB_SOVER=; \
90 if [ -n "$(LIBVERSION)$(LIBCOMPATVERSIONS)" ]; then \
91 prev=""; \
92 for v in `echo "$(LIBVERSION) $(LIBCOMPATVERSIONS)" | cut -d';' -f1`; do \
93 SHLIB_SOVER_NODOT=$$v; \
94 SHLIB_SOVER=.$$v; \
95 if [ -n "$$prev" ]; then \
96 SHLIB_COMPAT="$$SHLIB_COMPAT .$$prev"; \
97 fi; \
98 prev=$$v; \
99 done; \
100 fi
10197
10298 LINK_APP= \
10399 ( $(SET_X); \
119115 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
120116 echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
121117 $${SHAREDCMD} $${SHAREDFLAGS} \
122 -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
118 -o $(SHLIBNAME_FULL) \
123119 $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \
124120 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
125121 $${SHAREDCMD} $${SHAREDFLAGS} \
126 -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
122 -o $(SHLIBNAME_FULL) \
127123 $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
128124 ) && $(SYMLINK_SO)
129125
130126 SYMLINK_SO= \
131127 if [ -n "$$INHIBIT_SYMLINKS" ]; then :; else \
132 prev=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \
133 if [ -n "$$SHLIB_COMPAT" ]; then \
134 for x in $$SHLIB_COMPAT; do \
135 ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX; \
136 ln -s $$prev $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX ); \
137 prev=$$SHLIB$$x$$SHLIB_SUFFIX; \
138 done; \
139 fi; \
140 if [ -n "$$SHLIB_SOVER" ]; then \
141 ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX; \
142 ln -s $$prev $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX ); \
128 if [ -n "$(SHLIBNAME_FULL)" -a -n "$(SHLIBNAME)" -a \
129 "$(SHLIBNAME_FULL)" != "$(SHLIBNAME)" ]; then \
130 ( $(SET_X); \
131 rm -f $(SHLIBNAME); \
132 ln -s $(SHLIBNAME_FULL) $(SHLIBNAME) ); \
143133 fi; \
144134 fi
145135
146 LINK_SO_SHLIB= SHOBJECTS="$(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS)"; $(LINK_SO)
136 LINK_SO_SHLIB= SHOBJECTS="$(STLIBNAME) $(LIBEXTRAS)"; $(LINK_SO)
147137 LINK_SO_DSO= INHIBIT_SYMLINKS=yes; SHOBJECTS="$(LIBEXTRAS)"; $(LINK_SO)
148138
149139 LINK_SO_SHLIB_VIA_O= \
150 SHOBJECTS=$(DSTDIR)/lib$(LIBNAME).o; \
140 SHOBJECTS=$(STLIBNAME).o; \
151141 ALL=$$ALLSYMSFLAGS; ALLSYMSFLAGS=; NOALLSYMSFLAGS=; \
152 ( echo ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL lib$(LIBNAME).a $(LIBEXTRAS); \
153 ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS) ); \
142 ( echo ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS); \
143 ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS) ); \
154144 $(LINK_SO) && ( echo rm -f $$SHOBJECTS; rm -f $$SHOBJECTS )
155145
156146 LINK_SO_SHLIB_UNPACKED= \
157147 UNPACKDIR=link_tmp.$$$$; rm -rf $$UNPACKDIR; mkdir $$UNPACKDIR; \
158 (cd $$UNPACKDIR; ar x ../$(DSTDIR)/lib$(LIBNAME).a) && \
148 (cd $$UNPACKDIR; ar x ../$(STLIBNAME)) && \
159149 ([ -z "$(LIBEXTRAS)" ] || cp $(LIBEXTRAS) $$UNPACKDIR) && \
160150 SHOBJECTS=$$UNPACKDIR/*.o; \
161151 $(LINK_SO) && rm -rf $$UNPACKDIR
163153 DETECT_GNU_LD=($(CC) -Wl,-V /dev/null 2>&1 | grep '^GNU ld' )>/dev/null
164154
165155 DO_GNU_SO_COMMON=\
166 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
156 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$(SHLIBNAME_FULL)"
167157 DO_GNU_DSO=\
168 SHLIB=$(LIBNAME).so; \
169 SHLIB_SOVER=; \
170 SHLIB_SUFFIX=; \
171158 $(DO_GNU_SO_COMMON)
172159 DO_GNU_SO=\
173 $(CALC_VERSIONS); \
174 SHLIB=lib$(LIBNAME).so; \
175160 ALLSYMSFLAGS='-Wl,--whole-archive'; \
176161 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
177162 $(DO_GNU_SO_COMMON)
200185
201186 link_dso.bsd:
202187 @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \
203 SHLIB=$(LIBNAME).so; \
204 SHLIB_SUFFIX=; \
205188 LIBDEPS=" "; \
206189 ALLSYMSFLAGS=; \
207190 NOALLSYMSFLAGS=; \
209192 fi; $(LINK_SO_DSO)
210193 link_shlib.bsd:
211194 @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \
212 $(CALC_VERSIONS); \
213 SHLIB=lib$(LIBNAME).so; \
214 SHLIB_SUFFIX=; \
215195 LIBDEPS=" "; \
216196 ALLSYMSFLAGS="-Wl,-Bforcearchive"; \
217197 NOALLSYMSFLAGS=; \
240220 # Alternative to this heuristic approach is to develop specific
241221 # MacOS X dso module relying on whichever "native" dyld interface.
242222 link_dso.darwin:
243 @ SHLIB=$(LIBNAME); \
244 SHLIB_SUFFIX=.dylib; \
245 ALLSYMSFLAGS=''; \
223 @ ALLSYMSFLAGS=''; \
246224 NOALLSYMSFLAGS=''; \
247225 SHAREDFLAGS="$(CFLAGS) `echo $(SHARED_LDFLAGS) | sed s/dynamiclib/bundle/`"; \
248226 $(LINK_SO_DSO)
249227 link_shlib.darwin:
250 @ $(CALC_VERSIONS); \
251 SHLIB=lib$(LIBNAME); \
252 SHLIB_SUFFIX=.dylib; \
253 ALLSYMSFLAGS='-all_load'; \
254 NOALLSYMSFLAGS=''; \
255 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS)"; \
256 if [ -n "$(LIBVERSION)" ]; then \
257 SHAREDFLAGS="$$SHAREDFLAGS -current_version $(LIBVERSION)"; \
258 fi; \
259 if [ -n "$$SHLIB_SOVER_NODOT" ]; then \
260 SHAREDFLAGS="$$SHAREDFLAGS -compatibility_version $$SHLIB_SOVER_NODOT"; \
261 fi; \
262 SHAREDFLAGS="$$SHAREDFLAGS -install_name $(INSTALLTOP)/$(LIBDIR)/$$SHLIB$(SHLIB_EXT)"; \
228 @ ALLSYMSFLAGS='-all_load'; \
229 NOALLSYMSFLAGS=''; \
230 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -current_version $(SHLIBVERSION) -compatibility_version $(SHLIBVERSION) -install_name $(INSTALLTOP)/$(LIBDIR)/$(SHLIBNAME_FULL)"; \
263231 $(LINK_SO_SHLIB)
264232 link_app.darwin: # is there run-path on darwin?
265233 $(LINK_APP)
266234
267235 link_dso.cygwin:
268 @SHLIB=$(LIBNAME); \
269 SHLIB_SUFFIX=.dll; \
270 ALLSYMSFLAGS=''; \
236 @ALLSYMSFLAGS=''; \
271237 NOALLSYMSFLAGS=''; \
272238 base=-Wl,--enable-auto-image-base; \
273239 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic"; \
274240 $(LINK_SO_DSO)
275241 link_shlib.cygwin:
276 @ $(CALC_VERSIONS); \
277 INHIBIT_SYMLINKS=yes; \
278 SHLIB=cyg$(LIBNAME); SHLIB_SOVER=-$(LIBVERSION); SHLIB_SUFFIX=.dll; \
279 dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \
280 echo "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \
242 @ INHIBIT_SYMLINKS=yes; \
243 echo "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \
281244 "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \
282 $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \
245 $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \
283246 $(RC) $(SHARED_RCFLAGS) -o rc.o; \
284247 ALLSYMSFLAGS='-Wl,--whole-archive'; \
285248 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
286 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a rc.o"; \
249 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) rc.o"; \
287250 $(LINK_SO_SHLIB) || exit 1; \
288251 rm rc.o
289252 link_app.cygwin:
292255 # link_dso.mingw-shared and link_app.mingw-shared are mapped to the
293256 # corresponding cygwin targets, as they do the exact same thing.
294257 link_shlib.mingw:
295 @ $(CALC_VERSIONS); \
296 INHIBIT_SYMLINKS=yes; \
297 arch=; \
298 if expr $(PLATFORM) : mingw64 > /dev/null; then arch=-x64; fi; \
299 sover=`echo $(LIBVERSION) | sed -e 's/\./_/g'` ; \
300 SHLIB=lib$(LIBNAME); \
301 SHLIB_SOVER=-$$sover$$arch; \
302 SHLIB_SUFFIX=.dll; \
303 dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \
258 @ INHIBIT_SYMLINKS=yes; \
304259 base=; [ $(LIBNAME) = "crypto" -a -n "$(FIPSCANLIB)" ] && base=-Wl,--image-base,0x63000000; \
305260 $(PERL) $(SRCDIR)/util/mkdef.pl 32 $(LIBNAME) \
306 | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1'"$$dll_name"'|' \
261 | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1$(SHLIBNAME_FULL)|' \
307262 > $(LIBNAME).def; \
308 echo "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \
263 echo "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \
309264 "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \
310 $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \
265 $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \
311266 $(RC) $(SHARED_RCFLAGS) -o rc.o; \
312267 ALLSYMSFLAGS='-Wl,--whole-archive'; \
313268 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
314 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a $(LIBNAME).def rc.o"; \
269 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) $(LIBNAME).def rc.o"; \
315270 $(LINK_SO_SHLIB) || exit 1; \
316271 rm $(LIBNAME).def rc.o
317272
319274 @ if $(DETECT_GNU_LD); then \
320275 $(DO_GNU_DSO); \
321276 else \
322 SHLIB=$(LIBNAME).so; \
323 SHLIB_SUFFIX=; \
324277 ALLSYMSFLAGS=''; \
325278 NOALLSYMSFLAGS=''; \
326279 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \
330283 @ if $(DETECT_GNU_LD); then \
331284 $(DO_GNU_SO); \
332285 else \
333 SHLIB=lib$(LIBNAME).so; \
334 SHLIB_SUFFIX=; \
335 SHLIB_HIST=`echo "$(LIBCOMPATVERSIONS)" | cut -d';' -f2 | sed -e 's/ */:/'`; \
336 if [ -n "$$SHLIB_HIST" ]; then \
337 SHLIB_HIST="$${SHLIB_HIST}:$(LIBVERSION)"; \
338 else \
339 SHLIB_HIST="$(LIBVERSION)"; \
340 fi; \
341 SHLIB_SOVER=; \
342286 ALLSYMSFLAGS='-all'; \
343287 NOALLSYMSFLAGS='-none'; \
344 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \
345 if [ -n "$$SHLIB_HIST" ]; then \
346 SHAREDFLAGS="$$SHAREDFLAGS -set_version $$SHLIB_HIST"; \
347 fi; \
288 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic -set_version $(SHLIBVERSION)"; \
348289 fi; \
349290 $(LINK_SO_SHLIB)
350291 link_app.alpha-osf1:
359300 @ if $(DETECT_GNU_LD); then \
360301 $(DO_GNU_DSO); \
361302 else \
362 $(CALC_VERSIONS); \
363 SHLIB=$(LIBNAME).so; \
364 SHLIB_SUFFIX=; \
365303 ALLSYMSFLAGS=""; \
366304 NOALLSYMSFLAGS=""; \
367 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \
305 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \
368306 fi; \
369307 $(LINK_SO_DSO)
370308 link_shlib.solaris:
371309 @ if $(DETECT_GNU_LD); then \
372310 $(DO_GNU_SO); \
373311 else \
374 $(CALC_VERSIONS); \
375 SHLIB=lib$(LIBNAME).so; \
376 SHLIB_SUFFIX=;\
377312 $(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \
378313 ALLSYMSFLAGS="-Wl,-z,allextract,-M,$(LIBNAME).map"; \
379314 NOALLSYMSFLAGS="-Wl,-z,defaultextract"; \
380 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \
315 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \
381316 fi; \
382317 $(LINK_SO_SHLIB)
383318 link_app.solaris:
393328 @ if $(DETECT_GNU_LD); then \
394329 $(DO_GNU_DSO); \
395330 else \
396 $(CALC_VERSIONS); \
397 SHLIB=$(LIBNAME).so; \
398 SHLIB_SUFFIX=; \
399331 ALLSYMSFLAGS=''; \
400332 NOALLSYMSFLAGS=''; \
401 SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SUFFIX"; \
333 SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \
402334 fi; \
403335 $(LINK_SO_DSO)
404336 link_shlib.svr3:
405337 @ if $(DETECT_GNU_LD); then \
406338 $(DO_GNU_SO); \
407339 else \
408 $(CALC_VERSIONS); \
409 SHLIB=lib$(LIBNAME).so; \
410 SHLIB_SUFFIX=; \
411340 ALLSYMSFLAGS=''; \
412341 NOALLSYMSFLAGS=''; \
413 SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \
342 SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \
414343 fi; \
415344 $(LINK_SO_SHLIB_UNPACKED)
416345 link_app.svr3:
424353 else \
425354 SHARE_FLAG='-G'; \
426355 ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \
427 SHLIB=$(LIBNAME).so; \
428 SHLIB_SUFFIX=; \
429356 ALLSYMSFLAGS=''; \
430357 NOALLSYMSFLAGS=''; \
431 SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SUFFIX"; \
358 SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \
432359 fi; \
433360 $(LINK_SO_DSO)
434361 link_shlib.svr5:
435362 @ if $(DETECT_GNU_LD); then \
436363 $(DO_GNU_SO); \
437364 else \
438 $(CALC_VERSIONS); \
439365 SHARE_FLAG='-G'; \
440366 ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \
441 SHLIB=lib$(LIBNAME).so; \
442 SHLIB_SUFFIX=; \
443367 ALLSYMSFLAGS=''; \
444368 NOALLSYMSFLAGS=''; \
445 SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \
369 SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \
446370 fi; \
447371 $(LINK_SO_SHLIB_UNPACKED)
448372 link_app.svr5:
453377 @ if $(DETECT_GNU_LD); then \
454378 $(DO_GNU_DSO); \
455379 else \
456 SHLIB=$(LIBNAME).so; \
457 SHLIB_SUFFIX=; \
458380 ALLSYMSFLAGS=""; \
459381 NOALLSYMSFLAGS=""; \
460 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SUFFIX,-B,symbolic"; \
382 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \
461383 fi; \
462384 $(LINK_SO_DSO)
463385 link_shlib.irix:
464386 @ if $(DETECT_GNU_LD); then \
465387 $(DO_GNU_SO); \
466388 else \
467 $(CALC_VERSIONS); \
468 SHLIB=lib$(LIBNAME).so; \
469 SHLIB_SUFFIX=; \
470389 MINUSWL=""; \
471390 ($(CC) -v 2>&1 | grep gcc) > /dev/null && MINUSWL="-Wl,"; \
472391 ALLSYMSFLAGS="$${MINUSWL}-all"; \
473392 NOALLSYMSFLAGS="$${MINUSWL}-none"; \
474 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,-B,symbolic"; \
393 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \
475394 fi; \
476395 $(LINK_SO_SHLIB)
477396 link_app.irix:
488407 #
489408 link_dso.hpux:
490409 @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \
491 SHLIB=$(LIBNAME).sl; \
492 expr "$(CFLAGS)" : '.*DSO_DLFCN' > /dev/null && SHLIB=$(LIBNAME).so; \
493 SHLIB_SUFFIX=; \
494410 ALLSYMSFLAGS=''; \
495411 NOALLSYMSFLAGS=''; \
496412 expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \
497 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \
498 fi; \
499 rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX || :; \
500 $(LINK_SO_DSO) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX
413 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \
414 fi; \
415 rm -f $(SHLIBNAME_FULL) || :; \
416 $(LINK_SO_DSO) && chmod a=rx $(SHLIBNAME_FULL)
501417 link_shlib.hpux:
502418 @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \
503 $(CALC_VERSIONS); \
504 SHLIB=lib$(LIBNAME).sl; \
505 expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \
506 SHLIB_SUFFIX=; \
507419 ALLSYMSFLAGS='-Wl,-Fl'; \
508420 NOALLSYMSFLAGS=''; \
509421 expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \
510 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \
511 fi; \
512 rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX || :; \
513 $(LINK_SO_SHLIB) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX
422 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \
423 fi; \
424 rm -f $(SHLIBNAME_FULL) || :; \
425 $(LINK_SO_SHLIB) && chmod a=rx $(SHLIBNAME_FULL)
514426 link_app.hpux:
515427 @if $(DETECT_GNU_LD); then $(DO_GNU_APP); else \
516428 LDFLAGS="$(CFLAGS) $(LDFLAGS) -Wl,+s,+cdp,../:,+cdp,./:"; \
520432 link_dso.aix:
521433 @OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || :; \
522434 OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \
523 SHLIB=$(LIBNAME).so; \
524 SHLIB_SUFFIX=; \
525435 ALLSYMSFLAGS=''; \
526436 NOALLSYMSFLAGS=''; \
527437 SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \
528 rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \
438 rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \
529439 $(LINK_SO_DSO);
530440 link_shlib.aix:
531 @ $(CALC_VERSIONS); \
532 OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \
441 @ OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \
533442 OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \
534 SHLIB=lib$(LIBNAME).so; \
535 SHLIB_SUFFIX=; \
536443 ALLSYMSFLAGS='-bnogc'; \
537444 NOALLSYMSFLAGS=''; \
538445 SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \
539 rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \
446 rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \
540447 $(LINK_SO_SHLIB_VIA_O)
541448 link_app.aix:
542449 LDFLAGS="$(CFLAGS) -Wl,-bsvr4 $(LDFLAGS)"; \
546453 # Targets to build symbolic links when needed
547454 symlink.gnu symlink.solaris symlink.svr3 symlink.svr5 symlink.irix \
548455 symlink.aix:
549 @ $(CALC_VERSIONS); \
550 SHLIB=lib$(LIBNAME).so; \
551 $(SYMLINK_SO)
456 @ $(SYMLINK_SO)
552457 symlink.darwin:
553 @ $(CALC_VERSIONS); \
554 SHLIB=lib$(LIBNAME); \
555 SHLIB_SUFFIX=.dylib; \
556 $(SYMLINK_SO)
458 @ $(SYMLINK_SO)
557459 symlink.hpux:
558 @ $(CALC_VERSIONS); \
559 SHLIB=lib$(LIBNAME).sl; \
560 expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \
561 $(SYMLINK_SO)
460 @ $(SYMLINK_SO)
562461 # The following lines means those specific architectures do no symlinks
563462 symlink.cygwin symlink.alpha-osf1 symlink.tru64 symlink.tru64-rpath:
564463
33
44 This file gives a brief overview of the major changes between each OpenSSL
55 release. For more details please read the CHANGES file.
6
7 Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
8
9 o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
10 o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
611
712 Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
813
00
1 OpenSSL 1.1.0f 25 May 2017
1 OpenSSL 1.1.0g 2 Nov 2017
22
33 Copyright (c) 1998-2016 The OpenSSL Project
44 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
1717 #include <stdio.h>
1818 #include <stdlib.h>
1919 #include <string.h>
20 #ifndef NO_SYS_TYPES_H
21 # include <sys/types.h>
22 #endif
20 #include <sys/types.h>
2321 #ifndef OPENSSL_NO_POSIX_IO
2422 # include <sys/stat.h>
2523 # include <fcntl.h>
22542252 #ifdef _WIN32
22552253 int app_isdir(const char *name)
22562254 {
2257 HANDLE hList;
2258 WIN32_FIND_DATA FileData;
2255 DWORD attr;
22592256 # if defined(UNICODE) || defined(_UNICODE)
22602257 size_t i, len_0 = strlen(name) + 1;
2261
2262 if (len_0 > OSSL_NELEM(FileData.cFileName))
2258 WCHAR tempname[MAX_PATH];
2259
2260 if (len_0 > MAX_PATH)
22632261 return -1;
22642262
22652263 # if !defined(_WIN32_WCE) || _WIN32_WCE>=101
2266 if (!MultiByteToWideChar
2267 (CP_ACP, 0, name, len_0, FileData.cFileName, len_0))
2264 if (!MultiByteToWideChar(CP_ACP, 0, name, len_0, tempname, MAX_PATH))
22682265 # endif
22692266 for (i = 0; i < len_0; i++)
2270 FileData.cFileName[i] = (WCHAR)name[i];
2271
2272 hList = FindFirstFile(FileData.cFileName, &FileData);
2267 tempname[i] = (WCHAR)name[i];
2268
2269 attr = GetFileAttributes(tempname);
22732270 # else
2274 hList = FindFirstFile(name, &FileData);
2271 attr = GetFileAttributes(name);
22752272 # endif
2276 if (hList == INVALID_HANDLE_VALUE)
2273 if (attr == INVALID_FILE_ATTRIBUTES)
22772274 return -1;
2278 FindClose(hList);
2279 return ((FileData.dwFileAttributes & FILE_ATTRIBUTE_DIRECTORY) != 0);
2275 return ((attr & FILE_ATTRIBUTE_DIRECTORY) != 0);
22802276 }
22812277 #else
22822278 # include <sys/stat.h>
25742570 fd_set asyncfds;
25752571 OSSL_ASYNC_FD *fds;
25762572 size_t numfds;
2573 size_t i;
25772574
25782575 if (!SSL_get_all_async_fds(s, NULL, &numfds))
25792576 return;
25822579 fds = app_malloc(sizeof(OSSL_ASYNC_FD) * numfds, "allocate async fds");
25832580 if (!SSL_get_all_async_fds(s, fds, &numfds)) {
25842581 OPENSSL_free(fds);
2582 return;
25852583 }
25862584
25872585 FD_ZERO(&asyncfds);
2588 while (numfds > 0) {
2589 if (width <= (int)*fds)
2590 width = (int)*fds + 1;
2591 openssl_fdset((int)*fds, &asyncfds);
2592 numfds--;
2593 fds++;
2586 for (i = 0; i < numfds; i++) {
2587 if (width <= (int)fds[i])
2588 width = (int)fds[i] + 1;
2589 openssl_fdset((int)fds[i], &asyncfds);
25942590 }
25952591 select(width, (void *)&asyncfds, NULL, NULL, NULL);
2592 OPENSSL_free(fds);
25962593 #endif
25972594 }
25982595
213213 OPT_S_SERVERPREF, OPT_S_LEGACYRENEG, OPT_S_LEGACYCONN, \
214214 OPT_S_ONRESUMP, OPT_S_NOLEGACYCONN, OPT_S_STRICT, OPT_S_SIGALGS, \
215215 OPT_S_CLIENTSIGALGS, OPT_S_CURVES, OPT_S_NAMEDCURVE, OPT_S_CIPHER, \
216 OPT_S_DHPARAM, OPT_S_DEBUGBROKE, OPT_S_COMP, \
216 OPT_S_DEBUGBROKE, OPT_S_COMP, \
217217 OPT_S__LAST
218218
219219 # define OPT_S_OPTIONS \
247247 {"named_curve", OPT_S_NAMEDCURVE, 's', \
248248 "Elliptic curve used for ECDHE (server-side only)" }, \
249249 {"cipher", OPT_S_CIPHER, 's', "Specify cipher list to be used"}, \
250 {"dhparam", OPT_S_DHPARAM, '<', \
251 "DH parameter file to use, in cert file if not specified"}, \
252250 {"debug_broken_protocol", OPT_S_DEBUGBROKE, '-', \
253251 "Perform all sorts of protocol violations for testing purposes"}
254252
273271 case OPT_S_CURVES: \
274272 case OPT_S_NAMEDCURVE: \
275273 case OPT_S_CIPHER: \
276 case OPT_S_DHPARAM: \
277274 case OPT_S_DEBUGBROKE
278275
279276 #define IS_NO_PROT_FLAG(o) \
00 {- our $tsget_name = $config{target} =~ /^(VC|vms)-/ ? "tsget.pl" : "tsget";
1 our @apps_openssl_src =
2 ( qw(openssl.c
3 asn1pars.c ca.c ciphers.c cms.c crl.c crl2p7.c dgst.c dhparam.c
4 dsa.c dsaparam.c ec.c ecparam.c enc.c engine.c errstr.c gendsa.c
5 genpkey.c genrsa.c nseq.c ocsp.c passwd.c pkcs12.c pkcs7.c pkcs8.c
6 pkey.c pkeyparam.c pkeyutl.c prime.c rand.c req.c rsa.c rsautl.c
7 s_client.c s_server.c s_time.c sess_id.c smime.c speed.c spkac.c
8 srp.c ts.c verify.c version.c x509.c rehash.c
9 apps.c opt.c s_cb.c s_socket.c
10 app_rand.c),
11 split(/\s+/, $target{apps_aux_src}) );
112 "" -}
213 IF[{- !$disabled{apps} -}]
314 PROGRAMS=openssl
4 SOURCE[openssl]=\
5 openssl.c \
6 asn1pars.c ca.c ciphers.c cms.c crl.c crl2p7.c dgst.c dhparam.c \
7 dsa.c dsaparam.c ec.c ecparam.c enc.c engine.c errstr.c gendsa.c \
8 genpkey.c genrsa.c nseq.c ocsp.c passwd.c pkcs12.c pkcs7.c pkcs8.c \
9 pkey.c pkeyparam.c pkeyutl.c prime.c rand.c req.c rsa.c rsautl.c \
10 s_client.c s_server.c s_time.c sess_id.c smime.c speed.c spkac.c \
11 srp.c ts.c verify.c version.c x509.c rehash.c \
12 apps.c opt.c s_cb.c s_socket.c \
13 app_rand.c \
14 {- $target{apps_aux_src} -}
15 SOURCE[openssl]={- join(" ", @apps_openssl_src) -}
1516 INCLUDE[openssl]=.. ../include
1617 DEPEND[openssl]=../libssl
18
19 {- join("\n ", map { (my $x = $_) =~ s|\.c$|.o|; "DEPEND[$x]=progs.h" }
20 @apps_openssl_src) -}
21 GENERATE[progs.h]=progs.pl $(APPS_OPENSSL)
22 DEPEND[progs.h]=../configdata.pm
1723
1824 SCRIPTS=CA.pl {- $tsget_name -}
1925 SOURCE[CA.pl]=CA.pl.in
17181718 /* Lets add the extensions, if there are any */
17191719 if (ext_sect) {
17201720 X509V3_CTX ctx;
1721 X509_set_version(ret, 2);
17221721
17231722 /* Initialize the context structure */
17241723 if (selfsign)
17711770 BIO_printf(bio_err, "ERROR: adding extensions from request\n");
17721771 ERR_print_errors(bio_err);
17731772 goto end;
1773 }
1774
1775 {
1776 const STACK_OF(X509_EXTENSION) *exts = X509_get0_extensions(ret);
1777
1778 if (exts != NULL && sk_X509_EXTENSION_num(exts) > 0)
1779 /* Make it an X509 v3 certificate. */
1780 if (!X509_set_version(ret, 2))
1781 goto end;
17741782 }
17751783
17761784 /* Set the right value for the noemailDN option */
310310 break;
311311 case OPT_TT:
312312 test_avail_noise++;
313 /* fall thru */
313314 case OPT_T:
314315 test_avail++;
315316 break;
153153 #endif
154154 }
155155
156 if (!apps_startup())
156 if (!apps_startup()) {
157 BIO_printf(bio_err,
158 "FATAL: Startup failure (dev note: apps_startup() failed)\n");
159 ERR_print_errors(bio_err);
160 ret = 1;
157161 goto end;
162 }
158163
159164 prog = prog_init();
160165 pname = opt_progname(argv[0]);
6262 if (n > sizeof prog - 1)
6363 n = sizeof prog - 1;
6464 for (q = prog, i = 0; i < n; i++, p++)
65 *q++ = isupper(*p) ? tolower(*p) : *p;
65 *q++ = tolower((unsigned char)*p);
6666 *q = '\0';
6767 return prog;
6868 }
7878 char *salt_malloc = NULL, *passwd_malloc = NULL, *prog;
7979 OPTION_CHOICE o;
8080 int in_stdin = 0, pw_source_defined = 0;
81 #ifndef OPENSSL_NO_UI
81 # ifndef OPENSSL_NO_UI
8282 int in_noverify = 0;
83 #endif
83 # endif
8484 int passed_salt = 0, quiet = 0, table = 0, reverse = 0;
8585 int ret = 1, usecrypt = 0, use1 = 0, useapr1 = 0;
8686 size_t passwd_malloc_size = 0, pw_maxlen = 256;
104104 pw_source_defined = 1;
105105 break;
106106 case OPT_NOVERIFY:
107 #ifndef OPENSSL_NO_UI
107 # ifndef OPENSSL_NO_UI
108108 in_noverify = 1;
109 #endif
109 # endif
110110 break;
111111 case OPT_QUIET:
112112 quiet = 1;
197197 }
198198
199199 if ((in == NULL) && (passwds == NULL)) {
200 /*
201 * we use the following method to make sure what
202 * in the 'else' section is always compiled, to
203 * avoid rot of not-frequently-used code.
204 */
200205 if (1) {
201 #ifndef OPENSSL_NO_UI
206 # ifndef OPENSSL_NO_UI
202207 /* build a null-terminated list */
203208 static char *passwds_static[2] = { NULL, NULL };
204209
205210 passwds = passwds_static;
206 if (in == NULL)
211 if (in == NULL) {
207212 if (EVP_read_pw_string
208213 (passwd_malloc, passwd_malloc_size, "Password: ",
209214 !(passed_salt || in_noverify)) != 0)
210215 goto end;
216 }
211217 passwds[0] = passwd_malloc;
212218 } else {
213 #endif
219 # endif
214220 BIO_printf(bio_err, "password required\n");
215221 goto end;
216222 }
217223 }
218
219224
220225 if (in == NULL) {
221226 assert(passwds != NULL);
227232 quiet, table, reverse, pw_maxlen, usecrypt, use1,
228233 useapr1))
229234 goto end;
230 }
231 while (*passwds != NULL);
232 } else
235 } while (*passwds != NULL);
236 } else {
233237 /* in != NULL */
234 {
235238 int done;
236239
237240 assert(passwd != NULL);
239242 int r = BIO_gets(in, passwd, pw_maxlen + 1);
240243 if (r > 0) {
241244 char *c = (strchr(passwd, '\n'));
242 if (c != NULL)
245 if (c != NULL) {
243246 *c = 0; /* truncate at newline */
244 else {
247 } else {
245248 /* ignore rest of line */
246249 char trash[BUFSIZ];
247250 do
255258 goto end;
256259 }
257260 done = (r <= 0);
258 }
259 while (!done);
261 } while (!done);
260262 }
261263 ret = 0;
262264
432434 if (!passed_salt) {
433435 # ifndef OPENSSL_NO_DES
434436 if (usecrypt) {
435 if (*salt_malloc_p == NULL) {
437 if (*salt_malloc_p == NULL)
436438 *salt_p = *salt_malloc_p = app_malloc(3, "salt buffer");
437 }
438439 if (RAND_bytes((unsigned char *)*salt_p, 2) <= 0)
439440 goto end;
440441 (*salt_p)[0] = cov_2char[(*salt_p)[0] & 0x3f]; /* 6 bits */
451452 if (use1 || useapr1) {
452453 int i;
453454
454 if (*salt_malloc_p == NULL) {
455 if (*salt_malloc_p == NULL)
455456 *salt_p = *salt_malloc_p = app_malloc(9, "salt buffer");
456 }
457457 if (RAND_bytes((unsigned char *)*salt_p, 8) <= 0)
458458 goto end;
459459
+0
-418
apps/progs.h less more
0 /*
1 * WARNING: do not edit!
2 * Generated by apps/progs.pl
3 *
4 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 typedef enum FUNC_TYPE {
13 FT_none, FT_general, FT_md, FT_cipher, FT_pkey,
14 FT_md_alg, FT_cipher_alg
15 } FUNC_TYPE;
16
17 typedef struct function_st {
18 FUNC_TYPE type;
19 const char *name;
20 int (*func)(int argc, char *argv[]);
21 const OPTIONS *help;
22 } FUNCTION;
23
24 DEFINE_LHASH_OF(FUNCTION);
25
26 extern int asn1parse_main(int argc, char *argv[]);
27 extern int ca_main(int argc, char *argv[]);
28 extern int ciphers_main(int argc, char *argv[]);
29 extern int cms_main(int argc, char *argv[]);
30 extern int crl_main(int argc, char *argv[]);
31 extern int crl2pkcs7_main(int argc, char *argv[]);
32 extern int dgst_main(int argc, char *argv[]);
33 extern int dhparam_main(int argc, char *argv[]);
34 extern int dsa_main(int argc, char *argv[]);
35 extern int dsaparam_main(int argc, char *argv[]);
36 extern int ec_main(int argc, char *argv[]);
37 extern int ecparam_main(int argc, char *argv[]);
38 extern int enc_main(int argc, char *argv[]);
39 extern int engine_main(int argc, char *argv[]);
40 extern int errstr_main(int argc, char *argv[]);
41 extern int exit_main(int argc, char *argv[]);
42 extern int gendsa_main(int argc, char *argv[]);
43 extern int genpkey_main(int argc, char *argv[]);
44 extern int genrsa_main(int argc, char *argv[]);
45 extern int help_main(int argc, char *argv[]);
46 extern int list_main(int argc, char *argv[]);
47 extern int nseq_main(int argc, char *argv[]);
48 extern int ocsp_main(int argc, char *argv[]);
49 extern int passwd_main(int argc, char *argv[]);
50 extern int pkcs12_main(int argc, char *argv[]);
51 extern int pkcs7_main(int argc, char *argv[]);
52 extern int pkcs8_main(int argc, char *argv[]);
53 extern int pkey_main(int argc, char *argv[]);
54 extern int pkeyparam_main(int argc, char *argv[]);
55 extern int pkeyutl_main(int argc, char *argv[]);
56 extern int prime_main(int argc, char *argv[]);
57 extern int rand_main(int argc, char *argv[]);
58 extern int rehash_main(int argc, char *argv[]);
59 extern int req_main(int argc, char *argv[]);
60 extern int rsa_main(int argc, char *argv[]);
61 extern int rsautl_main(int argc, char *argv[]);
62 extern int s_client_main(int argc, char *argv[]);
63 extern int s_server_main(int argc, char *argv[]);
64 extern int s_time_main(int argc, char *argv[]);
65 extern int sess_id_main(int argc, char *argv[]);
66 extern int smime_main(int argc, char *argv[]);
67 extern int speed_main(int argc, char *argv[]);
68 extern int spkac_main(int argc, char *argv[]);
69 extern int srp_main(int argc, char *argv[]);
70 extern int ts_main(int argc, char *argv[]);
71 extern int verify_main(int argc, char *argv[]);
72 extern int version_main(int argc, char *argv[]);
73 extern int x509_main(int argc, char *argv[]);
74
75 extern OPTIONS asn1parse_options[];
76 extern OPTIONS ca_options[];
77 extern OPTIONS ciphers_options[];
78 extern OPTIONS cms_options[];
79 extern OPTIONS crl_options[];
80 extern OPTIONS crl2pkcs7_options[];
81 extern OPTIONS dgst_options[];
82 extern OPTIONS dhparam_options[];
83 extern OPTIONS dsa_options[];
84 extern OPTIONS dsaparam_options[];
85 extern OPTIONS ec_options[];
86 extern OPTIONS ecparam_options[];
87 extern OPTIONS enc_options[];
88 extern OPTIONS engine_options[];
89 extern OPTIONS errstr_options[];
90 extern OPTIONS exit_options[];
91 extern OPTIONS gendsa_options[];
92 extern OPTIONS genpkey_options[];
93 extern OPTIONS genrsa_options[];
94 extern OPTIONS help_options[];
95 extern OPTIONS list_options[];
96 extern OPTIONS nseq_options[];
97 extern OPTIONS ocsp_options[];
98 extern OPTIONS passwd_options[];
99 extern OPTIONS pkcs12_options[];
100 extern OPTIONS pkcs7_options[];
101 extern OPTIONS pkcs8_options[];
102 extern OPTIONS pkey_options[];
103 extern OPTIONS pkeyparam_options[];
104 extern OPTIONS pkeyutl_options[];
105 extern OPTIONS prime_options[];
106 extern OPTIONS rand_options[];
107 extern OPTIONS rehash_options[];
108 extern OPTIONS req_options[];
109 extern OPTIONS rsa_options[];
110 extern OPTIONS rsautl_options[];
111 extern OPTIONS s_client_options[];
112 extern OPTIONS s_server_options[];
113 extern OPTIONS s_time_options[];
114 extern OPTIONS sess_id_options[];
115 extern OPTIONS smime_options[];
116 extern OPTIONS speed_options[];
117 extern OPTIONS spkac_options[];
118 extern OPTIONS srp_options[];
119 extern OPTIONS ts_options[];
120 extern OPTIONS verify_options[];
121 extern OPTIONS version_options[];
122 extern OPTIONS x509_options[];
123
124 #ifdef INCLUDE_FUNCTION_TABLE
125 static FUNCTION functions[] = {
126 { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
127 { FT_general, "ca", ca_main, ca_options },
128 #ifndef OPENSSL_NO_SOCK
129 { FT_general, "ciphers", ciphers_main, ciphers_options },
130 #endif
131 #ifndef OPENSSL_NO_CMS
132 { FT_general, "cms", cms_main, cms_options },
133 #endif
134 { FT_general, "crl", crl_main, crl_options },
135 { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
136 { FT_general, "dgst", dgst_main, dgst_options },
137 #ifndef OPENSSL_NO_DH
138 { FT_general, "dhparam", dhparam_main, dhparam_options },
139 #endif
140 #ifndef OPENSSL_NO_DSA
141 { FT_general, "dsa", dsa_main, dsa_options },
142 #endif
143 #ifndef OPENSSL_NO_DSA
144 { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
145 #endif
146 #ifndef OPENSSL_NO_EC
147 { FT_general, "ec", ec_main, ec_options },
148 #endif
149 #ifndef OPENSSL_NO_EC
150 { FT_general, "ecparam", ecparam_main, ecparam_options },
151 #endif
152 { FT_general, "enc", enc_main, enc_options },
153 #ifndef OPENSSL_NO_ENGINE
154 { FT_general, "engine", engine_main, engine_options },
155 #endif
156 { FT_general, "errstr", errstr_main, errstr_options },
157 { FT_general, "exit", exit_main, exit_options },
158 #ifndef OPENSSL_NO_DSA
159 { FT_general, "gendsa", gendsa_main, gendsa_options },
160 #endif
161 { FT_general, "genpkey", genpkey_main, genpkey_options },
162 #ifndef OPENSSL_NO_RSA
163 { FT_general, "genrsa", genrsa_main, genrsa_options },
164 #endif
165 { FT_general, "help", help_main, help_options },
166 { FT_general, "list", list_main, list_options },
167 { FT_general, "nseq", nseq_main, nseq_options },
168 #ifndef OPENSSL_NO_OCSP
169 { FT_general, "ocsp", ocsp_main, ocsp_options },
170 #endif
171 { FT_general, "passwd", passwd_main, passwd_options },
172 #ifndef OPENSSL_NO_DES
173 { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
174 #endif
175 { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
176 { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
177 { FT_general, "pkey", pkey_main, pkey_options },
178 { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
179 { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
180 { FT_general, "prime", prime_main, prime_options },
181 { FT_general, "rand", rand_main, rand_options },
182 { FT_general, "rehash", rehash_main, rehash_options },
183 { FT_general, "req", req_main, req_options },
184 { FT_general, "rsa", rsa_main, rsa_options },
185 #ifndef OPENSSL_NO_RSA
186 { FT_general, "rsautl", rsautl_main, rsautl_options },
187 #endif
188 #ifndef OPENSSL_NO_SOCK
189 { FT_general, "s_client", s_client_main, s_client_options },
190 #endif
191 #ifndef OPENSSL_NO_SOCK
192 { FT_general, "s_server", s_server_main, s_server_options },
193 #endif
194 #ifndef OPENSSL_NO_SOCK
195 { FT_general, "s_time", s_time_main, s_time_options },
196 #endif
197 { FT_general, "sess_id", sess_id_main, sess_id_options },
198 { FT_general, "smime", smime_main, smime_options },
199 { FT_general, "speed", speed_main, speed_options },
200 { FT_general, "spkac", spkac_main, spkac_options },
201 #ifndef OPENSSL_NO_SRP
202 { FT_general, "srp", srp_main, srp_options },
203 #endif
204 #ifndef OPENSSL_NO_TS
205 { FT_general, "ts", ts_main, ts_options },
206 #endif
207 { FT_general, "verify", verify_main, verify_options },
208 { FT_general, "version", version_main, version_options },
209 { FT_general, "x509", x509_main, x509_options },
210 #ifndef OPENSSL_NO_MD2
211 { FT_md, "md2", dgst_main},
212 #endif
213 #ifndef OPENSSL_NO_MD4
214 { FT_md, "md4", dgst_main},
215 #endif
216 { FT_md, "md5", dgst_main},
217 #ifndef OPENSSL_NO_GOST
218 { FT_md, "gost", dgst_main},
219 #endif
220 { FT_md, "sha1", dgst_main},
221 { FT_md, "sha224", dgst_main},
222 { FT_md, "sha256", dgst_main},
223 { FT_md, "sha384", dgst_main},
224 { FT_md, "sha512", dgst_main},
225 #ifndef OPENSSL_NO_MDC2
226 { FT_md, "mdc2", dgst_main},
227 #endif
228 #ifndef OPENSSL_NO_RMD160
229 { FT_md, "rmd160", dgst_main},
230 #endif
231 #ifndef OPENSSL_NO_BLAKE2
232 { FT_md, "blake2b512", dgst_main},
233 #endif
234 #ifndef OPENSSL_NO_BLAKE2
235 { FT_md, "blake2s256", dgst_main},
236 #endif
237 { FT_cipher, "aes-128-cbc", enc_main, enc_options },
238 { FT_cipher, "aes-128-ecb", enc_main, enc_options },
239 { FT_cipher, "aes-192-cbc", enc_main, enc_options },
240 { FT_cipher, "aes-192-ecb", enc_main, enc_options },
241 { FT_cipher, "aes-256-cbc", enc_main, enc_options },
242 { FT_cipher, "aes-256-ecb", enc_main, enc_options },
243 #ifndef OPENSSL_NO_CAMELLIA
244 { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
245 #endif
246 #ifndef OPENSSL_NO_CAMELLIA
247 { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
248 #endif
249 #ifndef OPENSSL_NO_CAMELLIA
250 { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
251 #endif
252 #ifndef OPENSSL_NO_CAMELLIA
253 { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
254 #endif
255 #ifndef OPENSSL_NO_CAMELLIA
256 { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
257 #endif
258 #ifndef OPENSSL_NO_CAMELLIA
259 { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
260 #endif
261 { FT_cipher, "base64", enc_main, enc_options },
262 #ifdef ZLIB
263 { FT_cipher, "zlib", enc_main, enc_options },
264 #endif
265 #ifndef OPENSSL_NO_DES
266 { FT_cipher, "des", enc_main, enc_options },
267 #endif
268 #ifndef OPENSSL_NO_DES
269 { FT_cipher, "des3", enc_main, enc_options },
270 #endif
271 #ifndef OPENSSL_NO_DES
272 { FT_cipher, "desx", enc_main, enc_options },
273 #endif
274 #ifndef OPENSSL_NO_IDEA
275 { FT_cipher, "idea", enc_main, enc_options },
276 #endif
277 #ifndef OPENSSL_NO_SEED
278 { FT_cipher, "seed", enc_main, enc_options },
279 #endif
280 #ifndef OPENSSL_NO_RC4
281 { FT_cipher, "rc4", enc_main, enc_options },
282 #endif
283 #ifndef OPENSSL_NO_RC4
284 { FT_cipher, "rc4-40", enc_main, enc_options },
285 #endif
286 #ifndef OPENSSL_NO_RC2
287 { FT_cipher, "rc2", enc_main, enc_options },
288 #endif
289 #ifndef OPENSSL_NO_BF
290 { FT_cipher, "bf", enc_main, enc_options },
291 #endif
292 #ifndef OPENSSL_NO_CAST
293 { FT_cipher, "cast", enc_main, enc_options },
294 #endif
295 #ifndef OPENSSL_NO_RC5
296 { FT_cipher, "rc5", enc_main, enc_options },
297 #endif
298 #ifndef OPENSSL_NO_DES
299 { FT_cipher, "des-ecb", enc_main, enc_options },
300 #endif
301 #ifndef OPENSSL_NO_DES
302 { FT_cipher, "des-ede", enc_main, enc_options },
303 #endif
304 #ifndef OPENSSL_NO_DES
305 { FT_cipher, "des-ede3", enc_main, enc_options },
306 #endif
307 #ifndef OPENSSL_NO_DES
308 { FT_cipher, "des-cbc", enc_main, enc_options },
309 #endif
310 #ifndef OPENSSL_NO_DES
311 { FT_cipher, "des-ede-cbc", enc_main, enc_options },
312 #endif
313 #ifndef OPENSSL_NO_DES
314 { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
315 #endif
316 #ifndef OPENSSL_NO_DES
317 { FT_cipher, "des-cfb", enc_main, enc_options },
318 #endif
319 #ifndef OPENSSL_NO_DES
320 { FT_cipher, "des-ede-cfb", enc_main, enc_options },
321 #endif
322 #ifndef OPENSSL_NO_DES
323 { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
324 #endif
325 #ifndef OPENSSL_NO_DES
326 { FT_cipher, "des-ofb", enc_main, enc_options },
327 #endif
328 #ifndef OPENSSL_NO_DES
329 { FT_cipher, "des-ede-ofb", enc_main, enc_options },
330 #endif
331 #ifndef OPENSSL_NO_DES
332 { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
333 #endif
334 #ifndef OPENSSL_NO_IDEA
335 { FT_cipher, "idea-cbc", enc_main, enc_options },
336 #endif
337 #ifndef OPENSSL_NO_IDEA
338 { FT_cipher, "idea-ecb", enc_main, enc_options },
339 #endif
340 #ifndef OPENSSL_NO_IDEA
341 { FT_cipher, "idea-cfb", enc_main, enc_options },
342 #endif
343 #ifndef OPENSSL_NO_IDEA
344 { FT_cipher, "idea-ofb", enc_main, enc_options },
345 #endif
346 #ifndef OPENSSL_NO_SEED
347 { FT_cipher, "seed-cbc", enc_main, enc_options },
348 #endif
349 #ifndef OPENSSL_NO_SEED
350 { FT_cipher, "seed-ecb", enc_main, enc_options },
351 #endif
352 #ifndef OPENSSL_NO_SEED
353 { FT_cipher, "seed-cfb", enc_main, enc_options },
354 #endif
355 #ifndef OPENSSL_NO_SEED
356 { FT_cipher, "seed-ofb", enc_main, enc_options },
357 #endif
358 #ifndef OPENSSL_NO_RC2
359 { FT_cipher, "rc2-cbc", enc_main, enc_options },
360 #endif
361 #ifndef OPENSSL_NO_RC2
362 { FT_cipher, "rc2-ecb", enc_main, enc_options },
363 #endif
364 #ifndef OPENSSL_NO_RC2
365 { FT_cipher, "rc2-cfb", enc_main, enc_options },
366 #endif
367 #ifndef OPENSSL_NO_RC2
368 { FT_cipher, "rc2-ofb", enc_main, enc_options },
369 #endif
370 #ifndef OPENSSL_NO_RC2
371 { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
372 #endif
373 #ifndef OPENSSL_NO_RC2
374 { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
375 #endif
376 #ifndef OPENSSL_NO_BF
377 { FT_cipher, "bf-cbc", enc_main, enc_options },
378 #endif
379 #ifndef OPENSSL_NO_BF
380 { FT_cipher, "bf-ecb", enc_main, enc_options },
381 #endif
382 #ifndef OPENSSL_NO_BF
383 { FT_cipher, "bf-cfb", enc_main, enc_options },
384 #endif
385 #ifndef OPENSSL_NO_BF
386 { FT_cipher, "bf-ofb", enc_main, enc_options },
387 #endif
388 #ifndef OPENSSL_NO_CAST
389 { FT_cipher, "cast5-cbc", enc_main, enc_options },
390 #endif
391 #ifndef OPENSSL_NO_CAST
392 { FT_cipher, "cast5-ecb", enc_main, enc_options },
393 #endif
394 #ifndef OPENSSL_NO_CAST
395 { FT_cipher, "cast5-cfb", enc_main, enc_options },
396 #endif
397 #ifndef OPENSSL_NO_CAST
398 { FT_cipher, "cast5-ofb", enc_main, enc_options },
399 #endif
400 #ifndef OPENSSL_NO_CAST
401 { FT_cipher, "cast-cbc", enc_main, enc_options },
402 #endif
403 #ifndef OPENSSL_NO_RC5
404 { FT_cipher, "rc5-cbc", enc_main, enc_options },
405 #endif
406 #ifndef OPENSSL_NO_RC5
407 { FT_cipher, "rc5-ecb", enc_main, enc_options },
408 #endif
409 #ifndef OPENSSL_NO_RC5
410 { FT_cipher, "rc5-cfb", enc_main, enc_options },
411 #endif
412 #ifndef OPENSSL_NO_RC5
413 { FT_cipher, "rc5-ofb", enc_main, enc_options },
414 #endif
415 { 0, NULL, NULL}
416 };
417 #endif
1010
1111 use strict;
1212 use warnings;
13 use configdata qw/@disablables/;
13 use lib '.';
14 use configdata qw/@disablables %unified_info/;
1415
1516 my %commands = ();
1617 my $cmdre = qr/^\s*int\s+([a-z_][a-z0-9_]*)_main\(\s*int\s+argc\s*,/;
1718
18 foreach my $filename (@ARGV) {
19 my $apps_openssl = shift @ARGV;
20 # because the program apps/openssl has object files as sources, and
21 # they then have the corresponding C files as source, we need to chain
22 # the lookups in %unified_info
23 my @openssl_source =
24 map { @{$unified_info{sources}->{$_}} }
25 @{$unified_info{sources}->{$apps_openssl}};
26
27 foreach my $filename (@openssl_source) {
1928 open F, $filename or die "Coudn't open $_: $!\n";
2029 foreach (grep /$cmdre/, <F>) {
2130 my @foo = /$cmdre/;
304304
305305 if (q != NULL) {
306306 for (q++; *q != '\0'; q++) {
307 if (!isdigit(*q))
307 if (!isdigit((unsigned char)*q))
308308 return 1;
309309 }
310310 }
214214 }
215215
216216 if (check) {
217 int r = RSA_check_key(rsa);
217 int r = RSA_check_key_ex(rsa, NULL);
218218
219219 if (r == 1)
220220 BIO_printf(out, "RSA key ok\n");
223223
224224 while ((err = ERR_peek_error()) != 0 &&
225225 ERR_GET_LIB(err) == ERR_LIB_RSA &&
226 ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY &&
226 ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY_EX &&
227227 ERR_GET_REASON(err) != ERR_R_MALLOC_FAILURE) {
228228 BIO_printf(out, "RSA key error: %s\n",
229229 ERR_reason_error_string(err));
13691369 }
13701370 }
13711371
1372 #ifdef AF_UNIX
13721373 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
13731374 BIO_printf(bio_err,
13741375 "Can't use unix sockets and datagrams together\n");
13751376 goto end;
13761377 }
1378 #endif
13771379
13781380 if (split_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
13791381 BIO_printf(bio_err, "Bad split send fragment size\n");
703703 "PEM serverinfo file for certificate"},
704704 {"certform", OPT_CERTFORM, 'F',
705705 "Certificate format (PEM or DER) PEM default"},
706 {"key", OPT_KEY, '<',
706 {"key", OPT_KEY, 's',
707707 "Private Key if not in -cert; default is " TEST_CERT},
708708 {"keyform", OPT_KEYFORM, 'f',
709709 "Key format (PEM, DER or ENGINE) PEM default"},
710710 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
711711 {"dcert", OPT_DCERT, '<',
712712 "Second certificate file to use (usually for DSA)"},
713 {"dhparam", OPT_DHPARAM, '<', "DH parameters file to use"},
713714 {"dcertform", OPT_DCERTFORM, 'F',
714715 "Second certificate format (PEM or DER) PEM default"},
715716 {"dkey", OPT_DKEY, '<',
28522853 PEM_write_bio_X509(io, peer);
28532854 X509_free(peer);
28542855 peer = NULL;
2855 } else
2856 } else {
28562857 BIO_puts(io, "no client certificate available\n");
2857 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2858 }
2859 BIO_puts(io, "</pre></BODY></HTML>\r\n\r\n");
28582860 break;
28592861 } else if ((www == 2 || www == 3)
28602862 && (strncmp("GET /", buf, 5) == 0)) {
170170 if (type == SOCK_STREAM) {
171171 do {
172172 sock = BIO_accept_ex(asock, NULL, 0);
173 } while (sock < 0 && BIO_sock_should_retry(ret));
173 } while (sock < 0 && BIO_sock_should_retry(sock));
174174 if (sock < 0) {
175175 ERR_print_errors(bio_err);
176176 BIO_closesocket(asock);
177177 break;
178178 }
179179 i = (*cb)(sock, type, context);
180 /*
181 * If we ended with an alert being sent, but still with data in the
182 * network buffer to be read, then calling BIO_closesocket() will
183 * result in a TCP-RST being sent. On some platforms (notably
184 * Windows) then this will result in the peer immediately abandoning
185 * the connection including any buffered alert data before it has
186 * had a chance to be read. Shutting down the sending side first,
187 * and then closing the socket sends TCP-FIN first followed by
188 * TCP-RST. This seems to allow the peer to read the alert data.
189 */
190 #ifdef _WIN32
191 # ifdef SD_SEND
192 shutdown(sock, SD_SEND);
193 # endif
194 #elif defined(SHUT_WR)
195 shutdown(sock, SHUT_WR);
196 #endif
180197 BIO_closesocket(sock);
181198 } else {
182199 i = (*cb)(asock, type, context);
228228 fmt_http_get_cmd, www_path);
229229 if (SSL_write(scon, buf, buf_len) <= 0)
230230 goto end;
231 while ((i = SSL_read(scon, buf, sizeof(buf))) > 0)
232 bytes_read += i;
231 while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 ||
232 SSL_get_error(scon, i) == SSL_ERROR_WANT_READ ||
233 SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE)
234 if (i > 0) bytes_read += i;
233235 }
234236 #ifdef NO_SHUTDOWN
235237 SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
286288 fmt_http_get_cmd, www_path);
287289 if (SSL_write(scon, buf, buf_len) <= 0)
288290 goto end;
289 while (SSL_read(scon, buf, sizeof(buf)) > 0)
291 while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 ||
292 SSL_get_error(scon, i) == SSL_ERROR_WANT_READ ||
293 SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE)
290294 continue;
291295 }
292296 #ifdef NO_SHUTDOWN
317321 www_path);
318322 if (SSL_write(scon, buf, strlen(buf)) <= 0)
319323 goto end;
320 while ((i = SSL_read(scon, buf, sizeof(buf))) > 0)
321 bytes_read += i;
324 while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 ||
325 SSL_get_error(scon, i) == SSL_ERROR_WANT_READ ||
326 SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE)
327 if (i > 0) bytes_read += i;
322328 }
323329 #ifdef NO_SHUTDOWN
324330 SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
292292 # if !defined(SIGALRM)
293293 # define SIGALRM
294294 # endif
295 static unsigned int lapse, schlock;
295 static unsigned int lapse;
296 static volatile unsigned int schlock;
296297 static void alarm_win32(unsigned int secs)
297298 {
298299 lapse = secs * 1000;
13771378 usertime = 0;
13781379 break;
13791380 case OPT_EVP:
1381 evp_md = NULL;
13801382 evp_cipher = EVP_get_cipherbyname(opt_arg());
13811383 if (evp_cipher == NULL)
13821384 evp_md = EVP_get_digestbyname(opt_arg());
14641466 continue;
14651467 }
14661468 #ifndef OPENSSL_NO_RSA
1467 # ifndef RSA_NULL
1468 if (strcmp(*argv, "openssl") == 0) {
1469 RSA_set_default_method(RSA_PKCS1_OpenSSL());
1469 if (strcmp(*argv, "openssl") == 0)
14701470 continue;
1471 }
1472 # endif
14731471 if (strcmp(*argv, "rsa") == 0) {
14741472 rsa_doit[R_RSA_512] = rsa_doit[R_RSA_1024] =
14751473 rsa_doit[R_RSA_2048] = rsa_doit[R_RSA_3072] =
00 /*
1 * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
115115 goto end;
116116 }
117117
118 if (keyfile) {
118 if (keyfile != NULL) {
119119 pkey = load_key(strcmp(keyfile, "-") ? keyfile : NULL,
120120 FORMAT_PEM, 1, passin, e, "private key");
121 if (!pkey) {
121 if (pkey == NULL)
122122 goto end;
123 }
124123 spki = NETSCAPE_SPKI_new();
125 if (challenge)
124 if (spki == NULL)
125 goto end;
126 if (challenge != NULL)
126127 ASN1_STRING_set(spki->spkac->challenge,
127128 challenge, (int)strlen(challenge));
128129 NETSCAPE_SPKI_set_pubkey(spki, pkey);
129130 NETSCAPE_SPKI_sign(spki, pkey, EVP_md5());
130131 spkstr = NETSCAPE_SPKI_b64_encode(spki);
132 if (spkstr == NULL)
133 goto end;
131134
132135 out = bio_open_default(outfile, 'w', FORMAT_TEXT);
133136 if (out == NULL) {
153156
154157 spki = NETSCAPE_SPKI_b64_decode(spkstr, -1);
155158
156 if (!spki) {
159 if (spki == NULL) {
157160 BIO_printf(bio_err, "Error loading SPKAC\n");
158161 ERR_print_errors(bio_err);
159162 goto end;
168171 pkey = NETSCAPE_SPKI_get_pubkey(spki);
169172 if (verify) {
170173 i = NETSCAPE_SPKI_verify(spki, pkey);
171 if (i > 0)
174 if (i > 0) {
172175 BIO_printf(bio_err, "Signature OK\n");
173 else {
176 } else {
174177 BIO_printf(bio_err, "Signature Failure\n");
175178 ERR_print_errors(bio_err);
176179 goto end;
197197 STDERR->printflush(", $output written.\n") if $options{v};
198198 }
199199 $curl->cleanup();
200 WWW::Curl::Easy::global_cleanup();
281281 switch (cert_error) {
282282 case X509_V_ERR_NO_EXPLICIT_POLICY:
283283 policies_print(ctx);
284 /* fall thru */
284285 case X509_V_ERR_CERT_HAS_EXPIRED:
285286
286287 /*
122122 {"checkemail", OPT_CHECKEMAIL, 's', "Check certificate matches email"},
123123 {"checkip", OPT_CHECKIP, 's', "Check certificate matches ipaddr"},
124124 {"CAform", OPT_CAFORM, 'F', "CA format - default PEM"},
125 {"CAkeyform", OPT_CAKEYFORM, 'F', "CA key format - default PEM"},
125 {"CAkeyform", OPT_CAKEYFORM, 'f', "CA key format - default PEM"},
126126 {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"},
127127 {"force_pubkey", OPT_FORCE_PUBKEY, '<', "Force the Key to put inside certificate"},
128128 {"next_serial", OPT_NEXT_SERIAL, '-', "Increment current certificate serial number"},
0 package configdata;
1
2 use strict;
3 use warnings;
4
5 use Exporter;
6 #use vars qw(@ISA @EXPORT);
7 our @ISA = qw(Exporter);
8 our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
9
10 our %config = (
11 afalgeng => "",
12 b32 => "1",
13 b64 => "0",
14 b64l => "0",
15 baseaddr => "0xFB00000",
16 bn_ll => "0",
17 build_file => "Makefile",
18 build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
19 build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/comp/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
20 build_type => "release",
21 builddir => ".",
22 cc => "cc",
23 cflags => "",
24 conf_files => [ "Configurations/90-team.conf" ],
25 cross_compile_prefix => "",
26 defines => [ "NDEBUG", "OPENSSL_NO_DYNAMIC_ENGINE" ],
27 dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
28 dynamic_engines => "0",
29 engdirs => [ ],
30 ex_libs => "",
31 export_var_as_fn => "0",
32 fips => "0",
33 fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
34 hashbangperl => "/usr/bin/env perl",
35 libdir => "",
36 major => "1",
37 makedepprog => "cc",
38 minor => "1.0",
39 openssl_algorithm_defines => [ "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
40 openssl_api_defines => [ ],
41 openssl_other_defines => [ "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
42 openssl_sys_defines => [ ],
43 openssl_thread_defines => [ ],
44 openssldir => "",
45 options => " no-asan no-crypto-mdebug no-crypto-mdebug-backtrace no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
46 perl => "/usr/bin/perl",
47 perlargv => [ "dist" ],
48 prefix => "",
49 processor => "",
50 rc4_int => "unsigned int",
51 sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "comp", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
52 shared_ldflag => "",
53 shlib_major => "1",
54 shlib_minor => "1",
55 shlib_version_history => "",
56 shlib_version_number => "1.1",
57 sourcedir => ".",
58 target => "dist",
59 version => "1.1.0g",
60 version_num => "0x1010007fL",
61 );
62
63 our %target = (
64 _conf_fname_int => [ "Configurations/90-team.conf" ],
65 aes_asm_src => "aes_core.c aes_cbc.c",
66 aes_obj => "aes_core.o aes_cbc.o",
67 apps_aux_src => "",
68 apps_obj => "",
69 ar => "ar",
70 bf_asm_src => "bf_enc.c",
71 bf_obj => "bf_enc.o",
72 bn_asm_src => "bn_asm.c",
73 bn_obj => "bn_asm.o",
74 build_file => "Makefile",
75 build_scheme => [ "unified", "unix" ],
76 cast_asm_src => "c_enc.c",
77 cast_obj => "c_enc.o",
78 cc => "cc",
79 cflags => "-O",
80 chacha_asm_src => "chacha_enc.c",
81 chacha_obj => "chacha_enc.o",
82 cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
83 cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
84 cpuid_asm_src => "mem_clr.c",
85 cpuid_obj => "mem_clr.o",
86 defines => [ ],
87 des_asm_src => "des_enc.c fcrypt_b.c",
88 des_obj => "des_enc.o fcrypt_b.o",
89 dso_extension => "",
90 ec_asm_src => "",
91 ec_obj => "",
92 exe_extension => "",
93 md5_asm_src => "",
94 md5_obj => "",
95 modes_asm_src => "",
96 modes_obj => "",
97 nm => "nm",
98 padlock_asm_src => "",
99 padlock_obj => "",
100 poly1305_asm_src => "",
101 poly1305_obj => "",
102 ranlib => "\$(CROSS_COMPILE)ranlib",
103 rc => "windres",
104 rc4_asm_src => "rc4_enc.c rc4_skey.c",
105 rc4_obj => "rc4_enc.o rc4_skey.o",
106 rc5_asm_src => "rc5_enc.c",
107 rc5_obj => "rc5_enc.o",
108 rmd160_asm_src => "",
109 rmd160_obj => "",
110 shared_cflag => "",
111 shared_defines => [ ],
112 shared_extension => "",
113 shared_extension_simple => "",
114 shared_ldflag => "",
115 shared_rcflag => "",
116 shared_target => "",
117 template => "1",
118 thread_defines => [ ],
119 thread_scheme => "(unknown)",
120 unistd => "<unistd.h>",
121 uplink_aux_src => "",
122 uplink_obj => "",
123 wp_asm_src => "wp_block.c",
124 wp_obj => "wp_block.o",
125 );
126
127 our %available_protocols = (
128 tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
129 dtls => [ "dtls1", "dtls1_2" ],
130 );
131
132 our @disablables = (
133 "afalgeng",
134 "asan",
135 "asm",
136 "async",
137 "autoalginit",
138 "autoerrinit",
139 "bf",
140 "blake2",
141 "camellia",
142 "capieng",
143 "cast",
144 "chacha",
145 "cmac",
146 "cms",
147 "comp",
148 "crypto-mdebug",
149 "crypto-mdebug-backtrace",
150 "ct",
151 "deprecated",
152 "des",
153 "dgram",
154 "dh",
155 "dsa",
156 "dso",
157 "dtls",
158 "dynamic-engine",
159 "ec",
160 "ec2m",
161 "ecdh",
162 "ecdsa",
163 "ec_nistp_64_gcc_128",
164 "egd",
165 "engine",
166 "err",
167 "filenames",
168 "fuzz-libfuzzer",
169 "fuzz-afl",
170 "gost",
171 "heartbeats",
172 "hw(-.+)?",
173 "idea",
174 "makedepend",
175 "md2",
176 "md4",
177 "mdc2",
178 "msan",
179 "multiblock",
180 "nextprotoneg",
181 "ocb",
182 "ocsp",
183 "pic",
184 "poly1305",
185 "posix-io",
186 "psk",
187 "rc2",
188 "rc4",
189 "rc5",
190 "rdrand",
191 "rfc3779",
192 "rmd160",
193 "scrypt",
194 "sctp",
195 "seed",
196 "shared",
197 "sock",
198 "srp",
199 "srtp",
200 "sse2",
201 "ssl",
202 "ssl-trace",
203 "static-engine",
204 "stdio",
205 "threads",
206 "tls",
207 "ts",
208 "ubsan",
209 "ui",
210 "unit-test",
211 "whirlpool",
212 "weak-ssl-ciphers",
213 "zlib",
214 "zlib-dynamic",
215 "ssl3",
216 "ssl3-method",
217 "tls1",
218 "tls1-method",
219 "tls1_1",
220 "tls1_1-method",
221 "tls1_2",
222 "tls1_2-method",
223 "dtls1",
224 "dtls1-method",
225 "dtls1_2",
226 "dtls1_2-method",
227 );
228
229 our %disabled = (
230 "afalgeng" => "not-linux",
231 "asan" => "default",
232 "crypto-mdebug" => "default",
233 "crypto-mdebug-backtrace" => "default",
234 "dynamic-engine" => "no-shared-target",
235 "ec_nistp_64_gcc_128" => "default",
236 "egd" => "default",
237 "fuzz-afl" => "default",
238 "fuzz-libfuzzer" => "default",
239 "heartbeats" => "default",
240 "md2" => "default",
241 "msan" => "default",
242 "pic" => "no-shared-target",
243 "rc5" => "default",
244 "sctp" => "default",
245 "shared" => "no-shared-target",
246 "ssl-trace" => "default",
247 "ssl3" => "default",
248 "ssl3-method" => "default",
249 "threads" => "unavailable",
250 "ubsan" => "default",
251 "unit-test" => "default",
252 "weak-ssl-ciphers" => "default",
253 "zlib" => "default",
254 "zlib-dynamic" => "default",
255 );
256
257 our %withargs = (
258 );
259
260 our %unified_info = (
261 "depends" =>
262 {
263 "" =>
264 [
265 "crypto/include/internal/bn_conf.h",
266 "crypto/include/internal/dso_conf.h",
267 "include/openssl/opensslconf.h",
268 ],
269 "apps/app_rand.o" =>
270 [
271 "apps/progs.h",
272 ],
273 "apps/apps.o" =>
274 [
275 "apps/progs.h",
276 ],
277 "apps/asn1pars.o" =>
278 [
279 "apps/progs.h",
280 ],
281 "apps/ca.o" =>
282 [
283 "apps/progs.h",
284 ],
285 "apps/ciphers.o" =>
286 [
287 "apps/progs.h",
288 ],
289 "apps/cms.o" =>
290 [
291 "apps/progs.h",
292 ],
293 "apps/crl.o" =>
294 [
295 "apps/progs.h",
296 ],
297 "apps/crl2p7.o" =>
298 [
299 "apps/progs.h",
300 ],
301 "apps/dgst.o" =>
302 [
303 "apps/progs.h",
304 ],
305 "apps/dhparam.o" =>
306 [
307 "apps/progs.h",
308 ],
309 "apps/dsa.o" =>
310 [
311 "apps/progs.h",
312 ],
313 "apps/dsaparam.o" =>
314 [
315 "apps/progs.h",
316 ],
317 "apps/ec.o" =>
318 [
319 "apps/progs.h",
320 ],
321 "apps/ecparam.o" =>
322 [
323 "apps/progs.h",
324 ],
325 "apps/enc.o" =>
326 [
327 "apps/progs.h",
328 ],
329 "apps/engine.o" =>
330 [
331 "apps/progs.h",
332 ],
333 "apps/errstr.o" =>
334 [
335 "apps/progs.h",
336 ],
337 "apps/gendsa.o" =>
338 [
339 "apps/progs.h",
340 ],
341 "apps/genpkey.o" =>
342 [
343 "apps/progs.h",
344 ],
345 "apps/genrsa.o" =>
346 [
347 "apps/progs.h",
348 ],
349 "apps/nseq.o" =>
350 [
351 "apps/progs.h",
352 ],
353 "apps/ocsp.o" =>
354 [
355 "apps/progs.h",
356 ],
357 "apps/openssl" =>
358 [
359 "libssl",
360 ],
361 "apps/openssl.o" =>
362 [
363 "apps/progs.h",
364 ],
365 "apps/opt.o" =>
366 [
367 "apps/progs.h",
368 ],
369 "apps/passwd.o" =>
370 [
371 "apps/progs.h",
372 ],
373 "apps/pkcs12.o" =>
374 [
375 "apps/progs.h",
376 ],
377 "apps/pkcs7.o" =>
378 [
379 "apps/progs.h",
380 ],
381 "apps/pkcs8.o" =>
382 [
383 "apps/progs.h",
384 ],
385 "apps/pkey.o" =>
386 [
387 "apps/progs.h",
388 ],
389 "apps/pkeyparam.o" =>
390 [
391 "apps/progs.h",
392 ],
393 "apps/pkeyutl.o" =>
394 [
395 "apps/progs.h",
396 ],
397 "apps/prime.o" =>
398 [
399 "apps/progs.h",
400 ],
401 "apps/progs.h" =>
402 [
403 "configdata.pm",
404 ],
405 "apps/rand.o" =>
406 [
407 "apps/progs.h",
408 ],
409 "apps/rehash.o" =>
410 [
411 "apps/progs.h",
412 ],
413 "apps/req.o" =>
414 [
415 "apps/progs.h",
416 ],
417 "apps/rsa.o" =>
418 [
419 "apps/progs.h",
420 ],
421 "apps/rsautl.o" =>
422 [
423 "apps/progs.h",
424 ],
425 "apps/s_cb.o" =>
426 [
427 "apps/progs.h",
428 ],
429 "apps/s_client.o" =>
430 [
431 "apps/progs.h",
432 ],
433 "apps/s_server.o" =>
434 [
435 "apps/progs.h",
436 ],
437 "apps/s_socket.o" =>
438 [
439 "apps/progs.h",
440 ],
441 "apps/s_time.o" =>
442 [
443 "apps/progs.h",
444 ],
445 "apps/sess_id.o" =>
446 [
447 "apps/progs.h",
448 ],
449 "apps/smime.o" =>
450 [
451 "apps/progs.h",
452 ],
453 "apps/speed.o" =>
454 [
455 "apps/progs.h",
456 ],
457 "apps/spkac.o" =>
458 [
459 "apps/progs.h",
460 ],
461 "apps/srp.o" =>
462 [
463 "apps/progs.h",
464 ],
465 "apps/ts.o" =>
466 [
467 "apps/progs.h",
468 ],
469 "apps/verify.o" =>
470 [
471 "apps/progs.h",
472 ],
473 "apps/version.o" =>
474 [
475 "apps/progs.h",
476 ],
477 "apps/x509.o" =>
478 [
479 "apps/progs.h",
480 ],
481 "crypto/aes/aes-586.s" =>
482 [
483 "crypto/perlasm/x86asm.pl",
484 ],
485 "crypto/aes/aesni-586.s" =>
486 [
487 "crypto/perlasm/x86asm.pl",
488 ],
489 "crypto/aes/aest4-sparcv9.S" =>
490 [
491 "crypto/perlasm/sparcv9_modes.pl",
492 ],
493 "crypto/aes/vpaes-586.s" =>
494 [
495 "crypto/perlasm/x86asm.pl",
496 ],
497 "crypto/bf/bf-586.s" =>
498 [
499 "crypto/perlasm/cbc.pl",
500 "crypto/perlasm/x86asm.pl",
501 ],
502 "crypto/bn/bn-586.s" =>
503 [
504 "crypto/perlasm/x86asm.pl",
505 ],
506 "crypto/bn/co-586.s" =>
507 [
508 "crypto/perlasm/x86asm.pl",
509 ],
510 "crypto/bn/x86-gf2m.s" =>
511 [
512 "crypto/perlasm/x86asm.pl",
513 ],
514 "crypto/bn/x86-mont.s" =>
515 [
516 "crypto/perlasm/x86asm.pl",
517 ],
518 "crypto/buildinf.h" =>
519 [
520 "configdata.pm",
521 ],
522 "crypto/camellia/cmll-x86.s" =>
523 [
524 "crypto/perlasm/x86asm.pl",
525 ],
526 "crypto/camellia/cmllt4-sparcv9.S" =>
527 [
528 "crypto/perlasm/sparcv9_modes.pl",
529 ],
530 "crypto/cast/cast-586.s" =>
531 [
532 "crypto/perlasm/cbc.pl",
533 "crypto/perlasm/x86asm.pl",
534 ],
535 "crypto/cversion.o" =>
536 [
537 "crypto/buildinf.h",
538 ],
539 "crypto/des/crypt586.s" =>
540 [
541 "crypto/perlasm/cbc.pl",
542 "crypto/perlasm/x86asm.pl",
543 ],
544 "crypto/des/des-586.s" =>
545 [
546 "crypto/perlasm/cbc.pl",
547 "crypto/perlasm/x86asm.pl",
548 ],
549 "crypto/include/internal/bn_conf.h" =>
550 [
551 "configdata.pm",
552 ],
553 "crypto/include/internal/dso_conf.h" =>
554 [
555 "configdata.pm",
556 ],
557 "crypto/rc4/rc4-586.s" =>
558 [
559 "crypto/perlasm/x86asm.pl",
560 ],
561 "crypto/ripemd/rmd-586.s" =>
562 [
563 "crypto/perlasm/x86asm.pl",
564 ],
565 "crypto/sha/sha1-586.s" =>
566 [
567 "crypto/perlasm/x86asm.pl",
568 ],
569 "crypto/sha/sha256-586.s" =>
570 [
571 "crypto/perlasm/x86asm.pl",
572 ],
573 "crypto/sha/sha512-586.s" =>
574 [
575 "crypto/perlasm/x86asm.pl",
576 ],
577 "crypto/whrlpool/wp-mmx.s" =>
578 [
579 "crypto/perlasm/x86asm.pl",
580 ],
581 "crypto/x86cpuid.s" =>
582 [
583 "crypto/perlasm/x86asm.pl",
584 ],
585 "fuzz/asn1-test" =>
586 [
587 "libcrypto",
588 ],
589 "fuzz/asn1parse-test" =>
590 [
591 "libcrypto",
592 ],
593 "fuzz/bignum-test" =>
594 [
595 "libcrypto",
596 ],
597 "fuzz/bndiv-test" =>
598 [
599 "libcrypto",
600 ],
601 "fuzz/cms-test" =>
602 [
603 "libcrypto",
604 ],
605 "fuzz/conf-test" =>
606 [
607 "libcrypto",
608 ],
609 "fuzz/crl-test" =>
610 [
611 "libcrypto",
612 ],
613 "fuzz/ct-test" =>
614 [
615 "libcrypto",
616 ],
617 "fuzz/server-test" =>
618 [
619 "libcrypto",
620 "libssl",
621 ],
622 "fuzz/x509-test" =>
623 [
624 "libcrypto",
625 ],
626 "include/openssl/opensslconf.h" =>
627 [
628 "configdata.pm",
629 ],
630 "libssl" =>
631 [
632 "libcrypto",
633 ],
634 "test/aborttest" =>
635 [
636 "libcrypto",
637 ],
638 "test/afalgtest" =>
639 [
640 "libcrypto",
641 ],
642 "test/asynciotest" =>
643 [
644 "libcrypto",
645 "libssl",
646 ],
647 "test/asynctest" =>
648 [
649 "libcrypto",
650 ],
651 "test/bad_dtls_test" =>
652 [
653 "libcrypto",
654 "libssl",
655 ],
656 "test/bftest" =>
657 [
658 "libcrypto",
659 ],
660 "test/bio_enc_test" =>
661 [
662 "libcrypto",
663 ],
664 "test/bioprinttest" =>
665 [
666 "libcrypto",
667 ],
668 "test/bntest" =>
669 [
670 "libcrypto",
671 ],
672 "test/buildtest_aes" =>
673 [
674 "libcrypto",
675 "libssl",
676 ],
677 "test/buildtest_asn1" =>
678 [
679 "libcrypto",
680 "libssl",
681 ],
682 "test/buildtest_asn1t" =>
683 [
684 "libcrypto",
685 "libssl",
686 ],
687 "test/buildtest_async" =>
688 [
689 "libcrypto",
690 "libssl",
691 ],
692 "test/buildtest_bio" =>
693 [
694 "libcrypto",
695 "libssl",
696 ],
697 "test/buildtest_blowfish" =>
698 [
699 "libcrypto",
700 "libssl",
701 ],
702 "test/buildtest_bn" =>
703 [
704 "libcrypto",
705 "libssl",
706 ],
707 "test/buildtest_buffer" =>
708 [
709 "libcrypto",
710 "libssl",
711 ],
712 "test/buildtest_camellia" =>
713 [
714 "libcrypto",
715 "libssl",
716 ],
717 "test/buildtest_cast" =>
718 [
719 "libcrypto",
720 "libssl",
721 ],
722 "test/buildtest_cmac" =>
723 [
724 "libcrypto",
725 "libssl",
726 ],
727 "test/buildtest_cms" =>
728 [
729 "libcrypto",
730 "libssl",
731 ],
732 "test/buildtest_comp" =>
733 [
734 "libcrypto",
735 "libssl",
736 ],
737 "test/buildtest_conf" =>
738 [
739 "libcrypto",
740 "libssl",
741 ],
742 "test/buildtest_conf_api" =>
743 [
744 "libcrypto",
745 "libssl",
746 ],
747 "test/buildtest_crypto" =>
748 [
749 "libcrypto",
750 "libssl",
751 ],
752 "test/buildtest_ct" =>
753 [
754 "libcrypto",
755 "libssl",
756 ],
757 "test/buildtest_des" =>
758 [
759 "libcrypto",
760 "libssl",
761 ],
762 "test/buildtest_dh" =>
763 [
764 "libcrypto",
765 "libssl",
766 ],
767 "test/buildtest_dsa" =>
768 [
769 "libcrypto",
770 "libssl",
771 ],
772 "test/buildtest_dtls1" =>
773 [
774 "libcrypto",
775 "libssl",
776 ],
777 "test/buildtest_e_os2" =>
778 [
779 "libcrypto",
780 "libssl",
781 ],
782 "test/buildtest_ebcdic" =>
783 [
784 "libcrypto",
785 "libssl",
786 ],
787 "test/buildtest_ec" =>
788 [
789 "libcrypto",
790 "libssl",
791 ],
792 "test/buildtest_ecdh" =>
793 [
794 "libcrypto",
795 "libssl",
796 ],
797 "test/buildtest_ecdsa" =>
798 [
799 "libcrypto",
800 "libssl",
801 ],
802 "test/buildtest_engine" =>
803 [
804 "libcrypto",
805 "libssl",
806 ],
807 "test/buildtest_err" =>
808 [
809 "libcrypto",
810 "libssl",
811 ],
812 "test/buildtest_evp" =>
813 [
814 "libcrypto",
815 "libssl",
816 ],
817 "test/buildtest_hmac" =>
818 [
819 "libcrypto",
820 "libssl",
821 ],
822 "test/buildtest_idea" =>
823 [
824 "libcrypto",
825 "libssl",
826 ],
827 "test/buildtest_kdf" =>
828 [
829 "libcrypto",
830 "libssl",
831 ],
832 "test/buildtest_lhash" =>
833 [
834 "libcrypto",
835 "libssl",
836 ],
837 "test/buildtest_md4" =>
838 [
839 "libcrypto",
840 "libssl",
841 ],
842 "test/buildtest_md5" =>
843 [
844 "libcrypto",
845 "libssl",
846 ],
847 "test/buildtest_mdc2" =>
848 [
849 "libcrypto",
850 "libssl",
851 ],
852 "test/buildtest_modes" =>
853 [
854 "libcrypto",
855 "libssl",
856 ],
857 "test/buildtest_obj_mac" =>
858 [
859 "libcrypto",
860 "libssl",
861 ],
862 "test/buildtest_objects" =>
863 [
864 "libcrypto",
865 "libssl",
866 ],
867 "test/buildtest_ocsp" =>
868 [
869 "libcrypto",
870 "libssl",
871 ],
872 "test/buildtest_opensslv" =>
873 [
874 "libcrypto",
875 "libssl",
876 ],
877 "test/buildtest_ossl_typ" =>
878 [
879 "libcrypto",
880 "libssl",
881 ],
882 "test/buildtest_pem" =>
883 [
884 "libcrypto",
885 "libssl",
886 ],
887 "test/buildtest_pem2" =>
888 [
889 "libcrypto",
890 "libssl",
891 ],
892 "test/buildtest_pkcs12" =>
893 [
894 "libcrypto",
895 "libssl",
896 ],
897 "test/buildtest_pkcs7" =>
898 [
899 "libcrypto",
900 "libssl",
901 ],
902 "test/buildtest_rand" =>
903 [
904 "libcrypto",
905 "libssl",
906 ],
907 "test/buildtest_rc2" =>
908 [
909 "libcrypto",
910 "libssl",
911 ],
912 "test/buildtest_rc4" =>
913 [
914 "libcrypto",
915 "libssl",
916 ],
917 "test/buildtest_ripemd" =>
918 [
919 "libcrypto",
920 "libssl",
921 ],
922 "test/buildtest_rsa" =>
923 [
924 "libcrypto",
925 "libssl",
926 ],
927 "test/buildtest_safestack" =>
928 [
929 "libcrypto",
930 "libssl",
931 ],
932 "test/buildtest_seed" =>
933 [
934 "libcrypto",
935 "libssl",
936 ],
937 "test/buildtest_sha" =>
938 [
939 "libcrypto",
940 "libssl",
941 ],
942 "test/buildtest_srp" =>
943 [
944 "libcrypto",
945 "libssl",
946 ],
947 "test/buildtest_srtp" =>
948 [
949 "libcrypto",
950 "libssl",
951 ],
952 "test/buildtest_ssl" =>
953 [
954 "libcrypto",
955 "libssl",
956 ],
957 "test/buildtest_ssl2" =>
958 [
959 "libcrypto",
960 "libssl",
961 ],
962 "test/buildtest_stack" =>
963 [
964 "libcrypto",
965 "libssl",
966 ],
967 "test/buildtest_symhacks" =>
968 [
969 "libcrypto",
970 "libssl",
971 ],
972 "test/buildtest_tls1" =>
973 [
974 "libcrypto",
975 "libssl",
976 ],
977 "test/buildtest_ts" =>
978 [
979 "libcrypto",
980 "libssl",
981 ],
982 "test/buildtest_txt_db" =>
983 [
984 "libcrypto",
985 "libssl",
986 ],
987 "test/buildtest_ui" =>
988 [
989 "libcrypto",
990 "libssl",
991 ],
992 "test/buildtest_whrlpool" =>
993 [
994 "libcrypto",
995 "libssl",
996 ],
997 "test/buildtest_x509" =>
998 [
999 "libcrypto",
1000 "libssl",
1001 ],
1002 "test/buildtest_x509_vfy" =>
1003 [
1004 "libcrypto",
1005 "libssl",
1006 ],
1007 "test/buildtest_x509v3" =>
1008 [
1009 "libcrypto",
1010 "libssl",
1011 ],
1012 "test/casttest" =>
1013 [
1014 "libcrypto",
1015 ],
1016 "test/cipherlist_test" =>
1017 [
1018 "libcrypto",
1019 "libssl",
1020 ],
1021 "test/clienthellotest" =>
1022 [
1023 "libcrypto",
1024 "libssl",
1025 ],
1026 "test/constant_time_test" =>
1027 [
1028 "libcrypto",
1029 ],
1030 "test/crltest" =>
1031 [
1032 "libcrypto",
1033 ],
1034 "test/ct_test" =>
1035 [
1036 "libcrypto",
1037 ],
1038 "test/d2i_test" =>
1039 [
1040 "libcrypto",
1041 ],
1042 "test/danetest" =>
1043 [
1044 "libcrypto",
1045 "libssl",
1046 ],
1047 "test/destest" =>
1048 [
1049 "libcrypto",
1050 ],
1051 "test/dhtest" =>
1052 [
1053 "libcrypto",
1054 ],
1055 "test/dsatest" =>
1056 [
1057 "libcrypto",
1058 ],
1059 "test/dtlstest" =>
1060 [
1061 "libcrypto",
1062 "libssl",
1063 ],
1064 "test/dtlsv1listentest" =>
1065 [
1066 "libssl",
1067 ],
1068 "test/ecdsatest" =>
1069 [
1070 "libcrypto",
1071 ],
1072 "test/ectest" =>
1073 [
1074 "libcrypto",
1075 ],
1076 "test/enginetest" =>
1077 [
1078 "libcrypto",
1079 ],
1080 "test/evp_extra_test" =>
1081 [
1082 "libcrypto",
1083 ],
1084 "test/evp_test" =>
1085 [
1086 "libcrypto",
1087 ],
1088 "test/exdatatest" =>
1089 [
1090 "libcrypto",
1091 ],
1092 "test/exptest" =>
1093 [
1094 "libcrypto",
1095 ],
1096 "test/gmdifftest" =>
1097 [
1098 "libcrypto",
1099 ],
1100 "test/heartbeat_test" =>
1101 [
1102 "libcrypto",
1103 "libssl",
1104 ],
1105 "test/hmactest" =>
1106 [
1107 "libcrypto",
1108 ],
1109 "test/ideatest" =>
1110 [
1111 "libcrypto",
1112 ],
1113 "test/igetest" =>
1114 [
1115 "libcrypto",
1116 ],
1117 "test/md2test" =>
1118 [
1119 "libcrypto",
1120 ],
1121 "test/md4test" =>
1122 [
1123 "libcrypto",
1124 ],
1125 "test/md5test" =>
1126 [
1127 "libcrypto",
1128 ],
1129 "test/mdc2test" =>
1130 [
1131 "libcrypto",
1132 ],
1133 "test/memleaktest" =>
1134 [
1135 "libcrypto",
1136 ],
1137 "test/p5_crpt2_test" =>
1138 [
1139 "libcrypto",
1140 ],
1141 "test/packettest" =>
1142 [
1143 "libcrypto",
1144 ],
1145 "test/pbelutest" =>
1146 [
1147 "libcrypto",
1148 ],
1149 "test/randtest" =>
1150 [
1151 "libcrypto",
1152 ],
1153 "test/rc2test" =>
1154 [
1155 "libcrypto",
1156 ],
1157 "test/rc4test" =>
1158 [
1159 "libcrypto",
1160 ],
1161 "test/rc5test" =>
1162 [
1163 "libcrypto",
1164 ],
1165 "test/rmdtest" =>
1166 [
1167 "libcrypto",
1168 ],
1169 "test/rsa_test" =>
1170 [
1171 "libcrypto",
1172 ],
1173 "test/sanitytest" =>
1174 [
1175 "libcrypto",
1176 ],
1177 "test/secmemtest" =>
1178 [
1179 "libcrypto",
1180 ],
1181 "test/sha1test" =>
1182 [
1183 "libcrypto",
1184 ],
1185 "test/sha256t" =>
1186 [
1187 "libcrypto",
1188 ],
1189 "test/sha512t" =>
1190 [
1191 "libcrypto",
1192 ],
1193 "test/srptest" =>
1194 [
1195 "libcrypto",
1196 ],
1197 "test/ssl_test" =>
1198 [
1199 "libcrypto",
1200 "libssl",
1201 ],
1202 "test/ssl_test_ctx_test" =>
1203 [
1204 "libcrypto",
1205 ],
1206 "test/sslapitest" =>
1207 [
1208 "libcrypto",
1209 "libssl",
1210 ],
1211 "test/sslcorrupttest" =>
1212 [
1213 "libcrypto",
1214 "libssl",
1215 ],
1216 "test/ssltest_old" =>
1217 [
1218 "libcrypto",
1219 "libssl",
1220 ],
1221 "test/threadstest" =>
1222 [
1223 "libcrypto",
1224 ],
1225 "test/v3ext" =>
1226 [
1227 "libcrypto",
1228 ],
1229 "test/v3nametest" =>
1230 [
1231 "libcrypto",
1232 ],
1233 "test/verify_extra_test" =>
1234 [
1235 "libcrypto",
1236 ],
1237 "test/wp_test" =>
1238 [
1239 "libcrypto",
1240 ],
1241 "test/x509aux" =>
1242 [
1243 "libcrypto",
1244 ],
1245 },
1246 "engines" =>
1247 [
1248 ],
1249 "extra" =>
1250 [
1251 "crypto/alphacpuid.pl",
1252 "crypto/arm64cpuid.pl",
1253 "crypto/armv4cpuid.pl",
1254 "crypto/ia64cpuid.S",
1255 "crypto/pariscid.pl",
1256 "crypto/ppccpuid.pl",
1257 "crypto/x86_64cpuid.pl",
1258 "crypto/x86cpuid.pl",
1259 "ms/applink.c",
1260 "ms/uplink-x86.pl",
1261 "ms/uplink.c",
1262 ],
1263 "generate" =>
1264 {
1265 "apps/progs.h" =>
1266 [
1267 "apps/progs.pl",
1268 "\$(APPS_OPENSSL)",
1269 ],
1270 "crypto/aes/aes-586.s" =>
1271 [
1272 "crypto/aes/asm/aes-586.pl",
1273 "\$(PERLASM_SCHEME)",
1274 "\$(CFLAGS)",
1275 "\$(LIB_CFLAGS)",
1276 "\$(PROCESSOR)",
1277 ],
1278 "crypto/aes/aes-armv4.S" =>
1279 [
1280 "crypto/aes/asm/aes-armv4.pl",
1281 "\$(PERLASM_SCHEME)",
1282 ],
1283 "crypto/aes/aes-ia64.s" =>
1284 [
1285 "crypto/aes/asm/aes-ia64.S",
1286 ],
1287 "crypto/aes/aes-mips.S" =>
1288 [
1289 "crypto/aes/asm/aes-mips.pl",
1290 "\$(PERLASM_SCHEME)",
1291 ],
1292 "crypto/aes/aes-parisc.s" =>
1293 [
1294 "crypto/aes/asm/aes-parisc.pl",
1295 "\$(PERLASM_SCHEME)",
1296 ],
1297 "crypto/aes/aes-ppc.s" =>
1298 [
1299 "crypto/aes/asm/aes-ppc.pl",
1300 "\$(PERLASM_SCHEME)",
1301 ],
1302 "crypto/aes/aes-sparcv9.S" =>
1303 [
1304 "crypto/aes/asm/aes-sparcv9.pl",
1305 "\$(PERLASM_SCHEME)",
1306 ],
1307 "crypto/aes/aes-x86_64.s" =>
1308 [
1309 "crypto/aes/asm/aes-x86_64.pl",
1310 "\$(PERLASM_SCHEME)",
1311 ],
1312 "crypto/aes/aesfx-sparcv9.S" =>
1313 [
1314 "crypto/aes/asm/aesfx-sparcv9.pl",
1315 "\$(PERLASM_SCHEME)",
1316 ],
1317 "crypto/aes/aesni-mb-x86_64.s" =>
1318 [
1319 "crypto/aes/asm/aesni-mb-x86_64.pl",
1320 "\$(PERLASM_SCHEME)",
1321 ],
1322 "crypto/aes/aesni-sha1-x86_64.s" =>
1323 [
1324 "crypto/aes/asm/aesni-sha1-x86_64.pl",
1325 "\$(PERLASM_SCHEME)",
1326 ],
1327 "crypto/aes/aesni-sha256-x86_64.s" =>
1328 [
1329 "crypto/aes/asm/aesni-sha256-x86_64.pl",
1330 "\$(PERLASM_SCHEME)",
1331 ],
1332 "crypto/aes/aesni-x86.s" =>
1333 [
1334 "crypto/aes/asm/aesni-x86.pl",
1335 "\$(PERLASM_SCHEME)",
1336 "\$(CFLAGS)",
1337 "\$(LIB_CFLAGS)",
1338 "\$(PROCESSOR)",
1339 ],
1340 "crypto/aes/aesni-x86_64.s" =>
1341 [
1342 "crypto/aes/asm/aesni-x86_64.pl",
1343 "\$(PERLASM_SCHEME)",
1344 ],
1345 "crypto/aes/aesp8-ppc.s" =>
1346 [
1347 "crypto/aes/asm/aesp8-ppc.pl",
1348 "\$(PERLASM_SCHEME)",
1349 ],
1350 "crypto/aes/aest4-sparcv9.S" =>
1351 [
1352 "crypto/aes/asm/aest4-sparcv9.pl",
1353 "\$(PERLASM_SCHEME)",
1354 ],
1355 "crypto/aes/aesv8-armx.S" =>
1356 [
1357 "crypto/aes/asm/aesv8-armx.pl",
1358 "\$(PERLASM_SCHEME)",
1359 ],
1360 "crypto/aes/bsaes-armv7.S" =>
1361 [
1362 "crypto/aes/asm/bsaes-armv7.pl",
1363 "\$(PERLASM_SCHEME)",
1364 ],
1365 "crypto/aes/bsaes-x86_64.s" =>
1366 [
1367 "crypto/aes/asm/bsaes-x86_64.pl",
1368 "\$(PERLASM_SCHEME)",
1369 ],
1370 "crypto/aes/vpaes-armv8.S" =>
1371 [
1372 "crypto/aes/asm/vpaes-armv8.pl",
1373 "\$(PERLASM_SCHEME)",
1374 ],
1375 "crypto/aes/vpaes-ppc.s" =>
1376 [
1377 "crypto/aes/asm/vpaes-ppc.pl",
1378 "\$(PERLASM_SCHEME)",
1379 ],
1380 "crypto/aes/vpaes-x86.s" =>
1381 [
1382 "crypto/aes/asm/vpaes-x86.pl",
1383 "\$(PERLASM_SCHEME)",
1384 "\$(CFLAGS)",
1385 "\$(LIB_CFLAGS)",
1386 "\$(PROCESSOR)",
1387 ],
1388 "crypto/aes/vpaes-x86_64.s" =>
1389 [
1390 "crypto/aes/asm/vpaes-x86_64.pl",
1391 "\$(PERLASM_SCHEME)",
1392 ],
1393 "crypto/alphacpuid.s" =>
1394 [
1395 "crypto/alphacpuid.pl",
1396 ],
1397 "crypto/arm64cpuid.S" =>
1398 [
1399 "crypto/arm64cpuid.pl",
1400 "\$(PERLASM_SCHEME)",
1401 ],
1402 "crypto/armv4cpuid.S" =>
1403 [
1404 "crypto/armv4cpuid.pl",
1405 "\$(PERLASM_SCHEME)",
1406 ],
1407 "crypto/bf/bf-586.s" =>
1408 [
1409 "crypto/bf/asm/bf-586.pl",
1410 "\$(PERLASM_SCHEME)",
1411 "\$(CFLAGS)",
1412 "\$(LIB_CFLAGS)",
1413 "\$(PROCESSOR)",
1414 ],
1415 "crypto/bn/alpha-mont.S" =>
1416 [
1417 "crypto/bn/asm/alpha-mont.pl",
1418 "\$(PERLASM_SCHEME)",
1419 ],
1420 "crypto/bn/armv4-gf2m.S" =>
1421 [
1422 "crypto/bn/asm/armv4-gf2m.pl",
1423 "\$(PERLASM_SCHEME)",
1424 ],
1425 "crypto/bn/armv4-mont.S" =>
1426 [
1427 "crypto/bn/asm/armv4-mont.pl",
1428 "\$(PERLASM_SCHEME)",
1429 ],
1430 "crypto/bn/armv8-mont.S" =>
1431 [
1432 "crypto/bn/asm/armv8-mont.pl",
1433 "\$(PERLASM_SCHEME)",
1434 ],
1435 "crypto/bn/bn-586.s" =>
1436 [
1437 "crypto/bn/asm/bn-586.pl",
1438 "\$(PERLASM_SCHEME)",
1439 "\$(CFLAGS)",
1440 "\$(LIB_CFLAGS)",
1441 "\$(PROCESSOR)",
1442 ],
1443 "crypto/bn/bn-ia64.s" =>
1444 [
1445 "crypto/bn/asm/ia64.S",
1446 ],
1447 "crypto/bn/bn-mips.s" =>
1448 [
1449 "crypto/bn/asm/mips.pl",
1450 "\$(PERLASM_SCHEME)",
1451 ],
1452 "crypto/bn/bn-ppc.s" =>
1453 [
1454 "crypto/bn/asm/ppc.pl",
1455 "\$(PERLASM_SCHEME)",
1456 ],
1457 "crypto/bn/co-586.s" =>
1458 [
1459 "crypto/bn/asm/co-586.pl",
1460 "\$(PERLASM_SCHEME)",
1461 "\$(CFLAGS)",
1462 "\$(LIB_CFLAGS)",
1463 "\$(PROCESSOR)",
1464 ],
1465 "crypto/bn/ia64-mont.s" =>
1466 [
1467 "crypto/bn/asm/ia64-mont.pl",
1468 "\$(CFLAGS)",
1469 "\$(LIB_CFLAGS)",
1470 ],
1471 "crypto/bn/mips-mont.s" =>
1472 [
1473 "crypto/bn/asm/mips-mont.pl",
1474 "\$(PERLASM_SCHEME)",
1475 ],
1476 "crypto/bn/parisc-mont.s" =>
1477 [
1478 "crypto/bn/asm/parisc-mont.pl",
1479 "\$(PERLASM_SCHEME)",
1480 ],
1481 "crypto/bn/ppc-mont.s" =>
1482 [
1483 "crypto/bn/asm/ppc-mont.pl",
1484 "\$(PERLASM_SCHEME)",
1485 ],
1486 "crypto/bn/ppc64-mont.s" =>
1487 [
1488 "crypto/bn/asm/ppc64-mont.pl",
1489 "\$(PERLASM_SCHEME)",
1490 ],
1491 "crypto/bn/rsaz-avx2.s" =>
1492 [
1493 "crypto/bn/asm/rsaz-avx2.pl",
1494 "\$(PERLASM_SCHEME)",
1495 ],
1496 "crypto/bn/rsaz-x86_64.s" =>
1497 [
1498 "crypto/bn/asm/rsaz-x86_64.pl",
1499 "\$(PERLASM_SCHEME)",
1500 ],
1501 "crypto/bn/s390x-gf2m.s" =>
1502 [
1503 "crypto/bn/asm/s390x-gf2m.pl",
1504 "\$(PERLASM_SCHEME)",
1505 ],
1506 "crypto/bn/s390x-mont.S" =>
1507 [
1508 "crypto/bn/asm/s390x-mont.pl",
1509 "\$(PERLASM_SCHEME)",
1510 ],
1511 "crypto/bn/sparct4-mont.S" =>
1512 [
1513 "crypto/bn/asm/sparct4-mont.pl",
1514 "\$(PERLASM_SCHEME)",
1515 ],
1516 "crypto/bn/sparcv9-gf2m.S" =>
1517 [
1518 "crypto/bn/asm/sparcv9-gf2m.pl",
1519 "\$(PERLASM_SCHEME)",
1520 ],
1521 "crypto/bn/sparcv9-mont.S" =>
1522 [
1523 "crypto/bn/asm/sparcv9-mont.pl",
1524 "\$(PERLASM_SCHEME)",
1525 ],
1526 "crypto/bn/sparcv9a-mont.S" =>
1527 [
1528 "crypto/bn/asm/sparcv9a-mont.pl",
1529 "\$(PERLASM_SCHEME)",
1530 ],
1531 "crypto/bn/vis3-mont.S" =>
1532 [
1533 "crypto/bn/asm/vis3-mont.pl",
1534 "\$(PERLASM_SCHEME)",
1535 ],
1536 "crypto/bn/x86-gf2m.s" =>
1537 [
1538 "crypto/bn/asm/x86-gf2m.pl",
1539 "\$(PERLASM_SCHEME)",
1540 "\$(CFLAGS)",
1541 "\$(LIB_CFLAGS)",
1542 "\$(PROCESSOR)",
1543 ],
1544 "crypto/bn/x86-mont.s" =>
1545 [
1546 "crypto/bn/asm/x86-mont.pl",
1547 "\$(PERLASM_SCHEME)",
1548 "\$(CFLAGS)",
1549 "\$(LIB_CFLAGS)",
1550 "\$(PROCESSOR)",
1551 ],
1552 "crypto/bn/x86_64-gf2m.s" =>
1553 [
1554 "crypto/bn/asm/x86_64-gf2m.pl",
1555 "\$(PERLASM_SCHEME)",
1556 ],
1557 "crypto/bn/x86_64-mont.s" =>
1558 [
1559 "crypto/bn/asm/x86_64-mont.pl",
1560 "\$(PERLASM_SCHEME)",
1561 ],
1562 "crypto/bn/x86_64-mont5.s" =>
1563 [
1564 "crypto/bn/asm/x86_64-mont5.pl",
1565 "\$(PERLASM_SCHEME)",
1566 ],
1567 "crypto/buildinf.h" =>
1568 [
1569 "util/mkbuildinf.pl",
1570 "\"\$(CC)",
1571 "\$(CFLAGS_Q)\"",
1572 "\"\$(PLATFORM)\"",
1573 ],
1574 "crypto/camellia/cmll-x86.s" =>
1575 [
1576 "crypto/camellia/asm/cmll-x86.pl",
1577 "\$(PERLASM_SCHEME)",
1578 "\$(CFLAGS)",
1579 "\$(LIB_CFLAGS)",
1580 "\$(PROCESSOR)",
1581 ],
1582 "crypto/camellia/cmll-x86_64.s" =>
1583 [
1584 "crypto/camellia/asm/cmll-x86_64.pl",
1585 "\$(PERLASM_SCHEME)",
1586 ],
1587 "crypto/camellia/cmllt4-sparcv9.S" =>
1588 [
1589 "crypto/camellia/asm/cmllt4-sparcv9.pl",
1590 "\$(PERLASM_SCHEME)",
1591 ],
1592 "crypto/cast/cast-586.s" =>
1593 [
1594 "crypto/cast/asm/cast-586.pl",
1595 "\$(PERLASM_SCHEME)",
1596 "\$(CFLAGS)",
1597 "\$(LIB_CFLAGS)",
1598 "\$(PROCESSOR)",
1599 ],
1600 "crypto/chacha/chacha-armv4.S" =>
1601 [
1602 "crypto/chacha/asm/chacha-armv4.pl",
1603 "\$(PERLASM_SCHEME)",
1604 ],
1605 "crypto/chacha/chacha-armv8.S" =>
1606 [
1607 "crypto/chacha/asm/chacha-armv8.pl",
1608 "\$(PERLASM_SCHEME)",
1609 ],
1610 "crypto/chacha/chacha-ppc.s" =>
1611 [
1612 "crypto/chacha/asm/chacha-ppc.pl",
1613 "\$(PERLASM_SCHEME)",
1614 ],
1615 "crypto/chacha/chacha-x86.s" =>
1616 [
1617 "crypto/chacha/asm/chacha-x86.pl",
1618 "\$(PERLASM_SCHEME)",
1619 "\$(CFLAGS)",
1620 "\$(LIB_CFLAGS)",
1621 "\$(PROCESSOR)",
1622 ],
1623 "crypto/chacha/chacha-x86_64.s" =>
1624 [
1625 "crypto/chacha/asm/chacha-x86_64.pl",
1626 "\$(PERLASM_SCHEME)",
1627 ],
1628 "crypto/des/crypt586.s" =>
1629 [
1630 "crypto/des/asm/crypt586.pl",
1631 "\$(PERLASM_SCHEME)",
1632 "\$(CFLAGS)",
1633 "\$(LIB_CFLAGS)",
1634 ],
1635 "crypto/des/des-586.s" =>
1636 [
1637 "crypto/des/asm/des-586.pl",
1638 "\$(PERLASM_SCHEME)",
1639 "\$(CFLAGS)",
1640 "\$(LIB_CFLAGS)",
1641 ],
1642 "crypto/des/des_enc-sparc.S" =>
1643 [
1644 "crypto/des/asm/des_enc.m4",
1645 ],
1646 "crypto/des/dest4-sparcv9.S" =>
1647 [
1648 "crypto/des/asm/dest4-sparcv9.pl",
1649 "\$(PERLASM_SCHEME)",
1650 ],
1651 "crypto/ec/ecp_nistz256-armv4.S" =>
1652 [
1653 "crypto/ec/asm/ecp_nistz256-armv4.pl",
1654 "\$(PERLASM_SCHEME)",
1655 ],
1656 "crypto/ec/ecp_nistz256-armv8.S" =>
1657 [
1658 "crypto/ec/asm/ecp_nistz256-armv8.pl",
1659 "\$(PERLASM_SCHEME)",
1660 ],
1661 "crypto/ec/ecp_nistz256-avx2.s" =>
1662 [
1663 "crypto/ec/asm/ecp_nistz256-avx2.pl",
1664 "\$(PERLASM_SCHEME)",
1665 ],
1666 "crypto/ec/ecp_nistz256-sparcv9.S" =>
1667 [
1668 "crypto/ec/asm/ecp_nistz256-sparcv9.pl",
1669 "\$(PERLASM_SCHEME)",
1670 ],
1671 "crypto/ec/ecp_nistz256-x86.s" =>
1672 [
1673 "crypto/ec/asm/ecp_nistz256-x86.pl",
1674 "\$(PERLASM_SCHEME)",
1675 "\$(CFLAGS)",
1676 "\$(LIB_CFLAGS)",
1677 "\$(PROCESSOR)",
1678 ],
1679 "crypto/ec/ecp_nistz256-x86_64.s" =>
1680 [
1681 "crypto/ec/asm/ecp_nistz256-x86_64.pl",
1682 "\$(PERLASM_SCHEME)",
1683 ],
1684 "crypto/ia64cpuid.s" =>
1685 [
1686 "crypto/ia64cpuid.S",
1687 ],
1688 "crypto/include/internal/bn_conf.h" =>
1689 [
1690 "crypto/include/internal/bn_conf.h.in",
1691 ],
1692 "crypto/include/internal/dso_conf.h" =>
1693 [
1694 "crypto/include/internal/dso_conf.h.in",
1695 ],
1696 "crypto/md5/md5-586.s" =>
1697 [
1698 "crypto/md5/asm/md5-586.pl",
1699 "\$(PERLASM_SCHEME)",
1700 "\$(CFLAGS)",
1701 "\$(LIB_CFLAGS)",
1702 ],
1703 "crypto/md5/md5-sparcv9.S" =>
1704 [
1705 "crypto/md5/asm/md5-sparcv9.pl",
1706 "\$(PERLASM_SCHEME)",
1707 ],
1708 "crypto/md5/md5-x86_64.s" =>
1709 [
1710 "crypto/md5/asm/md5-x86_64.pl",
1711 "\$(PERLASM_SCHEME)",
1712 ],
1713 "crypto/modes/aesni-gcm-x86_64.s" =>
1714 [
1715 "crypto/modes/asm/aesni-gcm-x86_64.pl",
1716 "\$(PERLASM_SCHEME)",
1717 ],
1718 "crypto/modes/ghash-alpha.S" =>
1719 [
1720 "crypto/modes/asm/ghash-alpha.pl",
1721 "\$(PERLASM_SCHEME)",
1722 ],
1723 "crypto/modes/ghash-armv4.S" =>
1724 [
1725 "crypto/modes/asm/ghash-armv4.pl",
1726 "\$(PERLASM_SCHEME)",
1727 ],
1728 "crypto/modes/ghash-ia64.s" =>
1729 [
1730 "crypto/modes/asm/ghash-ia64.pl",
1731 "\$(CFLAGS)",
1732 "\$(LIB_CFLAGS)",
1733 ],
1734 "crypto/modes/ghash-parisc.s" =>
1735 [
1736 "crypto/modes/asm/ghash-parisc.pl",
1737 "\$(PERLASM_SCHEME)",
1738 ],
1739 "crypto/modes/ghash-sparcv9.S" =>
1740 [
1741 "crypto/modes/asm/ghash-sparcv9.pl",
1742 "\$(PERLASM_SCHEME)",
1743 ],
1744 "crypto/modes/ghash-x86.s" =>
1745 [
1746 "crypto/modes/asm/ghash-x86.pl",
1747 "\$(PERLASM_SCHEME)",
1748 "\$(CFLAGS)",
1749 "\$(LIB_CFLAGS)",
1750 "\$(PROCESSOR)",
1751 ],
1752 "crypto/modes/ghash-x86_64.s" =>
1753 [
1754 "crypto/modes/asm/ghash-x86_64.pl",
1755 "\$(PERLASM_SCHEME)",
1756 ],
1757 "crypto/modes/ghashp8-ppc.s" =>
1758 [
1759 "crypto/modes/asm/ghashp8-ppc.pl",
1760 "\$(PERLASM_SCHEME)",
1761 ],
1762 "crypto/modes/ghashv8-armx.S" =>
1763 [
1764 "crypto/modes/asm/ghashv8-armx.pl",
1765 "\$(PERLASM_SCHEME)",
1766 ],
1767 "crypto/pariscid.s" =>
1768 [
1769 "crypto/pariscid.pl",
1770 "\$(PERLASM_SCHEME)",
1771 ],
1772 "crypto/poly1305/poly1305-armv4.S" =>
1773 [
1774 "crypto/poly1305/asm/poly1305-armv4.pl",
1775 "\$(PERLASM_SCHEME)",
1776 ],
1777 "crypto/poly1305/poly1305-armv8.S" =>
1778 [
1779 "crypto/poly1305/asm/poly1305-armv8.pl",
1780 "\$(PERLASM_SCHEME)",
1781 ],
1782 "crypto/poly1305/poly1305-mips.S" =>
1783 [
1784 "crypto/poly1305/asm/poly1305-mips.pl",
1785 "\$(PERLASM_SCHEME)",
1786 ],
1787 "crypto/poly1305/poly1305-ppc.s" =>
1788 [
1789 "crypto/poly1305/asm/poly1305-ppc.pl",
1790 "\$(PERLASM_SCHEME)",
1791 ],
1792 "crypto/poly1305/poly1305-ppcfp.s" =>
1793 [
1794 "crypto/poly1305/asm/poly1305-ppcfp.pl",
1795 "\$(PERLASM_SCHEME)",
1796 ],
1797 "crypto/poly1305/poly1305-sparcv9.S" =>
1798 [
1799 "crypto/poly1305/asm/poly1305-sparcv9.pl",
1800 "\$(PERLASM_SCHEME)",
1801 ],
1802 "crypto/poly1305/poly1305-x86.s" =>
1803 [
1804 "crypto/poly1305/asm/poly1305-x86.pl",
1805 "\$(PERLASM_SCHEME)",
1806 "\$(CFLAGS)",
1807 "\$(LIB_CFLAGS)",
1808 "\$(PROCESSOR)",
1809 ],
1810 "crypto/poly1305/poly1305-x86_64.s" =>
1811 [
1812 "crypto/poly1305/asm/poly1305-x86_64.pl",
1813 "\$(PERLASM_SCHEME)",
1814 ],
1815 "crypto/ppccpuid.s" =>
1816 [
1817 "crypto/ppccpuid.pl",
1818 "\$(PERLASM_SCHEME)",
1819 ],
1820 "crypto/rc4/rc4-586.s" =>
1821 [
1822 "crypto/rc4/asm/rc4-586.pl",
1823 "\$(PERLASM_SCHEME)",
1824 "\$(CFLAGS)",
1825 "\$(LIB_CFLAGS)",
1826 "\$(PROCESSOR)",
1827 ],
1828 "crypto/rc4/rc4-md5-x86_64.s" =>
1829 [
1830 "crypto/rc4/asm/rc4-md5-x86_64.pl",
1831 "\$(PERLASM_SCHEME)",
1832 ],
1833 "crypto/rc4/rc4-parisc.s" =>
1834 [
1835 "crypto/rc4/asm/rc4-parisc.pl",
1836 "\$(PERLASM_SCHEME)",
1837 ],
1838 "crypto/rc4/rc4-x86_64.s" =>
1839 [
1840 "crypto/rc4/asm/rc4-x86_64.pl",
1841 "\$(PERLASM_SCHEME)",
1842 ],
1843 "crypto/ripemd/rmd-586.s" =>
1844 [
1845 "crypto/ripemd/asm/rmd-586.pl",
1846 "\$(PERLASM_SCHEME)",
1847 "\$(CFLAGS)",
1848 "\$(LIB_CFLAGS)",
1849 ],
1850 "crypto/sha/sha1-586.s" =>
1851 [
1852 "crypto/sha/asm/sha1-586.pl",
1853 "\$(PERLASM_SCHEME)",
1854 "\$(CFLAGS)",
1855 "\$(LIB_CFLAGS)",
1856 "\$(PROCESSOR)",
1857 ],
1858 "crypto/sha/sha1-alpha.S" =>
1859 [
1860 "crypto/sha/asm/sha1-alpha.pl",
1861 "\$(PERLASM_SCHEME)",
1862 ],
1863 "crypto/sha/sha1-armv4-large.S" =>
1864 [
1865 "crypto/sha/asm/sha1-armv4-large.pl",
1866 "\$(PERLASM_SCHEME)",
1867 ],
1868 "crypto/sha/sha1-armv8.S" =>
1869 [
1870 "crypto/sha/asm/sha1-armv8.pl",
1871 "\$(PERLASM_SCHEME)",
1872 ],
1873 "crypto/sha/sha1-ia64.s" =>
1874 [
1875 "crypto/sha/asm/sha1-ia64.pl",
1876 "\$(CFLAGS)",
1877 "\$(LIB_CFLAGS)",
1878 ],
1879 "crypto/sha/sha1-mb-x86_64.s" =>
1880 [
1881 "crypto/sha/asm/sha1-mb-x86_64.pl",
1882 "\$(PERLASM_SCHEME)",
1883 ],
1884 "crypto/sha/sha1-mips.S" =>
1885 [
1886 "crypto/sha/asm/sha1-mips.pl",
1887 "\$(PERLASM_SCHEME)",
1888 ],
1889 "crypto/sha/sha1-parisc.s" =>
1890 [
1891 "crypto/sha/asm/sha1-parisc.pl",
1892 "\$(PERLASM_SCHEME)",
1893 ],
1894 "crypto/sha/sha1-ppc.s" =>
1895 [
1896 "crypto/sha/asm/sha1-ppc.pl",
1897 "\$(PERLASM_SCHEME)",
1898 ],
1899 "crypto/sha/sha1-sparcv9.S" =>
1900 [
1901 "crypto/sha/asm/sha1-sparcv9.pl",
1902 "\$(PERLASM_SCHEME)",
1903 ],
1904 "crypto/sha/sha1-x86_64.s" =>
1905 [
1906 "crypto/sha/asm/sha1-x86_64.pl",
1907 "\$(PERLASM_SCHEME)",
1908 ],
1909 "crypto/sha/sha256-586.s" =>
1910 [
1911 "crypto/sha/asm/sha256-586.pl",
1912 "\$(PERLASM_SCHEME)",
1913 "\$(CFLAGS)",
1914 "\$(LIB_CFLAGS)",
1915 "\$(PROCESSOR)",
1916 ],
1917 "crypto/sha/sha256-armv4.S" =>
1918 [
1919 "crypto/sha/asm/sha256-armv4.pl",
1920 "\$(PERLASM_SCHEME)",
1921 ],
1922 "crypto/sha/sha256-armv8.S" =>
1923 [
1924 "crypto/sha/asm/sha512-armv8.pl",
1925 "\$(PERLASM_SCHEME)",
1926 ],
1927 "crypto/sha/sha256-ia64.s" =>
1928 [
1929 "crypto/sha/asm/sha512-ia64.pl",
1930 "\$(CFLAGS)",
1931 "\$(LIB_CFLAGS)",
1932 ],
1933 "crypto/sha/sha256-mb-x86_64.s" =>
1934 [
1935 "crypto/sha/asm/sha256-mb-x86_64.pl",
1936 "\$(PERLASM_SCHEME)",
1937 ],
1938 "crypto/sha/sha256-mips.S" =>
1939 [
1940 "crypto/sha/asm/sha512-mips.pl",
1941 "\$(PERLASM_SCHEME)",
1942 ],
1943 "crypto/sha/sha256-parisc.s" =>
1944 [
1945 "crypto/sha/asm/sha512-parisc.pl",
1946 "\$(PERLASM_SCHEME)",
1947 ],
1948 "crypto/sha/sha256-ppc.s" =>
1949 [
1950 "crypto/sha/asm/sha512-ppc.pl",
1951 "\$(PERLASM_SCHEME)",
1952 ],
1953 "crypto/sha/sha256-sparcv9.S" =>
1954 [
1955 "crypto/sha/asm/sha512-sparcv9.pl",
1956 "\$(PERLASM_SCHEME)",
1957 ],
1958 "crypto/sha/sha256-x86_64.s" =>
1959 [
1960 "crypto/sha/asm/sha512-x86_64.pl",
1961 "\$(PERLASM_SCHEME)",
1962 ],
1963 "crypto/sha/sha256p8-ppc.s" =>
1964 [
1965 "crypto/sha/asm/sha512p8-ppc.pl",
1966 "\$(PERLASM_SCHEME)",
1967 ],
1968 "crypto/sha/sha512-586.s" =>
1969 [
1970 "crypto/sha/asm/sha512-586.pl",
1971 "\$(PERLASM_SCHEME)",
1972 "\$(CFLAGS)",
1973 "\$(LIB_CFLAGS)",
1974 "\$(PROCESSOR)",
1975 ],
1976 "crypto/sha/sha512-armv4.S" =>
1977 [
1978 "crypto/sha/asm/sha512-armv4.pl",
1979 "\$(PERLASM_SCHEME)",
1980 ],
1981 "crypto/sha/sha512-armv8.S" =>
1982 [
1983 "crypto/sha/asm/sha512-armv8.pl",
1984 "\$(PERLASM_SCHEME)",
1985 ],
1986 "crypto/sha/sha512-ia64.s" =>
1987 [
1988 "crypto/sha/asm/sha512-ia64.pl",
1989 "\$(CFLAGS)",
1990 "\$(LIB_CFLAGS)",
1991 ],
1992 "crypto/sha/sha512-mips.S" =>
1993 [
1994 "crypto/sha/asm/sha512-mips.pl",
1995 "\$(PERLASM_SCHEME)",
1996 ],
1997 "crypto/sha/sha512-parisc.s" =>
1998 [
1999 "crypto/sha/asm/sha512-parisc.pl",
2000 "\$(PERLASM_SCHEME)",
2001 ],
2002 "crypto/sha/sha512-ppc.s" =>
2003 [
2004 "crypto/sha/asm/sha512-ppc.pl",
2005 "\$(PERLASM_SCHEME)",
2006 ],
2007 "crypto/sha/sha512-sparcv9.S" =>
2008 [
2009 "crypto/sha/asm/sha512-sparcv9.pl",
2010 "\$(PERLASM_SCHEME)",
2011 ],
2012 "crypto/sha/sha512-x86_64.s" =>
2013 [
2014 "crypto/sha/asm/sha512-x86_64.pl",
2015 "\$(PERLASM_SCHEME)",
2016 ],
2017 "crypto/sha/sha512p8-ppc.s" =>
2018 [
2019 "crypto/sha/asm/sha512p8-ppc.pl",
2020 "\$(PERLASM_SCHEME)",
2021 ],
2022 "crypto/uplink-ia64.s" =>
2023 [
2024 "ms/uplink-ia64.pl",
2025 "\$(PERLASM_SCHEME)",
2026 ],
2027 "crypto/uplink-x86.s" =>
2028 [
2029 "ms/uplink-x86.pl",
2030 "\$(PERLASM_SCHEME)",
2031 ],
2032 "crypto/uplink-x86_64.s" =>
2033 [
2034 "ms/uplink-x86_64.pl",
2035 "\$(PERLASM_SCHEME)",
2036 ],
2037 "crypto/whrlpool/wp-mmx.s" =>
2038 [
2039 "crypto/whrlpool/asm/wp-mmx.pl",
2040 "\$(PERLASM_SCHEME)",
2041 "\$(CFLAGS)",
2042 "\$(LIB_CFLAGS)",
2043 "\$(PROCESSOR)",
2044 ],
2045 "crypto/whrlpool/wp-x86_64.s" =>
2046 [
2047 "crypto/whrlpool/asm/wp-x86_64.pl",
2048 "\$(PERLASM_SCHEME)",
2049 ],
2050 "crypto/x86_64cpuid.s" =>
2051 [
2052 "crypto/x86_64cpuid.pl",
2053 "\$(PERLASM_SCHEME)",
2054 ],
2055 "crypto/x86cpuid.s" =>
2056 [
2057 "crypto/x86cpuid.pl",
2058 "\$(PERLASM_SCHEME)",
2059 "\$(CFLAGS)",
2060 "\$(LIB_CFLAGS)",
2061 "\$(PROCESSOR)",
2062 ],
2063 "engines/e_padlock-x86.s" =>
2064 [
2065 "engines/asm/e_padlock-x86.pl",
2066 "\$(PERLASM_SCHEME)",
2067 "\$(CFLAGS)",
2068 "\$(LIB_CFLAGS)",
2069 "\$(PROCESSOR)",
2070 ],
2071 "engines/e_padlock-x86_64.s" =>
2072 [
2073 "engines/asm/e_padlock-x86_64.pl",
2074 "\$(PERLASM_SCHEME)",
2075 ],
2076 "include/openssl/opensslconf.h" =>
2077 [
2078 "include/openssl/opensslconf.h.in",
2079 ],
2080 "test/buildtest_aes.c" =>
2081 [
2082 "test/generate_buildtest.pl",
2083 "aes",
2084 ],
2085 "test/buildtest_asn1.c" =>
2086 [
2087 "test/generate_buildtest.pl",
2088 "asn1",
2089 ],
2090 "test/buildtest_asn1t.c" =>
2091 [
2092 "test/generate_buildtest.pl",
2093 "asn1t",
2094 ],
2095 "test/buildtest_async.c" =>
2096 [
2097 "test/generate_buildtest.pl",
2098 "async",
2099 ],
2100 "test/buildtest_bio.c" =>
2101 [
2102 "test/generate_buildtest.pl",
2103 "bio",
2104 ],
2105 "test/buildtest_blowfish.c" =>
2106 [
2107 "test/generate_buildtest.pl",
2108 "blowfish",
2109 ],
2110 "test/buildtest_bn.c" =>
2111 [
2112 "test/generate_buildtest.pl",
2113 "bn",
2114 ],
2115 "test/buildtest_buffer.c" =>
2116 [
2117 "test/generate_buildtest.pl",
2118 "buffer",
2119 ],
2120 "test/buildtest_camellia.c" =>
2121 [
2122 "test/generate_buildtest.pl",
2123 "camellia",
2124 ],
2125 "test/buildtest_cast.c" =>
2126 [
2127 "test/generate_buildtest.pl",
2128 "cast",
2129 ],
2130 "test/buildtest_cmac.c" =>
2131 [
2132 "test/generate_buildtest.pl",
2133 "cmac",
2134 ],
2135 "test/buildtest_cms.c" =>
2136 [
2137 "test/generate_buildtest.pl",
2138 "cms",
2139 ],
2140 "test/buildtest_comp.c" =>
2141 [
2142 "test/generate_buildtest.pl",
2143 "comp",
2144 ],
2145 "test/buildtest_conf.c" =>
2146 [
2147 "test/generate_buildtest.pl",
2148 "conf",
2149 ],
2150 "test/buildtest_conf_api.c" =>
2151 [
2152 "test/generate_buildtest.pl",
2153 "conf_api",
2154 ],
2155 "test/buildtest_crypto.c" =>
2156 [
2157 "test/generate_buildtest.pl",
2158 "crypto",
2159 ],
2160 "test/buildtest_ct.c" =>
2161 [
2162 "test/generate_buildtest.pl",
2163 "ct",
2164 ],
2165 "test/buildtest_des.c" =>
2166 [
2167 "test/generate_buildtest.pl",
2168 "des",
2169 ],
2170 "test/buildtest_dh.c" =>
2171 [
2172 "test/generate_buildtest.pl",
2173 "dh",
2174 ],
2175 "test/buildtest_dsa.c" =>
2176 [
2177 "test/generate_buildtest.pl",
2178 "dsa",
2179 ],
2180 "test/buildtest_dtls1.c" =>
2181 [
2182 "test/generate_buildtest.pl",
2183 "dtls1",
2184 ],
2185 "test/buildtest_e_os2.c" =>
2186 [
2187 "test/generate_buildtest.pl",
2188 "e_os2",
2189 ],
2190 "test/buildtest_ebcdic.c" =>
2191 [
2192 "test/generate_buildtest.pl",
2193 "ebcdic",
2194 ],
2195 "test/buildtest_ec.c" =>
2196 [
2197 "test/generate_buildtest.pl",
2198 "ec",
2199 ],
2200 "test/buildtest_ecdh.c" =>
2201 [
2202 "test/generate_buildtest.pl",
2203 "ecdh",
2204 ],
2205 "test/buildtest_ecdsa.c" =>
2206 [
2207 "test/generate_buildtest.pl",
2208 "ecdsa",
2209 ],
2210 "test/buildtest_engine.c" =>
2211 [
2212 "test/generate_buildtest.pl",
2213 "engine",
2214 ],
2215 "test/buildtest_err.c" =>
2216 [
2217 "test/generate_buildtest.pl",
2218 "err",
2219 ],
2220 "test/buildtest_evp.c" =>
2221 [
2222 "test/generate_buildtest.pl",
2223 "evp",
2224 ],
2225 "test/buildtest_hmac.c" =>
2226 [
2227 "test/generate_buildtest.pl",
2228 "hmac",
2229 ],
2230 "test/buildtest_idea.c" =>
2231 [
2232 "test/generate_buildtest.pl",
2233 "idea",
2234 ],
2235 "test/buildtest_kdf.c" =>
2236 [
2237 "test/generate_buildtest.pl",
2238 "kdf",
2239 ],
2240 "test/buildtest_lhash.c" =>
2241 [
2242 "test/generate_buildtest.pl",
2243 "lhash",
2244 ],
2245 "test/buildtest_md4.c" =>
2246 [
2247 "test/generate_buildtest.pl",
2248 "md4",
2249 ],
2250 "test/buildtest_md5.c" =>
2251 [
2252 "test/generate_buildtest.pl",
2253 "md5",
2254 ],
2255 "test/buildtest_mdc2.c" =>
2256 [
2257 "test/generate_buildtest.pl",
2258 "mdc2",
2259 ],
2260 "test/buildtest_modes.c" =>
2261 [
2262 "test/generate_buildtest.pl",
2263 "modes",
2264 ],
2265 "test/buildtest_obj_mac.c" =>
2266 [
2267 "test/generate_buildtest.pl",
2268 "obj_mac",
2269 ],
2270 "test/buildtest_objects.c" =>
2271 [
2272 "test/generate_buildtest.pl",
2273 "objects",
2274 ],
2275 "test/buildtest_ocsp.c" =>
2276 [
2277 "test/generate_buildtest.pl",
2278 "ocsp",
2279 ],
2280 "test/buildtest_opensslv.c" =>
2281 [
2282 "test/generate_buildtest.pl",
2283 "opensslv",
2284 ],
2285 "test/buildtest_ossl_typ.c" =>
2286 [
2287 "test/generate_buildtest.pl",
2288 "ossl_typ",
2289 ],
2290 "test/buildtest_pem.c" =>
2291 [
2292 "test/generate_buildtest.pl",
2293 "pem",
2294 ],
2295 "test/buildtest_pem2.c" =>
2296 [
2297 "test/generate_buildtest.pl",
2298 "pem2",
2299 ],
2300 "test/buildtest_pkcs12.c" =>
2301 [
2302 "test/generate_buildtest.pl",
2303 "pkcs12",
2304 ],
2305 "test/buildtest_pkcs7.c" =>
2306 [
2307 "test/generate_buildtest.pl",
2308 "pkcs7",
2309 ],
2310 "test/buildtest_rand.c" =>
2311 [
2312 "test/generate_buildtest.pl",
2313 "rand",
2314 ],
2315 "test/buildtest_rc2.c" =>
2316 [
2317 "test/generate_buildtest.pl",
2318 "rc2",
2319 ],
2320 "test/buildtest_rc4.c" =>
2321 [
2322 "test/generate_buildtest.pl",
2323 "rc4",
2324 ],
2325 "test/buildtest_ripemd.c" =>
2326 [
2327 "test/generate_buildtest.pl",
2328 "ripemd",
2329 ],
2330 "test/buildtest_rsa.c" =>
2331 [
2332 "test/generate_buildtest.pl",
2333 "rsa",
2334 ],
2335 "test/buildtest_safestack.c" =>
2336 [
2337 "test/generate_buildtest.pl",
2338 "safestack",
2339 ],
2340 "test/buildtest_seed.c" =>
2341 [
2342 "test/generate_buildtest.pl",
2343 "seed",
2344 ],
2345 "test/buildtest_sha.c" =>
2346 [
2347 "test/generate_buildtest.pl",
2348 "sha",
2349 ],
2350 "test/buildtest_srp.c" =>
2351 [
2352 "test/generate_buildtest.pl",
2353 "srp",
2354 ],
2355 "test/buildtest_srtp.c" =>
2356 [
2357 "test/generate_buildtest.pl",
2358 "srtp",
2359 ],
2360 "test/buildtest_ssl.c" =>
2361 [
2362 "test/generate_buildtest.pl",
2363 "ssl",
2364 ],
2365 "test/buildtest_ssl2.c" =>
2366 [
2367 "test/generate_buildtest.pl",
2368 "ssl2",
2369 ],
2370 "test/buildtest_stack.c" =>
2371 [
2372 "test/generate_buildtest.pl",
2373 "stack",
2374 ],
2375 "test/buildtest_symhacks.c" =>
2376 [
2377 "test/generate_buildtest.pl",
2378 "symhacks",
2379 ],
2380 "test/buildtest_tls1.c" =>
2381 [
2382 "test/generate_buildtest.pl",
2383 "tls1",
2384 ],
2385 "test/buildtest_ts.c" =>
2386 [
2387 "test/generate_buildtest.pl",
2388 "ts",
2389 ],
2390 "test/buildtest_txt_db.c" =>
2391 [
2392 "test/generate_buildtest.pl",
2393 "txt_db",
2394 ],
2395 "test/buildtest_ui.c" =>
2396 [
2397 "test/generate_buildtest.pl",
2398 "ui",
2399 ],
2400 "test/buildtest_whrlpool.c" =>
2401 [
2402 "test/generate_buildtest.pl",
2403 "whrlpool",
2404 ],
2405 "test/buildtest_x509.c" =>
2406 [
2407 "test/generate_buildtest.pl",
2408 "x509",
2409 ],
2410 "test/buildtest_x509_vfy.c" =>
2411 [
2412 "test/generate_buildtest.pl",
2413 "x509_vfy",
2414 ],
2415 "test/buildtest_x509v3.c" =>
2416 [
2417 "test/generate_buildtest.pl",
2418 "x509v3",
2419 ],
2420 },
2421 "includes" =>
2422 {
2423 "apps/app_rand.o" =>
2424 [
2425 "apps",
2426 ],
2427 "apps/apps.o" =>
2428 [
2429 "apps",
2430 ],
2431 "apps/asn1pars.o" =>
2432 [
2433 "apps",
2434 ],
2435 "apps/ca.o" =>
2436 [
2437 "apps",
2438 ],
2439 "apps/ciphers.o" =>
2440 [
2441 "apps",
2442 ],
2443 "apps/cms.o" =>
2444 [
2445 "apps",
2446 ],
2447 "apps/crl.o" =>
2448 [
2449 "apps",
2450 ],
2451 "apps/crl2p7.o" =>
2452 [
2453 "apps",
2454 ],
2455 "apps/dgst.o" =>
2456 [
2457 "apps",
2458 ],
2459 "apps/dhparam.o" =>
2460 [
2461 "apps",
2462 ],
2463 "apps/dsa.o" =>
2464 [
2465 "apps",
2466 ],
2467 "apps/dsaparam.o" =>
2468 [
2469 "apps",
2470 ],
2471 "apps/ec.o" =>
2472 [
2473 "apps",
2474 ],
2475 "apps/ecparam.o" =>
2476 [
2477 "apps",
2478 ],
2479 "apps/enc.o" =>
2480 [
2481 "apps",
2482 ],
2483 "apps/engine.o" =>
2484 [
2485 "apps",
2486 ],
2487 "apps/errstr.o" =>
2488 [
2489 "apps",
2490 ],
2491 "apps/gendsa.o" =>
2492 [
2493 "apps",
2494 ],
2495 "apps/genpkey.o" =>
2496 [
2497 "apps",
2498 ],
2499 "apps/genrsa.o" =>
2500 [
2501 "apps",
2502 ],
2503 "apps/nseq.o" =>
2504 [
2505 "apps",
2506 ],
2507 "apps/ocsp.o" =>
2508 [
2509 "apps",
2510 ],
2511 "apps/openssl" =>
2512 [
2513 ".",
2514 "include",
2515 ],
2516 "apps/openssl.o" =>
2517 [
2518 "apps",
2519 ],
2520 "apps/opt.o" =>
2521 [
2522 "apps",
2523 ],
2524 "apps/passwd.o" =>
2525 [
2526 "apps",
2527 ],
2528 "apps/pkcs12.o" =>
2529 [
2530 "apps",
2531 ],
2532 "apps/pkcs7.o" =>
2533 [
2534 "apps",
2535 ],
2536 "apps/pkcs8.o" =>
2537 [
2538 "apps",
2539 ],
2540 "apps/pkey.o" =>
2541 [
2542 "apps",
2543 ],
2544 "apps/pkeyparam.o" =>
2545 [
2546 "apps",
2547 ],
2548 "apps/pkeyutl.o" =>
2549 [
2550 "apps",
2551 ],
2552 "apps/prime.o" =>
2553 [
2554 "apps",
2555 ],
2556 "apps/progs.h" =>
2557 [
2558 ".",
2559 ],
2560 "apps/rand.o" =>
2561 [
2562 "apps",
2563 ],
2564 "apps/rehash.o" =>
2565 [
2566 "apps",
2567 ],
2568 "apps/req.o" =>
2569 [
2570 "apps",
2571 ],
2572 "apps/rsa.o" =>
2573 [
2574 "apps",
2575 ],
2576 "apps/rsautl.o" =>
2577 [
2578 "apps",
2579 ],
2580 "apps/s_cb.o" =>
2581 [
2582 "apps",
2583 ],
2584 "apps/s_client.o" =>
2585 [
2586 "apps",
2587 ],
2588 "apps/s_server.o" =>
2589 [
2590 "apps",
2591 ],
2592 "apps/s_socket.o" =>
2593 [
2594 "apps",
2595 ],
2596 "apps/s_time.o" =>
2597 [
2598 "apps",
2599 ],
2600 "apps/sess_id.o" =>
2601 [
2602 "apps",
2603 ],
2604 "apps/smime.o" =>
2605 [
2606 "apps",
2607 ],
2608 "apps/speed.o" =>
2609 [
2610 "apps",
2611 ],
2612 "apps/spkac.o" =>
2613 [
2614 "apps",
2615 ],
2616 "apps/srp.o" =>
2617 [
2618 "apps",
2619 ],
2620 "apps/ts.o" =>
2621 [
2622 "apps",
2623 ],
2624 "apps/verify.o" =>
2625 [
2626 "apps",
2627 ],
2628 "apps/version.o" =>
2629 [
2630 "apps",
2631 ],
2632 "apps/x509.o" =>
2633 [
2634 "apps",
2635 ],
2636 "crypto/aes/aes-armv4.o" =>
2637 [
2638 "crypto",
2639 ],
2640 "crypto/aes/aes-sparcv9.o" =>
2641 [
2642 "crypto",
2643 ],
2644 "crypto/aes/aesfx-sparcv9.o" =>
2645 [
2646 "crypto",
2647 ],
2648 "crypto/aes/aest4-sparcv9.o" =>
2649 [
2650 "crypto",
2651 ],
2652 "crypto/aes/aesv8-armx.o" =>
2653 [
2654 "crypto",
2655 ],
2656 "crypto/aes/bsaes-armv7.o" =>
2657 [
2658 "crypto",
2659 ],
2660 "crypto/arm64cpuid.o" =>
2661 [
2662 "crypto",
2663 ],
2664 "crypto/armv4cpuid.o" =>
2665 [
2666 "crypto",
2667 ],
2668 "crypto/bn/armv4-gf2m.o" =>
2669 [
2670 "crypto",
2671 ],
2672 "crypto/bn/armv4-mont.o" =>
2673 [
2674 "crypto",
2675 ],
2676 "crypto/bn/bn_exp.o" =>
2677 [
2678 "crypto",
2679 ],
2680 "crypto/bn/sparct4-mont.o" =>
2681 [
2682 "crypto",
2683 ],
2684 "crypto/bn/sparcv9-gf2m.o" =>
2685 [
2686 "crypto",
2687 ],
2688 "crypto/bn/sparcv9-mont.o" =>
2689 [
2690 "crypto",
2691 ],
2692 "crypto/bn/sparcv9a-mont.o" =>
2693 [
2694 "crypto",
2695 ],
2696 "crypto/bn/vis3-mont.o" =>
2697 [
2698 "crypto",
2699 ],
2700 "crypto/buildinf.h" =>
2701 [
2702 ".",
2703 ],
2704 "crypto/camellia/cmllt4-sparcv9.o" =>
2705 [
2706 "crypto",
2707 ],
2708 "crypto/chacha/chacha-armv4.o" =>
2709 [
2710 "crypto",
2711 ],
2712 "crypto/chacha/chacha-armv8.o" =>
2713 [
2714 "crypto",
2715 ],
2716 "crypto/cversion.o" =>
2717 [
2718 "crypto",
2719 ],
2720 "crypto/des/dest4-sparcv9.o" =>
2721 [
2722 "crypto",
2723 ],
2724 "crypto/ec/ecp_nistz256-armv4.o" =>
2725 [
2726 "crypto",
2727 ],
2728 "crypto/ec/ecp_nistz256-armv8.o" =>
2729 [
2730 "crypto",
2731 ],
2732 "crypto/ec/ecp_nistz256-sparcv9.o" =>
2733 [
2734 "crypto",
2735 ],
2736 "crypto/evp/e_aes.o" =>
2737 [
2738 "crypto",
2739 "crypto/modes",
2740 ],
2741 "crypto/evp/e_aes_cbc_hmac_sha1.o" =>
2742 [
2743 "crypto/modes",
2744 ],
2745 "crypto/evp/e_aes_cbc_hmac_sha256.o" =>
2746 [
2747 "crypto/modes",
2748 ],
2749 "crypto/evp/e_camellia.o" =>
2750 [
2751 "crypto",
2752 "crypto/modes",
2753 ],
2754 "crypto/evp/e_des.o" =>
2755 [
2756 "crypto",
2757 ],
2758 "crypto/evp/e_des3.o" =>
2759 [
2760 "crypto",
2761 ],
2762 "crypto/include/internal/bn_conf.h" =>
2763 [
2764 ".",
2765 ],
2766 "crypto/include/internal/dso_conf.h" =>
2767 [
2768 ".",
2769 ],
2770 "crypto/md5/md5-sparcv9.o" =>
2771 [
2772 "crypto",
2773 ],
2774 "crypto/modes/gcm128.o" =>
2775 [
2776 "crypto",
2777 ],
2778 "crypto/modes/ghash-armv4.o" =>
2779 [
2780 "crypto",
2781 ],
2782 "crypto/modes/ghash-sparcv9.o" =>
2783 [
2784 "crypto",
2785 ],
2786 "crypto/modes/ghashv8-armx.o" =>
2787 [
2788 "crypto",
2789 ],
2790 "crypto/poly1305/poly1305-armv4.o" =>
2791 [
2792 "crypto",
2793 ],
2794 "crypto/poly1305/poly1305-armv8.o" =>
2795 [
2796 "crypto",
2797 ],
2798 "crypto/poly1305/poly1305-sparcv9.o" =>
2799 [
2800 "crypto",
2801 ],
2802 "crypto/sha/sha1-armv4-large.o" =>
2803 [
2804 "crypto",
2805 ],
2806 "crypto/sha/sha1-armv8.o" =>
2807 [
2808 "crypto",
2809 ],
2810 "crypto/sha/sha1-sparcv9.o" =>
2811 [
2812 "crypto",
2813 ],
2814 "crypto/sha/sha256-armv4.o" =>
2815 [
2816 "crypto",
2817 ],
2818 "crypto/sha/sha256-armv8.o" =>
2819 [
2820 "crypto",
2821 ],
2822 "crypto/sha/sha256-sparcv9.o" =>
2823 [
2824 "crypto",
2825 ],
2826 "crypto/sha/sha512-armv4.o" =>
2827 [
2828 "crypto",
2829 ],
2830 "crypto/sha/sha512-armv8.o" =>
2831 [
2832 "crypto",
2833 ],
2834 "crypto/sha/sha512-sparcv9.o" =>
2835 [
2836 "crypto",
2837 ],
2838 "fuzz/asn1-test" =>
2839 [
2840 "include",
2841 ],
2842 "fuzz/asn1parse-test" =>
2843 [
2844 "include",
2845 ],
2846 "fuzz/bignum-test" =>
2847 [
2848 "include",
2849 ],
2850 "fuzz/bndiv-test" =>
2851 [
2852 "include",
2853 ],
2854 "fuzz/cms-test" =>
2855 [
2856 "include",
2857 ],
2858 "fuzz/conf-test" =>
2859 [
2860 "include",
2861 ],
2862 "fuzz/crl-test" =>
2863 [
2864 "include",
2865 ],
2866 "fuzz/ct-test" =>
2867 [
2868 "include",
2869 ],
2870 "fuzz/server-test" =>
2871 [
2872 "include",
2873 ],
2874 "fuzz/x509-test" =>
2875 [
2876 "include",
2877 ],
2878 "include/openssl/opensslconf.h" =>
2879 [
2880 ".",
2881 ],
2882 "libcrypto" =>
2883 [
2884 ".",
2885 "crypto/include",
2886 "include",
2887 ],
2888 "libssl" =>
2889 [
2890 ".",
2891 "include",
2892 ],
2893 "test/aborttest" =>
2894 [
2895 "include",
2896 ],
2897 "test/afalgtest" =>
2898 [
2899 ".",
2900 "include",
2901 ],
2902 "test/asynciotest" =>
2903 [
2904 "include",
2905 ],
2906 "test/asynctest" =>
2907 [
2908 ".",
2909 "include",
2910 ],
2911 "test/bad_dtls_test" =>
2912 [
2913 "include",
2914 ],
2915 "test/bftest" =>
2916 [
2917 "include",
2918 ],
2919 "test/bio_enc_test" =>
2920 [
2921 "include",
2922 ],
2923 "test/bioprinttest" =>
2924 [
2925 "include",
2926 ],
2927 "test/bntest" =>
2928 [
2929 ".",
2930 "crypto/include",
2931 "include",
2932 ],
2933 "test/buildtest_aes" =>
2934 [
2935 "include",
2936 ],
2937 "test/buildtest_asn1" =>
2938 [
2939 "include",
2940 ],
2941 "test/buildtest_asn1t" =>
2942 [
2943 "include",
2944 ],
2945 "test/buildtest_async" =>
2946 [
2947 "include",
2948 ],
2949 "test/buildtest_bio" =>
2950 [
2951 "include",
2952 ],
2953 "test/buildtest_blowfish" =>
2954 [
2955 "include",
2956 ],
2957 "test/buildtest_bn" =>
2958 [
2959 "include",
2960 ],
2961 "test/buildtest_buffer" =>
2962 [
2963 "include",
2964 ],
2965 "test/buildtest_camellia" =>
2966 [
2967 "include",
2968 ],
2969 "test/buildtest_cast" =>
2970 [
2971 "include",
2972 ],
2973 "test/buildtest_cmac" =>
2974 [
2975 "include",
2976 ],
2977 "test/buildtest_cms" =>
2978 [
2979 "include",
2980 ],
2981 "test/buildtest_comp" =>
2982 [
2983 "include",
2984 ],
2985 "test/buildtest_conf" =>
2986 [
2987 "include",
2988 ],
2989 "test/buildtest_conf_api" =>
2990 [
2991 "include",
2992 ],
2993 "test/buildtest_crypto" =>
2994 [
2995 "include",
2996 ],
2997 "test/buildtest_ct" =>
2998 [
2999 "include",
3000 ],
3001 "test/buildtest_des" =>
3002 [
3003 "include",
3004 ],
3005 "test/buildtest_dh" =>
3006 [
3007 "include",
3008 ],
3009 "test/buildtest_dsa" =>
3010 [
3011 "include",
3012 ],
3013 "test/buildtest_dtls1" =>
3014 [
3015 "include",
3016 ],
3017 "test/buildtest_e_os2" =>
3018 [
3019 "include",
3020 ],
3021 "test/buildtest_ebcdic" =>
3022 [
3023 "include",
3024 ],
3025 "test/buildtest_ec" =>
3026 [
3027 "include",
3028 ],
3029 "test/buildtest_ecdh" =>
3030 [
3031 "include",
3032 ],
3033 "test/buildtest_ecdsa" =>
3034 [
3035 "include",
3036 ],
3037 "test/buildtest_engine" =>
3038 [
3039 "include",
3040 ],
3041 "test/buildtest_err" =>
3042 [
3043 "include",
3044 ],
3045 "test/buildtest_evp" =>
3046 [
3047 "include",
3048 ],
3049 "test/buildtest_hmac" =>
3050 [
3051 "include",
3052 ],
3053 "test/buildtest_idea" =>
3054 [
3055 "include",
3056 ],
3057 "test/buildtest_kdf" =>
3058 [
3059 "include",
3060 ],
3061 "test/buildtest_lhash" =>
3062 [
3063 "include",
3064 ],
3065 "test/buildtest_md4" =>
3066 [
3067 "include",
3068 ],
3069 "test/buildtest_md5" =>
3070 [
3071 "include",
3072 ],
3073 "test/buildtest_mdc2" =>
3074 [
3075 "include",
3076 ],
3077 "test/buildtest_modes" =>
3078 [
3079 "include",
3080 ],
3081 "test/buildtest_obj_mac" =>
3082 [
3083 "include",
3084 ],
3085 "test/buildtest_objects" =>
3086 [
3087 "include",
3088 ],
3089 "test/buildtest_ocsp" =>
3090 [
3091 "include",
3092 ],
3093 "test/buildtest_opensslv" =>
3094 [
3095 "include",
3096 ],
3097 "test/buildtest_ossl_typ" =>
3098 [
3099 "include",
3100 ],
3101 "test/buildtest_pem" =>
3102 [
3103 "include",
3104 ],
3105 "test/buildtest_pem2" =>
3106 [
3107 "include",
3108 ],
3109 "test/buildtest_pkcs12" =>
3110 [
3111 "include",
3112 ],
3113 "test/buildtest_pkcs7" =>
3114 [
3115 "include",
3116 ],
3117 "test/buildtest_rand" =>
3118 [
3119 "include",
3120 ],
3121 "test/buildtest_rc2" =>
3122 [
3123 "include",
3124 ],
3125 "test/buildtest_rc4" =>
3126 [
3127 "include",
3128 ],
3129 "test/buildtest_ripemd" =>
3130 [
3131 "include",
3132 ],
3133 "test/buildtest_rsa" =>
3134 [
3135 "include",
3136 ],
3137 "test/buildtest_safestack" =>
3138 [
3139 "include",
3140 ],
3141 "test/buildtest_seed" =>
3142 [
3143 "include",
3144 ],
3145 "test/buildtest_sha" =>
3146 [
3147 "include",
3148 ],
3149 "test/buildtest_srp" =>
3150 [
3151 "include",
3152 ],
3153 "test/buildtest_srtp" =>
3154 [
3155 "include",
3156 ],
3157 "test/buildtest_ssl" =>
3158 [
3159 "include",
3160 ],
3161 "test/buildtest_ssl2" =>
3162 [
3163 "include",
3164 ],
3165 "test/buildtest_stack" =>
3166 [
3167 "include",
3168 ],
3169 "test/buildtest_symhacks" =>
3170 [
3171 "include",
3172 ],
3173 "test/buildtest_tls1" =>
3174 [
3175 "include",
3176 ],
3177 "test/buildtest_ts" =>
3178 [
3179 "include",
3180 ],
3181 "test/buildtest_txt_db" =>
3182 [
3183 "include",
3184 ],
3185 "test/buildtest_ui" =>
3186 [
3187 "include",
3188 ],
3189 "test/buildtest_whrlpool" =>
3190 [
3191 "include",
3192 ],
3193 "test/buildtest_x509" =>
3194 [
3195 "include",
3196 ],
3197 "test/buildtest_x509_vfy" =>
3198 [
3199 "include",
3200 ],
3201 "test/buildtest_x509v3" =>
3202 [
3203 "include",
3204 ],
3205 "test/casttest" =>
3206 [
3207 "include",
3208 ],
3209 "test/cipherlist_test" =>
3210 [
3211 ".",
3212 "include",
3213 ],
3214 "test/clienthellotest" =>
3215 [
3216 "include",
3217 ],
3218 "test/constant_time_test" =>
3219 [
3220 ".",
3221 "include",
3222 ],
3223 "test/crltest" =>
3224 [
3225 "include",
3226 ],
3227 "test/ct_test" =>
3228 [
3229 "crypto/include",
3230 "include",
3231 ],
3232 "test/d2i_test" =>
3233 [
3234 ".",
3235 "include",
3236 ],
3237 "test/danetest" =>
3238 [
3239 "include",
3240 ],
3241 "test/destest" =>
3242 [
3243 "include",
3244 ],
3245 "test/dhtest" =>
3246 [
3247 "include",
3248 ],
3249 "test/dsatest" =>
3250 [
3251 "include",
3252 ],
3253 "test/dtlstest" =>
3254 [
3255 "include",
3256 "test",
3257 ],
3258 "test/dtlsv1listentest" =>
3259 [
3260 ".",
3261 "include",
3262 ],
3263 "test/ecdsatest" =>
3264 [
3265 "include",
3266 ],
3267 "test/ectest" =>
3268 [
3269 "include",
3270 ],
3271 "test/enginetest" =>
3272 [
3273 "include",
3274 ],
3275 "test/evp_extra_test" =>
3276 [
3277 "include",
3278 ],
3279 "test/evp_test" =>
3280 [
3281 "include",
3282 ],
3283 "test/exdatatest" =>
3284 [
3285 "include",
3286 ],
3287 "test/exptest" =>
3288 [
3289 "include",
3290 ],
3291 "test/gmdifftest" =>
3292 [
3293 "include",
3294 ],
3295 "test/handshake_helper.o" =>
3296 [
3297 "include",
3298 ],
3299 "test/heartbeat_test" =>
3300 [
3301 ".",
3302 "include",
3303 ],
3304 "test/hmactest" =>
3305 [
3306 "include",
3307 ],
3308 "test/ideatest" =>
3309 [
3310 "include",
3311 ],
3312 "test/igetest" =>
3313 [
3314 ".",
3315 "include",
3316 ],
3317 "test/md2test" =>
3318 [
3319 "include",
3320 ],
3321 "test/md4test" =>
3322 [
3323 "include",
3324 ],
3325 "test/md5test" =>
3326 [
3327 "include",
3328 ],
3329 "test/mdc2test" =>
3330 [
3331 "include",
3332 ],
3333 "test/memleaktest" =>
3334 [
3335 "include",
3336 ],
3337 "test/p5_crpt2_test" =>
3338 [
3339 "include",
3340 ],
3341 "test/packettest" =>
3342 [
3343 "include",
3344 ],
3345 "test/pbelutest" =>
3346 [
3347 "include",
3348 ],
3349 "test/randtest" =>
3350 [
3351 "include",
3352 ],
3353 "test/rc2test" =>
3354 [
3355 "include",
3356 ],
3357 "test/rc4test" =>
3358 [
3359 "include",
3360 ],
3361 "test/rc5test" =>
3362 [
3363 "include",
3364 ],
3365 "test/rmdtest" =>
3366 [
3367 "include",
3368 ],
3369 "test/rsa_test" =>
3370 [
3371 ".",
3372 "include",
3373 ],
3374 "test/sanitytest" =>
3375 [
3376 "include",
3377 ],
3378 "test/secmemtest" =>
3379 [
3380 "include",
3381 ],
3382 "test/sha1test" =>
3383 [
3384 "include",
3385 ],
3386 "test/sha256t" =>
3387 [
3388 "include",
3389 ],
3390 "test/sha512t" =>
3391 [
3392 "include",
3393 ],
3394 "test/srptest" =>
3395 [
3396 "include",
3397 ],
3398 "test/ssl_test" =>
3399 [
3400 ".",
3401 "include",
3402 ],
3403 "test/ssl_test_ctx.o" =>
3404 [
3405 "include",
3406 ],
3407 "test/ssl_test_ctx_test" =>
3408 [
3409 ".",
3410 "include",
3411 ],
3412 "test/sslapitest" =>
3413 [
3414 "include",
3415 ".",
3416 ],
3417 "test/sslcorrupttest" =>
3418 [
3419 "include",
3420 "test",
3421 ],
3422 "test/ssltest_old" =>
3423 [
3424 ".",
3425 "include",
3426 ],
3427 "test/ssltestlib.o" =>
3428 [
3429 ".",
3430 "include",
3431 ],
3432 "test/testutil.o" =>
3433 [
3434 ".",
3435 ],
3436 "test/threadstest" =>
3437 [
3438 ".",
3439 "include",
3440 ],
3441 "test/v3ext" =>
3442 [
3443 "include",
3444 ],
3445 "test/v3nametest" =>
3446 [
3447 "include",
3448 ],
3449 "test/verify_extra_test" =>
3450 [
3451 "include",
3452 ],
3453 "test/wp_test" =>
3454 [
3455 "include",
3456 ],
3457 "test/x509aux" =>
3458 [
3459 "include",
3460 ],
3461 },
3462 "install" =>
3463 {
3464 "libraries" =>
3465 [
3466 "libcrypto",
3467 "libssl",
3468 ],
3469 "programs" =>
3470 [
3471 "apps/openssl",
3472 ],
3473 "scripts" =>
3474 [
3475 "apps/CA.pl",
3476 "apps/tsget",
3477 "tools/c_rehash",
3478 ],
3479 },
3480 "ldadd" =>
3481 {
3482 },
3483 "libraries" =>
3484 [
3485 "libcrypto",
3486 "libssl",
3487 ],
3488 "ordinals" =>
3489 {
3490 "libcrypto" =>
3491 [
3492 "crypto",
3493 "util/libcrypto.num",
3494 ],
3495 "libssl" =>
3496 [
3497 "ssl",
3498 "util/libssl.num",
3499 ],
3500 },
3501 "overrides" =>
3502 [
3503 "crypto/bn/bn-mips3.o",
3504 "crypto/bn/pa-risc2.c",
3505 "crypto/bn/pa-risc2W.o",
3506 ],
3507 "programs" =>
3508 [
3509 "apps/openssl",
3510 "fuzz/asn1-test",
3511 "fuzz/asn1parse-test",
3512 "fuzz/bignum-test",
3513 "fuzz/bndiv-test",
3514 "fuzz/cms-test",
3515 "fuzz/conf-test",
3516 "fuzz/crl-test",
3517 "fuzz/ct-test",
3518 "fuzz/server-test",
3519 "fuzz/x509-test",
3520 "test/aborttest",
3521 "test/afalgtest",
3522 "test/asynciotest",
3523 "test/asynctest",
3524 "test/bad_dtls_test",
3525 "test/bftest",
3526 "test/bio_enc_test",
3527 "test/bioprinttest",
3528 "test/bntest",
3529 "test/buildtest_aes",
3530 "test/buildtest_asn1",
3531 "test/buildtest_asn1t",
3532 "test/buildtest_async",
3533 "test/buildtest_bio",
3534 "test/buildtest_blowfish",
3535 "test/buildtest_bn",
3536 "test/buildtest_buffer",
3537 "test/buildtest_camellia",
3538 "test/buildtest_cast",
3539 "test/buildtest_cmac",
3540 "test/buildtest_cms",
3541 "test/buildtest_comp",
3542 "test/buildtest_conf",
3543 "test/buildtest_conf_api",
3544 "test/buildtest_crypto",
3545 "test/buildtest_ct",
3546 "test/buildtest_des",
3547 "test/buildtest_dh",
3548 "test/buildtest_dsa",
3549 "test/buildtest_dtls1",
3550 "test/buildtest_e_os2",
3551 "test/buildtest_ebcdic",
3552 "test/buildtest_ec",
3553 "test/buildtest_ecdh",
3554 "test/buildtest_ecdsa",
3555 "test/buildtest_engine",
3556 "test/buildtest_err",
3557 "test/buildtest_evp",
3558 "test/buildtest_hmac",
3559 "test/buildtest_idea",
3560 "test/buildtest_kdf",
3561 "test/buildtest_lhash",
3562 "test/buildtest_md4",
3563 "test/buildtest_md5",
3564 "test/buildtest_mdc2",
3565 "test/buildtest_modes",
3566 "test/buildtest_obj_mac",
3567 "test/buildtest_objects",
3568 "test/buildtest_ocsp",
3569 "test/buildtest_opensslv",
3570 "test/buildtest_ossl_typ",
3571 "test/buildtest_pem",
3572 "test/buildtest_pem2",
3573 "test/buildtest_pkcs12",
3574 "test/buildtest_pkcs7",
3575 "test/buildtest_rand",
3576 "test/buildtest_rc2",
3577 "test/buildtest_rc4",
3578 "test/buildtest_ripemd",
3579 "test/buildtest_rsa",
3580 "test/buildtest_safestack",
3581 "test/buildtest_seed",
3582 "test/buildtest_sha",
3583 "test/buildtest_srp",
3584 "test/buildtest_srtp",
3585 "test/buildtest_ssl",
3586 "test/buildtest_ssl2",
3587 "test/buildtest_stack",
3588 "test/buildtest_symhacks",
3589 "test/buildtest_tls1",
3590 "test/buildtest_ts",
3591 "test/buildtest_txt_db",
3592 "test/buildtest_ui",
3593 "test/buildtest_whrlpool",
3594 "test/buildtest_x509",
3595 "test/buildtest_x509_vfy",
3596 "test/buildtest_x509v3",
3597 "test/casttest",
3598 "test/cipherlist_test",
3599 "test/clienthellotest",
3600 "test/constant_time_test",
3601 "test/crltest",
3602 "test/ct_test",
3603 "test/d2i_test",
3604 "test/danetest",
3605 "test/destest",
3606 "test/dhtest",
3607 "test/dsatest",
3608 "test/dtlstest",
3609 "test/dtlsv1listentest",
3610 "test/ecdsatest",
3611 "test/ectest",
3612 "test/enginetest",
3613 "test/evp_extra_test",
3614 "test/evp_test",
3615 "test/exdatatest",
3616 "test/exptest",
3617 "test/gmdifftest",
3618 "test/heartbeat_test",
3619 "test/hmactest",
3620 "test/ideatest",
3621 "test/igetest",
3622 "test/md2test",
3623 "test/md4test",
3624 "test/md5test",
3625 "test/mdc2test",
3626 "test/memleaktest",
3627 "test/p5_crpt2_test",
3628 "test/packettest",
3629 "test/pbelutest",
3630 "test/randtest",
3631 "test/rc2test",
3632 "test/rc4test",
3633 "test/rc5test",
3634 "test/rmdtest",
3635 "test/rsa_test",
3636 "test/sanitytest",
3637 "test/secmemtest",
3638 "test/sha1test",
3639 "test/sha256t",
3640 "test/sha512t",
3641 "test/srptest",
3642 "test/ssl_test",
3643 "test/ssl_test_ctx_test",
3644 "test/sslapitest",
3645 "test/sslcorrupttest",
3646 "test/ssltest_old",
3647 "test/threadstest",
3648 "test/v3ext",
3649 "test/v3nametest",
3650 "test/verify_extra_test",
3651 "test/wp_test",
3652 "test/x509aux",
3653 ],
3654 "rawlines" =>
3655 [
3656 "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
3657 " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
3658 "",
3659 "##### SHA assembler implementations",
3660 "",
3661 "# GNU make \"catch all\"",
3662 "crypto/sha/sha1-%.S: crypto/sha/asm/sha1-%.pl",
3663 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3664 "crypto/sha/sha256-%.S: crypto/sha/asm/sha512-%.pl",
3665 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3666 "crypto/sha/sha512-%.S: crypto/sha/asm/sha512-%.pl",
3667 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3668 "crypto/poly1305/poly1305-%.S: crypto/poly1305/asm/poly1305-%.pl",
3669 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3670 "##### AES assembler implementations",
3671 "",
3672 "# GNU make \"catch all\"",
3673 "crypto/aes/aes-%.S: crypto/aes/asm/aes-%.pl",
3674 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3675 "crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
3676 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3677 "",
3678 "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
3679 " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) \$< \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
3680 "",
3681 "# GNU make \"catch all\"",
3682 "crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
3683 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3684 "##### CHACHA assembler implementations",
3685 "",
3686 "crypto/chacha/chacha-%.S: crypto/chacha/asm/chacha-%.pl",
3687 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3688 "# GNU make \"catch all\"",
3689 "crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
3690 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3691 "##### BN assembler implementations",
3692 "",
3693 "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
3694 " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
3695 "",
3696 "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
3697 "# vendor assembler...",
3698 "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
3699 " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
3700 "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
3701 " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
3702 "",
3703 "crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
3704 " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
3705 ],
3706 "rename" =>
3707 {
3708 },
3709 "scripts" =>
3710 [
3711 "apps/CA.pl",
3712 "apps/tsget",
3713 "tools/c_rehash",
3714 "util/shlib_wrap.sh",
3715 ],
3716 "shared_sources" =>
3717 {
3718 },
3719 "sources" =>
3720 {
3721 "apps/CA.pl" =>
3722 [
3723 "apps/CA.pl.in",
3724 ],
3725 "apps/app_rand.o" =>
3726 [
3727 "apps/app_rand.c",
3728 ],
3729 "apps/apps.o" =>
3730 [
3731 "apps/apps.c",
3732 ],
3733 "apps/asn1pars.o" =>
3734 [
3735 "apps/asn1pars.c",
3736 ],
3737 "apps/ca.o" =>
3738 [
3739 "apps/ca.c",
3740 ],
3741 "apps/ciphers.o" =>
3742 [
3743 "apps/ciphers.c",
3744 ],
3745 "apps/cms.o" =>
3746 [
3747 "apps/cms.c",
3748 ],
3749 "apps/crl.o" =>
3750 [
3751 "apps/crl.c",
3752 ],
3753 "apps/crl2p7.o" =>
3754 [
3755 "apps/crl2p7.c",
3756 ],
3757 "apps/dgst.o" =>
3758 [
3759 "apps/dgst.c",
3760 ],
3761 "apps/dhparam.o" =>
3762 [
3763 "apps/dhparam.c",
3764 ],
3765 "apps/dsa.o" =>
3766 [
3767 "apps/dsa.c",
3768 ],
3769 "apps/dsaparam.o" =>
3770 [
3771 "apps/dsaparam.c",
3772 ],
3773 "apps/ec.o" =>
3774 [
3775 "apps/ec.c",
3776 ],
3777 "apps/ecparam.o" =>
3778 [
3779 "apps/ecparam.c",
3780 ],
3781 "apps/enc.o" =>
3782 [
3783 "apps/enc.c",
3784 ],
3785 "apps/engine.o" =>
3786 [
3787 "apps/engine.c",
3788 ],
3789 "apps/errstr.o" =>
3790 [
3791 "apps/errstr.c",
3792 ],
3793 "apps/gendsa.o" =>
3794 [
3795 "apps/gendsa.c",
3796 ],
3797 "apps/genpkey.o" =>
3798 [
3799 "apps/genpkey.c",
3800 ],
3801 "apps/genrsa.o" =>
3802 [
3803 "apps/genrsa.c",
3804 ],
3805 "apps/nseq.o" =>
3806 [
3807 "apps/nseq.c",
3808 ],
3809 "apps/ocsp.o" =>
3810 [
3811 "apps/ocsp.c",
3812 ],
3813 "apps/openssl" =>
3814 [
3815 "apps/app_rand.o",
3816 "apps/apps.o",
3817 "apps/asn1pars.o",
3818 "apps/ca.o",
3819 "apps/ciphers.o",
3820 "apps/cms.o",
3821 "apps/crl.o",
3822 "apps/crl2p7.o",
3823 "apps/dgst.o",
3824 "apps/dhparam.o",
3825 "apps/dsa.o",
3826 "apps/dsaparam.o",
3827 "apps/ec.o",
3828 "apps/ecparam.o",
3829 "apps/enc.o",
3830 "apps/engine.o",
3831 "apps/errstr.o",
3832 "apps/gendsa.o",
3833 "apps/genpkey.o",
3834 "apps/genrsa.o",
3835 "apps/nseq.o",
3836 "apps/ocsp.o",
3837 "apps/openssl.o",
3838 "apps/opt.o",
3839 "apps/passwd.o",
3840 "apps/pkcs12.o",
3841 "apps/pkcs7.o",
3842 "apps/pkcs8.o",
3843 "apps/pkey.o",
3844 "apps/pkeyparam.o",
3845 "apps/pkeyutl.o",
3846 "apps/prime.o",
3847 "apps/rand.o",
3848 "apps/rehash.o",
3849 "apps/req.o",
3850 "apps/rsa.o",
3851 "apps/rsautl.o",
3852 "apps/s_cb.o",
3853 "apps/s_client.o",
3854 "apps/s_server.o",
3855 "apps/s_socket.o",
3856 "apps/s_time.o",
3857 "apps/sess_id.o",
3858 "apps/smime.o",
3859 "apps/speed.o",
3860 "apps/spkac.o",
3861 "apps/srp.o",
3862 "apps/ts.o",
3863 "apps/verify.o",
3864 "apps/version.o",
3865 "apps/x509.o",
3866 ],
3867 "apps/openssl.o" =>
3868 [
3869 "apps/openssl.c",
3870 ],
3871 "apps/opt.o" =>
3872 [
3873 "apps/opt.c",
3874 ],
3875 "apps/passwd.o" =>
3876 [
3877 "apps/passwd.c",
3878 ],
3879 "apps/pkcs12.o" =>
3880 [
3881 "apps/pkcs12.c",
3882 ],
3883 "apps/pkcs7.o" =>
3884 [
3885 "apps/pkcs7.c",
3886 ],
3887 "apps/pkcs8.o" =>
3888 [
3889 "apps/pkcs8.c",
3890 ],
3891 "apps/pkey.o" =>
3892 [
3893 "apps/pkey.c",
3894 ],
3895 "apps/pkeyparam.o" =>
3896 [
3897 "apps/pkeyparam.c",
3898 ],
3899 "apps/pkeyutl.o" =>
3900 [
3901 "apps/pkeyutl.c",
3902 ],
3903 "apps/prime.o" =>
3904 [
3905 "apps/prime.c",
3906 ],
3907 "apps/rand.o" =>
3908 [
3909 "apps/rand.c",
3910 ],
3911 "apps/rehash.o" =>
3912 [
3913 "apps/rehash.c",
3914 ],
3915 "apps/req.o" =>
3916 [
3917 "apps/req.c",
3918 ],
3919 "apps/rsa.o" =>
3920 [
3921 "apps/rsa.c",
3922 ],
3923 "apps/rsautl.o" =>
3924 [
3925 "apps/rsautl.c",
3926 ],
3927 "apps/s_cb.o" =>
3928 [
3929 "apps/s_cb.c",
3930 ],
3931 "apps/s_client.o" =>
3932 [
3933 "apps/s_client.c",
3934 ],
3935 "apps/s_server.o" =>
3936 [
3937 "apps/s_server.c",
3938 ],
3939 "apps/s_socket.o" =>
3940 [
3941 "apps/s_socket.c",
3942 ],
3943 "apps/s_time.o" =>
3944 [
3945 "apps/s_time.c",
3946 ],
3947 "apps/sess_id.o" =>
3948 [
3949 "apps/sess_id.c",
3950 ],
3951 "apps/smime.o" =>
3952 [
3953 "apps/smime.c",
3954 ],
3955 "apps/speed.o" =>
3956 [
3957 "apps/speed.c",
3958 ],
3959 "apps/spkac.o" =>
3960 [
3961 "apps/spkac.c",
3962 ],
3963 "apps/srp.o" =>
3964 [
3965 "apps/srp.c",
3966 ],
3967 "apps/ts.o" =>
3968 [
3969 "apps/ts.c",
3970 ],
3971 "apps/tsget" =>
3972 [
3973 "apps/tsget.in",
3974 ],
3975 "apps/verify.o" =>
3976 [
3977 "apps/verify.c",
3978 ],
3979 "apps/version.o" =>
3980 [
3981 "apps/version.c",
3982 ],
3983 "apps/x509.o" =>
3984 [
3985 "apps/x509.c",
3986 ],
3987 "crypto/aes/aes_cbc.o" =>
3988 [
3989 "crypto/aes/aes_cbc.c",
3990 ],
3991 "crypto/aes/aes_cfb.o" =>
3992 [
3993 "crypto/aes/aes_cfb.c",
3994 ],
3995 "crypto/aes/aes_core.o" =>
3996 [
3997 "crypto/aes/aes_core.c",
3998 ],
3999 "crypto/aes/aes_ecb.o" =>
4000 [
4001 "crypto/aes/aes_ecb.c",
4002 ],
4003 "crypto/aes/aes_ige.o" =>
4004 [
4005 "crypto/aes/aes_ige.c",
4006 ],
4007 "crypto/aes/aes_misc.o" =>
4008 [
4009 "crypto/aes/aes_misc.c",
4010 ],
4011 "crypto/aes/aes_ofb.o" =>
4012 [
4013 "crypto/aes/aes_ofb.c",
4014 ],
4015 "crypto/aes/aes_wrap.o" =>
4016 [
4017 "crypto/aes/aes_wrap.c",
4018 ],
4019 "crypto/asn1/a_bitstr.o" =>
4020 [
4021 "crypto/asn1/a_bitstr.c",
4022 ],
4023 "crypto/asn1/a_d2i_fp.o" =>
4024 [
4025 "crypto/asn1/a_d2i_fp.c",
4026 ],
4027 "crypto/asn1/a_digest.o" =>
4028 [
4029 "crypto/asn1/a_digest.c",
4030 ],
4031 "crypto/asn1/a_dup.o" =>
4032 [
4033 "crypto/asn1/a_dup.c",
4034 ],
4035 "crypto/asn1/a_gentm.o" =>
4036 [
4037 "crypto/asn1/a_gentm.c",
4038 ],
4039 "crypto/asn1/a_i2d_fp.o" =>
4040 [
4041 "crypto/asn1/a_i2d_fp.c",
4042 ],
4043 "crypto/asn1/a_int.o" =>
4044 [
4045 "crypto/asn1/a_int.c",
4046 ],
4047 "crypto/asn1/a_mbstr.o" =>
4048 [
4049 "crypto/asn1/a_mbstr.c",
4050 ],
4051 "crypto/asn1/a_object.o" =>
4052 [
4053 "crypto/asn1/a_object.c",
4054 ],
4055 "crypto/asn1/a_octet.o" =>
4056 [
4057 "crypto/asn1/a_octet.c",
4058 ],
4059 "crypto/asn1/a_print.o" =>
4060 [
4061 "crypto/asn1/a_print.c",
4062 ],
4063 "crypto/asn1/a_sign.o" =>
4064 [
4065 "crypto/asn1/a_sign.c",
4066 ],
4067 "crypto/asn1/a_strex.o" =>
4068 [
4069 "crypto/asn1/a_strex.c",
4070 ],
4071 "crypto/asn1/a_strnid.o" =>
4072 [
4073 "crypto/asn1/a_strnid.c",
4074 ],
4075 "crypto/asn1/a_time.o" =>
4076 [
4077 "crypto/asn1/a_time.c",
4078 ],
4079 "crypto/asn1/a_type.o" =>
4080 [
4081 "crypto/asn1/a_type.c",
4082 ],
4083 "crypto/asn1/a_utctm.o" =>
4084 [
4085 "crypto/asn1/a_utctm.c",
4086 ],
4087 "crypto/asn1/a_utf8.o" =>
4088 [
4089 "crypto/asn1/a_utf8.c",
4090 ],
4091 "crypto/asn1/a_verify.o" =>
4092 [
4093 "crypto/asn1/a_verify.c",
4094 ],
4095 "crypto/asn1/ameth_lib.o" =>
4096 [
4097 "crypto/asn1/ameth_lib.c",
4098 ],
4099 "crypto/asn1/asn1_err.o" =>
4100 [
4101 "crypto/asn1/asn1_err.c",
4102 ],
4103 "crypto/asn1/asn1_gen.o" =>
4104 [
4105 "crypto/asn1/asn1_gen.c",
4106 ],
4107 "crypto/asn1/asn1_lib.o" =>
4108 [
4109 "crypto/asn1/asn1_lib.c",
4110 ],
4111 "crypto/asn1/asn1_par.o" =>
4112 [
4113 "crypto/asn1/asn1_par.c",
4114 ],
4115 "crypto/asn1/asn_mime.o" =>
4116 [
4117 "crypto/asn1/asn_mime.c",
4118 ],
4119 "crypto/asn1/asn_moid.o" =>
4120 [
4121 "crypto/asn1/asn_moid.c",
4122 ],
4123 "crypto/asn1/asn_mstbl.o" =>
4124 [
4125 "crypto/asn1/asn_mstbl.c",
4126 ],
4127 "crypto/asn1/asn_pack.o" =>
4128 [
4129 "crypto/asn1/asn_pack.c",
4130 ],
4131 "crypto/asn1/bio_asn1.o" =>
4132 [
4133 "crypto/asn1/bio_asn1.c",
4134 ],
4135 "crypto/asn1/bio_ndef.o" =>
4136 [
4137 "crypto/asn1/bio_ndef.c",
4138 ],
4139 "crypto/asn1/d2i_pr.o" =>
4140 [
4141 "crypto/asn1/d2i_pr.c",
4142 ],
4143 "crypto/asn1/d2i_pu.o" =>
4144 [
4145 "crypto/asn1/d2i_pu.c",
4146 ],
4147 "crypto/asn1/evp_asn1.o" =>
4148 [
4149 "crypto/asn1/evp_asn1.c",
4150 ],
4151 "crypto/asn1/f_int.o" =>
4152 [
4153 "crypto/asn1/f_int.c",
4154 ],
4155 "crypto/asn1/f_string.o" =>
4156 [
4157 "crypto/asn1/f_string.c",
4158 ],
4159 "crypto/asn1/i2d_pr.o" =>
4160 [
4161 "crypto/asn1/i2d_pr.c",
4162 ],
4163 "crypto/asn1/i2d_pu.o" =>
4164 [
4165 "crypto/asn1/i2d_pu.c",
4166 ],
4167 "crypto/asn1/n_pkey.o" =>
4168 [
4169 "crypto/asn1/n_pkey.c",
4170 ],
4171 "crypto/asn1/nsseq.o" =>
4172 [
4173 "crypto/asn1/nsseq.c",
4174 ],
4175 "crypto/asn1/p5_pbe.o" =>
4176 [
4177 "crypto/asn1/p5_pbe.c",
4178 ],
4179 "crypto/asn1/p5_pbev2.o" =>
4180 [
4181 "crypto/asn1/p5_pbev2.c",
4182 ],
4183 "crypto/asn1/p5_scrypt.o" =>
4184 [
4185 "crypto/asn1/p5_scrypt.c",
4186 ],
4187 "crypto/asn1/p8_pkey.o" =>
4188 [
4189 "crypto/asn1/p8_pkey.c",
4190 ],
4191 "crypto/asn1/t_bitst.o" =>
4192 [
4193 "crypto/asn1/t_bitst.c",
4194 ],
4195 "crypto/asn1/t_pkey.o" =>
4196 [
4197 "crypto/asn1/t_pkey.c",
4198 ],
4199 "crypto/asn1/t_spki.o" =>
4200 [
4201 "crypto/asn1/t_spki.c",
4202 ],
4203 "crypto/asn1/tasn_dec.o" =>
4204 [
4205 "crypto/asn1/tasn_dec.c",
4206 ],
4207 "crypto/asn1/tasn_enc.o" =>
4208 [
4209 "crypto/asn1/tasn_enc.c",
4210 ],
4211 "crypto/asn1/tasn_fre.o" =>
4212 [
4213 "crypto/asn1/tasn_fre.c",
4214 ],
4215 "crypto/asn1/tasn_new.o" =>
4216 [
4217 "crypto/asn1/tasn_new.c",
4218 ],
4219 "crypto/asn1/tasn_prn.o" =>
4220 [
4221 "crypto/asn1/tasn_prn.c",
4222 ],
4223 "crypto/asn1/tasn_scn.o" =>
4224 [
4225 "crypto/asn1/tasn_scn.c",
4226 ],
4227 "crypto/asn1/tasn_typ.o" =>
4228 [
4229 "crypto/asn1/tasn_typ.c",
4230 ],
4231 "crypto/asn1/tasn_utl.o" =>
4232 [
4233 "crypto/asn1/tasn_utl.c",
4234 ],
4235 "crypto/asn1/x_algor.o" =>
4236 [
4237 "crypto/asn1/x_algor.c",
4238 ],
4239 "crypto/asn1/x_bignum.o" =>
4240 [
4241 "crypto/asn1/x_bignum.c",
4242 ],
4243 "crypto/asn1/x_info.o" =>
4244 [
4245 "crypto/asn1/x_info.c",
4246 ],
4247 "crypto/asn1/x_int64.o" =>
4248 [
4249 "crypto/asn1/x_int64.c",
4250 ],
4251 "crypto/asn1/x_long.o" =>
4252 [
4253 "crypto/asn1/x_long.c",
4254 ],
4255 "crypto/asn1/x_pkey.o" =>
4256 [
4257 "crypto/asn1/x_pkey.c",
4258 ],
4259 "crypto/asn1/x_sig.o" =>
4260 [
4261 "crypto/asn1/x_sig.c",
4262 ],
4263 "crypto/asn1/x_spki.o" =>
4264 [
4265 "crypto/asn1/x_spki.c",
4266 ],
4267 "crypto/asn1/x_val.o" =>
4268 [
4269 "crypto/asn1/x_val.c",
4270 ],
4271 "crypto/async/arch/async_null.o" =>
4272 [
4273 "crypto/async/arch/async_null.c",
4274 ],
4275 "crypto/async/arch/async_posix.o" =>
4276 [
4277 "crypto/async/arch/async_posix.c",
4278 ],
4279 "crypto/async/arch/async_win.o" =>
4280 [
4281 "crypto/async/arch/async_win.c",
4282 ],
4283 "crypto/async/async.o" =>
4284 [
4285 "crypto/async/async.c",
4286 ],
4287 "crypto/async/async_err.o" =>
4288 [
4289 "crypto/async/async_err.c",
4290 ],
4291 "crypto/async/async_wait.o" =>
4292 [
4293 "crypto/async/async_wait.c",
4294 ],
4295 "crypto/bf/bf_cfb64.o" =>
4296 [
4297 "crypto/bf/bf_cfb64.c",
4298 ],
4299 "crypto/bf/bf_ecb.o" =>
4300 [
4301 "crypto/bf/bf_ecb.c",
4302 ],
4303 "crypto/bf/bf_enc.o" =>
4304 [
4305 "crypto/bf/bf_enc.c",
4306 ],
4307 "crypto/bf/bf_ofb64.o" =>
4308 [
4309 "crypto/bf/bf_ofb64.c",
4310 ],
4311 "crypto/bf/bf_skey.o" =>
4312 [
4313 "crypto/bf/bf_skey.c",
4314 ],
4315 "crypto/bio/b_addr.o" =>
4316 [
4317 "crypto/bio/b_addr.c",
4318 ],
4319 "crypto/bio/b_dump.o" =>
4320 [
4321 "crypto/bio/b_dump.c",
4322 ],
4323 "crypto/bio/b_print.o" =>
4324 [
4325 "crypto/bio/b_print.c",
4326 ],
4327 "crypto/bio/b_sock.o" =>
4328 [
4329 "crypto/bio/b_sock.c",
4330 ],
4331 "crypto/bio/b_sock2.o" =>
4332 [
4333 "crypto/bio/b_sock2.c",
4334 ],
4335 "crypto/bio/bf_buff.o" =>
4336 [
4337 "crypto/bio/bf_buff.c",
4338 ],
4339 "crypto/bio/bf_lbuf.o" =>
4340 [
4341 "crypto/bio/bf_lbuf.c",
4342 ],
4343 "crypto/bio/bf_nbio.o" =>
4344 [
4345 "crypto/bio/bf_nbio.c",
4346 ],
4347 "crypto/bio/bf_null.o" =>
4348 [
4349 "crypto/bio/bf_null.c",
4350 ],
4351 "crypto/bio/bio_cb.o" =>
4352 [
4353 "crypto/bio/bio_cb.c",
4354 ],
4355 "crypto/bio/bio_err.o" =>
4356 [
4357 "crypto/bio/bio_err.c",
4358 ],
4359 "crypto/bio/bio_lib.o" =>
4360 [
4361 "crypto/bio/bio_lib.c",
4362 ],
4363 "crypto/bio/bio_meth.o" =>
4364 [
4365 "crypto/bio/bio_meth.c",
4366 ],
4367 "crypto/bio/bss_acpt.o" =>
4368 [
4369 "crypto/bio/bss_acpt.c",
4370 ],
4371 "crypto/bio/bss_bio.o" =>
4372 [
4373 "crypto/bio/bss_bio.c",
4374 ],
4375 "crypto/bio/bss_conn.o" =>
4376 [
4377 "crypto/bio/bss_conn.c",
4378 ],
4379 "crypto/bio/bss_dgram.o" =>
4380 [
4381 "crypto/bio/bss_dgram.c",
4382 ],
4383 "crypto/bio/bss_fd.o" =>
4384 [
4385 "crypto/bio/bss_fd.c",
4386 ],
4387 "crypto/bio/bss_file.o" =>
4388 [
4389 "crypto/bio/bss_file.c",
4390 ],
4391 "crypto/bio/bss_log.o" =>
4392 [
4393 "crypto/bio/bss_log.c",
4394 ],
4395 "crypto/bio/bss_mem.o" =>
4396 [
4397 "crypto/bio/bss_mem.c",
4398 ],
4399 "crypto/bio/bss_null.o" =>
4400 [
4401 "crypto/bio/bss_null.c",
4402 ],
4403 "crypto/bio/bss_sock.o" =>
4404 [
4405 "crypto/bio/bss_sock.c",
4406 ],
4407 "crypto/blake2/blake2b.o" =>
4408 [
4409 "crypto/blake2/blake2b.c",
4410 ],
4411 "crypto/blake2/blake2s.o" =>
4412 [
4413 "crypto/blake2/blake2s.c",
4414 ],
4415 "crypto/blake2/m_blake2b.o" =>
4416 [
4417 "crypto/blake2/m_blake2b.c",
4418 ],
4419 "crypto/blake2/m_blake2s.o" =>
4420 [
4421 "crypto/blake2/m_blake2s.c",
4422 ],
4423 "crypto/bn/bn_add.o" =>
4424 [
4425 "crypto/bn/bn_add.c",
4426 ],
4427 "crypto/bn/bn_asm.o" =>
4428 [
4429 "crypto/bn/bn_asm.c",
4430 ],
4431 "crypto/bn/bn_blind.o" =>
4432 [
4433 "crypto/bn/bn_blind.c",
4434 ],
4435 "crypto/bn/bn_const.o" =>
4436 [
4437 "crypto/bn/bn_const.c",
4438 ],
4439 "crypto/bn/bn_ctx.o" =>
4440 [
4441 "crypto/bn/bn_ctx.c",
4442 ],
4443 "crypto/bn/bn_depr.o" =>
4444 [
4445 "crypto/bn/bn_depr.c",
4446 ],
4447 "crypto/bn/bn_dh.o" =>
4448 [
4449 "crypto/bn/bn_dh.c",
4450 ],
4451 "crypto/bn/bn_div.o" =>
4452 [
4453 "crypto/bn/bn_div.c",
4454 ],
4455 "crypto/bn/bn_err.o" =>
4456 [
4457 "crypto/bn/bn_err.c",
4458 ],
4459 "crypto/bn/bn_exp.o" =>
4460 [
4461 "crypto/bn/bn_exp.c",
4462 ],
4463 "crypto/bn/bn_exp2.o" =>
4464 [
4465 "crypto/bn/bn_exp2.c",
4466 ],
4467 "crypto/bn/bn_gcd.o" =>
4468 [
4469 "crypto/bn/bn_gcd.c",
4470 ],
4471 "crypto/bn/bn_gf2m.o" =>
4472 [
4473 "crypto/bn/bn_gf2m.c",
4474 ],
4475 "crypto/bn/bn_intern.o" =>
4476 [
4477 "crypto/bn/bn_intern.c",
4478 ],
4479 "crypto/bn/bn_kron.o" =>
4480 [
4481 "crypto/bn/bn_kron.c",
4482 ],
4483 "crypto/bn/bn_lib.o" =>
4484 [
4485 "crypto/bn/bn_lib.c",
4486 ],
4487 "crypto/bn/bn_mod.o" =>
4488 [
4489 "crypto/bn/bn_mod.c",
4490 ],
4491 "crypto/bn/bn_mont.o" =>
4492 [
4493 "crypto/bn/bn_mont.c",
4494 ],
4495 "crypto/bn/bn_mpi.o" =>
4496 [
4497 "crypto/bn/bn_mpi.c",
4498 ],
4499 "crypto/bn/bn_mul.o" =>
4500 [
4501 "crypto/bn/bn_mul.c",
4502 ],
4503 "crypto/bn/bn_nist.o" =>
4504 [
4505 "crypto/bn/bn_nist.c",
4506 ],
4507 "crypto/bn/bn_prime.o" =>
4508 [
4509 "crypto/bn/bn_prime.c",
4510 ],
4511 "crypto/bn/bn_print.o" =>
4512 [
4513 "crypto/bn/bn_print.c",
4514 ],
4515 "crypto/bn/bn_rand.o" =>
4516 [
4517 "crypto/bn/bn_rand.c",
4518 ],
4519 "crypto/bn/bn_recp.o" =>
4520 [
4521 "crypto/bn/bn_recp.c",
4522 ],
4523 "crypto/bn/bn_shift.o" =>
4524 [
4525 "crypto/bn/bn_shift.c",
4526 ],
4527 "crypto/bn/bn_sqr.o" =>
4528 [
4529 "crypto/bn/bn_sqr.c",
4530 ],
4531 "crypto/bn/bn_sqrt.o" =>
4532 [
4533 "crypto/bn/bn_sqrt.c",
4534 ],
4535 "crypto/bn/bn_srp.o" =>
4536 [
4537 "crypto/bn/bn_srp.c",
4538 ],
4539 "crypto/bn/bn_word.o" =>
4540 [
4541 "crypto/bn/bn_word.c",
4542 ],
4543 "crypto/bn/bn_x931p.o" =>
4544 [
4545 "crypto/bn/bn_x931p.c",
4546 ],
4547 "crypto/buffer/buf_err.o" =>
4548 [
4549 "crypto/buffer/buf_err.c",
4550 ],
4551 "crypto/buffer/buffer.o" =>
4552 [
4553 "crypto/buffer/buffer.c",
4554 ],
4555 "crypto/camellia/camellia.o" =>
4556 [
4557 "crypto/camellia/camellia.c",
4558 ],
4559 "crypto/camellia/cmll_cbc.o" =>
4560 [
4561 "crypto/camellia/cmll_cbc.c",
4562 ],
4563 "crypto/camellia/cmll_cfb.o" =>
4564 [
4565 "crypto/camellia/cmll_cfb.c",
4566 ],
4567 "crypto/camellia/cmll_ctr.o" =>
4568 [
4569 "crypto/camellia/cmll_ctr.c",
4570 ],
4571 "crypto/camellia/cmll_ecb.o" =>
4572 [
4573 "crypto/camellia/cmll_ecb.c",
4574 ],
4575 "crypto/camellia/cmll_misc.o" =>
4576 [
4577 "crypto/camellia/cmll_misc.c",
4578 ],
4579 "crypto/camellia/cmll_ofb.o" =>
4580 [
4581 "crypto/camellia/cmll_ofb.c",
4582 ],
4583 "crypto/cast/c_cfb64.o" =>
4584 [
4585 "crypto/cast/c_cfb64.c",
4586 ],
4587 "crypto/cast/c_ecb.o" =>
4588 [
4589 "crypto/cast/c_ecb.c",
4590 ],
4591 "crypto/cast/c_enc.o" =>
4592 [
4593 "crypto/cast/c_enc.c",
4594 ],
4595 "crypto/cast/c_ofb64.o" =>
4596 [
4597 "crypto/cast/c_ofb64.c",
4598 ],
4599 "crypto/cast/c_skey.o" =>
4600 [
4601 "crypto/cast/c_skey.c",
4602 ],
4603 "crypto/chacha/chacha_enc.o" =>
4604 [
4605 "crypto/chacha/chacha_enc.c",
4606 ],
4607 "crypto/cmac/cm_ameth.o" =>
4608 [
4609 "crypto/cmac/cm_ameth.c",
4610 ],
4611 "crypto/cmac/cm_pmeth.o" =>
4612 [
4613 "crypto/cmac/cm_pmeth.c",
4614 ],
4615 "crypto/cmac/cmac.o" =>
4616 [
4617 "crypto/cmac/cmac.c",
4618 ],
4619 "crypto/cms/cms_asn1.o" =>
4620 [
4621 "crypto/cms/cms_asn1.c",
4622 ],
4623 "crypto/cms/cms_att.o" =>
4624 [
4625 "crypto/cms/cms_att.c",
4626 ],
4627 "crypto/cms/cms_cd.o" =>
4628 [
4629 "crypto/cms/cms_cd.c",
4630 ],
4631 "crypto/cms/cms_dd.o" =>
4632 [
4633 "crypto/cms/cms_dd.c",
4634 ],
4635 "crypto/cms/cms_enc.o" =>
4636 [
4637 "crypto/cms/cms_enc.c",
4638 ],
4639 "crypto/cms/cms_env.o" =>
4640 [
4641 "crypto/cms/cms_env.c",
4642 ],
4643 "crypto/cms/cms_err.o" =>
4644 [
4645 "crypto/cms/cms_err.c",
4646 ],
4647 "crypto/cms/cms_ess.o" =>
4648 [
4649 "crypto/cms/cms_ess.c",
4650 ],
4651 "crypto/cms/cms_io.o" =>
4652 [
4653 "crypto/cms/cms_io.c",
4654 ],
4655 "crypto/cms/cms_kari.o" =>
4656 [
4657 "crypto/cms/cms_kari.c",
4658 ],
4659 "crypto/cms/cms_lib.o" =>
4660 [
4661 "crypto/cms/cms_lib.c",
4662 ],
4663 "crypto/cms/cms_pwri.o" =>
4664 [
4665 "crypto/cms/cms_pwri.c",
4666 ],
4667 "crypto/cms/cms_sd.o" =>
4668 [
4669 "crypto/cms/cms_sd.c",
4670 ],
4671 "crypto/cms/cms_smime.o" =>
4672 [
4673 "crypto/cms/cms_smime.c",
4674 ],
4675 "crypto/comp/c_zlib.o" =>
4676 [
4677 "crypto/comp/c_zlib.c",
4678 ],
4679 "crypto/comp/comp_err.o" =>
4680 [
4681 "crypto/comp/comp_err.c",
4682 ],
4683 "crypto/comp/comp_lib.o" =>
4684 [
4685 "crypto/comp/comp_lib.c",
4686 ],
4687 "crypto/conf/conf_api.o" =>
4688 [
4689 "crypto/conf/conf_api.c",
4690 ],
4691 "crypto/conf/conf_def.o" =>
4692 [
4693 "crypto/conf/conf_def.c",
4694 ],
4695 "crypto/conf/conf_err.o" =>
4696 [
4697 "crypto/conf/conf_err.c",
4698 ],
4699 "crypto/conf/conf_lib.o" =>
4700 [
4701 "crypto/conf/conf_lib.c",
4702 ],
4703 "crypto/conf/conf_mall.o" =>
4704 [
4705 "crypto/conf/conf_mall.c",
4706 ],
4707 "crypto/conf/conf_mod.o" =>
4708 [
4709 "crypto/conf/conf_mod.c",
4710 ],
4711 "crypto/conf/conf_sap.o" =>
4712 [
4713 "crypto/conf/conf_sap.c",
4714 ],
4715 "crypto/cpt_err.o" =>
4716 [
4717 "crypto/cpt_err.c",
4718 ],
4719 "crypto/cryptlib.o" =>
4720 [
4721 "crypto/cryptlib.c",
4722 ],
4723 "crypto/ct/ct_b64.o" =>
4724 [
4725 "crypto/ct/ct_b64.c",
4726 ],
4727 "crypto/ct/ct_err.o" =>
4728 [
4729 "crypto/ct/ct_err.c",
4730 ],
4731 "crypto/ct/ct_log.o" =>
4732 [
4733 "crypto/ct/ct_log.c",
4734 ],
4735 "crypto/ct/ct_oct.o" =>
4736 [
4737 "crypto/ct/ct_oct.c",
4738 ],
4739 "crypto/ct/ct_policy.o" =>
4740 [
4741 "crypto/ct/ct_policy.c",
4742 ],
4743 "crypto/ct/ct_prn.o" =>
4744 [
4745 "crypto/ct/ct_prn.c",
4746 ],
4747 "crypto/ct/ct_sct.o" =>
4748 [
4749 "crypto/ct/ct_sct.c",
4750 ],
4751 "crypto/ct/ct_sct_ctx.o" =>
4752 [
4753 "crypto/ct/ct_sct_ctx.c",
4754 ],
4755 "crypto/ct/ct_vfy.o" =>
4756 [
4757 "crypto/ct/ct_vfy.c",
4758 ],
4759 "crypto/ct/ct_x509v3.o" =>
4760 [
4761 "crypto/ct/ct_x509v3.c",
4762 ],
4763 "crypto/cversion.o" =>
4764 [
4765 "crypto/cversion.c",
4766 ],
4767 "crypto/des/cbc_cksm.o" =>
4768 [
4769 "crypto/des/cbc_cksm.c",
4770 ],
4771 "crypto/des/cbc_enc.o" =>
4772 [
4773 "crypto/des/cbc_enc.c",
4774 ],
4775 "crypto/des/cfb64ede.o" =>
4776 [
4777 "crypto/des/cfb64ede.c",
4778 ],
4779 "crypto/des/cfb64enc.o" =>
4780 [
4781 "crypto/des/cfb64enc.c",
4782 ],
4783 "crypto/des/cfb_enc.o" =>
4784 [
4785 "crypto/des/cfb_enc.c",
4786 ],
4787 "crypto/des/des_enc.o" =>
4788 [
4789 "crypto/des/des_enc.c",
4790 ],
4791 "crypto/des/ecb3_enc.o" =>
4792 [
4793 "crypto/des/ecb3_enc.c",
4794 ],
4795 "crypto/des/ecb_enc.o" =>
4796 [
4797 "crypto/des/ecb_enc.c",
4798 ],
4799 "crypto/des/fcrypt.o" =>
4800 [
4801 "crypto/des/fcrypt.c",
4802 ],
4803 "crypto/des/fcrypt_b.o" =>
4804 [
4805 "crypto/des/fcrypt_b.c",
4806 ],
4807 "crypto/des/ofb64ede.o" =>
4808 [
4809 "crypto/des/ofb64ede.c",
4810 ],
4811 "crypto/des/ofb64enc.o" =>
4812 [
4813 "crypto/des/ofb64enc.c",
4814 ],
4815 "crypto/des/ofb_enc.o" =>
4816 [
4817 "crypto/des/ofb_enc.c",
4818 ],
4819 "crypto/des/pcbc_enc.o" =>
4820 [
4821 "crypto/des/pcbc_enc.c",
4822 ],
4823 "crypto/des/qud_cksm.o" =>
4824 [
4825 "crypto/des/qud_cksm.c",
4826 ],
4827 "crypto/des/rand_key.o" =>
4828 [
4829 "crypto/des/rand_key.c",
4830 ],
4831 "crypto/des/rpc_enc.o" =>
4832 [
4833 "crypto/des/rpc_enc.c",
4834 ],
4835 "crypto/des/set_key.o" =>
4836 [
4837 "crypto/des/set_key.c",
4838 ],
4839 "crypto/des/str2key.o" =>
4840 [
4841 "crypto/des/str2key.c",
4842 ],
4843 "crypto/des/xcbc_enc.o" =>
4844 [
4845 "crypto/des/xcbc_enc.c",
4846 ],
4847 "crypto/dh/dh_ameth.o" =>
4848 [
4849 "crypto/dh/dh_ameth.c",
4850 ],
4851 "crypto/dh/dh_asn1.o" =>
4852 [
4853 "crypto/dh/dh_asn1.c",
4854 ],
4855 "crypto/dh/dh_check.o" =>
4856 [
4857 "crypto/dh/dh_check.c",
4858 ],
4859 "crypto/dh/dh_depr.o" =>
4860 [
4861 "crypto/dh/dh_depr.c",
4862 ],
4863 "crypto/dh/dh_err.o" =>
4864 [
4865 "crypto/dh/dh_err.c",
4866 ],
4867 "crypto/dh/dh_gen.o" =>
4868 [
4869 "crypto/dh/dh_gen.c",
4870 ],
4871 "crypto/dh/dh_kdf.o" =>
4872 [
4873 "crypto/dh/dh_kdf.c",
4874 ],
4875 "crypto/dh/dh_key.o" =>
4876 [
4877 "crypto/dh/dh_key.c",
4878 ],
4879 "crypto/dh/dh_lib.o" =>
4880 [
4881 "crypto/dh/dh_lib.c",
4882 ],
4883 "crypto/dh/dh_meth.o" =>
4884 [
4885 "crypto/dh/dh_meth.c",
4886 ],
4887 "crypto/dh/dh_pmeth.o" =>
4888 [
4889 "crypto/dh/dh_pmeth.c",
4890 ],
4891 "crypto/dh/dh_prn.o" =>
4892 [
4893 "crypto/dh/dh_prn.c",
4894 ],
4895 "crypto/dh/dh_rfc5114.o" =>
4896 [
4897 "crypto/dh/dh_rfc5114.c",
4898 ],
4899 "crypto/dsa/dsa_ameth.o" =>
4900 [
4901 "crypto/dsa/dsa_ameth.c",
4902 ],
4903 "crypto/dsa/dsa_asn1.o" =>
4904 [
4905 "crypto/dsa/dsa_asn1.c",
4906 ],
4907 "crypto/dsa/dsa_depr.o" =>
4908 [
4909 "crypto/dsa/dsa_depr.c",
4910 ],
4911 "crypto/dsa/dsa_err.o" =>
4912 [
4913 "crypto/dsa/dsa_err.c",
4914 ],
4915 "crypto/dsa/dsa_gen.o" =>
4916 [
4917 "crypto/dsa/dsa_gen.c",
4918 ],
4919 "crypto/dsa/dsa_key.o" =>
4920 [
4921 "crypto/dsa/dsa_key.c",
4922 ],
4923 "crypto/dsa/dsa_lib.o" =>
4924 [
4925 "crypto/dsa/dsa_lib.c",
4926 ],
4927 "crypto/dsa/dsa_meth.o" =>
4928 [
4929 "crypto/dsa/dsa_meth.c",
4930 ],
4931 "crypto/dsa/dsa_ossl.o" =>
4932 [
4933 "crypto/dsa/dsa_ossl.c",
4934 ],
4935 "crypto/dsa/dsa_pmeth.o" =>
4936 [
4937 "crypto/dsa/dsa_pmeth.c",
4938 ],
4939 "crypto/dsa/dsa_prn.o" =>
4940 [
4941 "crypto/dsa/dsa_prn.c",
4942 ],
4943 "crypto/dsa/dsa_sign.o" =>
4944 [
4945 "crypto/dsa/dsa_sign.c",
4946 ],
4947 "crypto/dsa/dsa_vrf.o" =>
4948 [
4949 "crypto/dsa/dsa_vrf.c",
4950 ],
4951 "crypto/dso/dso_dl.o" =>
4952 [
4953 "crypto/dso/dso_dl.c",
4954 ],
4955 "crypto/dso/dso_dlfcn.o" =>
4956 [
4957 "crypto/dso/dso_dlfcn.c",
4958 ],
4959 "crypto/dso/dso_err.o" =>
4960 [
4961 "crypto/dso/dso_err.c",
4962 ],
4963 "crypto/dso/dso_lib.o" =>
4964 [
4965 "crypto/dso/dso_lib.c",
4966 ],
4967 "crypto/dso/dso_openssl.o" =>
4968 [
4969 "crypto/dso/dso_openssl.c",
4970 ],
4971 "crypto/dso/dso_vms.o" =>
4972 [
4973 "crypto/dso/dso_vms.c",
4974 ],
4975 "crypto/dso/dso_win32.o" =>
4976 [
4977 "crypto/dso/dso_win32.c",
4978 ],
4979 "crypto/ebcdic.o" =>
4980 [
4981 "crypto/ebcdic.c",
4982 ],
4983 "crypto/ec/curve25519.o" =>
4984 [
4985 "crypto/ec/curve25519.c",
4986 ],
4987 "crypto/ec/ec2_mult.o" =>
4988 [
4989 "crypto/ec/ec2_mult.c",
4990 ],
4991 "crypto/ec/ec2_oct.o" =>
4992 [
4993 "crypto/ec/ec2_oct.c",
4994 ],
4995 "crypto/ec/ec2_smpl.o" =>
4996 [
4997 "crypto/ec/ec2_smpl.c",
4998 ],
4999 "crypto/ec/ec_ameth.o" =>
5000 [
5001 "crypto/ec/ec_ameth.c",
5002 ],
5003 "crypto/ec/ec_asn1.o" =>
5004 [
5005 "crypto/ec/ec_asn1.c",
5006 ],
5007 "crypto/ec/ec_check.o" =>
5008 [
5009 "crypto/ec/ec_check.c",
5010 ],
5011 "crypto/ec/ec_curve.o" =>
5012 [
5013 "crypto/ec/ec_curve.c",
5014 ],
5015 "crypto/ec/ec_cvt.o" =>
5016 [
5017 "crypto/ec/ec_cvt.c",
5018 ],
5019 "crypto/ec/ec_err.o" =>
5020 [
5021 "crypto/ec/ec_err.c",
5022 ],
5023 "crypto/ec/ec_key.o" =>
5024 [
5025 "crypto/ec/ec_key.c",
5026 ],
5027 "crypto/ec/ec_kmeth.o" =>
5028 [
5029 "crypto/ec/ec_kmeth.c",
5030 ],
5031 "crypto/ec/ec_lib.o" =>
5032 [
5033 "crypto/ec/ec_lib.c",
5034 ],
5035 "crypto/ec/ec_mult.o" =>
5036 [
5037 "crypto/ec/ec_mult.c",
5038 ],
5039 "crypto/ec/ec_oct.o" =>
5040 [
5041 "crypto/ec/ec_oct.c",
5042 ],
5043 "crypto/ec/ec_pmeth.o" =>
5044 [
5045 "crypto/ec/ec_pmeth.c",
5046 ],
5047 "crypto/ec/ec_print.o" =>
5048 [
5049 "crypto/ec/ec_print.c",
5050 ],
5051 "crypto/ec/ecdh_kdf.o" =>
5052 [
5053 "crypto/ec/ecdh_kdf.c",
5054 ],
5055 "crypto/ec/ecdh_ossl.o" =>
5056 [
5057 "crypto/ec/ecdh_ossl.c",
5058 ],
5059 "crypto/ec/ecdsa_ossl.o" =>
5060 [
5061 "crypto/ec/ecdsa_ossl.c",
5062 ],
5063 "crypto/ec/ecdsa_sign.o" =>
5064 [
5065 "crypto/ec/ecdsa_sign.c",
5066 ],
5067 "crypto/ec/ecdsa_vrf.o" =>
5068 [
5069 "crypto/ec/ecdsa_vrf.c",
5070 ],
5071 "crypto/ec/eck_prn.o" =>
5072 [
5073 "crypto/ec/eck_prn.c",
5074 ],
5075 "crypto/ec/ecp_mont.o" =>
5076 [
5077 "crypto/ec/ecp_mont.c",
5078 ],
5079 "crypto/ec/ecp_nist.o" =>
5080 [
5081 "crypto/ec/ecp_nist.c",
5082 ],
5083 "crypto/ec/ecp_nistp224.o" =>
5084 [
5085 "crypto/ec/ecp_nistp224.c",
5086 ],
5087 "crypto/ec/ecp_nistp256.o" =>
5088 [
5089 "crypto/ec/ecp_nistp256.c",
5090 ],
5091 "crypto/ec/ecp_nistp521.o" =>
5092 [
5093 "crypto/ec/ecp_nistp521.c",
5094 ],
5095 "crypto/ec/ecp_nistputil.o" =>
5096 [
5097 "crypto/ec/ecp_nistputil.c",
5098 ],
5099 "crypto/ec/ecp_oct.o" =>
5100 [
5101 "crypto/ec/ecp_oct.c",
5102 ],
5103 "crypto/ec/ecp_smpl.o" =>
5104 [
5105 "crypto/ec/ecp_smpl.c",
5106 ],
5107 "crypto/ec/ecx_meth.o" =>
5108 [
5109 "crypto/ec/ecx_meth.c",
5110 ],
5111 "crypto/engine/eng_all.o" =>
5112 [
5113 "crypto/engine/eng_all.c",
5114 ],
5115 "crypto/engine/eng_cnf.o" =>
5116 [
5117 "crypto/engine/eng_cnf.c",
5118 ],
5119 "crypto/engine/eng_cryptodev.o" =>
5120 [
5121 "crypto/engine/eng_cryptodev.c",
5122 ],
5123 "crypto/engine/eng_ctrl.o" =>
5124 [
5125 "crypto/engine/eng_ctrl.c",
5126 ],
5127 "crypto/engine/eng_dyn.o" =>
5128 [
5129 "crypto/engine/eng_dyn.c",
5130 ],
5131 "crypto/engine/eng_err.o" =>
5132 [
5133 "crypto/engine/eng_err.c",
5134 ],
5135 "crypto/engine/eng_fat.o" =>
5136 [
5137 "crypto/engine/eng_fat.c",
5138 ],
5139 "crypto/engine/eng_init.o" =>
5140 [
5141 "crypto/engine/eng_init.c",
5142 ],
5143 "crypto/engine/eng_lib.o" =>
5144 [
5145 "crypto/engine/eng_lib.c",
5146 ],
5147 "crypto/engine/eng_list.o" =>
5148 [
5149 "crypto/engine/eng_list.c",
5150 ],
5151 "crypto/engine/eng_openssl.o" =>
5152 [
5153 "crypto/engine/eng_openssl.c",
5154 ],
5155 "crypto/engine/eng_pkey.o" =>
5156 [
5157 "crypto/engine/eng_pkey.c",
5158 ],
5159 "crypto/engine/eng_rdrand.o" =>
5160 [
5161 "crypto/engine/eng_rdrand.c",
5162 ],
5163 "crypto/engine/eng_table.o" =>
5164 [
5165 "crypto/engine/eng_table.c",
5166 ],
5167 "crypto/engine/tb_asnmth.o" =>
5168 [
5169 "crypto/engine/tb_asnmth.c",
5170 ],
5171 "crypto/engine/tb_cipher.o" =>
5172 [
5173 "crypto/engine/tb_cipher.c",
5174 ],
5175 "crypto/engine/tb_dh.o" =>
5176 [
5177 "crypto/engine/tb_dh.c",
5178 ],
5179 "crypto/engine/tb_digest.o" =>
5180 [
5181 "crypto/engine/tb_digest.c",
5182 ],
5183 "crypto/engine/tb_dsa.o" =>
5184 [
5185 "crypto/engine/tb_dsa.c",
5186 ],
5187 "crypto/engine/tb_eckey.o" =>
5188 [
5189 "crypto/engine/tb_eckey.c",
5190 ],
5191 "crypto/engine/tb_pkmeth.o" =>
5192 [
5193 "crypto/engine/tb_pkmeth.c",
5194 ],
5195 "crypto/engine/tb_rand.o" =>
5196 [
5197 "crypto/engine/tb_rand.c",
5198 ],
5199 "crypto/engine/tb_rsa.o" =>
5200 [
5201 "crypto/engine/tb_rsa.c",
5202 ],
5203 "crypto/err/err.o" =>
5204 [
5205 "crypto/err/err.c",
5206 ],
5207 "crypto/err/err_all.o" =>
5208 [
5209 "crypto/err/err_all.c",
5210 ],
5211 "crypto/err/err_prn.o" =>
5212 [
5213 "crypto/err/err_prn.c",
5214 ],
5215 "crypto/evp/bio_b64.o" =>
5216 [
5217 "crypto/evp/bio_b64.c",
5218 ],
5219 "crypto/evp/bio_enc.o" =>
5220 [
5221 "crypto/evp/bio_enc.c",
5222 ],
5223 "crypto/evp/bio_md.o" =>
5224 [
5225 "crypto/evp/bio_md.c",
5226 ],
5227 "crypto/evp/bio_ok.o" =>
5228 [
5229 "crypto/evp/bio_ok.c",
5230 ],
5231 "crypto/evp/c_allc.o" =>
5232 [
5233 "crypto/evp/c_allc.c",
5234 ],
5235 "crypto/evp/c_alld.o" =>
5236 [
5237 "crypto/evp/c_alld.c",
5238 ],
5239 "crypto/evp/cmeth_lib.o" =>
5240 [
5241 "crypto/evp/cmeth_lib.c",
5242 ],
5243 "crypto/evp/digest.o" =>
5244 [
5245 "crypto/evp/digest.c",
5246 ],
5247 "crypto/evp/e_aes.o" =>
5248 [
5249 "crypto/evp/e_aes.c",
5250 ],
5251 "crypto/evp/e_aes_cbc_hmac_sha1.o" =>
5252 [
5253 "crypto/evp/e_aes_cbc_hmac_sha1.c",
5254 ],
5255 "crypto/evp/e_aes_cbc_hmac_sha256.o" =>
5256 [
5257 "crypto/evp/e_aes_cbc_hmac_sha256.c",
5258 ],
5259 "crypto/evp/e_bf.o" =>
5260 [
5261 "crypto/evp/e_bf.c",
5262 ],
5263 "crypto/evp/e_camellia.o" =>
5264 [
5265 "crypto/evp/e_camellia.c",
5266 ],
5267 "crypto/evp/e_cast.o" =>
5268 [
5269 "crypto/evp/e_cast.c",
5270 ],
5271 "crypto/evp/e_chacha20_poly1305.o" =>
5272 [
5273 "crypto/evp/e_chacha20_poly1305.c",
5274 ],
5275 "crypto/evp/e_des.o" =>
5276 [
5277 "crypto/evp/e_des.c",
5278 ],
5279 "crypto/evp/e_des3.o" =>
5280 [
5281 "crypto/evp/e_des3.c",
5282 ],
5283 "crypto/evp/e_idea.o" =>
5284 [
5285 "crypto/evp/e_idea.c",
5286 ],
5287 "crypto/evp/e_null.o" =>
5288 [
5289 "crypto/evp/e_null.c",
5290 ],
5291 "crypto/evp/e_old.o" =>
5292 [
5293 "crypto/evp/e_old.c",
5294 ],
5295 "crypto/evp/e_rc2.o" =>
5296 [
5297 "crypto/evp/e_rc2.c",
5298 ],
5299 "crypto/evp/e_rc4.o" =>
5300 [
5301 "crypto/evp/e_rc4.c",
5302 ],
5303 "crypto/evp/e_rc4_hmac_md5.o" =>
5304 [
5305 "crypto/evp/e_rc4_hmac_md5.c",
5306 ],
5307 "crypto/evp/e_rc5.o" =>
5308 [
5309 "crypto/evp/e_rc5.c",
5310 ],
5311 "crypto/evp/e_seed.o" =>
5312 [
5313 "crypto/evp/e_seed.c",
5314 ],
5315 "crypto/evp/e_xcbc_d.o" =>
5316 [
5317 "crypto/evp/e_xcbc_d.c",
5318 ],
5319 "crypto/evp/encode.o" =>
5320 [
5321 "crypto/evp/encode.c",
5322 ],
5323 "crypto/evp/evp_cnf.o" =>
5324 [
5325 "crypto/evp/evp_cnf.c",
5326 ],
5327 "crypto/evp/evp_enc.o" =>
5328 [
5329 "crypto/evp/evp_enc.c",
5330 ],
5331 "crypto/evp/evp_err.o" =>
5332 [
5333 "crypto/evp/evp_err.c",
5334 ],
5335 "crypto/evp/evp_key.o" =>
5336 [
5337 "crypto/evp/evp_key.c",
5338 ],
5339 "crypto/evp/evp_lib.o" =>
5340 [
5341 "crypto/evp/evp_lib.c",
5342 ],
5343 "crypto/evp/evp_pbe.o" =>
5344 [
5345 "crypto/evp/evp_pbe.c",
5346 ],
5347 "crypto/evp/evp_pkey.o" =>
5348 [
5349 "crypto/evp/evp_pkey.c",
5350 ],
5351 "crypto/evp/m_md2.o" =>
5352 [
5353 "crypto/evp/m_md2.c",
5354 ],
5355 "crypto/evp/m_md4.o" =>
5356 [
5357 "crypto/evp/m_md4.c",
5358 ],
5359 "crypto/evp/m_md5.o" =>
5360 [
5361 "crypto/evp/m_md5.c",
5362 ],
5363 "crypto/evp/m_md5_sha1.o" =>
5364 [
5365 "crypto/evp/m_md5_sha1.c",
5366 ],
5367 "crypto/evp/m_mdc2.o" =>
5368 [
5369 "crypto/evp/m_mdc2.c",
5370 ],
5371 "crypto/evp/m_null.o" =>
5372 [
5373 "crypto/evp/m_null.c",
5374 ],
5375 "crypto/evp/m_ripemd.o" =>
5376 [
5377 "crypto/evp/m_ripemd.c",
5378 ],
5379 "crypto/evp/m_sha1.o" =>
5380 [
5381 "crypto/evp/m_sha1.c",
5382 ],
5383 "crypto/evp/m_sigver.o" =>
5384 [
5385 "crypto/evp/m_sigver.c",
5386 ],
5387 "crypto/evp/m_wp.o" =>
5388 [
5389 "crypto/evp/m_wp.c",
5390 ],
5391 "crypto/evp/names.o" =>
5392 [
5393 "crypto/evp/names.c",
5394 ],
5395 "crypto/evp/p5_crpt.o" =>
5396 [
5397 "crypto/evp/p5_crpt.c",
5398 ],
5399 "crypto/evp/p5_crpt2.o" =>
5400 [
5401 "crypto/evp/p5_crpt2.c",
5402 ],
5403 "crypto/evp/p_dec.o" =>
5404 [
5405 "crypto/evp/p_dec.c",
5406 ],
5407 "crypto/evp/p_enc.o" =>
5408 [
5409 "crypto/evp/p_enc.c",
5410 ],
5411 "crypto/evp/p_lib.o" =>
5412 [
5413 "crypto/evp/p_lib.c",
5414 ],
5415 "crypto/evp/p_open.o" =>
5416 [
5417 "crypto/evp/p_open.c",
5418 ],
5419 "crypto/evp/p_seal.o" =>
5420 [
5421 "crypto/evp/p_seal.c",
5422 ],
5423 "crypto/evp/p_sign.o" =>
5424 [
5425 "crypto/evp/p_sign.c",
5426 ],
5427 "crypto/evp/p_verify.o" =>
5428 [
5429 "crypto/evp/p_verify.c",
5430 ],
5431 "crypto/evp/pmeth_fn.o" =>
5432 [
5433 "crypto/evp/pmeth_fn.c",
5434 ],
5435 "crypto/evp/pmeth_gn.o" =>
5436 [
5437 "crypto/evp/pmeth_gn.c",
5438 ],
5439 "crypto/evp/pmeth_lib.o" =>
5440 [
5441 "crypto/evp/pmeth_lib.c",
5442 ],
5443 "crypto/evp/scrypt.o" =>
5444 [
5445 "crypto/evp/scrypt.c",
5446 ],
5447 "crypto/ex_data.o" =>
5448 [
5449 "crypto/ex_data.c",
5450 ],
5451 "crypto/hmac/hm_ameth.o" =>
5452 [
5453 "crypto/hmac/hm_ameth.c",
5454 ],
5455 "crypto/hmac/hm_pmeth.o" =>
5456 [
5457 "crypto/hmac/hm_pmeth.c",
5458 ],
5459 "crypto/hmac/hmac.o" =>
5460 [
5461 "crypto/hmac/hmac.c",
5462 ],
5463 "crypto/idea/i_cbc.o" =>
5464 [
5465 "crypto/idea/i_cbc.c",
5466 ],
5467 "crypto/idea/i_cfb64.o" =>
5468 [
5469 "crypto/idea/i_cfb64.c",
5470 ],
5471 "crypto/idea/i_ecb.o" =>
5472 [
5473 "crypto/idea/i_ecb.c",
5474 ],
5475 "crypto/idea/i_ofb64.o" =>
5476 [
5477 "crypto/idea/i_ofb64.c",
5478 ],
5479 "crypto/idea/i_skey.o" =>
5480 [
5481 "crypto/idea/i_skey.c",
5482 ],
5483 "crypto/init.o" =>
5484 [
5485 "crypto/init.c",
5486 ],
5487 "crypto/kdf/hkdf.o" =>
5488 [
5489 "crypto/kdf/hkdf.c",
5490 ],
5491 "crypto/kdf/kdf_err.o" =>
5492 [
5493 "crypto/kdf/kdf_err.c",
5494 ],
5495 "crypto/kdf/tls1_prf.o" =>
5496 [
5497 "crypto/kdf/tls1_prf.c",
5498 ],
5499 "crypto/lhash/lh_stats.o" =>
5500 [
5501 "crypto/lhash/lh_stats.c",
5502 ],
5503 "crypto/lhash/lhash.o" =>
5504 [
5505 "crypto/lhash/lhash.c",
5506 ],
5507 "crypto/md4/md4_dgst.o" =>
5508 [
5509 "crypto/md4/md4_dgst.c",
5510 ],
5511 "crypto/md4/md4_one.o" =>
5512 [
5513 "crypto/md4/md4_one.c",
5514 ],
5515 "crypto/md5/md5_dgst.o" =>
5516 [
5517 "crypto/md5/md5_dgst.c",
5518 ],
5519 "crypto/md5/md5_one.o" =>
5520 [
5521 "crypto/md5/md5_one.c",
5522 ],
5523 "crypto/mdc2/mdc2_one.o" =>
5524 [
5525 "crypto/mdc2/mdc2_one.c",
5526 ],
5527 "crypto/mdc2/mdc2dgst.o" =>
5528 [
5529 "crypto/mdc2/mdc2dgst.c",
5530 ],
5531 "crypto/mem.o" =>
5532 [
5533 "crypto/mem.c",
5534 ],
5535 "crypto/mem_clr.o" =>
5536 [
5537 "crypto/mem_clr.c",
5538 ],
5539 "crypto/mem_dbg.o" =>
5540 [
5541 "crypto/mem_dbg.c",
5542 ],
5543 "crypto/mem_sec.o" =>
5544 [
5545 "crypto/mem_sec.c",
5546 ],
5547 "crypto/modes/cbc128.o" =>
5548 [
5549 "crypto/modes/cbc128.c",
5550 ],
5551 "crypto/modes/ccm128.o" =>
5552 [
5553 "crypto/modes/ccm128.c",
5554 ],
5555 "crypto/modes/cfb128.o" =>
5556 [
5557 "crypto/modes/cfb128.c",
5558 ],
5559 "crypto/modes/ctr128.o" =>
5560 [
5561 "crypto/modes/ctr128.c",
5562 ],
5563 "crypto/modes/cts128.o" =>
5564 [
5565 "crypto/modes/cts128.c",
5566 ],
5567 "crypto/modes/gcm128.o" =>
5568 [
5569 "crypto/modes/gcm128.c",
5570 ],
5571 "crypto/modes/ocb128.o" =>
5572 [
5573 "crypto/modes/ocb128.c",
5574 ],
5575 "crypto/modes/ofb128.o" =>
5576 [
5577 "crypto/modes/ofb128.c",
5578 ],
5579 "crypto/modes/wrap128.o" =>
5580 [
5581 "crypto/modes/wrap128.c",
5582 ],
5583 "crypto/modes/xts128.o" =>
5584 [
5585 "crypto/modes/xts128.c",
5586 ],
5587 "crypto/o_dir.o" =>
5588 [
5589 "crypto/o_dir.c",
5590 ],
5591 "crypto/o_fips.o" =>
5592 [
5593 "crypto/o_fips.c",
5594 ],
5595 "crypto/o_fopen.o" =>
5596 [
5597 "crypto/o_fopen.c",
5598 ],
5599 "crypto/o_init.o" =>
5600 [
5601 "crypto/o_init.c",
5602 ],
5603 "crypto/o_str.o" =>
5604 [
5605 "crypto/o_str.c",
5606 ],
5607 "crypto/o_time.o" =>
5608 [
5609 "crypto/o_time.c",
5610 ],
5611 "crypto/objects/o_names.o" =>
5612 [
5613 "crypto/objects/o_names.c",
5614 ],
5615 "crypto/objects/obj_dat.o" =>
5616 [
5617 "crypto/objects/obj_dat.c",
5618 ],
5619 "crypto/objects/obj_err.o" =>
5620 [
5621 "crypto/objects/obj_err.c",
5622 ],
5623 "crypto/objects/obj_lib.o" =>
5624 [
5625 "crypto/objects/obj_lib.c",
5626 ],
5627 "crypto/objects/obj_xref.o" =>
5628 [
5629 "crypto/objects/obj_xref.c",
5630 ],
5631 "crypto/ocsp/ocsp_asn.o" =>
5632 [
5633 "crypto/ocsp/ocsp_asn.c",
5634 ],
5635 "crypto/ocsp/ocsp_cl.o" =>
5636 [
5637 "crypto/ocsp/ocsp_cl.c",
5638 ],
5639 "crypto/ocsp/ocsp_err.o" =>
5640 [
5641 "crypto/ocsp/ocsp_err.c",
5642 ],
5643 "crypto/ocsp/ocsp_ext.o" =>
5644 [
5645 "crypto/ocsp/ocsp_ext.c",
5646 ],
5647 "crypto/ocsp/ocsp_ht.o" =>
5648 [
5649 "crypto/ocsp/ocsp_ht.c",
5650 ],
5651 "crypto/ocsp/ocsp_lib.o" =>
5652 [
5653 "crypto/ocsp/ocsp_lib.c",
5654 ],
5655 "crypto/ocsp/ocsp_prn.o" =>
5656 [
5657 "crypto/ocsp/ocsp_prn.c",
5658 ],
5659 "crypto/ocsp/ocsp_srv.o" =>
5660 [
5661 "crypto/ocsp/ocsp_srv.c",
5662 ],
5663 "crypto/ocsp/ocsp_vfy.o" =>
5664 [
5665 "crypto/ocsp/ocsp_vfy.c",
5666 ],
5667 "crypto/ocsp/v3_ocsp.o" =>
5668 [
5669 "crypto/ocsp/v3_ocsp.c",
5670 ],
5671 "crypto/pem/pem_all.o" =>
5672 [
5673 "crypto/pem/pem_all.c",
5674 ],
5675 "crypto/pem/pem_err.o" =>
5676 [
5677 "crypto/pem/pem_err.c",
5678 ],
5679 "crypto/pem/pem_info.o" =>
5680 [
5681 "crypto/pem/pem_info.c",
5682 ],
5683 "crypto/pem/pem_lib.o" =>
5684 [
5685 "crypto/pem/pem_lib.c",
5686 ],
5687 "crypto/pem/pem_oth.o" =>
5688 [
5689 "crypto/pem/pem_oth.c",
5690 ],
5691 "crypto/pem/pem_pk8.o" =>
5692 [
5693 "crypto/pem/pem_pk8.c",
5694 ],
5695 "crypto/pem/pem_pkey.o" =>
5696 [
5697 "crypto/pem/pem_pkey.c",
5698 ],
5699 "crypto/pem/pem_sign.o" =>
5700 [
5701 "crypto/pem/pem_sign.c",
5702 ],
5703 "crypto/pem/pem_x509.o" =>
5704 [
5705 "crypto/pem/pem_x509.c",
5706 ],
5707 "crypto/pem/pem_xaux.o" =>
5708 [
5709 "crypto/pem/pem_xaux.c",
5710 ],
5711 "crypto/pem/pvkfmt.o" =>
5712 [
5713 "crypto/pem/pvkfmt.c",
5714 ],
5715 "crypto/pkcs12/p12_add.o" =>
5716 [
5717 "crypto/pkcs12/p12_add.c",
5718 ],
5719 "crypto/pkcs12/p12_asn.o" =>
5720 [
5721 "crypto/pkcs12/p12_asn.c",
5722 ],
5723 "crypto/pkcs12/p12_attr.o" =>
5724 [
5725 "crypto/pkcs12/p12_attr.c",
5726 ],
5727 "crypto/pkcs12/p12_crpt.o" =>
5728 [
5729 "crypto/pkcs12/p12_crpt.c",
5730 ],
5731 "crypto/pkcs12/p12_crt.o" =>
5732 [
5733 "crypto/pkcs12/p12_crt.c",
5734 ],
5735 "crypto/pkcs12/p12_decr.o" =>
5736 [
5737 "crypto/pkcs12/p12_decr.c",
5738 ],
5739 "crypto/pkcs12/p12_init.o" =>
5740 [
5741 "crypto/pkcs12/p12_init.c",
5742 ],
5743 "crypto/pkcs12/p12_key.o" =>
5744 [
5745 "crypto/pkcs12/p12_key.c",
5746 ],
5747 "crypto/pkcs12/p12_kiss.o" =>
5748 [
5749 "crypto/pkcs12/p12_kiss.c",
5750 ],
5751 "crypto/pkcs12/p12_mutl.o" =>
5752 [
5753 "crypto/pkcs12/p12_mutl.c",
5754 ],
5755 "crypto/pkcs12/p12_npas.o" =>
5756 [
5757 "crypto/pkcs12/p12_npas.c",
5758 ],
5759 "crypto/pkcs12/p12_p8d.o" =>
5760 [
5761 "crypto/pkcs12/p12_p8d.c",
5762 ],
5763 "crypto/pkcs12/p12_p8e.o" =>
5764 [
5765 "crypto/pkcs12/p12_p8e.c",
5766 ],
5767 "crypto/pkcs12/p12_sbag.o" =>
5768 [
5769 "crypto/pkcs12/p12_sbag.c",
5770 ],
5771 "crypto/pkcs12/p12_utl.o" =>
5772 [
5773 "crypto/pkcs12/p12_utl.c",
5774 ],
5775 "crypto/pkcs12/pk12err.o" =>
5776 [
5777 "crypto/pkcs12/pk12err.c",
5778 ],
5779 "crypto/pkcs7/bio_pk7.o" =>
5780 [
5781 "crypto/pkcs7/bio_pk7.c",
5782 ],
5783 "crypto/pkcs7/pk7_asn1.o" =>
5784 [
5785 "crypto/pkcs7/pk7_asn1.c",
5786 ],
5787 "crypto/pkcs7/pk7_attr.o" =>
5788 [
5789 "crypto/pkcs7/pk7_attr.c",
5790 ],
5791 "crypto/pkcs7/pk7_doit.o" =>
5792 [
5793 "crypto/pkcs7/pk7_doit.c",
5794 ],
5795 "crypto/pkcs7/pk7_lib.o" =>
5796 [
5797 "crypto/pkcs7/pk7_lib.c",
5798 ],
5799 "crypto/pkcs7/pk7_mime.o" =>
5800 [
5801 "crypto/pkcs7/pk7_mime.c",
5802 ],
5803 "crypto/pkcs7/pk7_smime.o" =>
5804 [
5805 "crypto/pkcs7/pk7_smime.c",
5806 ],
5807 "crypto/pkcs7/pkcs7err.o" =>
5808 [
5809 "crypto/pkcs7/pkcs7err.c",
5810 ],
5811 "crypto/poly1305/poly1305.o" =>
5812 [
5813 "crypto/poly1305/poly1305.c",
5814 ],
5815 "crypto/rand/md_rand.o" =>
5816 [
5817 "crypto/rand/md_rand.c",
5818 ],
5819 "crypto/rand/rand_egd.o" =>
5820 [
5821 "crypto/rand/rand_egd.c",
5822 ],
5823 "crypto/rand/rand_err.o" =>
5824 [
5825 "crypto/rand/rand_err.c",
5826 ],
5827 "crypto/rand/rand_lib.o" =>
5828 [
5829 "crypto/rand/rand_lib.c",
5830 ],
5831 "crypto/rand/rand_unix.o" =>
5832 [
5833 "crypto/rand/rand_unix.c",
5834 ],
5835 "crypto/rand/rand_vms.o" =>
5836 [
5837 "crypto/rand/rand_vms.c",
5838 ],
5839 "crypto/rand/rand_win.o" =>
5840 [
5841 "crypto/rand/rand_win.c",
5842 ],
5843 "crypto/rand/randfile.o" =>
5844 [
5845 "crypto/rand/randfile.c",
5846 ],
5847 "crypto/rc2/rc2_cbc.o" =>
5848 [
5849 "crypto/rc2/rc2_cbc.c",
5850 ],
5851 "crypto/rc2/rc2_ecb.o" =>
5852 [
5853 "crypto/rc2/rc2_ecb.c",
5854 ],
5855 "crypto/rc2/rc2_skey.o" =>
5856 [
5857 "crypto/rc2/rc2_skey.c",
5858 ],
5859 "crypto/rc2/rc2cfb64.o" =>
5860 [
5861 "crypto/rc2/rc2cfb64.c",
5862 ],
5863 "crypto/rc2/rc2ofb64.o" =>
5864 [
5865 "crypto/rc2/rc2ofb64.c",
5866 ],
5867 "crypto/rc4/rc4_enc.o" =>
5868 [
5869 "crypto/rc4/rc4_enc.c",
5870 ],
5871 "crypto/rc4/rc4_skey.o" =>
5872 [
5873 "crypto/rc4/rc4_skey.c",
5874 ],
5875 "crypto/ripemd/rmd_dgst.o" =>
5876 [
5877 "crypto/ripemd/rmd_dgst.c",
5878 ],
5879 "crypto/ripemd/rmd_one.o" =>
5880 [
5881 "crypto/ripemd/rmd_one.c",
5882 ],
5883 "crypto/rsa/rsa_ameth.o" =>
5884 [
5885 "crypto/rsa/rsa_ameth.c",
5886 ],
5887 "crypto/rsa/rsa_asn1.o" =>
5888 [
5889 "crypto/rsa/rsa_asn1.c",
5890 ],
5891 "crypto/rsa/rsa_chk.o" =>
5892 [
5893 "crypto/rsa/rsa_chk.c",
5894 ],
5895 "crypto/rsa/rsa_crpt.o" =>
5896 [
5897 "crypto/rsa/rsa_crpt.c",
5898 ],
5899 "crypto/rsa/rsa_depr.o" =>
5900 [
5901 "crypto/rsa/rsa_depr.c",
5902 ],
5903 "crypto/rsa/rsa_err.o" =>
5904 [
5905 "crypto/rsa/rsa_err.c",
5906 ],
5907 "crypto/rsa/rsa_gen.o" =>
5908 [
5909 "crypto/rsa/rsa_gen.c",
5910 ],
5911 "crypto/rsa/rsa_lib.o" =>
5912 [
5913 "crypto/rsa/rsa_lib.c",
5914 ],
5915 "crypto/rsa/rsa_meth.o" =>
5916 [
5917 "crypto/rsa/rsa_meth.c",
5918 ],
5919 "crypto/rsa/rsa_none.o" =>
5920 [
5921 "crypto/rsa/rsa_none.c",
5922 ],
5923 "crypto/rsa/rsa_null.o" =>
5924 [
5925 "crypto/rsa/rsa_null.c",
5926 ],
5927 "crypto/rsa/rsa_oaep.o" =>
5928 [
5929 "crypto/rsa/rsa_oaep.c",
5930 ],
5931 "crypto/rsa/rsa_ossl.o" =>
5932 [
5933 "crypto/rsa/rsa_ossl.c",
5934 ],
5935 "crypto/rsa/rsa_pk1.o" =>
5936 [
5937 "crypto/rsa/rsa_pk1.c",
5938 ],
5939 "crypto/rsa/rsa_pmeth.o" =>
5940 [
5941 "crypto/rsa/rsa_pmeth.c",
5942 ],
5943 "crypto/rsa/rsa_prn.o" =>
5944 [
5945 "crypto/rsa/rsa_prn.c",
5946 ],
5947 "crypto/rsa/rsa_pss.o" =>
5948 [
5949 "crypto/rsa/rsa_pss.c",
5950 ],
5951 "crypto/rsa/rsa_saos.o" =>
5952 [
5953 "crypto/rsa/rsa_saos.c",
5954 ],
5955 "crypto/rsa/rsa_sign.o" =>
5956 [
5957 "crypto/rsa/rsa_sign.c",
5958 ],
5959 "crypto/rsa/rsa_ssl.o" =>
5960 [
5961 "crypto/rsa/rsa_ssl.c",
5962 ],
5963 "crypto/rsa/rsa_x931.o" =>
5964 [
5965 "crypto/rsa/rsa_x931.c",
5966 ],
5967 "crypto/rsa/rsa_x931g.o" =>
5968 [
5969 "crypto/rsa/rsa_x931g.c",
5970 ],
5971 "crypto/seed/seed.o" =>
5972 [
5973 "crypto/seed/seed.c",
5974 ],
5975 "crypto/seed/seed_cbc.o" =>
5976 [
5977 "crypto/seed/seed_cbc.c",
5978 ],
5979 "crypto/seed/seed_cfb.o" =>
5980 [
5981 "crypto/seed/seed_cfb.c",
5982 ],
5983 "crypto/seed/seed_ecb.o" =>
5984 [
5985 "crypto/seed/seed_ecb.c",
5986 ],
5987 "crypto/seed/seed_ofb.o" =>
5988 [
5989 "crypto/seed/seed_ofb.c",
5990 ],
5991 "crypto/sha/sha1_one.o" =>
5992 [
5993 "crypto/sha/sha1_one.c",
5994 ],
5995 "crypto/sha/sha1dgst.o" =>
5996 [
5997 "crypto/sha/sha1dgst.c",
5998 ],
5999 "crypto/sha/sha256.o" =>
6000 [
6001 "crypto/sha/sha256.c",
6002 ],
6003 "crypto/sha/sha512.o" =>
6004 [
6005 "crypto/sha/sha512.c",
6006 ],
6007 "crypto/srp/srp_lib.o" =>
6008 [
6009 "crypto/srp/srp_lib.c",
6010 ],
6011 "crypto/srp/srp_vfy.o" =>
6012 [
6013 "crypto/srp/srp_vfy.c",
6014 ],
6015 "crypto/stack/stack.o" =>
6016 [
6017 "crypto/stack/stack.c",
6018 ],
6019 "crypto/threads_none.o" =>
6020 [
6021 "crypto/threads_none.c",
6022 ],
6023 "crypto/threads_pthread.o" =>
6024 [
6025 "crypto/threads_pthread.c",
6026 ],
6027 "crypto/threads_win.o" =>
6028 [
6029 "crypto/threads_win.c",
6030 ],
6031 "crypto/ts/ts_asn1.o" =>
6032 [
6033 "crypto/ts/ts_asn1.c",
6034 ],
6035 "crypto/ts/ts_conf.o" =>
6036 [
6037 "crypto/ts/ts_conf.c",
6038 ],
6039 "crypto/ts/ts_err.o" =>
6040 [
6041 "crypto/ts/ts_err.c",
6042 ],
6043 "crypto/ts/ts_lib.o" =>
6044 [
6045 "crypto/ts/ts_lib.c",
6046 ],
6047 "crypto/ts/ts_req_print.o" =>
6048 [
6049 "crypto/ts/ts_req_print.c",
6050 ],
6051 "crypto/ts/ts_req_utils.o" =>
6052 [
6053 "crypto/ts/ts_req_utils.c",
6054 ],
6055 "crypto/ts/ts_rsp_print.o" =>
6056 [
6057 "crypto/ts/ts_rsp_print.c",
6058 ],
6059 "crypto/ts/ts_rsp_sign.o" =>
6060 [
6061 "crypto/ts/ts_rsp_sign.c",
6062 ],
6063 "crypto/ts/ts_rsp_utils.o" =>
6064 [
6065 "crypto/ts/ts_rsp_utils.c",
6066 ],
6067 "crypto/ts/ts_rsp_verify.o" =>
6068 [
6069 "crypto/ts/ts_rsp_verify.c",
6070 ],
6071 "crypto/ts/ts_verify_ctx.o" =>
6072 [
6073 "crypto/ts/ts_verify_ctx.c",
6074 ],
6075 "crypto/txt_db/txt_db.o" =>
6076 [
6077 "crypto/txt_db/txt_db.c",
6078 ],
6079 "crypto/ui/ui_err.o" =>
6080 [
6081 "crypto/ui/ui_err.c",
6082 ],
6083 "crypto/ui/ui_lib.o" =>
6084 [
6085 "crypto/ui/ui_lib.c",
6086 ],
6087 "crypto/ui/ui_openssl.o" =>
6088 [
6089 "crypto/ui/ui_openssl.c",
6090 ],
6091 "crypto/ui/ui_util.o" =>
6092 [
6093 "crypto/ui/ui_util.c",
6094 ],
6095 "crypto/uid.o" =>
6096 [
6097 "crypto/uid.c",
6098 ],
6099 "crypto/whrlpool/wp_block.o" =>
6100 [
6101 "crypto/whrlpool/wp_block.c",
6102 ],
6103 "crypto/whrlpool/wp_dgst.o" =>
6104 [
6105 "crypto/whrlpool/wp_dgst.c",
6106 ],
6107 "crypto/x509/by_dir.o" =>
6108 [
6109 "crypto/x509/by_dir.c",
6110 ],
6111 "crypto/x509/by_file.o" =>
6112 [
6113 "crypto/x509/by_file.c",
6114 ],
6115 "crypto/x509/t_crl.o" =>
6116 [
6117 "crypto/x509/t_crl.c",
6118 ],
6119 "crypto/x509/t_req.o" =>
6120 [
6121 "crypto/x509/t_req.c",
6122 ],
6123 "crypto/x509/t_x509.o" =>
6124 [
6125 "crypto/x509/t_x509.c",
6126 ],
6127 "crypto/x509/x509_att.o" =>
6128 [
6129 "crypto/x509/x509_att.c",
6130 ],
6131 "crypto/x509/x509_cmp.o" =>
6132 [
6133 "crypto/x509/x509_cmp.c",
6134 ],
6135 "crypto/x509/x509_d2.o" =>
6136 [
6137 "crypto/x509/x509_d2.c",
6138 ],
6139 "crypto/x509/x509_def.o" =>
6140 [
6141 "crypto/x509/x509_def.c",
6142 ],
6143 "crypto/x509/x509_err.o" =>
6144 [
6145 "crypto/x509/x509_err.c",
6146 ],
6147 "crypto/x509/x509_ext.o" =>
6148 [
6149 "crypto/x509/x509_ext.c",
6150 ],
6151 "crypto/x509/x509_lu.o" =>
6152 [
6153 "crypto/x509/x509_lu.c",
6154 ],
6155 "crypto/x509/x509_obj.o" =>
6156 [
6157 "crypto/x509/x509_obj.c",
6158 ],
6159 "crypto/x509/x509_r2x.o" =>
6160 [
6161 "crypto/x509/x509_r2x.c",
6162 ],
6163 "crypto/x509/x509_req.o" =>
6164 [
6165 "crypto/x509/x509_req.c",
6166 ],
6167 "crypto/x509/x509_set.o" =>
6168 [
6169 "crypto/x509/x509_set.c",
6170 ],
6171 "crypto/x509/x509_trs.o" =>
6172 [
6173 "crypto/x509/x509_trs.c",
6174 ],
6175 "crypto/x509/x509_txt.o" =>
6176 [
6177 "crypto/x509/x509_txt.c",
6178 ],
6179 "crypto/x509/x509_v3.o" =>
6180 [
6181 "crypto/x509/x509_v3.c",
6182 ],
6183 "crypto/x509/x509_vfy.o" =>
6184 [
6185 "crypto/x509/x509_vfy.c",
6186 ],
6187 "crypto/x509/x509_vpm.o" =>
6188 [
6189 "crypto/x509/x509_vpm.c",
6190 ],
6191 "crypto/x509/x509cset.o" =>
6192 [
6193 "crypto/x509/x509cset.c",
6194 ],
6195 "crypto/x509/x509name.o" =>
6196 [
6197 "crypto/x509/x509name.c",
6198 ],
6199 "crypto/x509/x509rset.o" =>
6200 [
6201 "crypto/x509/x509rset.c",
6202 ],
6203 "crypto/x509/x509spki.o" =>
6204 [
6205 "crypto/x509/x509spki.c",
6206 ],
6207 "crypto/x509/x509type.o" =>
6208 [
6209 "crypto/x509/x509type.c",
6210 ],
6211 "crypto/x509/x_all.o" =>
6212 [
6213 "crypto/x509/x_all.c",
6214 ],
6215 "crypto/x509/x_attrib.o" =>
6216 [
6217 "crypto/x509/x_attrib.c",
6218 ],
6219 "crypto/x509/x_crl.o" =>
6220 [
6221 "crypto/x509/x_crl.c",
6222 ],
6223 "crypto/x509/x_exten.o" =>
6224 [
6225 "crypto/x509/x_exten.c",
6226 ],
6227 "crypto/x509/x_name.o" =>
6228 [
6229 "crypto/x509/x_name.c",
6230 ],
6231 "crypto/x509/x_pubkey.o" =>
6232 [
6233 "crypto/x509/x_pubkey.c",
6234 ],
6235 "crypto/x509/x_req.o" =>
6236 [
6237 "crypto/x509/x_req.c",
6238 ],
6239 "crypto/x509/x_x509.o" =>
6240 [
6241 "crypto/x509/x_x509.c",
6242 ],
6243 "crypto/x509/x_x509a.o" =>
6244 [
6245 "crypto/x509/x_x509a.c",
6246 ],
6247 "crypto/x509v3/pcy_cache.o" =>
6248 [
6249 "crypto/x509v3/pcy_cache.c",
6250 ],
6251 "crypto/x509v3/pcy_data.o" =>
6252 [
6253 "crypto/x509v3/pcy_data.c",
6254 ],
6255 "crypto/x509v3/pcy_lib.o" =>
6256 [
6257 "crypto/x509v3/pcy_lib.c",
6258 ],
6259 "crypto/x509v3/pcy_map.o" =>
6260 [
6261 "crypto/x509v3/pcy_map.c",
6262 ],
6263 "crypto/x509v3/pcy_node.o" =>
6264 [
6265 "crypto/x509v3/pcy_node.c",
6266 ],
6267 "crypto/x509v3/pcy_tree.o" =>
6268 [
6269 "crypto/x509v3/pcy_tree.c",
6270 ],
6271 "crypto/x509v3/v3_addr.o" =>
6272 [
6273 "crypto/x509v3/v3_addr.c",
6274 ],
6275 "crypto/x509v3/v3_akey.o" =>
6276 [
6277 "crypto/x509v3/v3_akey.c",
6278 ],
6279 "crypto/x509v3/v3_akeya.o" =>
6280 [
6281 "crypto/x509v3/v3_akeya.c",
6282 ],
6283 "crypto/x509v3/v3_alt.o" =>
6284 [
6285 "crypto/x509v3/v3_alt.c",
6286 ],
6287 "crypto/x509v3/v3_asid.o" =>
6288 [
6289 "crypto/x509v3/v3_asid.c",
6290 ],
6291 "crypto/x509v3/v3_bcons.o" =>
6292 [
6293 "crypto/x509v3/v3_bcons.c",
6294 ],
6295 "crypto/x509v3/v3_bitst.o" =>
6296 [
6297 "crypto/x509v3/v3_bitst.c",
6298 ],
6299 "crypto/x509v3/v3_conf.o" =>
6300 [
6301 "crypto/x509v3/v3_conf.c",
6302 ],
6303 "crypto/x509v3/v3_cpols.o" =>
6304 [
6305 "crypto/x509v3/v3_cpols.c",
6306 ],
6307 "crypto/x509v3/v3_crld.o" =>
6308 [
6309 "crypto/x509v3/v3_crld.c",
6310 ],
6311 "crypto/x509v3/v3_enum.o" =>
6312 [
6313 "crypto/x509v3/v3_enum.c",
6314 ],
6315 "crypto/x509v3/v3_extku.o" =>
6316 [
6317 "crypto/x509v3/v3_extku.c",
6318 ],
6319 "crypto/x509v3/v3_genn.o" =>
6320 [
6321 "crypto/x509v3/v3_genn.c",
6322 ],
6323 "crypto/x509v3/v3_ia5.o" =>
6324 [
6325 "crypto/x509v3/v3_ia5.c",
6326 ],
6327 "crypto/x509v3/v3_info.o" =>
6328 [
6329 "crypto/x509v3/v3_info.c",
6330 ],
6331 "crypto/x509v3/v3_int.o" =>
6332 [
6333 "crypto/x509v3/v3_int.c",
6334 ],
6335 "crypto/x509v3/v3_lib.o" =>
6336 [
6337 "crypto/x509v3/v3_lib.c",
6338 ],
6339 "crypto/x509v3/v3_ncons.o" =>
6340 [
6341 "crypto/x509v3/v3_ncons.c",
6342 ],
6343 "crypto/x509v3/v3_pci.o" =>
6344 [
6345 "crypto/x509v3/v3_pci.c",
6346 ],
6347 "crypto/x509v3/v3_pcia.o" =>
6348 [
6349 "crypto/x509v3/v3_pcia.c",
6350 ],
6351 "crypto/x509v3/v3_pcons.o" =>
6352 [
6353 "crypto/x509v3/v3_pcons.c",
6354 ],
6355 "crypto/x509v3/v3_pku.o" =>
6356 [
6357 "crypto/x509v3/v3_pku.c",
6358 ],
6359 "crypto/x509v3/v3_pmaps.o" =>
6360 [
6361 "crypto/x509v3/v3_pmaps.c",
6362 ],
6363 "crypto/x509v3/v3_prn.o" =>
6364 [
6365 "crypto/x509v3/v3_prn.c",
6366 ],
6367 "crypto/x509v3/v3_purp.o" =>
6368 [
6369 "crypto/x509v3/v3_purp.c",
6370 ],
6371 "crypto/x509v3/v3_skey.o" =>
6372 [
6373 "crypto/x509v3/v3_skey.c",
6374 ],
6375 "crypto/x509v3/v3_sxnet.o" =>
6376 [
6377 "crypto/x509v3/v3_sxnet.c",
6378 ],
6379 "crypto/x509v3/v3_tlsf.o" =>
6380 [
6381 "crypto/x509v3/v3_tlsf.c",
6382 ],
6383 "crypto/x509v3/v3_utl.o" =>
6384 [
6385 "crypto/x509v3/v3_utl.c",
6386 ],
6387 "crypto/x509v3/v3err.o" =>
6388 [
6389 "crypto/x509v3/v3err.c",
6390 ],
6391 "engines/e_capi.o" =>
6392 [
6393 "engines/e_capi.c",
6394 ],
6395 "engines/e_padlock.o" =>
6396 [
6397 "engines/e_padlock.c",
6398 ],
6399 "fuzz/asn1-test" =>
6400 [
6401 "fuzz/asn1.o",
6402 "fuzz/test-corpus.o",
6403 ],
6404 "fuzz/asn1.o" =>
6405 [
6406 "fuzz/asn1.c",
6407 ],
6408 "fuzz/asn1parse-test" =>
6409 [
6410 "fuzz/asn1parse.o",
6411 "fuzz/test-corpus.o",
6412 ],
6413 "fuzz/asn1parse.o" =>
6414 [
6415 "fuzz/asn1parse.c",
6416 ],
6417 "fuzz/bignum-test" =>
6418 [
6419 "fuzz/bignum.o",
6420 "fuzz/test-corpus.o",
6421 ],
6422 "fuzz/bignum.o" =>
6423 [
6424 "fuzz/bignum.c",
6425 ],
6426 "fuzz/bndiv-test" =>
6427 [
6428 "fuzz/bndiv.o",
6429 "fuzz/test-corpus.o",
6430 ],
6431 "fuzz/bndiv.o" =>
6432 [
6433 "fuzz/bndiv.c",
6434 ],
6435 "fuzz/cms-test" =>
6436 [
6437 "fuzz/cms.o",
6438 "fuzz/test-corpus.o",
6439 ],
6440 "fuzz/cms.o" =>
6441 [
6442 "fuzz/cms.c",
6443 ],
6444 "fuzz/conf-test" =>
6445 [
6446 "fuzz/conf.o",
6447 "fuzz/test-corpus.o",
6448 ],
6449 "fuzz/conf.o" =>
6450 [
6451 "fuzz/conf.c",
6452 ],
6453 "fuzz/crl-test" =>
6454 [
6455 "fuzz/crl.o",
6456 "fuzz/test-corpus.o",
6457 ],
6458 "fuzz/crl.o" =>
6459 [
6460 "fuzz/crl.c",
6461 ],
6462 "fuzz/ct-test" =>
6463 [
6464 "fuzz/ct.o",
6465 "fuzz/test-corpus.o",
6466 ],
6467 "fuzz/ct.o" =>
6468 [
6469 "fuzz/ct.c",
6470 ],
6471 "fuzz/server-test" =>
6472 [
6473 "fuzz/server.o",
6474 "fuzz/test-corpus.o",
6475 ],
6476 "fuzz/server.o" =>
6477 [
6478 "fuzz/server.c",
6479 ],
6480 "fuzz/test-corpus.o" =>
6481 [
6482 "fuzz/test-corpus.c",
6483 ],
6484 "fuzz/x509-test" =>
6485 [
6486 "fuzz/test-corpus.o",
6487 "fuzz/x509.o",
6488 ],
6489 "fuzz/x509.o" =>
6490 [
6491 "fuzz/x509.c",
6492 ],
6493 "libcrypto" =>
6494 [
6495 "crypto/aes/aes_cbc.o",
6496 "crypto/aes/aes_cfb.o",
6497 "crypto/aes/aes_core.o",
6498 "crypto/aes/aes_ecb.o",
6499 "crypto/aes/aes_ige.o",
6500 "crypto/aes/aes_misc.o",
6501 "crypto/aes/aes_ofb.o",
6502 "crypto/aes/aes_wrap.o",
6503 "crypto/asn1/a_bitstr.o",
6504 "crypto/asn1/a_d2i_fp.o",
6505 "crypto/asn1/a_digest.o",
6506 "crypto/asn1/a_dup.o",
6507 "crypto/asn1/a_gentm.o",
6508 "crypto/asn1/a_i2d_fp.o",
6509 "crypto/asn1/a_int.o",
6510 "crypto/asn1/a_mbstr.o",
6511 "crypto/asn1/a_object.o",
6512 "crypto/asn1/a_octet.o",
6513 "crypto/asn1/a_print.o",
6514 "crypto/asn1/a_sign.o",
6515 "crypto/asn1/a_strex.o",
6516 "crypto/asn1/a_strnid.o",
6517 "crypto/asn1/a_time.o",
6518 "crypto/asn1/a_type.o",
6519 "crypto/asn1/a_utctm.o",
6520 "crypto/asn1/a_utf8.o",
6521 "crypto/asn1/a_verify.o",
6522 "crypto/asn1/ameth_lib.o",
6523 "crypto/asn1/asn1_err.o",
6524 "crypto/asn1/asn1_gen.o",
6525 "crypto/asn1/asn1_lib.o",
6526 "crypto/asn1/asn1_par.o",
6527 "crypto/asn1/asn_mime.o",
6528 "crypto/asn1/asn_moid.o",
6529 "crypto/asn1/asn_mstbl.o",
6530 "crypto/asn1/asn_pack.o",
6531 "crypto/asn1/bio_asn1.o",
6532 "crypto/asn1/bio_ndef.o",
6533 "crypto/asn1/d2i_pr.o",
6534 "crypto/asn1/d2i_pu.o",
6535 "crypto/asn1/evp_asn1.o",
6536 "crypto/asn1/f_int.o",
6537 "crypto/asn1/f_string.o",
6538 "crypto/asn1/i2d_pr.o",
6539 "crypto/asn1/i2d_pu.o",
6540 "crypto/asn1/n_pkey.o",
6541 "crypto/asn1/nsseq.o",
6542 "crypto/asn1/p5_pbe.o",
6543 "crypto/asn1/p5_pbev2.o",
6544 "crypto/asn1/p5_scrypt.o",
6545 "crypto/asn1/p8_pkey.o",
6546 "crypto/asn1/t_bitst.o",
6547 "crypto/asn1/t_pkey.o",
6548 "crypto/asn1/t_spki.o",
6549 "crypto/asn1/tasn_dec.o",
6550 "crypto/asn1/tasn_enc.o",
6551 "crypto/asn1/tasn_fre.o",
6552 "crypto/asn1/tasn_new.o",
6553 "crypto/asn1/tasn_prn.o",
6554 "crypto/asn1/tasn_scn.o",
6555 "crypto/asn1/tasn_typ.o",
6556 "crypto/asn1/tasn_utl.o",
6557 "crypto/asn1/x_algor.o",
6558 "crypto/asn1/x_bignum.o",
6559 "crypto/asn1/x_info.o",
6560 "crypto/asn1/x_int64.o",
6561 "crypto/asn1/x_long.o",
6562 "crypto/asn1/x_pkey.o",
6563 "crypto/asn1/x_sig.o",
6564 "crypto/asn1/x_spki.o",
6565 "crypto/asn1/x_val.o",
6566 "crypto/async/arch/async_null.o",
6567 "crypto/async/arch/async_posix.o",
6568 "crypto/async/arch/async_win.o",
6569 "crypto/async/async.o",
6570 "crypto/async/async_err.o",
6571 "crypto/async/async_wait.o",
6572 "crypto/bf/bf_cfb64.o",
6573 "crypto/bf/bf_ecb.o",
6574 "crypto/bf/bf_enc.o",
6575 "crypto/bf/bf_ofb64.o",
6576 "crypto/bf/bf_skey.o",
6577 "crypto/bio/b_addr.o",
6578 "crypto/bio/b_dump.o",
6579 "crypto/bio/b_print.o",
6580 "crypto/bio/b_sock.o",
6581 "crypto/bio/b_sock2.o",
6582 "crypto/bio/bf_buff.o",
6583 "crypto/bio/bf_lbuf.o",
6584 "crypto/bio/bf_nbio.o",
6585 "crypto/bio/bf_null.o",
6586 "crypto/bio/bio_cb.o",
6587 "crypto/bio/bio_err.o",
6588 "crypto/bio/bio_lib.o",
6589 "crypto/bio/bio_meth.o",
6590 "crypto/bio/bss_acpt.o",
6591 "crypto/bio/bss_bio.o",
6592 "crypto/bio/bss_conn.o",
6593 "crypto/bio/bss_dgram.o",
6594 "crypto/bio/bss_fd.o",
6595 "crypto/bio/bss_file.o",
6596 "crypto/bio/bss_log.o",
6597 "crypto/bio/bss_mem.o",
6598 "crypto/bio/bss_null.o",
6599 "crypto/bio/bss_sock.o",
6600 "crypto/blake2/blake2b.o",
6601 "crypto/blake2/blake2s.o",
6602 "crypto/blake2/m_blake2b.o",
6603 "crypto/blake2/m_blake2s.o",
6604 "crypto/bn/bn_add.o",
6605 "crypto/bn/bn_asm.o",
6606 "crypto/bn/bn_blind.o",
6607 "crypto/bn/bn_const.o",
6608 "crypto/bn/bn_ctx.o",
6609 "crypto/bn/bn_depr.o",
6610 "crypto/bn/bn_dh.o",
6611 "crypto/bn/bn_div.o",
6612 "crypto/bn/bn_err.o",
6613 "crypto/bn/bn_exp.o",
6614 "crypto/bn/bn_exp2.o",
6615 "crypto/bn/bn_gcd.o",
6616 "crypto/bn/bn_gf2m.o",
6617 "crypto/bn/bn_intern.o",
6618 "crypto/bn/bn_kron.o",
6619 "crypto/bn/bn_lib.o",
6620 "crypto/bn/bn_mod.o",
6621 "crypto/bn/bn_mont.o",
6622 "crypto/bn/bn_mpi.o",
6623 "crypto/bn/bn_mul.o",
6624 "crypto/bn/bn_nist.o",
6625 "crypto/bn/bn_prime.o",
6626 "crypto/bn/bn_print.o",
6627 "crypto/bn/bn_rand.o",
6628 "crypto/bn/bn_recp.o",
6629 "crypto/bn/bn_shift.o",
6630 "crypto/bn/bn_sqr.o",
6631 "crypto/bn/bn_sqrt.o",
6632 "crypto/bn/bn_srp.o",
6633 "crypto/bn/bn_word.o",
6634 "crypto/bn/bn_x931p.o",
6635 "crypto/buffer/buf_err.o",
6636 "crypto/buffer/buffer.o",
6637 "crypto/camellia/camellia.o",
6638 "crypto/camellia/cmll_cbc.o",
6639 "crypto/camellia/cmll_cfb.o",
6640 "crypto/camellia/cmll_ctr.o",
6641 "crypto/camellia/cmll_ecb.o",
6642 "crypto/camellia/cmll_misc.o",
6643 "crypto/camellia/cmll_ofb.o",
6644 "crypto/cast/c_cfb64.o",
6645 "crypto/cast/c_ecb.o",
6646 "crypto/cast/c_enc.o",
6647 "crypto/cast/c_ofb64.o",
6648 "crypto/cast/c_skey.o",
6649 "crypto/chacha/chacha_enc.o",
6650 "crypto/cmac/cm_ameth.o",
6651 "crypto/cmac/cm_pmeth.o",
6652 "crypto/cmac/cmac.o",
6653 "crypto/cms/cms_asn1.o",
6654 "crypto/cms/cms_att.o",
6655 "crypto/cms/cms_cd.o",
6656 "crypto/cms/cms_dd.o",
6657 "crypto/cms/cms_enc.o",
6658 "crypto/cms/cms_env.o",
6659 "crypto/cms/cms_err.o",
6660 "crypto/cms/cms_ess.o",
6661 "crypto/cms/cms_io.o",
6662 "crypto/cms/cms_kari.o",
6663 "crypto/cms/cms_lib.o",
6664 "crypto/cms/cms_pwri.o",
6665 "crypto/cms/cms_sd.o",
6666 "crypto/cms/cms_smime.o",
6667 "crypto/comp/c_zlib.o",
6668 "crypto/comp/comp_err.o",
6669 "crypto/comp/comp_lib.o",
6670 "crypto/conf/conf_api.o",
6671 "crypto/conf/conf_def.o",
6672 "crypto/conf/conf_err.o",
6673 "crypto/conf/conf_lib.o",
6674 "crypto/conf/conf_mall.o",
6675 "crypto/conf/conf_mod.o",
6676 "crypto/conf/conf_sap.o",
6677 "crypto/cpt_err.o",
6678 "crypto/cryptlib.o",
6679 "crypto/ct/ct_b64.o",
6680 "crypto/ct/ct_err.o",
6681 "crypto/ct/ct_log.o",
6682 "crypto/ct/ct_oct.o",
6683 "crypto/ct/ct_policy.o",
6684 "crypto/ct/ct_prn.o",
6685 "crypto/ct/ct_sct.o",
6686 "crypto/ct/ct_sct_ctx.o",
6687 "crypto/ct/ct_vfy.o",
6688 "crypto/ct/ct_x509v3.o",
6689 "crypto/cversion.o",
6690 "crypto/des/cbc_cksm.o",
6691 "crypto/des/cbc_enc.o",
6692 "crypto/des/cfb64ede.o",
6693 "crypto/des/cfb64enc.o",
6694 "crypto/des/cfb_enc.o",
6695 "crypto/des/des_enc.o",
6696 "crypto/des/ecb3_enc.o",
6697 "crypto/des/ecb_enc.o",
6698 "crypto/des/fcrypt.o",
6699 "crypto/des/fcrypt_b.o",
6700 "crypto/des/ofb64ede.o",
6701 "crypto/des/ofb64enc.o",
6702 "crypto/des/ofb_enc.o",
6703 "crypto/des/pcbc_enc.o",
6704 "crypto/des/qud_cksm.o",
6705 "crypto/des/rand_key.o",
6706 "crypto/des/rpc_enc.o",
6707 "crypto/des/set_key.o",
6708 "crypto/des/str2key.o",
6709 "crypto/des/xcbc_enc.o",
6710 "crypto/dh/dh_ameth.o",
6711 "crypto/dh/dh_asn1.o",
6712 "crypto/dh/dh_check.o",
6713 "crypto/dh/dh_depr.o",
6714 "crypto/dh/dh_err.o",
6715 "crypto/dh/dh_gen.o",
6716 "crypto/dh/dh_kdf.o",
6717 "crypto/dh/dh_key.o",
6718 "crypto/dh/dh_lib.o",
6719 "crypto/dh/dh_meth.o",
6720 "crypto/dh/dh_pmeth.o",
6721 "crypto/dh/dh_prn.o",
6722 "crypto/dh/dh_rfc5114.o",
6723 "crypto/dsa/dsa_ameth.o",
6724 "crypto/dsa/dsa_asn1.o",
6725 "crypto/dsa/dsa_depr.o",
6726 "crypto/dsa/dsa_err.o",
6727 "crypto/dsa/dsa_gen.o",
6728 "crypto/dsa/dsa_key.o",
6729 "crypto/dsa/dsa_lib.o",
6730 "crypto/dsa/dsa_meth.o",
6731 "crypto/dsa/dsa_ossl.o",
6732 "crypto/dsa/dsa_pmeth.o",
6733 "crypto/dsa/dsa_prn.o",
6734 "crypto/dsa/dsa_sign.o",
6735 "crypto/dsa/dsa_vrf.o",
6736 "crypto/dso/dso_dl.o",
6737 "crypto/dso/dso_dlfcn.o",
6738 "crypto/dso/dso_err.o",
6739 "crypto/dso/dso_lib.o",
6740 "crypto/dso/dso_openssl.o",
6741 "crypto/dso/dso_vms.o",
6742 "crypto/dso/dso_win32.o",
6743 "crypto/ebcdic.o",
6744 "crypto/ec/curve25519.o",
6745 "crypto/ec/ec2_mult.o",
6746 "crypto/ec/ec2_oct.o",
6747 "crypto/ec/ec2_smpl.o",
6748 "crypto/ec/ec_ameth.o",
6749 "crypto/ec/ec_asn1.o",
6750 "crypto/ec/ec_check.o",
6751 "crypto/ec/ec_curve.o",
6752 "crypto/ec/ec_cvt.o",
6753 "crypto/ec/ec_err.o",
6754 "crypto/ec/ec_key.o",
6755 "crypto/ec/ec_kmeth.o",
6756 "crypto/ec/ec_lib.o",
6757 "crypto/ec/ec_mult.o",
6758 "crypto/ec/ec_oct.o",
6759 "crypto/ec/ec_pmeth.o",
6760 "crypto/ec/ec_print.o",
6761 "crypto/ec/ecdh_kdf.o",
6762 "crypto/ec/ecdh_ossl.o",
6763 "crypto/ec/ecdsa_ossl.o",
6764 "crypto/ec/ecdsa_sign.o",
6765 "crypto/ec/ecdsa_vrf.o",
6766 "crypto/ec/eck_prn.o",
6767 "crypto/ec/ecp_mont.o",
6768 "crypto/ec/ecp_nist.o",
6769 "crypto/ec/ecp_nistp224.o",
6770 "crypto/ec/ecp_nistp256.o",
6771 "crypto/ec/ecp_nistp521.o",
6772 "crypto/ec/ecp_nistputil.o",
6773 "crypto/ec/ecp_oct.o",
6774 "crypto/ec/ecp_smpl.o",
6775 "crypto/ec/ecx_meth.o",
6776 "crypto/engine/eng_all.o",
6777 "crypto/engine/eng_cnf.o",
6778 "crypto/engine/eng_cryptodev.o",
6779 "crypto/engine/eng_ctrl.o",
6780 "crypto/engine/eng_dyn.o",
6781 "crypto/engine/eng_err.o",
6782 "crypto/engine/eng_fat.o",
6783 "crypto/engine/eng_init.o",
6784 "crypto/engine/eng_lib.o",
6785 "crypto/engine/eng_list.o",
6786 "crypto/engine/eng_openssl.o",
6787 "crypto/engine/eng_pkey.o",
6788 "crypto/engine/eng_rdrand.o",
6789 "crypto/engine/eng_table.o",
6790 "crypto/engine/tb_asnmth.o",
6791 "crypto/engine/tb_cipher.o",
6792 "crypto/engine/tb_dh.o",
6793 "crypto/engine/tb_digest.o",
6794 "crypto/engine/tb_dsa.o",
6795 "crypto/engine/tb_eckey.o",
6796 "crypto/engine/tb_pkmeth.o",
6797 "crypto/engine/tb_rand.o",
6798 "crypto/engine/tb_rsa.o",
6799 "crypto/err/err.o",
6800 "crypto/err/err_all.o",
6801 "crypto/err/err_prn.o",
6802 "crypto/evp/bio_b64.o",
6803 "crypto/evp/bio_enc.o",
6804 "crypto/evp/bio_md.o",
6805 "crypto/evp/bio_ok.o",
6806 "crypto/evp/c_allc.o",
6807 "crypto/evp/c_alld.o",
6808 "crypto/evp/cmeth_lib.o",
6809 "crypto/evp/digest.o",
6810 "crypto/evp/e_aes.o",
6811 "crypto/evp/e_aes_cbc_hmac_sha1.o",
6812 "crypto/evp/e_aes_cbc_hmac_sha256.o",
6813 "crypto/evp/e_bf.o",
6814 "crypto/evp/e_camellia.o",
6815 "crypto/evp/e_cast.o",
6816 "crypto/evp/e_chacha20_poly1305.o",
6817 "crypto/evp/e_des.o",
6818 "crypto/evp/e_des3.o",
6819 "crypto/evp/e_idea.o",
6820 "crypto/evp/e_null.o",
6821 "crypto/evp/e_old.o",
6822 "crypto/evp/e_rc2.o",
6823 "crypto/evp/e_rc4.o",
6824 "crypto/evp/e_rc4_hmac_md5.o",
6825 "crypto/evp/e_rc5.o",
6826 "crypto/evp/e_seed.o",
6827 "crypto/evp/e_xcbc_d.o",
6828 "crypto/evp/encode.o",
6829 "crypto/evp/evp_cnf.o",
6830 "crypto/evp/evp_enc.o",
6831 "crypto/evp/evp_err.o",
6832 "crypto/evp/evp_key.o",
6833 "crypto/evp/evp_lib.o",
6834 "crypto/evp/evp_pbe.o",
6835 "crypto/evp/evp_pkey.o",
6836 "crypto/evp/m_md2.o",
6837 "crypto/evp/m_md4.o",
6838 "crypto/evp/m_md5.o",
6839 "crypto/evp/m_md5_sha1.o",
6840 "crypto/evp/m_mdc2.o",
6841 "crypto/evp/m_null.o",
6842 "crypto/evp/m_ripemd.o",
6843 "crypto/evp/m_sha1.o",
6844 "crypto/evp/m_sigver.o",
6845 "crypto/evp/m_wp.o",
6846 "crypto/evp/names.o",
6847 "crypto/evp/p5_crpt.o",
6848 "crypto/evp/p5_crpt2.o",
6849 "crypto/evp/p_dec.o",
6850 "crypto/evp/p_enc.o",
6851 "crypto/evp/p_lib.o",
6852 "crypto/evp/p_open.o",
6853 "crypto/evp/p_seal.o",
6854 "crypto/evp/p_sign.o",
6855 "crypto/evp/p_verify.o",
6856 "crypto/evp/pmeth_fn.o",
6857 "crypto/evp/pmeth_gn.o",
6858 "crypto/evp/pmeth_lib.o",
6859 "crypto/evp/scrypt.o",
6860 "crypto/ex_data.o",
6861 "crypto/hmac/hm_ameth.o",
6862 "crypto/hmac/hm_pmeth.o",
6863 "crypto/hmac/hmac.o",
6864 "crypto/idea/i_cbc.o",
6865 "crypto/idea/i_cfb64.o",
6866 "crypto/idea/i_ecb.o",
6867 "crypto/idea/i_ofb64.o",
6868 "crypto/idea/i_skey.o",
6869 "crypto/init.o",
6870 "crypto/kdf/hkdf.o",
6871 "crypto/kdf/kdf_err.o",
6872 "crypto/kdf/tls1_prf.o",
6873 "crypto/lhash/lh_stats.o",
6874 "crypto/lhash/lhash.o",
6875 "crypto/md4/md4_dgst.o",
6876 "crypto/md4/md4_one.o",
6877 "crypto/md5/md5_dgst.o",
6878 "crypto/md5/md5_one.o",
6879 "crypto/mdc2/mdc2_one.o",
6880 "crypto/mdc2/mdc2dgst.o",
6881 "crypto/mem.o",
6882 "crypto/mem_clr.o",
6883 "crypto/mem_dbg.o",
6884 "crypto/mem_sec.o",
6885 "crypto/modes/cbc128.o",
6886 "crypto/modes/ccm128.o",
6887 "crypto/modes/cfb128.o",
6888 "crypto/modes/ctr128.o",
6889 "crypto/modes/cts128.o",
6890 "crypto/modes/gcm128.o",
6891 "crypto/modes/ocb128.o",
6892 "crypto/modes/ofb128.o",
6893 "crypto/modes/wrap128.o",
6894 "crypto/modes/xts128.o",
6895 "crypto/o_dir.o",
6896 "crypto/o_fips.o",
6897 "crypto/o_fopen.o",
6898 "crypto/o_init.o",
6899 "crypto/o_str.o",
6900 "crypto/o_time.o",
6901 "crypto/objects/o_names.o",
6902 "crypto/objects/obj_dat.o",
6903 "crypto/objects/obj_err.o",
6904 "crypto/objects/obj_lib.o",
6905 "crypto/objects/obj_xref.o",
6906 "crypto/ocsp/ocsp_asn.o",
6907 "crypto/ocsp/ocsp_cl.o",
6908 "crypto/ocsp/ocsp_err.o",
6909 "crypto/ocsp/ocsp_ext.o",
6910 "crypto/ocsp/ocsp_ht.o",
6911 "crypto/ocsp/ocsp_lib.o",
6912 "crypto/ocsp/ocsp_prn.o",
6913 "crypto/ocsp/ocsp_srv.o",
6914 "crypto/ocsp/ocsp_vfy.o",
6915 "crypto/ocsp/v3_ocsp.o",
6916 "crypto/pem/pem_all.o",
6917 "crypto/pem/pem_err.o",
6918 "crypto/pem/pem_info.o",
6919 "crypto/pem/pem_lib.o",
6920 "crypto/pem/pem_oth.o",
6921 "crypto/pem/pem_pk8.o",
6922 "crypto/pem/pem_pkey.o",
6923 "crypto/pem/pem_sign.o",
6924 "crypto/pem/pem_x509.o",
6925 "crypto/pem/pem_xaux.o",
6926 "crypto/pem/pvkfmt.o",
6927 "crypto/pkcs12/p12_add.o",
6928 "crypto/pkcs12/p12_asn.o",
6929 "crypto/pkcs12/p12_attr.o",
6930 "crypto/pkcs12/p12_crpt.o",
6931 "crypto/pkcs12/p12_crt.o",
6932 "crypto/pkcs12/p12_decr.o",
6933 "crypto/pkcs12/p12_init.o",
6934 "crypto/pkcs12/p12_key.o",
6935 "crypto/pkcs12/p12_kiss.o",
6936 "crypto/pkcs12/p12_mutl.o",
6937 "crypto/pkcs12/p12_npas.o",
6938 "crypto/pkcs12/p12_p8d.o",
6939 "crypto/pkcs12/p12_p8e.o",
6940 "crypto/pkcs12/p12_sbag.o",
6941 "crypto/pkcs12/p12_utl.o",
6942 "crypto/pkcs12/pk12err.o",
6943 "crypto/pkcs7/bio_pk7.o",
6944 "crypto/pkcs7/pk7_asn1.o",
6945 "crypto/pkcs7/pk7_attr.o",
6946 "crypto/pkcs7/pk7_doit.o",
6947 "crypto/pkcs7/pk7_lib.o",
6948 "crypto/pkcs7/pk7_mime.o",
6949 "crypto/pkcs7/pk7_smime.o",
6950 "crypto/pkcs7/pkcs7err.o",
6951 "crypto/poly1305/poly1305.o",
6952 "crypto/rand/md_rand.o",
6953 "crypto/rand/rand_egd.o",
6954 "crypto/rand/rand_err.o",
6955 "crypto/rand/rand_lib.o",
6956 "crypto/rand/rand_unix.o",
6957 "crypto/rand/rand_vms.o",
6958 "crypto/rand/rand_win.o",
6959 "crypto/rand/randfile.o",
6960 "crypto/rc2/rc2_cbc.o",
6961 "crypto/rc2/rc2_ecb.o",
6962 "crypto/rc2/rc2_skey.o",
6963 "crypto/rc2/rc2cfb64.o",
6964 "crypto/rc2/rc2ofb64.o",
6965 "crypto/rc4/rc4_enc.o",
6966 "crypto/rc4/rc4_skey.o",
6967 "crypto/ripemd/rmd_dgst.o",
6968 "crypto/ripemd/rmd_one.o",
6969 "crypto/rsa/rsa_ameth.o",
6970 "crypto/rsa/rsa_asn1.o",
6971 "crypto/rsa/rsa_chk.o",
6972 "crypto/rsa/rsa_crpt.o",
6973 "crypto/rsa/rsa_depr.o",
6974 "crypto/rsa/rsa_err.o",
6975 "crypto/rsa/rsa_gen.o",
6976 "crypto/rsa/rsa_lib.o",
6977 "crypto/rsa/rsa_meth.o",
6978 "crypto/rsa/rsa_none.o",
6979 "crypto/rsa/rsa_null.o",
6980 "crypto/rsa/rsa_oaep.o",
6981 "crypto/rsa/rsa_ossl.o",
6982 "crypto/rsa/rsa_pk1.o",
6983 "crypto/rsa/rsa_pmeth.o",
6984 "crypto/rsa/rsa_prn.o",
6985 "crypto/rsa/rsa_pss.o",
6986 "crypto/rsa/rsa_saos.o",
6987 "crypto/rsa/rsa_sign.o",
6988 "crypto/rsa/rsa_ssl.o",
6989 "crypto/rsa/rsa_x931.o",
6990 "crypto/rsa/rsa_x931g.o",
6991 "crypto/seed/seed.o",
6992 "crypto/seed/seed_cbc.o",
6993 "crypto/seed/seed_cfb.o",
6994 "crypto/seed/seed_ecb.o",
6995 "crypto/seed/seed_ofb.o",
6996 "crypto/sha/sha1_one.o",
6997 "crypto/sha/sha1dgst.o",
6998 "crypto/sha/sha256.o",
6999 "crypto/sha/sha512.o",
7000 "crypto/srp/srp_lib.o",
7001 "crypto/srp/srp_vfy.o",
7002 "crypto/stack/stack.o",
7003 "crypto/threads_none.o",
7004 "crypto/threads_pthread.o",
7005 "crypto/threads_win.o",
7006 "crypto/ts/ts_asn1.o",
7007 "crypto/ts/ts_conf.o",
7008 "crypto/ts/ts_err.o",
7009 "crypto/ts/ts_lib.o",
7010 "crypto/ts/ts_req_print.o",
7011 "crypto/ts/ts_req_utils.o",
7012 "crypto/ts/ts_rsp_print.o",
7013 "crypto/ts/ts_rsp_sign.o",
7014 "crypto/ts/ts_rsp_utils.o",
7015 "crypto/ts/ts_rsp_verify.o",
7016 "crypto/ts/ts_verify_ctx.o",
7017 "crypto/txt_db/txt_db.o",
7018 "crypto/ui/ui_err.o",
7019 "crypto/ui/ui_lib.o",
7020 "crypto/ui/ui_openssl.o",
7021 "crypto/ui/ui_util.o",
7022 "crypto/uid.o",
7023 "crypto/whrlpool/wp_block.o",
7024 "crypto/whrlpool/wp_dgst.o",
7025 "crypto/x509/by_dir.o",
7026 "crypto/x509/by_file.o",
7027 "crypto/x509/t_crl.o",
7028 "crypto/x509/t_req.o",
7029 "crypto/x509/t_x509.o",
7030 "crypto/x509/x509_att.o",
7031 "crypto/x509/x509_cmp.o",
7032 "crypto/x509/x509_d2.o",
7033 "crypto/x509/x509_def.o",
7034 "crypto/x509/x509_err.o",
7035 "crypto/x509/x509_ext.o",
7036 "crypto/x509/x509_lu.o",
7037 "crypto/x509/x509_obj.o",
7038 "crypto/x509/x509_r2x.o",
7039 "crypto/x509/x509_req.o",
7040 "crypto/x509/x509_set.o",
7041 "crypto/x509/x509_trs.o",
7042 "crypto/x509/x509_txt.o",
7043 "crypto/x509/x509_v3.o",
7044 "crypto/x509/x509_vfy.o",
7045 "crypto/x509/x509_vpm.o",
7046 "crypto/x509/x509cset.o",
7047 "crypto/x509/x509name.o",
7048 "crypto/x509/x509rset.o",
7049 "crypto/x509/x509spki.o",
7050 "crypto/x509/x509type.o",
7051 "crypto/x509/x_all.o",
7052 "crypto/x509/x_attrib.o",
7053 "crypto/x509/x_crl.o",
7054 "crypto/x509/x_exten.o",
7055 "crypto/x509/x_name.o",
7056 "crypto/x509/x_pubkey.o",
7057 "crypto/x509/x_req.o",
7058 "crypto/x509/x_x509.o",
7059 "crypto/x509/x_x509a.o",
7060 "crypto/x509v3/pcy_cache.o",
7061 "crypto/x509v3/pcy_data.o",
7062 "crypto/x509v3/pcy_lib.o",
7063 "crypto/x509v3/pcy_map.o",
7064 "crypto/x509v3/pcy_node.o",
7065 "crypto/x509v3/pcy_tree.o",
7066 "crypto/x509v3/v3_addr.o",
7067 "crypto/x509v3/v3_akey.o",
7068 "crypto/x509v3/v3_akeya.o",
7069 "crypto/x509v3/v3_alt.o",
7070 "crypto/x509v3/v3_asid.o",
7071 "crypto/x509v3/v3_bcons.o",
7072 "crypto/x509v3/v3_bitst.o",
7073 "crypto/x509v3/v3_conf.o",
7074 "crypto/x509v3/v3_cpols.o",
7075 "crypto/x509v3/v3_crld.o",
7076 "crypto/x509v3/v3_enum.o",
7077 "crypto/x509v3/v3_extku.o",
7078 "crypto/x509v3/v3_genn.o",
7079 "crypto/x509v3/v3_ia5.o",
7080 "crypto/x509v3/v3_info.o",
7081 "crypto/x509v3/v3_int.o",
7082 "crypto/x509v3/v3_lib.o",
7083 "crypto/x509v3/v3_ncons.o",
7084 "crypto/x509v3/v3_pci.o",
7085 "crypto/x509v3/v3_pcia.o",
7086 "crypto/x509v3/v3_pcons.o",
7087 "crypto/x509v3/v3_pku.o",
7088 "crypto/x509v3/v3_pmaps.o",
7089 "crypto/x509v3/v3_prn.o",
7090 "crypto/x509v3/v3_purp.o",
7091 "crypto/x509v3/v3_skey.o",
7092 "crypto/x509v3/v3_sxnet.o",
7093 "crypto/x509v3/v3_tlsf.o",
7094 "crypto/x509v3/v3_utl.o",
7095 "crypto/x509v3/v3err.o",
7096 "engines/e_capi.o",
7097 "engines/e_padlock.o",
7098 ],
7099 "libssl" =>
7100 [
7101 "ssl/bio_ssl.o",
7102 "ssl/d1_lib.o",
7103 "ssl/d1_msg.o",
7104 "ssl/d1_srtp.o",
7105 "ssl/methods.o",
7106 "ssl/pqueue.o",
7107 "ssl/record/dtls1_bitmap.o",
7108 "ssl/record/rec_layer_d1.o",
7109 "ssl/record/rec_layer_s3.o",
7110 "ssl/record/ssl3_buffer.o",
7111 "ssl/record/ssl3_record.o",
7112 "ssl/s3_cbc.o",
7113 "ssl/s3_enc.o",
7114 "ssl/s3_lib.o",
7115 "ssl/s3_msg.o",
7116 "ssl/ssl_asn1.o",
7117 "ssl/ssl_cert.o",
7118 "ssl/ssl_ciph.o",
7119 "ssl/ssl_conf.o",
7120 "ssl/ssl_err.o",
7121 "ssl/ssl_init.o",
7122 "ssl/ssl_lib.o",
7123 "ssl/ssl_mcnf.o",
7124 "ssl/ssl_rsa.o",
7125 "ssl/ssl_sess.o",
7126 "ssl/ssl_stat.o",
7127 "ssl/ssl_txt.o",
7128 "ssl/ssl_utst.o",
7129 "ssl/statem/statem.o",
7130 "ssl/statem/statem_clnt.o",
7131 "ssl/statem/statem_dtls.o",
7132 "ssl/statem/statem_lib.o",
7133 "ssl/statem/statem_srvr.o",
7134 "ssl/t1_enc.o",
7135 "ssl/t1_ext.o",
7136 "ssl/t1_lib.o",
7137 "ssl/t1_reneg.o",
7138 "ssl/t1_trce.o",
7139 "ssl/tls_srp.o",
7140 ],
7141 "ssl/bio_ssl.o" =>
7142 [
7143 "ssl/bio_ssl.c",
7144 ],
7145 "ssl/d1_lib.o" =>
7146 [
7147 "ssl/d1_lib.c",
7148 ],
7149 "ssl/d1_msg.o" =>
7150 [
7151 "ssl/d1_msg.c",
7152 ],
7153 "ssl/d1_srtp.o" =>
7154 [
7155 "ssl/d1_srtp.c",
7156 ],
7157 "ssl/methods.o" =>
7158 [
7159 "ssl/methods.c",
7160 ],
7161 "ssl/pqueue.o" =>
7162 [
7163 "ssl/pqueue.c",
7164 ],
7165 "ssl/record/dtls1_bitmap.o" =>
7166 [
7167 "ssl/record/dtls1_bitmap.c",
7168 ],
7169 "ssl/record/rec_layer_d1.o" =>
7170 [
7171 "ssl/record/rec_layer_d1.c",
7172 ],
7173 "ssl/record/rec_layer_s3.o" =>
7174 [
7175 "ssl/record/rec_layer_s3.c",
7176 ],
7177 "ssl/record/ssl3_buffer.o" =>
7178 [
7179 "ssl/record/ssl3_buffer.c",
7180 ],
7181 "ssl/record/ssl3_record.o" =>
7182 [
7183 "ssl/record/ssl3_record.c",
7184 ],
7185 "ssl/s3_cbc.o" =>
7186 [
7187 "ssl/s3_cbc.c",
7188 ],
7189 "ssl/s3_enc.o" =>
7190 [
7191 "ssl/s3_enc.c",
7192 ],
7193 "ssl/s3_lib.o" =>
7194 [
7195 "ssl/s3_lib.c",
7196 ],
7197 "ssl/s3_msg.o" =>
7198 [
7199 "ssl/s3_msg.c",
7200 ],
7201 "ssl/ssl_asn1.o" =>
7202 [
7203 "ssl/ssl_asn1.c",
7204 ],
7205 "ssl/ssl_cert.o" =>
7206 [
7207 "ssl/ssl_cert.c",
7208 ],
7209 "ssl/ssl_ciph.o" =>
7210 [
7211 "ssl/ssl_ciph.c",
7212 ],
7213 "ssl/ssl_conf.o" =>
7214 [
7215 "ssl/ssl_conf.c",
7216 ],
7217 "ssl/ssl_err.o" =>
7218 [
7219 "ssl/ssl_err.c",
7220 ],
7221 "ssl/ssl_init.o" =>
7222 [
7223 "ssl/ssl_init.c",
7224 ],
7225 "ssl/ssl_lib.o" =>
7226 [
7227 "ssl/ssl_lib.c",
7228 ],
7229 "ssl/ssl_mcnf.o" =>
7230 [
7231 "ssl/ssl_mcnf.c",
7232 ],
7233 "ssl/ssl_rsa.o" =>
7234 [
7235 "ssl/ssl_rsa.c",
7236 ],
7237 "ssl/ssl_sess.o" =>
7238 [
7239 "ssl/ssl_sess.c",
7240 ],
7241 "ssl/ssl_stat.o" =>
7242 [
7243 "ssl/ssl_stat.c",
7244 ],
7245 "ssl/ssl_txt.o" =>
7246 [
7247 "ssl/ssl_txt.c",
7248 ],
7249 "ssl/ssl_utst.o" =>
7250 [
7251 "ssl/ssl_utst.c",
7252 ],
7253 "ssl/statem/statem.o" =>
7254 [
7255 "ssl/statem/statem.c",
7256 ],
7257 "ssl/statem/statem_clnt.o" =>
7258 [
7259 "ssl/statem/statem_clnt.c",
7260 ],
7261 "ssl/statem/statem_dtls.o" =>
7262 [
7263 "ssl/statem/statem_dtls.c",
7264 ],
7265 "ssl/statem/statem_lib.o" =>
7266 [
7267 "ssl/statem/statem_lib.c",
7268 ],
7269 "ssl/statem/statem_srvr.o" =>
7270 [
7271 "ssl/statem/statem_srvr.c",
7272 ],
7273 "ssl/t1_enc.o" =>
7274 [
7275 "ssl/t1_enc.c",
7276 ],
7277 "ssl/t1_ext.o" =>
7278 [
7279 "ssl/t1_ext.c",
7280 ],
7281 "ssl/t1_lib.o" =>
7282 [
7283 "ssl/t1_lib.c",
7284 ],
7285 "ssl/t1_reneg.o" =>
7286 [
7287 "ssl/t1_reneg.c",
7288 ],
7289 "ssl/t1_trce.o" =>
7290 [
7291 "ssl/t1_trce.c",
7292 ],
7293 "ssl/tls_srp.o" =>
7294 [
7295 "ssl/tls_srp.c",
7296 ],
7297 "test/aborttest" =>
7298 [
7299 "test/aborttest.o",
7300 ],
7301 "test/aborttest.o" =>
7302 [
7303 "test/aborttest.c",
7304 ],
7305 "test/afalgtest" =>
7306 [
7307 "test/afalgtest.o",
7308 ],
7309 "test/afalgtest.o" =>
7310 [
7311 "test/afalgtest.c",
7312 ],
7313 "test/asynciotest" =>
7314 [
7315 "test/asynciotest.o",
7316 "test/ssltestlib.o",
7317 ],
7318 "test/asynciotest.o" =>
7319 [
7320 "test/asynciotest.c",
7321 ],
7322 "test/asynctest" =>
7323 [
7324 "test/asynctest.o",
7325 ],
7326 "test/asynctest.o" =>
7327 [
7328 "test/asynctest.c",
7329 ],
7330 "test/bad_dtls_test" =>
7331 [
7332 "test/bad_dtls_test.o",
7333 ],
7334 "test/bad_dtls_test.o" =>
7335 [
7336 "test/bad_dtls_test.c",
7337 ],
7338 "test/bftest" =>
7339 [
7340 "test/bftest.o",
7341 ],
7342 "test/bftest.o" =>
7343 [
7344 "test/bftest.c",
7345 ],
7346 "test/bio_enc_test" =>
7347 [
7348 "test/bio_enc_test.o",
7349 ],
7350 "test/bio_enc_test.o" =>
7351 [
7352 "test/bio_enc_test.c",
7353 ],
7354 "test/bioprinttest" =>
7355 [
7356 "test/bioprinttest.o",
7357 ],
7358 "test/bioprinttest.o" =>
7359 [
7360 "test/bioprinttest.c",
7361 ],
7362 "test/bntest" =>
7363 [
7364 "test/bntest.o",
7365 ],
7366 "test/bntest.o" =>
7367 [
7368 "test/bntest.c",
7369 ],
7370 "test/buildtest_aes" =>
7371 [
7372 "test/buildtest_aes.o",
7373 ],
7374 "test/buildtest_aes.o" =>
7375 [
7376 "test/buildtest_aes.c",
7377 ],
7378 "test/buildtest_asn1" =>
7379 [
7380 "test/buildtest_asn1.o",
7381 ],
7382 "test/buildtest_asn1.o" =>
7383 [
7384 "test/buildtest_asn1.c",
7385 ],
7386 "test/buildtest_asn1t" =>
7387 [
7388 "test/buildtest_asn1t.o",
7389 ],
7390 "test/buildtest_asn1t.o" =>
7391 [
7392 "test/buildtest_asn1t.c",
7393 ],
7394 "test/buildtest_async" =>
7395 [
7396 "test/buildtest_async.o",
7397 ],
7398 "test/buildtest_async.o" =>
7399 [
7400 "test/buildtest_async.c",
7401 ],
7402 "test/buildtest_bio" =>
7403 [
7404 "test/buildtest_bio.o",
7405 ],
7406 "test/buildtest_bio.o" =>
7407 [
7408 "test/buildtest_bio.c",
7409 ],
7410 "test/buildtest_blowfish" =>
7411 [
7412 "test/buildtest_blowfish.o",
7413 ],
7414 "test/buildtest_blowfish.o" =>
7415 [
7416 "test/buildtest_blowfish.c",
7417 ],
7418 "test/buildtest_bn" =>
7419 [
7420 "test/buildtest_bn.o",
7421 ],
7422 "test/buildtest_bn.o" =>
7423 [
7424 "test/buildtest_bn.c",
7425 ],
7426 "test/buildtest_buffer" =>
7427 [
7428 "test/buildtest_buffer.o",
7429 ],
7430 "test/buildtest_buffer.o" =>
7431 [
7432 "test/buildtest_buffer.c",
7433 ],
7434 "test/buildtest_camellia" =>
7435 [
7436 "test/buildtest_camellia.o",
7437 ],
7438 "test/buildtest_camellia.o" =>
7439 [
7440 "test/buildtest_camellia.c",
7441 ],
7442 "test/buildtest_cast" =>
7443 [
7444 "test/buildtest_cast.o",
7445 ],
7446 "test/buildtest_cast.o" =>
7447 [
7448 "test/buildtest_cast.c",
7449 ],
7450 "test/buildtest_cmac" =>
7451 [
7452 "test/buildtest_cmac.o",
7453 ],
7454 "test/buildtest_cmac.o" =>
7455 [
7456 "test/buildtest_cmac.c",
7457 ],
7458 "test/buildtest_cms" =>
7459 [
7460 "test/buildtest_cms.o",
7461 ],
7462 "test/buildtest_cms.o" =>
7463 [
7464 "test/buildtest_cms.c",
7465 ],
7466 "test/buildtest_comp" =>
7467 [
7468 "test/buildtest_comp.o",
7469 ],
7470 "test/buildtest_comp.o" =>
7471 [
7472 "test/buildtest_comp.c",
7473 ],
7474 "test/buildtest_conf" =>
7475 [
7476 "test/buildtest_conf.o",
7477 ],
7478 "test/buildtest_conf.o" =>
7479 [
7480 "test/buildtest_conf.c",
7481 ],
7482 "test/buildtest_conf_api" =>
7483 [
7484 "test/buildtest_conf_api.o",
7485 ],
7486 "test/buildtest_conf_api.o" =>
7487 [
7488 "test/buildtest_conf_api.c",
7489 ],
7490 "test/buildtest_crypto" =>
7491 [
7492 "test/buildtest_crypto.o",
7493 ],
7494 "test/buildtest_crypto.o" =>
7495 [
7496 "test/buildtest_crypto.c",
7497 ],
7498 "test/buildtest_ct" =>
7499 [
7500 "test/buildtest_ct.o",
7501 ],
7502 "test/buildtest_ct.o" =>
7503 [
7504 "test/buildtest_ct.c",
7505 ],
7506 "test/buildtest_des" =>
7507 [
7508 "test/buildtest_des.o",
7509 ],
7510 "test/buildtest_des.o" =>
7511 [
7512 "test/buildtest_des.c",
7513 ],
7514 "test/buildtest_dh" =>
7515 [
7516 "test/buildtest_dh.o",
7517 ],
7518 "test/buildtest_dh.o" =>
7519 [
7520 "test/buildtest_dh.c",
7521 ],
7522 "test/buildtest_dsa" =>
7523 [
7524 "test/buildtest_dsa.o",
7525 ],
7526 "test/buildtest_dsa.o" =>
7527 [
7528 "test/buildtest_dsa.c",
7529 ],
7530 "test/buildtest_dtls1" =>
7531 [
7532 "test/buildtest_dtls1.o",
7533 ],
7534 "test/buildtest_dtls1.o" =>
7535 [
7536 "test/buildtest_dtls1.c",
7537 ],
7538 "test/buildtest_e_os2" =>
7539 [
7540 "test/buildtest_e_os2.o",
7541 ],
7542 "test/buildtest_e_os2.o" =>
7543 [
7544 "test/buildtest_e_os2.c",
7545 ],
7546 "test/buildtest_ebcdic" =>
7547 [
7548 "test/buildtest_ebcdic.o",
7549 ],
7550 "test/buildtest_ebcdic.o" =>
7551 [
7552 "test/buildtest_ebcdic.c",
7553 ],
7554 "test/buildtest_ec" =>
7555 [
7556 "test/buildtest_ec.o",
7557 ],
7558 "test/buildtest_ec.o" =>
7559 [
7560 "test/buildtest_ec.c",
7561 ],
7562 "test/buildtest_ecdh" =>
7563 [
7564 "test/buildtest_ecdh.o",
7565 ],
7566 "test/buildtest_ecdh.o" =>
7567 [
7568 "test/buildtest_ecdh.c",
7569 ],
7570 "test/buildtest_ecdsa" =>
7571 [
7572 "test/buildtest_ecdsa.o",
7573 ],
7574 "test/buildtest_ecdsa.o" =>
7575 [
7576 "test/buildtest_ecdsa.c",
7577 ],
7578 "test/buildtest_engine" =>
7579 [
7580 "test/buildtest_engine.o",
7581 ],
7582 "test/buildtest_engine.o" =>
7583 [
7584 "test/buildtest_engine.c",
7585 ],
7586 "test/buildtest_err" =>
7587 [
7588 "test/buildtest_err.o",
7589 ],
7590 "test/buildtest_err.o" =>
7591 [
7592 "test/buildtest_err.c",
7593 ],
7594 "test/buildtest_evp" =>
7595 [
7596 "test/buildtest_evp.o",
7597 ],
7598 "test/buildtest_evp.o" =>
7599 [
7600 "test/buildtest_evp.c",
7601 ],
7602 "test/buildtest_hmac" =>
7603 [
7604 "test/buildtest_hmac.o",
7605 ],
7606 "test/buildtest_hmac.o" =>
7607 [
7608 "test/buildtest_hmac.c",
7609 ],
7610 "test/buildtest_idea" =>
7611 [
7612 "test/buildtest_idea.o",
7613 ],
7614 "test/buildtest_idea.o" =>
7615 [
7616 "test/buildtest_idea.c",
7617 ],
7618 "test/buildtest_kdf" =>
7619 [
7620 "test/buildtest_kdf.o",
7621 ],
7622 "test/buildtest_kdf.o" =>
7623 [
7624 "test/buildtest_kdf.c",
7625 ],
7626 "test/buildtest_lhash" =>
7627 [
7628 "test/buildtest_lhash.o",
7629 ],
7630 "test/buildtest_lhash.o" =>
7631 [
7632 "test/buildtest_lhash.c",
7633 ],
7634 "test/buildtest_md4" =>
7635 [
7636 "test/buildtest_md4.o",
7637 ],
7638 "test/buildtest_md4.o" =>
7639 [
7640 "test/buildtest_md4.c",
7641 ],
7642 "test/buildtest_md5" =>
7643 [
7644 "test/buildtest_md5.o",
7645 ],
7646 "test/buildtest_md5.o" =>
7647 [
7648 "test/buildtest_md5.c",
7649 ],
7650 "test/buildtest_mdc2" =>
7651 [
7652 "test/buildtest_mdc2.o",
7653 ],
7654 "test/buildtest_mdc2.o" =>
7655 [
7656 "test/buildtest_mdc2.c",
7657 ],
7658 "test/buildtest_modes" =>
7659 [
7660 "test/buildtest_modes.o",
7661 ],
7662 "test/buildtest_modes.o" =>
7663 [
7664 "test/buildtest_modes.c",
7665 ],
7666 "test/buildtest_obj_mac" =>
7667 [
7668 "test/buildtest_obj_mac.o",
7669 ],
7670 "test/buildtest_obj_mac.o" =>
7671 [
7672 "test/buildtest_obj_mac.c",
7673 ],
7674 "test/buildtest_objects" =>
7675 [
7676 "test/buildtest_objects.o",
7677 ],
7678 "test/buildtest_objects.o" =>
7679 [
7680 "test/buildtest_objects.c",
7681 ],
7682 "test/buildtest_ocsp" =>
7683 [
7684 "test/buildtest_ocsp.o",
7685 ],
7686 "test/buildtest_ocsp.o" =>
7687 [
7688 "test/buildtest_ocsp.c",
7689 ],
7690 "test/buildtest_opensslv" =>
7691 [
7692 "test/buildtest_opensslv.o",
7693 ],
7694 "test/buildtest_opensslv.o" =>
7695 [
7696 "test/buildtest_opensslv.c",
7697 ],
7698 "test/buildtest_ossl_typ" =>
7699 [
7700 "test/buildtest_ossl_typ.o",
7701 ],
7702 "test/buildtest_ossl_typ.o" =>
7703 [
7704 "test/buildtest_ossl_typ.c",
7705 ],
7706 "test/buildtest_pem" =>
7707 [
7708 "test/buildtest_pem.o",
7709 ],
7710 "test/buildtest_pem.o" =>
7711 [
7712 "test/buildtest_pem.c",
7713 ],
7714 "test/buildtest_pem2" =>
7715 [
7716 "test/buildtest_pem2.o",
7717 ],
7718 "test/buildtest_pem2.o" =>
7719 [
7720 "test/buildtest_pem2.c",
7721 ],
7722 "test/buildtest_pkcs12" =>
7723 [
7724 "test/buildtest_pkcs12.o",
7725 ],
7726 "test/buildtest_pkcs12.o" =>
7727 [
7728 "test/buildtest_pkcs12.c",
7729 ],
7730 "test/buildtest_pkcs7" =>
7731 [
7732 "test/buildtest_pkcs7.o",
7733 ],
7734 "test/buildtest_pkcs7.o" =>
7735 [
7736 "test/buildtest_pkcs7.c",
7737 ],
7738 "test/buildtest_rand" =>
7739 [
7740 "test/buildtest_rand.o",
7741 ],
7742 "test/buildtest_rand.o" =>
7743 [
7744 "test/buildtest_rand.c",
7745 ],
7746 "test/buildtest_rc2" =>
7747 [
7748 "test/buildtest_rc2.o",
7749 ],
7750 "test/buildtest_rc2.o" =>
7751 [
7752 "test/buildtest_rc2.c",
7753 ],
7754 "test/buildtest_rc4" =>
7755 [
7756 "test/buildtest_rc4.o",
7757 ],
7758 "test/buildtest_rc4.o" =>
7759 [
7760 "test/buildtest_rc4.c",
7761 ],
7762 "test/buildtest_ripemd" =>
7763 [
7764 "test/buildtest_ripemd.o",
7765 ],
7766 "test/buildtest_ripemd.o" =>
7767 [
7768 "test/buildtest_ripemd.c",
7769 ],
7770 "test/buildtest_rsa" =>
7771 [
7772 "test/buildtest_rsa.o",
7773 ],
7774 "test/buildtest_rsa.o" =>
7775 [
7776 "test/buildtest_rsa.c",
7777 ],
7778 "test/buildtest_safestack" =>
7779 [
7780 "test/buildtest_safestack.o",
7781 ],
7782 "test/buildtest_safestack.o" =>
7783 [
7784 "test/buildtest_safestack.c",
7785 ],
7786 "test/buildtest_seed" =>
7787 [
7788 "test/buildtest_seed.o",
7789 ],
7790 "test/buildtest_seed.o" =>
7791 [
7792 "test/buildtest_seed.c",
7793 ],
7794 "test/buildtest_sha" =>
7795 [
7796 "test/buildtest_sha.o",
7797 ],
7798 "test/buildtest_sha.o" =>
7799 [
7800 "test/buildtest_sha.c",
7801 ],
7802 "test/buildtest_srp" =>
7803 [
7804 "test/buildtest_srp.o",
7805 ],
7806 "test/buildtest_srp.o" =>
7807 [
7808 "test/buildtest_srp.c",
7809 ],
7810 "test/buildtest_srtp" =>
7811 [
7812 "test/buildtest_srtp.o",
7813 ],
7814 "test/buildtest_srtp.o" =>
7815 [
7816 "test/buildtest_srtp.c",
7817 ],
7818 "test/buildtest_ssl" =>
7819 [
7820 "test/buildtest_ssl.o",
7821 ],
7822 "test/buildtest_ssl.o" =>
7823 [
7824 "test/buildtest_ssl.c",
7825 ],
7826 "test/buildtest_ssl2" =>
7827 [
7828 "test/buildtest_ssl2.o",
7829 ],
7830 "test/buildtest_ssl2.o" =>
7831 [
7832 "test/buildtest_ssl2.c",
7833 ],
7834 "test/buildtest_stack" =>
7835 [
7836 "test/buildtest_stack.o",
7837 ],
7838 "test/buildtest_stack.o" =>
7839 [
7840 "test/buildtest_stack.c",
7841 ],
7842 "test/buildtest_symhacks" =>
7843 [
7844 "test/buildtest_symhacks.o",
7845 ],
7846 "test/buildtest_symhacks.o" =>
7847 [
7848 "test/buildtest_symhacks.c",
7849 ],
7850 "test/buildtest_tls1" =>
7851 [
7852 "test/buildtest_tls1.o",
7853 ],
7854 "test/buildtest_tls1.o" =>
7855 [
7856 "test/buildtest_tls1.c",
7857 ],
7858 "test/buildtest_ts" =>
7859 [
7860 "test/buildtest_ts.o",
7861 ],
7862 "test/buildtest_ts.o" =>
7863 [
7864 "test/buildtest_ts.c",
7865 ],
7866 "test/buildtest_txt_db" =>
7867 [
7868 "test/buildtest_txt_db.o",
7869 ],
7870 "test/buildtest_txt_db.o" =>
7871 [
7872 "test/buildtest_txt_db.c",
7873 ],
7874 "test/buildtest_ui" =>
7875 [
7876 "test/buildtest_ui.o",
7877 ],
7878 "test/buildtest_ui.o" =>
7879 [
7880 "test/buildtest_ui.c",
7881 ],
7882 "test/buildtest_whrlpool" =>
7883 [
7884 "test/buildtest_whrlpool.o",
7885 ],
7886 "test/buildtest_whrlpool.o" =>
7887 [
7888 "test/buildtest_whrlpool.c",
7889 ],
7890 "test/buildtest_x509" =>
7891 [
7892 "test/buildtest_x509.o",
7893 ],
7894 "test/buildtest_x509.o" =>
7895 [
7896 "test/buildtest_x509.c",
7897 ],
7898 "test/buildtest_x509_vfy" =>
7899 [
7900 "test/buildtest_x509_vfy.o",
7901 ],
7902 "test/buildtest_x509_vfy.o" =>
7903 [
7904 "test/buildtest_x509_vfy.c",
7905 ],
7906 "test/buildtest_x509v3" =>
7907 [
7908 "test/buildtest_x509v3.o",
7909 ],
7910 "test/buildtest_x509v3.o" =>
7911 [
7912 "test/buildtest_x509v3.c",
7913 ],
7914 "test/casttest" =>
7915 [
7916 "test/casttest.o",
7917 ],
7918 "test/casttest.o" =>
7919 [
7920 "test/casttest.c",
7921 ],
7922 "test/cipherlist_test" =>
7923 [
7924 "test/cipherlist_test.o",
7925 "test/testutil.o",
7926 ],
7927 "test/cipherlist_test.o" =>
7928 [
7929 "test/cipherlist_test.c",
7930 ],
7931 "test/clienthellotest" =>
7932 [
7933 "test/clienthellotest.o",
7934 ],
7935 "test/clienthellotest.o" =>
7936 [
7937 "test/clienthellotest.c",
7938 ],
7939 "test/constant_time_test" =>
7940 [
7941 "test/constant_time_test.o",
7942 ],
7943 "test/constant_time_test.o" =>
7944 [
7945 "test/constant_time_test.c",
7946 ],
7947 "test/crltest" =>
7948 [
7949 "test/crltest.o",
7950 "test/testutil.o",
7951 ],
7952 "test/crltest.o" =>
7953 [
7954 "test/crltest.c",
7955 ],
7956 "test/ct_test" =>
7957 [
7958 "test/ct_test.o",
7959 "test/testutil.o",
7960 ],
7961 "test/ct_test.o" =>
7962 [
7963 "test/ct_test.c",
7964 ],
7965 "test/d2i_test" =>
7966 [
7967 "test/d2i_test.o",
7968 "test/testutil.o",
7969 ],
7970 "test/d2i_test.o" =>
7971 [
7972 "test/d2i_test.c",
7973 ],
7974 "test/danetest" =>
7975 [
7976 "test/danetest.o",
7977 ],
7978 "test/danetest.o" =>
7979 [
7980 "test/danetest.c",
7981 ],
7982 "test/destest" =>
7983 [
7984 "test/destest.o",
7985 ],
7986 "test/destest.o" =>
7987 [
7988 "test/destest.c",
7989 ],
7990 "test/dhtest" =>
7991 [
7992 "test/dhtest.o",
7993 ],
7994 "test/dhtest.o" =>
7995 [
7996 "test/dhtest.c",
7997 ],
7998 "test/dsatest" =>
7999 [
8000 "test/dsatest.o",
8001 ],
8002 "test/dsatest.o" =>
8003 [
8004 "test/dsatest.c",
8005 ],
8006 "test/dtlstest" =>
8007 [
8008 "test/dtlstest.o",
8009 "test/ssltestlib.o",
8010 "test/testutil.o",
8011 ],
8012 "test/dtlstest.o" =>
8013 [
8014 "test/dtlstest.c",
8015 ],
8016 "test/dtlsv1listentest" =>
8017 [
8018 "test/dtlsv1listentest.o",
8019 ],
8020 "test/dtlsv1listentest.o" =>
8021 [
8022 "test/dtlsv1listentest.c",
8023 ],
8024 "test/ecdsatest" =>
8025 [
8026 "test/ecdsatest.o",
8027 ],
8028 "test/ecdsatest.o" =>
8029 [
8030 "test/ecdsatest.c",
8031 ],
8032 "test/ectest" =>
8033 [
8034 "test/ectest.o",
8035 ],
8036 "test/ectest.o" =>
8037 [
8038 "test/ectest.c",
8039 ],
8040 "test/enginetest" =>
8041 [
8042 "test/enginetest.o",
8043 ],
8044 "test/enginetest.o" =>
8045 [
8046 "test/enginetest.c",
8047 ],
8048 "test/evp_extra_test" =>
8049 [
8050 "test/evp_extra_test.o",
8051 ],
8052 "test/evp_extra_test.o" =>
8053 [
8054 "test/evp_extra_test.c",
8055 ],
8056 "test/evp_test" =>
8057 [
8058 "test/evp_test.o",
8059 ],
8060 "test/evp_test.o" =>
8061 [
8062 "test/evp_test.c",
8063 ],
8064 "test/exdatatest" =>
8065 [
8066 "test/exdatatest.o",
8067 ],
8068 "test/exdatatest.o" =>
8069 [
8070 "test/exdatatest.c",
8071 ],
8072 "test/exptest" =>
8073 [
8074 "test/exptest.o",
8075 ],
8076 "test/exptest.o" =>
8077 [
8078 "test/exptest.c",
8079 ],
8080 "test/gmdifftest" =>
8081 [
8082 "test/gmdifftest.o",
8083 ],
8084 "test/gmdifftest.o" =>
8085 [
8086 "test/gmdifftest.c",
8087 ],
8088 "test/handshake_helper.o" =>
8089 [
8090 "test/handshake_helper.c",
8091 ],
8092 "test/heartbeat_test" =>
8093 [
8094 "test/heartbeat_test.o",
8095 "test/testutil.o",
8096 ],
8097 "test/heartbeat_test.o" =>
8098 [
8099 "test/heartbeat_test.c",
8100 ],
8101 "test/hmactest" =>
8102 [
8103 "test/hmactest.o",
8104 ],
8105 "test/hmactest.o" =>
8106 [
8107 "test/hmactest.c",
8108 ],
8109 "test/ideatest" =>
8110 [
8111 "test/ideatest.o",
8112 ],
8113 "test/ideatest.o" =>
8114 [
8115 "test/ideatest.c",
8116 ],
8117 "test/igetest" =>
8118 [
8119 "test/igetest.o",
8120 ],
8121 "test/igetest.o" =>
8122 [
8123 "test/igetest.c",
8124 ],
8125 "test/md2test" =>
8126 [
8127 "test/md2test.o",
8128 ],
8129 "test/md2test.o" =>
8130 [
8131 "test/md2test.c",
8132 ],
8133 "test/md4test" =>
8134 [
8135 "test/md4test.o",
8136 ],
8137 "test/md4test.o" =>
8138 [
8139 "test/md4test.c",
8140 ],
8141 "test/md5test" =>
8142 [
8143 "test/md5test.o",
8144 ],
8145 "test/md5test.o" =>
8146 [
8147 "test/md5test.c",
8148 ],
8149 "test/mdc2test" =>
8150 [
8151 "test/mdc2test.o",
8152 ],
8153 "test/mdc2test.o" =>
8154 [
8155 "test/mdc2test.c",
8156 ],
8157 "test/memleaktest" =>
8158 [
8159 "test/memleaktest.o",
8160 ],
8161 "test/memleaktest.o" =>
8162 [
8163 "test/memleaktest.c",
8164 ],
8165 "test/p5_crpt2_test" =>
8166 [
8167 "test/p5_crpt2_test.o",
8168 ],
8169 "test/p5_crpt2_test.o" =>
8170 [
8171 "test/p5_crpt2_test.c",
8172 ],
8173 "test/packettest" =>
8174 [
8175 "test/packettest.o",
8176 ],
8177 "test/packettest.o" =>
8178 [
8179 "test/packettest.c",
8180 ],
8181 "test/pbelutest" =>
8182 [
8183 "test/pbelutest.o",
8184 ],
8185 "test/pbelutest.o" =>
8186 [
8187 "test/pbelutest.c",
8188 ],
8189 "test/randtest" =>
8190 [
8191 "test/randtest.o",
8192 ],
8193 "test/randtest.o" =>
8194 [
8195 "test/randtest.c",
8196 ],
8197 "test/rc2test" =>
8198 [
8199 "test/rc2test.o",
8200 ],
8201 "test/rc2test.o" =>
8202 [
8203 "test/rc2test.c",
8204 ],
8205 "test/rc4test" =>
8206 [
8207 "test/rc4test.o",
8208 ],
8209 "test/rc4test.o" =>
8210 [
8211 "test/rc4test.c",
8212 ],
8213 "test/rc5test" =>
8214 [
8215 "test/rc5test.o",
8216 ],
8217 "test/rc5test.o" =>
8218 [
8219 "test/rc5test.c",
8220 ],
8221 "test/rmdtest" =>
8222 [
8223 "test/rmdtest.o",
8224 ],
8225 "test/rmdtest.o" =>
8226 [
8227 "test/rmdtest.c",
8228 ],
8229 "test/rsa_test" =>
8230 [
8231 "test/rsa_test.o",
8232 ],
8233 "test/rsa_test.o" =>
8234 [
8235 "test/rsa_test.c",
8236 ],
8237 "test/sanitytest" =>
8238 [
8239 "test/sanitytest.o",
8240 ],
8241 "test/sanitytest.o" =>
8242 [
8243 "test/sanitytest.c",
8244 ],
8245 "test/secmemtest" =>
8246 [
8247 "test/secmemtest.o",
8248 ],
8249 "test/secmemtest.o" =>
8250 [
8251 "test/secmemtest.c",
8252 ],
8253 "test/sha1test" =>
8254 [
8255 "test/sha1test.o",
8256 ],
8257 "test/sha1test.o" =>
8258 [
8259 "test/sha1test.c",
8260 ],
8261 "test/sha256t" =>
8262 [
8263 "test/sha256t.o",
8264 ],
8265 "test/sha256t.o" =>
8266 [
8267 "test/sha256t.c",
8268 ],
8269 "test/sha512t" =>
8270 [
8271 "test/sha512t.o",
8272 ],
8273 "test/sha512t.o" =>
8274 [
8275 "test/sha512t.c",
8276 ],
8277 "test/srptest" =>
8278 [
8279 "test/srptest.o",
8280 ],
8281 "test/srptest.o" =>
8282 [
8283 "test/srptest.c",
8284 ],
8285 "test/ssl_test" =>
8286 [
8287 "test/handshake_helper.o",
8288 "test/ssl_test.o",
8289 "test/ssl_test_ctx.o",
8290 "test/testutil.o",
8291 ],
8292 "test/ssl_test.o" =>
8293 [
8294 "test/ssl_test.c",
8295 ],
8296 "test/ssl_test_ctx.o" =>
8297 [
8298 "test/ssl_test_ctx.c",
8299 ],
8300 "test/ssl_test_ctx_test" =>
8301 [
8302 "test/ssl_test_ctx.o",
8303 "test/ssl_test_ctx_test.o",
8304 "test/testutil.o",
8305 ],
8306 "test/ssl_test_ctx_test.o" =>
8307 [
8308 "test/ssl_test_ctx_test.c",
8309 ],
8310 "test/sslapitest" =>
8311 [
8312 "test/sslapitest.o",
8313 "test/ssltestlib.o",
8314 "test/testutil.o",
8315 ],
8316 "test/sslapitest.o" =>
8317 [
8318 "test/sslapitest.c",
8319 ],
8320 "test/sslcorrupttest" =>
8321 [
8322 "test/sslcorrupttest.o",
8323 "test/ssltestlib.o",
8324 "test/testutil.o",
8325 ],
8326 "test/sslcorrupttest.o" =>
8327 [
8328 "test/sslcorrupttest.c",
8329 ],
8330 "test/ssltest_old" =>
8331 [
8332 "test/ssltest_old.o",
8333 ],
8334 "test/ssltest_old.o" =>
8335 [
8336 "test/ssltest_old.c",
8337 ],
8338 "test/ssltestlib.o" =>
8339 [
8340 "test/ssltestlib.c",
8341 ],
8342 "test/testutil.o" =>
8343 [
8344 "test/testutil.c",
8345 ],
8346 "test/threadstest" =>
8347 [
8348 "test/threadstest.o",
8349 ],
8350 "test/threadstest.o" =>
8351 [
8352 "test/threadstest.c",
8353 ],
8354 "test/v3ext" =>
8355 [
8356 "test/v3ext.o",
8357 ],
8358 "test/v3ext.o" =>
8359 [
8360 "test/v3ext.c",
8361 ],
8362 "test/v3nametest" =>
8363 [
8364 "test/v3nametest.o",
8365 ],
8366 "test/v3nametest.o" =>
8367 [
8368 "test/v3nametest.c",
8369 ],
8370 "test/verify_extra_test" =>
8371 [
8372 "test/verify_extra_test.o",
8373 ],
8374 "test/verify_extra_test.o" =>
8375 [
8376 "test/verify_extra_test.c",
8377 ],
8378 "test/wp_test" =>
8379 [
8380 "test/wp_test.o",
8381 ],
8382 "test/wp_test.o" =>
8383 [
8384 "test/wp_test.c",
8385 ],
8386 "test/x509aux" =>
8387 [
8388 "test/x509aux.o",
8389 ],
8390 "test/x509aux.o" =>
8391 [
8392 "test/x509aux.c",
8393 ],
8394 "tools/c_rehash" =>
8395 [
8396 "tools/c_rehash.in",
8397 ],
8398 "util/shlib_wrap.sh" =>
8399 [
8400 "util/shlib_wrap.sh.in",
8401 ],
8402 },
8403 );
8404
8405 1;
812812 .Lproceed:
813813 ___
814814 $code.=<<___ if (!$softonly);
815 # convert bits to km code, [128,192,256]->[18,19,20]
815 # convert bits to km(c) code, [128,192,256]->[18,19,20]
816816 lhi %r5,-128
817817 lhi %r0,18
818818 ar %r5,$bits
820820 ar %r5,%r0
821821
822822 larl %r1,OPENSSL_s390xcap_P
823 lg %r0,0(%r1)
824 tmhl %r0,0x4000 # check for message-security assist
825 jz .Lekey_internal
826
827823 llihh %r0,0x8000
828824 srlg %r0,%r0,0(%r5)
829 ng %r0,48(%r1) # check kmc capability vector
825 ng %r0,32(%r1) # check availability of both km...
826 ng %r0,48(%r1) # ...and kmc support for given key length
830827 jz .Lekey_internal
831828
832829 lmg %r0,%r1,0($inp) # just copy 128 bits...
841838 stg %r1,24($key)
842839 1: st $bits,236($key) # save bits [for debugging purposes]
843840 lgr $t0,%r5
844 st %r5,240($key) # save km code
841 st %r5,240($key) # save km(c) code
845842 lghi %r2,0
846843 br %r14
847844 ___
14381435
14391436 .Lctr32_hw_switch:
14401437 ___
1441 $code.=<<___ if (0); ######### kmctr code was measured to be ~12% slower
1442 larl $s0,OPENSSL_s390xcap_P
1443 lg $s0,8($s0)
1444 tmhh $s0,0x0004 # check for message_security-assist-4
1445 jz .Lctr32_km_loop
1446
1438 $code.=<<___ if (!$softonly && 0);# kmctr code was measured to be ~12% slower
14471439 llgfr $s0,%r0
14481440 lgr $s1,%r1
14491441 larl %r1,OPENSSL_s390xcap_P
14871479 br $ra
14881480 .align 16
14891481 ___
1490 $code.=<<___;
1482 $code.=<<___ if (!$softonly);
14911483 .Lctr32_km_loop:
14921484 la $s2,16($sp)
14931485 lgr $s3,$fp
22262218 }
22272219 $code.=<<___;
22282220 .string "AES for s390x, CRYPTOGAMS by <appro\@openssl.org>"
2229 .comm OPENSSL_s390xcap_P,80,8
22302221 ___
22312222
22322223 $code =~ s/\`([^\`]*)\`/eval $1/gem;
3333 # Haswell 4.43[+3.6(4.2)] 8.00(8.58) 4.55(5.21) +75%(+65%)
3434 # Skylake 2.63[+3.5(4.1)] 6.17(6.69) 4.23(4.44) +46%(+51%)
3535 # Bulldozer 5.77[+6.0] 11.72 6.37 +84%
36 # Ryzen(**) 2.71[+1.93] 4.64 2.74 +69%
37 # Goldmont(**) 3.82[+1.70] 5.52 4.20 +31%
3638 #
3739 # AES-192-CBC
3840 # Westmere 4.51 9.81 6.80 +44%
4648 # Sandy Bridge 7.05 12.06(13.15) 7.12(7.72) +69%(+70%)
4749 # Ivy Bridge 7.05 11.65 7.12 +64%
4850 # Haswell 6.19 9.76(10.34) 6.21(6.25) +57%(+65%)
49 # Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61$)
51 # Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61%)
5052 # Bulldozer 8.00 13.95 8.25 +69%
53 # Ryzen(**) 3.71 5.64 3.72 +52%
54 # Goldmont(**) 5.35 7.05 5.76 +22%
5155 #
5256 # (*) There are two code paths: SSSE3 and AVX. See sha1-568.pl for
5357 # background information. Above numbers in parentheses are SSSE3
5458 # results collected on AVX-capable CPU, i.e. apply on OSes that
5559 # don't support AVX.
60 # (**) SHAEXT results.
5661 #
5762 # Needless to mention that it makes no sense to implement "stitched"
5863 # *decrypt* subroutine. Because *both* AESNI-CBC decrypt and SHA1
2727 # for standalone AESNI-CBC encrypt, standalone SHA256, and stitched
2828 # subroutine:
2929 #
30 # AES-128/-192/-256+SHA256 this(**)gain
31 # Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43%
32 # Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50%
33 # Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59%
34 # Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40%
35 # Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58%
30 # AES-128/-192/-256+SHA256 this(**) gain
31 # Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43%
32 # Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50%
33 # Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59%
34 # Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40%
35 # Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58%
36 # Ryzen(***) 2.71/-/3.71+2.05 2.74/-/3.73 +74%/-/54%
37 # Goldmont(***) 3.82/-/5.35+4.16 4.73/-/5.94 +69%/-/60%
3638 #
3739 # (*) there are XOP, AVX1 and AVX2 code paths, meaning that
3840 # Westmere is omitted from loop, this is because gain was not
3941 # estimated high enough to justify the effort;
4042 # (**) these are EVP-free results, results obtained with 'speed
4143 # -evp aes-256-cbc-hmac-sha256' will vary by percent or two;
44 # (***) these are SHAEXT results;
4245
4346 $flavour = shift;
4447 $output = shift;
00 /*
1 * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
6868 # endif
6969
7070 /*
71 * ARM puts the the feature bits for Crypto Extensions in AT_HWCAP2, whereas
71 * ARM puts the feature bits for Crypto Extensions in AT_HWCAP2, whereas
7272 * AArch64 used AT_HWCAP.
7373 */
7474 # if defined(__arm__) || defined (__arm)
66 * https://www.openssl.org/source/license.html
77 */
88
9 #include <limits.h>
910 #include <stdio.h>
1011 #include "internal/cryptlib.h"
1112 #include <openssl/asn1.h>
8788 goto err;
8889 }
8990
91 if (len > INT_MAX) {
92 i = ASN1_R_STRING_TOO_LONG;
93 goto err;
94 }
95
9096 if ((a == NULL) || ((*a) == NULL)) {
9197 if ((ret = ASN1_BIT_STRING_new()) == NULL)
9298 return (NULL);
88
99 #include <stdio.h>
1010 #include <time.h>
11 #include <sys/types.h>
1112
1213 #include "internal/cryptlib.h"
13
14 #ifndef NO_SYS_TYPES_H
15 # include <sys/types.h>
16 #endif
1714
1815 #include <openssl/err.h>
1916 #include <openssl/evp.h>
88
99 #include <stdio.h>
1010 #include <time.h>
11 #include <sys/types.h>
1112
1213 #include "internal/cryptlib.h"
13
14 #ifndef NO_SYS_TYPES_H
15 # include <sys/types.h>
16 #endif
1714
1815 #include <openssl/bn.h>
1916 #include <openssl/evp.h>
00 /*
1 * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
213213 rv->mask = tmp->mask;
214214 rv->flags = tmp->flags | STABLE_FLAGS_MALLOC;
215215 } else {
216 rv->nid = nid;
216217 rv->minsize = -1;
217218 rv->maxsize = -1;
218219 rv->flags = STABLE_FLAGS_MALLOC;
88
99 #include <stdio.h>
1010 #include <time.h>
11 #include <sys/types.h>
1112
1213 #include "internal/cryptlib.h"
13
14 #ifndef NO_SYS_TYPES_H
15 # include <sys/types.h>
16 #endif
1714
1815 #include <openssl/bn.h>
1916 #include <openssl/x509.h>
175175
176176 int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
177177 {
178 if (pkey_asn1_find(ameth->pkey_id) != NULL) {
179 EVPerr(EVP_F_EVP_PKEY_ASN1_ADD0,
180 EVP_R_PKEY_ASN1_METHOD_ALREADY_REGISTERED);
181 return 0;
182 }
178183 if (app_methods == NULL) {
179184 app_methods = sk_EVP_PKEY_ASN1_METHOD_new(ameth_cmp);
180185 if (app_methods == NULL)
6464 int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen,
6565 const ASN1_ITEM *it);
6666
67 void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed);
6768 void asn1_primitive_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed);
6869 void asn1_template_free(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt);
6970
1212 #include <openssl/objects.h>
1313 #include "asn1_locl.h"
1414
15 static void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it,
16 int embed);
17
1815 /* Free up an ASN1 structure */
1916
2017 void ASN1_item_free(ASN1_VALUE *val, const ASN1_ITEM *it)
2724 asn1_item_embed_free(pval, it, 0);
2825 }
2926
30 static void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it,
31 int embed)
27 void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed)
3228 {
3329 const ASN1_TEMPLATE *tt = NULL, *seqtt;
3430 const ASN1_EXTERN_FUNCS *ef;
123123 goto memerr;
124124 }
125125 /* 0 : init. lock */
126 if (asn1_do_lock(pval, 0, it) < 0)
127 goto memerr2;
126 if (asn1_do_lock(pval, 0, it) < 0) {
127 if (!embed) {
128 OPENSSL_free(*pval);
129 *pval = NULL;
130 }
131 goto memerr;
132 }
128133 asn1_enc_init(pval, it);
129134 for (i = 0, tt = it->templates; i < it->tcount; tt++, i++) {
130135 pseqval = asn1_get_field_ptr(pval, tt);
141146 return 1;
142147
143148 memerr2:
144 ASN1_item_ex_free(pval, it);
149 asn1_item_embed_free(pval, it, embed);
145150 memerr:
146151 ASN1err(ASN1_F_ASN1_ITEM_EMBED_NEW, ERR_R_MALLOC_FAILURE);
147152 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
150155 return 0;
151156
152157 auxerr2:
153 ASN1_item_ex_free(pval, it);
158 asn1_item_embed_free(pval, it, embed);
154159 auxerr:
155160 ASN1err(ASN1_F_ASN1_ITEM_EMBED_NEW, ASN1_R_AUX_ERROR);
156161 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
1616 l1=l2=0; \
1717 switch (n) { \
1818 case 8: l2 =((unsigned long)(*(--(c)))) ; \
19 /* fall thru */ \
1920 case 7: l2|=((unsigned long)(*(--(c))))<< 8; \
21 /* fall thru */ \
2022 case 6: l2|=((unsigned long)(*(--(c))))<<16; \
23 /* fall thru */ \
2124 case 5: l2|=((unsigned long)(*(--(c))))<<24; \
25 /* fall thru */ \
2226 case 4: l1 =((unsigned long)(*(--(c)))) ; \
27 /* fall thru */ \
2328 case 3: l1|=((unsigned long)(*(--(c))))<< 8; \
29 /* fall thru */ \
2430 case 2: l1|=((unsigned long)(*(--(c))))<<16; \
31 /* fall thru */ \
2532 case 1: l1|=((unsigned long)(*(--(c))))<<24; \
2633 } \
2734 }
3138 c+=n; \
3239 switch (n) { \
3340 case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \
41 /* fall thru */ \
3442 case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
43 /* fall thru */ \
3544 case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
45 /* fall thru */ \
3646 case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
47 /* fall thru */ \
3748 case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \
49 /* fall thru */ \
3850 case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
51 /* fall thru */ \
3952 case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
53 /* fall thru */ \
4054 case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
4155 } \
4256 }
7575 }
7676 #endif
7777 #ifdef AF_UNIX
78 if (ap->sa.sa_family == AF_UNIX) {
78 if (sa->sa_family == AF_UNIX) {
7979 ap->s_un = *(const struct sockaddr_un *)sa;
8080 return 1;
8181 }
257257 break;
258258 case 'E':
259259 flags |= DP_F_UP;
260 /* fall thru */
260261 case 'e':
261262 if (cflags == DP_C_LDOUBLE)
262263 fvalue = va_arg(args, LDOUBLE);
268269 break;
269270 case 'G':
270271 flags |= DP_F_UP;
272 /* fall thru */
271273 case 'g':
272274 if (cflags == DP_C_LDOUBLE)
273275 fvalue = va_arg(args, LDOUBLE);
781781 case BIO_CTRL_DGRAM_GET_MTU_OVERHEAD:
782782 ret = dgram_get_mtu_overhead(data);
783783 break;
784
785 /*
786 * BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE is used here for compatibility
787 * reasons. When BIO_CTRL_DGRAM_SET_PEEK_MODE was first defined its value
788 * was incorrectly clashing with BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE. The
789 * value has been updated to a non-clashing value. However to preserve
790 * binary compatiblity we now respond to both the old value and the new one
791 */
792 case BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE:
784793 case BIO_CTRL_DGRAM_SET_PEEK_MODE:
785794 data->peekmode = (unsigned int)num;
786795 break;
143143 switch (cmd) {
144144 case BIO_CTRL_RESET:
145145 num = 0;
146 /* fall thru */
146147 case BIO_C_FILE_SEEK:
147148 ret = (long)UP_lseek(b->num, num, 0);
148149 break;
30983098
30993099 .align 32
31003100 .Lsqrx8x_break:
3101 sub 16+8(%rsp),%r8 # consume last carry
3101 xor $zero,$zero
3102 sub 16+8(%rsp),%rbx # mov 16(%rsp),%cf
3103 adcx $zero,%r8
31023104 mov 24+8(%rsp),$carry # initial $tptr, borrow $carry
3105 adcx $zero,%r9
31033106 mov 0*8($aptr),%rdx # a[8], modulo-scheduled
3104 xor %ebp,%ebp # xor $zero,$zero
3107 adc \$0,%r10
31053108 mov %r8,0*8($tptr)
3109 adc \$0,%r11
3110 adc \$0,%r12
3111 adc \$0,%r13
3112 adc \$0,%r14
3113 adc \$0,%r15
31063114 cmp $carry,$tptr # cf=0, of=0
31073115 je .Lsqrx8x_outer_loop
31083116
4242 int i, bits, ret = 0;
4343 BIGNUM *v, *rr;
4444
45 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
45 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
46 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
4647 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
4748 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4849 return 0;
142143 if (BN_is_odd(m)) {
143144 # ifdef MONT_EXP_WORD
144145 if (a->top == 1 && !a->neg
145 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
146 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
147 && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
148 && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
146149 BN_ULONG A = a->d[0];
147150 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
148151 } else
174177 BIGNUM *val[TABLE_SIZE];
175178 BN_RECP_CTX recp;
176179
177 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
180 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
181 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
182 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
178183 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
179184 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
180185 return 0;
308313 BIGNUM *val[TABLE_SIZE];
309314 BN_MONT_CTX *mont = NULL;
310315
311 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
316 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
317 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
318 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
312319 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
313320 }
314321
11201127 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
11211128 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
11221129
1123 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1130 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1131 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
11241132 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
11251133 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
11261134 return 0;
12511259 /* Table of variables obtained from 'ctx' */
12521260 BIGNUM *val[TABLE_SIZE];
12531261
1254 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1262 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1263 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1264 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
12551265 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
12561266 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
12571267 return 0;
294294 switch (b->top & 3) {
295295 case 3:
296296 A[2] = B[2];
297 /* fall thru */
297298 case 2:
298299 A[1] = B[1];
300 /* fall thru */
299301 case 1:
300302 A[0] = B[0];
303 /* fall thru */
301304 case 0:
302305 /* Without the "case 0" some old optimizers got this wrong. */
303306 ;
389392 switch (b->top & 3) {
390393 case 3:
391394 A[2] = B[2];
395 /* fall thru */
392396 case 2:
393397 A[1] = B[1];
398 /* fall thru */
394399 case 1:
395400 A[0] = B[0];
401 /* fall thru */
396402 case 0:;
397403 }
398404 #else
399405 memcpy(a->d, b->d, sizeof(b->d[0]) * b->top);
400406 #endif
407
408 if (BN_get_flags(b, BN_FLG_CONSTTIME) != 0)
409 BN_set_flags(a, BN_FLG_CONSTTIME);
401410
402411 a->top = b->top;
403412 a->neg = b->neg;
887896 int secbits, bits;
888897 if (L >= 15360)
889898 secbits = 256;
890 else if (L >= 7690)
899 else if (L >= 7680)
891900 secbits = 192;
892901 else if (L >= 3072)
893902 secbits = 128;
269269 tmod.dmax = 2;
270270 tmod.neg = 0;
271271
272 if (BN_get_flags(mod, BN_FLG_CONSTTIME) != 0)
273 BN_set_flags(&tmod, BN_FLG_CONSTTIME);
274
272275 mont->ri = (BN_num_bits(mod) + (BN_BITS2 - 1)) / BN_BITS2 * BN_BITS2;
273276
274277 # if defined(OPENSSL_BN_ASM_MONT) && (BN_BITS2<=32)
114114 r[1] = a[1];
115115 if (--dl <= 0)
116116 break;
117 /* fall thru */
117118 case 2:
118119 r[2] = a[2];
119120 if (--dl <= 0)
120121 break;
122 /* fall thru */
121123 case 3:
122124 r[3] = a[3];
123125 if (--dl <= 0)
205207 r[1] = b[1];
206208 if (++dl >= 0)
207209 break;
210 /* fall thru */
208211 case 2:
209212 r[2] = b[2];
210213 if (++dl >= 0)
211214 break;
215 /* fall thru */
212216 case 3:
213217 r[3] = b[3];
214218 if (++dl >= 0)
275279 r[1] = a[1];
276280 if (--dl <= 0)
277281 break;
282 /* fall thru */
278283 case 2:
279284 r[2] = a[2];
280285 if (--dl <= 0)
281286 break;
287 /* fall thru */
282288 case 3:
283289 r[3] = a[3];
284290 if (--dl <= 0)
917923 rr->top = top;
918924 goto end;
919925 }
920 # if 0
921 if (i == 1 && !BN_get_flags(b, BN_FLG_STATIC_DATA)) {
922 BIGNUM *tmp_bn = (BIGNUM *)b;
923 if (bn_wexpand(tmp_bn, al) == NULL)
924 goto err;
925 tmp_bn->d[bl] = 0;
926 bl++;
927 i--;
928 } else if (i == -1 && !BN_get_flags(a, BN_FLG_STATIC_DATA)) {
929 BIGNUM *tmp_bn = (BIGNUM *)a;
930 if (bn_wexpand(tmp_bn, bl) == NULL)
931 goto err;
932 tmp_bn->d[al] = 0;
933 al++;
934 i++;
935 }
936 if (i == 0) {
937 /* symmetric and > 4 */
938 /* 16 or larger */
939 j = BN_num_bits_word((BN_ULONG)al);
940 j = 1 << (j - 1);
941 k = j + j;
942 t = BN_CTX_get(ctx);
943 if (al == j) { /* exact multiple */
944 if (bn_wexpand(t, k * 2) == NULL)
945 goto err;
946 if (bn_wexpand(rr, k * 2) == NULL)
947 goto err;
948 bn_mul_recursive(rr->d, a->d, b->d, al, t->d);
949 } else {
950 if (bn_wexpand(t, k * 4) == NULL)
951 goto err;
952 if (bn_wexpand(rr, k * 4) == NULL)
953 goto err;
954 bn_mul_part_recursive(rr->d, a->d, b->d, al - j, j, t->d);
955 }
956 rr->top = top;
957 goto end;
958 }
959 # endif
960926 }
961927 #endif /* BN_RECURSION */
962928 if (bn_wexpand(rr, top) == NULL)
177177
178178 BN_CTX_start(ctx);
179179 t = BN_CTX_get(ctx);
180 if (t == NULL)
181 goto err;
180182
181183 for (i = 0; i < 1000; i++) {
182184 if (!BN_rand(Xq, nbits, BN_RAND_TOP_TWO, BN_RAND_BOTTOM_ANY))
215217 int ret = 0;
216218
217219 BN_CTX_start(ctx);
218 if (!Xp1)
220 if (Xp1 == NULL)
219221 Xp1 = BN_CTX_get(ctx);
220 if (!Xp2)
222 if (Xp2 == NULL)
221223 Xp2 = BN_CTX_get(ctx);
224 if (Xp1 == NULL || Xp2 == NULL)
225 goto error;
222226
223227 if (!BN_rand(Xp1, 101, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ANY))
224228 goto error;
4646
4747 if (a->data != NULL) {
4848 if (a->flags & BUF_MEM_FLAG_SECURE)
49 OPENSSL_secure_free(a->data);
49 OPENSSL_secure_clear_free(a->data, a->max);
5050 else
5151 OPENSSL_clear_free(a->data, a->max);
5252 }
6161
6262 ret = OPENSSL_secure_malloc(len);
6363 if (str->data != NULL) {
64 if (ret != NULL)
64 if (ret != NULL) {
6565 memcpy(ret, str->data, str->length);
66 OPENSSL_secure_free(str->data);
66 OPENSSL_secure_clear_free(str->data, str->length);
67 str->data = NULL;
68 }
6769 }
6870 return (ret);
6971 }
1111
1212 void CAST_encrypt(CAST_LONG *data, const CAST_KEY *key)
1313 {
14 register CAST_LONG l, r, t;
15 const register CAST_LONG *k;
14 CAST_LONG l, r, t;
15 const CAST_LONG *k;
1616
1717 k = &(key->data[0]);
1818 l = data[0];
4343
4444 void CAST_decrypt(CAST_LONG *data, const CAST_KEY *key)
4545 {
46 register CAST_LONG l, r, t;
47 const register CAST_LONG *k;
46 CAST_LONG l, r, t;
47 const CAST_LONG *k;
4848
4949 k = &(key->data[0]);
5050 l = data[0];
6363 l1=l2=0; \
6464 switch (n) { \
6565 case 8: l2 =((unsigned long)(*(--(c)))) ; \
66 /* fall thru */ \
6667 case 7: l2|=((unsigned long)(*(--(c))))<< 8; \
68 /* fall thru */ \
6769 case 6: l2|=((unsigned long)(*(--(c))))<<16; \
70 /* fall thru */ \
6871 case 5: l2|=((unsigned long)(*(--(c))))<<24; \
72 /* fall thru */ \
6973 case 4: l1 =((unsigned long)(*(--(c)))) ; \
74 /* fall thru */ \
7075 case 3: l1|=((unsigned long)(*(--(c))))<< 8; \
76 /* fall thru */ \
7177 case 2: l1|=((unsigned long)(*(--(c))))<<16; \
78 /* fall thru */ \
7279 case 1: l1|=((unsigned long)(*(--(c))))<<24; \
7380 } \
7481 }
7885 c+=n; \
7986 switch (n) { \
8087 case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \
88 /* fall thru */ \
8189 case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
90 /* fall thru */ \
8291 case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
92 /* fall thru */ \
8393 case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
94 /* fall thru */ \
8495 case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \
96 /* fall thru */ \
8597 case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
98 /* fall thru */ \
8699 case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
100 /* fall thru */ \
87101 case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
88102 } \
89103 }
291291 case ASN1_OP_STREAM_PRE:
292292 if (CMS_stream(&sarg->boundary, cms) <= 0)
293293 return 0;
294 /* fall thru */
294295 case ASN1_OP_DETACHED_PRE:
295296 sarg->ndef_bio = CMS_dataInit(cms, sarg->out);
296297 if (!sarg->ndef_bio)
582582 STACK_OF(CMS_RecipientEncryptedKey) *reks;
583583 CMS_RecipientEncryptedKey *rek;
584584 reks = CMS_RecipientInfo_kari_get0_reks(ri);
585 if (!cert)
586 return 0;
587585 for (i = 0; i < sk_CMS_RecipientEncryptedKey_num(reks); i++) {
588586 int rv;
589587 rek = sk_CMS_RecipientEncryptedKey_value(reks, i);
590 if (CMS_RecipientEncryptedKey_cert_cmp(rek, cert))
588 if (cert != NULL && CMS_RecipientEncryptedKey_cert_cmp(rek, cert))
591589 continue;
592590 CMS_RecipientInfo_kari_set0_pkey(ri, pk);
593591 rv = CMS_RecipientInfo_kari_decrypt(cms, ri, rek);
594592 CMS_RecipientInfo_kari_set0_pkey(ri, NULL);
595593 if (rv > 0)
596594 return 1;
597 return -1;
595 return cert == NULL ? 0 : -1;
598596 }
599597 return 0;
600598 }
658656 return 1;
659657 }
660658 }
661 /* If no cert and not debugging always return success */
662 if (match_ri && !cert && !debug) {
659 /* If no cert, key transport and not debugging always return success */
660 if (cert == NULL && ri_type == CMS_RECIPINFO_TRANS && match_ri && !debug) {
663661 ERR_clear_error();
664662 return 1;
665663 }
4545 if (!sscanf(env + off, "%lli", (long long *)&vec))
4646 vec = strtoul(env + off, NULL, 0);
4747 # endif
48 if (off)
49 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P) & ~vec;
50 else if (env[0] == ':')
48 if (off) {
49 IA32CAP mask = vec;
50 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P) & ~mask;
51 if (mask & (1<<24)) {
52 /*
53 * User disables FXSR bit, mask even other capabilities
54 * that operate exclusively on XMM, so we don't have to
55 * double-check all the time. We mask PCLMULQDQ, AMD XOP,
56 * AES-NI and AVX. Formally speaking we don't have to
57 * do it in x86_64 case, but we can safely assume that
58 * x86_64 users won't actually flip this flag.
59 */
60 vec &= ~((IA32CAP)(1<<1|1<<11|1<<25|1<<28) << 32);
61 }
62 } else if (env[0] == ':') {
5163 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P);
52
53 OPENSSL_ia32cap_P[2] = 0;
64 }
65
5466 if ((env = strchr(env, ':'))) {
5567 unsigned int vecx;
5668 env++;
6072 OPENSSL_ia32cap_P[2] &= ~vecx;
6173 else
6274 OPENSSL_ia32cap_P[2] = vecx;
75 } else {
76 OPENSSL_ia32cap_P[2] = 0;
6377 }
64 } else
78 } else {
6579 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P);
80 }
6681
6782 /*
6883 * |(1<<10) sets a reserved bit to signal that variable
197197 char *enabled_logs;
198198 CTLOG_STORE_LOAD_CTX* load_ctx = ctlog_store_load_ctx_new();
199199
200 if (load_ctx == NULL)
201 return 0;
200202 load_ctx->log_store = store;
201203 load_ctx->conf = NCONF_new(NULL);
202204 if (load_ctx->conf == NULL)
4040 l1=l2=0; \
4141 switch (n) { \
4242 case 8: l2 =((DES_LONG)(*(--(c))))<<24L; \
43 /* fall thru */ \
4344 case 7: l2|=((DES_LONG)(*(--(c))))<<16L; \
45 /* fall thru */ \
4446 case 6: l2|=((DES_LONG)(*(--(c))))<< 8L; \
45 case 5: l2|=((DES_LONG)(*(--(c)))); \
47 /* fall thru */ \
48 case 5: l2|=((DES_LONG)(*(--(c)))); \
49 /* fall thru */ \
4650 case 4: l1 =((DES_LONG)(*(--(c))))<<24L; \
51 /* fall thru */ \
4752 case 3: l1|=((DES_LONG)(*(--(c))))<<16L; \
53 /* fall thru */ \
4854 case 2: l1|=((DES_LONG)(*(--(c))))<< 8L; \
49 case 1: l1|=((DES_LONG)(*(--(c)))); \
55 /* fall thru */ \
56 case 1: l1|=((DES_LONG)(*(--(c)))); \
5057 } \
5158 }
5259
7683 c+=n; \
7784 switch (n) { \
7885 case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \
86 /* fall thru */ \
7987 case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \
88 /* fall thru */ \
8089 case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \
90 /* fall thru */ \
8191 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
92 /* fall thru */ \
8293 case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \
94 /* fall thru */ \
8395 case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \
96 /* fall thru */ \
8497 case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \
98 /* fall thru */ \
8599 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
86100 } \
87101 }
5555 NULL
5656 };
5757
58 static const DH_METHOD *default_DH_method = &dh_ossl;
59
5860 const DH_METHOD *DH_OpenSSL(void)
5961 {
6062 return &dh_ossl;
63 }
64
65 void DH_set_default_method(const DH_METHOD *meth)
66 {
67 default_DH_method = meth;
68 }
69
70 const DH_METHOD *DH_get_default_method(void)
71 {
72 return default_DH_method;
6173 }
6274
6375 static int generate_key(DH *dh)
1111 #include <openssl/bn.h>
1212 #include "dh_locl.h"
1313 #include <openssl/engine.h>
14
15 static const DH_METHOD *default_DH_method = NULL;
16
17 void DH_set_default_method(const DH_METHOD *meth)
18 {
19 default_DH_method = meth;
20 }
21
22 const DH_METHOD *DH_get_default_method(void)
23 {
24 if (!default_DH_method)
25 default_DH_method = DH_OpenSSL();
26 return default_DH_method;
27 }
2814
2915 int DH_set_method(DH *dh, const DH_METHOD *meth)
3016 {
243229
244230 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key)
245231 {
246 /* If the field pub_key in dh is NULL, the corresponding input
247 * parameters MUST be non-NULL. The priv_key field may
248 * be left NULL.
249 */
250 if (dh->pub_key == NULL && pub_key == NULL)
251 return 0;
252
253232 if (pub_key != NULL) {
254233 BN_free(dh->pub_key);
255234 dh->pub_key = pub_key;
174174 goto dsaerr;
175175 }
176176
177 BN_set_flags(dsa->priv_key, BN_FLG_CONSTTIME);
177178 if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx)) {
178179 DSAerr(DSA_F_DSA_PRIV_DECODE, DSA_R_BN_ERROR);
179180 goto dsaerr;
375375 } else {
376376 p = BN_CTX_get(ctx);
377377 q = BN_CTX_get(ctx);
378 if (q == NULL)
379 goto err;
378380 }
379381
380382 if (!BN_lshift(test, BN_value_one(), L - 1))
1515 #include <openssl/asn1.h>
1616 #include <openssl/engine.h>
1717 #include <openssl/dh.h>
18
19 static const DSA_METHOD *default_DSA_method = NULL;
20
21 void DSA_set_default_method(const DSA_METHOD *meth)
22 {
23 default_DSA_method = meth;
24 }
25
26 const DSA_METHOD *DSA_get_default_method(void)
27 {
28 if (!default_DSA_method)
29 default_DSA_method = DSA_OpenSSL();
30 return default_DSA_method;
31 }
3218
3319 DSA *DSA_new(void)
3420 {
4040 NULL
4141 };
4242
43 static const DSA_METHOD *default_DSA_method = &openssl_dsa_meth;
44
45 void DSA_set_default_method(const DSA_METHOD *meth)
46 {
47 default_DSA_method = meth;
48 }
49
50 const DSA_METHOD *DSA_get_default_method(void)
51 {
52 return default_DSA_method;
53 }
54
4355 const DSA_METHOD *DSA_OpenSSL(void)
4456 {
4557 return &openssl_dsa_meth;
135147 {
136148 BN_CTX *ctx = NULL;
137149 BIGNUM *k, *kinv = NULL, *r = *rp;
150 BIGNUM *l, *m;
138151 int ret = 0;
152 int q_bits;
139153
140154 if (!dsa->p || !dsa->q || !dsa->g) {
141155 DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_MISSING_PARAMETERS);
143157 }
144158
145159 k = BN_new();
146 if (k == NULL)
160 l = BN_new();
161 m = BN_new();
162 if (k == NULL || l == NULL || m == NULL)
147163 goto err;
148164
149165 if (ctx_in == NULL) {
151167 goto err;
152168 } else
153169 ctx = ctx_in;
170
171 /* Preallocate space */
172 q_bits = BN_num_bits(dsa->q);
173 if (!BN_set_bit(k, q_bits)
174 || !BN_set_bit(l, q_bits)
175 || !BN_set_bit(m, q_bits))
176 goto err;
154177
155178 /* Get random k */
156179 do {
178201
179202 /*
180203 * We do not want timing information to leak the length of k, so we
181 * compute g^k using an equivalent exponent of fixed length. (This
182 * is a kludge that we need because the BN_mod_exp_mont() does not
183 * let us specify the desired timing behaviour.)
204 * compute G^k using an equivalent scalar of fixed bit-length.
205 *
206 * We unconditionally perform both of these additions to prevent a
207 * small timing information leakage. We then choose the sum that is
208 * one bit longer than the modulus.
209 *
210 * TODO: revisit the BN_copy aiming for a memory access agnostic
211 * conditional copy.
184212 */
185
186 if (!BN_add(k, k, dsa->q))
187 goto err;
188 if (BN_num_bits(k) <= BN_num_bits(dsa->q)) {
189 if (!BN_add(k, k, dsa->q))
190 goto err;
191 }
213 if (!BN_add(l, k, dsa->q)
214 || !BN_add(m, l, dsa->q)
215 || !BN_copy(k, BN_num_bits(l) > q_bits ? l : m))
216 goto err;
192217
193218 if ((dsa)->meth->bn_mod_exp != NULL) {
194219 if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, k, dsa->p, ctx,
216241 if (ctx != ctx_in)
217242 BN_CTX_free(ctx);
218243 BN_clear_free(k);
244 BN_clear_free(l);
245 BN_clear_free(m);
219246 return ret;
220247 }
221248
11841184 adox $t1, $acc5
11851185 .byte 0x67,0x67
11861186 mulx %rdx, $t0, $t4
1187 mov $acc0, %rdx
1187 mov .Lpoly+8*3(%rip), %rdx
11881188 adox $t0, $acc6
11891189 shlx $a_ptr, $acc0, $t0
11901190 adox $t4, $acc7
11911191 shrx $a_ptr, $acc0, $t4
1192 mov .Lpoly+8*3(%rip), $t1
1192 mov %rdx,$t1
11931193
11941194 # reduction step 1
11951195 add $t0, $acc1
11961196 adc $t4, $acc2
11971197
1198 mulx $t1, $t0, $acc0
1199 mov $acc1, %rdx
1198 mulx $acc0, $t0, $acc0
12001199 adc $t0, $acc3
12011200 shlx $a_ptr, $acc1, $t0
12021201 adc \$0, $acc0
12061205 add $t0, $acc2
12071206 adc $t4, $acc3
12081207
1209 mulx $t1, $t0, $acc1
1210 mov $acc2, %rdx
1208 mulx $acc1, $t0, $acc1
12111209 adc $t0, $acc0
12121210 shlx $a_ptr, $acc2, $t0
12131211 adc \$0, $acc1
12171215 add $t0, $acc3
12181216 adc $t4, $acc0
12191217
1220 mulx $t1, $t0, $acc2
1221 mov $acc3, %rdx
1218 mulx $acc2, $t0, $acc2
12221219 adc $t0, $acc1
12231220 shlx $a_ptr, $acc3, $t0
12241221 adc \$0, $acc2
12281225 add $t0, $acc0
12291226 adc $t4, $acc1
12301227
1231 mulx $t1, $t0, $acc3
1228 mulx $acc3, $t0, $acc3
12321229 adc $t0, $acc2
12331230 adc \$0, $acc3
12341231
1235 xor $t3, $t3 # cf=0
1236 adc $acc0, $acc4 # accumulate upper half
1232 xor $t3, $t3
1233 add $acc0, $acc4 # accumulate upper half
12371234 mov .Lpoly+8*1(%rip), $a_ptr
12381235 adc $acc1, $acc5
12391236 mov $acc4, $acc0
12421239 mov $acc5, $acc1
12431240 adc \$0, $t3
12441241
1245 xor %eax, %eax # cf=0
1246 sbb \$-1, $acc4 # .Lpoly[0]
1242 sub \$-1, $acc4 # .Lpoly[0]
12471243 mov $acc6, $acc2
12481244 sbb $a_ptr, $acc5 # .Lpoly[1]
12491245 sbb \$0, $acc6 # .Lpoly[2]
32253225 ge_madd(&r, h, &t);
32263226 ge_p1p1_to_p3(h, &r);
32273227 }
3228
3229 OPENSSL_cleanse(e, sizeof(e));
32283230 }
32293231
32303232 /* Replace (f,g) with (g,f) if b == 1;
33553357 fe_invert(z2, z2);
33563358 fe_mul(x2, x2, z2);
33573359 fe_tobytes(out, x2);
3360
3361 OPENSSL_cleanse(e, sizeof(e));
33583362 }
33593363
33603364 static void x25519_scalar_mult(uint8_t out[32], const uint8_t scalar[32],
33903394 fe_invert(zminusy_inv, zminusy);
33913395 fe_mul(zplusy, zplusy, zminusy_inv);
33923396 fe_tobytes(out_public_value, zplusy);
3397
3398 OPENSSL_cleanse(e, sizeof(e));
33933399 }
297297 static int ec_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
298298 {
299299 EC_GROUP *group = EC_GROUP_dup(EC_KEY_get0_group(from->pkey.ec));
300
300301 if (group == NULL)
301302 return 0;
302303 if (to->pkey.ec == NULL) {
303304 to->pkey.ec = EC_KEY_new();
304305 if (to->pkey.ec == NULL)
305 return 0;
306 goto err;
306307 }
307308 if (EC_KEY_set_group(to->pkey.ec, group) == 0)
308 return 0;
309 goto err;
309310 EC_GROUP_free(group);
310311 return 1;
312 err:
313 EC_GROUP_free(group);
314 return 0;
311315 }
312316
313317 static int ec_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
235235 meth->verify_sig = verify_sig;
236236 }
237237
238 void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth,
238 void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth,
239239 int (**pinit)(EC_KEY *key),
240240 void (**pfinish)(EC_KEY *key),
241241 int (**pcopy)(EC_KEY *dest, const EC_KEY *src),
260260 *pset_public = meth->set_public;
261261 }
262262
263 void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth,
263 void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth,
264264 int (**pkeygen)(EC_KEY *key))
265265 {
266266 if (pkeygen != NULL)
267267 *pkeygen = meth->keygen;
268268 }
269269
270 void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth,
270 void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth,
271271 int (**pck)(unsigned char **pout,
272272 size_t *poutlen,
273273 const EC_POINT *pub_key,
277277 *pck = meth->compute_key;
278278 }
279279
280 void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth,
280 void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth,
281281 int (**psign)(int type, const unsigned char *dgst,
282282 int dlen, unsigned char *sig,
283283 unsigned int *siglen,
299299 *psign_sig = meth->sign_sig;
300300 }
301301
302 void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth,
302 void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth,
303303 int (**pverify)(int type, const unsigned
304304 char *dgst, int dgst_len,
305305 const unsigned char *sigbuf,
6565 BN_CTX_start(ctx);
6666 x = BN_CTX_get(ctx);
6767 y = BN_CTX_get(ctx);
68 if (y == NULL) {
69 ECerr(EC_F_ECDH_SIMPLE_COMPUTE_KEY, ERR_R_MALLOC_FAILURE);
70 goto err;
71 }
6872
6973 priv_key = EC_KEY_get0_private_key(ecdh);
7074 if (priv_key == NULL) {
00 /*
1 * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
4040 EC_POINT *tmp_point = NULL;
4141 const EC_GROUP *group;
4242 int ret = 0;
43 int order_bits;
4344
4445 if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL) {
4546 ECerr(EC_F_ECDSA_SIGN_SETUP, ERR_R_PASSED_NULL_PARAMETER);
7576 ECerr(EC_F_ECDSA_SIGN_SETUP, ERR_R_EC_LIB);
7677 goto err;
7778 }
79
80 /* Preallocate space */
81 order_bits = BN_num_bits(order);
82 if (!BN_set_bit(k, order_bits)
83 || !BN_set_bit(r, order_bits)
84 || !BN_set_bit(X, order_bits))
85 goto err;
7886
7987 do {
8088 /* get random k */
99107 /*
100108 * We do not want timing information to leak the length of k, so we
101109 * compute G*k using an equivalent scalar of fixed bit-length.
110 *
111 * We unconditionally perform both of these additions to prevent a
112 * small timing information leakage. We then choose the sum that is
113 * one bit longer than the order. This guarantees the code
114 * path used in the constant time implementations elsewhere.
115 *
116 * TODO: revisit the BN_copy aiming for a memory access agnostic
117 * conditional copy.
102118 */
103
104 if (!BN_add(k, k, order))
105 goto err;
106 if (BN_num_bits(k) <= BN_num_bits(order))
107 if (!BN_add(k, k, order))
108 goto err;
119 if (!BN_add(r, k, order)
120 || !BN_add(X, r, order)
121 || !BN_copy(k, BN_num_bits(r) > order_bits ? r : X))
122 goto err;
109123
110124 /* compute r the x-coordinate of generator * k */
111125 if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx)) {
699699 return (zero | two224m96p1 | two225m97p2);
700700 }
701701
702 static limb felem_is_zero_int(const felem in)
702 static int felem_is_zero_int(const void *in)
703703 {
704704 return (int)(felem_is_zero(in) & ((limb) 1));
705705 }
13641364 sizeof(felem),
13651365 tmp_felems,
13661366 (void (*)(void *))felem_one,
1367 (int (*)(const void *))
13681367 felem_is_zero_int,
13691368 (void (*)(void *, const void *))
13701369 felem_assign,
978978 return result;
979979 }
980980
981 static int smallfelem_is_zero_int(const smallfelem small)
981 static int smallfelem_is_zero_int(const void *small)
982982 {
983983 return (int)(smallfelem_is_zero(small) & ((limb) 1));
984984 }
19821982 sizeof(smallfelem),
19831983 tmp_smallfelems,
19841984 (void (*)(void *))smallfelem_one,
1985 (int (*)(const void *))
19861985 smallfelem_is_zero_int,
19871986 (void (*)(void *, const void *))
19881987 smallfelem_assign,
885885 return is_zero;
886886 }
887887
888 static int felem_is_zero_int(const felem in)
888 static int felem_is_zero_int(const void *in)
889889 {
890890 return (int)(felem_is_zero(in) & ((limb) 1));
891891 }
18041804 sizeof(felem),
18051805 tmp_felems,
18061806 (void (*)(void *))felem_one,
1807 (int (*)(const void *))
18081807 felem_is_zero_int,
18091808 (void (*)(void *, const void *))
18101809 felem_assign,
756756 }
757757
758758 /* Coordinates of G, for which we have precomputed tables */
759 const static BN_ULONG def_xG[P256_LIMBS] = {
759 static const BN_ULONG def_xG[P256_LIMBS] = {
760760 TOBN(0x79e730d4, 0x18a9143c), TOBN(0x75ba95fc, 0x5fedb601),
761761 TOBN(0x79fb732b, 0x77622510), TOBN(0x18905f76, 0xa53755c6)
762762 };
763763
764 const static BN_ULONG def_yG[P256_LIMBS] = {
764 static const BN_ULONG def_yG[P256_LIMBS] = {
765765 TOBN(0xddf25357, 0xce95560a), TOBN(0x8b4ab8e4, 0xba19e45c),
766766 TOBN(0xd2e88688, 0xdd21f325), TOBN(0x8571ff18, 0x25885d85)
767767 };
211211 X25519_KEY *xkey = pkey->pkey.ptr;
212212
213213 if (xkey)
214 OPENSSL_secure_free(xkey->privkey);
214 OPENSSL_secure_clear_free(xkey->privkey, X25519_KEYLEN);
215215 OPENSSL_free(xkey);
216216 }
217217
121121 #endif
122122
123123 static CRYPTO_ONCE err_init = CRYPTO_ONCE_STATIC_INIT;
124 static int set_err_thread_local;
124125 static CRYPTO_THREAD_LOCAL err_thread_local;
125126
126127 static CRYPTO_ONCE err_string_init = CRYPTO_ONCE_STATIC_INIT;
259260
260261 void err_cleanup(void)
261262 {
262 CRYPTO_THREAD_cleanup_local(&err_thread_local);
263 if (set_err_thread_local != 0)
264 CRYPTO_THREAD_cleanup_local(&err_thread_local);
263265 CRYPTO_THREAD_lock_free(err_string_lock);
264266 err_string_lock = NULL;
265267 }
358360 }
359361 #endif
360362 es = ERR_get_state();
363 if (es == NULL)
364 return;
361365
362366 es->top = (es->top + 1) % ERR_NUM_ERRORS;
363367 if (es->top == es->bottom)
375379 ERR_STATE *es;
376380
377381 es = ERR_get_state();
382 if (es == NULL)
383 return;
378384
379385 for (i = 0; i < ERR_NUM_ERRORS; i++) {
380386 err_clear(es, i);
439445 unsigned long ret;
440446
441447 es = ERR_get_state();
448 if (es == NULL)
449 return 0;
442450
443451 if (inc && top) {
444452 if (file)
616624
617625 void err_delete_thread_state(void)
618626 {
619 ERR_STATE *state = ERR_get_state();
627 ERR_STATE *state = CRYPTO_THREAD_get_local(&err_thread_local);
620628 if (state == NULL)
621629 return;
622630
638646
639647 DEFINE_RUN_ONCE_STATIC(err_do_init)
640648 {
649 set_err_thread_local = 1;
641650 return CRYPTO_THREAD_init_local(&err_thread_local, NULL);
642651 }
643652
655664 if (state == NULL)
656665 return NULL;
657666
658 if (!CRYPTO_THREAD_set_local(&err_thread_local, state)) {
667 if (!ossl_init_thread_start(OPENSSL_INIT_THREAD_ERR_STATE)
668 || !CRYPTO_THREAD_set_local(&err_thread_local, state)) {
659669 ERR_STATE_free(state);
660670 return NULL;
661671 }
662672
663673 /* Ignore failures from these */
664674 OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL);
665 ossl_init_thread_start(OPENSSL_INIT_THREAD_ERR_STATE);
666675 }
667676
668677 return state;
688697 int i;
689698
690699 es = ERR_get_state();
700 if (es == NULL)
701 return;
691702
692703 i = es->top;
693 if (i == 0)
694 i = ERR_NUM_ERRORS - 1;
695704
696705 err_clear_data(es, i);
697706 es->err_data[i] = data;
743752 ERR_STATE *es;
744753
745754 es = ERR_get_state();
755 if (es == NULL)
756 return 0;
746757
747758 if (es->bottom == es->top)
748759 return 0;
755766 ERR_STATE *es;
756767
757768 es = ERR_get_state();
769 if (es == NULL)
770 return 0;
758771
759772 while (es->bottom != es->top
760773 && (es->err_flags[es->top] & ERR_FLAG_MARK) == 0) {
19771977
19781978 case EVP_CTRL_AEAD_SET_IVLEN:
19791979 arg = 15 - arg;
1980 /* fall thru */
19801981 case EVP_CTRL_CCM_SET_L:
19811982 if (arg < 2 || arg > 8)
19821983 return 0;
527527 maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8);
528528 maxpad &= 255;
529529
530 ret &= constant_time_ge(maxpad, pad);
530 mask = constant_time_ge(maxpad, pad);
531 ret &= mask;
532 /*
533 * If pad is invalid then we will fail the above test but we must
534 * continue anyway because we are in constant time code. However,
535 * we'll use the maxpad value instead of the supplied pad to make
536 * sure we perform well defined pointer arithmetic.
537 */
538 pad = constant_time_select(mask, pad, maxpad);
531539
532540 inp_len = len - (SHA_DIGEST_LENGTH + pad + 1);
533 mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1)));
534 inp_len &= mask;
535 ret &= (int)mask;
536541
537542 key->aux.tls_aad[plen - 2] = inp_len >> 8;
538543 key->aux.tls_aad[plen - 1] = inp_len;
452452 * to identify it and avoid stitch invocation. So that after we
453453 * establish that current CPU supports AVX, we even see if it's
454454 * either even XOP-capable Bulldozer-based or GenuineIntel one.
455 * But SHAEXT-capable go ahead...
455456 */
456 if (OPENSSL_ia32cap_P[1] & (1 << (60 - 32)) && /* AVX? */
457 ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */
458 | (OPENSSL_ia32cap_P[0] & (1<<30))) && /* "Intel CPU"? */
457 if (((OPENSSL_ia32cap_P[2] & (1 << 29)) || /* SHAEXT? */
458 ((OPENSSL_ia32cap_P[1] & (1 << (60 - 32))) && /* AVX? */
459 ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */
460 | (OPENSSL_ia32cap_P[0] & (1 << 30))))) && /* "Intel CPU"? */
459461 plen > (sha_off + iv) &&
460462 (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) {
461463 SHA256_Update(&key->md, in + iv, sha_off);
537539 maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8);
538540 maxpad &= 255;
539541
540 ret &= constant_time_ge(maxpad, pad);
542 mask = constant_time_ge(maxpad, pad);
543 ret &= mask;
544 /*
545 * If pad is invalid then we will fail the above test but we must
546 * continue anyway because we are in constant time code. However,
547 * we'll use the maxpad value instead of the supplied pad to make
548 * sure we perform well defined pointer arithmetic.
549 */
550 pad = constant_time_select(mask, pad, maxpad);
541551
542552 inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1);
543 mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1)));
544 inp_len &= mask;
545 ret &= (int)mask;
546553
547554 key->aux.tls_aad[plen - 2] = inp_len >> 8;
548555 key->aux.tls_aad[plen - 1] = inp_len;
4949 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
5050 const unsigned char *key, const unsigned char *iv, int enc)
5151 {
52 EVP_CIPHER_CTX_reset(ctx);
52 if (cipher != NULL)
53 EVP_CIPHER_CTX_reset(ctx);
5354 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
5455 }
5556
00 /*
11 * Generated by util/mkerr.pl DO NOT EDIT
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
33 *
44 * Licensed under the OpenSSL license (the "License"). You may not use
55 * this file except in compliance with the License. You can obtain a copy
4848 {ERR_FUNC(EVP_F_EVP_PBE_SCRYPT), "EVP_PBE_scrypt"},
4949 {ERR_FUNC(EVP_F_EVP_PKCS82PKEY), "EVP_PKCS82PKEY"},
5050 {ERR_FUNC(EVP_F_EVP_PKEY2PKCS8), "EVP_PKEY2PKCS8"},
51 {ERR_FUNC(EVP_F_EVP_PKEY_ASN1_ADD0), "EVP_PKEY_asn1_add0"},
5152 {ERR_FUNC(EVP_F_EVP_PKEY_COPY_PARAMETERS), "EVP_PKEY_copy_parameters"},
5253 {ERR_FUNC(EVP_F_EVP_PKEY_CTX_CTRL), "EVP_PKEY_CTX_ctrl"},
5354 {ERR_FUNC(EVP_F_EVP_PKEY_CTX_CTRL_STR), "EVP_PKEY_CTX_ctrl_str"},
7172 {ERR_FUNC(EVP_F_EVP_PKEY_NEW), "EVP_PKEY_new"},
7273 {ERR_FUNC(EVP_F_EVP_PKEY_PARAMGEN), "EVP_PKEY_paramgen"},
7374 {ERR_FUNC(EVP_F_EVP_PKEY_PARAMGEN_INIT), "EVP_PKEY_paramgen_init"},
75 {ERR_FUNC(EVP_F_EVP_PKEY_SET1_ENGINE), "EVP_PKEY_set1_engine"},
7476 {ERR_FUNC(EVP_F_EVP_PKEY_SIGN), "EVP_PKEY_sign"},
7577 {ERR_FUNC(EVP_F_EVP_PKEY_SIGN_INIT), "EVP_PKEY_sign_init"},
7678 {ERR_FUNC(EVP_F_EVP_PKEY_VERIFY), "EVP_PKEY_verify"},
140142 {ERR_REASON(EVP_R_OPERATON_NOT_INITIALIZED), "operaton not initialized"},
141143 {ERR_REASON(EVP_R_PARTIALLY_OVERLAPPING),
142144 "partially overlapping buffers"},
145 {ERR_REASON(EVP_R_PKEY_ASN1_METHOD_ALREADY_REGISTERED),
146 "pkey asn1 method already registered"},
143147 {ERR_REASON(EVP_R_PRIVATE_KEY_DECODE_ERROR), "private key decode error"},
144148 {ERR_REASON(EVP_R_PRIVATE_KEY_ENCODE_ERROR), "private key encode error"},
145149 {ERR_REASON(EVP_R_PUBLIC_KEY_NOT_RSA), "public key not rsa"},
4848 int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt,
4949 int verify)
5050 {
51 int ret;
51 int ret = -1;
5252 char buff[BUFSIZ];
5353 UI *ui;
5454
5656 prompt = prompt_string;
5757 ui = UI_new();
5858 if (ui == NULL)
59 return -1;
60 UI_add_input_string(ui, prompt, 0, buf, min,
61 (len >= BUFSIZ) ? BUFSIZ - 1 : len);
62 if (verify)
63 UI_add_verify_string(ui, prompt, 0,
64 buff, min, (len >= BUFSIZ) ? BUFSIZ - 1 : len,
65 buf);
59 return ret;
60 if (UI_add_input_string(ui, prompt, 0, buf, min,
61 (len >= BUFSIZ) ? BUFSIZ - 1 : len) < 0
62 || (verify
63 && UI_add_verify_string(ui, prompt, 0, buff, min,
64 (len >= BUFSIZ) ? BUFSIZ - 1 : len,
65 buf) < 0))
66 goto end;
6667 ret = UI_process(ui);
68 OPENSSL_cleanse(buff, BUFSIZ);
69 end:
6770 UI_free(ui);
68 OPENSSL_cleanse(buff, BUFSIZ);
6971 return ret;
7072 }
7173 #endif /* OPENSSL_NO_UI */
108108 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
109109 } else {
110110 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
111 if (tmp_ctx == NULL || !EVP_MD_CTX_copy_ex(tmp_ctx, ctx))
111 if (tmp_ctx == NULL)
112112 return 0;
113 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
114 EVP_MD_CTX_free(tmp_ctx);
115 return 0;
116 }
113117 if (sctx)
114118 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
115119 sigret, siglen, tmp_ctx);
153157 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
154158 } else {
155159 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
156 if (tmp_ctx == NULL || !EVP_MD_CTX_copy_ex(tmp_ctx, ctx))
160 if (tmp_ctx == NULL)
157161 return -1;
162 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
163 EVP_MD_CTX_free(tmp_ctx);
164 return -1;
165 }
158166 if (vctx) {
159167 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
160168 sig, siglen, tmp_ctx);
186186 if ((type == pkey->save_type) && pkey->ameth)
187187 return 1;
188188 #ifndef OPENSSL_NO_ENGINE
189 /* If we have an ENGINE release it */
189 /* If we have ENGINEs release them */
190190 ENGINE_finish(pkey->engine);
191191 pkey->engine = NULL;
192 ENGINE_finish(pkey->pmeth_engine);
193 pkey->pmeth_engine = NULL;
192194 #endif
193195 }
194196 if (str)
222224 {
223225 return pkey_set_type(pkey, EVP_PKEY_NONE, str, len);
224226 }
225
227 #ifndef OPENSSL_NO_ENGINE
228 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
229 {
230 if (e != NULL) {
231 if (!ENGINE_init(e)) {
232 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
233 return 0;
234 }
235 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
236 ENGINE_finish(e);
237 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
238 return 0;
239 }
240 }
241 ENGINE_finish(pkey->pmeth_engine);
242 pkey->pmeth_engine = e;
243 return 1;
244 }
245 #endif
226246 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
227247 {
228248 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
412432 #ifndef OPENSSL_NO_ENGINE
413433 ENGINE_finish(x->engine);
414434 x->engine = NULL;
435 ENGINE_finish(x->pmeth_engine);
436 x->pmeth_engine = NULL;
415437 #endif
416438 }
417439
8888 id = pkey->ameth->pkey_id;
8989 }
9090 #ifndef OPENSSL_NO_ENGINE
91 if (pkey && pkey->engine)
92 e = pkey->engine;
91 if (e == NULL && pkey != NULL)
92 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
9393 /* Try to find an ENGINE which implements this method */
9494 if (e) {
9595 if (!ENGINE_init(e)) {
9696 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
9797 return NULL;
9898 }
99 } else
99 } else {
100100 e = ENGINE_get_pkey_meth_engine(id);
101 }
101102
102103 /*
103104 * If an ENGINE handled this method look it up. Otherwise use internal
111112 pmeth = EVP_PKEY_meth_find(id);
112113
113114 if (pmeth == NULL) {
115 #ifndef OPENSSL_NO_ENGINE
116 ENGINE_finish(e);
117 #endif
114118 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
115119 return NULL;
116120 }
286286 CRYPTOerr(CRYPTO_F_CRYPTO_DUP_EX_DATA, ERR_R_MALLOC_FAILURE);
287287 return 0;
288288 }
289 if (!CRYPTO_set_ex_data(to, mx - 1, NULL))
289 /*
290 * Make sure the ex_data stack is at least |mx| elements long to avoid
291 * issues in the for loop that follows; so go get the |mx|'th element
292 * (if it does not exist CRYPTO_get_ex_data() returns NULL), and assign
293 * to itself. This is normally a no-op; but ensures the stack is the
294 * proper size
295 */
296 if (!CRYPTO_set_ex_data(to, mx - 1, CRYPTO_get_ex_data(to, mx - 1)))
290297 goto err;
291298
292299 for (i = 0; i < mx; i++) {
0 // Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
0 // Copyright 2004-2017 The OpenSSL Project Authors. All Rights Reserved.
11 //
22 // Licensed under the OpenSSL license (the "License"). You may not use
33 // this file except in compliance with the License. You can obtain a copy
7474 { .mii; add r9=96*8-8,r9
7575 mov ar.ec=1 };;
7676
77 // One can sweep double as fast, but then we can't quarantee
77 // One can sweep double as fast, but then we can't guarantee
7878 // that backing storage is wiped...
7979 .L_wipe_top:
8080 { .mfi; st8 [r9]=r0,-8
3737 l1=l2=0; \
3838 switch (n) { \
3939 case 8: l2 =((unsigned long)(*(--(c)))) ; \
40 /* fall thru */ \
4041 case 7: l2|=((unsigned long)(*(--(c))))<< 8; \
42 /* fall thru */ \
4143 case 6: l2|=((unsigned long)(*(--(c))))<<16; \
44 /* fall thru */ \
4245 case 5: l2|=((unsigned long)(*(--(c))))<<24; \
46 /* fall thru */ \
4347 case 4: l1 =((unsigned long)(*(--(c)))) ; \
48 /* fall thru */ \
4449 case 3: l1|=((unsigned long)(*(--(c))))<< 8; \
50 /* fall thru */ \
4551 case 2: l1|=((unsigned long)(*(--(c))))<<16; \
52 /* fall thru */ \
4653 case 1: l1|=((unsigned long)(*(--(c))))<<24; \
4754 } \
4855 }
5259 c+=n; \
5360 switch (n) { \
5461 case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \
62 /* fall thru */ \
5563 case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
64 /* fall thru */ \
5665 case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
66 /* fall thru */ \
5767 case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
68 /* fall thru */ \
5869 case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \
70 /* fall thru */ \
5971 case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
72 /* fall thru */ \
6073 case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
74 /* fall thru */ \
6175 case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
6276 } \
6377 }
77 */
88
99 #define declare_dh_bn(x) \
10 const extern BIGNUM _bignum_dh##x##_p; \
11 const extern BIGNUM _bignum_dh##x##_g; \
12 const extern BIGNUM _bignum_dh##x##_q;
10 extern const BIGNUM _bignum_dh##x##_p; \
11 extern const BIGNUM _bignum_dh##x##_g; \
12 extern const BIGNUM _bignum_dh##x##_q;
1313
1414 declare_dh_bn(1024_160)
1515 declare_dh_bn(2048_224)
355355 int references;
356356 const EVP_PKEY_ASN1_METHOD *ameth;
357357 ENGINE *engine;
358 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
358359 union {
359360 void *ptr;
360361 # ifndef OPENSSL_NO_RSA
00 /*
1 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
4242
4343 if (local == NULL && alloc) {
4444 local = OPENSSL_zalloc(sizeof *local);
45 CRYPTO_THREAD_set_local(&threadstopkey, local);
45 if (local != NULL && !CRYPTO_THREAD_set_local(&threadstopkey, local)) {
46 OPENSSL_free(local);
47 return NULL;
48 }
4649 }
4750 if (!alloc) {
4851 CRYPTO_THREAD_set_local(&threadstopkey, NULL);
355358
356359 int ossl_init_thread_start(uint64_t opts)
357360 {
358 struct thread_local_inits_st *locals = ossl_init_get_thread_local(1);
361 struct thread_local_inits_st *locals;
362
363 if (!OPENSSL_init_crypto(0, NULL))
364 return 0;
365
366 locals = ossl_init_get_thread_local(1);
359367
360368 if (locals == NULL)
361369 return 0;
641649 * Deliberately leak a reference to the handler. This will force the
642650 * library/code containing the handler to remain loaded until we run the
643651 * atexit handler. If -znodelete has been used then this is
644 * unneccessary.
652 * unnecessary.
645653 */
646654 {
647655 DSO *dso = NULL;
6060
6161 void OPENSSL_LH_stats_bio(const OPENSSL_LHASH *lh, BIO *out)
6262 {
63 OPENSSL_LHASH *lh_mut = (OPENSSL_LHASH *) lh;
64 int ret;
65
6366 BIO_printf(out, "num_items = %lu\n", lh->num_items);
6467 BIO_printf(out, "num_nodes = %u\n", lh->num_nodes);
6568 BIO_printf(out, "num_alloc_nodes = %u\n", lh->num_alloc_nodes);
6871 BIO_printf(out, "num_contracts = %lu\n", lh->num_contracts);
6972 BIO_printf(out, "num_contract_reallocs = %lu\n",
7073 lh->num_contract_reallocs);
71 BIO_printf(out, "num_hash_calls = %lu\n", lh->num_hash_calls);
72 BIO_printf(out, "num_comp_calls = %lu\n", lh->num_comp_calls);
74 CRYPTO_atomic_add(&lh_mut->num_hash_calls, 0, &ret,
75 lh->retrieve_stats_lock);
76 BIO_printf(out, "num_hash_calls = %d\n", ret);
77 CRYPTO_atomic_add(&lh_mut->num_comp_calls, 0, &ret,
78 lh->retrieve_stats_lock);
79 BIO_printf(out, "num_comp_calls = %d\n", ret);
7380 BIO_printf(out, "num_insert = %lu\n", lh->num_insert);
7481 BIO_printf(out, "num_replace = %lu\n", lh->num_replace);
7582 BIO_printf(out, "num_delete = %lu\n", lh->num_delete);
7683 BIO_printf(out, "num_no_delete = %lu\n", lh->num_no_delete);
77 BIO_printf(out, "num_retrieve = %lu\n", lh->num_retrieve);
78 BIO_printf(out, "num_retrieve_miss = %lu\n", lh->num_retrieve_miss);
79 BIO_printf(out, "num_hash_comps = %lu\n", lh->num_hash_comps);
84 CRYPTO_atomic_add(&lh_mut->num_retrieve, 0, &ret, lh->retrieve_stats_lock);
85 BIO_printf(out, "num_retrieve = %d\n", ret);
86 CRYPTO_atomic_add(&lh_mut->num_retrieve_miss, 0, &ret,
87 lh->retrieve_stats_lock);
88 BIO_printf(out, "num_retrieve_miss = %d\n", ret);
89 CRYPTO_atomic_add(&lh_mut->num_hash_comps, 0, &ret,
90 lh->retrieve_stats_lock);
91 BIO_printf(out, "num_hash_comps = %d\n", ret);
8092 }
8193
8294 void OPENSSL_LH_node_stats_bio(const OPENSSL_LHASH *lh, BIO *out)
1313 #include <openssl/lhash.h>
1414 #include "lhash_lcl.h"
1515
16 /*
17 * A hashing implementation that appears to be based on the linear hashing
18 * alogrithm:
19 * https://en.wikipedia.org/wiki/Linear_hashing
20 *
21 * Litwin, Witold (1980), "Linear hashing: A new tool for file and table
22 * addressing", Proc. 6th Conference on Very Large Databases: 212–223
23 * http://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf
24 *
25 * From the wikipedia article "Linear hashing is used in the BDB Berkeley
26 * database system, which in turn is used by many software systems such as
27 * OpenLDAP, using a C implementation derived from the CACM article and first
28 * published on the Usenet in 1988 by Esmond Pitt."
29 *
30 * The CACM paper is available here:
31 * https://pdfs.semanticscholar.org/ff4d/1c5deca6269cc316bfd952172284dbf610ee.pdf
32 */
1633
1734 #undef MIN_NODES
1835 #define MIN_NODES 16
2845 OPENSSL_LHASH *ret;
2946
3047 if ((ret = OPENSSL_zalloc(sizeof(*ret))) == NULL)
31 goto err0;
48 return NULL;
3249 if ((ret->b = OPENSSL_zalloc(sizeof(*ret->b) * MIN_NODES)) == NULL)
33 goto err1;
50 goto err;
51 if ((ret->retrieve_stats_lock = CRYPTO_THREAD_lock_new()) == NULL)
52 goto err;
3453 ret->comp = ((c == NULL) ? (OPENSSL_LH_COMPFUNC)strcmp : c);
3554 ret->hash = ((h == NULL) ? (OPENSSL_LH_HASHFUNC)OPENSSL_LH_strhash : h);
3655 ret->num_nodes = MIN_NODES / 2;
4059 ret->down_load = DOWN_LOAD;
4160 return (ret);
4261
43 err1:
62 err:
63 OPENSSL_free(ret->b);
4464 OPENSSL_free(ret);
45 err0:
46 return (NULL);
65 return NULL;
4766 }
4867
4968 void OPENSSL_LH_free(OPENSSL_LHASH *lh)
6281 n = nn;
6382 }
6483 }
84 CRYPTO_THREAD_lock_free(lh->retrieve_stats_lock);
6585 OPENSSL_free(lh->b);
6686 OPENSSL_free(lh);
6787 }
132152 unsigned long hash;
133153 OPENSSL_LH_NODE **rn;
134154 void *ret;
155 int scratch;
135156
136157 lh->error = 0;
137158 rn = getrn(lh, data, &hash);
138159
139160 if (*rn == NULL) {
140 lh->num_retrieve_miss++;
141 return (NULL);
161 CRYPTO_atomic_add(&lh->num_retrieve_miss, 1, &scratch, lh->retrieve_stats_lock);
162 return NULL;
142163 } else {
143164 ret = (*rn)->data;
144 lh->num_retrieve++;
145 }
146 return (ret);
165 CRYPTO_atomic_add(&lh->num_retrieve, 1, &scratch, lh->retrieve_stats_lock);
166 }
167 return ret;
147168 }
148169
149170 static void doall_util_fn(OPENSSL_LHASH *lh, int use_arg,
186207 static int expand(OPENSSL_LHASH *lh)
187208 {
188209 OPENSSL_LH_NODE **n, **n1, **n2, *np;
189 unsigned int p, i, j;
190 unsigned long hash, nni;
210 unsigned int p, pmax, nni, j;
211 unsigned long hash;
212
213 nni = lh->num_alloc_nodes;
214 p = lh->p;
215 pmax = lh->pmax;
216 if (p + 1 >= pmax) {
217 j = nni * 2;
218 n = OPENSSL_realloc(lh->b, sizeof(OPENSSL_LH_NODE *) * j);
219 if (n == NULL) {
220 lh->error++;
221 return 0;
222 }
223 lh->b = n;
224 memset(n + nni, 0, sizeof(*n) * (j - nni));
225 lh->pmax = nni;
226 lh->num_alloc_nodes = j;
227 lh->num_expand_reallocs++;
228 lh->p = 0;
229 } else {
230 lh->p++;
231 }
191232
192233 lh->num_nodes++;
193234 lh->num_expands++;
194 p = (int)lh->p++;
195235 n1 = &(lh->b[p]);
196 n2 = &(lh->b[p + (int)lh->pmax]);
236 n2 = &(lh->b[p + pmax]);
197237 *n2 = NULL;
198 nni = lh->num_alloc_nodes;
199238
200239 for (np = *n1; np != NULL;) {
201240 hash = np->hash;
208247 np = *n1;
209248 }
210249
211 if ((lh->p) >= lh->pmax) {
212 j = (int)lh->num_alloc_nodes * 2;
213 n = OPENSSL_realloc(lh->b, (int)(sizeof(OPENSSL_LH_NODE *) * j));
214 if (n == NULL) {
215 lh->error++;
216 lh->num_nodes--;
217 lh->p = 0;
218 return 0;
219 }
220 for (i = (int)lh->num_alloc_nodes; i < j; i++) /* 26/02/92 eay */
221 n[i] = NULL; /* 02/03/92 eay */
222 lh->pmax = lh->num_alloc_nodes;
223 lh->num_alloc_nodes = j;
224 lh->num_expand_reallocs++;
225 lh->p = 0;
226 lh->b = n;
227 }
228250 return 1;
229251 }
230252
269291 OPENSSL_LH_NODE **ret, *n1;
270292 unsigned long hash, nn;
271293 OPENSSL_LH_COMPFUNC cf;
294 int scratch;
272295
273296 hash = (*(lh->hash)) (data);
274 lh->num_hash_calls++;
297 CRYPTO_atomic_add(&lh->num_hash_calls, 1, &scratch, lh->retrieve_stats_lock);
275298 *rhash = hash;
276299
277300 nn = hash % lh->pmax;
281304 cf = lh->comp;
282305 ret = &(lh->b[(int)nn]);
283306 for (n1 = *ret; n1 != NULL; n1 = n1->next) {
284 lh->num_hash_comps++;
307 CRYPTO_atomic_add(&lh->num_hash_comps, 1, &scratch, lh->retrieve_stats_lock);
285308 if (n1->hash != hash) {
286309 ret = &(n1->next);
287310 continue;
288311 }
289 lh->num_comp_calls++;
312 CRYPTO_atomic_add(&lh->num_comp_calls, 1, &scratch, lh->retrieve_stats_lock);
290313 if (cf(n1->data, data) == 0)
291314 break;
292315 ret = &(n1->next);
55 * in the file LICENSE in the source distribution or at
66 * https://www.openssl.org/source/license.html
77 */
8
8 #include <openssl/crypto.h>
99
1010 struct lhash_node_st {
1111 void *data;
1717 OPENSSL_LH_NODE **b;
1818 OPENSSL_LH_COMPFUNC comp;
1919 OPENSSL_LH_HASHFUNC hash;
20 /*
21 * some stats are updated on lookup, which callers aren't expecting to have
22 * to take an exclusive lock around. This lock protects them on platforms
23 * without atomics, and their types are int rather than unsigned long below
24 * so they can be adjusted with CRYPTO_atomic_add.
25 */
26 CRYPTO_RWLOCK *retrieve_stats_lock;
2027 unsigned int num_nodes;
2128 unsigned int num_alloc_nodes;
2229 unsigned int p;
2835 unsigned long num_expand_reallocs;
2936 unsigned long num_contracts;
3037 unsigned long num_contract_reallocs;
31 unsigned long num_hash_calls;
32 unsigned long num_comp_calls;
38 int num_hash_calls;
39 int num_comp_calls;
3340 unsigned long num_insert;
3441 unsigned long num_replace;
3542 unsigned long num_delete;
3643 unsigned long num_no_delete;
37 unsigned long num_retrieve;
38 unsigned long num_retrieve_miss;
39 unsigned long num_hash_comps;
44 int num_retrieve;
45 int num_retrieve_miss;
46 int num_hash_comps;
4047 int error;
4148 };
151151 sh_free(ptr);
152152 CRYPTO_THREAD_unlock(sec_malloc_lock);
153153 #else
154 CRYPTO_free(ptr, file, line);
155 #endif /* IMPLEMENTED */
156 }
157
158 void CRYPTO_secure_clear_free(void *ptr, size_t num,
159 const char *file, int line)
160 {
161 #ifdef IMPLEMENTED
162 size_t actual_size;
163
164 if (ptr == NULL)
165 return;
166 if (!CRYPTO_secure_allocated(ptr)) {
167 OPENSSL_cleanse(ptr, num);
168 CRYPTO_free(ptr, file, line);
169 return;
170 }
171 CRYPTO_THREAD_write_lock(sec_malloc_lock);
172 actual_size = sh_actual_size(ptr);
173 CLEAR(ptr, actual_size);
174 secure_mem_used -= actual_size;
175 sh_free(ptr);
176 CRYPTO_THREAD_unlock(sec_malloc_lock);
177 #else
178 if (ptr == NULL)
179 return;
180 OPENSSL_cleanse(ptr, num);
154181 CRYPTO_free(ptr, file, line);
155182 #endif /* IMPLEMENTED */
156183 }
8787 ___
8888 $code.=<<___ if(!$softonly && 0); # hardware is slow for single block...
8989 larl %r1,OPENSSL_s390xcap_P
90 lg %r0,0(%r1)
91 tmhl %r0,0x4000 # check for message-security-assist
92 jz .Lsoft_gmult
9390 lghi %r0,0
9491 lg %r1,24(%r1) # load second word of kimd capabilities vector
9592 tmhh %r1,0x4000 # check for function 65
125122 ___
126123 $code.=<<___ if(!$softonly);
127124 larl %r1,OPENSSL_s390xcap_P
128 lg %r0,0(%r1)
129 tmhl %r0,0x4000 # check for message-security-assist
130 jz .Lsoft_ghash
131 lghi %r0,0
132 la %r1,16($sp)
133 .long 0xb93e0004 # kimd %r0,%r4
134 lg %r1,24($sp)
135 tmhh %r1,0x4000 # check for function 65
125 lg %r0,24(%r1) # load second word of kimd capabilities vector
126 tmhh %r0,0x4000 # check for function 65
136127 jz .Lsoft_ghash
137128 lghi %r0,65 # function 65
138129 la %r1,0($Xi) # H lies right after Xi in gcm128_context
746746 # endif
747747 # if defined(GHASH_ASM_X86_OR_64)
748748 # if !defined(GHASH_ASM_X86) || defined(OPENSSL_IA32_SSE2)
749 if (OPENSSL_ia32cap_P[0] & (1 << 24) && /* check FXSR bit */
750 OPENSSL_ia32cap_P[1] & (1 << 1)) { /* check PCLMULQDQ bit */
749 if (OPENSSL_ia32cap_P[1] & (1 << 1)) { /* check PCLMULQDQ bit */
751750 if (((OPENSSL_ia32cap_P[1] >> 22) & 0x41) == 0x41) { /* AVX+MOVBE */
752751 gcm_init_avx(ctx->Htable, ctx->H.u);
753752 ctx->gmult = gcm_gmult_avx;
273273 {
274274 u64 i, all_num_blocks;
275275 size_t num_blocks, last_len;
276 OCB_BLOCK tmp1;
277 OCB_BLOCK tmp2;
276 OCB_BLOCK tmp;
278277
279278 /* Calculate the number of blocks of AAD provided now, and so far */
280279 num_blocks = len / 16;
283282 /* Loop through all full blocks of AAD */
284283 for (i = ctx->blocks_hashed + 1; i <= all_num_blocks; i++) {
285284 OCB_BLOCK *lookup;
286 OCB_BLOCK *aad_block;
287285
288286 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
289287 lookup = ocb_lookup_l(ctx, ocb_ntz(i));
291289 return 0;
292290 ocb_block16_xor(&ctx->offset_aad, lookup, &ctx->offset_aad);
293291
292 memcpy(tmp.c, aad, 16);
293 aad += 16;
294
294295 /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */
295 aad_block = (OCB_BLOCK *)(aad + ((i - ctx->blocks_hashed - 1) * 16));
296 ocb_block16_xor_misaligned(&ctx->offset_aad, aad_block, &tmp1);
297 ctx->encrypt(tmp1.c, tmp2.c, ctx->keyenc);
298 ocb_block16_xor(&ctx->sum, &tmp2, &ctx->sum);
296 ocb_block16_xor(&ctx->offset_aad, &tmp, &tmp);
297 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc);
298 ocb_block16_xor(&tmp, &ctx->sum, &ctx->sum);
299299 }
300300
301301 /*
309309 ocb_block16_xor(&ctx->offset_aad, &ctx->l_star, &ctx->offset_aad);
310310
311311 /* CipherInput = (A_* || 1 || zeros(127-bitlen(A_*))) xor Offset_* */
312 memset(&tmp1, 0, 16);
313 memcpy(&tmp1, aad + (num_blocks * 16), last_len);
314 ((unsigned char *)&tmp1)[last_len] = 0x80;
315 ocb_block16_xor(&ctx->offset_aad, &tmp1, &tmp2);
312 memset(tmp.c, 0, 16);
313 memcpy(tmp.c, aad, last_len);
314 tmp.c[last_len] = 0x80;
315 ocb_block16_xor(&ctx->offset_aad, &tmp, &tmp);
316316
317317 /* Sum = Sum_m xor ENCIPHER(K, CipherInput) */
318 ctx->encrypt(tmp2.c, tmp1.c, ctx->keyenc);
319 ocb_block16_xor(&ctx->sum, &tmp1, &ctx->sum);
318 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc);
319 ocb_block16_xor(&tmp, &ctx->sum, &ctx->sum);
320320 }
321321
322322 ctx->blocks_hashed = all_num_blocks;
334334 {
335335 u64 i, all_num_blocks;
336336 size_t num_blocks, last_len;
337 OCB_BLOCK tmp1;
338 OCB_BLOCK tmp2;
339 OCB_BLOCK pad;
340337
341338 /*
342339 * Calculate the number of blocks of data to be encrypted provided now, and
365362 /* Loop through all full blocks to be encrypted */
366363 for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) {
367364 OCB_BLOCK *lookup;
368 OCB_BLOCK *inblock;
369 OCB_BLOCK *outblock;
365 OCB_BLOCK tmp;
370366
371367 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
372368 lookup = ocb_lookup_l(ctx, ocb_ntz(i));
374370 return 0;
375371 ocb_block16_xor(&ctx->offset, lookup, &ctx->offset);
376372
373 memcpy(tmp.c, in, 16);
374 in += 16;
375
376 /* Checksum_i = Checksum_{i-1} xor P_i */
377 ocb_block16_xor(&tmp, &ctx->checksum, &ctx->checksum);
378
377379 /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */
378 inblock =
379 (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16));
380 ocb_block16_xor_misaligned(&ctx->offset, inblock, &tmp1);
381 /* Checksum_i = Checksum_{i-1} xor P_i */
382 ocb_block16_xor_misaligned(&ctx->checksum, inblock, &ctx->checksum);
383 ctx->encrypt(tmp1.c, tmp2.c, ctx->keyenc);
384 outblock =
385 (OCB_BLOCK *)(out + ((i - ctx->blocks_processed - 1) * 16));
386 ocb_block16_xor_misaligned(&ctx->offset, &tmp2, outblock);
380 ocb_block16_xor(&ctx->offset, &tmp, &tmp);
381 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc);
382 ocb_block16_xor(&ctx->offset, &tmp, &tmp);
383
384 memcpy(out, tmp.c, 16);
385 out += 16;
387386 }
388387 }
389388
394393 last_len = len % 16;
395394
396395 if (last_len > 0) {
396 OCB_BLOCK pad;
397
397398 /* Offset_* = Offset_m xor L_* */
398399 ocb_block16_xor(&ctx->offset, &ctx->l_star, &ctx->offset);
399400
401402 ctx->encrypt(ctx->offset.c, pad.c, ctx->keyenc);
402403
403404 /* C_* = P_* xor Pad[1..bitlen(P_*)] */
404 ocb_block_xor(in + (len / 16) * 16, (unsigned char *)&pad, last_len,
405 out + (num_blocks * 16));
405 ocb_block_xor(in, pad.c, last_len, out);
406406
407407 /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */
408 memset(&tmp1, 0, 16);
409 memcpy(&tmp1, in + (len / 16) * 16, last_len);
410 ((unsigned char *)(&tmp1))[last_len] = 0x80;
411 ocb_block16_xor(&ctx->checksum, &tmp1, &ctx->checksum);
408 memset(pad.c, 0, 16); /* borrow pad */
409 memcpy(pad.c, in, last_len);
410 pad.c[last_len] = 0x80;
411 ocb_block16_xor(&pad, &ctx->checksum, &ctx->checksum);
412412 }
413413
414414 ctx->blocks_processed = all_num_blocks;
426426 {
427427 u64 i, all_num_blocks;
428428 size_t num_blocks, last_len;
429 OCB_BLOCK tmp1;
430 OCB_BLOCK tmp2;
431 OCB_BLOCK pad;
432429
433430 /*
434431 * Calculate the number of blocks of data to be decrypted provided now, and
454451 (size_t)ctx->blocks_processed + 1, ctx->offset.c,
455452 (const unsigned char (*)[16])ctx->l, ctx->checksum.c);
456453 } else {
454 OCB_BLOCK tmp;
455
457456 /* Loop through all full blocks to be decrypted */
458457 for (i = ctx->blocks_processed + 1; i <= all_num_blocks; i++) {
459 OCB_BLOCK *inblock;
460 OCB_BLOCK *outblock;
461458
462459 /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */
463460 OCB_BLOCK *lookup = ocb_lookup_l(ctx, ocb_ntz(i));
465462 return 0;
466463 ocb_block16_xor(&ctx->offset, lookup, &ctx->offset);
467464
465 memcpy(tmp.c, in, 16);
466 in += 16;
467
468468 /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */
469 inblock =
470 (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16));
471 ocb_block16_xor_misaligned(&ctx->offset, inblock, &tmp1);
472 ctx->decrypt(tmp1.c, tmp2.c, ctx->keydec);
473 outblock =
474 (OCB_BLOCK *)(out + ((i - ctx->blocks_processed - 1) * 16));
475 ocb_block16_xor_misaligned(&ctx->offset, &tmp2, outblock);
469 ocb_block16_xor(&ctx->offset, &tmp, &tmp);
470 ctx->decrypt(tmp.c, tmp.c, ctx->keydec);
471 ocb_block16_xor(&ctx->offset, &tmp, &tmp);
476472
477473 /* Checksum_i = Checksum_{i-1} xor P_i */
478 ocb_block16_xor_misaligned(&ctx->checksum, outblock, &ctx->checksum);
474 ocb_block16_xor(&tmp, &ctx->checksum, &ctx->checksum);
475
476 memcpy(out, tmp.c, 16);
477 out += 16;
479478 }
480479 }
481480
486485 last_len = len % 16;
487486
488487 if (last_len > 0) {
488 OCB_BLOCK pad;
489
489490 /* Offset_* = Offset_m xor L_* */
490491 ocb_block16_xor(&ctx->offset, &ctx->l_star, &ctx->offset);
491492
493494 ctx->encrypt(ctx->offset.c, pad.c, ctx->keyenc);
494495
495496 /* P_* = C_* xor Pad[1..bitlen(C_*)] */
496 ocb_block_xor(in + (len / 16) * 16, (unsigned char *)&pad, last_len,
497 out + (num_blocks * 16));
497 ocb_block_xor(in, pad.c, last_len, out);
498498
499499 /* Checksum_* = Checksum_m xor (P_* || 1 || zeros(127-bitlen(P_*))) */
500 memset(&tmp1, 0, 16);
501 memcpy(&tmp1, out + (len / 16) * 16, last_len);
502 ((unsigned char *)(&tmp1))[last_len] = 0x80;
503 ocb_block16_xor(&ctx->checksum, &tmp1, &ctx->checksum);
500 memset(pad.c, 0, 16); /* borrow pad */
501 memcpy(pad.c, out, last_len);
502 pad.c[last_len] = 0x80;
503 ocb_block16_xor(&pad, &ctx->checksum, &ctx->checksum);
504504 }
505505
506506 ctx->blocks_processed = all_num_blocks;
514514 int CRYPTO_ocb128_finish(OCB128_CONTEXT *ctx, const unsigned char *tag,
515515 size_t len)
516516 {
517 OCB_BLOCK tmp1, tmp2;
517 OCB_BLOCK tmp;
518518
519519 /*
520520 * Tag = ENCIPHER(K, Checksum_* xor Offset_* xor L_$) xor HASH(K,A)
521521 */
522 ocb_block16_xor(&ctx->checksum, &ctx->offset, &tmp1);
523 ocb_block16_xor(&tmp1, &ctx->l_dollar, &tmp2);
524 ctx->encrypt(tmp2.c, tmp1.c, ctx->keyenc);
525 ocb_block16_xor(&tmp1, &ctx->sum, &ctx->tag);
522 ocb_block16_xor(&ctx->checksum, &ctx->offset, &tmp);
523 ocb_block16_xor(&ctx->l_dollar, &tmp, &tmp);
524 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc);
525 ocb_block16_xor(&tmp, &ctx->sum, &ctx->tag);
526526
527527 if (len > 16 || len < 1) {
528528 return -1;
548548 CRYPTO_ocb128_finish(ctx, NULL, 0);
549549
550550 /* Copy the tag into the supplied buffer */
551 memcpy(tag, &ctx->tag, len);
551 memcpy(tag, ctx->tag.c, len);
552552
553553 return 1;
554554 }
192192 */
193193 char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len)
194194 {
195 const static char hexdig[] = "0123456789ABCDEF";
195 static const char hexdig[] = "0123456789ABCDEF";
196196 char *tmp, *q;
197197 const unsigned char *p;
198198 int i;
00 /*
1 * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
1919 /*
2020 * On VMS, gmtime_r() takes a 32-bit pointer as second argument.
2121 * Since we can't know that |result| is in a space that can easily
22 * translate to a 32-bit pointer, we must store temporarly on stack
22 * translate to a 32-bit pointer, we must store temporarily on stack
2323 * and copy the result. The stack is always reachable with 32-bit
2424 * pointers.
2525 */
1515 #include <openssl/objects.h>
1616 #include <openssl/safestack.h>
1717 #include <openssl/e_os2.h>
18 #include <internal/thread_once.h>
1819 #include "obj_lcl.h"
1920
2021 /*
4344 */
4445 static LHASH_OF(OBJ_NAME) *names_lh = NULL;
4546 static int names_type_num = OBJ_NAME_TYPE_NUM;
47 static CRYPTO_RWLOCK *lock = NULL;
4648
4749 struct name_funcs_st {
4850 unsigned long (*hash_func) (const char *name);
6163 static unsigned long obj_name_hash(const OBJ_NAME *a);
6264 static int obj_name_cmp(const OBJ_NAME *a, const OBJ_NAME *b);
6365
64 int OBJ_NAME_init(void)
65 {
66 if (names_lh != NULL)
67 return (1);
66 static CRYPTO_ONCE init = CRYPTO_ONCE_STATIC_INIT;
67 DEFINE_RUN_ONCE_STATIC(o_names_init)
68 {
6869 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
6970 names_lh = lh_OBJ_NAME_new(obj_name_hash, obj_name_cmp);
71 lock = CRYPTO_THREAD_lock_new();
7072 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
71 return (names_lh != NULL);
73 return names_lh != NULL && lock != NULL;
74 }
75
76 int OBJ_NAME_init(void)
77 {
78 return RUN_ONCE(&init, o_names_init);
7279 }
7380
7481 int OBJ_NAME_new_index(unsigned long (*hash_func) (const char *),
7582 int (*cmp_func) (const char *, const char *),
7683 void (*free_func) (const char *, int, const char *))
7784 {
78 int ret, i, push;
85 int ret = 0, i, push;
7986 NAME_FUNCS *name_funcs;
87
88 if (!OBJ_NAME_init())
89 return 0;
90
91 CRYPTO_THREAD_write_lock(lock);
8092
8193 if (name_funcs_stack == NULL) {
8294 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
8597 }
8698 if (name_funcs_stack == NULL) {
8799 /* ERROR */
88 return (0);
100 goto out;
89101 }
90102 ret = names_type_num;
91103 names_type_num++;
95107 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
96108 if (name_funcs == NULL) {
97109 OBJerr(OBJ_F_OBJ_NAME_NEW_INDEX, ERR_R_MALLOC_FAILURE);
98 return (0);
110 ret = 0;
111 goto out;
99112 }
100113 name_funcs->hash_func = OPENSSL_LH_strhash;
101114 name_funcs->cmp_func = obj_strcmp;
107120 if (!push) {
108121 OBJerr(OBJ_F_OBJ_NAME_NEW_INDEX, ERR_R_MALLOC_FAILURE);
109122 OPENSSL_free(name_funcs);
110 return 0;
123 ret = 0;
124 goto out;
111125 }
112126 }
113127 name_funcs = sk_NAME_FUNCS_value(name_funcs_stack, ret);
117131 name_funcs->cmp_func = cmp_func;
118132 if (free_func != NULL)
119133 name_funcs->free_func = free_func;
120 return (ret);
134
135 out:
136 CRYPTO_THREAD_unlock(lock);
137 return ret;
121138 }
122139
123140 static int obj_name_cmp(const OBJ_NAME *a, const OBJ_NAME *b)
133150 } else
134151 ret = strcmp(a->name, b->name);
135152 }
136 return (ret);
153 return ret;
137154 }
138155
139156 static unsigned long obj_name_hash(const OBJ_NAME *a)
149166 ret = OPENSSL_LH_strhash(a->name);
150167 }
151168 ret ^= a->type;
152 return (ret);
169 return ret;
153170 }
154171
155172 const char *OBJ_NAME_get(const char *name, int type)
156173 {
157174 OBJ_NAME on, *ret;
158175 int num = 0, alias;
176 const char *value = NULL;
159177
160178 if (name == NULL)
161 return (NULL);
162 if ((names_lh == NULL) && !OBJ_NAME_init())
163 return (NULL);
179 return NULL;
180 if (!OBJ_NAME_init())
181 return NULL;
182 CRYPTO_THREAD_read_lock(lock);
164183
165184 alias = type & OBJ_NAME_ALIAS;
166185 type &= ~OBJ_NAME_ALIAS;
171190 for (;;) {
172191 ret = lh_OBJ_NAME_retrieve(names_lh, &on);
173192 if (ret == NULL)
174 return (NULL);
193 break;
175194 if ((ret->alias) && !alias) {
176195 if (++num > 10)
177 return (NULL);
196 break;
178197 on.name = ret->data;
179198 } else {
180 return (ret->data);
181 }
182 }
199 value = ret->data;
200 break;
201 }
202 }
203
204 CRYPTO_THREAD_unlock(lock);
205 return value;
183206 }
184207
185208 int OBJ_NAME_add(const char *name, int type, const char *data)
186209 {
187210 OBJ_NAME *onp, *ret;
188 int alias;
189
190 if ((names_lh == NULL) && !OBJ_NAME_init())
191 return (0);
211 int alias, ok = 0;
212
213 if (!OBJ_NAME_init())
214 return 0;
215
216 CRYPTO_THREAD_write_lock(lock);
192217
193218 alias = type & OBJ_NAME_ALIAS;
194219 type &= ~OBJ_NAME_ALIAS;
196221 onp = OPENSSL_malloc(sizeof(*onp));
197222 if (onp == NULL) {
198223 /* ERROR */
199 return 0;
224 goto unlock;
200225 }
201226
202227 onp->name = name;
222247 if (lh_OBJ_NAME_error(names_lh)) {
223248 /* ERROR */
224249 OPENSSL_free(onp);
225 return 0;
226 }
227 }
228 return 1;
250 goto unlock;
251 }
252 }
253
254 ok = 1;
255
256 unlock:
257 CRYPTO_THREAD_unlock(lock);
258 return ok;
229259 }
230260
231261 int OBJ_NAME_remove(const char *name, int type)
232262 {
233263 OBJ_NAME on, *ret;
234
235 if (names_lh == NULL)
236 return (0);
264 int ok = 0;
265
266 if (!OBJ_NAME_init())
267 return 0;
268
269 CRYPTO_THREAD_write_lock(lock);
237270
238271 type &= ~OBJ_NAME_ALIAS;
239272 on.name = name;
252285 ret->data);
253286 }
254287 OPENSSL_free(ret);
255 return (1);
256 } else
257 return (0);
288 ok = 1;
289 }
290
291 CRYPTO_THREAD_unlock(lock);
292 return ok;
258293 }
259294
260295 typedef struct {
362397 if (type < 0) {
363398 lh_OBJ_NAME_free(names_lh);
364399 sk_NAME_FUNCS_pop_free(name_funcs_stack, name_funcs_free);
400 CRYPTO_THREAD_lock_free(lock);
365401 names_lh = NULL;
366402 name_funcs_stack = NULL;
403 lock = NULL;
367404 } else
368405 lh_OBJ_NAME_set_down_load(names_lh, down_load);
369406 }
684684 int ok = 0;
685685
686686 /* Check to see if short or long name already present */
687 if (OBJ_sn2nid(sn) != NID_undef || OBJ_ln2nid(ln) != NID_undef) {
687 if ((sn != NULL && OBJ_sn2nid(sn) != NID_undef)
688 || (ln != NULL && OBJ_ln2nid(ln) != NID_undef)) {
688689 OBJerr(OBJ_F_OBJ_CREATE, OBJ_R_OID_EXISTS);
689690 return 0;
690691 }
297297 }
298298 rctx->state = OHS_ASN1_WRITE_INIT;
299299
300 /* fall thru */
300301 case OHS_ASN1_WRITE_INIT:
301302 rctx->asn1_len = BIO_get_mem_data(rctx->mem, NULL);
302303 rctx->state = OHS_ASN1_WRITE;
303304
305 /* fall thru */
304306 case OHS_ASN1_WRITE:
305307 n = BIO_get_mem_data(rctx->mem, &p);
306308
322324
323325 (void)BIO_reset(rctx->mem);
324326
327 /* fall thru */
325328 case OHS_ASN1_FLUSH:
326329
327330 i = BIO_flush(rctx->io);
7272 goto f_err;
7373 }
7474 }
75 } else if (certs != NULL) {
76 untrusted = certs;
7577 } else {
7678 untrusted = bs->certs;
7779 }
130130 }
131131 p8inf = PKCS8_decrypt(p8, psbuf, klen);
132132 X509_SIG_free(p8);
133 OPENSSL_cleanse(psbuf, klen);
133134 if (!p8inf)
134135 return NULL;
135136 ret = EVP_PKCS82PKEY(p8inf);
6565 }
6666 p8inf = PKCS8_decrypt(p8, psbuf, klen);
6767 X509_SIG_free(p8);
68 OPENSSL_cleanse(psbuf, klen);
6869 if (!p8inf)
6970 goto p8err;
7071 ret = EVP_PKCS82PKEY(p8inf);
119119
120120 case MS_DSS1MAGIC:
121121 *pisdss = 1;
122 /* fall thru */
122123 case MS_RSA1MAGIC:
123124 if (*pispub == 0) {
124125 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB);
128129
129130 case MS_DSS2MAGIC:
130131 *pisdss = 1;
132 /* fall thru */
131133 case MS_RSA2MAGIC:
132134 if (*pispub == 1) {
133135 PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB);
3333 {
3434 STACK_OF(X509) *ocerts = NULL;
3535 X509 *x = NULL;
36
37 if (pkey)
38 *pkey = NULL;
39 if (cert)
40 *cert = NULL;
41
3642 /* Check for NULL PKCS12 structure */
3743
3844 if (!p12) {
4046 PKCS12_R_INVALID_NULL_PKCS12_POINTER);
4147 return 0;
4248 }
43
44 if (pkey)
45 *pkey = NULL;
46 if (cert)
47 *cert = NULL;
4849
4950 /* Check the mac */
5051
7475
7576 if (!ocerts) {
7677 PKCS12err(PKCS12_F_PKCS12_PARSE, ERR_R_MALLOC_FAILURE);
77 return 0;
78 goto err;
7879 }
7980
8081 if (!parse_pk12(p12, pass, -1, pkey, ocerts)) {
110111
111112 err:
112113
113 if (pkey)
114 if (pkey) {
114115 EVP_PKEY_free(*pkey);
115 if (cert)
116 *pkey = NULL;
117 }
118 if (cert) {
116119 X509_free(*cert);
120 *cert = NULL;
121 }
117122 X509_free(x);
118123 sk_X509_pop_free(ocerts, X509_free);
119124 return 0;
123123 PKCS12err(PKCS12_F_PKCS12_GEN_MAC, PKCS12_R_KEY_GEN_ERROR);
124124 return 0;
125125 }
126 hmac = HMAC_CTX_new();
127 if (!HMAC_Init_ex(hmac, key, md_size, md_type, NULL)
126 if ((hmac = HMAC_CTX_new()) == NULL
127 || !HMAC_Init_ex(hmac, key, md_size, md_type, NULL)
128128 || !HMAC_Update(hmac, p12->authsafes->d.data->data,
129129 p12->authsafes->d.data->length)
130130 || !HMAC_Final(hmac, mac, maclen)) {
3939 case ASN1_OP_STREAM_PRE:
4040 if (PKCS7_stream(&sarg->boundary, *pp7) <= 0)
4141 return 0;
42 /* fall thru */
4243 case ASN1_OP_DETACHED_PRE:
4344 sarg->ndef_bio = PKCS7_dataInit(*pp7, sarg->out);
4445 if (!sarg->ndef_bio)
491491 */
492492 ASYNC_block_pause();
493493 if (!MD_Update(m, md, MD_DIGEST_LENGTH) || !MD_Final(m, md)) {
494 ASYNC_unblock_pause();
494495 CRYPTO_THREAD_unlock(rand_lock);
495496 goto err;
496497 }
2020 #ifdef OPENSSL_SYS_VMS
2121 # include <unixio.h>
2222 #endif
23 #ifndef NO_SYS_TYPES_H
24 # include <sys/types.h>
25 #endif
23 #include <sys/types.h>
2624 #ifndef OPENSSL_NO_POSIX_IO
2725 # include <sys/stat.h>
2826 # include <fcntl.h>
1919 l1=l2=0; \
2020 switch (n) { \
2121 case 8: l2 =((unsigned long)(*(--(c))))<<24L; \
22 /* fall thru */ \
2223 case 7: l2|=((unsigned long)(*(--(c))))<<16L; \
24 /* fall thru */ \
2325 case 6: l2|=((unsigned long)(*(--(c))))<< 8L; \
24 case 5: l2|=((unsigned long)(*(--(c)))); \
26 /* fall thru */ \
27 case 5: l2|=((unsigned long)(*(--(c)))); \
28 /* fall thru */ \
2529 case 4: l1 =((unsigned long)(*(--(c))))<<24L; \
30 /* fall thru */ \
2631 case 3: l1|=((unsigned long)(*(--(c))))<<16L; \
32 /* fall thru */ \
2733 case 2: l1|=((unsigned long)(*(--(c))))<< 8L; \
28 case 1: l1|=((unsigned long)(*(--(c)))); \
34 /* fall thru */ \
35 case 1: l1|=((unsigned long)(*(--(c)))); \
2936 } \
3037 }
3138
4148 c+=n; \
4249 switch (n) { \
4350 case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \
51 /* fall thru */ \
4452 case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \
53 /* fall thru */ \
4554 case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \
55 /* fall thru */ \
4656 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
57 /* fall thru */ \
4758 case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \
59 /* fall thru */ \
4860 case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \
61 /* fall thru */ \
4962 case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \
63 /* fall thru */ \
5064 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
5165 } \
5266 }
5771 l1=l2=0; \
5872 switch (n) { \
5973 case 8: l2 =((unsigned long)(*(--(c)))) ; \
74 /* fall thru */ \
6075 case 7: l2|=((unsigned long)(*(--(c))))<< 8; \
76 /* fall thru */ \
6177 case 6: l2|=((unsigned long)(*(--(c))))<<16; \
78 /* fall thru */ \
6279 case 5: l2|=((unsigned long)(*(--(c))))<<24; \
80 /* fall thru */ \
6381 case 4: l1 =((unsigned long)(*(--(c)))) ; \
82 /* fall thru */ \
6483 case 3: l1|=((unsigned long)(*(--(c))))<< 8; \
84 /* fall thru */ \
6585 case 2: l1|=((unsigned long)(*(--(c))))<<16; \
86 /* fall thru */ \
6687 case 1: l1|=((unsigned long)(*(--(c))))<<24; \
6788 } \
6889 }
7293 c+=n; \
7394 switch (n) { \
7495 case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \
96 /* fall thru */ \
7597 case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
98 /* fall thru */ \
7699 case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
100 /* fall thru */ \
77101 case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
102 /* fall thru */ \
78103 case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \
104 /* fall thru */ \
79105 case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
106 /* fall thru */ \
80107 case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
108 /* fall thru */ \
81109 case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
82110 } \
83111 }
2121 l1=l2=0; \
2222 switch (n) { \
2323 case 8: l2 =((unsigned long)(*(--(c))))<<24L; \
24 /* fall thru */ \
2425 case 7: l2|=((unsigned long)(*(--(c))))<<16L; \
26 /* fall thru */ \
2527 case 6: l2|=((unsigned long)(*(--(c))))<< 8L; \
26 case 5: l2|=((unsigned long)(*(--(c)))); \
28 /* fall thru */ \
29 case 5: l2|=((unsigned long)(*(--(c)))); \
30 /* fall thru */ \
2731 case 4: l1 =((unsigned long)(*(--(c))))<<24L; \
32 /* fall thru */ \
2833 case 3: l1|=((unsigned long)(*(--(c))))<<16L; \
34 /* fall thru */ \
2935 case 2: l1|=((unsigned long)(*(--(c))))<< 8L; \
30 case 1: l1|=((unsigned long)(*(--(c)))); \
36 /* fall thru */ \
37 case 1: l1|=((unsigned long)(*(--(c)))); \
3138 } \
3239 }
3340
4350 c+=n; \
4451 switch (n) { \
4552 case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \
53 /* fall thru */ \
4654 case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \
55 /* fall thru */ \
4756 case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \
57 /* fall thru */ \
4858 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
59 /* fall thru */ \
4960 case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \
61 /* fall thru */ \
5062 case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \
63 /* fall thru */ \
5164 case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \
65 /* fall thru */ \
5266 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
5367 } \
5468 }
5973 l1=l2=0; \
6074 switch (n) { \
6175 case 8: l2 =((unsigned long)(*(--(c)))) ; \
76 /* fall thru */ \
6277 case 7: l2|=((unsigned long)(*(--(c))))<< 8; \
78 /* fall thru */ \
6379 case 6: l2|=((unsigned long)(*(--(c))))<<16; \
80 /* fall thru */ \
6481 case 5: l2|=((unsigned long)(*(--(c))))<<24; \
82 /* fall thru */ \
6583 case 4: l1 =((unsigned long)(*(--(c)))) ; \
84 /* fall thru */ \
6685 case 3: l1|=((unsigned long)(*(--(c))))<< 8; \
86 /* fall thru */ \
6787 case 2: l1|=((unsigned long)(*(--(c))))<<16; \
88 /* fall thru */ \
6889 case 1: l1|=((unsigned long)(*(--(c))))<<24; \
6990 } \
7091 }
7495 c+=n; \
7596 switch (n) { \
7697 case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \
98 /* fall thru */ \
7799 case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
100 /* fall thru */ \
78101 case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
102 /* fall thru */ \
79103 case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
104 /* fall thru */ \
80105 case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \
106 /* fall thru */ \
81107 case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
108 /* fall thru */ \
82109 case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
110 /* fall thru */ \
83111 case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
84112 } \
85113 }
1414 #include <openssl/engine.h>
1515 #include "rsa_locl.h"
1616
17 static const RSA_METHOD *default_RSA_meth = NULL;
18
1917 RSA *RSA_new(void)
2018 {
21 RSA *r = RSA_new_method(NULL);
22
23 return r;
24 }
25
26 void RSA_set_default_method(const RSA_METHOD *meth)
27 {
28 default_RSA_meth = meth;
29 }
30
31 const RSA_METHOD *RSA_get_default_method(void)
32 {
33 if (default_RSA_meth == NULL) {
34 #ifdef RSA_NULL
35 default_RSA_meth = RSA_null_method();
36 #else
37 default_RSA_meth = RSA_PKCS1_OpenSSL();
38 #endif
39 }
40
41 return default_RSA_meth;
19 return RSA_new_method(NULL);
4220 }
4321
4422 const RSA_METHOD *RSA_get_method(const RSA *rsa)
121121 int plen, const EVP_MD *md,
122122 const EVP_MD *mgf1md)
123123 {
124 int i, dblen, mlen = -1, one_index = 0, msg_index;
124 int i, dblen = 0, mlen = -1, one_index = 0, msg_index;
125125 unsigned int good, found_one_byte;
126126 const unsigned char *maskedseed, *maskeddb;
127127 /*
238238 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1,
239239 RSA_R_OAEP_DECODING_ERROR);
240240 cleanup:
241 OPENSSL_free(db);
242 OPENSSL_free(em);
241 OPENSSL_clear_free(db, dblen);
242 OPENSSL_clear_free(em, num);
243243 return mlen;
244244 }
245245
99 #include "internal/cryptlib.h"
1010 #include "internal/bn_int.h"
1111 #include "rsa_locl.h"
12
13 #ifndef RSA_NULL
1412
1513 static int rsa_ossl_public_encrypt(int flen, const unsigned char *from,
1614 unsigned char *to, RSA *rsa, int padding);
2523 static int rsa_ossl_init(RSA *rsa);
2624 static int rsa_ossl_finish(RSA *rsa);
2725 static RSA_METHOD rsa_pkcs1_ossl_meth = {
28 "OpenSSL PKCS#1 RSA (from Eric Young)",
26 "OpenSSL PKCS#1 RSA",
2927 rsa_ossl_public_encrypt,
3028 rsa_ossl_public_decrypt, /* signature verification */
3129 rsa_ossl_private_encrypt, /* signing */
4240 NULL /* rsa_keygen */
4341 };
4442
43 static const RSA_METHOD *default_RSA_meth = &rsa_pkcs1_ossl_meth;
44
45 void RSA_set_default_method(const RSA_METHOD *meth)
46 {
47 default_RSA_meth = meth;
48 }
49
50 const RSA_METHOD *RSA_get_default_method(void)
51 {
52 return default_RSA_meth;
53 }
54
4555 const RSA_METHOD *RSA_PKCS1_OpenSSL(void)
4656 {
4757 return &rsa_pkcs1_ossl_meth;
592602 r1 = BN_CTX_get(ctx);
593603 m1 = BN_CTX_get(ctx);
594604 vrfy = BN_CTX_get(ctx);
605 if (vrfy == NULL)
606 goto err;
595607
596608 {
597609 BIGNUM *p = BN_new(), *q = BN_new();
785797 BN_MONT_CTX_free(rsa->_method_mod_q);
786798 return (1);
787799 }
788
789 #endif
225225 * We can't continue in constant-time because we need to copy the result
226226 * and we cannot fake its length. This unavoidably leaks timing
227227 * information at the API boundary.
228 * TODO(emilia): this could be addressed at the call site,
229 * see BoringSSL commit 0aa0767340baf925bda4804882aab0cb974b2d26.
230228 */
231229 if (!good) {
232230 mlen = -1;
236234 memcpy(to, em + msg_index, mlen);
237235
238236 err:
239 OPENSSL_free(em);
237 OPENSSL_clear_free(em, num);
240238 if (mlen == -1)
241239 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2,
242240 RSA_R_PKCS_DECODING_ERROR);
152152 BN_CTX_start(ctx);
153153 Xp = BN_CTX_get(ctx);
154154 Xq = BN_CTX_get(ctx);
155 if (Xq == NULL)
156 goto error;
155157 if (!BN_X931_generate_Xpq(Xp, Xq, bits, ctx))
156158 goto error;
157159
1212 #include <setjmp.h>
1313 #include <signal.h>
1414
15 extern unsigned long OPENSSL_s390xcap_P[];
15 unsigned long long OPENSSL_s390xcap_P[10];
1616
1717 static sigjmp_buf ill_jmp;
1818 static void ill_handler(int sig)
175175
176176 .section .init
177177 brasl %r14,OPENSSL_cpuid_setup
178
179 .comm OPENSSL_s390xcap_P,80,8
171171 ___
172172 $code.=<<___ if ($kimdfunc);
173173 larl %r1,OPENSSL_s390xcap_P
174 lg %r0,0(%r1)
175 tmhl %r0,0x4000 # check for message-security assist
176 jz .Lsoftware
177174 lg %r0,16(%r1) # check kimd capabilities
178175 tmhh %r0,`0x8000>>$kimdfunc`
179176 jz .Lsoftware
241238 br %r14
242239 .size sha1_block_data_order,.-sha1_block_data_order
243240 .string "SHA1 block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
244 .comm OPENSSL_s390xcap_P,80,8
245241 ___
246242
247243 $code =~ s/\`([^\`]*)\`/eval $1/gem;
243243 ___
244244 $code.=<<___ if ($kimdfunc);
245245 larl %r1,OPENSSL_s390xcap_P
246 lg %r0,0(%r1)
247 tmhl %r0,0x4000 # check for message-security assist
248 jz .Lsoftware
249246 lg %r0,16(%r1) # check kimd capabilities
250247 tmhh %r0,`0x8000>>$kimdfunc`
251248 jz .Lsoftware
314311 br %r14
315312 .size $Func,.-$Func
316313 .string "SHA${label} block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
317 .comm OPENSSL_s390xcap_P,80,8
318314 ___
319315
320316 $code =~ s/\`([^\`]*)\`/eval $1/gem;
1313 #include <openssl/ui.h>
1414 #include <openssl/err.h>
1515 #include "ui_locl.h"
16
17 static const UI_METHOD *default_UI_meth = NULL;
1816
1917 UI *UI_new(void)
2018 {
480478 }
481479 }
482480 }
481
482 state = NULL;
483483 err:
484484 if (ui->meth->ui_close_session != NULL
485485 && ui->meth->ui_close_session(ui) <= 0) {
528528 void *UI_get_ex_data(UI *r, int idx)
529529 {
530530 return (CRYPTO_get_ex_data(&r->ex_data, idx));
531 }
532
533 void UI_set_default_method(const UI_METHOD *meth)
534 {
535 default_UI_meth = meth;
536 }
537
538 const UI_METHOD *UI_get_default_method(void)
539 {
540 if (default_UI_meth == NULL) {
541 default_UI_meth = UI_OpenSSL();
542 }
543 return default_UI_meth;
544531 }
545532
546533 const UI_METHOD *UI_get_method(UI *ui)
200200 close_console,
201201 NULL
202202 };
203
204 static const UI_METHOD *default_UI_meth = &ui_openssl;
205
206 void UI_set_default_method(const UI_METHOD *meth)
207 {
208 default_UI_meth = meth;
209 }
210
211 const UI_METHOD *UI_get_default_method(void)
212 {
213 return default_UI_meth;
214 }
203215
204216 /* The method with all the built-in thingies */
205217 UI_METHOD *UI_OpenSSL(void)
173173 goto reconsider;
174174 } else
175175 #endif
176 if (bits >= 8) {
176 if (bits > 8) {
177177 b = ((inp[0] << inpgap) | (inp[1] >> (8 - inpgap)));
178178 b &= 0xff;
179179 if (bitrem)
190190 }
191191 if (bitrem)
192192 c->data[byteoff] = b << (8 - bitrem);
193 } else { /* remaining less than 8 bits */
193 } else { /* remaining less than or equal to 8 bits */
194194
195195 b = (inp[0] << inpgap) & 0xff;
196196 if (bitrem)
99 #include <stdio.h>
1010 #include <time.h>
1111 #include <errno.h>
12 #include <sys/types.h>
1213
1314 #include "internal/cryptlib.h"
1415
15 #ifndef NO_SYS_TYPES_H
16 # include <sys/types.h>
17 #endif
1816 #ifndef OPENSSL_NO_POSIX_IO
1917 # include <sys/stat.h>
2018 #endif
4141 long argl, char **ret)
4242 {
4343 int ok = 0;
44 char *file;
44 const char *file;
4545
4646 switch (cmd) {
4747 case X509_L_FILE_LOAD:
4848 if (argl == X509_FILETYPE_DEFAULT) {
49 file = (char *)getenv(X509_get_default_cert_file_env());
49 file = getenv(X509_get_default_cert_file_env());
5050 if (file)
5151 ok = (X509_load_cert_crl_file(ctx, file,
5252 X509_FILETYPE_PEM) != 0);
8989
9090 if (type == X509_FILETYPE_PEM) {
9191 for (;;) {
92 x = PEM_read_bio_X509_AUX(in, NULL, NULL, NULL);
92 x = PEM_read_bio_X509_AUX(in, NULL, NULL, "");
9393 if (x == NULL) {
9494 if ((ERR_GET_REASON(ERR_peek_last_error()) ==
9595 PEM_R_NO_START_LINE) && (count > 0)) {
146146
147147 if (type == X509_FILETYPE_PEM) {
148148 for (;;) {
149 x = PEM_read_bio_X509_CRL(in, NULL, NULL, NULL);
149 x = PEM_read_bio_X509_CRL(in, NULL, NULL, "");
150150 if (x == NULL) {
151151 if ((ERR_GET_REASON(ERR_peek_last_error()) ==
152152 PEM_R_NO_START_LINE) && (count > 0)) {
198198 X509err(X509_F_X509_LOAD_CERT_CRL_FILE, ERR_R_SYS_LIB);
199199 return 0;
200200 }
201 inf = PEM_X509_INFO_read_bio(in, NULL, NULL, NULL);
201 inf = PEM_X509_INFO_read_bio(in, NULL, NULL, "");
202202 BIO_free(in);
203203 if (!inf) {
204204 X509err(X509_F_X509_LOAD_CERT_CRL_FILE, ERR_R_PEM_LIB);
215215 if ((ok = build_chain(ctx)) == 0 ||
216216 (ok = check_chain_extensions(ctx)) == 0 ||
217217 (ok = check_auth_level(ctx)) == 0 ||
218 (ok = check_name_constraints(ctx)) == 0 ||
219218 (ok = check_id(ctx)) == 0 || 1)
220219 X509_get_pubkey_parameters(NULL, ctx->chain);
221220 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
231230 /* Verify chain signatures and expiration times */
232231 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
233232 if (!ok)
233 return ok;
234
235 if ((ok = check_name_constraints(ctx)) == 0)
234236 return ok;
235237
236238 #ifndef OPENSSL_NO_RFC3779
471471
472472 int X509_NAME_set(X509_NAME **xn, X509_NAME *name)
473473 {
474 X509_NAME *in;
475
476 if (!xn || !name)
477 return (0);
478
479 if (*xn != name) {
480 in = X509_NAME_dup(name);
481 if (in != NULL) {
482 X509_NAME_free(*xn);
483 *xn = in;
484 }
485 }
486 return (*xn != NULL);
474 if ((name = X509_NAME_dup(name)) == NULL)
475 return 0;
476 X509_NAME_free(*xn);
477 *xn = name;
478 return 1;
487479 }
488480
489481 int X509_NAME_print(BIO *bp, const X509_NAME *name, int obase)
637637 {
638638 int init_ret;
639639 int ret;
640 int calc_ret;
640641 X509_POLICY_TREE *tree = NULL;
641642 STACK_OF(X509_POLICY_NODE) *nodes, *auth_nodes = NULL;
642643
674675 }
675676
676677 /* Tree is not empty: continue */
677 if ((ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0 ||
678 !tree_calculate_user_set(tree, policy_oids, auth_nodes))
678
679 if ((calc_ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0)
679680 goto error;
680 if (ret == TREE_CALC_OK_DOFREE)
681 ret = tree_calculate_user_set(tree, policy_oids, auth_nodes);
682 if (calc_ret == TREE_CALC_OK_DOFREE)
681683 sk_X509_POLICY_NODE_free(auth_nodes);
684 if (!ret)
685 goto error;
682686
683687 *ptree = tree;
684688
8383 */
8484 unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
8585 {
86 return ((f != NULL &&
87 f->addressFamily != NULL && f->addressFamily->data != NULL)
88 ? ((f->addressFamily->data[0] << 8) | (f->addressFamily->data[1]))
89 : 0);
86 if (f == NULL
87 || f->addressFamily == NULL
88 || f->addressFamily->data == NULL
89 || f->addressFamily->length < 2)
90 return 0;
91 return (f->addressFamily->data[0] << 8) | f->addressFamily->data[1];
9092 }
9193
9294 /*
180180 oth = OTHERNAME_new();
181181 if (oth == NULL)
182182 return 0;
183 ASN1_TYPE_free(oth->value);
183184 oth->type_id = oid;
184185 oth->value = value;
185186 GENERAL_NAME_set0_value(gen, GEN_OTHERNAME, oth);
88
99 #include <stdio.h>
1010 #include "internal/cryptlib.h"
11 #include "internal/numbers.h"
1112 #include "internal/asn1_int.h"
1213 #include <openssl/asn1t.h>
1314 #include <openssl/conf.h>
6061
6162 IMPLEMENT_ASN1_ALLOC_FUNCTIONS(GENERAL_SUBTREE)
6263 IMPLEMENT_ASN1_ALLOC_FUNCTIONS(NAME_CONSTRAINTS)
64
65 /*
66 * We cannot use strncasecmp here because that applies locale specific rules.
67 * For example in Turkish 'I' is not the uppercase character for 'i'. We need to
68 * do a simple ASCII case comparison ignoring the locale (that is why we use
69 * numeric constants below).
70 */
71 static int ia5ncasecmp(const char *s1, const char *s2, size_t n)
72 {
73 for (; n > 0; n--, s1++, s2++) {
74 if (*s1 != *s2) {
75 unsigned char c1 = (unsigned char)*s1, c2 = (unsigned char)*s2;
76
77 /* Convert to lower case */
78 if (c1 >= 0x41 /* A */ && c1 <= 0x5A /* Z */)
79 c1 += 0x20;
80 if (c2 >= 0x41 /* A */ && c2 <= 0x5A /* Z */)
81 c2 += 0x20;
82
83 if (c1 == c2)
84 continue;
85
86 if (c1 < c2)
87 return -1;
88
89 /* c1 > c2 */
90 return 1;
91 } else if (*s1 == 0) {
92 /* If we get here we know that *s2 == 0 too */
93 return 0;
94 }
95 }
96
97 return 0;
98 }
99
100 static int ia5casecmp(const char *s1, const char *s2)
101 {
102 return ia5ncasecmp(s1, s2, SIZE_MAX);
103 }
63104
64105 static void *v2i_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method,
65106 X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval)
164205 return 1;
165206 }
166207
208 #define NAME_CHECK_MAX (1 << 20)
209
210 static int add_lengths(int *out, int a, int b)
211 {
212 /* sk_FOO_num(NULL) returns -1 but is effectively 0 when iterating. */
213 if (a < 0)
214 a = 0;
215 if (b < 0)
216 b = 0;
217
218 if (a > INT_MAX - b)
219 return 0;
220 *out = a + b;
221 return 1;
222 }
223
167224 /*-
168225 * Check a certificate conforms to a specified set of constraints.
169226 * Return values:
178235
179236 int NAME_CONSTRAINTS_check(X509 *x, NAME_CONSTRAINTS *nc)
180237 {
181 int r, i;
238 int r, i, name_count, constraint_count;
182239 X509_NAME *nm;
183240
184241 nm = X509_get_subject_name(x);
242
243 /*
244 * Guard against certificates with an excessive number of names or
245 * constraints causing a computationally expensive name constraints check.
246 */
247 if (!add_lengths(&name_count, X509_NAME_entry_count(nm),
248 sk_GENERAL_NAME_num(x->altname))
249 || !add_lengths(&constraint_count,
250 sk_GENERAL_SUBTREE_num(nc->permittedSubtrees),
251 sk_GENERAL_SUBTREE_num(nc->excludedSubtrees))
252 || (name_count > 0 && constraint_count > NAME_CHECK_MAX / name_count))
253 return X509_V_ERR_UNSPECIFIED;
185254
186255 if (X509_NAME_entry_count(nm) > 0) {
187256 GENERAL_NAME gntmp;
386455 return X509_V_ERR_PERMITTED_VIOLATION;
387456 }
388457
389 if (strcasecmp(baseptr, dnsptr))
458 if (ia5casecmp(baseptr, dnsptr))
390459 return X509_V_ERR_PERMITTED_VIOLATION;
391460
392461 return X509_V_OK;
406475 if (!baseat && (*baseptr == '.')) {
407476 if (eml->length > base->length) {
408477 emlptr += eml->length - base->length;
409 if (strcasecmp(baseptr, emlptr) == 0)
478 if (ia5casecmp(baseptr, emlptr) == 0)
410479 return X509_V_OK;
411480 }
412481 return X509_V_ERR_PERMITTED_VIOLATION;
427496 }
428497 emlptr = emlat + 1;
429498 /* Just have hostname left to match: case insensitive */
430 if (strcasecmp(baseptr, emlptr))
499 if (ia5casecmp(baseptr, emlptr))
431500 return X509_V_ERR_PERMITTED_VIOLATION;
432501
433502 return X509_V_OK;
466535 if (*baseptr == '.') {
467536 if (hostlen > base->length) {
468537 p = hostptr + hostlen - base->length;
469 if (strncasecmp(p, baseptr, base->length) == 0)
538 if (ia5ncasecmp(p, baseptr, base->length) == 0)
470539 return X509_V_OK;
471540 }
472541 return X509_V_ERR_PERMITTED_VIOLATION;
473542 }
474543
475544 if ((base->length != (int)hostlen)
476 || strncasecmp(hostptr, baseptr, hostlen))
545 || ia5ncasecmp(hostptr, baseptr, hostlen))
477546 return X509_V_ERR_PERMITTED_VIOLATION;
478547
479548 return X509_V_OK;
3636 {
3737 CONF_VALUE *vtmp = NULL;
3838 char *tname = NULL, *tvalue = NULL;
39 int sk_allocated = (*extlist == NULL);
3940
4041 if (name && (tname = OPENSSL_strdup(name)) == NULL)
4142 goto err;
4344 goto err;
4445 if ((vtmp = OPENSSL_malloc(sizeof(*vtmp))) == NULL)
4546 goto err;
46 if (*extlist == NULL && (*extlist = sk_CONF_VALUE_new_null()) == NULL)
47 if (sk_allocated && (*extlist = sk_CONF_VALUE_new_null()) == NULL)
4748 goto err;
4849 vtmp->section = NULL;
4950 vtmp->name = tname;
5354 return 1;
5455 err:
5556 X509V3err(X509V3_F_X509V3_ADD_VALUE, ERR_R_MALLOC_FAILURE);
57 if (sk_allocated) {
58 sk_CONF_VALUE_free(*extlist);
59 *extlist = NULL;
60 }
5661 OPENSSL_free(vtmp);
5762 OPENSSL_free(tname);
5863 OPENSSL_free(tvalue);
142142 or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs
143143 and \$15,%ah
144144 cmp \$15,%ah # examine Family ID
145 jne .LnotP4
146 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR
147 .LnotP4:
148 cmp \$6,%ah
145149 jne .Lnotintel
146 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR
150 and \$0x0fff0ff0,%eax
151 cmp \$0x00050670,%eax # Knights Landing
152 je .Lknights
153 cmp \$0x00080650,%eax # Knights Mill (according to sde)
154 jne .Lnotintel
155 .Lknights:
156 and \$0xfbffffff,%ecx # clear XSAVE flag to mimic Silvermont
157
147158 .Lnotintel:
148159 bt \$28,%edx # test hyper-threading bit
149160 jnc .Lgeneric
168179 mov \$7,%eax
169180 xor %ecx,%ecx
170181 cpuid
182 bt \$26,%r9d # check XSAVE bit, cleared on Knights
183 jc .Lnotknights
184 and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag
185 .Lnotknights:
171186 mov %ebx,8(%rdi) # save extended feature flags
172187 .Lno_extended_info:
173188
181196 .Lclear_avx:
182197 mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11)
183198 and %eax,%r9d # clear AVX, FMA and AMD XOP bits
184 andl \$0xffffffdf,8(%rdi) # cleax AVX2, ~(1<<5)
199 andl \$0xffffffdf,8(%rdi) # clear AVX2, ~(1<<5)
185200 .Ldone:
186201 shl \$32,%r9
187202 mov %r10d,%eax
2525 With this variant, you will be prompted for a protecting password. If
2626 you don't want your key to be protected by a password, remove the flag
2727 '-des3' from the command line above.
28
29 NOTE: if you intend to use the key together with a server
30 certificate, it may be a good thing to avoid protecting it
31 with a password, since that would mean someone would have to
32 type in the password every time the server needs to access
33 the key.
3428
3529 The number 2048 is the size of the key, in bits. Today, 2048 or
3630 higher is recommended for RSA keys, as fewer amount of bits is
6155 you don't want your key to be protected by a password, remove the flag
6256 '-des3' from the command line above.
6357
64 NOTE: if you intend to use the key together with a server
65 certificate, it may be a good thing to avoid protecting it
66 with a password, since that would mean someone would have to
67 type in the password every time the server needs to access
68 the key.
6958
70 --
71 Richard Levitte
59 4. To generate an EC key
60
61 An EC key can be used both for key agreement (ECDH) and signing (ECDSA).
62
63 Generating a key for ECC is similar to generating a DSA key. These are
64 two-step processes. First, you have to get the EC parameters from which
65 the key will be generated:
66
67 openssl ecparam -name prime256v1 -out prime256v1.pem
68
69 The prime256v1, or NIST P-256, which stands for 'X9.62/SECG curve over
70 a 256-bit prime field', is the name of an elliptic curve which generates the
71 parameters. You can use the following command to list all supported curves:
72
73 openssl ecparam -list_curves
74
75 When that is done, you can generate a key using the created parameters (several
76 keys can be produced from the same parameters):
77
78 openssl genpkey -des3 -paramfile prime256v1.pem -out private.key
79
80 With this variant, you will be prompted for a password to protect your key.
81 If you don't want your key to be protected by a password, remove the flag
82 '-des3' from the command line above.
83
84 You can also directly generate the key in one step:
85
86 openssl ecparam -genkey -name prime256v1 -out private.key
87
88 or
89
90 openssl genpkey -algorithm EC -pkeyopt ec_paramgen_curve:P-256
91
92
93 5. NOTE
94
95 If you intend to use the key together with a server certificate,
96 it may be reasonable to avoid protecting it with a password, since
97 otherwise someone would have to type in the password every time the
98 server needs to access the key.
99
100 For X25519, it's treated as a distinct algorithm but not as one of
101 the curves listed with 'ecparam -list_curves' option. You can use
102 the following command to generate an X25519 key:
103
104 openssl genpkey -algorithm X25519 -out xkey.pem
11
22 =head1 NAME
33
4 openssl-asn1parse,
45 asn1parse - ASN.1 parsing tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ca,
45 ca - sample minimal CA application
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ciphers,
45 ciphers - SSL cipher display and cipher list tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-cms,
45 cms - CMS utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-crl,
45 crl - CRL utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-crl2pkcs7,
45 crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-dgst,
45 dgst, sha, sha1, mdc2, ripemd160, sha224, sha256, sha384, sha512, md4, md5, blake2b, blake2s - message digests
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-dhparam,
45 dhparam - DH parameter manipulation and generation
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-dsa,
45 dsa - DSA key processing
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-dsaparam,
45 dsaparam - DSA parameter manipulation and generation
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ec,
45 ec - EC key processing
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ecparam,
45 ecparam - EC parameter manipulation and generation
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-enc,
45 enc - symmetric cipher routines
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-engine,
45 engine - load and query engines
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-errstr,
45 errstr - lookup error codes
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-gendsa,
45 gendsa - generate a DSA private key from a set of parameters
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-genpkey,
45 genpkey - generate a private key
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-genrsa,
45 genrsa - generate an RSA private key
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-list,
45 list - list algorithms and features
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-nseq,
45 nseq - create or examine a Netscape certificate sequence
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ocsp,
45 ocsp - Online Certificate Status Protocol utility
56
67 =head1 SYNOPSIS
181181
182182 PKCS#7 Data Management.
183183
184 =item L<B<pkcs8>|pkcs8(1)>
185
186 PKCS#8 format private key conversion tool.
187
184188 =item L<B<pkey>|pkey(1)>
185189
186190 Public and private key management.
196200 =item L<B<rand>|rand(1)>
197201
198202 Generate pseudo-random bytes.
203
204 =item L<B<rehash>|rehash(1)>
205
206 Create symbolic links to certficate and CRL files named by the hash values.
199207
200208 =item L<B<req>|req(1)>
201209
417425
418426 =head1 SEE ALSO
419427
420 L<asn1parse(1)>, L<ca(1)>, L<config(5)>,
428 L<asn1parse(1)>, L<ca(1)>, L<ciphers(1)>, L<cms(1)>, L<config(5)>,
421429 L<crl(1)>, L<crl2pkcs7(1)>, L<dgst(1)>,
422430 L<dhparam(1)>, L<dsa(1)>, L<dsaparam(1)>,
423 L<enc(1)>, L<engine(1)>, L<gendsa(1)>, L<genpkey(1)>,
424 L<genrsa(1)>, L<nseq(1)>, L<openssl(1)>,
431 L<ec(1)>, L<ecparam(1)>,
432 L<enc(1)>, L<engine(1)>, L<errstr(1)>, L<gendsa(1)>, L<genpkey(1)>,
433 L<genrsa(1)>, L<nseq(1)>, L<ocsp(1)>,
425434 L<passwd(1)>,
426435 L<pkcs12(1)>, L<pkcs7(1)>, L<pkcs8(1)>,
427 L<rand(1)>, L<req(1)>, L<rsa(1)>,
436 L<pkey(1)>, L<pkeyparam(1)>, L<pkeyutl(1)>,
437 L<rand(1)>, L<rehash(1)>, L<req(1)>, L<rsa(1)>,
428438 L<rsautl(1)>, L<s_client(1)>,
429 L<s_server(1)>, L<s_time(1)>,
430 L<smime(1)>, L<spkac(1)>,
439 L<s_server(1)>, L<s_time(1)>, L<sess_id(1)>,
440 L<smime(1)>, L<speed(1)>, L<spkac(1)>,
441 L<ts(1)>,
431442 L<verify(1)>, L<version(1)>, L<x509(1)>,
432443 L<crypto(7)>, L<ssl(7)>, L<x509v3_config(5)>
433444
11
22 =head1 NAME
33
4 openssl-passwd,
45 passwd - compute password hashes
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkcs12,
45 pkcs12 - PKCS#12 file utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkcs7,
45 pkcs7 - PKCS#7 utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkcs8,
45 pkcs8 - PKCS#8 format private key conversion tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkey,
45 pkey - public or private key processing tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkeyparam,
45 pkeyparam - public key algorithm parameter processing tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-pkeyutl,
45 pkeyutl - public key algorithm utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-rand,
45 rand - generate pseudo-random bytes
56
67 =head1 SYNOPSIS
44
55 =head1 NAME
66
7 openssl-c_rehash, openssl-rehash,
78 c_rehash, rehash - Create symbolic links to files named by the hash values
89
910 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-req,
45 req - PKCS#10 certificate request and certificate generating utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-rsa,
45 rsa - RSA key processing tool
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-rsautl,
45 rsautl - RSA utility
56
67 =head1 SYNOPSIS
114115
115116 Examine the raw signed data:
116117
117 openssl rsautl -verify -in file -inkey key.pem -raw -hexdump
118 openssl rsautl -verify -in sig -inkey key.pem -raw -hexdump
118119
119120 0000 - 00 01 ff ff ff ff ff ff-ff ff ff ff ff ff ff ff ................
120121 0010 - ff ff ff ff ff ff ff ff-ff ff ff ff ff ff ff ff ................
11
22 =head1 NAME
33
4 openssl-s_client,
45 s_client - SSL/TLS client program
56
67 =head1 SYNOPSIS
345346 =item B<-psk_identity identity>
346347
347348 Use the PSK identity B<identity> when using a PSK cipher suite.
349 The default value is "Client_identity" (without the quotes).
348350
349351 =item B<-psk key>
350352
351353 Use the PSK key B<key> when using a PSK cipher suite. The key is
352354 given as a hexadecimal number without leading 0x, for example -psk
353355 1a2b3c4d.
356 This option must be provided in order to use a PSK cipher.
354357
355358 =item B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>
356359
11
22 =head1 NAME
33
4 openssl-s_server,
45 s_server - SSL/TLS server program
56
67 =head1 SYNOPSIS
322323 Use the PSK key B<key> when using a PSK cipher suite. The key is
323324 given as a hexadecimal number without leading 0x, for example -psk
324325 1a2b3c4d.
326 This option must be provided in order to use a PSK cipher.
325327
326328 =item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>
327329
573575
574576 can be used for example.
575577
576 Most web browsers (in particular Netscape and MSIE) only support RSA cipher
577 suites, so they cannot connect to servers which don't use a certificate
578 carrying an RSA key or a version of OpenSSL with RSA disabled.
579
580578 Although specifying an empty list of CAs when requesting a client certificate
581579 is strictly speaking a protocol violation, some SSL clients interpret this to
582580 mean any CA is acceptable. This is useful for debugging purposes.
11
22 =head1 NAME
33
4 openssl-s_time,
45 s_time - SSL/TLS performance timing program
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-sess_id,
45 sess_id - SSL/TLS session handling utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-smime,
45 smime - S/MIME utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-speed,
45 speed - test library performance
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-spkac,
45 spkac - SPKAC printing and generating utility
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-ts,
45 ts - Time Stamping Authority tool (client/server)
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-tsget,
45 tsget - Time Stamping HTTP/HTTPS client
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-verify,
45 verify - Utility to verify certificates
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-version,
45 version - print OpenSSL version information
56
67 =head1 SYNOPSIS
11
22 =head1 NAME
33
4 openssl-x509,
45 x509 - Certificate display and signing utility
56
67 =head1 SYNOPSIS
1111
1212 #include <openssl/bio.h>
1313
14 typedef void (*bio_info_cb)(BIO *b, int oper, const char *ptr, int arg1, long arg2, long arg3);
14 typedef void bio_info_cb(BIO *b, int oper, const char *ptr, int arg1, long arg2, long arg3);
1515
1616 long BIO_ctrl(BIO *bp, int cmd, long larg, void *parg);
17 long BIO_callback_ctrl(BIO *b, int cmd, bio_info_cb cb);
17 long BIO_callback_ctrl(BIO *b, int cmd, bio_info_cb *cb);
1818 char *BIO_ptr_ctrl(BIO *bp, int cmd, long larg);
1919 long BIO_int_ctrl(BIO *bp, int cmd, long larg, int iarg);
2020
5050
5151 =head1 HISTORY
5252
53 The functions described here were added in OpenSSL version 1.1.0.
53 The functions described here were added in OpenSSL 1.1.0.
5454
5555 =head1 COPYRIGHT
5656
1010 DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
1111 DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data,
1212 ECDH_get_ex_new_index, ECDH_set_ex_data, ECDH_get_ex_data,
13 ECDSA_get_ex_new_index, ECDSA_set_ex_data, ECDSA_get_ex_data,
13 EC_KEY_get_ex_new_index, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
1414 RSA_get_ex_new_index, RSA_set_ex_data, RSA_get_ex_data
1515 - application-specific data
1616
77 BIO_meth_get_gets, BIO_meth_set_gets, BIO_meth_get_ctrl, BIO_meth_set_ctrl,
88 BIO_meth_get_create, BIO_meth_set_create, BIO_meth_get_destroy,
99 BIO_meth_set_destroy, BIO_meth_get_callback_ctrl,
10 BIO_meth_set_callback_ctrl - Routines to build up BIO methods
10 BIO_meth_set_callback_ctrl - Routines to build up BIO methods
1111
1212 =head1 SYNOPSIS
1313
116116
117117 =head1 HISTORY
118118
119 The functions described here were added in OpenSSL version 1.1.0.
119 The functions described here were added in OpenSSL 1.1.0.
120120
121121 =head1 COPYRIGHT
122122
7474
7575 =head1 HISTORY
7676
77 The BIO_set_next() function was added in OpenSSL version 1.1.0.
77 The BIO_set_next() function was added in OpenSSL 1.1.0.
7878
7979 =head1 COPYRIGHT
8080
117117 =head1 HISTORY
118118
119119 The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in
120 OpenSSL version 1.1.0.
120 OpenSSL 1.1.0.
121121
122122 =head1 COPYRIGHT
123123
8686 buffer is too small.
8787
8888 BN_bn2hex() and BN_bn2dec() return a null-terminated string, or NULL
89 on error. BN_hex2bn() and BN_dec2bn() return the the length of valid
90 representation in hexadecimal or decimal digits, and 0 on error, in which
89 on error. BN_hex2bn() and BN_dec2bn() return the number of characters
90 used in parsing, or 0 on error, in which
9191 case no new B<BIGNUM> will be created.
9292
9393 BN_print_fp() and BN_print() return 1 on success, 0 on write errors.
3535 =head1 RETURN VALUES
3636
3737 BN_new() and BN_secure_new()
38 return a pointer to the B<BIGNUM>. If the allocation fails,
38 return a pointer to the B<BIGNUM> initialised to the value 0.
39 If the allocation fails,
3940 they return B<NULL> and set an error code that can be obtained
4041 by L<ERR_get_error(3)>.
4142
11
22 =head1 NAME
33
4 BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow
4 BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow,
55 BUF_MEM_grow_clean, BUF_reverse
66 - simple character array structure
77
1616 CRYPTO_EX_dup *dup_func,
1717 CRYPTO_EX_free *free_func);
1818
19 typedef int CRYPTO_EX_new(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
20 int idx, long argl, void *argp);
19 typedef void CRYPTO_EX_new(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
20 int idx, long argl, void *argp);
2121 typedef void CRYPTO_EX_free(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
2222 int idx, long argl, void *argp);
2323 typedef int CRYPTO_EX_dup(CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
127127 the same callback handles different types of exdata.
128128
129129 dup_func() is called when a structure is being copied. This is only done
130 for B<SSL> and B<SSL_SESSION> objects. The B<to> and B<from> parameters
130 for B<SSL>, B<SSL_SESSION>, B<EC_KEY> objects and B<BIO> chains via
131 BIO_dup_chain(). The B<to> and B<from> parameters
131132 are pointers to the destination and source B<CRYPTO_EX_DATA> structures,
132133 respectively. The B<from_d> parameter needs to be cast to a B<void **pptr>
133134 as the API has currently the wrong signature; that will be changed in a
9393 sk_TYPE_value() returns element B<idx> in B<sk>, where B<idx> starts at
9494 zero. If B<idx> is out of range then B<NULL> is returned.
9595
96 sk_TYPE_new() allocates a new empty stack using comparison function B<compar>.
97 If B<compar> is B<NULL> then no comparison function is used.
96 sk_TYPE_new() allocates a new empty stack using comparison function B<compare>.
97 If B<compare> is B<NULL> then no comparison function is used.
9898
9999 sk_TYPE_new_null() allocates a new empty stack with no comparison function.
100100
101 sk_TYPE_set_cmp_func() sets the comparison function of B<sk> to B<compar>.
101 sk_TYPE_set_cmp_func() sets the comparison function of B<sk> to B<compare>.
102102 The previous comparison function is returned or B<NULL> if there was
103103 no previous comparison function.
104104
4747 be. The values point to the internal representation of the public key and
4848 private key values. This memory should not be freed directly.
4949
50 The public and private key values can be set using DH_set0_key(). The public
51 key must be non-NULL the first time this function is called on a given DH
52 object. The private key may be NULL. On subsequent calls, either may be NULL,
53 which means the corresponding DH field is left untouched. As for DH_set0_pqg()
54 this function transfers the memory management of the key values to the DH
55 object, and therefore they should not be freed directly after this function has
56 been called.
50 The public and private key values can be set using DH_set0_key(). Either
51 parameter may be NULL, which means the corresponding DH field is left
52 untouched. As with DH_set0_pqg() this function transfers the memory management
53 of the key values to the DH object, and therefore they should not be freed
54 directly after this function has been called.
5755
5856 DH_set_flags() sets the flags in the B<flags> parameter on the DH object.
5957 Multiple flags can be passed in one go (bitwise ORed together). Any flags that
9795
9896 =head1 HISTORY
9997
100 The functions described here were added in OpenSSL version 1.1.0.
98 The functions described here were added in OpenSSL 1.1.0.
10199
102100 =head1 COPYRIGHT
103101
141141
142142 =head1 HISTORY
143143
144 The functions described here were added in OpenSSL version 1.1.0.
144 The functions described here were added in OpenSSL 1.1.0.
145145
146146 =head1 COPYRIGHT
147147
3030 returned by DH_OpenSSL().
3131
3232 DH_set_default_method() makes B<meth> the default method for all DH
33 structures created later. B<NB>: This is true only whilst no ENGINE has been set
33 structures created later.
34 B<NB>: This is true only whilst no ENGINE has been set
3435 as a default for DH, so this function is no longer recommended.
36 This function is not thread-safe and should not be called at the same time
37 as other OpenSSL functions.
3538
3639 DH_get_default_method() returns a pointer to the current default DH_METHOD.
3740 However, the meaningfulness of this result is dependent on whether the ENGINE
8787
8888 =head1 HISTORY
8989
90 The functions described here were added in OpenSSL version 1.1.0.
90 The functions described here were added in OpenSSL 1.1.0.
9191
9292 =head1 COPYRIGHT
9393
99 DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp, DSA_meth_set_bn_mod_exp,
1010 DSA_meth_get_init, DSA_meth_set_init, DSA_meth_get_finish, DSA_meth_set_finish,
1111 DSA_meth_get_paramgen, DSA_meth_set_paramgen, DSA_meth_get_keygen,
12 DSA_meth_set_keygen - Routines to build up DSA methods
12 DSA_meth_set_keygen - Routines to build up DSA methods
1313
1414 =head1 SYNOPSIS
1515
178178
179179 =head1 HISTORY
180180
181 The functions described here were added in OpenSSL version 1.1.0.
181 The functions described here were added in OpenSSL 1.1.0.
182182
183183 =head1 COPYRIGHT
184184
3030 as returned by DSA_OpenSSL().
3131
3232 DSA_set_default_method() makes B<meth> the default method for all DSA
33 structures created later. B<NB>: This is true only whilst no ENGINE has
33 structures created later.
34 B<NB>: This is true only whilst no ENGINE has
3435 been set as a default for DSA, so this function is no longer recommended.
36 This function is not thread-safe and should not be called at the same time
37 as other OpenSSL functions.
3538
3639 DSA_get_default_method() returns a pointer to the current default
3740 DSA_METHOD. However, the meaningfulness of this result is dependent on
99 EVP_CIPHER_meth_set_ctrl, EVP_CIPHER_meth_get_init,
1010 EVP_CIPHER_meth_get_do_cipher, EVP_CIPHER_meth_get_cleanup,
1111 EVP_CIPHER_meth_get_set_asn1_params, EVP_CIPHER_meth_get_get_asn1_params,
12 EVP_CIPHER_meth_get_ctrl - Routines to build up EVP_CIPHER methods
12 EVP_CIPHER_meth_get_ctrl - Routines to build up EVP_CIPHER methods
1313
1414 =head1 SYNOPSIS
1515
222222 =head1 HISTORY
223223
224224 The B<EVP_CIPHER> structure was openly available in OpenSSL before version
225 1.1.
226 The functions described here were added in OpenSSL version 1.1.
225 1.1.0.
226 The functions described here were added in OpenSSL 1.1.0.
227227
228228 =head1 COPYRIGHT
229229
3030 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
3131 EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
3232 EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
33 EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
33 EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256,
3434 EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
3535
3636 =head1 SYNOPSIS
447447 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
448448
449449 Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
450 when decrypting data and must be made B<before> any data is processed (e.g.
451 before any EVP_DecryptUpdate() call). For OCB mode the taglen must
452 either be 16 or the value previously set via EVP_CTRL_AEAD_SET_TAG.
450 when decrypting data. For OCB mode the taglen must either be 16 or the value
451 previously set via EVP_CTRL_AEAD_SET_TAG.
453452
454453 In OCB mode calling this with B<tag> set to NULL sets the tag length. The tag
455454 length can only be set before specifying an IV. If not called a default tag
155155 =head1 HISTORY
156156
157157 The B<EVP_MD> structure was openly available in OpenSSL before version
158 1.1. The functions described here were added in OpenSSL version 1.1.
158 1.1.0. The functions described here were added in OpenSSL 1.1.0.
159159
160160 =head1 COPYRIGHT
161161
0 =pod
1
2 =head1 NAME
3
4 EVP_PKEY_ASN1_METHOD,
5 EVP_PKEY_asn1_new,
6 EVP_PKEY_asn1_copy,
7 EVP_PKEY_asn1_free,
8 EVP_PKEY_asn1_add0,
9 EVP_PKEY_asn1_add_alias,
10 EVP_PKEY_asn1_set_public,
11 EVP_PKEY_asn1_set_private,
12 EVP_PKEY_asn1_set_param,
13 EVP_PKEY_asn1_set_free,
14 EVP_PKEY_asn1_set_ctrl,
15 EVP_PKEY_asn1_set_item,
16 EVP_PKEY_asn1_set_security_bits,
17 EVP_PKEY_get0_asn1
18 - manipulating and registering EVP_PKEY_ASN1_METHOD structure
19
20 =head1 SYNOPSIS
21
22 #include <openssl/evp.h>
23
24 typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
25
26 EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_new(int id, int flags,
27 const char *pem_str,
28 const char *info);
29 void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst,
30 const EVP_PKEY_ASN1_METHOD *src);
31 void EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth);
32 int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth);
33 int EVP_PKEY_asn1_add_alias(int to, int from);
34
35 void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth,
36 int (*pub_decode) (EVP_PKEY *pk,
37 X509_PUBKEY *pub),
38 int (*pub_encode) (X509_PUBKEY *pub,
39 const EVP_PKEY *pk),
40 int (*pub_cmp) (const EVP_PKEY *a,
41 const EVP_PKEY *b),
42 int (*pub_print) (BIO *out,
43 const EVP_PKEY *pkey,
44 int indent, ASN1_PCTX *pctx),
45 int (*pkey_size) (const EVP_PKEY *pk),
46 int (*pkey_bits) (const EVP_PKEY *pk));
47 void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth,
48 int (*priv_decode) (EVP_PKEY *pk,
49 const PKCS8_PRIV_KEY_INFO
50 *p8inf),
51 int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8,
52 const EVP_PKEY *pk),
53 int (*priv_print) (BIO *out,
54 const EVP_PKEY *pkey,
55 int indent,
56 ASN1_PCTX *pctx));
57 void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth,
58 int (*param_decode) (EVP_PKEY *pkey,
59 const unsigned char **pder,
60 int derlen),
61 int (*param_encode) (const EVP_PKEY *pkey,
62 unsigned char **pder),
63 int (*param_missing) (const EVP_PKEY *pk),
64 int (*param_copy) (EVP_PKEY *to,
65 const EVP_PKEY *from),
66 int (*param_cmp) (const EVP_PKEY *a,
67 const EVP_PKEY *b),
68 int (*param_print) (BIO *out,
69 const EVP_PKEY *pkey,
70 int indent,
71 ASN1_PCTX *pctx));
72
73 void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth,
74 void (*pkey_free) (EVP_PKEY *pkey));
75 void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth,
76 int (*pkey_ctrl) (EVP_PKEY *pkey, int op,
77 long arg1, void *arg2));
78 void EVP_PKEY_asn1_set_item(EVP_PKEY_ASN1_METHOD *ameth,
79 int (*item_verify) (EVP_MD_CTX *ctx,
80 const ASN1_ITEM *it,
81 void *asn,
82 X509_ALGOR *a,
83 ASN1_BIT_STRING *sig,
84 EVP_PKEY *pkey),
85 int (*item_sign) (EVP_MD_CTX *ctx,
86 const ASN1_ITEM *it,
87 void *asn,
88 X509_ALGOR *alg1,
89 X509_ALGOR *alg2,
90 ASN1_BIT_STRING *sig));
91
92 void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth,
93 int (*pkey_security_bits) (const EVP_PKEY
94 *pk));
95
96 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey);
97
98 =head1 DESCRIPTION
99
100 B<EVP_PKEY_ASN1_METHOD> is a structure which holds a set of ASN.1
101 conversion, printing and information methods for a specific public key
102 algorithm.
103
104 There are two places where the B<EVP_PKEY_ASN1_METHOD> objects are
105 stored: one is a built-in array representing the standard methods for
106 different algorithms, and the other one is a stack of user-defined
107 application-specific methods, which can be manipulated by using
108 L<EVP_PKEY_asn1_add0(3)>.
109
110 =head2 Methods
111
112 The methods are the underlying implementations of a particular public
113 key algorithm present by the B<EVP_PKEY> object.
114
115 int (*pub_decode) (EVP_PKEY *pk, X509_PUBKEY *pub);
116 int (*pub_encode) (X509_PUBKEY *pub, const EVP_PKEY *pk);
117 int (*pub_cmp) (const EVP_PKEY *a, const EVP_PKEY *b);
118 int (*pub_print) (BIO *out, const EVP_PKEY *pkey, int indent,
119 ASN1_PCTX *pctx);
120
121 The pub_decode() and pub_encode() methods are called to decode /
122 encode B<X509_PUBKEY> ASN.1 parameters to / from B<pk>.
123 They MUST return 0 on error, 1 on success.
124 They're called by L<X509_PUBKEY_get0(3)> and L<X509_PUBKEY_set(3)>.
125
126 The pub_cmp() method is called when two public keys are to be
127 compared.
128 It MUST return 1 when the keys are equal, 0 otherwise.
129 It's called by L<EVP_PKEY_cmp(3)>.
130
131 The pub_print() method is called to print a public key in humanly
132 readable text to B<out>, indented B<indent> spaces.
133 It MUST return 0 on error, 1 on success.
134 It's called by L<EVP_PKEY_print_public(3)>.
135
136 int (*priv_decode) (EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf);
137 int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk);
138 int (*priv_print) (BIO *out, const EVP_PKEY *pkey, int indent,
139 ASN1_PCTX *pctx);
140
141 The priv_decode() and priv_encode() methods are called to decode /
142 encode B<PKCS8_PRIV_KEY_INFO> form private key to / from B<pk>.
143 They MUST return 0 on error, 1 on success.
144 They're called by L<EVP_PKCS82PKEY(3)> and L<EVP_PKEY2PKCS8(3)>.
145
146 The priv_print() method is called to print a private key in humanly
147 readable text to B<out>, indented B<indent> spaces.
148 It MUST return 0 on error, 1 on success.
149 It's called by L<EVP_PKEY_print_private(3)>.
150
151 int (*pkey_size) (const EVP_PKEY *pk);
152 int (*pkey_bits) (const EVP_PKEY *pk);
153 int (*pkey_security_bits) (const EVP_PKEY *pk);
154
155 The pkey_size() method returns the key size in bytes.
156 It's called by L<EVP_PKEY_size(3)>.
157
158 The pkey_bits() method returns the key size in bits.
159 It's called by L<EVP_PKEY_bits(3)>.
160
161 int (*param_decode) (EVP_PKEY *pkey,
162 const unsigned char **pder, int derlen);
163 int (*param_encode) (const EVP_PKEY *pkey, unsigned char **pder);
164 int (*param_missing) (const EVP_PKEY *pk);
165 int (*param_copy) (EVP_PKEY *to, const EVP_PKEY *from);
166 int (*param_cmp) (const EVP_PKEY *a, const EVP_PKEY *b);
167 int (*param_print) (BIO *out, const EVP_PKEY *pkey, int indent,
168 ASN1_PCTX *pctx);
169
170 The param_decode() and param_encode() methods are called to decode /
171 encode DER formatted parameters to / from B<pk>.
172 They MUST return 0 on error, 1 on success.
173 They're called by L<PEM_read_bio_Parameters(3)> and the B<file:>
174 L<OSSL_STORE_LOADER(3)>.
175
176 The param_missing() method returns 0 if a key parameter is missing,
177 otherwise 1.
178 It's called by L<EVP_PKEY_missing_parameters(3)>.
179
180 The param_copy() method copies key parameters from B<from> to B<to>.
181 It MUST return 0 on error, 1 on success.
182 It's called by L<EVP_PKEY_copy_parameters(3)>.
183
184 The param_cmp() method compares the parameters of keys B<a> and B<b>.
185 It MUST return 1 when the keys are equal, 0 when not equal, or a
186 negative number on error.
187 It's called by L<EVP_PKEY_cmp_parameters(3)>.
188
189 The param_print() method prints the private key parameters in humanly
190 readable text to B<out>, indented B<indent> spaces.
191 It MUST return 0 on error, 1 on success.
192 It's called by L<EVP_PKEY_print_params(3)>.
193
194 int (*sig_print) (BIO *out,
195 const X509_ALGOR *sigalg, const ASN1_STRING *sig,
196 int indent, ASN1_PCTX *pctx);
197
198 The sig_print() method prints a signature in humanly readable text to
199 B<out>, indented B<indent> spaces.
200 B<sigalg> contains the exact signature algorithm.
201 If the signature in B<sig> doesn't correspond to what this method
202 expects, X509_signature_dump() must be used as a last resort.
203 It MUST return 0 on error, 1 on success.
204 It's called by L<X509_signature_print(3)>.
205
206 void (*pkey_free) (EVP_PKEY *pkey);
207
208 The pkey_free() method helps freeing the internals of B<pkey>.
209 It's called by L<EVP_PKEY_free(3)>, L<EVP_PKEY_set_type(3)>,
210 L<EVP_PKEY_set_type_str(3)>, and L<EVP_PKEY_assign(3)>.
211
212 int (*pkey_ctrl) (EVP_PKEY *pkey, int op, long arg1, void *arg2);
213
214 The pkey_ctrl() method adds extra algorithm specific control.
215 It's called by L<EVP_PKEY_get_default_digest_nid(3)>,
216 L<EVP_PKEY_set1_tls_encodedpoint(3)>,
217 L<EVP_PKEY_get1_tls_encodedpoint(3)>, L<PKCS7_SIGNER_INFO_set(3)>,
218 L<PKCS7_RECIP_INFO_set(3)>, ...
219
220 int (*old_priv_decode) (EVP_PKEY *pkey,
221 const unsigned char **pder, int derlen);
222 int (*old_priv_encode) (const EVP_PKEY *pkey, unsigned char **pder);
223
224 The old_priv_decode() and old_priv_encode() methods decode / encode
225 they private key B<pkey> from / to a DER formatted array.
226 These are exclusively used to help decoding / encoding older (pre
227 PKCS#8) PEM formatted encrypted private keys.
228 old_priv_decode() MUST return 0 on error, 1 on success.
229 old_priv_encode() MUST the return same kind of values as
230 i2d_PrivateKey().
231 They're called by L<d2i_PrivateKey(3)> and L<i2d_PrivateKey(3)>.
232
233 int (*item_verify) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,
234 X509_ALGOR *a, ASN1_BIT_STRING *sig, EVP_PKEY *pkey);
235 int (*item_sign) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,
236 X509_ALGOR *alg1, X509_ALGOR *alg2,
237 ASN1_BIT_STRING *sig);
238
239 The item_sign() and item_verify() methods make it possible to have
240 algorithm specific signatures and verification of them.
241
242 item_sign() MUST return one of:
243
244 =over 4
245
246 =item <=0
247
248 error
249
250 =item Z<>1
251
252 item_sign() did everything, OpenSSL internals just needs to pass the
253 signature length back.
254
255 =item Z<>2
256
257 item_sign() did nothing, OpenSSL internal standard routines are
258 expected to continue with the default signature production.
259
260 =item Z<>3
261
262 item_sign() set the algorithm identifier B<algor1> and B<algor2>,
263 OpenSSL internals should just sign using those algorithms.
264
265 =back
266
267 item_verify() MUST return one of:
268
269 =over 4
270
271 =item <=0
272
273 error
274
275 =item Z<>1
276
277 item_sign() did everything, OpenSSL internals just needs to pass the
278 signature length back.
279
280 =item Z<>2
281
282 item_sign() did nothing, OpenSSL internal standard routines are
283 expected to continue with the default signature production.
284
285 =back
286
287 item_verify() and item_sign() are called by L<ASN1_item_verify(3)> and
288 L<ASN1_item_sign(3)>, and by extension, L<X509_verify(3)>,
289 L<X509_REQ_verify(3)>, L<X509_sign(3)>, L<X509_REQ_sign(3)>, ...
290
291 =head2 Functions
292
293 EVP_PKEY_asn1_new() creates and returns a new B<EVP_PKEY_ASN1_METHOD>
294 object, and associates the given B<id>, B<flags>, B<pem_str> and
295 B<info>.
296 B<id> is a NID, B<pem_str> is the PEM type string, B<info> is a
297 descriptive string.
298 The following B<flags> are supported:
299
300 ASN1_PKEY_SIGPARAM_NULL
301
302 If B<ASN1_PKEY_SIGPARAM_NULL> is set, then the signature algorithm
303 parameters are given the type B<V_ASN1_NULL> by default, otherwise
304 they will be given the type B<V_ASN1_UNDEF> (i.e. the parameter is
305 omitted).
306 See L<X509_ALGOR_set0(3)> for more information.
307
308 EVP_PKEY_asn1_copy() copies an B<EVP_PKEY_ASN1_METHOD> object from
309 B<src> to B<dst>.
310 This function is not thread safe, it's recommended to only use this
311 when initializing the application.
312
313 EVP_PKEY_asn1_free() frees an existing B<EVP_PKEY_ASN1_METHOD> pointed
314 by B<ameth>.
315
316 EVP_PKEY_asn1_add0() adds B<ameth> to the user defined stack of
317 methods unless another B<EVP_PKEY_ASN1_METHOD> with the same NID is
318 already there.
319 This function is not thread safe, it's recommended to only use this
320 when initializing the application.
321
322 EVP_PKEY_asn1_add_alias() creates an alias with the NID B<to> for the
323 B<EVP_PKEY_ASN1_METHOD> with NID B<from> unless another
324 B<EVP_PKEY_ASN1_METHOD> with the same NID is already added.
325 This function is not thread safe, it's recommended to only use this
326 when initializing the application.
327
328 EVP_PKEY_asn1_set_public(), EVP_PKEY_asn1_set_private(),
329 EVP_PKEY_asn1_set_param(), EVP_PKEY_asn1_set_free(),
330 EVP_PKEY_asn1_set_ctrl(), EVP_PKEY_asn1_set_item(), and
331 EVP_PKEY_asn1_set_security_bits() set the diverse methods of the given
332 B<EVP_PKEY_ASN1_METHOD> object.
333
334 EVP_PKEY_get0_asn1() finds the B<EVP_PKEY_ASN1_METHOD> associated
335 with the key B<pkey>.
336
337 =head1 RETURN VALUES
338
339 EVP_PKEY_asn1_new() returns NULL on error, or a pointer to an
340 B<EVP_PKEY_ASN1_METHOD> object otherwise.
341
342 EVP_PKEY_asn1_add0() and EVP_PKEY_asn1_add_alias() return 0 on error,
343 or 1 on success.
344
345 EVP_PKEY_get0_asn1() returns NULL on error, or a pointer to a constant
346 B<EVP_PKEY_ASN1_METHOD> object otherwise.
347
348 =head1 COPYRIGHT
349
350 Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
351
352 Licensed under the OpenSSL license (the "License"). You may not use
353 this file except in compliance with the License. You can obtain a copy
354 in the file LICENSE in the source distribution or at
355 L<https://www.openssl.org/source/license.html>.
356
357 =cut
0 =pod
1
2 =head1 NAME
3
4 EVP_PKEY_asn1_find,
5 EVP_PKEY_asn1_find_str,
6 EVP_PKEY_asn1_get_count,
7 EVP_PKEY_asn1_get0,
8 EVP_PKEY_asn1_get0_info
9 - enumerate public key ASN.1 methods
10
11 =head1 SYNOPSIS
12
13 #include <openssl/evp.h>
14
15 int EVP_PKEY_asn1_get_count(void);
16 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx);
17 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type);
18 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe,
19 const char *str, int len);
20 int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *pkey_base_id,
21 int *ppkey_flags, const char **pinfo,
22 const char **ppem_str,
23 const EVP_PKEY_ASN1_METHOD *ameth);
24
25 =head1 DESCRIPTION
26
27 EVP_PKEY_asn1_count() returns a count of the number of public key
28 ASN.1 methods available: it includes standard methods and any methods
29 added by the application.
30
31 EVP_PKEY_asn1_get0() returns the public key ASN.1 method B<idx>.
32 The value of B<idx> must be between zero and EVP_PKEY_asn1_get_count()
33 - 1.
34
35 EVP_PKEY_asn1_find() looks up the B<EVP_PKEY_ASN1_METHOD> with NID
36 B<type>.
37 If B<pe> isn't B<NULL>, then it will look up an engine implementing a
38 B<EVP_PKEY_ASN1_METHOD> for the NID B<type> and return that instead,
39 and also set B<*pe> to point at the engine that implements it.
40
41 EVP_PKEY_asn1_find_str() looks up the B<EVP_PKEY_ASN1_METHOD> with PEM
42 type string B<str>.
43 Just like EVP_PKEY_asn1_find(), if B<pe> isn't B<NULL>, then it will
44 look up an engine implementing a B<EVP_PKEY_ASN1_METHOD> for the NID
45 B<type> and return that instead, and also set B<*pe> to point at the
46 engine that implements it.
47
48 EVP_PKEY_asn1_get0_info() returns the public key ID, base public key
49 ID (both NIDs), any flags, the method description and PEM type string
50 associated with the public key ASN.1 method B<*ameth>.
51
52 EVP_PKEY_asn1_count(), EVP_PKEY_asn1_get0(), EVP_PKEY_asn1_find() and
53 EVP_PKEY_asn1_find_str() are not thread safe, but as long as all
54 B<EVP_PKEY_ASN1_METHOD> objects are added before the application gets
55 threaded, using them is safe. See L<EVP_PKEY_asn1_add0(3)>.
56
57 =head1 RETURN VALUES
58
59 EVP_PKEY_asn1_count() returns the number of available public key methods.
60
61 EVP_PKEY_asn1_get0() return a public key method or B<NULL> if B<idx> is
62 out of range.
63
64 EVP_PKEY_asn1_get0_info() returns 0 on failure, 1 on success.
65
66 =head1 SEE ALSO
67
68 L<EVP_PKEY_asn1_new(3)>, L<EVP_PKEY_asn1_add0(3)>
69
70 =head1 COPYRIGHT
71
72 Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
73
74 Licensed under the OpenSSL license (the "License"). You may not use
75 this file except in compliance with the License. You can obtain a copy
76 in the file LICENSE in the source distribution or at
77 L<https://www.openssl.org/source/license.html>.
78
79 =cut
1717 int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx);
1818 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1919
20 typedef int (*EVP_PKEY_gen_cb)(EVP_PKEY_CTX *ctx);
20 typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx);
2121
2222 void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb);
2323 EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx);
44 EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
55 EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
66 EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY,
7 EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH, EVP_PKEY_assign_EC_KEY,
8 EVP_PKEY_get0_hmac,
9 EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id
10 - EVP_PKEY assignment functions
7 EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH,
8 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_hmac, EVP_PKEY_type, EVP_PKEY_id,
9 EVP_PKEY_base_id, EVP_PKEY_set1_engine - EVP_PKEY assignment functions
1110
1211 =head1 SYNOPSIS
1312
3736 int EVP_PKEY_id(const EVP_PKEY *pkey);
3837 int EVP_PKEY_base_id(const EVP_PKEY *pkey);
3938 int EVP_PKEY_type(int type);
39
40 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *engine);
4041
4142 =head1 DESCRIPTION
4243
7172 EVP_PKEY_type() returns the underlying type of the NID B<type>. For example
7273 EVP_PKEY_type(EVP_PKEY_RSA2) will return B<EVP_PKEY_RSA>.
7374
75 EVP_PKEY_set1_engine() sets the ENGINE handling B<pkey> to B<engine>. It
76 must be called after the key algorithm and components are set up.
77 If B<engine> does not include an B<EVP_PKEY_METHOD> for B<pkey> an
78 error occurs.
79
7480 =head1 NOTES
7581
7682 In accordance with the OpenSSL naming convention the key obtained
8894 to determine the type of a key. Since B<EVP_PKEY> is now opaque this
8995 is no longer possible: the equivalent is EVP_PKEY_base_id(pkey).
9096
97 EVP_PKEY_set1_engine() is typically used by an ENGINE returning an HSM
98 key as part of its routine to load a private key.
99
91100 =head1 RETURN VALUES
92101
93102 EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH() and
103112 EVP_PKEY_base_id(), EVP_PKEY_id() and EVP_PKEY_type() return a key
104113 type or B<NID_undef> (equivalently B<EVP_PKEY_NONE>) on error.
105114
115 EVP_PKEY_set1_engine() returns 1 for success and 0 for failure.
116
106117 =head1 SEE ALSO
107118
108119 L<EVP_PKEY_new(3)>
5656 It places the result in B<md> (which must have space for the output of
5757 the hash function, which is no more than B<EVP_MAX_MD_SIZE> bytes).
5858 If B<md> is NULL, the digest is placed in a static array. The size of
59 the output is placed in B<md_len>, unless it is B<NULL>.
59 the output is placed in B<md_len>, unless it is B<NULL>. Note: passing a NULL
60 value for B<md> to use the static array is not thread safe.
6061
6162 B<evp_md> can be EVP_sha1(), EVP_ripemd160() etc.
6263
8585 =head1 HISTORY
8686
8787 The OCSP_RESPID_set_by_name(), OCSP_RESPID_set_by_key() and OCSP_RESPID_match()
88 functions were added in OpenSSL version 1.1.0a.
88 functions were added in OpenSSL 1.1.0a.
8989
9090 =head1 COPYRIGHT
9191
44 CRYPTO_secure_malloc_init, CRYPTO_secure_malloc_initialized,
55 CRYPTO_secure_malloc_done, OPENSSL_secure_malloc, CRYPTO_secure_malloc,
66 OPENSSL_secure_zalloc, CRYPTO_secure_zalloc, OPENSSL_secure_free,
7 CRYPTO_secure_free, OPENSSL_secure_actual_size, OPENSSL_secure_allocated,
8 CRYPTO_secure_used - secure heap storage
7 OPENSSL_secure_clear_free, CRYPTO_secure_free, CRYPTO_secure_clear_free,
8 OPENSSL_secure_actual_size, OPENSSL_secure_allocated, CRYPTO_secure_used
9 - secure heap storage
910
1011 =head1 SYNOPSIS
1112
2526
2627 void OPENSSL_secure_free(void* ptr);
2728 void CRYPTO_secure_free(void *ptr, const char *, int);
29
30 void OPENSSL_secure_clear_free(void* ptr, size_t num);
31 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *, int);
2832
2933 size_t OPENSSL_secure_actual_size(const void *ptr);
3034 int OPENSSL_secure_allocated(const void *ptr);
103107
104108 CRYPTO_secure_malloc_done() returns 1 if the secure memory area is released, or 0 if not.
105109
106 OPENSSL_secure_free() returns no values.
110 OPENSSL_secure_free() and OPENSSL_secure_clear_free() return no values.
107111
108112 =head1 SEE ALSO
109113
110114 L<OPENSSL_malloc(3)>,
111115 L<BN_new(3)>
116
117 =head1 HISTORY
118
119 OPENSSL_secure_clear_free() was added in OpenSSL 1.1.0g.
112120
113121 =head1 COPYRIGHT
114122
2929
3030 #include <openssl/pem.h>
3131
32 typedef int (*pem_password_cb)(char *buf, int size, int rwflag, void *u);
32 typedef int pem_password_cb(char *buf, int size, int rwflag, void *u);
3333
3434 EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x,
3535 pem_password_cb *cb, void *u);
5454
5555 =head1 RETURN VALUES
5656
57 RAND_load_file() returns the number of bytes read.
57 RAND_load_file() returns the number of bytes read or -1 on error.
5858
5959 RAND_write_file() returns the number of bytes written, and -1 if the
6060 bytes written were generated without appropriate seed.
5757 B<dmq1> and B<iqmp> parameters can be obtained and set with
5858 RSA_get0_crt_params() and RSA_set0_crt_params().
5959
60 For RSA_get0_key(), RSA_get0_factors(), and RSA_get0_crt_params(),
61 NULL value BIGNUM ** output parameters are permitted. The functions
62 ignore NULL parameters but return values for other, non-NULL, parameters.
63
6064 RSA_set_flags() sets the flags in the B<flags> parameter on the RSA
6165 object. Multiple flags can be passed in one go (bitwise ORed together).
6266 Any flags that are already set are left set. RSA_test_flags() tests to
9397
9498 =head1 HISTORY
9599
96 The functions described here were added in OpenSSL version 1.1.0.
100 The functions described here were added in OpenSSL 1.1.0.
97101
98102 =head1 COPYRIGHT
99103
220220
221221 =head1 HISTORY
222222
223 The functions described here were added in OpenSSL version 1.1.0.
223 The functions described here were added in OpenSSL 1.1.0.
224224
225225 =head1 COPYRIGHT
226226
103103 recovered data, -1 on error. Error codes can be obtained by calling
104104 L<ERR_get_error(3)>.
105105
106 =head1 WARNING
107
108 The RSA_padding_check_PKCS1_type_2() padding check leaks timing
109 information which can potentially be used to mount a Bleichenbacher
110 padding oracle attack. This is an inherent weakness in the PKCS #1
111 v1.5 padding design. Prefer PKCS1_OAEP padding.
112
106113 =head1 SEE ALSO
107114
108115 L<RSA_public_encrypt(3)>,
6666 On error, -1 is returned; the error codes can be
6767 obtained by L<ERR_get_error(3)>.
6868
69 =head1 WARNING
70
71 Decryption failures in the RSA_PKCS1_PADDING mode leak information
72 which can potentially be used to mount a Bleichenbacher padding oracle
73 attack. This is an inherent weakness in the PKCS #1 v1.5 padding
74 design. Prefer RSA_PKCS1_OAEP_PADDING.
75
6976 =head1 CONFORMING TO
7077
7178 SSL, PKCS #1 v2.0
22 =head1 NAME
33
44 RSA_set_default_method, RSA_get_default_method, RSA_set_method,
5 RSA_get_method, RSA_PKCS1_OpenSSL, RSA_null_method, RSA_flags,
5 RSA_get_method, RSA_PKCS1_OpenSSL, RSA_flags,
66 RSA_new_method - select RSA method
77
88 =head1 SYNOPSIS
1818 RSA_METHOD *RSA_get_method(const RSA *rsa);
1919
2020 RSA_METHOD *RSA_PKCS1_OpenSSL(void);
21
22 RSA_METHOD *RSA_null_method(void);
2321
2422 int RSA_flags(const RSA *rsa);
2523
3735 as returned by RSA_PKCS1_OpenSSL().
3836
3937 RSA_set_default_method() makes B<meth> the default method for all RSA
40 structures created later. B<NB>: This is true only whilst no ENGINE has
38 structures created later.
39 B<NB>: This is true only whilst no ENGINE has
4140 been set as a default for RSA, so this function is no longer recommended.
41 This function is not thread-safe and should not be called at the same time
42 as other OpenSSL functions.
4243
4344 RSA_get_default_method() returns a pointer to the current default
4445 RSA_METHOD. However, the meaningfulness of this result is dependent on
167168
168169 L<RSA_new(3)>
169170
171 =head1 HISTORY
172
173 The RSA_null_method(), which was a partial attempt to avoid patent issues,
174 was replaced to always return NULL in OpenSSL 1.1.0f.
175
170176 =head1 COPYRIGHT
171177
172178 Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
1010 SCT_get0_signature, SCT_set0_signature, SCT_set1_signature,
1111 SCT_get0_extensions, SCT_set0_extensions, SCT_set1_extensions,
1212 SCT_get_source, SCT_set_source
13 - A Certificate Transparency Signed Certificate Timestamp
13 - A Certificate Transparency Signed Certificate Timestamp
1414
1515 =head1 SYNOPSIS
1616
0 =pod
1
2 =head1 NAME
3
4 SSL_CTX_set_tlsext_use_srtp,
5 SSL_set_tlsext_use_srtp,
6 SSL_get_srtp_profiles,
7 SSL_get_selected_srtp_profile
8 - Configure and query SRTP support
9
10 =head1 SYNOPSIS
11
12 #include <openssl/srtp.h>
13
14 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles);
15 int SSL_set_tlsext_use_srtp(SSL *ssl, const char *profiles);
16
17 STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *ssl);
18 SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s);
19
20 =head1 DESCRIPTION
21
22 SRTP is the Secure Real-Time Transport Protocol. OpenSSL implements support for
23 the "use_srtp" DTLS extension defined in RFC5764. This provides a mechanism for
24 establishing SRTP keying material, algorithms and parameters using DTLS. This
25 capability may be used as part of an implementation that conforms to RFC5763.
26 OpenSSL does not implement SRTP itself or RFC5763. Note that OpenSSL does not
27 support the use of SRTP Master Key Identifiers (MKIs). Also note that this
28 extension is only supported in DTLS. Any SRTP configuration will be ignored if a
29 TLS connection is attempted.
30
31 An OpenSSL client wishing to send the "use_srtp" extension should call
32 SSL_CTX_set_tlsext_use_srtp() to set its use for all SSL objects subsequently
33 created from an SSL_CTX. Alternatively a client may call
34 SSL_set_tlsext_use_srtp() to set its use for an individual SSL object. The
35 B<profiles> parameters should point to a NUL-terminated, colon delimited list of
36 SRTP protection profile names.
37
38 The currently supported protection profile names are:
39
40 =over 4
41
42 =item SRTP_AES128_CM_SHA1_80
43
44 This corresponds to SRTP_AES128_CM_HMAC_SHA1_80 defined in RFC5764.
45
46 =item SRTP_AES128_CM_SHA1_32
47
48 This corresponds to SRTP_AES128_CM_HMAC_SHA1_32 defined in RFC5764.
49
50 =item SRTP_AEAD_AES_128_GCM
51
52 This corresponds to the profile of the same name defined in RFC7714.
53
54 =item SRTP_AEAD_AES_256_GCM
55
56 This corresponds to the profile of the same name defined in RFC7714.
57
58 =back
59
60 Supplying an unrecognised protection profile name will result in an error.
61
62 An OpenSSL server wishing to support the "use_srtp" extension should also call
63 SSL_CTX_set_tlsext_use_srtp() or SSL_set_tlsext_use_srtp() to indicate the
64 protection profiles that it is willing to negotiate.
65
66 The currently configured list of protection profiles for either a client or a
67 server can be obtained by calling SSL_get_srtp_profiles(). This returns a stack
68 of SRTP_PROTECTION_PROFILE objects. The memory pointed to in the return value of
69 this function should not be freed by the caller.
70
71 After a handshake has been completed the negotiated SRTP protection profile (if
72 any) can be obtained (on the client or the server) by calling
73 SSL_get_selected_srtp_profile(). This function will return NULL if no SRTP
74 protection profile was negotiated. The memory returned from this function should
75 not be freed by the caller.
76
77 If an SRTP protection profile has been sucessfully negotiated then the SRTP
78 keying material (on both the client and server) should be obtained via a call to
79 L<SSL_export_keying_material(3)>. This call should provide a label value of
80 "EXTRACTOR-dtls_srtp" and a NULL context value (use_context is 0). The total
81 length of keying material obtained should be equal to two times the sum of the
82 master key length and the salt length as defined for the protection profile in
83 use. This provides the client write master key, the server write master key, the
84 client write master salt and the server write master salt in that order.
85
86 =head1 RETURN VALUES
87
88 SSL_CTX_set_tlsext_use_srtp() and SSL_set_tlsext_use_srtp() return 0 on success
89 or 1 on error.
90
91 SSL_get_srtp_profiles() returns a stack of SRTP_PROTECTION_PROFILE objects on
92 success or NULL on error or if no protection profiles have been configured.
93
94 SSL_get_selected_srtp_profile() returns a pointer to an SRTP_PROTECTION_PROFILE
95 object if one has been negotiated or NULL otherwise.
96
97 =head1 SEE ALSO
98
99 L<SSL_export_keying_material(3)>
100
101 =head1 COPYRIGHT
102
103 Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
104
105 Licensed under the OpenSSL license (the "License"). You may not use
106 this file except in compliance with the License. You can obtain a copy
107 in the file LICENSE in the source distribution or at
108 L<https://www.openssl.org/source/license.html>.
109
110 =cut
9898 UI_get0_action_string() returns the UI string action description
9999 string for B<UIT_BOOLEAN> type UI strings, NULL for any other type.
100100
101 UI_get0_result_string() returns the UI string action description
102 string for B<UIT_PROMPT> and B<UIT_VERIFY> type UI strings, NULL for
103 any other type.
101 UI_get0_result_string() returns the UI string result buffer for
102 B<UIT_PROMPT> and B<UIT_VERIFY> type UI strings, NULL for any other
103 type.
104104
105105 UI_get0_test_string() returns the UI string action description
106106 string for B<UIT_VERIFY> type UI strings, NULL for any other type.
4242 =head1 HISTORY
4343
4444 B<X509_STORE_get0_param> and B<X509_STORE_get0_objects> were added in
45 OpenSSL version 1.1.0.
45 OpenSSL 1.1.0.
4646
4747 =head1 COPYRIGHT
4848
2929 X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb,
3030 X509_STORE_CTX_cert_crl_fn, X509_STORE_CTX_check_crl_fn,
3131 X509_STORE_CTX_check_issued_fn, X509_STORE_CTX_check_policy_fn,
32 X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn
32 X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn,
3333 X509_STORE_CTX_get_crl_fn, X509_STORE_CTX_get_issuer_fn,
3434 X509_STORE_CTX_lookup_certs_fn, X509_STORE_CTX_lookup_crls_fn
3535 - set verification callback
44 X509_digest, X509_CRL_digest,
55 X509_pubkey_digest,
66 X509_NAME_digest,
7 X509_REQ_digest
7 X509_REQ_digest,
88 PKCS7_ISSUER_AND_SERIAL_digest
99 - get digest of various objects
1010
0 =pod
1
2 =head1 NAME
3
4 X509_get0_notBefore, X509_getm_notBefore, X509_get0_notAfter,
5 X509_getm_notAfter, X509_set1_notBefore, X509_set1_notAfter,
6 X509_CRL_get0_lastUpdate, X509_CRL_get0_nextUpdate, X509_CRL_set1_lastUpdate,
7 X509_CRL_set1_nextUpdate - get or set certificate or CRL dates
8
9 =head1 SYNOPSIS
10
11 #include <openssl/x509.h>
12
13 const ASN1_TIME *X509_get0_notBefore(const X509 *x);
14 const ASN1_TIME *X509_get0_notAfter(const X509 *x);
15
16 ASN1_TIME *X509_getm_notBefore(const X509 *x);
17 ASN1_TIME *X509_getm_notAfter(const X509 *x);
18
19 int X509_set1_notBefore(X509 *x, const ASN1_TIME *tm);
20 int X509_set1_notAfter(X509 *x, const ASN1_TIME *tm);
21
22 const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
23 const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
24
25 int X509_CRL_set1_lastUpdate(X509_CRL *x, const ASN1_TIME *tm);
26 int X509_CRL_set1_nextUpdate(X509_CRL *x, const ASN1_TIME *tm);
27
28 =head1 DESCRIPTION
29
30 X509_get0_notBefore() and X509_get0_notAfter() return the B<notBefore>
31 and B<notAfter> fields of certificate B<x> respectively. The value
32 returned is an internal pointer which must not be freed up after
33 the call.
34
35 X509_getm_notBefore() and X509_getm_notAfter() are similar to
36 X509_get0_notBefore() and X509_get0_notAfter() except they return
37 non-constant mutable references to the associated date field of
38 the certficate.
39
40 X509_set1_notBefore() and X509_set1_notAfter() set the B<notBefore>
41 and B<notAfter> fields of B<x> to B<tm>. Ownership of the passed
42 parameter B<tm> is not transferred by these functions so it must
43 be freed up after the call.
44
45 X509_CRL_get0_lastUpdate() and X509_CRL_get0_nextUpdate() return the
46 B<lastUpdate> and B<nextUpdate> fields of B<crl>. The value
47 returned is an internal pointer which must not be freed up after
48 the call. If the B<nextUpdate> field is absent from B<crl> then
49 B<NULL> is returned.
50
51 X509_CRL_set1_lastUpdate() and X509_CRL_set1_nextUpdate() set the B<lastUpdate>
52 and B<nextUpdate> fields of B<crl> to B<tm>. Ownership of the passed parameter
53 B<tm> is not transferred by these functions so it must be freed up after the
54 call.
55
56 =head1 RETURN VALUES
57
58 X509_get0_notBefore(), X509_get0_notAfter() and X509_CRL_get0_lastUpdate()
59 return a pointer to an B<ASN1_TIME> structure.
60
61 X509_CRL_get0_lastUpdate() return a pointer to an B<ASN1_TIME> structure
62 or NULL if the B<lastUpdate> field is absent.
63
64 X509_set1_notBefore(), X509_set1_notAfter(), X509_CRL_set1_lastUpdate() and
65 X509_CRL_set1_nextUpdate() return 1 for success or 0 for failure.
66
67 =head1 SEE ALSO
68
69 L<d2i_X509(3)>,
70 L<ERR_get_error(3)>,
71 L<X509_CRL_get0_by_serial(3)>,
72 L<X509_get0_signature(3)>,
73 L<X509_get_ext_d2i(3)>,
74 L<X509_get_extension_flags(3)>,
75 L<X509_get_pubkey(3)>,
76 L<X509_get_subject_name(3)>,
77 L<X509_NAME_add_entry_by_txt(3)>,
78 L<X509_NAME_ENTRY_get_object(3)>,
79 L<X509_NAME_get_index_by_NID(3)>,
80 L<X509_NAME_print_ex(3)>,
81 L<X509_new(3)>,
82 L<X509_sign(3)>,
83 L<X509V3_get_d2i(3)>,
84 L<X509_verify_cert(3)>
85
86 =head1 HISTORY
87
88 These functions are available in all versions of OpenSSL.
89
90 X509_get_notBefore() and X509_get_notAfter() were deprecated in OpenSSL
91 1.1.0
92
93 =head1 COPYRIGHT
94
95 Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
96
97 Licensed under the OpenSSL license (the "License"). You may not use
98 this file except in compliance with the License. You can obtain a copy
99 in the file LICENSE in the source distribution or at
100 L<https://www.openssl.org/source/license.html>.
101
102 =cut
+0
-103
doc/crypto/X509_get_notBefore.pod less more
0 =pod
1
2 =head1 NAME
3
4 X509_get0_notBefore, X509_getm_notBefore, X509_get0_notAfter,
5 X509_getm_notAfter, X509_set1_notBefore, X509_set1_notAfter,
6 X509_CRL_get0_lastUpdate, X509_CRL_get0_nextUpdate, X509_CRL_set1_lastUpdate,
7 X509_CRL_set1_nextUpdate - get or set certificate or CRL dates
8
9 =head1 SYNOPSIS
10
11 #include <openssl/x509.h>
12
13 const ASN1_TIME *X509_get0_notBefore(const X509 *x);
14 const ASN1_TIME *X509_get0_notAfter(const X509 *x);
15
16 ASN1_TIME *X509_getm_notBefore(const X509 *x);
17 ASN1_TIME *X509_getm_notAfter(const X509 *x);
18
19 int X509_set1_notBefore(X509 *x, const ASN1_TIME *tm);
20 int X509_set1_notAfter(X509 *x, const ASN1_TIME *tm);
21
22 const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
23 const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
24
25 int X509_CRL_set1_lastUpdate(X509_CRL *x, const ASN1_TIME *tm);
26 int X509_CRL_set1_nextUpdate(X509_CRL *x, const ASN1_TIME *tm);
27
28 =head1 DESCRIPTION
29
30 X509_get0_notBefore() and X509_get0_notAfter() return the B<notBefore>
31 and B<notAfter> fields of certificate B<x> respectively. The value
32 returned is an internal pointer which must not be freed up after
33 the call.
34
35 X509_getm_notBefore() and X509_getm_notAfter() are similar to
36 X509_get0_notBefore() and X509_get0_notAfter() except they return
37 non-constant mutable references to the associated date field of
38 the certficate.
39
40 X509_set1_notBefore() and X509_set1_notAfter() set the B<notBefore>
41 and B<notAfter> fields of B<x> to B<tm>. Ownership of the passed
42 parameter B<tm> is not transferred by these functions so it must
43 be freed up after the call.
44
45 X509_CRL_get0_lastUpdate() and X509_CRL_get0_nextUpdate() return the
46 B<lastUpdate> and B<nextUpdate> fields of B<crl>. The value
47 returned is an internal pointer which must not be freed up after
48 the call. If the B<nextUpdate> field is absent from B<crl> then
49 B<NULL> is returned.
50
51 X509_CRL_set1_lastUpdate() and X509_CRL_set1_nextUpdate() set the B<lastUpdate>
52 and B<nextUpdate> fields of B<crl> to B<tm>. Ownership of the passed parameter
53 B<tm> is not transferred by these functions so it must be freed up after the
54 call.
55
56 =head1 RETURN VALUES
57
58 X509_get0_notBefore(), X509_get0_notAfter() and X509_CRL_get0_lastUpdate()
59 return a pointer to an B<ASN1_TIME> structure.
60
61 X509_CRL_get0_lastUpdate() return a pointer to an B<ASN1_TIME> structure
62 or NULL if the B<lastUpdate> field is absent.
63
64 X509_set1_notBefore(), X509_set1_notAfter(), X509_CRL_set1_lastUpdate() and
65 X509_CRL_set1_nextUpdate() return 1 for success or 0 for failure.
66
67 =head1 SEE ALSO
68
69 L<d2i_X509(3)>,
70 L<ERR_get_error(3)>,
71 L<X509_CRL_get0_by_serial(3)>,
72 L<X509_get0_signature(3)>,
73 L<X509_get_ext_d2i(3)>,
74 L<X509_get_extension_flags(3)>,
75 L<X509_get_pubkey(3)>,
76 L<X509_get_subject_name(3)>,
77 L<X509_NAME_add_entry_by_txt(3)>,
78 L<X509_NAME_ENTRY_get_object(3)>,
79 L<X509_NAME_get_index_by_NID(3)>,
80 L<X509_NAME_print_ex(3)>,
81 L<X509_new(3)>,
82 L<X509_sign(3)>,
83 L<X509V3_get_d2i(3)>,
84 L<X509_verify_cert(3)>
85
86 =head1 HISTORY
87
88 These functions are available in all versions of OpenSSL.
89
90 X509_get_notBefore() and X509_get_notAfter() were deprecated in OpenSSL
91 1.1.0
92
93 =head1 COPYRIGHT
94
95 Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
96
97 Licensed under the OpenSSL license (the "License"). You may not use
98 this file except in compliance with the License. You can obtain a copy
99 in the file LICENSE in the source distribution or at
100 L<https://www.openssl.org/source/license.html>.
101
102 =cut
00 =pod
1
2 =for comment openssl_manual_section:7
13
24 =head1 NAME
35
11
22 =head1 NAME
33
4 d2i_PrivateKey, d2i_AutoPrivateKey, i2d_PrivateKey,
4 d2i_PrivateKey, d2i_PublicKey, d2i_AutoPrivateKey,
5 i2d_PrivateKey, i2d_PublicKey,
56 d2i_PrivateKey_bio, d2i_PrivateKey_fp
67 - decode and encode functions for reading and saving EVP_PKEY structures
78
1112
1213 EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
1314 long length);
15 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
16 long length);
1417 EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
1518 long length);
1619 int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp);
20 int i2d_PublicKey(EVP_PKEY *a, unsigned char **pp);
1721
1822 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
1923 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
2428 use any key specific format or PKCS#8 unencrypted PrivateKeyInfo format. The
2529 B<type> parameter should be a public key algorithm constant such as
2630 B<EVP_PKEY_RSA>. An error occurs if the decoded key does not match B<type>.
31 d2i_PublicKey() does the same for public keys.
2732
2833 d2i_AutoPrivateKey() is similar to d2i_PrivateKey() except it attempts to
2934 automatically detect the private key format.
3035
3136 i2d_PrivateKey() encodes B<key>. It uses a key specific format or, if none is
3237 defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format.
38 i2d_PublicKey() does the same for public keys.
3339
3440 These functions are similar to the d2i_X509() functions; see L<d2i_X509(3)>.
3541
4545 d2i_DSAPrivateKey_bio,
4646 d2i_DSAPrivateKey_fp,
4747 d2i_DSAPublicKey,
48 d2i_DSA_PUBKEY,
4849 d2i_DSA_PUBKEY_bio,
4950 d2i_DSA_PUBKEY_fp,
5051 d2i_DSA_SIG,
120121 d2i_POLICYQUALINFO,
121122 d2i_PROXY_CERT_INFO_EXTENSION,
122123 d2i_PROXY_POLICY,
123 d2i_PublicKey,
124124 d2i_RSAPrivateKey,
125125 d2i_RSAPrivateKey_bio,
126126 d2i_RSAPrivateKey_fp,
216216 i2d_DSAPrivateKey_bio,
217217 i2d_DSAPrivateKey_fp,
218218 i2d_DSAPublicKey,
219 i2d_DSA_PUBKEY,
219220 i2d_DSA_PUBKEY_bio,
220221 i2d_DSA_PUBKEY_fp,
221222 i2d_DSA_SIG,
00 =pod
1
12 =for comment openssl_manual_section:7
23
34 =head1 NAME
00 =pod
1
2 =for comment openssl_manual_section:7
13
24 =head1 NAME
35
+0
-62
doc/man3/SSL_CTX_set_tlsext_servername_callback.pod less more
0 =pod
1
2 =head1 NAME
3
4 SSL_CTX_set_tlsext_servername_callback, SSL_CTX_set_tlsext_servername_arg,
5 SSL_get_servername_type, SSL_get_servername - handle server name indication
6 (SNI)
7
8 =head1 SYNOPSIS
9
10 #include <openssl/ssl.h>
11
12 long SSL_CTX_set_tlsext_servername_callback(SSL_CTX *ctx,
13 int (*cb)(SSL *, int *, void *));
14 long SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg);
15
16 const char *SSL_get_servername(const SSL *s, const int type);
17 int SSL_get_servername_type(const SSL *s);
18
19 =head1 DESCRIPTION
20
21 SSL_CTX_set_tlsext_servername_callback() sets the application callback B<cb>
22 used by a server to perform any actions or configuration required based on
23 the servername extension received in the incoming connection. When B<cb>
24 is NULL, SNI is not used. The B<arg> value is a pointer which is passed to
25 the application callback.
26
27 SSL_CTX_set_tlsext_servername_arg() sets a context-specific argument to be
28 passed into the callback for this B<SSL_CTX>.
29
30 SSL_get_servername() returns a servername extension value of the specified
31 type if provided in the Client Hello or NULL.
32
33 SSL_get_servername_type() returns the servername type or -1 if no servername
34 is present. Currently the only supported type (defined in RFC3546) is
35 B<TLSEXT_NAMETYPE_host_name>.
36
37 =head1 NOTES
38
39 The ALPN and SNI callbacks are both executed during Client Hello processing.
40 The servername callback is executed first, followed by the ALPN callback.
41
42 =head1 RETURN VALUES
43
44 SSL_CTX_set_tlsext_servername_callback() and
45 SSL_CTX_set_tlsext_servername_arg() both always return 1 indicating success.
46
47 =head1 SEE ALSO
48
49 L<ssl(7)>, L<SSL_CTX_set_alpn_select_cb(3)>,
50 L<SSL_get0_alpn_selected(3)>
51
52 =head1 COPYRIGHT
53
54 Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
55
56 Licensed under the OpenSSL license (the "License"). You may not use
57 this file except in compliance with the License. You can obtain a copy
58 in the file LICENSE in the source distribution or at
59 L<https://www.openssl.org/source/license.html>.
60
61 =cut
22 =head1 NAME
33
44 SSL_CTX_dane_enable, SSL_CTX_dane_mtype_set, SSL_dane_enable,
5 SSL_dane_tlsa_add, SSL_get0_dane_authority, SSL_get0_dane_tlsa
5 SSL_dane_tlsa_add, SSL_get0_dane_authority, SSL_get0_dane_tlsa,
66 SSL_CTX_dane_set_flags, SSL_CTX_dane_clear_flags,
7 SSL_dane_set_flags, SSL_dane_clear_flags -
8 enable DANE TLS authentication of the remote TLS server in the local
7 SSL_dane_set_flags, SSL_dane_clear_flags
8 - enable DANE TLS authentication of the remote TLS server in the local
99 TLS client
1010
1111 =head1 SYNOPSIS
22 =head1 NAME
33
44 SSL_CTX_set_min_proto_version, SSL_CTX_set_max_proto_version,
5 SSL_set_min_proto_version, SSL_set_max_proto_version - Set minimum
5 SSL_CTX_get_min_proto_version, SSL_CTX_get_max_proto_version,
6 SSL_set_min_proto_version, SSL_set_max_proto_version,
7 SSL_get_min_proto_version, SSL_get_max_proto_version - Get and set minimum
68 and maximum supported protocol version
79
810 =head1 SYNOPSIS
1113
1214 int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, int version);
1315 int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, int version);
16 int SSL_CTX_get_min_proto_version(SSL_CTX *ctx);
17 int SSL_CTX_get_max_proto_version(SSL_CTX *ctx);
18
1419 int SSL_set_min_proto_version(SSL *ssl, int version);
1520 int SSL_set_max_proto_version(SSL *ssl, int version);
21 int SSL_get_min_proto_version(SSL *ssl);
22 int SSL_get_max_proto_version(SSL *ssl);
1623
1724 =head1 DESCRIPTION
1825
19 The functions set the minimum and maximum supported protocol versions
26 The functions get or set the minimum and maximum supported protocol versions
2027 for the B<ctx> or B<ssl>.
2128 This works in combination with the options set via
2229 L<SSL_CTX_set_options(3)> that also make it possible to disable
2734 versions down to the lowest version, or up to the highest version
2835 supported by the library, respectively.
2936
37 Getters return 0 in case B<ctx> or B<ssl> have been configured to
38 automatically use the lowest or highest version supported by the library.
39
3040 Currently supported versions are B<SSL3_VERSION>, B<TLS1_VERSION>,
3141 B<TLS1_1_VERSION>, B<TLS1_2_VERSION> for TLS and B<DTLS1_VERSION>,
3242 B<DTLS1_2_VERSION> for DTLS.
3343
3444 =head1 RETURN VALUES
3545
36 These functions return 1 on success and 0 on failure.
46 These setter functions return 1 on success and 0 on failure. The getter
47 functions return the configured version or 0 for auto-configuration of
48 lowest or highest protocol, respectively.
3749
3850 =head1 NOTES
3951
4153
4254 =head1 HISTORY
4355
44 The functions were added in OpenSSL 1.1.0
56 The setter functions were added in OpenSSL 1.1.0. The getter functions
57 were added in OpenSSL 1.1.1.
4558
4659 =head1 SEE ALSO
4760
188188 B<only>: this option is currently set by default. See the
189189 B<SECURE RENEGOTIATION> section for more details.
190190
191 =item SSL_OP_NO_ENCRYPT_THEN_MAC
192
193 Normally clients and servers will transparently attempt to negotiate the
194 RFC7366 Encrypt-then-MAC option on TLS and DTLS connection.
195
196 If this option is set, Encrypt-then-MAC is disabled. Clients will not
197 propose, and servers will not accept the extension.
198
191199 =back
192200
193201 =head1 SECURE RENEGOTIATION
0 =pod
1
2 =head1 NAME
3
4 SSL_export_keying_material - obtain keying material for application use
5
6 =head1 SYNOPSIS
7
8 #include <openssl/ssl.h>
9
10 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
11 const char *label, size_t llen,
12 const unsigned char *context,
13 size_t contextlen, int use_context);
14
15 =head1 DESCRIPTION
16
17 During the creation of a TLS or DTLS connection shared keying material is
18 established between the two endpoints. The function SSL_export_keying_material()
19 enables an application to use some of this keying material for its own purposes
20 in accordance with RFC5705.
21
22 An application may need to securely establish the context within which this
23 keying material will be used. For example this may include identifiers for the
24 application session, application algorithms or parameters, or the lifetime of
25 the context. The context value is left to the application but must be the same
26 on both sides of the communication.
27
28 For a given SSL connection B<s>, B<olen> bytes of data will be written to
29 B<out>. The application specific context should be supplied in the location
30 pointed to by B<context> and should be B<contextlen> bytes long. Provision of
31 a context is optional. If the context should be omitted entirely then
32 B<use_context> should be set to 0. Otherwise it should be any other value. If
33 B<use_context> is 0 then the values of B<context> and B<contextlen> are ignored.
34 Note that a zero length context is treated differently to no context at all, and
35 will result in different keying material being returned.
36
37 An application specific label should be provided in the location pointed to by
38 B<label> and should be B<llen> bytes long. Typically this will be a value from
39 the IANA Exporter Label Registry
40 (L<https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#exporter-labels>).
41 Alternatively labels beginning with "EXPERIMENTAL" are permitted by the standard
42 to be used without registration.
43
44 Note that this function is only defined for TLSv1.0 and above, and DTLSv1.0 and
45 above. Attempting to use it in SSLv3 will result in an error.
46
47 =head1 RETURN VALUES
48
49 SSL_export_keying_material() returns 0 or -1 on failure or 1 on success.
50
51 =head1 COPYRIGHT
52
53 Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
54
55 Licensed under the OpenSSL license (the "License"). You may not use
56 this file except in compliance with the License. You can obtain a copy
57 in the file LICENSE in the source distribution or at
58 L<https://www.openssl.org/source/license.html>.
59
60 =cut
2424 method, or a generic method, that can be used for both client and
2525 server connections. (The method might have been changed with
2626 L<SSL_CTX_set_ssl_version(3)> or
27 SSL_set_ssl_method().)
27 SSL_set_ssl_method(3).)
2828
2929 When beginning a new handshake, the SSL engine must know whether it must
3030 call the connect (client) or accept (server) routines. Even though it may
00 =pod
1
2 =for comment openssl_manual_section:7
13
24 =head1 NAME
35
318320 =item int B<SSL_CTX_set_app_data>(SSL_CTX *ctx, void *arg);
319321
320322 =item void B<SSL_CTX_set_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
321
322 =item void B<SSL_CTX_set1_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
323323
324324 =item void B<SSL_CTX_set_cert_verify_cb>(SSL_CTX *ctx, int (*cb)(), char *arg)
325325
170170 # if !defined(WINNT) && !defined(__DJGPP__)
171171 # define NO_SYSLOG
172172 # endif
173 # define NO_DIRENT
174173
175174 # ifdef WINDOWS
176175 # if !defined(_WIN32_WCE) && !defined(_WIN32_WINNT)
343342 # else
344343 # include <unistd.h>
345344 # endif
346 # ifndef NO_SYS_TYPES_H
347 # include <sys/types.h>
348 # endif
345 # include <sys/types.h>
349346 # ifdef OPENSSL_SYS_WIN32_CYGWIN
350347 # include <io.h>
351348 # include <fcntl.h>
520517 # endif
521518 /* end vxworks */
522519
523 #define OSSL_NELEM(x) (sizeof(x)/sizeof(x[0]))
520 #define OSSL_NELEM(x) (sizeof(x)/sizeof((x)[0]))
524521
525522 #ifdef __cplusplus
526523 }
2323 #define K_MAJ 4
2424 #define K_MIN1 1
2525 #define K_MIN2 0
26 #if LINUX_VERSION_CODE <= KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2) || \
26 #if LINUX_VERSION_CODE < KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2) || \
2727 !defined(AF_ALG)
2828 # ifndef PEDANTIC
2929 # warning "AFALG ENGINE requires Kernel Headers >= 4.1.0"
106106
107107 static ossl_inline int eventfd(int n)
108108 {
109 return syscall(__NR_eventfd, n);
109 return syscall(__NR_eventfd2, n, 0);
110110 }
111111
112112 static ossl_inline int io_destroy(aio_context_t ctx)
124124
125125 # define BIO_CTRL_DGRAM_GET_MTU_OVERHEAD 49
126126
127 # define BIO_CTRL_DGRAM_SET_PEEK_MODE 50
128
127 /* Deliberately outside of OPENSSL_NO_SCTP - used in bss_dgram.c */
128 # define BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE 50
129129 # ifndef OPENSSL_NO_SCTP
130130 /* SCTP stuff */
131 # define BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE 50
132131 # define BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY 51
133132 # define BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY 52
134133 # define BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD 53
140139 # define BIO_CTRL_DGRAM_SCTP_SET_PRINFO 65
141140 # define BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN 70
142141 # endif
142
143 # define BIO_CTRL_DGRAM_SET_PEEK_MODE 71
143144
144145 /* modifiers */
145146 # define BIO_FP_READ 0x02
195195 */
196196 void BN_set_negative(BIGNUM *b, int n);
197197 /** BN_is_negative returns 1 if the BIGNUM is negative
198 * \param a pointer to the BIGNUM object
198 * \param b pointer to the BIGNUM object
199199 * \return 1 if a < 0 and 0 otherwise
200200 */
201201 int BN_is_negative(const BIGNUM *b);
2020 #endif
2121
2222 # include <stddef.h>
23
24 # if !defined(NO_SYS_TYPES_H)
25 # include <sys/types.h>
26 # endif
23 # include <sys/types.h>
2724
2825 /*
2926 * These names are outdated as of OpenSSL 1.1; a future release
145145 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
146146 # define OPENSSL_secure_free(addr) \
147147 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
148 # define OPENSSL_secure_clear_free(addr, num) \
149 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
148150 # define OPENSSL_secure_actual_size(ptr) \
149151 CRYPTO_secure_actual_size(ptr)
150152
284286 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
285287 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
286288 void CRYPTO_secure_free(void *ptr, const char *file, int line);
289 void CRYPTO_secure_clear_free(void *ptr, size_t num,
290 const char *file, int line);
287291 int CRYPTO_secure_allocated(const void *ptr);
288292 int CRYPTO_secure_malloc_initialized(void);
289293 size_t CRYPTO_secure_actual_size(void *ptr);
12221222 const ECDSA_SIG *sig,
12231223 EC_KEY *eckey));
12241224
1225 void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth,
1225 void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth,
12261226 int (**pinit)(EC_KEY *key),
12271227 void (**pfinish)(EC_KEY *key),
12281228 int (**pcopy)(EC_KEY *dest, const EC_KEY *src),
12331233 int (**pset_public)(EC_KEY *key,
12341234 const EC_POINT *pub_key));
12351235
1236 void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth,
1236 void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth,
12371237 int (**pkeygen)(EC_KEY *key));
12381238
1239 void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth,
1239 void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth,
12401240 int (**pck)(unsigned char **psec,
12411241 size_t *pseclen,
12421242 const EC_POINT *pub_key,
12431243 const EC_KEY *ecdh));
12441244
1245 void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth,
1245 void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth,
12461246 int (**psign)(int type, const unsigned char *dgst,
12471247 int dlen, unsigned char *sig,
12481248 unsigned int *siglen,
12561256 const BIGNUM *in_r,
12571257 EC_KEY *eckey));
12581258
1259 void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth,
1259 void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth,
12601260 int (**pverify)(int type, const unsigned
12611261 char *dgst, int dgst_len,
12621262 const unsigned char *sigbuf,
899899 int EVP_PKEY_size(EVP_PKEY *pkey);
900900 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
901901 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len);
902 # ifndef OPENSSL_NO_ENGINE
903 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e);
904 # endif
902905 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
903906 void *EVP_PKEY_get0(const EVP_PKEY *pkey);
904907 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len);
14811484 # define EVP_F_EVP_PBE_SCRYPT 181
14821485 # define EVP_F_EVP_PKCS82PKEY 111
14831486 # define EVP_F_EVP_PKEY2PKCS8 113
1487 # define EVP_F_EVP_PKEY_ASN1_ADD0 168
14841488 # define EVP_F_EVP_PKEY_COPY_PARAMETERS 103
14851489 # define EVP_F_EVP_PKEY_CTX_CTRL 137
14861490 # define EVP_F_EVP_PKEY_CTX_CTRL_STR 150
15041508 # define EVP_F_EVP_PKEY_NEW 106
15051509 # define EVP_F_EVP_PKEY_PARAMGEN 148
15061510 # define EVP_F_EVP_PKEY_PARAMGEN_INIT 149
1511 # define EVP_F_EVP_PKEY_SET1_ENGINE 187
15071512 # define EVP_F_EVP_PKEY_SIGN 140
15081513 # define EVP_F_EVP_PKEY_SIGN_INIT 141
15091514 # define EVP_F_EVP_PKEY_VERIFY 142
15641569 # define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 150
15651570 # define EVP_R_OPERATON_NOT_INITIALIZED 151
15661571 # define EVP_R_PARTIALLY_OVERLAPPING 162
1572 # define EVP_R_PKEY_ASN1_METHOD_ALREADY_REGISTERED 164
15671573 # define EVP_R_PRIVATE_KEY_DECODE_ERROR 145
15681574 # define EVP_R_PRIVATE_KEY_ENCODE_ERROR 146
15691575 # define EVP_R_PUBLIC_KEY_NOT_RSA 106
3838 * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
3939 * major minor fix final patch/beta)
4040 */
41 # define OPENSSL_VERSION_NUMBER 0x1010006fL
41 # define OPENSSL_VERSION_NUMBER 0x1010007fL
4242 # ifdef OPENSSL_FIPS
43 # define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0f-fips 25 May 2017"
43 # define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0g-fips 2 Nov 2017"
4444 # else
45 # define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0f 25 May 2017"
45 # define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0g 2 Nov 2017"
4646 # endif
4747
4848 /*-
5151 # endif
5252 # endif
5353
54 # if !defined(NO_SYS_TYPES_H)
55 # include <sys/types.h>
56 # endif
54 # include <sys/types.h>
5755
5856 # define SEED_BLOCK_SIZE 16
5957 # define SEED_KEY_LENGTH 16
3535 # ifndef OPENSSL_NO_SRTP
3636
3737 __owur int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles);
38 __owur int SSL_set_tlsext_use_srtp(SSL *ctx, const char *profiles);
38 __owur int SSL_set_tlsext_use_srtp(SSL *ssl, const char *profiles);
3939
4040 __owur STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *ssl);
4141 __owur SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s);
296296 # define SSL_OP_NO_COMPRESSION 0x00020000U
297297 /* Permit unsafe legacy renegotiation */
298298 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
299 /* Disable encrypt-then-mac */
300 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
299301 /*
300302 * Set on servers to choose the cipher according to the server's preferences
301303 */
11571159 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
11581160 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
11591161 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1162 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1163 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
11601164 # define SSL_CERT_SET_FIRST 1
11611165 # define SSL_CERT_SET_NEXT 2
11621166 # define SSL_CERT_SET_SERVER 3
12881292 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
12891293 #define SSL_CTX_set_max_proto_version(ctx, version) \
12901294 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1295 #define SSL_CTX_get_min_proto_version(ctx) \
1296 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, NULL, NULL)
1297 #define SSL_CTX_get_max_proto_version(ctx) \
1298 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, NULL, NULL)
12911299 #define SSL_set_min_proto_version(s, version) \
12921300 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
12931301 #define SSL_set_max_proto_version(s, version) \
12941302 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1303 #define SSL_get_min_proto_version(s) \
1304 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, NULL, NULL)
1305 #define SSL_get_max_proto_version(s) \
1306 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, NULL, NULL)
12951307
12961308 #if OPENSSL_API_COMPAT < 0x10100000L
12971309 /* Provide some compatibility macros for removed functionality. */
14431455 void SSL_SESSION_free(SSL_SESSION *ses);
14441456 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
14451457 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1446 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1458 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
14471459 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
14481460 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
14491461 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
225225 * as specified in RFC 5705. It writes |olen| bytes to |out| given a label and
226226 * optional context. (Since a zero length context is allowed, the |use_context|
227227 * flag controls whether a context is included.) It returns 1 on success and
228 * zero otherwise.
228 * 0 or -1 otherwise.
229229 */
230230 __owur int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
231 const char *label, size_t llen,
232 const unsigned char *p, size_t plen,
233 int use_context);
231 const char *label, size_t llen,
232 const unsigned char *context,
233 size_t contextlen, int use_context);
234234
235235 int SSL_get_sigalgs(SSL *s, int idx,
236236 int *psign, int *phash, int *psignandhash,
297297 SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB,(void (*)(void))cb)
298298
299299 # define SSL_CTX_get_tlsext_status_arg(ssl, arg) \
300 SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg
300 SSL_CTX_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
301301 # define SSL_CTX_set_tlsext_status_arg(ssl, arg) \
302 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
302 SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg)
303303
304304 #define SSL_CTX_set_tlsext_status_type(ssl, type) \
305305 SSL_CTX_ctrl(ssl, SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE, type, NULL)
13311331 (s->rlayer.handshake_fragment_len >= 4) &&
13321332 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
13331333 (s->session != NULL) && (s->session->cipher != NULL) &&
1334 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1334 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
13351335 SSL3_RECORD_set_length(rr, 0);
13361336 SSL3_RECORD_set_read(rr);
13371337 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
27242724 const SSL_CIPHER *ap = (const SSL_CIPHER *)a;
27252725 const SSL_CIPHER *bp = (const SSL_CIPHER *)b;
27262726
2727 return ap->id - bp->id;
2727 if (ap->id == bp->id)
2728 return 0;
2729 return ap->id < bp->id ? -1 : 1;
27282730 }
27292731
27302732 void ssl_sort_cipher_list(void)
33833385 case SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD:
33843386 ctx->srp_ctx.SRP_give_srp_client_pwd_callback =
33853387 srp_password_from_info_cb;
3386 ctx->srp_ctx.info = parg;
3388 if (ctx->srp_ctx.info != NULL)
3389 OPENSSL_free(ctx->srp_ctx.info);
3390 if ((ctx->srp_ctx.info = BUF_strdup((char *)parg)) == NULL) {
3391 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_INTERNAL_ERROR);
3392 return 0;
3393 }
33873394 break;
33883395 case SSL_CTRL_SET_SRP_ARG:
33893396 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
1313 */
1414
1515 #include <stdio.h>
16 #include <sys/types.h>
1617
1718 #include "e_os.h"
18 #ifndef NO_SYS_TYPES_H
19 # include <sys/types.h>
20 #endif
21
2219 #include "internal/o_dir.h"
2320 #include <openssl/lhash.h>
2421 #include <openssl/bio.h>
10351035 ((ch >= 'a') && (ch <= 'z')) ||
10361036 (ch == '-') || (ch == '.') || (ch == '='))
10371037 #else
1038 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1038 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1039 || (ch == '='))
10391040 #endif
10401041 {
10411042 ch = *(++l);
220220 EC_KEY *ecdh;
221221 int nid;
222222
223 /* Ignore values supported by 1.0.2 for the automatic selection */
224 if ((cctx->flags & SSL_CONF_FLAG_FILE) &&
225 strcasecmp(value, "+automatic") == 0)
226 return 1;
227 if ((cctx->flags & SSL_CONF_FLAG_CMDLINE) &&
228 strcmp(value, "auto") == 0)
229 return 1;
230
223231 nid = EC_curve_nist2nid(value);
224232 if (nid == NID_undef)
225233 nid = OBJ_sn2nid(value);
348356 SSL_FLAG_TBL_SRV("ECDHSingle", SSL_OP_SINGLE_ECDH_USE),
349357 SSL_FLAG_TBL("UnsafeLegacyRenegotiation",
350358 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION),
359 SSL_FLAG_TBL_INV("EncryptThenMac", SSL_OP_NO_ENCRYPT_THEN_MAC),
351360 };
352361 if (value == NULL)
353362 return -3;
428428 }
429429 dane->umask |= DANETLS_USAGE_BIT(usage);
430430
431 return 1;
432 }
433
434 /*
435 * Return 0 if there is only one version configured and it was disabled
436 * at configure time. Return 1 otherwise.
437 */
438 static int ssl_check_allowed_versions(int min_version, int max_version)
439 {
440 int minisdtls = 0, maxisdtls = 0;
441
442 /* Figure out if we're doing DTLS versions or TLS versions */
443 if (min_version == DTLS1_BAD_VER
444 || min_version >> 8 == DTLS1_VERSION_MAJOR)
445 minisdtls = 1;
446 if (max_version == DTLS1_BAD_VER
447 || max_version >> 8 == DTLS1_VERSION_MAJOR)
448 maxisdtls = 1;
449 /* A wildcard version of 0 could be DTLS or TLS. */
450 if ((minisdtls && !maxisdtls && max_version != 0)
451 || (maxisdtls && !minisdtls && min_version != 0)) {
452 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
453 return 0;
454 }
455
456 if (minisdtls || maxisdtls) {
457 /* Do DTLS version checks. */
458 if (min_version == 0)
459 /* Ignore DTLS1_BAD_VER */
460 min_version = DTLS1_VERSION;
461 if (max_version == 0)
462 max_version = DTLS1_2_VERSION;
463 #ifdef OPENSSL_NO_DTLS1_2
464 if (max_version == DTLS1_2_VERSION)
465 max_version = DTLS1_VERSION;
466 #endif
467 #ifdef OPENSSL_NO_DTLS1
468 if (min_version == DTLS1_VERSION)
469 min_version = DTLS1_2_VERSION;
470 #endif
471 /* Done massaging versions; do the check. */
472 if (0
473 #ifdef OPENSSL_NO_DTLS1
474 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
475 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
476 #endif
477 #ifdef OPENSSL_NO_DTLS1_2
478 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
479 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
480 #endif
481 )
482 return 0;
483 } else {
484 /* Regular TLS version checks. */
485 if (min_version == 0)
486 min_version = SSL3_VERSION;
487 if (max_version == 0)
488 max_version = TLS1_2_VERSION;
489 #ifdef OPENSSL_NO_TLS1_2
490 if (max_version == TLS1_2_VERSION)
491 max_version = TLS1_1_VERSION;
492 #endif
493 #ifdef OPENSSL_NO_TLS1_1
494 if (max_version == TLS1_1_VERSION)
495 max_version = TLS1_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1
498 if (max_version == TLS1_VERSION)
499 max_version = SSL3_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_SSL3
502 if (min_version == SSL3_VERSION)
503 min_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (min_version == TLS1_VERSION)
507 min_version = TLS1_1_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_TLS1_1
510 if (min_version == TLS1_1_VERSION)
511 min_version = TLS1_2_VERSION;
512 #endif
513 /* Done massaging versions; do the check. */
514 if (0
515 #ifdef OPENSSL_NO_SSL3
516 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
517 #endif
518 #ifdef OPENSSL_NO_TLS1
519 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
520 #endif
521 #ifdef OPENSSL_NO_TLS1_1
522 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
523 #endif
524 #ifdef OPENSSL_NO_TLS1_2
525 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
526 #endif
527 )
528 return 0;
529 }
431530 return 1;
432531 }
433532
17381837 else
17391838 return 0;
17401839 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1741 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1742 &s->min_proto_version);
1840 return ssl_check_allowed_versions(larg, s->max_proto_version)
1841 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
1842 &s->min_proto_version);
1843 case SSL_CTRL_GET_MIN_PROTO_VERSION:
1844 return s->min_proto_version;
17431845 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1744 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1745 &s->max_proto_version);
1846 return ssl_check_allowed_versions(s->min_proto_version, larg)
1847 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
1848 &s->max_proto_version);
1849 case SSL_CTRL_GET_MAX_PROTO_VERSION:
1850 return s->max_proto_version;
17461851 default:
17471852 return (s->method->ssl_ctrl(s, cmd, larg, parg));
17481853 }
18681973 case SSL_CTRL_CLEAR_CERT_FLAGS:
18691974 return (ctx->cert->cert_flags &= ~larg);
18701975 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1871 return ssl_set_version_bound(ctx->method->version, (int)larg,
1872 &ctx->min_proto_version);
1976 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
1977 && ssl_set_version_bound(ctx->method->version, (int)larg,
1978 &ctx->min_proto_version);
1979 case SSL_CTRL_GET_MIN_PROTO_VERSION:
1980 return ctx->min_proto_version;
18731981 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1874 return ssl_set_version_bound(ctx->method->version, (int)larg,
1875 &ctx->max_proto_version);
1982 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
1983 && ssl_set_version_bound(ctx->method->version, (int)larg,
1984 &ctx->max_proto_version);
1985 case SSL_CTRL_GET_MAX_PROTO_VERSION:
1986 return ctx->max_proto_version;
18761987 default:
18771988 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
18781989 }
19432054 ssl_set_client_disabled(s);
19442055 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
19452056 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1946 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2057 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
19472058 if (!sk)
19482059 sk = sk_SSL_CIPHER_new_null();
19492060 if (!sk)
22912402
22922403 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
22932404 const char *label, size_t llen,
2294 const unsigned char *p, size_t plen,
2405 const unsigned char *context, size_t contextlen,
22952406 int use_context)
22962407 {
22972408 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
22982409 return -1;
22992410
23002411 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2301 llen, p, plen,
2302 use_context);
2412 llen, context,
2413 contextlen, use_context);
23032414 }
23042415
23052416 static unsigned long ssl_session_hash(const SSL_SESSION *a)
20692069 __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
20702070 const unsigned char *sig, EVP_PKEY *pkey);
20712071 void ssl_set_client_disabled(SSL *s);
2072 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
2072 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
20732073
20742074 __owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
20752075 int maxlen);
137137 #ifndef OPENSSL_NO_SRP
138138 dest->srp_username = NULL;
139139 #endif
140 dest->peer_chain = NULL;
141 dest->peer = NULL;
140142 memset(&dest->ex_data, 0, sizeof(dest->ex_data));
141143
142144 /* We deliberately don't copy the prev and next pointers */
149151 if (dest->lock == NULL)
150152 goto err;
151153
152 if (src->peer != NULL)
153 X509_up_ref(src->peer);
154 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data))
155 goto err;
156
157 if (src->peer != NULL) {
158 if (!X509_up_ref(src->peer))
159 goto err;
160 dest->peer = src->peer;
161 }
154162
155163 if (src->peer_chain != NULL) {
156164 dest->peer_chain = X509_chain_up_ref(src->peer_chain);
206214 }
207215 #endif
208216
209 if (ticket != 0) {
217 if (ticket != 0 && src->tlsext_tick != NULL) {
210218 dest->tlsext_tick =
211219 OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen);
212220 if (dest->tlsext_tick == NULL)
522530 (s->session_ctx->session_cache_mode &
523531 SSL_SESS_CACHE_NO_INTERNAL_STORE)) {
524532 /*
525 * The following should not return 1, otherwise, things are
526 * very strange
533 * Either return value of SSL_CTX_add_session should not
534 * interrupt the session resumption process. The return
535 * value is intentionally ignored.
527536 */
528 if (SSL_CTX_add_session(s->session_ctx, ret))
529 goto err;
537 SSL_CTX_add_session(s->session_ctx, ret);
530538 }
531539 }
532540 }
00 /*
1 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
1 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
22 *
33 * Licensed under the OpenSSL license (the "License"). You may not use
44 * this file except in compliance with the License. You can obtain a copy
4747 case TLS_ST_CW_NEXT_PROTO:
4848 return "SSLv3/TLS write next proto";
4949 case TLS_ST_SR_NEXT_PROTO:
50 return "SSLv3/TLS write next proto";
50 return "SSLv3/TLS read next proto";
5151 case TLS_ST_SW_CERT_STATUS:
52 return "SSLv3/TLS write next proto";
52 return "SSLv3/TLS write certificate status";
5353 case TLS_ST_BEFORE:
5454 return "before SSL initialization";
5555 case TLS_ST_OK:
240240 return -1;
241241 }
242242 #ifndef OPENSSL_NO_SCTP
243 if (SSL_IS_DTLS(s)) {
243 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
244244 /*
245245 * Notify SCTP BIO socket to enter handshake mode and prevent stream
246 * identifier other than 0. Will be ignored if no SCTP is used.
246 * identifier other than 0.
247247 */
248248 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
249249 st->in_handshake, NULL);
416416 st->in_handshake--;
417417
418418 #ifndef OPENSSL_NO_SCTP
419 if (SSL_IS_DTLS(s)) {
419 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
420420 /*
421421 * Notify SCTP BIO socket to leave handshake mode and allow stream
422 * identifier other than 0. Will be ignored if no SCTP is used.
422 * identifier other than 0.
423423 */
424424 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
425425 st->in_handshake, NULL);
10371037 * If it is a disabled cipher we either didn't send it in client hello,
10381038 * or it's not allowed for the selected protocol. So we return an error.
10391039 */
1040 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1040 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
10411041 al = SSL_AD_ILLEGAL_PARAMETER;
10421042 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
10431043 goto f_err;
12431243 */
12441244 x = sk_X509_value(sk, 0);
12451245 sk = NULL;
1246 /*
1247 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1248 */
12491246
12501247 pkey = X509_get0_pubkey(x);
12511248
29182915 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
29192916 c = sk_SSL_CIPHER_value(sk, i);
29202917 /* Skip disabled ciphers */
2921 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
2918 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
29222919 continue;
29232920 j = s->method->put_cipher_by_char(c, p);
29242921 p += j;
26912691 goto f_err;
26922692 }
26932693
2694 if (SSL_USE_SIGALGS(s)) {
2695 int rv;
2696
2697 if (!PACKET_get_bytes(pkt, &sig, 2)) {
2698 al = SSL_AD_DECODE_ERROR;
2699 goto f_err;
2700 }
2701 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2702 if (rv == -1) {
2703 al = SSL_AD_INTERNAL_ERROR;
2704 goto f_err;
2705 } else if (rv == 0) {
2706 al = SSL_AD_DECODE_ERROR;
2707 goto f_err;
2708 }
2709 #ifdef SSL_DEBUG
2710 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2711 #endif
2712 } else {
2713 /* Use default digest for this key type */
2714 int idx = ssl_cert_type(NULL, pkey);
2715 if (idx >= 0)
2716 md = s->s3->tmp.md[idx];
2717 if (md == NULL) {
2718 al = SSL_AD_INTERNAL_ERROR;
2719 goto f_err;
2720 }
2721 }
2722
26942723 /* Check for broken implementations of GOST ciphersuites */
26952724 /*
2696 * If key is GOST and n is exactly 64, it is bare signature without
2697 * length field (CryptoPro implementations at least till CSP 4.0)
2725 * If key is GOST and len is exactly 64 or 128, it is signature without
2726 * length field (CryptoPro implementations at least till TLS 1.2)
26982727 */
26992728 #ifndef OPENSSL_NO_GOST
2700 if (PACKET_remaining(pkt) == 64
2701 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
2702 len = 64;
2729 if (!SSL_USE_SIGALGS(s)
2730 && ((PACKET_remaining(pkt) == 64
2731 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
2732 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
2733 || (PACKET_remaining(pkt) == 128
2734 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
2735 len = PACKET_remaining(pkt);
27032736 } else
27042737 #endif
2705 {
2706 if (SSL_USE_SIGALGS(s)) {
2707 int rv;
2708
2709 if (!PACKET_get_bytes(pkt, &sig, 2)) {
2710 al = SSL_AD_DECODE_ERROR;
2711 goto f_err;
2712 }
2713 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2714 if (rv == -1) {
2715 al = SSL_AD_INTERNAL_ERROR;
2716 goto f_err;
2717 } else if (rv == 0) {
2718 al = SSL_AD_DECODE_ERROR;
2719 goto f_err;
2720 }
2721 #ifdef SSL_DEBUG
2722 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2723 #endif
2724 } else {
2725 /* Use default digest for this key type */
2726 int idx = ssl_cert_type(NULL, pkey);
2727 if (idx >= 0)
2728 md = s->s3->tmp.md[idx];
2729 if (md == NULL) {
2730 al = SSL_AD_INTERNAL_ERROR;
2731 goto f_err;
2732 }
2733 }
2734
2735 if (!PACKET_get_net_2(pkt, &len)) {
2736 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2737 al = SSL_AD_DECODE_ERROR;
2738 goto f_err;
2739 }
2740 }
2738 if (!PACKET_get_net_2(pkt, &len)) {
2739 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2740 al = SSL_AD_DECODE_ERROR;
2741 goto f_err;
2742 }
2743
27412744 j = EVP_PKEY_size(pkey);
27422745 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
27432746 || (PACKET_remaining(pkt) == 0)) {
862862 * @s: SSL connection that you want to use the cipher on
863863 * @c: cipher to check
864864 * @op: Security check that you want to do
865 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
865866 *
866867 * Returns 1 when it's disabled, 0 when enabled.
867868 */
868 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
869 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
869870 {
870871 if (c->algorithm_mkey & s->s3->tmp.mask_k
871872 || c->algorithm_auth & s->s3->tmp.mask_a)
872873 return 1;
873874 if (s->s3->tmp.max_ver == 0)
874875 return 1;
875 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
876 || (c->max_tls < s->s3->tmp.min_ver)))
877 return 1;
876 if (!SSL_IS_DTLS(s)) {
877 int min_tls = c->min_tls;
878
879 /*
880 * For historical reasons we will allow ECHDE to be selected by a server
881 * in SSLv3 if we are a client
882 */
883 if (min_tls == TLS1_VERSION && ecdhe
884 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
885 min_tls = SSL3_VERSION;
886
887 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
888 return 1;
889 }
878890 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
879891 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
880892 return 1;
11841196 }
11851197 skip_ext:
11861198
1187 if (SSL_CLIENT_USE_SIGALGS(s)) {
1188 size_t salglen;
1189 const unsigned char *salg;
1190 unsigned char *etmp;
1191 salglen = tls12_get_psigalgs(s, 1, &salg);
1192
1193 /*-
1194 * check for enough space.
1195 * 4 bytes for the sigalgs type and extension length
1196 * 2 bytes for the sigalg list length
1197 * + sigalg list length
1198 */
1199 if (CHECKLEN(ret, salglen + 6, limit))
1200 return NULL;
1201 s2n(TLSEXT_TYPE_signature_algorithms, ret);
1202 etmp = ret;
1203 /* Skip over lengths for now */
1204 ret += 4;
1205 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1206 /* Fill in lengths */
1207 s2n(salglen + 2, etmp);
1208 s2n(salglen, etmp);
1209 ret += salglen;
1210 }
12111199 #ifndef OPENSSL_NO_OCSP
12121200 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
12131201 int i;
13671355 * silently failed to actually do it. It is fixed in 1.1.1 but to
13681356 * ease the transition especially from 1.1.0b to 1.1.0c, we just
13691357 * disable it in 1.1.0.
1358 * Also skip if SSL_OP_NO_ENCRYPT_THEN_MAC is set.
13701359 */
1371 if (!SSL_IS_DTLS(s)) {
1360 if (!SSL_IS_DTLS(s) && !(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)) {
13721361 /*-
13731362 * check for enough space.
13741363 * 4 bytes for the ETM type and extension length
14031392 s2n(0, ret);
14041393
14051394 /*
1395 * WebSphere application server can not handle having the
1396 * last extension be 0-length (e.g. EMS, EtM), so keep those
1397 * before SigAlgs
1398 */
1399 if (SSL_CLIENT_USE_SIGALGS(s)) {
1400 size_t salglen;
1401 const unsigned char *salg;
1402 unsigned char *etmp;
1403 salglen = tls12_get_psigalgs(s, 1, &salg);
1404
1405 /*-
1406 * check for enough space.
1407 * 4 bytes for the sigalgs type and extension length
1408 * 2 bytes for the sigalg list length
1409 * + sigalg list length
1410 */
1411 if (CHECKLEN(ret, salglen + 6, limit))
1412 return NULL;
1413 s2n(TLSEXT_TYPE_signature_algorithms, ret);
1414 etmp = ret;
1415 /* Skip over lengths for now */
1416 ret += 4;
1417 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1418 /* Fill in lengths */
1419 s2n(salglen + 2, etmp);
1420 s2n(salglen, etmp);
1421 ret += salglen;
1422 }
1423
1424 /*
14061425 * Add padding to workaround bugs in F5 terminators. See
14071426 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
14081427 * code works out the length of all existing extensions it MUST always
1409 * appear last.
1428 * appear last. WebSphere 7.x/8.x is intolerant of empty extensions
1429 * being last, so minimum length of 1.
14101430 */
14111431 if (s->options & SSL_OP_TLSEXT_PADDING) {
14121432 int hlen = ret - (unsigned char *)s->init_buf->data;
14161436 if (hlen >= 4)
14171437 hlen -= 4;
14181438 else
1419 hlen = 0;
1439 hlen = 1;
14201440
14211441 /*-
14221442 * check for enough space. Strictly speaking we know we've already
22652285 return 0;
22662286 }
22672287 #endif
2268 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2288 else if (type == TLSEXT_TYPE_encrypt_then_mac &&
2289 !(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
22692290 s->tlsext_use_etm = 1;
22702291 /*
22712292 * Note: extended master secret extension handled in
25852606 #endif
25862607 else if (type == TLSEXT_TYPE_encrypt_then_mac) {
25872608 /* Ignore if inappropriate ciphersuite */
2588 if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2609 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC) &&
2610 s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
25892611 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
25902612 s->tlsext_use_etm = 1;
25912613 } else if (type == TLSEXT_TYPE_extended_master_secret) {
27042726
27052727 case SSL_TLSEXT_ERR_NOACK:
27062728 s->servername_done = 0;
2729 /* fall thru */
27072730 default:
27082731 return 1;
27092732 }
28912914
28922915 case SSL_TLSEXT_ERR_NOACK:
28932916 s->servername_done = 0;
2917 /* fall thru */
28942918 default:
28952919 return 1;
28962920 }
414414 {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
415415 {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
416416 {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
417 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
418 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
419 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
420 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
421 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
422 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
423 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
417 {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
418 {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
419 {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
420 {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
421 {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
422 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
423 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
424424 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
425425 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
426426 };
1919 if (ctx == NULL)
2020 return 0;
2121 OPENSSL_free(ctx->srp_ctx.login);
22 OPENSSL_free(ctx->srp_ctx.info);
2223 BN_free(ctx->srp_ctx.N);
2324 BN_free(ctx->srp_ctx.g);
2425 BN_free(ctx->srp_ctx.s);
2728 BN_free(ctx->srp_ctx.a);
2829 BN_free(ctx->srp_ctx.b);
2930 BN_free(ctx->srp_ctx.v);
30 ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
31 ctx->srp_ctx.SRP_cb_arg = NULL;
32 ctx->srp_ctx.SRP_verify_param_callback = NULL;
33 ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
34 ctx->srp_ctx.N = NULL;
35 ctx->srp_ctx.g = NULL;
36 ctx->srp_ctx.s = NULL;
37 ctx->srp_ctx.B = NULL;
38 ctx->srp_ctx.A = NULL;
39 ctx->srp_ctx.a = NULL;
40 ctx->srp_ctx.b = NULL;
41 ctx->srp_ctx.v = NULL;
42 ctx->srp_ctx.login = NULL;
43 ctx->srp_ctx.info = NULL;
31 memset(&ctx->srp_ctx, 0, sizeof(ctx->srp_ctx));
4432 ctx->srp_ctx.strength = SRP_MINIMAL_N;
45 ctx->srp_ctx.srp_Mask = 0;
4633 return (1);
4734 }
4835
5138 if (s == NULL)
5239 return 0;
5340 OPENSSL_free(s->srp_ctx.login);
41 OPENSSL_free(s->srp_ctx.info);
5442 BN_free(s->srp_ctx.N);
5543 BN_free(s->srp_ctx.g);
5644 BN_free(s->srp_ctx.s);
5947 BN_free(s->srp_ctx.a);
6048 BN_free(s->srp_ctx.b);
6149 BN_free(s->srp_ctx.v);
62 s->srp_ctx.TLS_ext_srp_username_callback = NULL;
63 s->srp_ctx.SRP_cb_arg = NULL;
64 s->srp_ctx.SRP_verify_param_callback = NULL;
65 s->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
66 s->srp_ctx.N = NULL;
67 s->srp_ctx.g = NULL;
68 s->srp_ctx.s = NULL;
69 s->srp_ctx.B = NULL;
70 s->srp_ctx.A = NULL;
71 s->srp_ctx.a = NULL;
72 s->srp_ctx.b = NULL;
73 s->srp_ctx.v = NULL;
74 s->srp_ctx.login = NULL;
75 s->srp_ctx.info = NULL;
50 memset(&s->srp_ctx, 0, sizeof(s->srp_ctx));
7651 s->srp_ctx.strength = SRP_MINIMAL_N;
77 s->srp_ctx.srp_Mask = 0;
7852 return (1);
7953 }
8054
8458
8559 if ((s == NULL) || ((ctx = s->ctx) == NULL))
8660 return 0;
61
62 memset(&s->srp_ctx, 0, sizeof(s->srp_ctx));
63
8764 s->srp_ctx.SRP_cb_arg = ctx->srp_ctx.SRP_cb_arg;
8865 /* set client Hello login callback */
8966 s->srp_ctx.TLS_ext_srp_username_callback =
9572 s->srp_ctx.SRP_give_srp_client_pwd_callback =
9673 ctx->srp_ctx.SRP_give_srp_client_pwd_callback;
9774
98 s->srp_ctx.N = NULL;
99 s->srp_ctx.g = NULL;
100 s->srp_ctx.s = NULL;
101 s->srp_ctx.B = NULL;
102 s->srp_ctx.A = NULL;
103 s->srp_ctx.a = NULL;
104 s->srp_ctx.b = NULL;
105 s->srp_ctx.v = NULL;
106 s->srp_ctx.login = NULL;
107 s->srp_ctx.info = ctx->srp_ctx.info;
10875 s->srp_ctx.strength = ctx->srp_ctx.strength;
10976
11077 if (((ctx->srp_ctx.N != NULL) &&
13198 SSLerr(SSL_F_SSL_SRP_CTX_INIT, ERR_R_INTERNAL_ERROR);
13299 goto err;
133100 }
101 if ((ctx->srp_ctx.info != NULL) &&
102 ((s->srp_ctx.info = BUF_strdup(ctx->srp_ctx.info)) == NULL)) {
103 SSLerr(SSL_F_SSL_SRP_CTX_INIT, ERR_R_INTERNAL_ERROR);
104 goto err;
105 }
134106 s->srp_ctx.srp_Mask = ctx->srp_ctx.srp_Mask;
135107
136108 return (1);
137109 err:
138110 OPENSSL_free(s->srp_ctx.login);
111 OPENSSL_free(s->srp_ctx.info);
139112 BN_free(s->srp_ctx.N);
140113 BN_free(s->srp_ctx.g);
141114 BN_free(s->srp_ctx.s);
144117 BN_free(s->srp_ctx.a);
145118 BN_free(s->srp_ctx.b);
146119 BN_free(s->srp_ctx.v);
120 memset(&s->srp_ctx, 0, sizeof(s->srp_ctx));
147121 return (0);
148122 }
149123
152126 if (ctx == NULL)
153127 return 0;
154128
155 ctx->srp_ctx.SRP_cb_arg = NULL;
156 /* set client Hello login callback */
157 ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
158 /* set SRP N/g param callback for verification */
159 ctx->srp_ctx.SRP_verify_param_callback = NULL;
160 /* set SRP client passwd callback */
161 ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
162
163 ctx->srp_ctx.N = NULL;
164 ctx->srp_ctx.g = NULL;
165 ctx->srp_ctx.s = NULL;
166 ctx->srp_ctx.B = NULL;
167 ctx->srp_ctx.A = NULL;
168 ctx->srp_ctx.a = NULL;
169 ctx->srp_ctx.b = NULL;
170 ctx->srp_ctx.v = NULL;
171 ctx->srp_ctx.login = NULL;
172 ctx->srp_ctx.srp_Mask = 0;
173 ctx->srp_ctx.info = NULL;
129 memset(&ctx->srp_ctx, 0, sizeof(ctx->srp_ctx));
174130 ctx->srp_ctx.strength = SRP_MINIMAL_N;
175131
176132 return (1);
271227 } else
272228 s->srp_ctx.v = BN_dup(v);
273229 }
274 s->srp_ctx.info = info;
230 if (info != NULL) {
231 if (s->srp_ctx.info)
232 OPENSSL_free(s->srp_ctx.info);
233 if ((s->srp_ctx.info = BUF_strdup(info)) == NULL)
234 return -1;
235 }
275236
276237 if (!(s->srp_ctx.N) ||
277238 !(s->srp_ctx.g) || !(s->srp_ctx.s) || !(s->srp_ctx.v))
1414 # define K_MAJ 4
1515 # define K_MIN1 1
1616 # define K_MIN2 0
17 # if LINUX_VERSION_CODE <= KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2)
17 # if LINUX_VERSION_CODE < KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2)
1818 /*
1919 * If we get here then it looks like there is a mismatch between the linux
2020 * headers and the actual kernel version, so we have tried to compile with
0 -----BEGIN CERTIFICATE-----
1 MII2MzCCNRugAwIBAgIBATANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowDTELMAkGA1UEAxMCQ0Ew
3 ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC6C9qEGRIBQXV8Lj29vVu+
4 U+tyXzSSinWIumK5ijPhCm3DLnv4RayxkFwemtnkGRZ/o94ZnsXkBfU/IlsYdkuq
5 8wK9WI/ql3gwWjH+KARIhIQcSLGiJcLN6kGuG2nlRBKMcPgPiEq2B0yBXFf4tG3C
6 Bbeae7+8G7uvOmv8NLyKj32neWpnUCTL5o2VwyPoxjLxT5gUR69v9XSVFj2irCZb
7 sEedeKSb++LqyMhLfnRTzNv+ZHNh4izZHrktR25MvnT5QyBq32hx7AjZ2/xo70Om
8 H7w10a2DwsVjJNMdxTEmgyvU9M6CeYRPX1Ykfg+sXCTtkTVAlBDUviIqY95CKy25
9 AgMBAAGjgjOaMIIzljAOBgNVHQ8BAf8EBAMCAgQwEwYDVR0lBAwwCgYIKwYBBQUH
10 AwEwDwYDVR0TAQH/BAUwAwEB/zCCM1wGA1UdHgSCM1MwgjNPoIIZqDAJggd0MC50
11 ZXN0MAmCB3QxLnRlc3QwCYIHdDIudGVzdDAJggd0My50ZXN0MAmCB3Q0LnRlc3Qw
12 CYIHdDUudGVzdDAJggd0Ni50ZXN0MAmCB3Q3LnRlc3QwCYIHdDgudGVzdDAJggd0
13 OS50ZXN0MAqCCHQxMC50ZXN0MAqCCHQxMS50ZXN0MAqCCHQxMi50ZXN0MAqCCHQx
14 My50ZXN0MAqCCHQxNC50ZXN0MAqCCHQxNS50ZXN0MAqCCHQxNi50ZXN0MAqCCHQx
15 Ny50ZXN0MAqCCHQxOC50ZXN0MAqCCHQxOS50ZXN0MAqCCHQyMC50ZXN0MAqCCHQy
16 MS50ZXN0MAqCCHQyMi50ZXN0MAqCCHQyMy50ZXN0MAqCCHQyNC50ZXN0MAqCCHQy
17 NS50ZXN0MAqCCHQyNi50ZXN0MAqCCHQyNy50ZXN0MAqCCHQyOC50ZXN0MAqCCHQy
18 OS50ZXN0MAqCCHQzMC50ZXN0MAqCCHQzMS50ZXN0MAqCCHQzMi50ZXN0MAqCCHQz
19 My50ZXN0MAqCCHQzNC50ZXN0MAqCCHQzNS50ZXN0MAqCCHQzNi50ZXN0MAqCCHQz
20 Ny50ZXN0MAqCCHQzOC50ZXN0MAqCCHQzOS50ZXN0MAqCCHQ0MC50ZXN0MAqCCHQ0
21 MS50ZXN0MAqCCHQ0Mi50ZXN0MAqCCHQ0My50ZXN0MAqCCHQ0NC50ZXN0MAqCCHQ0
22 NS50ZXN0MAqCCHQ0Ni50ZXN0MAqCCHQ0Ny50ZXN0MAqCCHQ0OC50ZXN0MAqCCHQ0
23 OS50ZXN0MAqCCHQ1MC50ZXN0MAqCCHQ1MS50ZXN0MAqCCHQ1Mi50ZXN0MAqCCHQ1
24 My50ZXN0MAqCCHQ1NC50ZXN0MAqCCHQ1NS50ZXN0MAqCCHQ1Ni50ZXN0MAqCCHQ1
25 Ny50ZXN0MAqCCHQ1OC50ZXN0MAqCCHQ1OS50ZXN0MAqCCHQ2MC50ZXN0MAqCCHQ2
26 MS50ZXN0MAqCCHQ2Mi50ZXN0MAqCCHQ2My50ZXN0MAqCCHQ2NC50ZXN0MAqCCHQ2
27 NS50ZXN0MAqCCHQ2Ni50ZXN0MAqCCHQ2Ny50ZXN0MAqCCHQ2OC50ZXN0MAqCCHQ2
28 OS50ZXN0MAqCCHQ3MC50ZXN0MAqCCHQ3MS50ZXN0MAqCCHQ3Mi50ZXN0MAqCCHQ3
29 My50ZXN0MAqCCHQ3NC50ZXN0MAqCCHQ3NS50ZXN0MAqCCHQ3Ni50ZXN0MAqCCHQ3
30 Ny50ZXN0MAqCCHQ3OC50ZXN0MAqCCHQ3OS50ZXN0MAqCCHQ4MC50ZXN0MAqCCHQ4
31 MS50ZXN0MAqCCHQ4Mi50ZXN0MAqCCHQ4My50ZXN0MAqCCHQ4NC50ZXN0MAqCCHQ4
32 NS50ZXN0MAqCCHQ4Ni50ZXN0MAqCCHQ4Ny50ZXN0MAqCCHQ4OC50ZXN0MAqCCHQ4
33 OS50ZXN0MAqCCHQ5MC50ZXN0MAqCCHQ5MS50ZXN0MAqCCHQ5Mi50ZXN0MAqCCHQ5
34 My50ZXN0MAqCCHQ5NC50ZXN0MAqCCHQ5NS50ZXN0MAqCCHQ5Ni50ZXN0MAqCCHQ5
35 Ny50ZXN0MAqCCHQ5OC50ZXN0MAqCCHQ5OS50ZXN0MAuCCXQxMDAudGVzdDALggl0
36 MTAxLnRlc3QwC4IJdDEwMi50ZXN0MAuCCXQxMDMudGVzdDALggl0MTA0LnRlc3Qw
37 C4IJdDEwNS50ZXN0MAuCCXQxMDYudGVzdDALggl0MTA3LnRlc3QwC4IJdDEwOC50
38 ZXN0MAuCCXQxMDkudGVzdDALggl0MTEwLnRlc3QwC4IJdDExMS50ZXN0MAuCCXQx
39 MTIudGVzdDALggl0MTEzLnRlc3QwC4IJdDExNC50ZXN0MAuCCXQxMTUudGVzdDAL
40 ggl0MTE2LnRlc3QwC4IJdDExNy50ZXN0MAuCCXQxMTgudGVzdDALggl0MTE5LnRl
41 c3QwC4IJdDEyMC50ZXN0MAuCCXQxMjEudGVzdDALggl0MTIyLnRlc3QwC4IJdDEy
42 My50ZXN0MAuCCXQxMjQudGVzdDALggl0MTI1LnRlc3QwC4IJdDEyNi50ZXN0MAuC
43 CXQxMjcudGVzdDALggl0MTI4LnRlc3QwC4IJdDEyOS50ZXN0MAuCCXQxMzAudGVz
44 dDALggl0MTMxLnRlc3QwC4IJdDEzMi50ZXN0MAuCCXQxMzMudGVzdDALggl0MTM0
45 LnRlc3QwC4IJdDEzNS50ZXN0MAuCCXQxMzYudGVzdDALggl0MTM3LnRlc3QwC4IJ
46 dDEzOC50ZXN0MAuCCXQxMzkudGVzdDALggl0MTQwLnRlc3QwC4IJdDE0MS50ZXN0
47 MAuCCXQxNDIudGVzdDALggl0MTQzLnRlc3QwC4IJdDE0NC50ZXN0MAuCCXQxNDUu
48 dGVzdDALggl0MTQ2LnRlc3QwC4IJdDE0Ny50ZXN0MAuCCXQxNDgudGVzdDALggl0
49 MTQ5LnRlc3QwC4IJdDE1MC50ZXN0MAuCCXQxNTEudGVzdDALggl0MTUyLnRlc3Qw
50 C4IJdDE1My50ZXN0MAuCCXQxNTQudGVzdDALggl0MTU1LnRlc3QwC4IJdDE1Ni50
51 ZXN0MAuCCXQxNTcudGVzdDALggl0MTU4LnRlc3QwC4IJdDE1OS50ZXN0MAuCCXQx
52 NjAudGVzdDALggl0MTYxLnRlc3QwC4IJdDE2Mi50ZXN0MAuCCXQxNjMudGVzdDAL
53 ggl0MTY0LnRlc3QwC4IJdDE2NS50ZXN0MAuCCXQxNjYudGVzdDALggl0MTY3LnRl
54 c3QwC4IJdDE2OC50ZXN0MAuCCXQxNjkudGVzdDALggl0MTcwLnRlc3QwC4IJdDE3
55 MS50ZXN0MAuCCXQxNzIudGVzdDALggl0MTczLnRlc3QwC4IJdDE3NC50ZXN0MAuC
56 CXQxNzUudGVzdDALggl0MTc2LnRlc3QwC4IJdDE3Ny50ZXN0MAuCCXQxNzgudGVz
57 dDALggl0MTc5LnRlc3QwC4IJdDE4MC50ZXN0MAuCCXQxODEudGVzdDALggl0MTgy
58 LnRlc3QwC4IJdDE4My50ZXN0MAuCCXQxODQudGVzdDALggl0MTg1LnRlc3QwC4IJ
59 dDE4Ni50ZXN0MAuCCXQxODcudGVzdDALggl0MTg4LnRlc3QwC4IJdDE4OS50ZXN0
60 MAuCCXQxOTAudGVzdDALggl0MTkxLnRlc3QwC4IJdDE5Mi50ZXN0MAuCCXQxOTMu
61 dGVzdDALggl0MTk0LnRlc3QwC4IJdDE5NS50ZXN0MAuCCXQxOTYudGVzdDALggl0
62 MTk3LnRlc3QwC4IJdDE5OC50ZXN0MAuCCXQxOTkudGVzdDALggl0MjAwLnRlc3Qw
63 C4IJdDIwMS50ZXN0MAuCCXQyMDIudGVzdDALggl0MjAzLnRlc3QwC4IJdDIwNC50
64 ZXN0MAuCCXQyMDUudGVzdDALggl0MjA2LnRlc3QwC4IJdDIwNy50ZXN0MAuCCXQy
65 MDgudGVzdDALggl0MjA5LnRlc3QwC4IJdDIxMC50ZXN0MAuCCXQyMTEudGVzdDAL
66 ggl0MjEyLnRlc3QwC4IJdDIxMy50ZXN0MAuCCXQyMTQudGVzdDALggl0MjE1LnRl
67 c3QwC4IJdDIxNi50ZXN0MAuCCXQyMTcudGVzdDALggl0MjE4LnRlc3QwC4IJdDIx
68 OS50ZXN0MAuCCXQyMjAudGVzdDALggl0MjIxLnRlc3QwC4IJdDIyMi50ZXN0MAuC
69 CXQyMjMudGVzdDALggl0MjI0LnRlc3QwC4IJdDIyNS50ZXN0MAuCCXQyMjYudGVz
70 dDALggl0MjI3LnRlc3QwC4IJdDIyOC50ZXN0MAuCCXQyMjkudGVzdDALggl0MjMw
71 LnRlc3QwC4IJdDIzMS50ZXN0MAuCCXQyMzIudGVzdDALggl0MjMzLnRlc3QwC4IJ
72 dDIzNC50ZXN0MAuCCXQyMzUudGVzdDALggl0MjM2LnRlc3QwC4IJdDIzNy50ZXN0
73 MAuCCXQyMzgudGVzdDALggl0MjM5LnRlc3QwC4IJdDI0MC50ZXN0MAuCCXQyNDEu
74 dGVzdDALggl0MjQyLnRlc3QwC4IJdDI0My50ZXN0MAuCCXQyNDQudGVzdDALggl0
75 MjQ1LnRlc3QwC4IJdDI0Ni50ZXN0MAuCCXQyNDcudGVzdDALggl0MjQ4LnRlc3Qw
76 C4IJdDI0OS50ZXN0MAuCCXQyNTAudGVzdDALggl0MjUxLnRlc3QwC4IJdDI1Mi50
77 ZXN0MAuCCXQyNTMudGVzdDALggl0MjU0LnRlc3QwC4IJdDI1NS50ZXN0MAuCCXQy
78 NTYudGVzdDALggl0MjU3LnRlc3QwC4IJdDI1OC50ZXN0MAuCCXQyNTkudGVzdDAL
79 ggl0MjYwLnRlc3QwC4IJdDI2MS50ZXN0MAuCCXQyNjIudGVzdDALggl0MjYzLnRl
80 c3QwC4IJdDI2NC50ZXN0MAuCCXQyNjUudGVzdDALggl0MjY2LnRlc3QwC4IJdDI2
81 Ny50ZXN0MAuCCXQyNjgudGVzdDALggl0MjY5LnRlc3QwC4IJdDI3MC50ZXN0MAuC
82 CXQyNzEudGVzdDALggl0MjcyLnRlc3QwC4IJdDI3My50ZXN0MAuCCXQyNzQudGVz
83 dDALggl0Mjc1LnRlc3QwC4IJdDI3Ni50ZXN0MAuCCXQyNzcudGVzdDALggl0Mjc4
84 LnRlc3QwC4IJdDI3OS50ZXN0MAuCCXQyODAudGVzdDALggl0MjgxLnRlc3QwC4IJ
85 dDI4Mi50ZXN0MAuCCXQyODMudGVzdDALggl0Mjg0LnRlc3QwC4IJdDI4NS50ZXN0
86 MAuCCXQyODYudGVzdDALggl0Mjg3LnRlc3QwC4IJdDI4OC50ZXN0MAuCCXQyODku
87 dGVzdDALggl0MjkwLnRlc3QwC4IJdDI5MS50ZXN0MAuCCXQyOTIudGVzdDALggl0
88 MjkzLnRlc3QwC4IJdDI5NC50ZXN0MAuCCXQyOTUudGVzdDALggl0Mjk2LnRlc3Qw
89 C4IJdDI5Ny50ZXN0MAuCCXQyOTgudGVzdDALggl0Mjk5LnRlc3QwC4IJdDMwMC50
90 ZXN0MAuCCXQzMDEudGVzdDALggl0MzAyLnRlc3QwC4IJdDMwMy50ZXN0MAuCCXQz
91 MDQudGVzdDALggl0MzA1LnRlc3QwC4IJdDMwNi50ZXN0MAuCCXQzMDcudGVzdDAL
92 ggl0MzA4LnRlc3QwC4IJdDMwOS50ZXN0MAuCCXQzMTAudGVzdDALggl0MzExLnRl
93 c3QwC4IJdDMxMi50ZXN0MAuCCXQzMTMudGVzdDALggl0MzE0LnRlc3QwC4IJdDMx
94 NS50ZXN0MAuCCXQzMTYudGVzdDALggl0MzE3LnRlc3QwC4IJdDMxOC50ZXN0MAuC
95 CXQzMTkudGVzdDALggl0MzIwLnRlc3QwC4IJdDMyMS50ZXN0MAuCCXQzMjIudGVz
96 dDALggl0MzIzLnRlc3QwC4IJdDMyNC50ZXN0MAuCCXQzMjUudGVzdDALggl0MzI2
97 LnRlc3QwC4IJdDMyNy50ZXN0MAuCCXQzMjgudGVzdDALggl0MzI5LnRlc3QwC4IJ
98 dDMzMC50ZXN0MAuCCXQzMzEudGVzdDALggl0MzMyLnRlc3QwC4IJdDMzMy50ZXN0
99 MAuCCXQzMzQudGVzdDALggl0MzM1LnRlc3QwC4IJdDMzNi50ZXN0MAuCCXQzMzcu
100 dGVzdDALggl0MzM4LnRlc3QwC4IJdDMzOS50ZXN0MAuCCXQzNDAudGVzdDALggl0
101 MzQxLnRlc3QwC4IJdDM0Mi50ZXN0MAuCCXQzNDMudGVzdDALggl0MzQ0LnRlc3Qw
102 C4IJdDM0NS50ZXN0MAuCCXQzNDYudGVzdDALggl0MzQ3LnRlc3QwC4IJdDM0OC50
103 ZXN0MAuCCXQzNDkudGVzdDALggl0MzUwLnRlc3QwC4IJdDM1MS50ZXN0MAuCCXQz
104 NTIudGVzdDALggl0MzUzLnRlc3QwC4IJdDM1NC50ZXN0MAuCCXQzNTUudGVzdDAL
105 ggl0MzU2LnRlc3QwC4IJdDM1Ny50ZXN0MAuCCXQzNTgudGVzdDALggl0MzU5LnRl
106 c3QwC4IJdDM2MC50ZXN0MAuCCXQzNjEudGVzdDALggl0MzYyLnRlc3QwC4IJdDM2
107 My50ZXN0MAuCCXQzNjQudGVzdDALggl0MzY1LnRlc3QwC4IJdDM2Ni50ZXN0MAuC
108 CXQzNjcudGVzdDALggl0MzY4LnRlc3QwC4IJdDM2OS50ZXN0MAuCCXQzNzAudGVz
109 dDALggl0MzcxLnRlc3QwC4IJdDM3Mi50ZXN0MAuCCXQzNzMudGVzdDALggl0Mzc0
110 LnRlc3QwC4IJdDM3NS50ZXN0MAuCCXQzNzYudGVzdDALggl0Mzc3LnRlc3QwC4IJ
111 dDM3OC50ZXN0MAuCCXQzNzkudGVzdDALggl0MzgwLnRlc3QwC4IJdDM4MS50ZXN0
112 MAuCCXQzODIudGVzdDALggl0MzgzLnRlc3QwC4IJdDM4NC50ZXN0MAuCCXQzODUu
113 dGVzdDALggl0Mzg2LnRlc3QwC4IJdDM4Ny50ZXN0MAuCCXQzODgudGVzdDALggl0
114 Mzg5LnRlc3QwC4IJdDM5MC50ZXN0MAuCCXQzOTEudGVzdDALggl0MzkyLnRlc3Qw
115 C4IJdDM5My50ZXN0MAuCCXQzOTQudGVzdDALggl0Mzk1LnRlc3QwC4IJdDM5Ni50
116 ZXN0MAuCCXQzOTcudGVzdDALggl0Mzk4LnRlc3QwC4IJdDM5OS50ZXN0MAuCCXQ0
117 MDAudGVzdDALggl0NDAxLnRlc3QwC4IJdDQwMi50ZXN0MAuCCXQ0MDMudGVzdDAL
118 ggl0NDA0LnRlc3QwC4IJdDQwNS50ZXN0MAuCCXQ0MDYudGVzdDALggl0NDA3LnRl
119 c3QwC4IJdDQwOC50ZXN0MAuCCXQ0MDkudGVzdDALggl0NDEwLnRlc3QwC4IJdDQx
120 MS50ZXN0MAuCCXQ0MTIudGVzdDALggl0NDEzLnRlc3QwC4IJdDQxNC50ZXN0MAuC
121 CXQ0MTUudGVzdDALggl0NDE2LnRlc3QwC4IJdDQxNy50ZXN0MAuCCXQ0MTgudGVz
122 dDALggl0NDE5LnRlc3QwC4IJdDQyMC50ZXN0MAuCCXQ0MjEudGVzdDALggl0NDIy
123 LnRlc3QwC4IJdDQyMy50ZXN0MAuCCXQ0MjQudGVzdDALggl0NDI1LnRlc3QwC4IJ
124 dDQyNi50ZXN0MAuCCXQ0MjcudGVzdDALggl0NDI4LnRlc3QwC4IJdDQyOS50ZXN0
125 MAuCCXQ0MzAudGVzdDALggl0NDMxLnRlc3QwC4IJdDQzMi50ZXN0MAuCCXQ0MzMu
126 dGVzdDALggl0NDM0LnRlc3QwC4IJdDQzNS50ZXN0MAuCCXQ0MzYudGVzdDALggl0
127 NDM3LnRlc3QwC4IJdDQzOC50ZXN0MAuCCXQ0MzkudGVzdDALggl0NDQwLnRlc3Qw
128 C4IJdDQ0MS50ZXN0MAuCCXQ0NDIudGVzdDALggl0NDQzLnRlc3QwC4IJdDQ0NC50
129 ZXN0MAuCCXQ0NDUudGVzdDALggl0NDQ2LnRlc3QwC4IJdDQ0Ny50ZXN0MAuCCXQ0
130 NDgudGVzdDALggl0NDQ5LnRlc3QwC4IJdDQ1MC50ZXN0MAuCCXQ0NTEudGVzdDAL
131 ggl0NDUyLnRlc3QwC4IJdDQ1My50ZXN0MAuCCXQ0NTQudGVzdDALggl0NDU1LnRl
132 c3QwC4IJdDQ1Ni50ZXN0MAuCCXQ0NTcudGVzdDALggl0NDU4LnRlc3QwC4IJdDQ1
133 OS50ZXN0MAuCCXQ0NjAudGVzdDALggl0NDYxLnRlc3QwC4IJdDQ2Mi50ZXN0MAuC
134 CXQ0NjMudGVzdDALggl0NDY0LnRlc3QwC4IJdDQ2NS50ZXN0MAuCCXQ0NjYudGVz
135 dDALggl0NDY3LnRlc3QwC4IJdDQ2OC50ZXN0MAuCCXQ0NjkudGVzdDALggl0NDcw
136 LnRlc3QwC4IJdDQ3MS50ZXN0MAuCCXQ0NzIudGVzdDALggl0NDczLnRlc3QwC4IJ
137 dDQ3NC50ZXN0MAuCCXQ0NzUudGVzdDALggl0NDc2LnRlc3QwC4IJdDQ3Ny50ZXN0
138 MAuCCXQ0NzgudGVzdDALggl0NDc5LnRlc3QwC4IJdDQ4MC50ZXN0MAuCCXQ0ODEu
139 dGVzdDALggl0NDgyLnRlc3QwC4IJdDQ4My50ZXN0MAuCCXQ0ODQudGVzdDALggl0
140 NDg1LnRlc3QwC4IJdDQ4Ni50ZXN0MAuCCXQ0ODcudGVzdDALggl0NDg4LnRlc3Qw
141 C4IJdDQ4OS50ZXN0MAuCCXQ0OTAudGVzdDALggl0NDkxLnRlc3QwC4IJdDQ5Mi50
142 ZXN0MAuCCXQ0OTMudGVzdDALggl0NDk0LnRlc3QwC4IJdDQ5NS50ZXN0MAuCCXQ0
143 OTYudGVzdDALggl0NDk3LnRlc3QwC4IJdDQ5OC50ZXN0MAuCCXQ0OTkudGVzdDAL
144 ggl0NTAwLnRlc3QwC4IJdDUwMS50ZXN0MAuCCXQ1MDIudGVzdDALggl0NTAzLnRl
145 c3QwC4IJdDUwNC50ZXN0MAuCCXQ1MDUudGVzdDALggl0NTA2LnRlc3QwC4IJdDUw
146 Ny50ZXN0MAuCCXQ1MDgudGVzdDALggl0NTA5LnRlc3QwC4IJdDUxMC50ZXN0MAuC
147 CXQ1MTEudGVzdDALggl0NTEyLnRlc3QwB4IFLnRlc3ShghmfMAmCB3gwLnRlc3Qw
148 CYIHeDEudGVzdDAJggd4Mi50ZXN0MAmCB3gzLnRlc3QwCYIHeDQudGVzdDAJggd4
149 NS50ZXN0MAmCB3g2LnRlc3QwCYIHeDcudGVzdDAJggd4OC50ZXN0MAmCB3g5LnRl
150 c3QwCoIIeDEwLnRlc3QwCoIIeDExLnRlc3QwCoIIeDEyLnRlc3QwCoIIeDEzLnRl
151 c3QwCoIIeDE0LnRlc3QwCoIIeDE1LnRlc3QwCoIIeDE2LnRlc3QwCoIIeDE3LnRl
152 c3QwCoIIeDE4LnRlc3QwCoIIeDE5LnRlc3QwCoIIeDIwLnRlc3QwCoIIeDIxLnRl
153 c3QwCoIIeDIyLnRlc3QwCoIIeDIzLnRlc3QwCoIIeDI0LnRlc3QwCoIIeDI1LnRl
154 c3QwCoIIeDI2LnRlc3QwCoIIeDI3LnRlc3QwCoIIeDI4LnRlc3QwCoIIeDI5LnRl
155 c3QwCoIIeDMwLnRlc3QwCoIIeDMxLnRlc3QwCoIIeDMyLnRlc3QwCoIIeDMzLnRl
156 c3QwCoIIeDM0LnRlc3QwCoIIeDM1LnRlc3QwCoIIeDM2LnRlc3QwCoIIeDM3LnRl
157 c3QwCoIIeDM4LnRlc3QwCoIIeDM5LnRlc3QwCoIIeDQwLnRlc3QwCoIIeDQxLnRl
158 c3QwCoIIeDQyLnRlc3QwCoIIeDQzLnRlc3QwCoIIeDQ0LnRlc3QwCoIIeDQ1LnRl
159 c3QwCoIIeDQ2LnRlc3QwCoIIeDQ3LnRlc3QwCoIIeDQ4LnRlc3QwCoIIeDQ5LnRl
160 c3QwCoIIeDUwLnRlc3QwCoIIeDUxLnRlc3QwCoIIeDUyLnRlc3QwCoIIeDUzLnRl
161 c3QwCoIIeDU0LnRlc3QwCoIIeDU1LnRlc3QwCoIIeDU2LnRlc3QwCoIIeDU3LnRl
162 c3QwCoIIeDU4LnRlc3QwCoIIeDU5LnRlc3QwCoIIeDYwLnRlc3QwCoIIeDYxLnRl
163 c3QwCoIIeDYyLnRlc3QwCoIIeDYzLnRlc3QwCoIIeDY0LnRlc3QwCoIIeDY1LnRl
164 c3QwCoIIeDY2LnRlc3QwCoIIeDY3LnRlc3QwCoIIeDY4LnRlc3QwCoIIeDY5LnRl
165 c3QwCoIIeDcwLnRlc3QwCoIIeDcxLnRlc3QwCoIIeDcyLnRlc3QwCoIIeDczLnRl
166 c3QwCoIIeDc0LnRlc3QwCoIIeDc1LnRlc3QwCoIIeDc2LnRlc3QwCoIIeDc3LnRl
167 c3QwCoIIeDc4LnRlc3QwCoIIeDc5LnRlc3QwCoIIeDgwLnRlc3QwCoIIeDgxLnRl
168 c3QwCoIIeDgyLnRlc3QwCoIIeDgzLnRlc3QwCoIIeDg0LnRlc3QwCoIIeDg1LnRl
169 c3QwCoIIeDg2LnRlc3QwCoIIeDg3LnRlc3QwCoIIeDg4LnRlc3QwCoIIeDg5LnRl
170 c3QwCoIIeDkwLnRlc3QwCoIIeDkxLnRlc3QwCoIIeDkyLnRlc3QwCoIIeDkzLnRl
171 c3QwCoIIeDk0LnRlc3QwCoIIeDk1LnRlc3QwCoIIeDk2LnRlc3QwCoIIeDk3LnRl
172 c3QwCoIIeDk4LnRlc3QwCoIIeDk5LnRlc3QwC4IJeDEwMC50ZXN0MAuCCXgxMDEu
173 dGVzdDALggl4MTAyLnRlc3QwC4IJeDEwMy50ZXN0MAuCCXgxMDQudGVzdDALggl4
174 MTA1LnRlc3QwC4IJeDEwNi50ZXN0MAuCCXgxMDcudGVzdDALggl4MTA4LnRlc3Qw
175 C4IJeDEwOS50ZXN0MAuCCXgxMTAudGVzdDALggl4MTExLnRlc3QwC4IJeDExMi50
176 ZXN0MAuCCXgxMTMudGVzdDALggl4MTE0LnRlc3QwC4IJeDExNS50ZXN0MAuCCXgx
177 MTYudGVzdDALggl4MTE3LnRlc3QwC4IJeDExOC50ZXN0MAuCCXgxMTkudGVzdDAL
178 ggl4MTIwLnRlc3QwC4IJeDEyMS50ZXN0MAuCCXgxMjIudGVzdDALggl4MTIzLnRl
179 c3QwC4IJeDEyNC50ZXN0MAuCCXgxMjUudGVzdDALggl4MTI2LnRlc3QwC4IJeDEy
180 Ny50ZXN0MAuCCXgxMjgudGVzdDALggl4MTI5LnRlc3QwC4IJeDEzMC50ZXN0MAuC
181 CXgxMzEudGVzdDALggl4MTMyLnRlc3QwC4IJeDEzMy50ZXN0MAuCCXgxMzQudGVz
182 dDALggl4MTM1LnRlc3QwC4IJeDEzNi50ZXN0MAuCCXgxMzcudGVzdDALggl4MTM4
183 LnRlc3QwC4IJeDEzOS50ZXN0MAuCCXgxNDAudGVzdDALggl4MTQxLnRlc3QwC4IJ
184 eDE0Mi50ZXN0MAuCCXgxNDMudGVzdDALggl4MTQ0LnRlc3QwC4IJeDE0NS50ZXN0
185 MAuCCXgxNDYudGVzdDALggl4MTQ3LnRlc3QwC4IJeDE0OC50ZXN0MAuCCXgxNDku
186 dGVzdDALggl4MTUwLnRlc3QwC4IJeDE1MS50ZXN0MAuCCXgxNTIudGVzdDALggl4
187 MTUzLnRlc3QwC4IJeDE1NC50ZXN0MAuCCXgxNTUudGVzdDALggl4MTU2LnRlc3Qw
188 C4IJeDE1Ny50ZXN0MAuCCXgxNTgudGVzdDALggl4MTU5LnRlc3QwC4IJeDE2MC50
189 ZXN0MAuCCXgxNjEudGVzdDALggl4MTYyLnRlc3QwC4IJeDE2My50ZXN0MAuCCXgx
190 NjQudGVzdDALggl4MTY1LnRlc3QwC4IJeDE2Ni50ZXN0MAuCCXgxNjcudGVzdDAL
191 ggl4MTY4LnRlc3QwC4IJeDE2OS50ZXN0MAuCCXgxNzAudGVzdDALggl4MTcxLnRl
192 c3QwC4IJeDE3Mi50ZXN0MAuCCXgxNzMudGVzdDALggl4MTc0LnRlc3QwC4IJeDE3
193 NS50ZXN0MAuCCXgxNzYudGVzdDALggl4MTc3LnRlc3QwC4IJeDE3OC50ZXN0MAuC
194 CXgxNzkudGVzdDALggl4MTgwLnRlc3QwC4IJeDE4MS50ZXN0MAuCCXgxODIudGVz
195 dDALggl4MTgzLnRlc3QwC4IJeDE4NC50ZXN0MAuCCXgxODUudGVzdDALggl4MTg2
196 LnRlc3QwC4IJeDE4Ny50ZXN0MAuCCXgxODgudGVzdDALggl4MTg5LnRlc3QwC4IJ
197 eDE5MC50ZXN0MAuCCXgxOTEudGVzdDALggl4MTkyLnRlc3QwC4IJeDE5My50ZXN0
198 MAuCCXgxOTQudGVzdDALggl4MTk1LnRlc3QwC4IJeDE5Ni50ZXN0MAuCCXgxOTcu
199 dGVzdDALggl4MTk4LnRlc3QwC4IJeDE5OS50ZXN0MAuCCXgyMDAudGVzdDALggl4
200 MjAxLnRlc3QwC4IJeDIwMi50ZXN0MAuCCXgyMDMudGVzdDALggl4MjA0LnRlc3Qw
201 C4IJeDIwNS50ZXN0MAuCCXgyMDYudGVzdDALggl4MjA3LnRlc3QwC4IJeDIwOC50
202 ZXN0MAuCCXgyMDkudGVzdDALggl4MjEwLnRlc3QwC4IJeDIxMS50ZXN0MAuCCXgy
203 MTIudGVzdDALggl4MjEzLnRlc3QwC4IJeDIxNC50ZXN0MAuCCXgyMTUudGVzdDAL
204 ggl4MjE2LnRlc3QwC4IJeDIxNy50ZXN0MAuCCXgyMTgudGVzdDALggl4MjE5LnRl
205 c3QwC4IJeDIyMC50ZXN0MAuCCXgyMjEudGVzdDALggl4MjIyLnRlc3QwC4IJeDIy
206 My50ZXN0MAuCCXgyMjQudGVzdDALggl4MjI1LnRlc3QwC4IJeDIyNi50ZXN0MAuC
207 CXgyMjcudGVzdDALggl4MjI4LnRlc3QwC4IJeDIyOS50ZXN0MAuCCXgyMzAudGVz
208 dDALggl4MjMxLnRlc3QwC4IJeDIzMi50ZXN0MAuCCXgyMzMudGVzdDALggl4MjM0
209 LnRlc3QwC4IJeDIzNS50ZXN0MAuCCXgyMzYudGVzdDALggl4MjM3LnRlc3QwC4IJ
210 eDIzOC50ZXN0MAuCCXgyMzkudGVzdDALggl4MjQwLnRlc3QwC4IJeDI0MS50ZXN0
211 MAuCCXgyNDIudGVzdDALggl4MjQzLnRlc3QwC4IJeDI0NC50ZXN0MAuCCXgyNDUu
212 dGVzdDALggl4MjQ2LnRlc3QwC4IJeDI0Ny50ZXN0MAuCCXgyNDgudGVzdDALggl4
213 MjQ5LnRlc3QwC4IJeDI1MC50ZXN0MAuCCXgyNTEudGVzdDALggl4MjUyLnRlc3Qw
214 C4IJeDI1My50ZXN0MAuCCXgyNTQudGVzdDALggl4MjU1LnRlc3QwC4IJeDI1Ni50
215 ZXN0MAuCCXgyNTcudGVzdDALggl4MjU4LnRlc3QwC4IJeDI1OS50ZXN0MAuCCXgy
216 NjAudGVzdDALggl4MjYxLnRlc3QwC4IJeDI2Mi50ZXN0MAuCCXgyNjMudGVzdDAL
217 ggl4MjY0LnRlc3QwC4IJeDI2NS50ZXN0MAuCCXgyNjYudGVzdDALggl4MjY3LnRl
218 c3QwC4IJeDI2OC50ZXN0MAuCCXgyNjkudGVzdDALggl4MjcwLnRlc3QwC4IJeDI3
219 MS50ZXN0MAuCCXgyNzIudGVzdDALggl4MjczLnRlc3QwC4IJeDI3NC50ZXN0MAuC
220 CXgyNzUudGVzdDALggl4Mjc2LnRlc3QwC4IJeDI3Ny50ZXN0MAuCCXgyNzgudGVz
221 dDALggl4Mjc5LnRlc3QwC4IJeDI4MC50ZXN0MAuCCXgyODEudGVzdDALggl4Mjgy
222 LnRlc3QwC4IJeDI4My50ZXN0MAuCCXgyODQudGVzdDALggl4Mjg1LnRlc3QwC4IJ
223 eDI4Ni50ZXN0MAuCCXgyODcudGVzdDALggl4Mjg4LnRlc3QwC4IJeDI4OS50ZXN0
224 MAuCCXgyOTAudGVzdDALggl4MjkxLnRlc3QwC4IJeDI5Mi50ZXN0MAuCCXgyOTMu
225 dGVzdDALggl4Mjk0LnRlc3QwC4IJeDI5NS50ZXN0MAuCCXgyOTYudGVzdDALggl4
226 Mjk3LnRlc3QwC4IJeDI5OC50ZXN0MAuCCXgyOTkudGVzdDALggl4MzAwLnRlc3Qw
227 C4IJeDMwMS50ZXN0MAuCCXgzMDIudGVzdDALggl4MzAzLnRlc3QwC4IJeDMwNC50
228 ZXN0MAuCCXgzMDUudGVzdDALggl4MzA2LnRlc3QwC4IJeDMwNy50ZXN0MAuCCXgz
229 MDgudGVzdDALggl4MzA5LnRlc3QwC4IJeDMxMC50ZXN0MAuCCXgzMTEudGVzdDAL
230 ggl4MzEyLnRlc3QwC4IJeDMxMy50ZXN0MAuCCXgzMTQudGVzdDALggl4MzE1LnRl
231 c3QwC4IJeDMxNi50ZXN0MAuCCXgzMTcudGVzdDALggl4MzE4LnRlc3QwC4IJeDMx
232 OS50ZXN0MAuCCXgzMjAudGVzdDALggl4MzIxLnRlc3QwC4IJeDMyMi50ZXN0MAuC
233 CXgzMjMudGVzdDALggl4MzI0LnRlc3QwC4IJeDMyNS50ZXN0MAuCCXgzMjYudGVz
234 dDALggl4MzI3LnRlc3QwC4IJeDMyOC50ZXN0MAuCCXgzMjkudGVzdDALggl4MzMw
235 LnRlc3QwC4IJeDMzMS50ZXN0MAuCCXgzMzIudGVzdDALggl4MzMzLnRlc3QwC4IJ
236 eDMzNC50ZXN0MAuCCXgzMzUudGVzdDALggl4MzM2LnRlc3QwC4IJeDMzNy50ZXN0
237 MAuCCXgzMzgudGVzdDALggl4MzM5LnRlc3QwC4IJeDM0MC50ZXN0MAuCCXgzNDEu
238 dGVzdDALggl4MzQyLnRlc3QwC4IJeDM0My50ZXN0MAuCCXgzNDQudGVzdDALggl4
239 MzQ1LnRlc3QwC4IJeDM0Ni50ZXN0MAuCCXgzNDcudGVzdDALggl4MzQ4LnRlc3Qw
240 C4IJeDM0OS50ZXN0MAuCCXgzNTAudGVzdDALggl4MzUxLnRlc3QwC4IJeDM1Mi50
241 ZXN0MAuCCXgzNTMudGVzdDALggl4MzU0LnRlc3QwC4IJeDM1NS50ZXN0MAuCCXgz
242 NTYudGVzdDALggl4MzU3LnRlc3QwC4IJeDM1OC50ZXN0MAuCCXgzNTkudGVzdDAL
243 ggl4MzYwLnRlc3QwC4IJeDM2MS50ZXN0MAuCCXgzNjIudGVzdDALggl4MzYzLnRl
244 c3QwC4IJeDM2NC50ZXN0MAuCCXgzNjUudGVzdDALggl4MzY2LnRlc3QwC4IJeDM2
245 Ny50ZXN0MAuCCXgzNjgudGVzdDALggl4MzY5LnRlc3QwC4IJeDM3MC50ZXN0MAuC
246 CXgzNzEudGVzdDALggl4MzcyLnRlc3QwC4IJeDM3My50ZXN0MAuCCXgzNzQudGVz
247 dDALggl4Mzc1LnRlc3QwC4IJeDM3Ni50ZXN0MAuCCXgzNzcudGVzdDALggl4Mzc4
248 LnRlc3QwC4IJeDM3OS50ZXN0MAuCCXgzODAudGVzdDALggl4MzgxLnRlc3QwC4IJ
249 eDM4Mi50ZXN0MAuCCXgzODMudGVzdDALggl4Mzg0LnRlc3QwC4IJeDM4NS50ZXN0
250 MAuCCXgzODYudGVzdDALggl4Mzg3LnRlc3QwC4IJeDM4OC50ZXN0MAuCCXgzODku
251 dGVzdDALggl4MzkwLnRlc3QwC4IJeDM5MS50ZXN0MAuCCXgzOTIudGVzdDALggl4
252 MzkzLnRlc3QwC4IJeDM5NC50ZXN0MAuCCXgzOTUudGVzdDALggl4Mzk2LnRlc3Qw
253 C4IJeDM5Ny50ZXN0MAuCCXgzOTgudGVzdDALggl4Mzk5LnRlc3QwC4IJeDQwMC50
254 ZXN0MAuCCXg0MDEudGVzdDALggl4NDAyLnRlc3QwC4IJeDQwMy50ZXN0MAuCCXg0
255 MDQudGVzdDALggl4NDA1LnRlc3QwC4IJeDQwNi50ZXN0MAuCCXg0MDcudGVzdDAL
256 ggl4NDA4LnRlc3QwC4IJeDQwOS50ZXN0MAuCCXg0MTAudGVzdDALggl4NDExLnRl
257 c3QwC4IJeDQxMi50ZXN0MAuCCXg0MTMudGVzdDALggl4NDE0LnRlc3QwC4IJeDQx
258 NS50ZXN0MAuCCXg0MTYudGVzdDALggl4NDE3LnRlc3QwC4IJeDQxOC50ZXN0MAuC
259 CXg0MTkudGVzdDALggl4NDIwLnRlc3QwC4IJeDQyMS50ZXN0MAuCCXg0MjIudGVz
260 dDALggl4NDIzLnRlc3QwC4IJeDQyNC50ZXN0MAuCCXg0MjUudGVzdDALggl4NDI2
261 LnRlc3QwC4IJeDQyNy50ZXN0MAuCCXg0MjgudGVzdDALggl4NDI5LnRlc3QwC4IJ
262 eDQzMC50ZXN0MAuCCXg0MzEudGVzdDALggl4NDMyLnRlc3QwC4IJeDQzMy50ZXN0
263 MAuCCXg0MzQudGVzdDALggl4NDM1LnRlc3QwC4IJeDQzNi50ZXN0MAuCCXg0Mzcu
264 dGVzdDALggl4NDM4LnRlc3QwC4IJeDQzOS50ZXN0MAuCCXg0NDAudGVzdDALggl4
265 NDQxLnRlc3QwC4IJeDQ0Mi50ZXN0MAuCCXg0NDMudGVzdDALggl4NDQ0LnRlc3Qw
266 C4IJeDQ0NS50ZXN0MAuCCXg0NDYudGVzdDALggl4NDQ3LnRlc3QwC4IJeDQ0OC50
267 ZXN0MAuCCXg0NDkudGVzdDALggl4NDUwLnRlc3QwC4IJeDQ1MS50ZXN0MAuCCXg0
268 NTIudGVzdDALggl4NDUzLnRlc3QwC4IJeDQ1NC50ZXN0MAuCCXg0NTUudGVzdDAL
269 ggl4NDU2LnRlc3QwC4IJeDQ1Ny50ZXN0MAuCCXg0NTgudGVzdDALggl4NDU5LnRl
270 c3QwC4IJeDQ2MC50ZXN0MAuCCXg0NjEudGVzdDALggl4NDYyLnRlc3QwC4IJeDQ2
271 My50ZXN0MAuCCXg0NjQudGVzdDALggl4NDY1LnRlc3QwC4IJeDQ2Ni50ZXN0MAuC
272 CXg0NjcudGVzdDALggl4NDY4LnRlc3QwC4IJeDQ2OS50ZXN0MAuCCXg0NzAudGVz
273 dDALggl4NDcxLnRlc3QwC4IJeDQ3Mi50ZXN0MAuCCXg0NzMudGVzdDALggl4NDc0
274 LnRlc3QwC4IJeDQ3NS50ZXN0MAuCCXg0NzYudGVzdDALggl4NDc3LnRlc3QwC4IJ
275 eDQ3OC50ZXN0MAuCCXg0NzkudGVzdDALggl4NDgwLnRlc3QwC4IJeDQ4MS50ZXN0
276 MAuCCXg0ODIudGVzdDALggl4NDgzLnRlc3QwC4IJeDQ4NC50ZXN0MAuCCXg0ODUu
277 dGVzdDALggl4NDg2LnRlc3QwC4IJeDQ4Ny50ZXN0MAuCCXg0ODgudGVzdDALggl4
278 NDg5LnRlc3QwC4IJeDQ5MC50ZXN0MAuCCXg0OTEudGVzdDALggl4NDkyLnRlc3Qw
279 C4IJeDQ5My50ZXN0MAuCCXg0OTQudGVzdDALggl4NDk1LnRlc3QwC4IJeDQ5Ni50
280 ZXN0MAuCCXg0OTcudGVzdDALggl4NDk4LnRlc3QwC4IJeDQ5OS50ZXN0MAuCCXg1
281 MDAudGVzdDALggl4NTAxLnRlc3QwC4IJeDUwMi50ZXN0MAuCCXg1MDMudGVzdDAL
282 ggl4NTA0LnRlc3QwC4IJeDUwNS50ZXN0MAuCCXg1MDYudGVzdDALggl4NTA3LnRl
283 c3QwC4IJeDUwOC50ZXN0MAuCCXg1MDkudGVzdDALggl4NTEwLnRlc3QwC4IJeDUx
284 MS50ZXN0MAuCCXg1MTIudGVzdDANBgkqhkiG9w0BAQsFAAOCAQEAL2zj4W3+BzBa
285 UA0pBD3K5mXq5H94uVT3YFiS1Yrrv1aGJjnb9iabNjdPNRFq7eBm1OajFTv8UtE/
286 WJR0JDvBTs7yvpOgTy+JY9RY8NP72gdOOvpZ3DbJ0bbSUFqBVQlM8771Mz9RVQX9
287 i9oCqVkakKI/9guAU2XHx9ztTB6N3mULB3QkeFmlyrqeeVK/2lFErArRxyKQXjxb
288 cfD76JGADWpp6p1/QUGYmPNYGxHMtWzAhzX1zs/OdGwVVX7g6xxfFdOw0z2PVSPL
289 otKS5E3GWvqe43Edz3D6AI7jp6ibtH32HX/D4lLLd9nSiQURvJJ0nrMYZI+7p1DE
290 6BsnsA2jNg==
291 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIJMMTCCSxmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowgjO+MRAwDgYDVQQDEwd0
3 MC50ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
4 MUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
5 M0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
6 NUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
7 N0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0OEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
8 OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTBAdGVzdDEXMBUGCSqGSIb3DQEJARYI
9 dDExQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxMkB0ZXN0MRcwFQYJKoZIhvcNAQkB
10 Fgh0MTNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDE0QHRlc3QxFzAVBgkqhkiG9w0B
11 CQEWCHQxNUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTZAdGVzdDEXMBUGCSqGSIb3
12 DQEJARYIdDE3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxOEB0ZXN0MRcwFQYJKoZI
13 hvcNAQkBFgh0MTlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDIwQHRlc3QxFzAVBgkq
14 hkiG9w0BCQEWCHQyMUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjJAdGVzdDEXMBUG
15 CSqGSIb3DQEJARYIdDIzQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQyNEB0ZXN0MRcw
16 FQYJKoZIhvcNAQkBFgh0MjVAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDI2QHRlc3Qx
17 FzAVBgkqhkiG9w0BCQEWCHQyN0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjhAdGVz
18 dDEXMBUGCSqGSIb3DQEJARYIdDI5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzMEB0
19 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDMy
20 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzM0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
21 MzRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDM1QHRlc3QxFzAVBgkqhkiG9w0BCQEW
22 CHQzNkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzdAdGVzdDEXMBUGCSqGSIb3DQEJ
23 ARYIdDM4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzOUB0ZXN0MRcwFQYJKoZIhvcN
24 AQkBFgh0NDBAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQxQHRlc3QxFzAVBgkqhkiG
25 9w0BCQEWCHQ0MkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDNAdGVzdDEXMBUGCSqG
26 SIb3DQEJARYIdDQ0QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ0NUB0ZXN0MRcwFQYJ
27 KoZIhvcNAQkBFgh0NDZAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQ3QHRlc3QxFzAV
28 BgkqhkiG9w0BCQEWCHQ0OEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDlAdGVzdDEX
29 MBUGCSqGSIb3DQEJARYIdDUwQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1MUB0ZXN0
30 MRcwFQYJKoZIhvcNAQkBFgh0NTJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDUzQHRl
31 c3QxFzAVBgkqhkiG9w0BCQEWCHQ1NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NTVA
32 dGVzdDEXMBUGCSqGSIb3DQEJARYIdDU2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1
33 N0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NThAdGVzdDEXMBUGCSqGSIb3DQEJARYI
34 dDU5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2MEB0ZXN0MRcwFQYJKoZIhvcNAQkB
35 Fgh0NjFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDYyQHRlc3QxFzAVBgkqhkiG9w0B
36 CQEWCHQ2M0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NjRAdGVzdDEXMBUGCSqGSIb3
37 DQEJARYIdDY1QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2NkB0ZXN0MRcwFQYJKoZI
38 hvcNAQkBFgh0NjdAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDY4QHRlc3QxFzAVBgkq
39 hkiG9w0BCQEWCHQ2OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzBAdGVzdDEXMBUG
40 CSqGSIb3DQEJARYIdDcxQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3MkB0ZXN0MRcw
41 FQYJKoZIhvcNAQkBFgh0NzNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDc0QHRlc3Qx
42 FzAVBgkqhkiG9w0BCQEWCHQ3NUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzZAdGVz
43 dDEXMBUGCSqGSIb3DQEJARYIdDc3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3OEB0
44 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgw
45 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4MUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
46 ODJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgzQHRlc3QxFzAVBgkqhkiG9w0BCQEW
47 CHQ4NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0ODVAdGVzdDEXMBUGCSqGSIb3DQEJ
48 ARYIdDg2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4N0B0ZXN0MRcwFQYJKoZIhvcN
49 AQkBFgh0ODhAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDg5QHRlc3QxFzAVBgkqhkiG
50 9w0BCQEWCHQ5MEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTFAdGVzdDEXMBUGCSqG
51 SIb3DQEJARYIdDkyQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5M0B0ZXN0MRcwFQYJ
52 KoZIhvcNAQkBFgh0OTRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDk1QHRlc3QxFzAV
53 BgkqhkiG9w0BCQEWCHQ5NkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTdAdGVzdDEX
54 MBUGCSqGSIb3DQEJARYIdDk4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5OUB0ZXN0
55 MRgwFgYJKoZIhvcNAQkBFgl0MTAwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDFA
56 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
57 MTAzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDRAdGVzdDEYMBYGCSqGSIb3DQEJ
58 ARYJdDEwNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTA2QHRlc3QxGDAWBgkqhkiG
59 9w0BCQEWCXQxMDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwOEB0ZXN0MRgwFgYJ
60 KoZIhvcNAQkBFgl0MTA5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTBAdGVzdDEY
61 MBYGCSqGSIb3DQEJARYJdDExMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTEyQHRl
62 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEx
63 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTE1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
64 CXQxMTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDExN0B0ZXN0MRgwFgYJKoZIhvcN
65 AQkBFgl0MTE4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTlAdGVzdDEYMBYGCSqG
66 SIb3DQEJARYJdDEyMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTIxQHRlc3QxGDAW
67 BgkqhkiG9w0BCQEWCXQxMjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyM0B0ZXN0
68 MRgwFgYJKoZIhvcNAQkBFgl0MTI0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjVA
69 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
70 MTI3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjhAdGVzdDEYMBYGCSqGSIb3DQEJ
71 ARYJdDEyOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTMwQHRlc3QxGDAWBgkqhkiG
72 9w0BCQEWCXQxMzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEzMkB0ZXN0MRgwFgYJ
73 KoZIhvcNAQkBFgl0MTMzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMzRAdGVzdDEY
74 MBYGCSqGSIb3DQEJARYJdDEzNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM2QHRl
75 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEz
76 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
77 CXQxNDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0MUB0ZXN0MRgwFgYJKoZIhvcN
78 AQkBFgl0MTQyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDNAdGVzdDEYMBYGCSqG
79 SIb3DQEJARYJdDE0NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTQ1QHRlc3QxGDAW
80 BgkqhkiG9w0BCQEWCXQxNDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0N0B0ZXN0
81 MRgwFgYJKoZIhvcNAQkBFgl0MTQ4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDlA
82 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
83 MTUxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNTJAdGVzdDEYMBYGCSqGSIb3DQEJ
84 ARYJdDE1M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTU0QHRlc3QxGDAWBgkqhkiG
85 9w0BCQEWCXQxNTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1NkB0ZXN0MRgwFgYJ
86 KoZIhvcNAQkBFgl0MTU3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNThAdGVzdDEY
87 MBYGCSqGSIb3DQEJARYJdDE1OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYwQHRl
88 c3QxGDAWBgkqhkiG9w0BCQEWCXQxNjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2
89 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
90 CXQxNjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2NUB0ZXN0MRgwFgYJKoZIhvcN
91 AQkBFgl0MTY2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNjdAdGVzdDEYMBYGCSqG
92 SIb3DQEJARYJdDE2OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTY5QHRlc3QxGDAW
93 BgkqhkiG9w0BCQEWCXQxNzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3MUB0ZXN0
94 MRgwFgYJKoZIhvcNAQkBFgl0MTcyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzNA
95 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
96 MTc1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzZAdGVzdDEYMBYGCSqGSIb3DQEJ
97 ARYJdDE3N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTc4QHRlc3QxGDAWBgkqhkiG
98 9w0BCQEWCXQxNzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4MEB0ZXN0MRgwFgYJ
99 KoZIhvcNAQkBFgl0MTgxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxODJAdGVzdDEY
100 MBYGCSqGSIb3DQEJARYJdDE4M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg0QHRl
101 c3QxGDAWBgkqhkiG9w0BCQEWCXQxODVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4
102 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
103 CXQxODhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4OUB0ZXN0MRgwFgYJKoZIhvcN
104 AQkBFgl0MTkwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTFAdGVzdDEYMBYGCSqG
105 SIb3DQEJARYJdDE5MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTkzQHRlc3QxGDAW
106 BgkqhkiG9w0BCQEWCXQxOTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5NUB0ZXN0
107 MRgwFgYJKoZIhvcNAQkBFgl0MTk2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTdA
108 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
109 MTk5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDBAdGVzdDEYMBYGCSqGSIb3DQEJ
110 ARYJdDIwMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjAyQHRlc3QxGDAWBgkqhkiG
111 9w0BCQEWCXQyMDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIwNEB0ZXN0MRgwFgYJ
112 KoZIhvcNAQkBFgl0MjA1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDZAdGVzdDEY
113 MBYGCSqGSIb3DQEJARYJdDIwN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjA4QHRl
114 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIx
115 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjExQHRlc3QxGDAWBgkqhkiG9w0BCQEW
116 CXQyMTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxM0B0ZXN0MRgwFgYJKoZIhvcN
117 AQkBFgl0MjE0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMTVAdGVzdDEYMBYGCSqG
118 SIb3DQEJARYJdDIxNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjE3QHRlc3QxGDAW
119 BgkqhkiG9w0BCQEWCXQyMThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxOUB0ZXN0
120 MRgwFgYJKoZIhvcNAQkBFgl0MjIwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjFA
121 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
122 MjIzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjRAdGVzdDEYMBYGCSqGSIb3DQEJ
123 ARYJdDIyNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjI2QHRlc3QxGDAWBgkqhkiG
124 9w0BCQEWCXQyMjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyOEB0ZXN0MRgwFgYJ
125 KoZIhvcNAQkBFgl0MjI5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzBAdGVzdDEY
126 MBYGCSqGSIb3DQEJARYJdDIzMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjMyQHRl
127 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIz
128 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjM1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
129 CXQyMzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIzN0B0ZXN0MRgwFgYJKoZIhvcN
130 AQkBFgl0MjM4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzlAdGVzdDEYMBYGCSqG
131 SIb3DQEJARYJdDI0MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjQxQHRlc3QxGDAW
132 BgkqhkiG9w0BCQEWCXQyNDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0M0B0ZXN0
133 MRgwFgYJKoZIhvcNAQkBFgl0MjQ0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDVA
134 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
135 MjQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDhAdGVzdDEYMBYGCSqGSIb3DQEJ
136 ARYJdDI0OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjUwQHRlc3QxGDAWBgkqhkiG
137 9w0BCQEWCXQyNTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1MkB0ZXN0MRgwFgYJ
138 KoZIhvcNAQkBFgl0MjUzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNTRAdGVzdDEY
139 MBYGCSqGSIb3DQEJARYJdDI1NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU2QHRl
140 c3QxGDAWBgkqhkiG9w0BCQEWCXQyNTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1
141 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
142 CXQyNjBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2MUB0ZXN0MRgwFgYJKoZIhvcN
143 AQkBFgl0MjYyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjNAdGVzdDEYMBYGCSqG
144 SIb3DQEJARYJdDI2NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjY1QHRlc3QxGDAW
145 BgkqhkiG9w0BCQEWCXQyNjZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2N0B0ZXN0
146 MRgwFgYJKoZIhvcNAQkBFgl0MjY4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjlA
147 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
148 MjcxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzJAdGVzdDEYMBYGCSqGSIb3DQEJ
149 ARYJdDI3M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjc0QHRlc3QxGDAWBgkqhkiG
150 9w0BCQEWCXQyNzVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3NkB0ZXN0MRgwFgYJ
151 KoZIhvcNAQkBFgl0Mjc3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzhAdGVzdDEY
152 MBYGCSqGSIb3DQEJARYJdDI3OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgwQHRl
153 c3QxGDAWBgkqhkiG9w0BCQEWCXQyODFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4
154 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
155 CXQyODRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4NUB0ZXN0MRgwFgYJKoZIhvcN
156 AQkBFgl0Mjg2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyODdAdGVzdDEYMBYGCSqG
157 SIb3DQEJARYJdDI4OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjg5QHRlc3QxGDAW
158 BgkqhkiG9w0BCQEWCXQyOTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5MUB0ZXN0
159 MRgwFgYJKoZIhvcNAQkBFgl0MjkyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTNA
160 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
161 Mjk1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTZAdGVzdDEYMBYGCSqGSIb3DQEJ
162 ARYJdDI5N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjk4QHRlc3QxGDAWBgkqhkiG
163 9w0BCQEWCXQyOTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwMEB0ZXN0MRgwFgYJ
164 KoZIhvcNAQkBFgl0MzAxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMDJAdGVzdDEY
165 MBYGCSqGSIb3DQEJARYJdDMwM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA0QHRl
166 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMDVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMw
167 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
168 CXQzMDhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwOUB0ZXN0MRgwFgYJKoZIhvcN
169 AQkBFgl0MzEwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTFAdGVzdDEYMBYGCSqG
170 SIb3DQEJARYJdDMxMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzEzQHRlc3QxGDAW
171 BgkqhkiG9w0BCQEWCXQzMTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxNUB0ZXN0
172 MRgwFgYJKoZIhvcNAQkBFgl0MzE2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTdA
173 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
174 MzE5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjBAdGVzdDEYMBYGCSqGSIb3DQEJ
175 ARYJdDMyMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzIyQHRlc3QxGDAWBgkqhkiG
176 9w0BCQEWCXQzMjNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMyNEB0ZXN0MRgwFgYJ
177 KoZIhvcNAQkBFgl0MzI1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjZAdGVzdDEY
178 MBYGCSqGSIb3DQEJARYJdDMyN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzI4QHRl
179 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMjlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMz
180 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzMxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
181 CXQzMzJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzM0B0ZXN0MRgwFgYJKoZIhvcN
182 AQkBFgl0MzM0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMzVAdGVzdDEYMBYGCSqG
183 SIb3DQEJARYJdDMzNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzM3QHRlc3QxGDAW
184 BgkqhkiG9w0BCQEWCXQzMzhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzOUB0ZXN0
185 MRgwFgYJKoZIhvcNAQkBFgl0MzQwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDFA
186 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
187 MzQzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDRAdGVzdDEYMBYGCSqGSIb3DQEJ
188 ARYJdDM0NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzQ2QHRlc3QxGDAWBgkqhkiG
189 9w0BCQEWCXQzNDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0OEB0ZXN0MRgwFgYJ
190 KoZIhvcNAQkBFgl0MzQ5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTBAdGVzdDEY
191 MBYGCSqGSIb3DQEJARYJdDM1MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzUyQHRl
192 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1
193 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzU1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
194 CXQzNTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1N0B0ZXN0MRgwFgYJKoZIhvcN
195 AQkBFgl0MzU4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTlAdGVzdDEYMBYGCSqG
196 SIb3DQEJARYJdDM2MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzYxQHRlc3QxGDAW
197 BgkqhkiG9w0BCQEWCXQzNjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2M0B0ZXN0
198 MRgwFgYJKoZIhvcNAQkBFgl0MzY0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjVA
199 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
200 MzY3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjhAdGVzdDEYMBYGCSqGSIb3DQEJ
201 ARYJdDM2OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzcwQHRlc3QxGDAWBgkqhkiG
202 9w0BCQEWCXQzNzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3MkB0ZXN0MRgwFgYJ
203 KoZIhvcNAQkBFgl0MzczQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNzRAdGVzdDEY
204 MBYGCSqGSIb3DQEJARYJdDM3NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc2QHRl
205 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3
206 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
207 CXQzODBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4MUB0ZXN0MRgwFgYJKoZIhvcN
208 AQkBFgl0MzgyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODNAdGVzdDEYMBYGCSqG
209 SIb3DQEJARYJdDM4NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzg1QHRlc3QxGDAW
210 BgkqhkiG9w0BCQEWCXQzODZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4N0B0ZXN0
211 MRgwFgYJKoZIhvcNAQkBFgl0Mzg4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODlA
212 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
213 MzkxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOTJAdGVzdDEYMBYGCSqGSIb3DQEJ
214 ARYJdDM5M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzk0QHRlc3QxGDAWBgkqhkiG
215 9w0BCQEWCXQzOTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5NkB0ZXN0MRgwFgYJ
216 KoZIhvcNAQkBFgl0Mzk3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOThAdGVzdDEY
217 MBYGCSqGSIb3DQEJARYJdDM5OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAwQHRl
218 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQw
219 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
220 CXQ0MDRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQwNUB0ZXN0MRgwFgYJKoZIhvcN
221 AQkBFgl0NDA2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDdAdGVzdDEYMBYGCSqG
222 SIb3DQEJARYJdDQwOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDA5QHRlc3QxGDAW
223 BgkqhkiG9w0BCQEWCXQ0MTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxMUB0ZXN0
224 MRgwFgYJKoZIhvcNAQkBFgl0NDEyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTNA
225 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
226 NDE1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTZAdGVzdDEYMBYGCSqGSIb3DQEJ
227 ARYJdDQxN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDE4QHRlc3QxGDAWBgkqhkiG
228 9w0BCQEWCXQ0MTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyMEB0ZXN0MRgwFgYJ
229 KoZIhvcNAQkBFgl0NDIxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjJAdGVzdDEY
230 MBYGCSqGSIb3DQEJARYJdDQyM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI0QHRl
231 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQy
232 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
233 CXQ0MjhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyOUB0ZXN0MRgwFgYJKoZIhvcN
234 AQkBFgl0NDMwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzFAdGVzdDEYMBYGCSqG
235 SIb3DQEJARYJdDQzMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDMzQHRlc3QxGDAW
236 BgkqhkiG9w0BCQEWCXQ0MzRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzNUB0ZXN0
237 MRgwFgYJKoZIhvcNAQkBFgl0NDM2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzdA
238 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
239 NDM5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDBAdGVzdDEYMBYGCSqGSIb3DQEJ
240 ARYJdDQ0MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQyQHRlc3QxGDAWBgkqhkiG
241 9w0BCQEWCXQ0NDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ0NEB0ZXN0MRgwFgYJ
242 KoZIhvcNAQkBFgl0NDQ1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDZAdGVzdDEY
243 MBYGCSqGSIb3DQEJARYJdDQ0N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQ4QHRl
244 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1
245 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDUxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
246 CXQ0NTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1M0B0ZXN0MRgwFgYJKoZIhvcN
247 AQkBFgl0NDU0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NTVAdGVzdDEYMBYGCSqG
248 SIb3DQEJARYJdDQ1NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDU3QHRlc3QxGDAW
249 BgkqhkiG9w0BCQEWCXQ0NThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1OUB0ZXN0
250 MRgwFgYJKoZIhvcNAQkBFgl0NDYwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjFA
251 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
252 NDYzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjRAdGVzdDEYMBYGCSqGSIb3DQEJ
253 ARYJdDQ2NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDY2QHRlc3QxGDAWBgkqhkiG
254 9w0BCQEWCXQ0NjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2OEB0ZXN0MRgwFgYJ
255 KoZIhvcNAQkBFgl0NDY5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzBAdGVzdDEY
256 MBYGCSqGSIb3DQEJARYJdDQ3MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDcyQHRl
257 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3
258 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDc1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
259 CXQ0NzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3N0B0ZXN0MRgwFgYJKoZIhvcN
260 AQkBFgl0NDc4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzlAdGVzdDEYMBYGCSqG
261 SIb3DQEJARYJdDQ4MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDgxQHRlc3QxGDAW
262 BgkqhkiG9w0BCQEWCXQ0ODJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4M0B0ZXN0
263 MRgwFgYJKoZIhvcNAQkBFgl0NDg0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODVA
264 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
265 NDg3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODhAdGVzdDEYMBYGCSqGSIb3DQEJ
266 ARYJdDQ4OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDkwQHRlc3QxGDAWBgkqhkiG
267 9w0BCQEWCXQ0OTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5MkB0ZXN0MRgwFgYJ
268 KoZIhvcNAQkBFgl0NDkzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTRAdGVzdDEY
269 MBYGCSqGSIb3DQEJARYJdDQ5NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk2QHRl
270 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5
271 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
272 CXQ1MDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwMUB0ZXN0MRgwFgYJKoZIhvcN
273 AQkBFgl0NTAyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDNAdGVzdDEYMBYGCSqG
274 SIb3DQEJARYJdDUwNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTA1QHRlc3QxGDAW
275 BgkqhkiG9w0BCQEWCXQ1MDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwN0B0ZXN0
276 MRgwFgYJKoZIhvcNAQkBFgl0NTA4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDlA
277 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDUxMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
278 NTExQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MTJAdGVzdDCCASIwDQYJKoZIhvcN
279 AQEBBQADggEPADCCAQoCggEBALoL2oQZEgFBdXwuPb29W75T63JfNJKKdYi6YrmK
280 M+EKbcMue/hFrLGQXB6a2eQZFn+j3hmexeQF9T8iWxh2S6rzAr1Yj+qXeDBaMf4o
281 BEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFcV/i0bcIFt5p7v7wbu686a/w0
282 vIqPfad5amdQJMvmjZXDI+jGMvFPmBRHr2/1dJUWPaKsJluwR514pJv74urIyEt+
283 dFPM2/5kc2HiLNkeuS1Hbky+dPlDIGrfaHHsCNnb/GjvQ6YfvDXRrYPCxWMk0x3F
284 MSaDK9T0zoJ5hE9fViR+D6xcJO2RNUCUENS+Iipj3kIrLbkCAwEAAaOCFeUwghXh
285 MA4GA1UdDwEB/wQEAwIFoDATBgNVHSUEDDAKBggrBgEFBQcDATAMBgNVHRMBAf8E
286 AjAAMIIVqgYDVR0RBIIVoTCCFZ2CB3QwLnRlc3SCB3QxLnRlc3SCB3QyLnRlc3SC
287 B3QzLnRlc3SCB3Q0LnRlc3SCB3Q1LnRlc3SCB3Q2LnRlc3SCB3Q3LnRlc3SCB3Q4
288 LnRlc3SCB3Q5LnRlc3SCCHQxMC50ZXN0ggh0MTEudGVzdIIIdDEyLnRlc3SCCHQx
289 My50ZXN0ggh0MTQudGVzdIIIdDE1LnRlc3SCCHQxNi50ZXN0ggh0MTcudGVzdIII
290 dDE4LnRlc3SCCHQxOS50ZXN0ggh0MjAudGVzdIIIdDIxLnRlc3SCCHQyMi50ZXN0
291 ggh0MjMudGVzdIIIdDI0LnRlc3SCCHQyNS50ZXN0ggh0MjYudGVzdIIIdDI3LnRl
292 c3SCCHQyOC50ZXN0ggh0MjkudGVzdIIIdDMwLnRlc3SCCHQzMS50ZXN0ggh0MzIu
293 dGVzdIIIdDMzLnRlc3SCCHQzNC50ZXN0ggh0MzUudGVzdIIIdDM2LnRlc3SCCHQz
294 Ny50ZXN0ggh0MzgudGVzdIIIdDM5LnRlc3SCCHQ0MC50ZXN0ggh0NDEudGVzdIII
295 dDQyLnRlc3SCCHQ0My50ZXN0ggh0NDQudGVzdIIIdDQ1LnRlc3SCCHQ0Ni50ZXN0
296 ggh0NDcudGVzdIIIdDQ4LnRlc3SCCHQ0OS50ZXN0ggh0NTAudGVzdIIIdDUxLnRl
297 c3SCCHQ1Mi50ZXN0ggh0NTMudGVzdIIIdDU0LnRlc3SCCHQ1NS50ZXN0ggh0NTYu
298 dGVzdIIIdDU3LnRlc3SCCHQ1OC50ZXN0ggh0NTkudGVzdIIIdDYwLnRlc3SCCHQ2
299 MS50ZXN0ggh0NjIudGVzdIIIdDYzLnRlc3SCCHQ2NC50ZXN0ggh0NjUudGVzdIII
300 dDY2LnRlc3SCCHQ2Ny50ZXN0ggh0NjgudGVzdIIIdDY5LnRlc3SCCHQ3MC50ZXN0
301 ggh0NzEudGVzdIIIdDcyLnRlc3SCCHQ3My50ZXN0ggh0NzQudGVzdIIIdDc1LnRl
302 c3SCCHQ3Ni50ZXN0ggh0NzcudGVzdIIIdDc4LnRlc3SCCHQ3OS50ZXN0ggh0ODAu
303 dGVzdIIIdDgxLnRlc3SCCHQ4Mi50ZXN0ggh0ODMudGVzdIIIdDg0LnRlc3SCCHQ4
304 NS50ZXN0ggh0ODYudGVzdIIIdDg3LnRlc3SCCHQ4OC50ZXN0ggh0ODkudGVzdIII
305 dDkwLnRlc3SCCHQ5MS50ZXN0ggh0OTIudGVzdIIIdDkzLnRlc3SCCHQ5NC50ZXN0
306 ggh0OTUudGVzdIIIdDk2LnRlc3SCCHQ5Ny50ZXN0ggh0OTgudGVzdIIIdDk5LnRl
307 c3SCCXQxMDAudGVzdIIJdDEwMS50ZXN0ggl0MTAyLnRlc3SCCXQxMDMudGVzdIIJ
308 dDEwNC50ZXN0ggl0MTA1LnRlc3SCCXQxMDYudGVzdIIJdDEwNy50ZXN0ggl0MTA4
309 LnRlc3SCCXQxMDkudGVzdIIJdDExMC50ZXN0ggl0MTExLnRlc3SCCXQxMTIudGVz
310 dIIJdDExMy50ZXN0ggl0MTE0LnRlc3SCCXQxMTUudGVzdIIJdDExNi50ZXN0ggl0
311 MTE3LnRlc3SCCXQxMTgudGVzdIIJdDExOS50ZXN0ggl0MTIwLnRlc3SCCXQxMjEu
312 dGVzdIIJdDEyMi50ZXN0ggl0MTIzLnRlc3SCCXQxMjQudGVzdIIJdDEyNS50ZXN0
313 ggl0MTI2LnRlc3SCCXQxMjcudGVzdIIJdDEyOC50ZXN0ggl0MTI5LnRlc3SCCXQx
314 MzAudGVzdIIJdDEzMS50ZXN0ggl0MTMyLnRlc3SCCXQxMzMudGVzdIIJdDEzNC50
315 ZXN0ggl0MTM1LnRlc3SCCXQxMzYudGVzdIIJdDEzNy50ZXN0ggl0MTM4LnRlc3SC
316 CXQxMzkudGVzdIIJdDE0MC50ZXN0ggl0MTQxLnRlc3SCCXQxNDIudGVzdIIJdDE0
317 My50ZXN0ggl0MTQ0LnRlc3SCCXQxNDUudGVzdIIJdDE0Ni50ZXN0ggl0MTQ3LnRl
318 c3SCCXQxNDgudGVzdIIJdDE0OS50ZXN0ggl0MTUwLnRlc3SCCXQxNTEudGVzdIIJ
319 dDE1Mi50ZXN0ggl0MTUzLnRlc3SCCXQxNTQudGVzdIIJdDE1NS50ZXN0ggl0MTU2
320 LnRlc3SCCXQxNTcudGVzdIIJdDE1OC50ZXN0ggl0MTU5LnRlc3SCCXQxNjAudGVz
321 dIIJdDE2MS50ZXN0ggl0MTYyLnRlc3SCCXQxNjMudGVzdIIJdDE2NC50ZXN0ggl0
322 MTY1LnRlc3SCCXQxNjYudGVzdIIJdDE2Ny50ZXN0ggl0MTY4LnRlc3SCCXQxNjku
323 dGVzdIIJdDE3MC50ZXN0ggl0MTcxLnRlc3SCCXQxNzIudGVzdIIJdDE3My50ZXN0
324 ggl0MTc0LnRlc3SCCXQxNzUudGVzdIIJdDE3Ni50ZXN0ggl0MTc3LnRlc3SCCXQx
325 NzgudGVzdIIJdDE3OS50ZXN0ggl0MTgwLnRlc3SCCXQxODEudGVzdIIJdDE4Mi50
326 ZXN0ggl0MTgzLnRlc3SCCXQxODQudGVzdIIJdDE4NS50ZXN0ggl0MTg2LnRlc3SC
327 CXQxODcudGVzdIIJdDE4OC50ZXN0ggl0MTg5LnRlc3SCCXQxOTAudGVzdIIJdDE5
328 MS50ZXN0ggl0MTkyLnRlc3SCCXQxOTMudGVzdIIJdDE5NC50ZXN0ggl0MTk1LnRl
329 c3SCCXQxOTYudGVzdIIJdDE5Ny50ZXN0ggl0MTk4LnRlc3SCCXQxOTkudGVzdIIJ
330 dDIwMC50ZXN0ggl0MjAxLnRlc3SCCXQyMDIudGVzdIIJdDIwMy50ZXN0ggl0MjA0
331 LnRlc3SCCXQyMDUudGVzdIIJdDIwNi50ZXN0ggl0MjA3LnRlc3SCCXQyMDgudGVz
332 dIIJdDIwOS50ZXN0ggl0MjEwLnRlc3SCCXQyMTEudGVzdIIJdDIxMi50ZXN0ggl0
333 MjEzLnRlc3SCCXQyMTQudGVzdIIJdDIxNS50ZXN0ggl0MjE2LnRlc3SCCXQyMTcu
334 dGVzdIIJdDIxOC50ZXN0ggl0MjE5LnRlc3SCCXQyMjAudGVzdIIJdDIyMS50ZXN0
335 ggl0MjIyLnRlc3SCCXQyMjMudGVzdIIJdDIyNC50ZXN0ggl0MjI1LnRlc3SCCXQy
336 MjYudGVzdIIJdDIyNy50ZXN0ggl0MjI4LnRlc3SCCXQyMjkudGVzdIIJdDIzMC50
337 ZXN0ggl0MjMxLnRlc3SCCXQyMzIudGVzdIIJdDIzMy50ZXN0ggl0MjM0LnRlc3SC
338 CXQyMzUudGVzdIIJdDIzNi50ZXN0ggl0MjM3LnRlc3SCCXQyMzgudGVzdIIJdDIz
339 OS50ZXN0ggl0MjQwLnRlc3SCCXQyNDEudGVzdIIJdDI0Mi50ZXN0ggl0MjQzLnRl
340 c3SCCXQyNDQudGVzdIIJdDI0NS50ZXN0ggl0MjQ2LnRlc3SCCXQyNDcudGVzdIIJ
341 dDI0OC50ZXN0ggl0MjQ5LnRlc3SCCXQyNTAudGVzdIIJdDI1MS50ZXN0ggl0MjUy
342 LnRlc3SCCXQyNTMudGVzdIIJdDI1NC50ZXN0ggl0MjU1LnRlc3SCCXQyNTYudGVz
343 dIIJdDI1Ny50ZXN0ggl0MjU4LnRlc3SCCXQyNTkudGVzdIIJdDI2MC50ZXN0ggl0
344 MjYxLnRlc3SCCXQyNjIudGVzdIIJdDI2My50ZXN0ggl0MjY0LnRlc3SCCXQyNjUu
345 dGVzdIIJdDI2Ni50ZXN0ggl0MjY3LnRlc3SCCXQyNjgudGVzdIIJdDI2OS50ZXN0
346 ggl0MjcwLnRlc3SCCXQyNzEudGVzdIIJdDI3Mi50ZXN0ggl0MjczLnRlc3SCCXQy
347 NzQudGVzdIIJdDI3NS50ZXN0ggl0Mjc2LnRlc3SCCXQyNzcudGVzdIIJdDI3OC50
348 ZXN0ggl0Mjc5LnRlc3SCCXQyODAudGVzdIIJdDI4MS50ZXN0ggl0MjgyLnRlc3SC
349 CXQyODMudGVzdIIJdDI4NC50ZXN0ggl0Mjg1LnRlc3SCCXQyODYudGVzdIIJdDI4
350 Ny50ZXN0ggl0Mjg4LnRlc3SCCXQyODkudGVzdIIJdDI5MC50ZXN0ggl0MjkxLnRl
351 c3SCCXQyOTIudGVzdIIJdDI5My50ZXN0ggl0Mjk0LnRlc3SCCXQyOTUudGVzdIIJ
352 dDI5Ni50ZXN0ggl0Mjk3LnRlc3SCCXQyOTgudGVzdIIJdDI5OS50ZXN0ggl0MzAw
353 LnRlc3SCCXQzMDEudGVzdIIJdDMwMi50ZXN0ggl0MzAzLnRlc3SCCXQzMDQudGVz
354 dIIJdDMwNS50ZXN0ggl0MzA2LnRlc3SCCXQzMDcudGVzdIIJdDMwOC50ZXN0ggl0
355 MzA5LnRlc3SCCXQzMTAudGVzdIIJdDMxMS50ZXN0ggl0MzEyLnRlc3SCCXQzMTMu
356 dGVzdIIJdDMxNC50ZXN0ggl0MzE1LnRlc3SCCXQzMTYudGVzdIIJdDMxNy50ZXN0
357 ggl0MzE4LnRlc3SCCXQzMTkudGVzdIIJdDMyMC50ZXN0ggl0MzIxLnRlc3SCCXQz
358 MjIudGVzdIIJdDMyMy50ZXN0ggl0MzI0LnRlc3SCCXQzMjUudGVzdIIJdDMyNi50
359 ZXN0ggl0MzI3LnRlc3SCCXQzMjgudGVzdIIJdDMyOS50ZXN0ggl0MzMwLnRlc3SC
360 CXQzMzEudGVzdIIJdDMzMi50ZXN0ggl0MzMzLnRlc3SCCXQzMzQudGVzdIIJdDMz
361 NS50ZXN0ggl0MzM2LnRlc3SCCXQzMzcudGVzdIIJdDMzOC50ZXN0ggl0MzM5LnRl
362 c3SCCXQzNDAudGVzdIIJdDM0MS50ZXN0ggl0MzQyLnRlc3SCCXQzNDMudGVzdIIJ
363 dDM0NC50ZXN0ggl0MzQ1LnRlc3SCCXQzNDYudGVzdIIJdDM0Ny50ZXN0ggl0MzQ4
364 LnRlc3SCCXQzNDkudGVzdIIJdDM1MC50ZXN0ggl0MzUxLnRlc3SCCXQzNTIudGVz
365 dIIJdDM1My50ZXN0ggl0MzU0LnRlc3SCCXQzNTUudGVzdIIJdDM1Ni50ZXN0ggl0
366 MzU3LnRlc3SCCXQzNTgudGVzdIIJdDM1OS50ZXN0ggl0MzYwLnRlc3SCCXQzNjEu
367 dGVzdIIJdDM2Mi50ZXN0ggl0MzYzLnRlc3SCCXQzNjQudGVzdIIJdDM2NS50ZXN0
368 ggl0MzY2LnRlc3SCCXQzNjcudGVzdIIJdDM2OC50ZXN0ggl0MzY5LnRlc3SCCXQz
369 NzAudGVzdIIJdDM3MS50ZXN0ggl0MzcyLnRlc3SCCXQzNzMudGVzdIIJdDM3NC50
370 ZXN0ggl0Mzc1LnRlc3SCCXQzNzYudGVzdIIJdDM3Ny50ZXN0ggl0Mzc4LnRlc3SC
371 CXQzNzkudGVzdIIJdDM4MC50ZXN0ggl0MzgxLnRlc3SCCXQzODIudGVzdIIJdDM4
372 My50ZXN0ggl0Mzg0LnRlc3SCCXQzODUudGVzdIIJdDM4Ni50ZXN0ggl0Mzg3LnRl
373 c3SCCXQzODgudGVzdIIJdDM4OS50ZXN0ggl0MzkwLnRlc3SCCXQzOTEudGVzdIIJ
374 dDM5Mi50ZXN0ggl0MzkzLnRlc3SCCXQzOTQudGVzdIIJdDM5NS50ZXN0ggl0Mzk2
375 LnRlc3SCCXQzOTcudGVzdIIJdDM5OC50ZXN0ggl0Mzk5LnRlc3SCCXQ0MDAudGVz
376 dIIJdDQwMS50ZXN0ggl0NDAyLnRlc3SCCXQ0MDMudGVzdIIJdDQwNC50ZXN0ggl0
377 NDA1LnRlc3SCCXQ0MDYudGVzdIIJdDQwNy50ZXN0ggl0NDA4LnRlc3SCCXQ0MDku
378 dGVzdIIJdDQxMC50ZXN0ggl0NDExLnRlc3SCCXQ0MTIudGVzdIIJdDQxMy50ZXN0
379 ggl0NDE0LnRlc3SCCXQ0MTUudGVzdIIJdDQxNi50ZXN0ggl0NDE3LnRlc3SCCXQ0
380 MTgudGVzdIIJdDQxOS50ZXN0ggl0NDIwLnRlc3SCCXQ0MjEudGVzdIIJdDQyMi50
381 ZXN0ggl0NDIzLnRlc3SCCXQ0MjQudGVzdIIJdDQyNS50ZXN0ggl0NDI2LnRlc3SC
382 CXQ0MjcudGVzdIIJdDQyOC50ZXN0ggl0NDI5LnRlc3SCCXQ0MzAudGVzdIIJdDQz
383 MS50ZXN0ggl0NDMyLnRlc3SCCXQ0MzMudGVzdIIJdDQzNC50ZXN0ggl0NDM1LnRl
384 c3SCCXQ0MzYudGVzdIIJdDQzNy50ZXN0ggl0NDM4LnRlc3SCCXQ0MzkudGVzdIIJ
385 dDQ0MC50ZXN0ggl0NDQxLnRlc3SCCXQ0NDIudGVzdIIJdDQ0My50ZXN0ggl0NDQ0
386 LnRlc3SCCXQ0NDUudGVzdIIJdDQ0Ni50ZXN0ggl0NDQ3LnRlc3SCCXQ0NDgudGVz
387 dIIJdDQ0OS50ZXN0ggl0NDUwLnRlc3SCCXQ0NTEudGVzdIIJdDQ1Mi50ZXN0ggl0
388 NDUzLnRlc3SCCXQ0NTQudGVzdIIJdDQ1NS50ZXN0ggl0NDU2LnRlc3SCCXQ0NTcu
389 dGVzdIIJdDQ1OC50ZXN0ggl0NDU5LnRlc3SCCXQ0NjAudGVzdIIJdDQ2MS50ZXN0
390 ggl0NDYyLnRlc3SCCXQ0NjMudGVzdIIJdDQ2NC50ZXN0ggl0NDY1LnRlc3SCCXQ0
391 NjYudGVzdIIJdDQ2Ny50ZXN0ggl0NDY4LnRlc3SCCXQ0NjkudGVzdIIJdDQ3MC50
392 ZXN0ggl0NDcxLnRlc3SCCXQ0NzIudGVzdIIJdDQ3My50ZXN0ggl0NDc0LnRlc3SC
393 CXQ0NzUudGVzdIIJdDQ3Ni50ZXN0ggl0NDc3LnRlc3SCCXQ0NzgudGVzdIIJdDQ3
394 OS50ZXN0ggl0NDgwLnRlc3SCCXQ0ODEudGVzdIIJdDQ4Mi50ZXN0ggl0NDgzLnRl
395 c3SCCXQ0ODQudGVzdIIJdDQ4NS50ZXN0ggl0NDg2LnRlc3SCCXQ0ODcudGVzdIIJ
396 dDQ4OC50ZXN0ggl0NDg5LnRlc3SCCXQ0OTAudGVzdIIJdDQ5MS50ZXN0ggl0NDky
397 LnRlc3SCCXQ0OTMudGVzdIIJdDQ5NC50ZXN0ggl0NDk1LnRlc3SCCXQ0OTYudGVz
398 dIIJdDQ5Ny50ZXN0ggl0NDk4LnRlc3SCCXQ0OTkudGVzdIIJdDUwMC50ZXN0ggl0
399 NTAxLnRlc3SCCXQ1MDIudGVzdIIJdDUwMy50ZXN0ggl0NTA0LnRlc3SCCXQ1MDUu
400 dGVzdIIJdDUwNi50ZXN0ggl0NTA3LnRlc3SCCXQ1MDgudGVzdIIJdDUwOS50ZXN0
401 ggl0NTEwLnRlc3SCCXQ1MTEudGVzdIIJdDUxMi50ZXN0MA0GCSqGSIb3DQEBCwUA
402 A4IBAQCp6JcB0NWRQJSgjsI0ycv1gpuoo2k/NjPlkYCcsLwmTPRVdpBHi9MJNS2i
403 MKPk7Wek2y9wJw6QPq9fMi/XSmEqRcFC8uBZ9evyTwmVbzzRsEN3qGHCrVdOnVLa
404 D7x7NjoTLApVNelYTxMPEennTd9+we8cl0T2TqosTnbxyvP+pnwtpazjDAFKlt8e
405 JpLRlRtWR/aScZ+P8CGj4b3prp12NJIAPG9W2ZqiHNLNMhTQG4Bz+O5+zMnIbC+e
406 Ahc4co+A/7qzselNZL1pcFFyRtTeLAcREuZVTTRa/EXmlLqzMe+UEEinEtdktnPL
407 KO0ED3qPXggpBbFaa4/PVubBS4QU
408 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIIunDCCLYSgAwIBAgIBAzANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowEjEQMA4GA1UEAxMHdDAu
3 dGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALoL2oQZEgFBdXwu
4 Pb29W75T63JfNJKKdYi6YrmKM+EKbcMue/hFrLGQXB6a2eQZFn+j3hmexeQF9T8i
5 Wxh2S6rzAr1Yj+qXeDBaMf4oBEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFc
6 V/i0bcIFt5p7v7wbu686a/w0vIqPfad5amdQJMvmjZXDI+jGMvFPmBRHr2/1dJUW
7 PaKsJluwR514pJv74urIyEt+dFPM2/5kc2HiLNkeuS1Hbky+dPlDIGrfaHHsCNnb
8 /GjvQ6YfvDXRrYPCxWMk0x3FMSaDK9T0zoJ5hE9fViR+D6xcJO2RNUCUENS+Iipj
9 3kIrLbkCAwEAAaOCK/4wgiv6MA4GA1UdDwEB/wQEAwIFoDATBgNVHSUEDDAKBggr
10 BgEFBQcDATAMBgNVHRMBAf8EAjAAMIIrwwYDVR0RBIIrujCCK7aCB3QwLnRlc3SC
11 B3QxLnRlc3SCB3QyLnRlc3SCB3QzLnRlc3SCB3Q0LnRlc3SCB3Q1LnRlc3SCB3Q2
12 LnRlc3SCB3Q3LnRlc3SCB3Q4LnRlc3SCB3Q5LnRlc3SCCHQxMC50ZXN0ggh0MTEu
13 dGVzdIIIdDEyLnRlc3SCCHQxMy50ZXN0ggh0MTQudGVzdIIIdDE1LnRlc3SCCHQx
14 Ni50ZXN0ggh0MTcudGVzdIIIdDE4LnRlc3SCCHQxOS50ZXN0ggh0MjAudGVzdIII
15 dDIxLnRlc3SCCHQyMi50ZXN0ggh0MjMudGVzdIIIdDI0LnRlc3SCCHQyNS50ZXN0
16 ggh0MjYudGVzdIIIdDI3LnRlc3SCCHQyOC50ZXN0ggh0MjkudGVzdIIIdDMwLnRl
17 c3SCCHQzMS50ZXN0ggh0MzIudGVzdIIIdDMzLnRlc3SCCHQzNC50ZXN0ggh0MzUu
18 dGVzdIIIdDM2LnRlc3SCCHQzNy50ZXN0ggh0MzgudGVzdIIIdDM5LnRlc3SCCHQ0
19 MC50ZXN0ggh0NDEudGVzdIIIdDQyLnRlc3SCCHQ0My50ZXN0ggh0NDQudGVzdIII
20 dDQ1LnRlc3SCCHQ0Ni50ZXN0ggh0NDcudGVzdIIIdDQ4LnRlc3SCCHQ0OS50ZXN0
21 ggh0NTAudGVzdIIIdDUxLnRlc3SCCHQ1Mi50ZXN0ggh0NTMudGVzdIIIdDU0LnRl
22 c3SCCHQ1NS50ZXN0ggh0NTYudGVzdIIIdDU3LnRlc3SCCHQ1OC50ZXN0ggh0NTku
23 dGVzdIIIdDYwLnRlc3SCCHQ2MS50ZXN0ggh0NjIudGVzdIIIdDYzLnRlc3SCCHQ2
24 NC50ZXN0ggh0NjUudGVzdIIIdDY2LnRlc3SCCHQ2Ny50ZXN0ggh0NjgudGVzdIII
25 dDY5LnRlc3SCCHQ3MC50ZXN0ggh0NzEudGVzdIIIdDcyLnRlc3SCCHQ3My50ZXN0
26 ggh0NzQudGVzdIIIdDc1LnRlc3SCCHQ3Ni50ZXN0ggh0NzcudGVzdIIIdDc4LnRl
27 c3SCCHQ3OS50ZXN0ggh0ODAudGVzdIIIdDgxLnRlc3SCCHQ4Mi50ZXN0ggh0ODMu
28 dGVzdIIIdDg0LnRlc3SCCHQ4NS50ZXN0ggh0ODYudGVzdIIIdDg3LnRlc3SCCHQ4
29 OC50ZXN0ggh0ODkudGVzdIIIdDkwLnRlc3SCCHQ5MS50ZXN0ggh0OTIudGVzdIII
30 dDkzLnRlc3SCCHQ5NC50ZXN0ggh0OTUudGVzdIIIdDk2LnRlc3SCCHQ5Ny50ZXN0
31 ggh0OTgudGVzdIIIdDk5LnRlc3SCCXQxMDAudGVzdIIJdDEwMS50ZXN0ggl0MTAy
32 LnRlc3SCCXQxMDMudGVzdIIJdDEwNC50ZXN0ggl0MTA1LnRlc3SCCXQxMDYudGVz
33 dIIJdDEwNy50ZXN0ggl0MTA4LnRlc3SCCXQxMDkudGVzdIIJdDExMC50ZXN0ggl0
34 MTExLnRlc3SCCXQxMTIudGVzdIIJdDExMy50ZXN0ggl0MTE0LnRlc3SCCXQxMTUu
35 dGVzdIIJdDExNi50ZXN0ggl0MTE3LnRlc3SCCXQxMTgudGVzdIIJdDExOS50ZXN0
36 ggl0MTIwLnRlc3SCCXQxMjEudGVzdIIJdDEyMi50ZXN0ggl0MTIzLnRlc3SCCXQx
37 MjQudGVzdIIJdDEyNS50ZXN0ggl0MTI2LnRlc3SCCXQxMjcudGVzdIIJdDEyOC50
38 ZXN0ggl0MTI5LnRlc3SCCXQxMzAudGVzdIIJdDEzMS50ZXN0ggl0MTMyLnRlc3SC
39 CXQxMzMudGVzdIIJdDEzNC50ZXN0ggl0MTM1LnRlc3SCCXQxMzYudGVzdIIJdDEz
40 Ny50ZXN0ggl0MTM4LnRlc3SCCXQxMzkudGVzdIIJdDE0MC50ZXN0ggl0MTQxLnRl
41 c3SCCXQxNDIudGVzdIIJdDE0My50ZXN0ggl0MTQ0LnRlc3SCCXQxNDUudGVzdIIJ
42 dDE0Ni50ZXN0ggl0MTQ3LnRlc3SCCXQxNDgudGVzdIIJdDE0OS50ZXN0ggl0MTUw
43 LnRlc3SCCXQxNTEudGVzdIIJdDE1Mi50ZXN0ggl0MTUzLnRlc3SCCXQxNTQudGVz
44 dIIJdDE1NS50ZXN0ggl0MTU2LnRlc3SCCXQxNTcudGVzdIIJdDE1OC50ZXN0ggl0
45 MTU5LnRlc3SCCXQxNjAudGVzdIIJdDE2MS50ZXN0ggl0MTYyLnRlc3SCCXQxNjMu
46 dGVzdIIJdDE2NC50ZXN0ggl0MTY1LnRlc3SCCXQxNjYudGVzdIIJdDE2Ny50ZXN0
47 ggl0MTY4LnRlc3SCCXQxNjkudGVzdIIJdDE3MC50ZXN0ggl0MTcxLnRlc3SCCXQx
48 NzIudGVzdIIJdDE3My50ZXN0ggl0MTc0LnRlc3SCCXQxNzUudGVzdIIJdDE3Ni50
49 ZXN0ggl0MTc3LnRlc3SCCXQxNzgudGVzdIIJdDE3OS50ZXN0ggl0MTgwLnRlc3SC
50 CXQxODEudGVzdIIJdDE4Mi50ZXN0ggl0MTgzLnRlc3SCCXQxODQudGVzdIIJdDE4
51 NS50ZXN0ggl0MTg2LnRlc3SCCXQxODcudGVzdIIJdDE4OC50ZXN0ggl0MTg5LnRl
52 c3SCCXQxOTAudGVzdIIJdDE5MS50ZXN0ggl0MTkyLnRlc3SCCXQxOTMudGVzdIIJ
53 dDE5NC50ZXN0ggl0MTk1LnRlc3SCCXQxOTYudGVzdIIJdDE5Ny50ZXN0ggl0MTk4
54 LnRlc3SCCXQxOTkudGVzdIIJdDIwMC50ZXN0ggl0MjAxLnRlc3SCCXQyMDIudGVz
55 dIIJdDIwMy50ZXN0ggl0MjA0LnRlc3SCCXQyMDUudGVzdIIJdDIwNi50ZXN0ggl0
56 MjA3LnRlc3SCCXQyMDgudGVzdIIJdDIwOS50ZXN0ggl0MjEwLnRlc3SCCXQyMTEu
57 dGVzdIIJdDIxMi50ZXN0ggl0MjEzLnRlc3SCCXQyMTQudGVzdIIJdDIxNS50ZXN0
58 ggl0MjE2LnRlc3SCCXQyMTcudGVzdIIJdDIxOC50ZXN0ggl0MjE5LnRlc3SCCXQy
59 MjAudGVzdIIJdDIyMS50ZXN0ggl0MjIyLnRlc3SCCXQyMjMudGVzdIIJdDIyNC50
60 ZXN0ggl0MjI1LnRlc3SCCXQyMjYudGVzdIIJdDIyNy50ZXN0ggl0MjI4LnRlc3SC
61 CXQyMjkudGVzdIIJdDIzMC50ZXN0ggl0MjMxLnRlc3SCCXQyMzIudGVzdIIJdDIz
62 My50ZXN0ggl0MjM0LnRlc3SCCXQyMzUudGVzdIIJdDIzNi50ZXN0ggl0MjM3LnRl
63 c3SCCXQyMzgudGVzdIIJdDIzOS50ZXN0ggl0MjQwLnRlc3SCCXQyNDEudGVzdIIJ
64 dDI0Mi50ZXN0ggl0MjQzLnRlc3SCCXQyNDQudGVzdIIJdDI0NS50ZXN0ggl0MjQ2
65 LnRlc3SCCXQyNDcudGVzdIIJdDI0OC50ZXN0ggl0MjQ5LnRlc3SCCXQyNTAudGVz
66 dIIJdDI1MS50ZXN0ggl0MjUyLnRlc3SCCXQyNTMudGVzdIIJdDI1NC50ZXN0ggl0
67 MjU1LnRlc3SCCXQyNTYudGVzdIIJdDI1Ny50ZXN0ggl0MjU4LnRlc3SCCXQyNTku
68 dGVzdIIJdDI2MC50ZXN0ggl0MjYxLnRlc3SCCXQyNjIudGVzdIIJdDI2My50ZXN0
69 ggl0MjY0LnRlc3SCCXQyNjUudGVzdIIJdDI2Ni50ZXN0ggl0MjY3LnRlc3SCCXQy
70 NjgudGVzdIIJdDI2OS50ZXN0ggl0MjcwLnRlc3SCCXQyNzEudGVzdIIJdDI3Mi50
71 ZXN0ggl0MjczLnRlc3SCCXQyNzQudGVzdIIJdDI3NS50ZXN0ggl0Mjc2LnRlc3SC
72 CXQyNzcudGVzdIIJdDI3OC50ZXN0ggl0Mjc5LnRlc3SCCXQyODAudGVzdIIJdDI4
73 MS50ZXN0ggl0MjgyLnRlc3SCCXQyODMudGVzdIIJdDI4NC50ZXN0ggl0Mjg1LnRl
74 c3SCCXQyODYudGVzdIIJdDI4Ny50ZXN0ggl0Mjg4LnRlc3SCCXQyODkudGVzdIIJ
75 dDI5MC50ZXN0ggl0MjkxLnRlc3SCCXQyOTIudGVzdIIJdDI5My50ZXN0ggl0Mjk0
76 LnRlc3SCCXQyOTUudGVzdIIJdDI5Ni50ZXN0ggl0Mjk3LnRlc3SCCXQyOTgudGVz
77 dIIJdDI5OS50ZXN0ggl0MzAwLnRlc3SCCXQzMDEudGVzdIIJdDMwMi50ZXN0ggl0
78 MzAzLnRlc3SCCXQzMDQudGVzdIIJdDMwNS50ZXN0ggl0MzA2LnRlc3SCCXQzMDcu
79 dGVzdIIJdDMwOC50ZXN0ggl0MzA5LnRlc3SCCXQzMTAudGVzdIIJdDMxMS50ZXN0
80 ggl0MzEyLnRlc3SCCXQzMTMudGVzdIIJdDMxNC50ZXN0ggl0MzE1LnRlc3SCCXQz
81 MTYudGVzdIIJdDMxNy50ZXN0ggl0MzE4LnRlc3SCCXQzMTkudGVzdIIJdDMyMC50
82 ZXN0ggl0MzIxLnRlc3SCCXQzMjIudGVzdIIJdDMyMy50ZXN0ggl0MzI0LnRlc3SC
83 CXQzMjUudGVzdIIJdDMyNi50ZXN0ggl0MzI3LnRlc3SCCXQzMjgudGVzdIIJdDMy
84 OS50ZXN0ggl0MzMwLnRlc3SCCXQzMzEudGVzdIIJdDMzMi50ZXN0ggl0MzMzLnRl
85 c3SCCXQzMzQudGVzdIIJdDMzNS50ZXN0ggl0MzM2LnRlc3SCCXQzMzcudGVzdIIJ
86 dDMzOC50ZXN0ggl0MzM5LnRlc3SCCXQzNDAudGVzdIIJdDM0MS50ZXN0ggl0MzQy
87 LnRlc3SCCXQzNDMudGVzdIIJdDM0NC50ZXN0ggl0MzQ1LnRlc3SCCXQzNDYudGVz
88 dIIJdDM0Ny50ZXN0ggl0MzQ4LnRlc3SCCXQzNDkudGVzdIIJdDM1MC50ZXN0ggl0
89 MzUxLnRlc3SCCXQzNTIudGVzdIIJdDM1My50ZXN0ggl0MzU0LnRlc3SCCXQzNTUu
90 dGVzdIIJdDM1Ni50ZXN0ggl0MzU3LnRlc3SCCXQzNTgudGVzdIIJdDM1OS50ZXN0
91 ggl0MzYwLnRlc3SCCXQzNjEudGVzdIIJdDM2Mi50ZXN0ggl0MzYzLnRlc3SCCXQz
92 NjQudGVzdIIJdDM2NS50ZXN0ggl0MzY2LnRlc3SCCXQzNjcudGVzdIIJdDM2OC50
93 ZXN0ggl0MzY5LnRlc3SCCXQzNzAudGVzdIIJdDM3MS50ZXN0ggl0MzcyLnRlc3SC
94 CXQzNzMudGVzdIIJdDM3NC50ZXN0ggl0Mzc1LnRlc3SCCXQzNzYudGVzdIIJdDM3
95 Ny50ZXN0ggl0Mzc4LnRlc3SCCXQzNzkudGVzdIIJdDM4MC50ZXN0ggl0MzgxLnRl
96 c3SCCXQzODIudGVzdIIJdDM4My50ZXN0ggl0Mzg0LnRlc3SCCXQzODUudGVzdIIJ
97 dDM4Ni50ZXN0ggl0Mzg3LnRlc3SCCXQzODgudGVzdIIJdDM4OS50ZXN0ggl0Mzkw
98 LnRlc3SCCXQzOTEudGVzdIIJdDM5Mi50ZXN0ggl0MzkzLnRlc3SCCXQzOTQudGVz
99 dIIJdDM5NS50ZXN0ggl0Mzk2LnRlc3SCCXQzOTcudGVzdIIJdDM5OC50ZXN0ggl0
100 Mzk5LnRlc3SCCXQ0MDAudGVzdIIJdDQwMS50ZXN0ggl0NDAyLnRlc3SCCXQ0MDMu
101 dGVzdIIJdDQwNC50ZXN0ggl0NDA1LnRlc3SCCXQ0MDYudGVzdIIJdDQwNy50ZXN0
102 ggl0NDA4LnRlc3SCCXQ0MDkudGVzdIIJdDQxMC50ZXN0ggl0NDExLnRlc3SCCXQ0
103 MTIudGVzdIIJdDQxMy50ZXN0ggl0NDE0LnRlc3SCCXQ0MTUudGVzdIIJdDQxNi50
104 ZXN0ggl0NDE3LnRlc3SCCXQ0MTgudGVzdIIJdDQxOS50ZXN0ggl0NDIwLnRlc3SC
105 CXQ0MjEudGVzdIIJdDQyMi50ZXN0ggl0NDIzLnRlc3SCCXQ0MjQudGVzdIIJdDQy
106 NS50ZXN0ggl0NDI2LnRlc3SCCXQ0MjcudGVzdIIJdDQyOC50ZXN0ggl0NDI5LnRl
107 c3SCCXQ0MzAudGVzdIIJdDQzMS50ZXN0ggl0NDMyLnRlc3SCCXQ0MzMudGVzdIIJ
108 dDQzNC50ZXN0ggl0NDM1LnRlc3SCCXQ0MzYudGVzdIIJdDQzNy50ZXN0ggl0NDM4
109 LnRlc3SCCXQ0MzkudGVzdIIJdDQ0MC50ZXN0ggl0NDQxLnRlc3SCCXQ0NDIudGVz
110 dIIJdDQ0My50ZXN0ggl0NDQ0LnRlc3SCCXQ0NDUudGVzdIIJdDQ0Ni50ZXN0ggl0
111 NDQ3LnRlc3SCCXQ0NDgudGVzdIIJdDQ0OS50ZXN0ggl0NDUwLnRlc3SCCXQ0NTEu
112 dGVzdIIJdDQ1Mi50ZXN0ggl0NDUzLnRlc3SCCXQ0NTQudGVzdIIJdDQ1NS50ZXN0
113 ggl0NDU2LnRlc3SCCXQ0NTcudGVzdIIJdDQ1OC50ZXN0ggl0NDU5LnRlc3SCCXQ0
114 NjAudGVzdIIJdDQ2MS50ZXN0ggl0NDYyLnRlc3SCCXQ0NjMudGVzdIIJdDQ2NC50
115 ZXN0ggl0NDY1LnRlc3SCCXQ0NjYudGVzdIIJdDQ2Ny50ZXN0ggl0NDY4LnRlc3SC
116 CXQ0NjkudGVzdIIJdDQ3MC50ZXN0ggl0NDcxLnRlc3SCCXQ0NzIudGVzdIIJdDQ3
117 My50ZXN0ggl0NDc0LnRlc3SCCXQ0NzUudGVzdIIJdDQ3Ni50ZXN0ggl0NDc3LnRl
118 c3SCCXQ0NzgudGVzdIIJdDQ3OS50ZXN0ggl0NDgwLnRlc3SCCXQ0ODEudGVzdIIJ
119 dDQ4Mi50ZXN0ggl0NDgzLnRlc3SCCXQ0ODQudGVzdIIJdDQ4NS50ZXN0ggl0NDg2
120 LnRlc3SCCXQ0ODcudGVzdIIJdDQ4OC50ZXN0ggl0NDg5LnRlc3SCCXQ0OTAudGVz
121 dIIJdDQ5MS50ZXN0ggl0NDkyLnRlc3SCCXQ0OTMudGVzdIIJdDQ5NC50ZXN0ggl0
122 NDk1LnRlc3SCCXQ0OTYudGVzdIIJdDQ5Ny50ZXN0ggl0NDk4LnRlc3SCCXQ0OTku
123 dGVzdIIJdDUwMC50ZXN0ggl0NTAxLnRlc3SCCXQ1MDIudGVzdIIJdDUwMy50ZXN0
124 ggl0NTA0LnRlc3SCCXQ1MDUudGVzdIIJdDUwNi50ZXN0ggl0NTA3LnRlc3SCCXQ1
125 MDgudGVzdIIJdDUwOS50ZXN0ggl0NTEwLnRlc3SCCXQ1MTEudGVzdIIJdDUxMi50
126 ZXN0ggl0NTEzLnRlc3SCCXQ1MTQudGVzdIIJdDUxNS50ZXN0ggl0NTE2LnRlc3SC
127 CXQ1MTcudGVzdIIJdDUxOC50ZXN0ggl0NTE5LnRlc3SCCXQ1MjAudGVzdIIJdDUy
128 MS50ZXN0ggl0NTIyLnRlc3SCCXQ1MjMudGVzdIIJdDUyNC50ZXN0ggl0NTI1LnRl
129 c3SCCXQ1MjYudGVzdIIJdDUyNy50ZXN0ggl0NTI4LnRlc3SCCXQ1MjkudGVzdIIJ
130 dDUzMC50ZXN0ggl0NTMxLnRlc3SCCXQ1MzIudGVzdIIJdDUzMy50ZXN0ggl0NTM0
131 LnRlc3SCCXQ1MzUudGVzdIIJdDUzNi50ZXN0ggl0NTM3LnRlc3SCCXQ1MzgudGVz
132 dIIJdDUzOS50ZXN0ggl0NTQwLnRlc3SCCXQ1NDEudGVzdIIJdDU0Mi50ZXN0ggl0
133 NTQzLnRlc3SCCXQ1NDQudGVzdIIJdDU0NS50ZXN0ggl0NTQ2LnRlc3SCCXQ1NDcu
134 dGVzdIIJdDU0OC50ZXN0ggl0NTQ5LnRlc3SCCXQ1NTAudGVzdIIJdDU1MS50ZXN0
135 ggl0NTUyLnRlc3SCCXQ1NTMudGVzdIIJdDU1NC50ZXN0ggl0NTU1LnRlc3SCCXQ1
136 NTYudGVzdIIJdDU1Ny50ZXN0ggl0NTU4LnRlc3SCCXQ1NTkudGVzdIIJdDU2MC50
137 ZXN0ggl0NTYxLnRlc3SCCXQ1NjIudGVzdIIJdDU2My50ZXN0ggl0NTY0LnRlc3SC
138 CXQ1NjUudGVzdIIJdDU2Ni50ZXN0ggl0NTY3LnRlc3SCCXQ1NjgudGVzdIIJdDU2
139 OS50ZXN0ggl0NTcwLnRlc3SCCXQ1NzEudGVzdIIJdDU3Mi50ZXN0ggl0NTczLnRl
140 c3SCCXQ1NzQudGVzdIIJdDU3NS50ZXN0ggl0NTc2LnRlc3SCCXQ1NzcudGVzdIIJ
141 dDU3OC50ZXN0ggl0NTc5LnRlc3SCCXQ1ODAudGVzdIIJdDU4MS50ZXN0ggl0NTgy
142 LnRlc3SCCXQ1ODMudGVzdIIJdDU4NC50ZXN0ggl0NTg1LnRlc3SCCXQ1ODYudGVz
143 dIIJdDU4Ny50ZXN0ggl0NTg4LnRlc3SCCXQ1ODkudGVzdIIJdDU5MC50ZXN0ggl0
144 NTkxLnRlc3SCCXQ1OTIudGVzdIIJdDU5My50ZXN0ggl0NTk0LnRlc3SCCXQ1OTUu
145 dGVzdIIJdDU5Ni50ZXN0ggl0NTk3LnRlc3SCCXQ1OTgudGVzdIIJdDU5OS50ZXN0
146 ggl0NjAwLnRlc3SCCXQ2MDEudGVzdIIJdDYwMi50ZXN0ggl0NjAzLnRlc3SCCXQ2
147 MDQudGVzdIIJdDYwNS50ZXN0ggl0NjA2LnRlc3SCCXQ2MDcudGVzdIIJdDYwOC50
148 ZXN0ggl0NjA5LnRlc3SCCXQ2MTAudGVzdIIJdDYxMS50ZXN0ggl0NjEyLnRlc3SC
149 CXQ2MTMudGVzdIIJdDYxNC50ZXN0ggl0NjE1LnRlc3SCCXQ2MTYudGVzdIIJdDYx
150 Ny50ZXN0ggl0NjE4LnRlc3SCCXQ2MTkudGVzdIIJdDYyMC50ZXN0ggl0NjIxLnRl
151 c3SCCXQ2MjIudGVzdIIJdDYyMy50ZXN0ggl0NjI0LnRlc3SCCXQ2MjUudGVzdIIJ
152 dDYyNi50ZXN0ggl0NjI3LnRlc3SCCXQ2MjgudGVzdIIJdDYyOS50ZXN0ggl0NjMw
153 LnRlc3SCCXQ2MzEudGVzdIIJdDYzMi50ZXN0ggl0NjMzLnRlc3SCCXQ2MzQudGVz
154 dIIJdDYzNS50ZXN0ggl0NjM2LnRlc3SCCXQ2MzcudGVzdIIJdDYzOC50ZXN0ggl0
155 NjM5LnRlc3SCCXQ2NDAudGVzdIIJdDY0MS50ZXN0ggl0NjQyLnRlc3SCCXQ2NDMu
156 dGVzdIIJdDY0NC50ZXN0ggl0NjQ1LnRlc3SCCXQ2NDYudGVzdIIJdDY0Ny50ZXN0
157 ggl0NjQ4LnRlc3SCCXQ2NDkudGVzdIIJdDY1MC50ZXN0ggl0NjUxLnRlc3SCCXQ2
158 NTIudGVzdIIJdDY1My50ZXN0ggl0NjU0LnRlc3SCCXQ2NTUudGVzdIIJdDY1Ni50
159 ZXN0ggl0NjU3LnRlc3SCCXQ2NTgudGVzdIIJdDY1OS50ZXN0ggl0NjYwLnRlc3SC
160 CXQ2NjEudGVzdIIJdDY2Mi50ZXN0ggl0NjYzLnRlc3SCCXQ2NjQudGVzdIIJdDY2
161 NS50ZXN0ggl0NjY2LnRlc3SCCXQ2NjcudGVzdIIJdDY2OC50ZXN0ggl0NjY5LnRl
162 c3SCCXQ2NzAudGVzdIIJdDY3MS50ZXN0ggl0NjcyLnRlc3SCCXQ2NzMudGVzdIIJ
163 dDY3NC50ZXN0ggl0Njc1LnRlc3SCCXQ2NzYudGVzdIIJdDY3Ny50ZXN0ggl0Njc4
164 LnRlc3SCCXQ2NzkudGVzdIIJdDY4MC50ZXN0ggl0NjgxLnRlc3SCCXQ2ODIudGVz
165 dIIJdDY4My50ZXN0ggl0Njg0LnRlc3SCCXQ2ODUudGVzdIIJdDY4Ni50ZXN0ggl0
166 Njg3LnRlc3SCCXQ2ODgudGVzdIIJdDY4OS50ZXN0ggl0NjkwLnRlc3SCCXQ2OTEu
167 dGVzdIIJdDY5Mi50ZXN0ggl0NjkzLnRlc3SCCXQ2OTQudGVzdIIJdDY5NS50ZXN0
168 ggl0Njk2LnRlc3SCCXQ2OTcudGVzdIIJdDY5OC50ZXN0ggl0Njk5LnRlc3SCCXQ3
169 MDAudGVzdIIJdDcwMS50ZXN0ggl0NzAyLnRlc3SCCXQ3MDMudGVzdIIJdDcwNC50
170 ZXN0ggl0NzA1LnRlc3SCCXQ3MDYudGVzdIIJdDcwNy50ZXN0ggl0NzA4LnRlc3SC
171 CXQ3MDkudGVzdIIJdDcxMC50ZXN0ggl0NzExLnRlc3SCCXQ3MTIudGVzdIIJdDcx
172 My50ZXN0ggl0NzE0LnRlc3SCCXQ3MTUudGVzdIIJdDcxNi50ZXN0ggl0NzE3LnRl
173 c3SCCXQ3MTgudGVzdIIJdDcxOS50ZXN0ggl0NzIwLnRlc3SCCXQ3MjEudGVzdIIJ
174 dDcyMi50ZXN0ggl0NzIzLnRlc3SCCXQ3MjQudGVzdIIJdDcyNS50ZXN0ggl0NzI2
175 LnRlc3SCCXQ3MjcudGVzdIIJdDcyOC50ZXN0ggl0NzI5LnRlc3SCCXQ3MzAudGVz
176 dIIJdDczMS50ZXN0ggl0NzMyLnRlc3SCCXQ3MzMudGVzdIIJdDczNC50ZXN0ggl0
177 NzM1LnRlc3SCCXQ3MzYudGVzdIIJdDczNy50ZXN0ggl0NzM4LnRlc3SCCXQ3Mzku
178 dGVzdIIJdDc0MC50ZXN0ggl0NzQxLnRlc3SCCXQ3NDIudGVzdIIJdDc0My50ZXN0
179 ggl0NzQ0LnRlc3SCCXQ3NDUudGVzdIIJdDc0Ni50ZXN0ggl0NzQ3LnRlc3SCCXQ3
180 NDgudGVzdIIJdDc0OS50ZXN0ggl0NzUwLnRlc3SCCXQ3NTEudGVzdIIJdDc1Mi50
181 ZXN0ggl0NzUzLnRlc3SCCXQ3NTQudGVzdIIJdDc1NS50ZXN0ggl0NzU2LnRlc3SC
182 CXQ3NTcudGVzdIIJdDc1OC50ZXN0ggl0NzU5LnRlc3SCCXQ3NjAudGVzdIIJdDc2
183 MS50ZXN0ggl0NzYyLnRlc3SCCXQ3NjMudGVzdIIJdDc2NC50ZXN0ggl0NzY1LnRl
184 c3SCCXQ3NjYudGVzdIIJdDc2Ny50ZXN0ggl0NzY4LnRlc3SCCXQ3NjkudGVzdIIJ
185 dDc3MC50ZXN0ggl0NzcxLnRlc3SCCXQ3NzIudGVzdIIJdDc3My50ZXN0ggl0Nzc0
186 LnRlc3SCCXQ3NzUudGVzdIIJdDc3Ni50ZXN0ggl0Nzc3LnRlc3SCCXQ3NzgudGVz
187 dIIJdDc3OS50ZXN0ggl0NzgwLnRlc3SCCXQ3ODEudGVzdIIJdDc4Mi50ZXN0ggl0
188 NzgzLnRlc3SCCXQ3ODQudGVzdIIJdDc4NS50ZXN0ggl0Nzg2LnRlc3SCCXQ3ODcu
189 dGVzdIIJdDc4OC50ZXN0ggl0Nzg5LnRlc3SCCXQ3OTAudGVzdIIJdDc5MS50ZXN0
190 ggl0NzkyLnRlc3SCCXQ3OTMudGVzdIIJdDc5NC50ZXN0ggl0Nzk1LnRlc3SCCXQ3
191 OTYudGVzdIIJdDc5Ny50ZXN0ggl0Nzk4LnRlc3SCCXQ3OTkudGVzdIIJdDgwMC50
192 ZXN0ggl0ODAxLnRlc3SCCXQ4MDIudGVzdIIJdDgwMy50ZXN0ggl0ODA0LnRlc3SC
193 CXQ4MDUudGVzdIIJdDgwNi50ZXN0ggl0ODA3LnRlc3SCCXQ4MDgudGVzdIIJdDgw
194 OS50ZXN0ggl0ODEwLnRlc3SCCXQ4MTEudGVzdIIJdDgxMi50ZXN0ggl0ODEzLnRl
195 c3SCCXQ4MTQudGVzdIIJdDgxNS50ZXN0ggl0ODE2LnRlc3SCCXQ4MTcudGVzdIIJ
196 dDgxOC50ZXN0ggl0ODE5LnRlc3SCCXQ4MjAudGVzdIIJdDgyMS50ZXN0ggl0ODIy
197 LnRlc3SCCXQ4MjMudGVzdIIJdDgyNC50ZXN0ggl0ODI1LnRlc3SCCXQ4MjYudGVz
198 dIIJdDgyNy50ZXN0ggl0ODI4LnRlc3SCCXQ4MjkudGVzdIIJdDgzMC50ZXN0ggl0
199 ODMxLnRlc3SCCXQ4MzIudGVzdIIJdDgzMy50ZXN0ggl0ODM0LnRlc3SCCXQ4MzUu
200 dGVzdIIJdDgzNi50ZXN0ggl0ODM3LnRlc3SCCXQ4MzgudGVzdIIJdDgzOS50ZXN0
201 ggl0ODQwLnRlc3SCCXQ4NDEudGVzdIIJdDg0Mi50ZXN0ggl0ODQzLnRlc3SCCXQ4
202 NDQudGVzdIIJdDg0NS50ZXN0ggl0ODQ2LnRlc3SCCXQ4NDcudGVzdIIJdDg0OC50
203 ZXN0ggl0ODQ5LnRlc3SCCXQ4NTAudGVzdIIJdDg1MS50ZXN0ggl0ODUyLnRlc3SC
204 CXQ4NTMudGVzdIIJdDg1NC50ZXN0ggl0ODU1LnRlc3SCCXQ4NTYudGVzdIIJdDg1
205 Ny50ZXN0ggl0ODU4LnRlc3SCCXQ4NTkudGVzdIIJdDg2MC50ZXN0ggl0ODYxLnRl
206 c3SCCXQ4NjIudGVzdIIJdDg2My50ZXN0ggl0ODY0LnRlc3SCCXQ4NjUudGVzdIIJ
207 dDg2Ni50ZXN0ggl0ODY3LnRlc3SCCXQ4NjgudGVzdIIJdDg2OS50ZXN0ggl0ODcw
208 LnRlc3SCCXQ4NzEudGVzdIIJdDg3Mi50ZXN0ggl0ODczLnRlc3SCCXQ4NzQudGVz
209 dIIJdDg3NS50ZXN0ggl0ODc2LnRlc3SCCXQ4NzcudGVzdIIJdDg3OC50ZXN0ggl0
210 ODc5LnRlc3SCCXQ4ODAudGVzdIIJdDg4MS50ZXN0ggl0ODgyLnRlc3SCCXQ4ODMu
211 dGVzdIIJdDg4NC50ZXN0ggl0ODg1LnRlc3SCCXQ4ODYudGVzdIIJdDg4Ny50ZXN0
212 ggl0ODg4LnRlc3SCCXQ4ODkudGVzdIIJdDg5MC50ZXN0ggl0ODkxLnRlc3SCCXQ4
213 OTIudGVzdIIJdDg5My50ZXN0ggl0ODk0LnRlc3SCCXQ4OTUudGVzdIIJdDg5Ni50
214 ZXN0ggl0ODk3LnRlc3SCCXQ4OTgudGVzdIIJdDg5OS50ZXN0ggl0OTAwLnRlc3SC
215 CXQ5MDEudGVzdIIJdDkwMi50ZXN0ggl0OTAzLnRlc3SCCXQ5MDQudGVzdIIJdDkw
216 NS50ZXN0ggl0OTA2LnRlc3SCCXQ5MDcudGVzdIIJdDkwOC50ZXN0ggl0OTA5LnRl
217 c3SCCXQ5MTAudGVzdIIJdDkxMS50ZXN0ggl0OTEyLnRlc3SCCXQ5MTMudGVzdIIJ
218 dDkxNC50ZXN0ggl0OTE1LnRlc3SCCXQ5MTYudGVzdIIJdDkxNy50ZXN0ggl0OTE4
219 LnRlc3SCCXQ5MTkudGVzdIIJdDkyMC50ZXN0ggl0OTIxLnRlc3SCCXQ5MjIudGVz
220 dIIJdDkyMy50ZXN0ggl0OTI0LnRlc3SCCXQ5MjUudGVzdIIJdDkyNi50ZXN0ggl0
221 OTI3LnRlc3SCCXQ5MjgudGVzdIIJdDkyOS50ZXN0ggl0OTMwLnRlc3SCCXQ5MzEu
222 dGVzdIIJdDkzMi50ZXN0ggl0OTMzLnRlc3SCCXQ5MzQudGVzdIIJdDkzNS50ZXN0
223 ggl0OTM2LnRlc3SCCXQ5MzcudGVzdIIJdDkzOC50ZXN0ggl0OTM5LnRlc3SCCXQ5
224 NDAudGVzdIIJdDk0MS50ZXN0ggl0OTQyLnRlc3SCCXQ5NDMudGVzdIIJdDk0NC50
225 ZXN0ggl0OTQ1LnRlc3SCCXQ5NDYudGVzdIIJdDk0Ny50ZXN0ggl0OTQ4LnRlc3SC
226 CXQ5NDkudGVzdIIJdDk1MC50ZXN0ggl0OTUxLnRlc3SCCXQ5NTIudGVzdIIJdDk1
227 My50ZXN0ggl0OTU0LnRlc3SCCXQ5NTUudGVzdIIJdDk1Ni50ZXN0ggl0OTU3LnRl
228 c3SCCXQ5NTgudGVzdIIJdDk1OS50ZXN0ggl0OTYwLnRlc3SCCXQ5NjEudGVzdIIJ
229 dDk2Mi50ZXN0ggl0OTYzLnRlc3SCCXQ5NjQudGVzdIIJdDk2NS50ZXN0ggl0OTY2
230 LnRlc3SCCXQ5NjcudGVzdIIJdDk2OC50ZXN0ggl0OTY5LnRlc3SCCXQ5NzAudGVz
231 dIIJdDk3MS50ZXN0ggl0OTcyLnRlc3SCCXQ5NzMudGVzdIIJdDk3NC50ZXN0ggl0
232 OTc1LnRlc3SCCXQ5NzYudGVzdIIJdDk3Ny50ZXN0ggl0OTc4LnRlc3SCCXQ5Nzku
233 dGVzdIIJdDk4MC50ZXN0ggl0OTgxLnRlc3SCCXQ5ODIudGVzdIIJdDk4My50ZXN0
234 ggl0OTg0LnRlc3SCCXQ5ODUudGVzdIIJdDk4Ni50ZXN0ggl0OTg3LnRlc3SCCXQ5
235 ODgudGVzdIIJdDk4OS50ZXN0ggl0OTkwLnRlc3SCCXQ5OTEudGVzdIIJdDk5Mi50
236 ZXN0ggl0OTkzLnRlc3SCCXQ5OTQudGVzdIIJdDk5NS50ZXN0ggl0OTk2LnRlc3SC
237 CXQ5OTcudGVzdIIJdDk5OC50ZXN0ggl0OTk5LnRlc3SCCnQxMDAwLnRlc3SCCnQx
238 MDAxLnRlc3SCCnQxMDAyLnRlc3SCCnQxMDAzLnRlc3SCCnQxMDA0LnRlc3SCCnQx
239 MDA1LnRlc3SCCnQxMDA2LnRlc3SCCnQxMDA3LnRlc3SCCnQxMDA4LnRlc3SCCnQx
240 MDA5LnRlc3SCCnQxMDEwLnRlc3SCCnQxMDExLnRlc3SCCnQxMDEyLnRlc3SCCnQx
241 MDEzLnRlc3SCCnQxMDE0LnRlc3SCCnQxMDE1LnRlc3SCCnQxMDE2LnRlc3SCCnQx
242 MDE3LnRlc3SCCnQxMDE4LnRlc3SCCnQxMDE5LnRlc3SCCnQxMDIwLnRlc3SCCnQx
243 MDIxLnRlc3SCCnQxMDIyLnRlc3SCCnQxMDIzLnRlc3SCCnQxMDI0LnRlc3QwDQYJ
244 KoZIhvcNAQELBQADggEBAGfZxjrjcjFw5FnJMzq7SIad+JpmvMar7VnzXj84hjoV
245 FuUqiclqjg1KRD7aIh5M1VEQv+AAk8UP6jMrvLJpoi5OD8ljivNA8zycj1N/LhNq
246 8MjZauCTS+tuXIoh5hOE/TQqY6cUxY4LRBLIFIcbH0FGF22amCtowMVbRoaUpPvr
247 GR5OXPAS3yRiEWrp703c21o3hw9QckB82z7Lxnt3oOFPg62EFPXiqE07Wkw/1xH4
248 J9yy45XW5A77kfel22hVs873QVHI+GkKoTPe/q6eQVgesR2vpDRytKDP9K4tK4KS
249 6hqVxj6a8Eqund0izSV+UXkskc9iN6EPXvVTELo3hD8=
250 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIJqmDCCaYCgAwIBAgIBBDANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowgmfXMRAwDgYDVQQDEwd0
3 MC50ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
4 MUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
5 M0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
6 NUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
7 N0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0OEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
8 OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTBAdGVzdDEXMBUGCSqGSIb3DQEJARYI
9 dDExQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxMkB0ZXN0MRcwFQYJKoZIhvcNAQkB
10 Fgh0MTNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDE0QHRlc3QxFzAVBgkqhkiG9w0B
11 CQEWCHQxNUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTZAdGVzdDEXMBUGCSqGSIb3
12 DQEJARYIdDE3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxOEB0ZXN0MRcwFQYJKoZI
13 hvcNAQkBFgh0MTlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDIwQHRlc3QxFzAVBgkq
14 hkiG9w0BCQEWCHQyMUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjJAdGVzdDEXMBUG
15 CSqGSIb3DQEJARYIdDIzQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQyNEB0ZXN0MRcw
16 FQYJKoZIhvcNAQkBFgh0MjVAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDI2QHRlc3Qx
17 FzAVBgkqhkiG9w0BCQEWCHQyN0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjhAdGVz
18 dDEXMBUGCSqGSIb3DQEJARYIdDI5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzMEB0
19 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDMy
20 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzM0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
21 MzRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDM1QHRlc3QxFzAVBgkqhkiG9w0BCQEW
22 CHQzNkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzdAdGVzdDEXMBUGCSqGSIb3DQEJ
23 ARYIdDM4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzOUB0ZXN0MRcwFQYJKoZIhvcN
24 AQkBFgh0NDBAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQxQHRlc3QxFzAVBgkqhkiG
25 9w0BCQEWCHQ0MkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDNAdGVzdDEXMBUGCSqG
26 SIb3DQEJARYIdDQ0QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ0NUB0ZXN0MRcwFQYJ
27 KoZIhvcNAQkBFgh0NDZAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQ3QHRlc3QxFzAV
28 BgkqhkiG9w0BCQEWCHQ0OEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDlAdGVzdDEX
29 MBUGCSqGSIb3DQEJARYIdDUwQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1MUB0ZXN0
30 MRcwFQYJKoZIhvcNAQkBFgh0NTJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDUzQHRl
31 c3QxFzAVBgkqhkiG9w0BCQEWCHQ1NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NTVA
32 dGVzdDEXMBUGCSqGSIb3DQEJARYIdDU2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1
33 N0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NThAdGVzdDEXMBUGCSqGSIb3DQEJARYI
34 dDU5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2MEB0ZXN0MRcwFQYJKoZIhvcNAQkB
35 Fgh0NjFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDYyQHRlc3QxFzAVBgkqhkiG9w0B
36 CQEWCHQ2M0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NjRAdGVzdDEXMBUGCSqGSIb3
37 DQEJARYIdDY1QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2NkB0ZXN0MRcwFQYJKoZI
38 hvcNAQkBFgh0NjdAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDY4QHRlc3QxFzAVBgkq
39 hkiG9w0BCQEWCHQ2OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzBAdGVzdDEXMBUG
40 CSqGSIb3DQEJARYIdDcxQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3MkB0ZXN0MRcw
41 FQYJKoZIhvcNAQkBFgh0NzNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDc0QHRlc3Qx
42 FzAVBgkqhkiG9w0BCQEWCHQ3NUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzZAdGVz
43 dDEXMBUGCSqGSIb3DQEJARYIdDc3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3OEB0
44 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgw
45 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4MUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
46 ODJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgzQHRlc3QxFzAVBgkqhkiG9w0BCQEW
47 CHQ4NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0ODVAdGVzdDEXMBUGCSqGSIb3DQEJ
48 ARYIdDg2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4N0B0ZXN0MRcwFQYJKoZIhvcN
49 AQkBFgh0ODhAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDg5QHRlc3QxFzAVBgkqhkiG
50 9w0BCQEWCHQ5MEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTFAdGVzdDEXMBUGCSqG
51 SIb3DQEJARYIdDkyQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5M0B0ZXN0MRcwFQYJ
52 KoZIhvcNAQkBFgh0OTRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDk1QHRlc3QxFzAV
53 BgkqhkiG9w0BCQEWCHQ5NkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTdAdGVzdDEX
54 MBUGCSqGSIb3DQEJARYIdDk4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5OUB0ZXN0
55 MRgwFgYJKoZIhvcNAQkBFgl0MTAwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDFA
56 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
57 MTAzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDRAdGVzdDEYMBYGCSqGSIb3DQEJ
58 ARYJdDEwNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTA2QHRlc3QxGDAWBgkqhkiG
59 9w0BCQEWCXQxMDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwOEB0ZXN0MRgwFgYJ
60 KoZIhvcNAQkBFgl0MTA5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTBAdGVzdDEY
61 MBYGCSqGSIb3DQEJARYJdDExMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTEyQHRl
62 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEx
63 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTE1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
64 CXQxMTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDExN0B0ZXN0MRgwFgYJKoZIhvcN
65 AQkBFgl0MTE4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTlAdGVzdDEYMBYGCSqG
66 SIb3DQEJARYJdDEyMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTIxQHRlc3QxGDAW
67 BgkqhkiG9w0BCQEWCXQxMjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyM0B0ZXN0
68 MRgwFgYJKoZIhvcNAQkBFgl0MTI0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjVA
69 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
70 MTI3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjhAdGVzdDEYMBYGCSqGSIb3DQEJ
71 ARYJdDEyOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTMwQHRlc3QxGDAWBgkqhkiG
72 9w0BCQEWCXQxMzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEzMkB0ZXN0MRgwFgYJ
73 KoZIhvcNAQkBFgl0MTMzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMzRAdGVzdDEY
74 MBYGCSqGSIb3DQEJARYJdDEzNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM2QHRl
75 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEz
76 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
77 CXQxNDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0MUB0ZXN0MRgwFgYJKoZIhvcN
78 AQkBFgl0MTQyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDNAdGVzdDEYMBYGCSqG
79 SIb3DQEJARYJdDE0NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTQ1QHRlc3QxGDAW
80 BgkqhkiG9w0BCQEWCXQxNDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0N0B0ZXN0
81 MRgwFgYJKoZIhvcNAQkBFgl0MTQ4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDlA
82 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
83 MTUxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNTJAdGVzdDEYMBYGCSqGSIb3DQEJ
84 ARYJdDE1M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTU0QHRlc3QxGDAWBgkqhkiG
85 9w0BCQEWCXQxNTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1NkB0ZXN0MRgwFgYJ
86 KoZIhvcNAQkBFgl0MTU3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNThAdGVzdDEY
87 MBYGCSqGSIb3DQEJARYJdDE1OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYwQHRl
88 c3QxGDAWBgkqhkiG9w0BCQEWCXQxNjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2
89 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
90 CXQxNjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2NUB0ZXN0MRgwFgYJKoZIhvcN
91 AQkBFgl0MTY2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNjdAdGVzdDEYMBYGCSqG
92 SIb3DQEJARYJdDE2OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTY5QHRlc3QxGDAW
93 BgkqhkiG9w0BCQEWCXQxNzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3MUB0ZXN0
94 MRgwFgYJKoZIhvcNAQkBFgl0MTcyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzNA
95 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
96 MTc1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzZAdGVzdDEYMBYGCSqGSIb3DQEJ
97 ARYJdDE3N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTc4QHRlc3QxGDAWBgkqhkiG
98 9w0BCQEWCXQxNzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4MEB0ZXN0MRgwFgYJ
99 KoZIhvcNAQkBFgl0MTgxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxODJAdGVzdDEY
100 MBYGCSqGSIb3DQEJARYJdDE4M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg0QHRl
101 c3QxGDAWBgkqhkiG9w0BCQEWCXQxODVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4
102 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
103 CXQxODhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4OUB0ZXN0MRgwFgYJKoZIhvcN
104 AQkBFgl0MTkwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTFAdGVzdDEYMBYGCSqG
105 SIb3DQEJARYJdDE5MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTkzQHRlc3QxGDAW
106 BgkqhkiG9w0BCQEWCXQxOTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5NUB0ZXN0
107 MRgwFgYJKoZIhvcNAQkBFgl0MTk2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTdA
108 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
109 MTk5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDBAdGVzdDEYMBYGCSqGSIb3DQEJ
110 ARYJdDIwMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjAyQHRlc3QxGDAWBgkqhkiG
111 9w0BCQEWCXQyMDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIwNEB0ZXN0MRgwFgYJ
112 KoZIhvcNAQkBFgl0MjA1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDZAdGVzdDEY
113 MBYGCSqGSIb3DQEJARYJdDIwN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjA4QHRl
114 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIx
115 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjExQHRlc3QxGDAWBgkqhkiG9w0BCQEW
116 CXQyMTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxM0B0ZXN0MRgwFgYJKoZIhvcN
117 AQkBFgl0MjE0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMTVAdGVzdDEYMBYGCSqG
118 SIb3DQEJARYJdDIxNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjE3QHRlc3QxGDAW
119 BgkqhkiG9w0BCQEWCXQyMThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxOUB0ZXN0
120 MRgwFgYJKoZIhvcNAQkBFgl0MjIwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjFA
121 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
122 MjIzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjRAdGVzdDEYMBYGCSqGSIb3DQEJ
123 ARYJdDIyNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjI2QHRlc3QxGDAWBgkqhkiG
124 9w0BCQEWCXQyMjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyOEB0ZXN0MRgwFgYJ
125 KoZIhvcNAQkBFgl0MjI5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzBAdGVzdDEY
126 MBYGCSqGSIb3DQEJARYJdDIzMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjMyQHRl
127 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIz
128 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjM1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
129 CXQyMzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIzN0B0ZXN0MRgwFgYJKoZIhvcN
130 AQkBFgl0MjM4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzlAdGVzdDEYMBYGCSqG
131 SIb3DQEJARYJdDI0MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjQxQHRlc3QxGDAW
132 BgkqhkiG9w0BCQEWCXQyNDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0M0B0ZXN0
133 MRgwFgYJKoZIhvcNAQkBFgl0MjQ0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDVA
134 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
135 MjQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDhAdGVzdDEYMBYGCSqGSIb3DQEJ
136 ARYJdDI0OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjUwQHRlc3QxGDAWBgkqhkiG
137 9w0BCQEWCXQyNTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1MkB0ZXN0MRgwFgYJ
138 KoZIhvcNAQkBFgl0MjUzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNTRAdGVzdDEY
139 MBYGCSqGSIb3DQEJARYJdDI1NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU2QHRl
140 c3QxGDAWBgkqhkiG9w0BCQEWCXQyNTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1
141 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
142 CXQyNjBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2MUB0ZXN0MRgwFgYJKoZIhvcN
143 AQkBFgl0MjYyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjNAdGVzdDEYMBYGCSqG
144 SIb3DQEJARYJdDI2NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjY1QHRlc3QxGDAW
145 BgkqhkiG9w0BCQEWCXQyNjZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2N0B0ZXN0
146 MRgwFgYJKoZIhvcNAQkBFgl0MjY4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjlA
147 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
148 MjcxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzJAdGVzdDEYMBYGCSqGSIb3DQEJ
149 ARYJdDI3M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjc0QHRlc3QxGDAWBgkqhkiG
150 9w0BCQEWCXQyNzVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3NkB0ZXN0MRgwFgYJ
151 KoZIhvcNAQkBFgl0Mjc3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzhAdGVzdDEY
152 MBYGCSqGSIb3DQEJARYJdDI3OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgwQHRl
153 c3QxGDAWBgkqhkiG9w0BCQEWCXQyODFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4
154 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
155 CXQyODRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4NUB0ZXN0MRgwFgYJKoZIhvcN
156 AQkBFgl0Mjg2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyODdAdGVzdDEYMBYGCSqG
157 SIb3DQEJARYJdDI4OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjg5QHRlc3QxGDAW
158 BgkqhkiG9w0BCQEWCXQyOTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5MUB0ZXN0
159 MRgwFgYJKoZIhvcNAQkBFgl0MjkyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTNA
160 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
161 Mjk1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTZAdGVzdDEYMBYGCSqGSIb3DQEJ
162 ARYJdDI5N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjk4QHRlc3QxGDAWBgkqhkiG
163 9w0BCQEWCXQyOTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwMEB0ZXN0MRgwFgYJ
164 KoZIhvcNAQkBFgl0MzAxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMDJAdGVzdDEY
165 MBYGCSqGSIb3DQEJARYJdDMwM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA0QHRl
166 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMDVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMw
167 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
168 CXQzMDhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwOUB0ZXN0MRgwFgYJKoZIhvcN
169 AQkBFgl0MzEwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTFAdGVzdDEYMBYGCSqG
170 SIb3DQEJARYJdDMxMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzEzQHRlc3QxGDAW
171 BgkqhkiG9w0BCQEWCXQzMTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxNUB0ZXN0
172 MRgwFgYJKoZIhvcNAQkBFgl0MzE2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTdA
173 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
174 MzE5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjBAdGVzdDEYMBYGCSqGSIb3DQEJ
175 ARYJdDMyMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzIyQHRlc3QxGDAWBgkqhkiG
176 9w0BCQEWCXQzMjNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMyNEB0ZXN0MRgwFgYJ
177 KoZIhvcNAQkBFgl0MzI1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjZAdGVzdDEY
178 MBYGCSqGSIb3DQEJARYJdDMyN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzI4QHRl
179 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMjlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMz
180 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzMxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
181 CXQzMzJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzM0B0ZXN0MRgwFgYJKoZIhvcN
182 AQkBFgl0MzM0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMzVAdGVzdDEYMBYGCSqG
183 SIb3DQEJARYJdDMzNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzM3QHRlc3QxGDAW
184 BgkqhkiG9w0BCQEWCXQzMzhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzOUB0ZXN0
185 MRgwFgYJKoZIhvcNAQkBFgl0MzQwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDFA
186 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
187 MzQzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDRAdGVzdDEYMBYGCSqGSIb3DQEJ
188 ARYJdDM0NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzQ2QHRlc3QxGDAWBgkqhkiG
189 9w0BCQEWCXQzNDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0OEB0ZXN0MRgwFgYJ
190 KoZIhvcNAQkBFgl0MzQ5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTBAdGVzdDEY
191 MBYGCSqGSIb3DQEJARYJdDM1MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzUyQHRl
192 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1
193 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzU1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
194 CXQzNTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1N0B0ZXN0MRgwFgYJKoZIhvcN
195 AQkBFgl0MzU4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTlAdGVzdDEYMBYGCSqG
196 SIb3DQEJARYJdDM2MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzYxQHRlc3QxGDAW
197 BgkqhkiG9w0BCQEWCXQzNjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2M0B0ZXN0
198 MRgwFgYJKoZIhvcNAQkBFgl0MzY0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjVA
199 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
200 MzY3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjhAdGVzdDEYMBYGCSqGSIb3DQEJ
201 ARYJdDM2OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzcwQHRlc3QxGDAWBgkqhkiG
202 9w0BCQEWCXQzNzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3MkB0ZXN0MRgwFgYJ
203 KoZIhvcNAQkBFgl0MzczQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNzRAdGVzdDEY
204 MBYGCSqGSIb3DQEJARYJdDM3NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc2QHRl
205 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3
206 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
207 CXQzODBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4MUB0ZXN0MRgwFgYJKoZIhvcN
208 AQkBFgl0MzgyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODNAdGVzdDEYMBYGCSqG
209 SIb3DQEJARYJdDM4NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzg1QHRlc3QxGDAW
210 BgkqhkiG9w0BCQEWCXQzODZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4N0B0ZXN0
211 MRgwFgYJKoZIhvcNAQkBFgl0Mzg4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODlA
212 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
213 MzkxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOTJAdGVzdDEYMBYGCSqGSIb3DQEJ
214 ARYJdDM5M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzk0QHRlc3QxGDAWBgkqhkiG
215 9w0BCQEWCXQzOTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5NkB0ZXN0MRgwFgYJ
216 KoZIhvcNAQkBFgl0Mzk3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOThAdGVzdDEY
217 MBYGCSqGSIb3DQEJARYJdDM5OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAwQHRl
218 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQw
219 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
220 CXQ0MDRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQwNUB0ZXN0MRgwFgYJKoZIhvcN
221 AQkBFgl0NDA2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDdAdGVzdDEYMBYGCSqG
222 SIb3DQEJARYJdDQwOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDA5QHRlc3QxGDAW
223 BgkqhkiG9w0BCQEWCXQ0MTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxMUB0ZXN0
224 MRgwFgYJKoZIhvcNAQkBFgl0NDEyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTNA
225 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
226 NDE1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTZAdGVzdDEYMBYGCSqGSIb3DQEJ
227 ARYJdDQxN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDE4QHRlc3QxGDAWBgkqhkiG
228 9w0BCQEWCXQ0MTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyMEB0ZXN0MRgwFgYJ
229 KoZIhvcNAQkBFgl0NDIxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjJAdGVzdDEY
230 MBYGCSqGSIb3DQEJARYJdDQyM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI0QHRl
231 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQy
232 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
233 CXQ0MjhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyOUB0ZXN0MRgwFgYJKoZIhvcN
234 AQkBFgl0NDMwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzFAdGVzdDEYMBYGCSqG
235 SIb3DQEJARYJdDQzMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDMzQHRlc3QxGDAW
236 BgkqhkiG9w0BCQEWCXQ0MzRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzNUB0ZXN0
237 MRgwFgYJKoZIhvcNAQkBFgl0NDM2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzdA
238 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
239 NDM5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDBAdGVzdDEYMBYGCSqGSIb3DQEJ
240 ARYJdDQ0MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQyQHRlc3QxGDAWBgkqhkiG
241 9w0BCQEWCXQ0NDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ0NEB0ZXN0MRgwFgYJ
242 KoZIhvcNAQkBFgl0NDQ1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDZAdGVzdDEY
243 MBYGCSqGSIb3DQEJARYJdDQ0N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQ4QHRl
244 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1
245 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDUxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
246 CXQ0NTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1M0B0ZXN0MRgwFgYJKoZIhvcN
247 AQkBFgl0NDU0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NTVAdGVzdDEYMBYGCSqG
248 SIb3DQEJARYJdDQ1NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDU3QHRlc3QxGDAW
249 BgkqhkiG9w0BCQEWCXQ0NThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1OUB0ZXN0
250 MRgwFgYJKoZIhvcNAQkBFgl0NDYwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjFA
251 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
252 NDYzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjRAdGVzdDEYMBYGCSqGSIb3DQEJ
253 ARYJdDQ2NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDY2QHRlc3QxGDAWBgkqhkiG
254 9w0BCQEWCXQ0NjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2OEB0ZXN0MRgwFgYJ
255 KoZIhvcNAQkBFgl0NDY5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzBAdGVzdDEY
256 MBYGCSqGSIb3DQEJARYJdDQ3MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDcyQHRl
257 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3
258 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDc1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
259 CXQ0NzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3N0B0ZXN0MRgwFgYJKoZIhvcN
260 AQkBFgl0NDc4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzlAdGVzdDEYMBYGCSqG
261 SIb3DQEJARYJdDQ4MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDgxQHRlc3QxGDAW
262 BgkqhkiG9w0BCQEWCXQ0ODJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4M0B0ZXN0
263 MRgwFgYJKoZIhvcNAQkBFgl0NDg0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODVA
264 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
265 NDg3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODhAdGVzdDEYMBYGCSqGSIb3DQEJ
266 ARYJdDQ4OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDkwQHRlc3QxGDAWBgkqhkiG
267 9w0BCQEWCXQ0OTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5MkB0ZXN0MRgwFgYJ
268 KoZIhvcNAQkBFgl0NDkzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTRAdGVzdDEY
269 MBYGCSqGSIb3DQEJARYJdDQ5NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk2QHRl
270 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5
271 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
272 CXQ1MDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwMUB0ZXN0MRgwFgYJKoZIhvcN
273 AQkBFgl0NTAyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDNAdGVzdDEYMBYGCSqG
274 SIb3DQEJARYJdDUwNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTA1QHRlc3QxGDAW
275 BgkqhkiG9w0BCQEWCXQ1MDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwN0B0ZXN0
276 MRgwFgYJKoZIhvcNAQkBFgl0NTA4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDlA
277 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDUxMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
278 NTExQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MTJAdGVzdDEYMBYGCSqGSIb3DQEJ
279 ARYJdDUxM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTE0QHRlc3QxGDAWBgkqhkiG
280 9w0BCQEWCXQ1MTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUxNkB0ZXN0MRgwFgYJ
281 KoZIhvcNAQkBFgl0NTE3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MThAdGVzdDEY
282 MBYGCSqGSIb3DQEJARYJdDUxOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTIwQHRl
283 c3QxGDAWBgkqhkiG9w0BCQEWCXQ1MjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUy
284 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTIzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
285 CXQ1MjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUyNUB0ZXN0MRgwFgYJKoZIhvcN
286 AQkBFgl0NTI2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MjdAdGVzdDEYMBYGCSqG
287 SIb3DQEJARYJdDUyOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTI5QHRlc3QxGDAW
288 BgkqhkiG9w0BCQEWCXQ1MzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUzMUB0ZXN0
289 MRgwFgYJKoZIhvcNAQkBFgl0NTMyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MzNA
290 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDUzNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
291 NTM1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MzZAdGVzdDEYMBYGCSqGSIb3DQEJ
292 ARYJdDUzN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTM4QHRlc3QxGDAWBgkqhkiG
293 9w0BCQEWCXQ1MzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU0MEB0ZXN0MRgwFgYJ
294 KoZIhvcNAQkBFgl0NTQxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NDJAdGVzdDEY
295 MBYGCSqGSIb3DQEJARYJdDU0M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTQ0QHRl
296 c3QxGDAWBgkqhkiG9w0BCQEWCXQ1NDVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU0
297 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
298 CXQ1NDhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU0OUB0ZXN0MRgwFgYJKoZIhvcN
299 AQkBFgl0NTUwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NTFAdGVzdDEYMBYGCSqG
300 SIb3DQEJARYJdDU1MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTUzQHRlc3QxGDAW
301 BgkqhkiG9w0BCQEWCXQ1NTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU1NUB0ZXN0
302 MRgwFgYJKoZIhvcNAQkBFgl0NTU2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NTdA
303 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDU1OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
304 NTU5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NjBAdGVzdDEYMBYGCSqGSIb3DQEJ
305 ARYJdDU2MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTYyQHRlc3QxGDAWBgkqhkiG
306 9w0BCQEWCXQ1NjNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU2NEB0ZXN0MRgwFgYJ
307 KoZIhvcNAQkBFgl0NTY1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NjZAdGVzdDEY
308 MBYGCSqGSIb3DQEJARYJdDU2N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTY4QHRl
309 c3QxGDAWBgkqhkiG9w0BCQEWCXQ1NjlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU3
310 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTcxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
311 CXQ1NzJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU3M0B0ZXN0MRgwFgYJKoZIhvcN
312 AQkBFgl0NTc0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1NzVAdGVzdDEYMBYGCSqG
313 SIb3DQEJARYJdDU3NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTc3QHRlc3QxGDAW
314 BgkqhkiG9w0BCQEWCXQ1NzhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU3OUB0ZXN0
315 MRgwFgYJKoZIhvcNAQkBFgl0NTgwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1ODFA
316 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDU4MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
317 NTgzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1ODRAdGVzdDEYMBYGCSqGSIb3DQEJ
318 ARYJdDU4NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTg2QHRlc3QxGDAWBgkqhkiG
319 9w0BCQEWCXQ1ODdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU4OEB0ZXN0MRgwFgYJ
320 KoZIhvcNAQkBFgl0NTg5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1OTBAdGVzdDEY
321 MBYGCSqGSIb3DQEJARYJdDU5MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTkyQHRl
322 c3QxGDAWBgkqhkiG9w0BCQEWCXQ1OTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU5
323 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTk1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
324 CXQ1OTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDU5N0B0ZXN0MRgwFgYJKoZIhvcN
325 AQkBFgl0NTk4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1OTlAdGVzdDEYMBYGCSqG
326 SIb3DQEJARYJdDYwMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjAxQHRlc3QxGDAW
327 BgkqhkiG9w0BCQEWCXQ2MDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYwM0B0ZXN0
328 MRgwFgYJKoZIhvcNAQkBFgl0NjA0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MDVA
329 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDYwNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
330 NjA3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MDhAdGVzdDEYMBYGCSqGSIb3DQEJ
331 ARYJdDYwOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjEwQHRlc3QxGDAWBgkqhkiG
332 9w0BCQEWCXQ2MTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYxMkB0ZXN0MRgwFgYJ
333 KoZIhvcNAQkBFgl0NjEzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MTRAdGVzdDEY
334 MBYGCSqGSIb3DQEJARYJdDYxNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjE2QHRl
335 c3QxGDAWBgkqhkiG9w0BCQEWCXQ2MTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYx
336 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjE5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
337 CXQ2MjBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYyMUB0ZXN0MRgwFgYJKoZIhvcN
338 AQkBFgl0NjIyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MjNAdGVzdDEYMBYGCSqG
339 SIb3DQEJARYJdDYyNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjI1QHRlc3QxGDAW
340 BgkqhkiG9w0BCQEWCXQ2MjZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYyN0B0ZXN0
341 MRgwFgYJKoZIhvcNAQkBFgl0NjI4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MjlA
342 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDYzMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
343 NjMxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MzJAdGVzdDEYMBYGCSqGSIb3DQEJ
344 ARYJdDYzM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjM0QHRlc3QxGDAWBgkqhkiG
345 9w0BCQEWCXQ2MzVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDYzNkB0ZXN0MRgwFgYJ
346 KoZIhvcNAQkBFgl0NjM3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2MzhAdGVzdDEY
347 MBYGCSqGSIb3DQEJARYJdDYzOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjQwQHRl
348 c3QxGDAWBgkqhkiG9w0BCQEWCXQ2NDFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY0
349 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjQzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
350 CXQ2NDRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY0NUB0ZXN0MRgwFgYJKoZIhvcN
351 AQkBFgl0NjQ2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NDdAdGVzdDEYMBYGCSqG
352 SIb3DQEJARYJdDY0OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjQ5QHRlc3QxGDAW
353 BgkqhkiG9w0BCQEWCXQ2NTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY1MUB0ZXN0
354 MRgwFgYJKoZIhvcNAQkBFgl0NjUyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NTNA
355 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDY1NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
356 NjU1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NTZAdGVzdDEYMBYGCSqGSIb3DQEJ
357 ARYJdDY1N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjU4QHRlc3QxGDAWBgkqhkiG
358 9w0BCQEWCXQ2NTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY2MEB0ZXN0MRgwFgYJ
359 KoZIhvcNAQkBFgl0NjYxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NjJAdGVzdDEY
360 MBYGCSqGSIb3DQEJARYJdDY2M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjY0QHRl
361 c3QxGDAWBgkqhkiG9w0BCQEWCXQ2NjVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY2
362 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjY3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
363 CXQ2NjhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY2OUB0ZXN0MRgwFgYJKoZIhvcN
364 AQkBFgl0NjcwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NzFAdGVzdDEYMBYGCSqG
365 SIb3DQEJARYJdDY3MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjczQHRlc3QxGDAW
366 BgkqhkiG9w0BCQEWCXQ2NzRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY3NUB0ZXN0
367 MRgwFgYJKoZIhvcNAQkBFgl0Njc2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2NzdA
368 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDY3OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
369 Njc5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2ODBAdGVzdDEYMBYGCSqGSIb3DQEJ
370 ARYJdDY4MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjgyQHRlc3QxGDAWBgkqhkiG
371 9w0BCQEWCXQ2ODNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY4NEB0ZXN0MRgwFgYJ
372 KoZIhvcNAQkBFgl0Njg1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2ODZAdGVzdDEY
373 MBYGCSqGSIb3DQEJARYJdDY4N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Njg4QHRl
374 c3QxGDAWBgkqhkiG9w0BCQEWCXQ2ODlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY5
375 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NjkxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
376 CXQ2OTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY5M0B0ZXN0MRgwFgYJKoZIhvcN
377 AQkBFgl0Njk0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ2OTVAdGVzdDEYMBYGCSqG
378 SIb3DQEJARYJdDY5NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Njk3QHRlc3QxGDAW
379 BgkqhkiG9w0BCQEWCXQ2OThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDY5OUB0ZXN0
380 MRgwFgYJKoZIhvcNAQkBFgl0NzAwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MDFA
381 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDcwMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
382 NzAzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MDRAdGVzdDEYMBYGCSqGSIb3DQEJ
383 ARYJdDcwNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzA2QHRlc3QxGDAWBgkqhkiG
384 9w0BCQEWCXQ3MDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDcwOEB0ZXN0MRgwFgYJ
385 KoZIhvcNAQkBFgl0NzA5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MTBAdGVzdDEY
386 MBYGCSqGSIb3DQEJARYJdDcxMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzEyQHRl
387 c3QxGDAWBgkqhkiG9w0BCQEWCXQ3MTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDcx
388 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzE1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
389 CXQ3MTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDcxN0B0ZXN0MRgwFgYJKoZIhvcN
390 AQkBFgl0NzE4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MTlAdGVzdDEYMBYGCSqG
391 SIb3DQEJARYJdDcyMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzIxQHRlc3QxGDAW
392 BgkqhkiG9w0BCQEWCXQ3MjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDcyM0B0ZXN0
393 MRgwFgYJKoZIhvcNAQkBFgl0NzI0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MjVA
394 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDcyNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
395 NzI3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MjhAdGVzdDEYMBYGCSqGSIb3DQEJ
396 ARYJdDcyOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzMwQHRlc3QxGDAWBgkqhkiG
397 9w0BCQEWCXQ3MzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDczMkB0ZXN0MRgwFgYJ
398 KoZIhvcNAQkBFgl0NzMzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3MzRAdGVzdDEY
399 MBYGCSqGSIb3DQEJARYJdDczNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzM2QHRl
400 c3QxGDAWBgkqhkiG9w0BCQEWCXQ3MzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDcz
401 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzM5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
402 CXQ3NDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc0MUB0ZXN0MRgwFgYJKoZIhvcN
403 AQkBFgl0NzQyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NDNAdGVzdDEYMBYGCSqG
404 SIb3DQEJARYJdDc0NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzQ1QHRlc3QxGDAW
405 BgkqhkiG9w0BCQEWCXQ3NDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc0N0B0ZXN0
406 MRgwFgYJKoZIhvcNAQkBFgl0NzQ4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NDlA
407 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDc1MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
408 NzUxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NTJAdGVzdDEYMBYGCSqGSIb3DQEJ
409 ARYJdDc1M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzU0QHRlc3QxGDAWBgkqhkiG
410 9w0BCQEWCXQ3NTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc1NkB0ZXN0MRgwFgYJ
411 KoZIhvcNAQkBFgl0NzU3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NThAdGVzdDEY
412 MBYGCSqGSIb3DQEJARYJdDc1OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzYwQHRl
413 c3QxGDAWBgkqhkiG9w0BCQEWCXQ3NjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc2
414 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzYzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
415 CXQ3NjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc2NUB0ZXN0MRgwFgYJKoZIhvcN
416 AQkBFgl0NzY2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NjdAdGVzdDEYMBYGCSqG
417 SIb3DQEJARYJdDc2OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzY5QHRlc3QxGDAW
418 BgkqhkiG9w0BCQEWCXQ3NzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc3MUB0ZXN0
419 MRgwFgYJKoZIhvcNAQkBFgl0NzcyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NzNA
420 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDc3NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
421 Nzc1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3NzZAdGVzdDEYMBYGCSqGSIb3DQEJ
422 ARYJdDc3N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Nzc4QHRlc3QxGDAWBgkqhkiG
423 9w0BCQEWCXQ3NzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc4MEB0ZXN0MRgwFgYJ
424 KoZIhvcNAQkBFgl0NzgxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3ODJAdGVzdDEY
425 MBYGCSqGSIb3DQEJARYJdDc4M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Nzg0QHRl
426 c3QxGDAWBgkqhkiG9w0BCQEWCXQ3ODVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc4
427 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Nzg3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
428 CXQ3ODhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc4OUB0ZXN0MRgwFgYJKoZIhvcN
429 AQkBFgl0NzkwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3OTFAdGVzdDEYMBYGCSqG
430 SIb3DQEJARYJdDc5MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NzkzQHRlc3QxGDAW
431 BgkqhkiG9w0BCQEWCXQ3OTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDc5NUB0ZXN0
432 MRgwFgYJKoZIhvcNAQkBFgl0Nzk2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ3OTdA
433 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDc5OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
434 Nzk5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MDBAdGVzdDEYMBYGCSqGSIb3DQEJ
435 ARYJdDgwMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODAyQHRlc3QxGDAWBgkqhkiG
436 9w0BCQEWCXQ4MDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgwNEB0ZXN0MRgwFgYJ
437 KoZIhvcNAQkBFgl0ODA1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MDZAdGVzdDEY
438 MBYGCSqGSIb3DQEJARYJdDgwN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODA4QHRl
439 c3QxGDAWBgkqhkiG9w0BCQEWCXQ4MDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgx
440 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODExQHRlc3QxGDAWBgkqhkiG9w0BCQEW
441 CXQ4MTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgxM0B0ZXN0MRgwFgYJKoZIhvcN
442 AQkBFgl0ODE0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MTVAdGVzdDEYMBYGCSqG
443 SIb3DQEJARYJdDgxNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODE3QHRlc3QxGDAW
444 BgkqhkiG9w0BCQEWCXQ4MThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgxOUB0ZXN0
445 MRgwFgYJKoZIhvcNAQkBFgl0ODIwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MjFA
446 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDgyMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
447 ODIzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MjRAdGVzdDEYMBYGCSqGSIb3DQEJ
448 ARYJdDgyNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODI2QHRlc3QxGDAWBgkqhkiG
449 9w0BCQEWCXQ4MjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgyOEB0ZXN0MRgwFgYJ
450 KoZIhvcNAQkBFgl0ODI5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MzBAdGVzdDEY
451 MBYGCSqGSIb3DQEJARYJdDgzMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODMyQHRl
452 c3QxGDAWBgkqhkiG9w0BCQEWCXQ4MzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgz
453 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODM1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
454 CXQ4MzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDgzN0B0ZXN0MRgwFgYJKoZIhvcN
455 AQkBFgl0ODM4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4MzlAdGVzdDEYMBYGCSqG
456 SIb3DQEJARYJdDg0MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODQxQHRlc3QxGDAW
457 BgkqhkiG9w0BCQEWCXQ4NDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg0M0B0ZXN0
458 MRgwFgYJKoZIhvcNAQkBFgl0ODQ0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NDVA
459 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDg0NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
460 ODQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NDhAdGVzdDEYMBYGCSqGSIb3DQEJ
461 ARYJdDg0OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODUwQHRlc3QxGDAWBgkqhkiG
462 9w0BCQEWCXQ4NTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg1MkB0ZXN0MRgwFgYJ
463 KoZIhvcNAQkBFgl0ODUzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NTRAdGVzdDEY
464 MBYGCSqGSIb3DQEJARYJdDg1NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODU2QHRl
465 c3QxGDAWBgkqhkiG9w0BCQEWCXQ4NTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg1
466 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODU5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
467 CXQ4NjBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg2MUB0ZXN0MRgwFgYJKoZIhvcN
468 AQkBFgl0ODYyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NjNAdGVzdDEYMBYGCSqG
469 SIb3DQEJARYJdDg2NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODY1QHRlc3QxGDAW
470 BgkqhkiG9w0BCQEWCXQ4NjZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg2N0B0ZXN0
471 MRgwFgYJKoZIhvcNAQkBFgl0ODY4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NjlA
472 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDg3MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
473 ODcxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NzJAdGVzdDEYMBYGCSqGSIb3DQEJ
474 ARYJdDg3M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODc0QHRlc3QxGDAWBgkqhkiG
475 9w0BCQEWCXQ4NzVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg3NkB0ZXN0MRgwFgYJ
476 KoZIhvcNAQkBFgl0ODc3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4NzhAdGVzdDEY
477 MBYGCSqGSIb3DQEJARYJdDg3OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODgwQHRl
478 c3QxGDAWBgkqhkiG9w0BCQEWCXQ4ODFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg4
479 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODgzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
480 CXQ4ODRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg4NUB0ZXN0MRgwFgYJKoZIhvcN
481 AQkBFgl0ODg2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4ODdAdGVzdDEYMBYGCSqG
482 SIb3DQEJARYJdDg4OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODg5QHRlc3QxGDAW
483 BgkqhkiG9w0BCQEWCXQ4OTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDg5MUB0ZXN0
484 MRgwFgYJKoZIhvcNAQkBFgl0ODkyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4OTNA
485 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDg5NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
486 ODk1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ4OTZAdGVzdDEYMBYGCSqGSIb3DQEJ
487 ARYJdDg5N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0ODk4QHRlc3QxGDAWBgkqhkiG
488 9w0BCQEWCXQ4OTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkwMEB0ZXN0MRgwFgYJ
489 KoZIhvcNAQkBFgl0OTAxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MDJAdGVzdDEY
490 MBYGCSqGSIb3DQEJARYJdDkwM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTA0QHRl
491 c3QxGDAWBgkqhkiG9w0BCQEWCXQ5MDVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkw
492 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTA3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
493 CXQ5MDhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkwOUB0ZXN0MRgwFgYJKoZIhvcN
494 AQkBFgl0OTEwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MTFAdGVzdDEYMBYGCSqG
495 SIb3DQEJARYJdDkxMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTEzQHRlc3QxGDAW
496 BgkqhkiG9w0BCQEWCXQ5MTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkxNUB0ZXN0
497 MRgwFgYJKoZIhvcNAQkBFgl0OTE2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MTdA
498 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDkxOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
499 OTE5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MjBAdGVzdDEYMBYGCSqGSIb3DQEJ
500 ARYJdDkyMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTIyQHRlc3QxGDAWBgkqhkiG
501 9w0BCQEWCXQ5MjNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkyNEB0ZXN0MRgwFgYJ
502 KoZIhvcNAQkBFgl0OTI1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MjZAdGVzdDEY
503 MBYGCSqGSIb3DQEJARYJdDkyN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTI4QHRl
504 c3QxGDAWBgkqhkiG9w0BCQEWCXQ5MjlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkz
505 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTMxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
506 CXQ5MzJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkzM0B0ZXN0MRgwFgYJKoZIhvcN
507 AQkBFgl0OTM0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5MzVAdGVzdDEYMBYGCSqG
508 SIb3DQEJARYJdDkzNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTM3QHRlc3QxGDAW
509 BgkqhkiG9w0BCQEWCXQ5MzhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDkzOUB0ZXN0
510 MRgwFgYJKoZIhvcNAQkBFgl0OTQwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NDFA
511 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDk0MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
512 OTQzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NDRAdGVzdDEYMBYGCSqGSIb3DQEJ
513 ARYJdDk0NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTQ2QHRlc3QxGDAWBgkqhkiG
514 9w0BCQEWCXQ5NDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk0OEB0ZXN0MRgwFgYJ
515 KoZIhvcNAQkBFgl0OTQ5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NTBAdGVzdDEY
516 MBYGCSqGSIb3DQEJARYJdDk1MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTUyQHRl
517 c3QxGDAWBgkqhkiG9w0BCQEWCXQ5NTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk1
518 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTU1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
519 CXQ5NTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk1N0B0ZXN0MRgwFgYJKoZIhvcN
520 AQkBFgl0OTU4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NTlAdGVzdDEYMBYGCSqG
521 SIb3DQEJARYJdDk2MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTYxQHRlc3QxGDAW
522 BgkqhkiG9w0BCQEWCXQ5NjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk2M0B0ZXN0
523 MRgwFgYJKoZIhvcNAQkBFgl0OTY0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NjVA
524 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDk2NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
525 OTY3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NjhAdGVzdDEYMBYGCSqGSIb3DQEJ
526 ARYJdDk2OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTcwQHRlc3QxGDAWBgkqhkiG
527 9w0BCQEWCXQ5NzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk3MkB0ZXN0MRgwFgYJ
528 KoZIhvcNAQkBFgl0OTczQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5NzRAdGVzdDEY
529 MBYGCSqGSIb3DQEJARYJdDk3NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTc2QHRl
530 c3QxGDAWBgkqhkiG9w0BCQEWCXQ5NzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk3
531 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTc5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
532 CXQ5ODBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk4MUB0ZXN0MRgwFgYJKoZIhvcN
533 AQkBFgl0OTgyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5ODNAdGVzdDEYMBYGCSqG
534 SIb3DQEJARYJdDk4NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTg1QHRlc3QxGDAW
535 BgkqhkiG9w0BCQEWCXQ5ODZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk4N0B0ZXN0
536 MRgwFgYJKoZIhvcNAQkBFgl0OTg4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5ODlA
537 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDk5MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
538 OTkxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5OTJAdGVzdDEYMBYGCSqGSIb3DQEJ
539 ARYJdDk5M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0OTk0QHRlc3QxGDAWBgkqhkiG
540 9w0BCQEWCXQ5OTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDk5NkB0ZXN0MRgwFgYJ
541 KoZIhvcNAQkBFgl0OTk3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ5OThAdGVzdDEY
542 MBYGCSqGSIb3DQEJARYJdDk5OUB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAwMEB0
543 ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAwMUB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0
544 MTAwMkB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAwM0B0ZXN0MRkwFwYJKoZIhvcN
545 AQkBFgp0MTAwNEB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAwNUB0ZXN0MRkwFwYJ
546 KoZIhvcNAQkBFgp0MTAwNkB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAwN0B0ZXN0
547 MRkwFwYJKoZIhvcNAQkBFgp0MTAwOEB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAw
548 OUB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxMEB0ZXN0MRkwFwYJKoZIhvcNAQkB
549 Fgp0MTAxMUB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxMkB0ZXN0MRkwFwYJKoZI
550 hvcNAQkBFgp0MTAxM0B0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxNEB0ZXN0MRkw
551 FwYJKoZIhvcNAQkBFgp0MTAxNUB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxNkB0
552 ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxN0B0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0
553 MTAxOEB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAxOUB0ZXN0MRkwFwYJKoZIhvcN
554 AQkBFgp0MTAyMEB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAyMUB0ZXN0MRkwFwYJ
555 KoZIhvcNAQkBFgp0MTAyMkB0ZXN0MRkwFwYJKoZIhvcNAQkBFgp0MTAyM0B0ZXN0
556 MRkwFwYJKoZIhvcNAQkBFgp0MTAyNEB0ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOC
557 AQ8AMIIBCgKCAQEAugvahBkSAUF1fC49vb1bvlPrcl80kop1iLpiuYoz4Qptwy57
558 +EWssZBcHprZ5BkWf6PeGZ7F5AX1PyJbGHZLqvMCvViP6pd4MFox/igESISEHEix
559 oiXCzepBrhtp5UQSjHD4D4hKtgdMgVxX+LRtwgW3mnu/vBu7rzpr/DS8io99p3lq
560 Z1Aky+aNlcMj6MYy8U+YFEevb/V0lRY9oqwmW7BHnXikm/vi6sjIS350U8zb/mRz
561 YeIs2R65LUduTL50+UMgat9ocewI2dv8aO9Dph+8NdGtg8LFYyTTHcUxJoMr1PTO
562 gnmET19WJH4PrFwk7ZE1QJQQ1L4iKmPeQistuQIDAQABozUwMzAOBgNVHQ8BAf8E
563 BAMCBaAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADANBgkqhkiG
564 9w0BAQsFAAOCAQEAtMIpnGzOBkJXEBmCsRVbTrg9QgYRlGPG48+cXT2QbIutAmbj
565 miF+OYg/bRsQtuqcKjnJYog+x6UCU3d34jaMEfEXfHSwF7xPQrqJm45MXhG3so4E
566 +el5GMAS+SKFQK3w8NPoGhGwn82sz4XV6HMG+ANUxMlCrOcx2jh5UW+7ITjdRwJd
567 ReJ/JaMpneJdwGFSU9Vn+t7PFb51/pOYqO/PuEANzphovjMVcFZ6mtAQwYDkQZBJ
568 Vy1/7bPoNmbKD0GAS6HpS+xaJ/DnjjD6Kal2T7GMyvRMogj5BeZ/uEkXCEhvoaBT
569 os1gaqqnGpZ6JSEDctzjgpCtEPR40yiz1wv1CA==
570 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIInDDCCJfSgAwIBAgIBBTANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowghmkMRAwDgYDVQQDEwd0
3 MC50ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
4 MUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
5 M0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
6 NUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
7 N0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0OEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
8 OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTBAdGVzdDEXMBUGCSqGSIb3DQEJARYI
9 dDExQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxMkB0ZXN0MRcwFQYJKoZIhvcNAQkB
10 Fgh0MTNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDE0QHRlc3QxFzAVBgkqhkiG9w0B
11 CQEWCHQxNUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTZAdGVzdDEXMBUGCSqGSIb3
12 DQEJARYIdDE3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxOEB0ZXN0MRcwFQYJKoZI
13 hvcNAQkBFgh0MTlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDIwQHRlc3QxFzAVBgkq
14 hkiG9w0BCQEWCHQyMUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjJAdGVzdDEXMBUG
15 CSqGSIb3DQEJARYIdDIzQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQyNEB0ZXN0MRcw
16 FQYJKoZIhvcNAQkBFgh0MjVAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDI2QHRlc3Qx
17 FzAVBgkqhkiG9w0BCQEWCHQyN0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjhAdGVz
18 dDEXMBUGCSqGSIb3DQEJARYIdDI5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzMEB0
19 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDMy
20 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzM0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
21 MzRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDM1QHRlc3QxFzAVBgkqhkiG9w0BCQEW
22 CHQzNkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzdAdGVzdDEXMBUGCSqGSIb3DQEJ
23 ARYIdDM4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzOUB0ZXN0MRcwFQYJKoZIhvcN
24 AQkBFgh0NDBAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQxQHRlc3QxFzAVBgkqhkiG
25 9w0BCQEWCHQ0MkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDNAdGVzdDEXMBUGCSqG
26 SIb3DQEJARYIdDQ0QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ0NUB0ZXN0MRcwFQYJ
27 KoZIhvcNAQkBFgh0NDZAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQ3QHRlc3QxFzAV
28 BgkqhkiG9w0BCQEWCHQ0OEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDlAdGVzdDEX
29 MBUGCSqGSIb3DQEJARYIdDUwQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1MUB0ZXN0
30 MRcwFQYJKoZIhvcNAQkBFgh0NTJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDUzQHRl
31 c3QxFzAVBgkqhkiG9w0BCQEWCHQ1NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NTVA
32 dGVzdDEXMBUGCSqGSIb3DQEJARYIdDU2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1
33 N0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NThAdGVzdDEXMBUGCSqGSIb3DQEJARYI
34 dDU5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2MEB0ZXN0MRcwFQYJKoZIhvcNAQkB
35 Fgh0NjFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDYyQHRlc3QxFzAVBgkqhkiG9w0B
36 CQEWCHQ2M0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NjRAdGVzdDEXMBUGCSqGSIb3
37 DQEJARYIdDY1QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2NkB0ZXN0MRcwFQYJKoZI
38 hvcNAQkBFgh0NjdAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDY4QHRlc3QxFzAVBgkq
39 hkiG9w0BCQEWCHQ2OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzBAdGVzdDEXMBUG
40 CSqGSIb3DQEJARYIdDcxQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3MkB0ZXN0MRcw
41 FQYJKoZIhvcNAQkBFgh0NzNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDc0QHRlc3Qx
42 FzAVBgkqhkiG9w0BCQEWCHQ3NUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzZAdGVz
43 dDEXMBUGCSqGSIb3DQEJARYIdDc3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3OEB0
44 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgw
45 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4MUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
46 ODJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgzQHRlc3QxFzAVBgkqhkiG9w0BCQEW
47 CHQ4NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0ODVAdGVzdDEXMBUGCSqGSIb3DQEJ
48 ARYIdDg2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4N0B0ZXN0MRcwFQYJKoZIhvcN
49 AQkBFgh0ODhAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDg5QHRlc3QxFzAVBgkqhkiG
50 9w0BCQEWCHQ5MEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTFAdGVzdDEXMBUGCSqG
51 SIb3DQEJARYIdDkyQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5M0B0ZXN0MRcwFQYJ
52 KoZIhvcNAQkBFgh0OTRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDk1QHRlc3QxFzAV
53 BgkqhkiG9w0BCQEWCHQ5NkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTdAdGVzdDEX
54 MBUGCSqGSIb3DQEJARYIdDk4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5OUB0ZXN0
55 MRgwFgYJKoZIhvcNAQkBFgl0MTAwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDFA
56 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
57 MTAzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDRAdGVzdDEYMBYGCSqGSIb3DQEJ
58 ARYJdDEwNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTA2QHRlc3QxGDAWBgkqhkiG
59 9w0BCQEWCXQxMDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwOEB0ZXN0MRgwFgYJ
60 KoZIhvcNAQkBFgl0MTA5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTBAdGVzdDEY
61 MBYGCSqGSIb3DQEJARYJdDExMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTEyQHRl
62 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEx
63 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTE1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
64 CXQxMTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDExN0B0ZXN0MRgwFgYJKoZIhvcN
65 AQkBFgl0MTE4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTlAdGVzdDEYMBYGCSqG
66 SIb3DQEJARYJdDEyMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTIxQHRlc3QxGDAW
67 BgkqhkiG9w0BCQEWCXQxMjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyM0B0ZXN0
68 MRgwFgYJKoZIhvcNAQkBFgl0MTI0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjVA
69 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
70 MTI3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjhAdGVzdDEYMBYGCSqGSIb3DQEJ
71 ARYJdDEyOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTMwQHRlc3QxGDAWBgkqhkiG
72 9w0BCQEWCXQxMzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEzMkB0ZXN0MRgwFgYJ
73 KoZIhvcNAQkBFgl0MTMzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMzRAdGVzdDEY
74 MBYGCSqGSIb3DQEJARYJdDEzNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM2QHRl
75 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEz
76 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
77 CXQxNDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0MUB0ZXN0MRgwFgYJKoZIhvcN
78 AQkBFgl0MTQyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDNAdGVzdDEYMBYGCSqG
79 SIb3DQEJARYJdDE0NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTQ1QHRlc3QxGDAW
80 BgkqhkiG9w0BCQEWCXQxNDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0N0B0ZXN0
81 MRgwFgYJKoZIhvcNAQkBFgl0MTQ4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDlA
82 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
83 MTUxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNTJAdGVzdDEYMBYGCSqGSIb3DQEJ
84 ARYJdDE1M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTU0QHRlc3QxGDAWBgkqhkiG
85 9w0BCQEWCXQxNTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1NkB0ZXN0MRgwFgYJ
86 KoZIhvcNAQkBFgl0MTU3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNThAdGVzdDEY
87 MBYGCSqGSIb3DQEJARYJdDE1OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYwQHRl
88 c3QxGDAWBgkqhkiG9w0BCQEWCXQxNjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2
89 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
90 CXQxNjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2NUB0ZXN0MRgwFgYJKoZIhvcN
91 AQkBFgl0MTY2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNjdAdGVzdDEYMBYGCSqG
92 SIb3DQEJARYJdDE2OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTY5QHRlc3QxGDAW
93 BgkqhkiG9w0BCQEWCXQxNzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3MUB0ZXN0
94 MRgwFgYJKoZIhvcNAQkBFgl0MTcyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzNA
95 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
96 MTc1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzZAdGVzdDEYMBYGCSqGSIb3DQEJ
97 ARYJdDE3N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTc4QHRlc3QxGDAWBgkqhkiG
98 9w0BCQEWCXQxNzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4MEB0ZXN0MRgwFgYJ
99 KoZIhvcNAQkBFgl0MTgxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxODJAdGVzdDEY
100 MBYGCSqGSIb3DQEJARYJdDE4M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg0QHRl
101 c3QxGDAWBgkqhkiG9w0BCQEWCXQxODVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4
102 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
103 CXQxODhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4OUB0ZXN0MRgwFgYJKoZIhvcN
104 AQkBFgl0MTkwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTFAdGVzdDEYMBYGCSqG
105 SIb3DQEJARYJdDE5MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTkzQHRlc3QxGDAW
106 BgkqhkiG9w0BCQEWCXQxOTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5NUB0ZXN0
107 MRgwFgYJKoZIhvcNAQkBFgl0MTk2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTdA
108 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
109 MTk5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDBAdGVzdDEYMBYGCSqGSIb3DQEJ
110 ARYJdDIwMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjAyQHRlc3QxGDAWBgkqhkiG
111 9w0BCQEWCXQyMDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIwNEB0ZXN0MRgwFgYJ
112 KoZIhvcNAQkBFgl0MjA1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDZAdGVzdDEY
113 MBYGCSqGSIb3DQEJARYJdDIwN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjA4QHRl
114 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIx
115 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjExQHRlc3QxGDAWBgkqhkiG9w0BCQEW
116 CXQyMTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxM0B0ZXN0MRgwFgYJKoZIhvcN
117 AQkBFgl0MjE0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMTVAdGVzdDEYMBYGCSqG
118 SIb3DQEJARYJdDIxNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjE3QHRlc3QxGDAW
119 BgkqhkiG9w0BCQEWCXQyMThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxOUB0ZXN0
120 MRgwFgYJKoZIhvcNAQkBFgl0MjIwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjFA
121 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
122 MjIzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjRAdGVzdDEYMBYGCSqGSIb3DQEJ
123 ARYJdDIyNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjI2QHRlc3QxGDAWBgkqhkiG
124 9w0BCQEWCXQyMjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyOEB0ZXN0MRgwFgYJ
125 KoZIhvcNAQkBFgl0MjI5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzBAdGVzdDEY
126 MBYGCSqGSIb3DQEJARYJdDIzMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjMyQHRl
127 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIz
128 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjM1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
129 CXQyMzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIzN0B0ZXN0MRgwFgYJKoZIhvcN
130 AQkBFgl0MjM4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzlAdGVzdDEYMBYGCSqG
131 SIb3DQEJARYJdDI0MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjQxQHRlc3QxGDAW
132 BgkqhkiG9w0BCQEWCXQyNDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0M0B0ZXN0
133 MRgwFgYJKoZIhvcNAQkBFgl0MjQ0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDVA
134 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
135 MjQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDhAdGVzdDEYMBYGCSqGSIb3DQEJ
136 ARYJdDI0OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjUwQHRlc3QxGDAWBgkqhkiG
137 9w0BCQEWCXQyNTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1MkB0ZXN0MRgwFgYJ
138 KoZIhvcNAQkBFgl0MjUzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNTRAdGVzdDEY
139 MBYGCSqGSIb3DQEJARYJdDI1NUB0ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A
140 MIIBCgKCAQEAugvahBkSAUF1fC49vb1bvlPrcl80kop1iLpiuYoz4Qptwy57+EWs
141 sZBcHprZ5BkWf6PeGZ7F5AX1PyJbGHZLqvMCvViP6pd4MFox/igESISEHEixoiXC
142 zepBrhtp5UQSjHD4D4hKtgdMgVxX+LRtwgW3mnu/vBu7rzpr/DS8io99p3lqZ1Ak
143 y+aNlcMj6MYy8U+YFEevb/V0lRY9oqwmW7BHnXikm/vi6sjIS350U8zb/mRzYeIs
144 2R65LUduTL50+UMgat9ocewI2dv8aO9Dph+8NdGtg8LFYyTTHcUxJoMr1PTOgnmE
145 T19WJH4PrFwk7ZE1QJQQ1L4iKmPeQistuQIDAQABo4IK2jCCCtYwDgYDVR0PAQH/
146 BAQDAgWgMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAwggqfBgNV
147 HREEggqWMIIKkoIHdDAudGVzdIIHdDEudGVzdIIHdDIudGVzdIIHdDMudGVzdIIH
148 dDQudGVzdIIHdDUudGVzdIIHdDYudGVzdIIHdDcudGVzdIIHdDgudGVzdIIHdDku
149 dGVzdIIIdDEwLnRlc3SCCHQxMS50ZXN0ggh0MTIudGVzdIIIdDEzLnRlc3SCCHQx
150 NC50ZXN0ggh0MTUudGVzdIIIdDE2LnRlc3SCCHQxNy50ZXN0ggh0MTgudGVzdIII
151 dDE5LnRlc3SCCHQyMC50ZXN0ggh0MjEudGVzdIIIdDIyLnRlc3SCCHQyMy50ZXN0
152 ggh0MjQudGVzdIIIdDI1LnRlc3SCCHQyNi50ZXN0ggh0MjcudGVzdIIIdDI4LnRl
153 c3SCCHQyOS50ZXN0ggh0MzAudGVzdIIIdDMxLnRlc3SCCHQzMi50ZXN0ggh0MzMu
154 dGVzdIIIdDM0LnRlc3SCCHQzNS50ZXN0ggh0MzYudGVzdIIIdDM3LnRlc3SCCHQz
155 OC50ZXN0ggh0MzkudGVzdIIIdDQwLnRlc3SCCHQ0MS50ZXN0ggh0NDIudGVzdIII
156 dDQzLnRlc3SCCHQ0NC50ZXN0ggh0NDUudGVzdIIIdDQ2LnRlc3SCCHQ0Ny50ZXN0
157 ggh0NDgudGVzdIIIdDQ5LnRlc3SCCHQ1MC50ZXN0ggh0NTEudGVzdIIIdDUyLnRl
158 c3SCCHQ1My50ZXN0ggh0NTQudGVzdIIIdDU1LnRlc3SCCHQ1Ni50ZXN0ggh0NTcu
159 dGVzdIIIdDU4LnRlc3SCCHQ1OS50ZXN0ggh0NjAudGVzdIIIdDYxLnRlc3SCCHQ2
160 Mi50ZXN0ggh0NjMudGVzdIIIdDY0LnRlc3SCCHQ2NS50ZXN0ggh0NjYudGVzdIII
161 dDY3LnRlc3SCCHQ2OC50ZXN0ggh0NjkudGVzdIIIdDcwLnRlc3SCCHQ3MS50ZXN0
162 ggh0NzIudGVzdIIIdDczLnRlc3SCCHQ3NC50ZXN0ggh0NzUudGVzdIIIdDc2LnRl
163 c3SCCHQ3Ny50ZXN0ggh0NzgudGVzdIIIdDc5LnRlc3SCCHQ4MC50ZXN0ggh0ODEu
164 dGVzdIIIdDgyLnRlc3SCCHQ4My50ZXN0ggh0ODQudGVzdIIIdDg1LnRlc3SCCHQ4
165 Ni50ZXN0ggh0ODcudGVzdIIIdDg4LnRlc3SCCHQ4OS50ZXN0ggh0OTAudGVzdIII
166 dDkxLnRlc3SCCHQ5Mi50ZXN0ggh0OTMudGVzdIIIdDk0LnRlc3SCCHQ5NS50ZXN0
167 ggh0OTYudGVzdIIIdDk3LnRlc3SCCHQ5OC50ZXN0ggh0OTkudGVzdIIJdDEwMC50
168 ZXN0ggl0MTAxLnRlc3SCCXQxMDIudGVzdIIJdDEwMy50ZXN0ggl0MTA0LnRlc3SC
169 CXQxMDUudGVzdIIJdDEwNi50ZXN0ggl0MTA3LnRlc3SCCXQxMDgudGVzdIIJdDEw
170 OS50ZXN0ggl0MTEwLnRlc3SCCXQxMTEudGVzdIIJdDExMi50ZXN0ggl0MTEzLnRl
171 c3SCCXQxMTQudGVzdIIJdDExNS50ZXN0ggl0MTE2LnRlc3SCCXQxMTcudGVzdIIJ
172 dDExOC50ZXN0ggl0MTE5LnRlc3SCCXQxMjAudGVzdIIJdDEyMS50ZXN0ggl0MTIy
173 LnRlc3SCCXQxMjMudGVzdIIJdDEyNC50ZXN0ggl0MTI1LnRlc3SCCXQxMjYudGVz
174 dIIJdDEyNy50ZXN0ggl0MTI4LnRlc3SCCXQxMjkudGVzdIIJdDEzMC50ZXN0ggl0
175 MTMxLnRlc3SCCXQxMzIudGVzdIIJdDEzMy50ZXN0ggl0MTM0LnRlc3SCCXQxMzUu
176 dGVzdIIJdDEzNi50ZXN0ggl0MTM3LnRlc3SCCXQxMzgudGVzdIIJdDEzOS50ZXN0
177 ggl0MTQwLnRlc3SCCXQxNDEudGVzdIIJdDE0Mi50ZXN0ggl0MTQzLnRlc3SCCXQx
178 NDQudGVzdIIJdDE0NS50ZXN0ggl0MTQ2LnRlc3SCCXQxNDcudGVzdIIJdDE0OC50
179 ZXN0ggl0MTQ5LnRlc3SCCXQxNTAudGVzdIIJdDE1MS50ZXN0ggl0MTUyLnRlc3SC
180 CXQxNTMudGVzdIIJdDE1NC50ZXN0ggl0MTU1LnRlc3SCCXQxNTYudGVzdIIJdDE1
181 Ny50ZXN0ggl0MTU4LnRlc3SCCXQxNTkudGVzdIIJdDE2MC50ZXN0ggl0MTYxLnRl
182 c3SCCXQxNjIudGVzdIIJdDE2My50ZXN0ggl0MTY0LnRlc3SCCXQxNjUudGVzdIIJ
183 dDE2Ni50ZXN0ggl0MTY3LnRlc3SCCXQxNjgudGVzdIIJdDE2OS50ZXN0ggl0MTcw
184 LnRlc3SCCXQxNzEudGVzdIIJdDE3Mi50ZXN0ggl0MTczLnRlc3SCCXQxNzQudGVz
185 dIIJdDE3NS50ZXN0ggl0MTc2LnRlc3SCCXQxNzcudGVzdIIJdDE3OC50ZXN0ggl0
186 MTc5LnRlc3SCCXQxODAudGVzdIIJdDE4MS50ZXN0ggl0MTgyLnRlc3SCCXQxODMu
187 dGVzdIIJdDE4NC50ZXN0ggl0MTg1LnRlc3SCCXQxODYudGVzdIIJdDE4Ny50ZXN0
188 ggl0MTg4LnRlc3SCCXQxODkudGVzdIIJdDE5MC50ZXN0ggl0MTkxLnRlc3SCCXQx
189 OTIudGVzdIIJdDE5My50ZXN0ggl0MTk0LnRlc3SCCXQxOTUudGVzdIIJdDE5Ni50
190 ZXN0ggl0MTk3LnRlc3SCCXQxOTgudGVzdIIJdDE5OS50ZXN0ggl0MjAwLnRlc3SC
191 CXQyMDEudGVzdIIJdDIwMi50ZXN0ggl0MjAzLnRlc3SCCXQyMDQudGVzdIIJdDIw
192 NS50ZXN0ggl0MjA2LnRlc3SCCXQyMDcudGVzdIIJdDIwOC50ZXN0ggl0MjA5LnRl
193 c3SCCXQyMTAudGVzdIIJdDIxMS50ZXN0ggl0MjEyLnRlc3SCCXQyMTMudGVzdIIJ
194 dDIxNC50ZXN0ggl0MjE1LnRlc3SCCXQyMTYudGVzdIIJdDIxNy50ZXN0ggl0MjE4
195 LnRlc3SCCXQyMTkudGVzdIIJdDIyMC50ZXN0ggl0MjIxLnRlc3SCCXQyMjIudGVz
196 dIIJdDIyMy50ZXN0ggl0MjI0LnRlc3SCCXQyMjUudGVzdIIJdDIyNi50ZXN0ggl0
197 MjI3LnRlc3SCCXQyMjgudGVzdIIJdDIyOS50ZXN0ggl0MjMwLnRlc3SCCXQyMzEu
198 dGVzdIIJdDIzMi50ZXN0ggl0MjMzLnRlc3SCCXQyMzQudGVzdIIJdDIzNS50ZXN0
199 ggl0MjM2LnRlc3SCCXQyMzcudGVzdIIJdDIzOC50ZXN0ggl0MjM5LnRlc3SCCXQy
200 NDAudGVzdIIJdDI0MS50ZXN0ggl0MjQyLnRlc3SCCXQyNDMudGVzdIIJdDI0NC50
201 ZXN0ggl0MjQ1LnRlc3SCCXQyNDYudGVzdIIJdDI0Ny50ZXN0ggl0MjQ4LnRlc3SC
202 CXQyNDkudGVzdIIJdDI1MC50ZXN0ggl0MjUxLnRlc3SCCXQyNTIudGVzdIIJdDI1
203 My50ZXN0ggl0MjU0LnRlc3SCCXQyNTUudGVzdDANBgkqhkiG9w0BAQsFAAOCAQEA
204 JIFn5ymMVnj0DOFldXQzAjaosat0Z1dAca0BFO/4bf+IfvpaLvZCiSucInV0ejgR
205 dP3UsoiXV8qXBax1nr5t4k+yOGYbhgj3imHFtKhFaqJ45AqEJOmzCHWIN0LkN+YL
206 ME6JBJr86EB+diLPBS7iljmtvN7avvmJ8AbGFI6eB5BwSjewavWpv55u52zMWti7
207 Ca2WpKffH74zhnGqkbMzEiiRa1L1+H/uQBJ0BEeAZbr+pSkJZJvzY/eH8a7fLHra
208 LfBqD4epDm6RI6gSNeJ+G7qSfpVSk7l9bsVh7rUTSSCKBxhcImudqBuLfswoa0Ub
209 ZoA33vstMRAur0m/blHQHA==
210 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIIYgzCCF2ugAwIBAgIBBjANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowEjEQMA4GA1UEAxMHdDAu
3 dGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALoL2oQZEgFBdXwu
4 Pb29W75T63JfNJKKdYi6YrmKM+EKbcMue/hFrLGQXB6a2eQZFn+j3hmexeQF9T8i
5 Wxh2S6rzAr1Yj+qXeDBaMf4oBEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFc
6 V/i0bcIFt5p7v7wbu686a/w0vIqPfad5amdQJMvmjZXDI+jGMvFPmBRHr2/1dJUW
7 PaKsJluwR514pJv74urIyEt+dFPM2/5kc2HiLNkeuS1Hbky+dPlDIGrfaHHsCNnb
8 /GjvQ6YfvDXRrYPCxWMk0x3FMSaDK9T0zoJ5hE9fViR+D6xcJO2RNUCUENS+Iipj
9 3kIrLbkCAwEAAaOCFeUwghXhMA4GA1UdDwEB/wQEAwIFoDATBgNVHSUEDDAKBggr
10 BgEFBQcDATAMBgNVHRMBAf8EAjAAMIIVqgYDVR0RBIIVoTCCFZ2CB3QwLnRlc3SC
11 B3QxLnRlc3SCB3QyLnRlc3SCB3QzLnRlc3SCB3Q0LnRlc3SCB3Q1LnRlc3SCB3Q2
12 LnRlc3SCB3Q3LnRlc3SCB3Q4LnRlc3SCB3Q5LnRlc3SCCHQxMC50ZXN0ggh0MTEu
13 dGVzdIIIdDEyLnRlc3SCCHQxMy50ZXN0ggh0MTQudGVzdIIIdDE1LnRlc3SCCHQx
14 Ni50ZXN0ggh0MTcudGVzdIIIdDE4LnRlc3SCCHQxOS50ZXN0ggh0MjAudGVzdIII
15 dDIxLnRlc3SCCHQyMi50ZXN0ggh0MjMudGVzdIIIdDI0LnRlc3SCCHQyNS50ZXN0
16 ggh0MjYudGVzdIIIdDI3LnRlc3SCCHQyOC50ZXN0ggh0MjkudGVzdIIIdDMwLnRl
17 c3SCCHQzMS50ZXN0ggh0MzIudGVzdIIIdDMzLnRlc3SCCHQzNC50ZXN0ggh0MzUu
18 dGVzdIIIdDM2LnRlc3SCCHQzNy50ZXN0ggh0MzgudGVzdIIIdDM5LnRlc3SCCHQ0
19 MC50ZXN0ggh0NDEudGVzdIIIdDQyLnRlc3SCCHQ0My50ZXN0ggh0NDQudGVzdIII
20 dDQ1LnRlc3SCCHQ0Ni50ZXN0ggh0NDcudGVzdIIIdDQ4LnRlc3SCCHQ0OS50ZXN0
21 ggh0NTAudGVzdIIIdDUxLnRlc3SCCHQ1Mi50ZXN0ggh0NTMudGVzdIIIdDU0LnRl
22 c3SCCHQ1NS50ZXN0ggh0NTYudGVzdIIIdDU3LnRlc3SCCHQ1OC50ZXN0ggh0NTku
23 dGVzdIIIdDYwLnRlc3SCCHQ2MS50ZXN0ggh0NjIudGVzdIIIdDYzLnRlc3SCCHQ2
24 NC50ZXN0ggh0NjUudGVzdIIIdDY2LnRlc3SCCHQ2Ny50ZXN0ggh0NjgudGVzdIII
25 dDY5LnRlc3SCCHQ3MC50ZXN0ggh0NzEudGVzdIIIdDcyLnRlc3SCCHQ3My50ZXN0
26 ggh0NzQudGVzdIIIdDc1LnRlc3SCCHQ3Ni50ZXN0ggh0NzcudGVzdIIIdDc4LnRl
27 c3SCCHQ3OS50ZXN0ggh0ODAudGVzdIIIdDgxLnRlc3SCCHQ4Mi50ZXN0ggh0ODMu
28 dGVzdIIIdDg0LnRlc3SCCHQ4NS50ZXN0ggh0ODYudGVzdIIIdDg3LnRlc3SCCHQ4
29 OC50ZXN0ggh0ODkudGVzdIIIdDkwLnRlc3SCCHQ5MS50ZXN0ggh0OTIudGVzdIII
30 dDkzLnRlc3SCCHQ5NC50ZXN0ggh0OTUudGVzdIIIdDk2LnRlc3SCCHQ5Ny50ZXN0
31 ggh0OTgudGVzdIIIdDk5LnRlc3SCCXQxMDAudGVzdIIJdDEwMS50ZXN0ggl0MTAy
32 LnRlc3SCCXQxMDMudGVzdIIJdDEwNC50ZXN0ggl0MTA1LnRlc3SCCXQxMDYudGVz
33 dIIJdDEwNy50ZXN0ggl0MTA4LnRlc3SCCXQxMDkudGVzdIIJdDExMC50ZXN0ggl0
34 MTExLnRlc3SCCXQxMTIudGVzdIIJdDExMy50ZXN0ggl0MTE0LnRlc3SCCXQxMTUu
35 dGVzdIIJdDExNi50ZXN0ggl0MTE3LnRlc3SCCXQxMTgudGVzdIIJdDExOS50ZXN0
36 ggl0MTIwLnRlc3SCCXQxMjEudGVzdIIJdDEyMi50ZXN0ggl0MTIzLnRlc3SCCXQx
37 MjQudGVzdIIJdDEyNS50ZXN0ggl0MTI2LnRlc3SCCXQxMjcudGVzdIIJdDEyOC50
38 ZXN0ggl0MTI5LnRlc3SCCXQxMzAudGVzdIIJdDEzMS50ZXN0ggl0MTMyLnRlc3SC
39 CXQxMzMudGVzdIIJdDEzNC50ZXN0ggl0MTM1LnRlc3SCCXQxMzYudGVzdIIJdDEz
40 Ny50ZXN0ggl0MTM4LnRlc3SCCXQxMzkudGVzdIIJdDE0MC50ZXN0ggl0MTQxLnRl
41 c3SCCXQxNDIudGVzdIIJdDE0My50ZXN0ggl0MTQ0LnRlc3SCCXQxNDUudGVzdIIJ
42 dDE0Ni50ZXN0ggl0MTQ3LnRlc3SCCXQxNDgudGVzdIIJdDE0OS50ZXN0ggl0MTUw
43 LnRlc3SCCXQxNTEudGVzdIIJdDE1Mi50ZXN0ggl0MTUzLnRlc3SCCXQxNTQudGVz
44 dIIJdDE1NS50ZXN0ggl0MTU2LnRlc3SCCXQxNTcudGVzdIIJdDE1OC50ZXN0ggl0
45 MTU5LnRlc3SCCXQxNjAudGVzdIIJdDE2MS50ZXN0ggl0MTYyLnRlc3SCCXQxNjMu
46 dGVzdIIJdDE2NC50ZXN0ggl0MTY1LnRlc3SCCXQxNjYudGVzdIIJdDE2Ny50ZXN0
47 ggl0MTY4LnRlc3SCCXQxNjkudGVzdIIJdDE3MC50ZXN0ggl0MTcxLnRlc3SCCXQx
48 NzIudGVzdIIJdDE3My50ZXN0ggl0MTc0LnRlc3SCCXQxNzUudGVzdIIJdDE3Ni50
49 ZXN0ggl0MTc3LnRlc3SCCXQxNzgudGVzdIIJdDE3OS50ZXN0ggl0MTgwLnRlc3SC
50 CXQxODEudGVzdIIJdDE4Mi50ZXN0ggl0MTgzLnRlc3SCCXQxODQudGVzdIIJdDE4
51 NS50ZXN0ggl0MTg2LnRlc3SCCXQxODcudGVzdIIJdDE4OC50ZXN0ggl0MTg5LnRl
52 c3SCCXQxOTAudGVzdIIJdDE5MS50ZXN0ggl0MTkyLnRlc3SCCXQxOTMudGVzdIIJ
53 dDE5NC50ZXN0ggl0MTk1LnRlc3SCCXQxOTYudGVzdIIJdDE5Ny50ZXN0ggl0MTk4
54 LnRlc3SCCXQxOTkudGVzdIIJdDIwMC50ZXN0ggl0MjAxLnRlc3SCCXQyMDIudGVz
55 dIIJdDIwMy50ZXN0ggl0MjA0LnRlc3SCCXQyMDUudGVzdIIJdDIwNi50ZXN0ggl0
56 MjA3LnRlc3SCCXQyMDgudGVzdIIJdDIwOS50ZXN0ggl0MjEwLnRlc3SCCXQyMTEu
57 dGVzdIIJdDIxMi50ZXN0ggl0MjEzLnRlc3SCCXQyMTQudGVzdIIJdDIxNS50ZXN0
58 ggl0MjE2LnRlc3SCCXQyMTcudGVzdIIJdDIxOC50ZXN0ggl0MjE5LnRlc3SCCXQy
59 MjAudGVzdIIJdDIyMS50ZXN0ggl0MjIyLnRlc3SCCXQyMjMudGVzdIIJdDIyNC50
60 ZXN0ggl0MjI1LnRlc3SCCXQyMjYudGVzdIIJdDIyNy50ZXN0ggl0MjI4LnRlc3SC
61 CXQyMjkudGVzdIIJdDIzMC50ZXN0ggl0MjMxLnRlc3SCCXQyMzIudGVzdIIJdDIz
62 My50ZXN0ggl0MjM0LnRlc3SCCXQyMzUudGVzdIIJdDIzNi50ZXN0ggl0MjM3LnRl
63 c3SCCXQyMzgudGVzdIIJdDIzOS50ZXN0ggl0MjQwLnRlc3SCCXQyNDEudGVzdIIJ
64 dDI0Mi50ZXN0ggl0MjQzLnRlc3SCCXQyNDQudGVzdIIJdDI0NS50ZXN0ggl0MjQ2
65 LnRlc3SCCXQyNDcudGVzdIIJdDI0OC50ZXN0ggl0MjQ5LnRlc3SCCXQyNTAudGVz
66 dIIJdDI1MS50ZXN0ggl0MjUyLnRlc3SCCXQyNTMudGVzdIIJdDI1NC50ZXN0ggl0
67 MjU1LnRlc3SCCXQyNTYudGVzdIIJdDI1Ny50ZXN0ggl0MjU4LnRlc3SCCXQyNTku
68 dGVzdIIJdDI2MC50ZXN0ggl0MjYxLnRlc3SCCXQyNjIudGVzdIIJdDI2My50ZXN0
69 ggl0MjY0LnRlc3SCCXQyNjUudGVzdIIJdDI2Ni50ZXN0ggl0MjY3LnRlc3SCCXQy
70 NjgudGVzdIIJdDI2OS50ZXN0ggl0MjcwLnRlc3SCCXQyNzEudGVzdIIJdDI3Mi50
71 ZXN0ggl0MjczLnRlc3SCCXQyNzQudGVzdIIJdDI3NS50ZXN0ggl0Mjc2LnRlc3SC
72 CXQyNzcudGVzdIIJdDI3OC50ZXN0ggl0Mjc5LnRlc3SCCXQyODAudGVzdIIJdDI4
73 MS50ZXN0ggl0MjgyLnRlc3SCCXQyODMudGVzdIIJdDI4NC50ZXN0ggl0Mjg1LnRl
74 c3SCCXQyODYudGVzdIIJdDI4Ny50ZXN0ggl0Mjg4LnRlc3SCCXQyODkudGVzdIIJ
75 dDI5MC50ZXN0ggl0MjkxLnRlc3SCCXQyOTIudGVzdIIJdDI5My50ZXN0ggl0Mjk0
76 LnRlc3SCCXQyOTUudGVzdIIJdDI5Ni50ZXN0ggl0Mjk3LnRlc3SCCXQyOTgudGVz
77 dIIJdDI5OS50ZXN0ggl0MzAwLnRlc3SCCXQzMDEudGVzdIIJdDMwMi50ZXN0ggl0
78 MzAzLnRlc3SCCXQzMDQudGVzdIIJdDMwNS50ZXN0ggl0MzA2LnRlc3SCCXQzMDcu
79 dGVzdIIJdDMwOC50ZXN0ggl0MzA5LnRlc3SCCXQzMTAudGVzdIIJdDMxMS50ZXN0
80 ggl0MzEyLnRlc3SCCXQzMTMudGVzdIIJdDMxNC50ZXN0ggl0MzE1LnRlc3SCCXQz
81 MTYudGVzdIIJdDMxNy50ZXN0ggl0MzE4LnRlc3SCCXQzMTkudGVzdIIJdDMyMC50
82 ZXN0ggl0MzIxLnRlc3SCCXQzMjIudGVzdIIJdDMyMy50ZXN0ggl0MzI0LnRlc3SC
83 CXQzMjUudGVzdIIJdDMyNi50ZXN0ggl0MzI3LnRlc3SCCXQzMjgudGVzdIIJdDMy
84 OS50ZXN0ggl0MzMwLnRlc3SCCXQzMzEudGVzdIIJdDMzMi50ZXN0ggl0MzMzLnRl
85 c3SCCXQzMzQudGVzdIIJdDMzNS50ZXN0ggl0MzM2LnRlc3SCCXQzMzcudGVzdIIJ
86 dDMzOC50ZXN0ggl0MzM5LnRlc3SCCXQzNDAudGVzdIIJdDM0MS50ZXN0ggl0MzQy
87 LnRlc3SCCXQzNDMudGVzdIIJdDM0NC50ZXN0ggl0MzQ1LnRlc3SCCXQzNDYudGVz
88 dIIJdDM0Ny50ZXN0ggl0MzQ4LnRlc3SCCXQzNDkudGVzdIIJdDM1MC50ZXN0ggl0
89 MzUxLnRlc3SCCXQzNTIudGVzdIIJdDM1My50ZXN0ggl0MzU0LnRlc3SCCXQzNTUu
90 dGVzdIIJdDM1Ni50ZXN0ggl0MzU3LnRlc3SCCXQzNTgudGVzdIIJdDM1OS50ZXN0
91 ggl0MzYwLnRlc3SCCXQzNjEudGVzdIIJdDM2Mi50ZXN0ggl0MzYzLnRlc3SCCXQz
92 NjQudGVzdIIJdDM2NS50ZXN0ggl0MzY2LnRlc3SCCXQzNjcudGVzdIIJdDM2OC50
93 ZXN0ggl0MzY5LnRlc3SCCXQzNzAudGVzdIIJdDM3MS50ZXN0ggl0MzcyLnRlc3SC
94 CXQzNzMudGVzdIIJdDM3NC50ZXN0ggl0Mzc1LnRlc3SCCXQzNzYudGVzdIIJdDM3
95 Ny50ZXN0ggl0Mzc4LnRlc3SCCXQzNzkudGVzdIIJdDM4MC50ZXN0ggl0MzgxLnRl
96 c3SCCXQzODIudGVzdIIJdDM4My50ZXN0ggl0Mzg0LnRlc3SCCXQzODUudGVzdIIJ
97 dDM4Ni50ZXN0ggl0Mzg3LnRlc3SCCXQzODgudGVzdIIJdDM4OS50ZXN0ggl0Mzkw
98 LnRlc3SCCXQzOTEudGVzdIIJdDM5Mi50ZXN0ggl0MzkzLnRlc3SCCXQzOTQudGVz
99 dIIJdDM5NS50ZXN0ggl0Mzk2LnRlc3SCCXQzOTcudGVzdIIJdDM5OC50ZXN0ggl0
100 Mzk5LnRlc3SCCXQ0MDAudGVzdIIJdDQwMS50ZXN0ggl0NDAyLnRlc3SCCXQ0MDMu
101 dGVzdIIJdDQwNC50ZXN0ggl0NDA1LnRlc3SCCXQ0MDYudGVzdIIJdDQwNy50ZXN0
102 ggl0NDA4LnRlc3SCCXQ0MDkudGVzdIIJdDQxMC50ZXN0ggl0NDExLnRlc3SCCXQ0
103 MTIudGVzdIIJdDQxMy50ZXN0ggl0NDE0LnRlc3SCCXQ0MTUudGVzdIIJdDQxNi50
104 ZXN0ggl0NDE3LnRlc3SCCXQ0MTgudGVzdIIJdDQxOS50ZXN0ggl0NDIwLnRlc3SC
105 CXQ0MjEudGVzdIIJdDQyMi50ZXN0ggl0NDIzLnRlc3SCCXQ0MjQudGVzdIIJdDQy
106 NS50ZXN0ggl0NDI2LnRlc3SCCXQ0MjcudGVzdIIJdDQyOC50ZXN0ggl0NDI5LnRl
107 c3SCCXQ0MzAudGVzdIIJdDQzMS50ZXN0ggl0NDMyLnRlc3SCCXQ0MzMudGVzdIIJ
108 dDQzNC50ZXN0ggl0NDM1LnRlc3SCCXQ0MzYudGVzdIIJdDQzNy50ZXN0ggl0NDM4
109 LnRlc3SCCXQ0MzkudGVzdIIJdDQ0MC50ZXN0ggl0NDQxLnRlc3SCCXQ0NDIudGVz
110 dIIJdDQ0My50ZXN0ggl0NDQ0LnRlc3SCCXQ0NDUudGVzdIIJdDQ0Ni50ZXN0ggl0
111 NDQ3LnRlc3SCCXQ0NDgudGVzdIIJdDQ0OS50ZXN0ggl0NDUwLnRlc3SCCXQ0NTEu
112 dGVzdIIJdDQ1Mi50ZXN0ggl0NDUzLnRlc3SCCXQ0NTQudGVzdIIJdDQ1NS50ZXN0
113 ggl0NDU2LnRlc3SCCXQ0NTcudGVzdIIJdDQ1OC50ZXN0ggl0NDU5LnRlc3SCCXQ0
114 NjAudGVzdIIJdDQ2MS50ZXN0ggl0NDYyLnRlc3SCCXQ0NjMudGVzdIIJdDQ2NC50
115 ZXN0ggl0NDY1LnRlc3SCCXQ0NjYudGVzdIIJdDQ2Ny50ZXN0ggl0NDY4LnRlc3SC
116 CXQ0NjkudGVzdIIJdDQ3MC50ZXN0ggl0NDcxLnRlc3SCCXQ0NzIudGVzdIIJdDQ3
117 My50ZXN0ggl0NDc0LnRlc3SCCXQ0NzUudGVzdIIJdDQ3Ni50ZXN0ggl0NDc3LnRl
118 c3SCCXQ0NzgudGVzdIIJdDQ3OS50ZXN0ggl0NDgwLnRlc3SCCXQ0ODEudGVzdIIJ
119 dDQ4Mi50ZXN0ggl0NDgzLnRlc3SCCXQ0ODQudGVzdIIJdDQ4NS50ZXN0ggl0NDg2
120 LnRlc3SCCXQ0ODcudGVzdIIJdDQ4OC50ZXN0ggl0NDg5LnRlc3SCCXQ0OTAudGVz
121 dIIJdDQ5MS50ZXN0ggl0NDkyLnRlc3SCCXQ0OTMudGVzdIIJdDQ5NC50ZXN0ggl0
122 NDk1LnRlc3SCCXQ0OTYudGVzdIIJdDQ5Ny50ZXN0ggl0NDk4LnRlc3SCCXQ0OTku
123 dGVzdIIJdDUwMC50ZXN0ggl0NTAxLnRlc3SCCXQ1MDIudGVzdIIJdDUwMy50ZXN0
124 ggl0NTA0LnRlc3SCCXQ1MDUudGVzdIIJdDUwNi50ZXN0ggl0NTA3LnRlc3SCCXQ1
125 MDgudGVzdIIJdDUwOS50ZXN0ggl0NTEwLnRlc3SCCXQ1MTEudGVzdIIJdDUxMi50
126 ZXN0MA0GCSqGSIb3DQEBCwUAA4IBAQBjxDfYTobCREWVHPrt1T9iT2t0gieS7hVw
127 lQaezO1n+m0MerQ92DHhMXBROBiMXIWyvTa341xClpYAwPqqAIUEdS0L5r4Jq/Ep
128 4uglb+eZXMvTAm89KH3L8xTugc8UtHMqbfyo92v96wgFXBrcDDXIkGdPkLyz2s2J
129 QjpNVG/La/EYTQdHPgv6Rg0g+t6RNN1JJ0p1wQ5ItDc8d/bfWdlG/EViWVRsiSBh
130 7YRbkGWdnHnorCe0yIg0jKCk3UhgXaYY66/alpmE/QVXSaLgNvdmJ5m9mixY0ZaB
131 0niy+KzIgBczvDcxVdL5/fsxGvA4nI8Gi7Z+EJDKXeED+FwcTDJD
132 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MII2fzCCNWegAwIBAgIBBzANBgkqhkiG9w0BAQsFADANMQswCQYDVQQDEwJDQTAg
2 Fw0wMDAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowgjO+MRAwDgYDVQQDEwd0
3 MC50ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
4 MUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0MkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
5 M0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
6 NUB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0NkB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
7 N0B0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0OEB0ZXN0MRYwFAYJKoZIhvcNAQkBFgd0
8 OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTBAdGVzdDEXMBUGCSqGSIb3DQEJARYI
9 dDExQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxMkB0ZXN0MRcwFQYJKoZIhvcNAQkB
10 Fgh0MTNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDE0QHRlc3QxFzAVBgkqhkiG9w0B
11 CQEWCHQxNUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MTZAdGVzdDEXMBUGCSqGSIb3
12 DQEJARYIdDE3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQxOEB0ZXN0MRcwFQYJKoZI
13 hvcNAQkBFgh0MTlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDIwQHRlc3QxFzAVBgkq
14 hkiG9w0BCQEWCHQyMUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjJAdGVzdDEXMBUG
15 CSqGSIb3DQEJARYIdDIzQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQyNEB0ZXN0MRcw
16 FQYJKoZIhvcNAQkBFgh0MjVAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDI2QHRlc3Qx
17 FzAVBgkqhkiG9w0BCQEWCHQyN0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MjhAdGVz
18 dDEXMBUGCSqGSIb3DQEJARYIdDI5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzMEB0
19 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDMy
20 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzM0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
21 MzRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDM1QHRlc3QxFzAVBgkqhkiG9w0BCQEW
22 CHQzNkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0MzdAdGVzdDEXMBUGCSqGSIb3DQEJ
23 ARYIdDM4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQzOUB0ZXN0MRcwFQYJKoZIhvcN
24 AQkBFgh0NDBAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQxQHRlc3QxFzAVBgkqhkiG
25 9w0BCQEWCHQ0MkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDNAdGVzdDEXMBUGCSqG
26 SIb3DQEJARYIdDQ0QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ0NUB0ZXN0MRcwFQYJ
27 KoZIhvcNAQkBFgh0NDZAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDQ3QHRlc3QxFzAV
28 BgkqhkiG9w0BCQEWCHQ0OEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NDlAdGVzdDEX
29 MBUGCSqGSIb3DQEJARYIdDUwQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1MUB0ZXN0
30 MRcwFQYJKoZIhvcNAQkBFgh0NTJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDUzQHRl
31 c3QxFzAVBgkqhkiG9w0BCQEWCHQ1NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NTVA
32 dGVzdDEXMBUGCSqGSIb3DQEJARYIdDU2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ1
33 N0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NThAdGVzdDEXMBUGCSqGSIb3DQEJARYI
34 dDU5QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2MEB0ZXN0MRcwFQYJKoZIhvcNAQkB
35 Fgh0NjFAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDYyQHRlc3QxFzAVBgkqhkiG9w0B
36 CQEWCHQ2M0B0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NjRAdGVzdDEXMBUGCSqGSIb3
37 DQEJARYIdDY1QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ2NkB0ZXN0MRcwFQYJKoZI
38 hvcNAQkBFgh0NjdAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDY4QHRlc3QxFzAVBgkq
39 hkiG9w0BCQEWCHQ2OUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzBAdGVzdDEXMBUG
40 CSqGSIb3DQEJARYIdDcxQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3MkB0ZXN0MRcw
41 FQYJKoZIhvcNAQkBFgh0NzNAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDc0QHRlc3Qx
42 FzAVBgkqhkiG9w0BCQEWCHQ3NUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzZAdGVz
43 dDEXMBUGCSqGSIb3DQEJARYIdDc3QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ3OEB0
44 ZXN0MRcwFQYJKoZIhvcNAQkBFgh0NzlAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgw
45 QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4MUB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0
46 ODJAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDgzQHRlc3QxFzAVBgkqhkiG9w0BCQEW
47 CHQ4NEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0ODVAdGVzdDEXMBUGCSqGSIb3DQEJ
48 ARYIdDg2QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ4N0B0ZXN0MRcwFQYJKoZIhvcN
49 AQkBFgh0ODhAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDg5QHRlc3QxFzAVBgkqhkiG
50 9w0BCQEWCHQ5MEB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTFAdGVzdDEXMBUGCSqG
51 SIb3DQEJARYIdDkyQHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5M0B0ZXN0MRcwFQYJ
52 KoZIhvcNAQkBFgh0OTRAdGVzdDEXMBUGCSqGSIb3DQEJARYIdDk1QHRlc3QxFzAV
53 BgkqhkiG9w0BCQEWCHQ5NkB0ZXN0MRcwFQYJKoZIhvcNAQkBFgh0OTdAdGVzdDEX
54 MBUGCSqGSIb3DQEJARYIdDk4QHRlc3QxFzAVBgkqhkiG9w0BCQEWCHQ5OUB0ZXN0
55 MRgwFgYJKoZIhvcNAQkBFgl0MTAwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDFA
56 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
57 MTAzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMDRAdGVzdDEYMBYGCSqGSIb3DQEJ
58 ARYJdDEwNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTA2QHRlc3QxGDAWBgkqhkiG
59 9w0BCQEWCXQxMDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEwOEB0ZXN0MRgwFgYJ
60 KoZIhvcNAQkBFgl0MTA5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTBAdGVzdDEY
61 MBYGCSqGSIb3DQEJARYJdDExMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTEyQHRl
62 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEx
63 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTE1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
64 CXQxMTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDExN0B0ZXN0MRgwFgYJKoZIhvcN
65 AQkBFgl0MTE4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMTlAdGVzdDEYMBYGCSqG
66 SIb3DQEJARYJdDEyMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTIxQHRlc3QxGDAW
67 BgkqhkiG9w0BCQEWCXQxMjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyM0B0ZXN0
68 MRgwFgYJKoZIhvcNAQkBFgl0MTI0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjVA
69 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDEyNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
70 MTI3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMjhAdGVzdDEYMBYGCSqGSIb3DQEJ
71 ARYJdDEyOUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTMwQHRlc3QxGDAWBgkqhkiG
72 9w0BCQEWCXQxMzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEzMkB0ZXN0MRgwFgYJ
73 KoZIhvcNAQkBFgl0MTMzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxMzRAdGVzdDEY
74 MBYGCSqGSIb3DQEJARYJdDEzNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM2QHRl
75 c3QxGDAWBgkqhkiG9w0BCQEWCXQxMzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDEz
76 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTM5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
77 CXQxNDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0MUB0ZXN0MRgwFgYJKoZIhvcN
78 AQkBFgl0MTQyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDNAdGVzdDEYMBYGCSqG
79 SIb3DQEJARYJdDE0NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTQ1QHRlc3QxGDAW
80 BgkqhkiG9w0BCQEWCXQxNDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE0N0B0ZXN0
81 MRgwFgYJKoZIhvcNAQkBFgl0MTQ4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNDlA
82 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
83 MTUxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNTJAdGVzdDEYMBYGCSqGSIb3DQEJ
84 ARYJdDE1M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTU0QHRlc3QxGDAWBgkqhkiG
85 9w0BCQEWCXQxNTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE1NkB0ZXN0MRgwFgYJ
86 KoZIhvcNAQkBFgl0MTU3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNThAdGVzdDEY
87 MBYGCSqGSIb3DQEJARYJdDE1OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYwQHRl
88 c3QxGDAWBgkqhkiG9w0BCQEWCXQxNjFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2
89 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTYzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
90 CXQxNjRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE2NUB0ZXN0MRgwFgYJKoZIhvcN
91 AQkBFgl0MTY2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNjdAdGVzdDEYMBYGCSqG
92 SIb3DQEJARYJdDE2OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTY5QHRlc3QxGDAW
93 BgkqhkiG9w0BCQEWCXQxNzBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3MUB0ZXN0
94 MRgwFgYJKoZIhvcNAQkBFgl0MTcyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzNA
95 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE3NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
96 MTc1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxNzZAdGVzdDEYMBYGCSqGSIb3DQEJ
97 ARYJdDE3N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTc4QHRlc3QxGDAWBgkqhkiG
98 9w0BCQEWCXQxNzlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4MEB0ZXN0MRgwFgYJ
99 KoZIhvcNAQkBFgl0MTgxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxODJAdGVzdDEY
100 MBYGCSqGSIb3DQEJARYJdDE4M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg0QHRl
101 c3QxGDAWBgkqhkiG9w0BCQEWCXQxODVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4
102 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTg3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
103 CXQxODhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE4OUB0ZXN0MRgwFgYJKoZIhvcN
104 AQkBFgl0MTkwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTFAdGVzdDEYMBYGCSqG
105 SIb3DQEJARYJdDE5MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MTkzQHRlc3QxGDAW
106 BgkqhkiG9w0BCQEWCXQxOTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5NUB0ZXN0
107 MRgwFgYJKoZIhvcNAQkBFgl0MTk2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQxOTdA
108 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDE5OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
109 MTk5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDBAdGVzdDEYMBYGCSqGSIb3DQEJ
110 ARYJdDIwMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjAyQHRlc3QxGDAWBgkqhkiG
111 9w0BCQEWCXQyMDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIwNEB0ZXN0MRgwFgYJ
112 KoZIhvcNAQkBFgl0MjA1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMDZAdGVzdDEY
113 MBYGCSqGSIb3DQEJARYJdDIwN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjA4QHRl
114 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIx
115 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjExQHRlc3QxGDAWBgkqhkiG9w0BCQEW
116 CXQyMTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxM0B0ZXN0MRgwFgYJKoZIhvcN
117 AQkBFgl0MjE0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMTVAdGVzdDEYMBYGCSqG
118 SIb3DQEJARYJdDIxNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjE3QHRlc3QxGDAW
119 BgkqhkiG9w0BCQEWCXQyMThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIxOUB0ZXN0
120 MRgwFgYJKoZIhvcNAQkBFgl0MjIwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjFA
121 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
122 MjIzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMjRAdGVzdDEYMBYGCSqGSIb3DQEJ
123 ARYJdDIyNUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjI2QHRlc3QxGDAWBgkqhkiG
124 9w0BCQEWCXQyMjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIyOEB0ZXN0MRgwFgYJ
125 KoZIhvcNAQkBFgl0MjI5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzBAdGVzdDEY
126 MBYGCSqGSIb3DQEJARYJdDIzMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjMyQHRl
127 c3QxGDAWBgkqhkiG9w0BCQEWCXQyMzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIz
128 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjM1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
129 CXQyMzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDIzN0B0ZXN0MRgwFgYJKoZIhvcN
130 AQkBFgl0MjM4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyMzlAdGVzdDEYMBYGCSqG
131 SIb3DQEJARYJdDI0MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjQxQHRlc3QxGDAW
132 BgkqhkiG9w0BCQEWCXQyNDJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0M0B0ZXN0
133 MRgwFgYJKoZIhvcNAQkBFgl0MjQ0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDVA
134 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI0NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
135 MjQ3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNDhAdGVzdDEYMBYGCSqGSIb3DQEJ
136 ARYJdDI0OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjUwQHRlc3QxGDAWBgkqhkiG
137 9w0BCQEWCXQyNTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1MkB0ZXN0MRgwFgYJ
138 KoZIhvcNAQkBFgl0MjUzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNTRAdGVzdDEY
139 MBYGCSqGSIb3DQEJARYJdDI1NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU2QHRl
140 c3QxGDAWBgkqhkiG9w0BCQEWCXQyNTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI1
141 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjU5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
142 CXQyNjBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2MUB0ZXN0MRgwFgYJKoZIhvcN
143 AQkBFgl0MjYyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjNAdGVzdDEYMBYGCSqG
144 SIb3DQEJARYJdDI2NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjY1QHRlc3QxGDAW
145 BgkqhkiG9w0BCQEWCXQyNjZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI2N0B0ZXN0
146 MRgwFgYJKoZIhvcNAQkBFgl0MjY4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNjlA
147 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
148 MjcxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzJAdGVzdDEYMBYGCSqGSIb3DQEJ
149 ARYJdDI3M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjc0QHRlc3QxGDAWBgkqhkiG
150 9w0BCQEWCXQyNzVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI3NkB0ZXN0MRgwFgYJ
151 KoZIhvcNAQkBFgl0Mjc3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyNzhAdGVzdDEY
152 MBYGCSqGSIb3DQEJARYJdDI3OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgwQHRl
153 c3QxGDAWBgkqhkiG9w0BCQEWCXQyODFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4
154 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MjgzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
155 CXQyODRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI4NUB0ZXN0MRgwFgYJKoZIhvcN
156 AQkBFgl0Mjg2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyODdAdGVzdDEYMBYGCSqG
157 SIb3DQEJARYJdDI4OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjg5QHRlc3QxGDAW
158 BgkqhkiG9w0BCQEWCXQyOTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5MUB0ZXN0
159 MRgwFgYJKoZIhvcNAQkBFgl0MjkyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTNA
160 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDI5NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
161 Mjk1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQyOTZAdGVzdDEYMBYGCSqGSIb3DQEJ
162 ARYJdDI5N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mjk4QHRlc3QxGDAWBgkqhkiG
163 9w0BCQEWCXQyOTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwMEB0ZXN0MRgwFgYJ
164 KoZIhvcNAQkBFgl0MzAxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMDJAdGVzdDEY
165 MBYGCSqGSIb3DQEJARYJdDMwM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA0QHRl
166 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMDVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMw
167 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzA3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
168 CXQzMDhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMwOUB0ZXN0MRgwFgYJKoZIhvcN
169 AQkBFgl0MzEwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTFAdGVzdDEYMBYGCSqG
170 SIb3DQEJARYJdDMxMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzEzQHRlc3QxGDAW
171 BgkqhkiG9w0BCQEWCXQzMTRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxNUB0ZXN0
172 MRgwFgYJKoZIhvcNAQkBFgl0MzE2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMTdA
173 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDMxOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
174 MzE5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjBAdGVzdDEYMBYGCSqGSIb3DQEJ
175 ARYJdDMyMUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzIyQHRlc3QxGDAWBgkqhkiG
176 9w0BCQEWCXQzMjNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMyNEB0ZXN0MRgwFgYJ
177 KoZIhvcNAQkBFgl0MzI1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMjZAdGVzdDEY
178 MBYGCSqGSIb3DQEJARYJdDMyN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzI4QHRl
179 c3QxGDAWBgkqhkiG9w0BCQEWCXQzMjlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMz
180 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzMxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
181 CXQzMzJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzM0B0ZXN0MRgwFgYJKoZIhvcN
182 AQkBFgl0MzM0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzMzVAdGVzdDEYMBYGCSqG
183 SIb3DQEJARYJdDMzNkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzM3QHRlc3QxGDAW
184 BgkqhkiG9w0BCQEWCXQzMzhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDMzOUB0ZXN0
185 MRgwFgYJKoZIhvcNAQkBFgl0MzQwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDFA
186 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
187 MzQzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNDRAdGVzdDEYMBYGCSqGSIb3DQEJ
188 ARYJdDM0NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzQ2QHRlc3QxGDAWBgkqhkiG
189 9w0BCQEWCXQzNDdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM0OEB0ZXN0MRgwFgYJ
190 KoZIhvcNAQkBFgl0MzQ5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTBAdGVzdDEY
191 MBYGCSqGSIb3DQEJARYJdDM1MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzUyQHRl
192 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNTNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1
193 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzU1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
194 CXQzNTZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM1N0B0ZXN0MRgwFgYJKoZIhvcN
195 AQkBFgl0MzU4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNTlAdGVzdDEYMBYGCSqG
196 SIb3DQEJARYJdDM2MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzYxQHRlc3QxGDAW
197 BgkqhkiG9w0BCQEWCXQzNjJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2M0B0ZXN0
198 MRgwFgYJKoZIhvcNAQkBFgl0MzY0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjVA
199 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM2NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
200 MzY3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNjhAdGVzdDEYMBYGCSqGSIb3DQEJ
201 ARYJdDM2OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0MzcwQHRlc3QxGDAWBgkqhkiG
202 9w0BCQEWCXQzNzFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3MkB0ZXN0MRgwFgYJ
203 KoZIhvcNAQkBFgl0MzczQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzNzRAdGVzdDEY
204 MBYGCSqGSIb3DQEJARYJdDM3NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc2QHRl
205 c3QxGDAWBgkqhkiG9w0BCQEWCXQzNzdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM3
206 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzc5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
207 CXQzODBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4MUB0ZXN0MRgwFgYJKoZIhvcN
208 AQkBFgl0MzgyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODNAdGVzdDEYMBYGCSqG
209 SIb3DQEJARYJdDM4NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzg1QHRlc3QxGDAW
210 BgkqhkiG9w0BCQEWCXQzODZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM4N0B0ZXN0
211 MRgwFgYJKoZIhvcNAQkBFgl0Mzg4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzODlA
212 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
213 MzkxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOTJAdGVzdDEYMBYGCSqGSIb3DQEJ
214 ARYJdDM5M0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0Mzk0QHRlc3QxGDAWBgkqhkiG
215 9w0BCQEWCXQzOTVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDM5NkB0ZXN0MRgwFgYJ
216 KoZIhvcNAQkBFgl0Mzk3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQzOThAdGVzdDEY
217 MBYGCSqGSIb3DQEJARYJdDM5OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAwQHRl
218 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQw
219 MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDAzQHRlc3QxGDAWBgkqhkiG9w0BCQEW
220 CXQ0MDRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQwNUB0ZXN0MRgwFgYJKoZIhvcN
221 AQkBFgl0NDA2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MDdAdGVzdDEYMBYGCSqG
222 SIb3DQEJARYJdDQwOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDA5QHRlc3QxGDAW
223 BgkqhkiG9w0BCQEWCXQ0MTBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxMUB0ZXN0
224 MRgwFgYJKoZIhvcNAQkBFgl0NDEyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTNA
225 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQxNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
226 NDE1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MTZAdGVzdDEYMBYGCSqGSIb3DQEJ
227 ARYJdDQxN0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDE4QHRlc3QxGDAWBgkqhkiG
228 9w0BCQEWCXQ0MTlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyMEB0ZXN0MRgwFgYJ
229 KoZIhvcNAQkBFgl0NDIxQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjJAdGVzdDEY
230 MBYGCSqGSIb3DQEJARYJdDQyM0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI0QHRl
231 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0MjVAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQy
232 NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDI3QHRlc3QxGDAWBgkqhkiG9w0BCQEW
233 CXQ0MjhAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQyOUB0ZXN0MRgwFgYJKoZIhvcN
234 AQkBFgl0NDMwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzFAdGVzdDEYMBYGCSqG
235 SIb3DQEJARYJdDQzMkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDMzQHRlc3QxGDAW
236 BgkqhkiG9w0BCQEWCXQ0MzRAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzNUB0ZXN0
237 MRgwFgYJKoZIhvcNAQkBFgl0NDM2QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0MzdA
238 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQzOEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
239 NDM5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDBAdGVzdDEYMBYGCSqGSIb3DQEJ
240 ARYJdDQ0MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQyQHRlc3QxGDAWBgkqhkiG
241 9w0BCQEWCXQ0NDNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ0NEB0ZXN0MRgwFgYJ
242 KoZIhvcNAQkBFgl0NDQ1QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDZAdGVzdDEY
243 MBYGCSqGSIb3DQEJARYJdDQ0N0B0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDQ4QHRl
244 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NDlAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1
245 MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDUxQHRlc3QxGDAWBgkqhkiG9w0BCQEW
246 CXQ0NTJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1M0B0ZXN0MRgwFgYJKoZIhvcN
247 AQkBFgl0NDU0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NTVAdGVzdDEYMBYGCSqG
248 SIb3DQEJARYJdDQ1NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDU3QHRlc3QxGDAW
249 BgkqhkiG9w0BCQEWCXQ0NThAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ1OUB0ZXN0
250 MRgwFgYJKoZIhvcNAQkBFgl0NDYwQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjFA
251 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2MkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
252 NDYzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NjRAdGVzdDEYMBYGCSqGSIb3DQEJ
253 ARYJdDQ2NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDY2QHRlc3QxGDAWBgkqhkiG
254 9w0BCQEWCXQ0NjdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ2OEB0ZXN0MRgwFgYJ
255 KoZIhvcNAQkBFgl0NDY5QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzBAdGVzdDEY
256 MBYGCSqGSIb3DQEJARYJdDQ3MUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDcyQHRl
257 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzNAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3
258 NEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDc1QHRlc3QxGDAWBgkqhkiG9w0BCQEW
259 CXQ0NzZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ3N0B0ZXN0MRgwFgYJKoZIhvcN
260 AQkBFgl0NDc4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0NzlAdGVzdDEYMBYGCSqG
261 SIb3DQEJARYJdDQ4MEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDgxQHRlc3QxGDAW
262 BgkqhkiG9w0BCQEWCXQ0ODJAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4M0B0ZXN0
263 MRgwFgYJKoZIhvcNAQkBFgl0NDg0QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODVA
264 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ4NkB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
265 NDg3QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0ODhAdGVzdDEYMBYGCSqGSIb3DQEJ
266 ARYJdDQ4OUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDkwQHRlc3QxGDAWBgkqhkiG
267 9w0BCQEWCXQ0OTFAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5MkB0ZXN0MRgwFgYJ
268 KoZIhvcNAQkBFgl0NDkzQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTRAdGVzdDEY
269 MBYGCSqGSIb3DQEJARYJdDQ5NUB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk2QHRl
270 c3QxGDAWBgkqhkiG9w0BCQEWCXQ0OTdAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDQ5
271 OEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NDk5QHRlc3QxGDAWBgkqhkiG9w0BCQEW
272 CXQ1MDBAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwMUB0ZXN0MRgwFgYJKoZIhvcN
273 AQkBFgl0NTAyQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDNAdGVzdDEYMBYGCSqG
274 SIb3DQEJARYJdDUwNEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0NTA1QHRlc3QxGDAW
275 BgkqhkiG9w0BCQEWCXQ1MDZAdGVzdDEYMBYGCSqGSIb3DQEJARYJdDUwN0B0ZXN0
276 MRgwFgYJKoZIhvcNAQkBFgl0NTA4QHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MDlA
277 dGVzdDEYMBYGCSqGSIb3DQEJARYJdDUxMEB0ZXN0MRgwFgYJKoZIhvcNAQkBFgl0
278 NTExQHRlc3QxGDAWBgkqhkiG9w0BCQEWCXQ1MTJAdGVzdDCCASIwDQYJKoZIhvcN
279 AQEBBQADggEPADCCAQoCggEBALoL2oQZEgFBdXwuPb29W75T63JfNJKKdYi6YrmK
280 M+EKbcMue/hFrLGQXB6a2eQZFn+j3hmexeQF9T8iWxh2S6rzAr1Yj+qXeDBaMf4o
281 BEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFcV/i0bcIFt5p7v7wbu686a/w0
282 vIqPfad5amdQJMvmjZXDI+jGMvFPmBRHr2/1dJUWPaKsJluwR514pJv74urIyEt+
283 dFPM2/5kc2HiLNkeuS1Hbky+dPlDIGrfaHHsCNnb/GjvQ6YfvDXRrYPCxWMk0x3F
284 MSaDK9T0zoJ5hE9fViR+D6xcJO2RNUCUENS+Iipj3kIrLbkCAwEAAaM1MDMwDgYD
285 VR0PAQH/BAQDAgWgMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAw
286 DQYJKoZIhvcNAQELBQADggEBAH6ad2kFE0qGDe3ErMdwTGjbBz3T12dDvAUVhGHQ
287 uZShOdPsXMHD2mUqFgLE0iJFeXB7jOSAKtzmKHNmxZ4W0UZ7eMPPogkgIbG3d3yR
288 8zBO21CUyOQWChywpKcAou9ji3Kq6pb4+mqq0a5TGIYyGJKSUTv09KI+iHgwteCX
289 DHzzhuTs8AhodmNO5K/F9YFWJWvQ1NrwyUmOFEw8/UcljyKxFrP2VEov0fWeiTRB
290 Ps6VaFBW7SEEi8fAM9W5kfsl+iWRvwFcFdXGQt1HbeywCu58DLI4uceHCFb+3MMO
291 Xv7wJ5UhQODuzwuq7CuZvlxR2tiFoPP+s5fPH0L8MBP5z6w=
292 -----END CERTIFICATE-----
3939 BN_GENCB *_cb = NULL;
4040 DH *a = NULL;
4141 DH *b = NULL;
42 DH *c = NULL;
4243 const BIGNUM *ap = NULL, *ag = NULL, *apub_key = NULL, *priv_key = NULL;
4344 const BIGNUM *bpub_key = NULL;
44 BIGNUM *bp = NULL, *bg = NULL;
45 BIGNUM *bp = NULL, *bg = NULL, *cpriv_key = NULL;
4546 char buf[12] = {0};
4647 unsigned char *abuf = NULL;
4748 unsigned char *bbuf = NULL;
48 int i, alen, blen, aout, bout;
49 unsigned char *cbuf = NULL;
50 int i, alen, blen, clen, aout, bout, cout;
4951 int ret = 1;
5052 BIO *out = NULL;
5153
113115 BN_print(out, bpub_key);
114116 BIO_puts(out, "\n");
115117
118 /* Also test with a private-key-only copy of |b|. */
119 if ((c = DHparams_dup(b)) == NULL
120 || (cpriv_key = BN_dup(priv_key)) == NULL
121 || !DH_set0_key(c, NULL, cpriv_key))
122 goto err;
123 cpriv_key = NULL;
124
116125 alen = DH_size(a);
117126 abuf = OPENSSL_malloc(alen);
118127 if (abuf == NULL)
140149 BIO_puts(out, buf);
141150 }
142151 BIO_puts(out, "\n");
143 if ((aout < 4) || (bout != aout) || (memcmp(abuf, bbuf, aout) != 0)) {
152
153 clen = DH_size(c);
154 cbuf = OPENSSL_malloc(clen);
155 if (cbuf == NULL)
156 goto err;
157
158 cout = DH_compute_key(cbuf, apub_key, c);
159
160 BIO_puts(out, "key3 =");
161 for (i = 0; i < cout; i++) {
162 sprintf(buf, "%02X", cbuf[i]);
163 BIO_puts(out, buf);
164 }
165 BIO_puts(out, "\n");
166
167 if ((aout < 4) || (bout != aout) || (memcmp(abuf, bbuf, aout) != 0)
168 || (cout != aout) || (memcmp(abuf, cbuf, aout) != 0)) {
144169 fprintf(stderr, "Error in DH routines\n");
145170 ret = 1;
146171 } else
153178
154179 OPENSSL_free(abuf);
155180 OPENSSL_free(bbuf);
181 OPENSSL_free(cbuf);
156182 DH_free(b);
157183 DH_free(a);
184 DH_free(c);
158185 BN_free(bp);
159186 BN_free(bg);
187 BN_free(cpriv_key);
160188 BN_GENCB_free(_cb);
161189 BIO_free(out);
162190
2121 # include <openssl/crypto.h>
2222 # include <openssl/engine.h>
2323 # include <openssl/err.h>
24 # include <openssl/rsa.h>
25 # include <openssl/bn.h>
2426
2527 static void display_engine_list(void)
2628 {
4143 * ENGINE_free() to decrease it again
4244 */
4345 ENGINE_free(h);
46 }
47
48 /* Test EVP_PKEY method */
49 static EVP_PKEY_METHOD *test_rsa = NULL;
50
51 static int called_encrypt = 0;
52
53 /* Test function to check operation has been redirected */
54 static int test_encrypt(EVP_PKEY_CTX *ctx, unsigned char *sig,
55 size_t *siglen, const unsigned char *tbs, size_t tbslen)
56 {
57 called_encrypt = 1;
58 return 1;
59 }
60
61 static int test_pkey_meths(ENGINE *e, EVP_PKEY_METHOD **pmeth,
62 const int **pnids, int nid)
63 {
64 static const int rnid = EVP_PKEY_RSA;
65 if (pmeth == NULL) {
66 *pnids = &rnid;
67 return 1;
68 }
69
70 if (nid == EVP_PKEY_RSA) {
71 *pmeth = test_rsa;
72 return 1;
73 }
74
75 *pmeth = NULL;
76 return 0;
77 }
78
79 /* Return a test EVP_PKEY value */
80
81 static EVP_PKEY *get_test_pkey(void)
82 {
83 static unsigned char n[] =
84 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
85 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
86 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
87 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
88 "\xF5";
89 static unsigned char e[] = "\x11";
90
91 RSA *rsa = RSA_new();
92 EVP_PKEY *pk = EVP_PKEY_new();
93
94 if (rsa == NULL || pk == NULL || !EVP_PKEY_assign_RSA(pk, rsa)) {
95 RSA_free(rsa);
96 EVP_PKEY_free(pk);
97 return NULL;
98 }
99
100 if (!RSA_set0_key(rsa, BN_bin2bn(n, sizeof(n)-1, NULL),
101 BN_bin2bn(e, sizeof(e)-1, NULL), NULL)) {
102 EVP_PKEY_free(pk);
103 return NULL;
104 }
105
106 return pk;
107 }
108
109 static int test_redirect(void)
110 {
111 const unsigned char pt[] = "Hello World\n";
112 unsigned char *tmp = NULL;
113 size_t len;
114 EVP_PKEY_CTX *ctx = NULL;
115 ENGINE *e = NULL;
116 EVP_PKEY *pkey = NULL;
117
118 int to_return = 0;
119
120 printf("\nRedirection test\n");
121
122 if ((pkey = get_test_pkey()) == NULL) {
123 printf("Get test key failed\n");
124 goto err;
125 }
126
127 len = EVP_PKEY_size(pkey);
128 if ((tmp = OPENSSL_malloc(len)) == NULL) {
129 printf("Buffer alloc failed\n");
130 goto err;
131 }
132
133 if ((ctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) {
134 printf("Key context allocation failure\n");
135 goto err;
136 }
137 printf("EVP_PKEY_encrypt test: no redirection\n");
138 /* Encrypt some data: should succeed but not be redirected */
139 if (EVP_PKEY_encrypt_init(ctx) <= 0
140 || EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)) <= 0
141 || called_encrypt) {
142 printf("Test encryption failure\n");
143 goto err;
144 }
145 EVP_PKEY_CTX_free(ctx);
146 ctx = NULL;
147
148 /* Create a test ENGINE */
149 if ((e = ENGINE_new()) == NULL
150 || !ENGINE_set_id(e, "Test redirect engine")
151 || !ENGINE_set_name(e, "Test redirect engine")) {
152 printf("Redirection engine setup failure\n");
153 goto err;
154 }
155
156 /*
157 * Try to create a context for this engine and test key.
158 * Try setting test key engine. Both should fail because the
159 * engine has no public key methods.
160 */
161 if (EVP_PKEY_CTX_new(pkey, e) != NULL
162 || EVP_PKEY_set1_engine(pkey, e) > 0) {
163 printf("Unexpected redirection success\n");
164 goto err;
165 }
166
167 /* Setup an empty test EVP_PKEY_METHOD and set callback to return it */
168 if ((test_rsa = EVP_PKEY_meth_new(EVP_PKEY_RSA, 0)) == NULL) {
169 printf("Test RSA algorithm setup failure\n");
170 goto err;
171 }
172 ENGINE_set_pkey_meths(e, test_pkey_meths);
173
174 /* Getting a context for test ENGINE should now succeed */
175 if ((ctx = EVP_PKEY_CTX_new(pkey, e)) == NULL) {
176 printf("Redirected context allocation failed\n");
177 goto err;
178 }
179 /* Encrypt should fail because operation is not supported */
180 if (EVP_PKEY_encrypt_init(ctx) > 0) {
181 printf("Encryption redirect unexpected success\n");
182 goto err;
183 }
184 EVP_PKEY_CTX_free(ctx);
185 ctx = NULL;
186
187 /* Add test encrypt operation to method */
188 EVP_PKEY_meth_set_encrypt(test_rsa, 0, test_encrypt);
189
190 printf("EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new()\n");
191 if ((ctx = EVP_PKEY_CTX_new(pkey, e)) == NULL) {
192 printf("Redirected context allocation failed\n");
193 goto err;
194 }
195 /* Encrypt some data: should succeed and be redirected */
196 if (EVP_PKEY_encrypt_init(ctx) <= 0
197 || EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)) <= 0
198 || !called_encrypt) {
199 printf("Redirected key context encryption failed\n");
200 goto err;
201 }
202
203 EVP_PKEY_CTX_free(ctx);
204 ctx = NULL;
205 called_encrypt = 0;
206
207 printf("EVP_PKEY_encrypt test: check default operation not redirected\n");
208
209 /* Create context with default engine: should not be redirected */
210 if ((ctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL
211 || EVP_PKEY_encrypt_init(ctx) <= 0
212 || EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)) <= 0
213 || called_encrypt) {
214 printf("Unredirected key context encryption failed\n");
215 goto err;
216 }
217
218 EVP_PKEY_CTX_free(ctx);
219 ctx = NULL;
220
221 /* Set engine explicitly for test key */
222 if (!EVP_PKEY_set1_engine(pkey, e)) {
223 printf("Key engine set failed\n");
224 goto err;
225 }
226
227 printf("EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine()\n");
228
229 /* Create context with default engine: should be redirected now */
230 if ((ctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL
231 || EVP_PKEY_encrypt_init(ctx) <= 0
232 || EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)) <= 0
233 || !called_encrypt) {
234 printf("Key redirection failure\n");
235 goto err;
236 }
237
238 to_return = 1;
239
240 err:
241 EVP_PKEY_CTX_free(ctx);
242 EVP_PKEY_free(pkey);
243 ENGINE_free(e);
244 OPENSSL_free(tmp);
245 return to_return;
44246 }
45247
46248 int main(int argc, char *argv[])
182384 OPENSSL_free((void *)ENGINE_get_id(block[loop]));
183385 OPENSSL_free((void *)ENGINE_get_name(block[loop]));
184386 }
387 if (!test_redirect())
388 goto end;
185389 printf("\nTests completed happily\n");
186390 to_return = 0;
187391 end:
272272 static const struct evp_test_method pbe_test_method;
273273 static const struct evp_test_method encode_test_method;
274274 static const struct evp_test_method kdf_test_method;
275 static const struct evp_test_method keypair_test_method;
275276
276277 static const struct evp_test_method *evp_test_list[] = {
277278 &digest_test_method,
285286 &pbe_test_method,
286287 &encode_test_method,
287288 &kdf_test_method,
289 &keypair_test_method,
288290 NULL
289291 };
290292
20392041 kdf_test_parse,
20402042 kdf_test_run
20412043 };
2044
2045 struct keypair_test_data {
2046 EVP_PKEY *privk;
2047 EVP_PKEY *pubk;
2048 };
2049
2050 static int keypair_test_init(struct evp_test *t, const char *pair)
2051 {
2052 int rv = 0;
2053 EVP_PKEY *pk = NULL, *pubk = NULL;
2054 char *pub, *priv = NULL;
2055 const char *err = "INTERNAL_ERROR";
2056 struct keypair_test_data *data;
2057
2058 priv = OPENSSL_strdup(pair);
2059 if (priv == NULL)
2060 return 0;
2061 pub = strchr(priv, ':');
2062 if ( pub == NULL ) {
2063 fprintf(stderr, "Wrong syntax \"%s\"\n", pair);
2064 goto end;
2065 }
2066 *pub++ = 0; /* split priv and pub strings */
2067
2068 if (find_key(&pk, priv, t->private) == 0) {
2069 fprintf(stderr, "Cannot find private key: %s\n", priv);
2070 err = "MISSING_PRIVATE_KEY";
2071 goto end;
2072 }
2073 if (find_key(&pubk, pub, t->public) == 0) {
2074 fprintf(stderr, "Cannot find public key: %s\n", pub);
2075 err = "MISSING_PUBLIC_KEY";
2076 goto end;
2077 }
2078
2079 if (pk == NULL && pubk == NULL) {
2080 /* Both keys are listed but unsupported: skip this test */
2081 t->skip = 1;
2082 rv = 1;
2083 goto end;
2084 }
2085
2086 data = OPENSSL_malloc(sizeof(*data));
2087 if (data == NULL )
2088 goto end;
2089
2090 data->privk = pk;
2091 data->pubk = pubk;
2092 t->data = data;
2093
2094 rv = 1;
2095 err = NULL;
2096
2097 end:
2098 if (priv)
2099 OPENSSL_free(priv);
2100 t->err = err;
2101 return rv;
2102 }
2103
2104 static void keypair_test_cleanup(struct evp_test *t)
2105 {
2106 struct keypair_test_data *data = t->data;
2107 t->data = NULL;
2108 if (data)
2109 test_free(data);
2110 return;
2111 }
2112
2113 /* For test that do not accept any custom keyword:
2114 * return 0 if called
2115 */
2116 static int void_test_parse(struct evp_test *t, const char *keyword, const char *value)
2117 {
2118 return 0;
2119 }
2120
2121 static int keypair_test_run(struct evp_test *t)
2122 {
2123 int rv = 0;
2124 const struct keypair_test_data *pair = t->data;
2125 const char *err = "INTERNAL_ERROR";
2126
2127 if (pair == NULL)
2128 goto end;
2129
2130 if (pair->privk == NULL || pair->pubk == NULL) {
2131 /* this can only happen if only one of the keys is not set
2132 * which means that one of them was unsupported while the
2133 * other isn't: hence a key type mismatch.
2134 */
2135 err = "KEYPAIR_TYPE_MISMATCH";
2136 rv = 1;
2137 goto end;
2138 }
2139
2140 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2141 if ( 0 == rv ) {
2142 err = "KEYPAIR_MISMATCH";
2143 } else if ( -1 == rv ) {
2144 err = "KEYPAIR_TYPE_MISMATCH";
2145 } else if ( -2 == rv ) {
2146 err = "UNSUPPORTED_KEY_COMPARISON";
2147 } else {
2148 fprintf(stderr, "Unexpected error in key comparison\n");
2149 rv = 0;
2150 goto end;
2151 }
2152 rv = 1;
2153 goto end;
2154 }
2155
2156 rv = 1;
2157 err = NULL;
2158
2159 end:
2160 t->err = err;
2161 return rv;
2162 }
2163
2164 static const struct evp_test_method keypair_test_method = {
2165 "PrivPubKeyPair",
2166 keypair_test_init,
2167 keypair_test_cleanup,
2168 void_test_parse,
2169 keypair_test_run
2170 };
2171
25222522 TwIDAQAB
25232523 -----END PUBLIC KEY-----
25242524
2525 PrivPubKeyPair = RSA-2048:RSA-2048-PUBLIC
2526
2527
25252528 # EC P-256 key
25262529
25272530 PrivateKey=P-256
25392542 x/iUJAcsJxl9eLM7kg6VzbZk6ZDc8M/qDZTiqOavnQ5YBW5lMQSSW5/myQ==
25402543 -----END PUBLIC KEY-----
25412544
2545 PrivPubKeyPair = P-256:P-256-PUBLIC
2546
2547
25422548 # Additional EC key for ECDH
25432549 PrivateKey=P-256-Peer
25442550 -----BEGIN PRIVATE KEY-----
25522558 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIAbl4UoHiqc/uKYl5WElS78tDU/s
25532559 CrmVlCNy6lFAldO8IPkSyzGPMjSvZI6nIGQ7P3Afm3reuJ0KvnTZ77acRg==
25542560 -----END PUBLIC KEY-----
2561
2562 PrivPubKeyPair = P-256-Peer:P-256-Peer-PUBLIC
2563
25552564
25562565 # DSA key
25572566 PrivateKey=DSA-1024
25782587 9zCaT/vYsLD7/T7rF9AF/jV+LnkGJCzLbDYF04IkhtLNHOQob+Uc8PWB78e/1Lc4
25792588 SzJw2oHciIOt+UU=
25802589 -----END PUBLIC KEY-----
2590
2591 PrivPubKeyPair = DSA-1024:DSA-1024-PUBLIC
2592
25812593
25822594 # RSA tests
25832595
36803692 -----BEGIN PUBLIC KEY-----
36813693 MCowBQYDK2VuAyEAhSDwCYkwp1R0i33ctD73Wg2/Og0mOBr066SpjqqbTmo=
36823694 -----END PUBLIC KEY-----
3695
3696 PrivPubKeyPair = Alice-25519:Alice-25519-PUBLIC
3697
36833698 PrivateKey=Bob-25519
36843699 -----BEGIN PRIVATE KEY-----
36853700 MC4CAQAwBQYDK2VuBCIEIF2rCH5iSopLeeF/i4OADuZvO7EpJhi2/Rwviyf/iODr
36883703 -----BEGIN PUBLIC KEY-----
36893704 MCowBQYDK2VuAyEA3p7bfXt9wbTTW2HC7OQ1Nz+DQ8hbeGdNrfx+FG+IK08=
36903705 -----END PUBLIC KEY-----
3706
3707 PrivPubKeyPair = Bob-25519:Bob-25519-PUBLIC
36913708
36923709 Derive=Alice-25519
36933710 PeerKey=Bob-25519-PUBLIC
37263743 oUXBzA==
37273744 -----END PUBLIC KEY-----
37283745
3746 PrivPubKeyPair = ALICE_secp112r1:ALICE_secp112r1_PUB
3747
3748
37293749 PrivateKey=BOB_secp112r1
37303750 -----BEGIN PRIVATE KEY-----
37313751 ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5pIbX+hEq49mFPjUl4/6Eg
37373757 MDIwEAYHKoZIzj0CAQYFK4EEAAYDHgAEGw81kebWlx3DXTiJvAjJwJ76vm+h5F9B
37383758 RlFndw==
37393759 -----END PUBLIC KEY-----
3760
3761 PrivPubKeyPair = BOB_secp112r1:BOB_secp112r1_PUB
3762
37403763
37413764 # ECDH Alice with Bob peer
37423765 Derive=ALICE_secp112r1
37623785 /0iQsQ==
37633786 -----END PUBLIC KEY-----
37643787
3788 PrivPubKeyPair = ALICE_secp112r2:ALICE_secp112r2_PUB
3789
3790
37653791 PrivateKey=BOB_secp112r2
37663792 -----BEGIN PRIVATE KEY-----
37673793 ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4D9oGGj+O8vjZz3OZNaqEg
37733799 MDIwEAYHKoZIzj0CAQYFK4EEAAcDHgAE1k6/mBTO9VuAAelOC7eFSFNC0HwtqZMQ
37743800 h9pFYQ==
37753801 -----END PUBLIC KEY-----
3802
3803 PrivPubKeyPair = BOB_secp112r2:BOB_secp112r2_PUB
3804
37763805
37773806 # ECDH Alice with Bob peer
37783807 Derive=ALICE_secp112r2
37983827 S+Zfp2XXO1A=
37993828 -----END PUBLIC KEY-----
38003829
3830 PrivPubKeyPair = ALICE_secp128r1:ALICE_secp128r1_PUB
3831
3832
38013833 PrivateKey=BOB_secp128r1
38023834 -----BEGIN PRIVATE KEY-----
38033835 MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCGbEd3Hhwr76XbQekhIrDT
38093841 MDYwEAYHKoZIzj0CAQYFK4EEABwDIgAENKjS0HNx/gEKYQNNab9v8zlW/D4zSjv3
38103842 Ny3Ep0GVYms=
38113843 -----END PUBLIC KEY-----
3844
3845 PrivPubKeyPair = BOB_secp128r1:BOB_secp128r1_PUB
3846
38123847
38133848 # ECDH Alice with Bob peer
38143849 Derive=ALICE_secp128r1
38343869 39Wn0+nUpf8=
38353870 -----END PUBLIC KEY-----
38363871
3872 PrivPubKeyPair = ALICE_secp128r2:ALICE_secp128r2_PUB
3873
3874
38373875 PrivateKey=BOB_secp128r2
38383876 -----BEGIN PRIVATE KEY-----
38393877 MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBACp00jw5D7obvDmJp7wDuA
38453883 MDYwEAYHKoZIzj0CAQYFK4EEAB0DIgAEBO3BbVrc5SvhvN+fmWShu2tWIFQap5ys
38463884 5RHMCLLl098=
38473885 -----END PUBLIC KEY-----
3886
3887 PrivPubKeyPair = BOB_secp128r2:BOB_secp128r2_PUB
3888
38483889
38493890 # ECDH Alice with Bob peer
38503891 Derive=ALICE_secp128r2
38713912 oiuCdwRUuVHXOPJ7McX44w==
38723913 -----END PUBLIC KEY-----
38733914
3915 PrivPubKeyPair = ALICE_secp160k1:ALICE_secp160k1_PUB
3916
3917
38743918 PrivateKey=BOB_secp160k1
38753919 -----BEGIN PRIVATE KEY-----
38763920 MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA5fNiCFVGPM1aHuwXUvuh
38833927 MD4wEAYHKoZIzj0CAQYFK4EEAAkDKgAEB5TOqLZmqbdP9LHPuW3D6GE+nH8gEb+F
38843928 VDjqOiNngRlyyJvNdta4nA==
38853929 -----END PUBLIC KEY-----
3930
3931 PrivPubKeyPair = BOB_secp160k1:BOB_secp160k1_PUB
3932
38863933
38873934 # ECDH Alice with Bob peer
38883935 Derive=ALICE_secp160k1
39093956 82aHLQ8jj00GhlW5ZksFwg==
39103957 -----END PUBLIC KEY-----
39113958
3959 PrivPubKeyPair = ALICE_secp160r1:ALICE_secp160r1_PUB
3960
3961
39123962 PrivateKey=BOB_secp160r1
39133963 -----BEGIN PRIVATE KEY-----
39143964 MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAsBIwvx6ZABinhsi+bGai
39213971 MD4wEAYHKoZIzj0CAQYFK4EEAAgDKgAECdvkYaRnnZFGF1Ij2f6ZR1xQcukd18zF
39223972 BiColxRkgacBfIRkTalA8g==
39233973 -----END PUBLIC KEY-----
3974
3975 PrivPubKeyPair = BOB_secp160r1:BOB_secp160r1_PUB
3976
39243977
39253978 # ECDH Alice with Bob peer
39263979 Derive=ALICE_secp160r1
39474000 iMjoOrIcs1FUuN0fuy4K+Q==
39484001 -----END PUBLIC KEY-----
39494002
4003 PrivPubKeyPair = ALICE_secp160r2:ALICE_secp160r2_PUB
4004
4005
39504006 PrivateKey=BOB_secp160r2
39514007 -----BEGIN PRIVATE KEY-----
39524008 MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA10mjzR2Dy0CLmm/MTAHT
39594015 MD4wEAYHKoZIzj0CAQYFK4EEAB4DKgAEas2AHEoo8wKNr85jLivLWvLJf24LrgqU
39604016 cBQ/dwAj+uE84CN63hYbFw==
39614017 -----END PUBLIC KEY-----
4018
4019 PrivPubKeyPair = BOB_secp160r2:BOB_secp160r2_PUB
4020
39624021
39634022 # ECDH Alice with Bob peer
39644023 Derive=ALICE_secp160r2
39854044 Unx7h2T6eAhq4YunijUC5KWdjkGjyBMQ
39864045 -----END PUBLIC KEY-----
39874046
4047 PrivPubKeyPair = ALICE_secp192k1:ALICE_secp192k1_PUB
4048
4049
39884050 PrivateKey=BOB_secp192k1
39894051 -----BEGIN PRIVATE KEY-----
39904052 MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBh8BXPVGQKYCw0v7DY3wZVa
39974059 MEYwEAYHKoZIzj0CAQYFK4EEAB8DMgAE4CO4cNi0o+rjd8i+Z7xzjpDIj7WpSq/g
39984060 RrBWnN/UWJqeuJq/sOumwyFjd1ZZTui2
39994061 -----END PUBLIC KEY-----
4062
4063 PrivPubKeyPair = BOB_secp192k1:BOB_secp192k1_PUB
4064
40004065
40014066 # ECDH Alice with Bob peer
40024067 Derive=ALICE_secp192k1
40234088 +64PjwPgVF/ugV2LE31VYivGvQ9EHJ4RiaUfDgw4RAo=
40244089 -----END PUBLIC KEY-----
40254090
4091 PrivPubKeyPair = ALICE_secp224k1:ALICE_secp224k1_PUB
4092
4093
40264094 PrivateKey=BOB_secp224k1
40274095 -----BEGIN PRIVATE KEY-----
40284096 MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AOjEXYoz8YcWokSf4U5gX
40354103 ME4wEAYHKoZIzj0CAQYFK4EEACADOgAEZcBD4Ce1fs6fhwrA/5/grNkZolnCMGre
40364104 MKPKayv0DdzxUKhFdcGD5U+gqDt8OQwiAjyo+asL3lA=
40374105 -----END PUBLIC KEY-----
4106
4107 PrivPubKeyPair = BOB_secp224k1:BOB_secp224k1_PUB
4108
40384109
40394110 # ECDH Alice with Bob peer
40404111 Derive=ALICE_secp224k1
40614132 2HtdCa4hfbVPXngcRH2B2xN8W+dcHoIxrxO2UFXy4xo=
40624133 -----END PUBLIC KEY-----
40634134
4135 PrivPubKeyPair = ALICE_secp224r1:ALICE_secp224r1_PUB
4136
4137
40644138 PrivateKey=BOB_secp224r1
40654139 -----BEGIN PRIVATE KEY-----
40664140 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzOHGGUR3fZYg3GSaUN6pxo
40734147 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEdwFklK/YoDRU6bM7X2ulNLwqx9TUETMF
40744148 UM6VV9DB4YcvAzv6pQgVwYEU7IahmSKpX19chbPt2I0=
40754149 -----END PUBLIC KEY-----
4150
4151 PrivPubKeyPair = BOB_secp224r1:BOB_secp224r1_PUB
4152
40764153
40774154 # ECDH Alice with Bob peer
40784155 Derive=ALICE_secp224r1
40994176 qcSnCkZtFyjcVZa2VPFkApeuhrV9gw8l/tPl4gt4W2kVnGLYOz+ljg==
41004177 -----END PUBLIC KEY-----
41014178
4179 PrivPubKeyPair = ALICE_secp256k1:ALICE_secp256k1_PUB
4180
4181
41024182 PrivateKey=BOB_secp256k1
41034183 -----BEGIN PRIVATE KEY-----
41044184 MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgChCkFvWtOcrXLmXVGqkR
41114191 MFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEBUKCHJHsvlcod0MCVlFHylzW241nveMm
41124192 RAFhryNgX6rVqooGReVUm+WiF7Uz0ZsIjdHKd9HHe+2BOWfnuWyR1A==
41134193 -----END PUBLIC KEY-----
4194
4195 PrivPubKeyPair = BOB_secp256k1:BOB_secp256k1_PUB
4196
41144197
41154198 # ECDH Alice with Bob peer
41164199 Derive=ALICE_secp256k1
41394222 Wgrrp1ItKXMenHPCLlH68DMEhaL1f+7D
41404223 -----END PUBLIC KEY-----
41414224
4225 PrivPubKeyPair = ALICE_secp384r1:ALICE_secp384r1_PUB
4226
4227
41424228 PrivateKey=BOB_secp384r1
41434229 -----BEGIN PRIVATE KEY-----
41444230 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBRiGXRsb5sUq0b3/dg
41534239 BmFTuTAu7ua1fYaaGLG3IJsMQC7JDzdfKLNsoCtT53/4flgCyLBtkZJ0k24srwWJ
41544240 KCISVfXH5bxA6THmlkixe6ieWIxCH/Tz
41554241 -----END PUBLIC KEY-----
4242
4243 PrivPubKeyPair = BOB_secp384r1:BOB_secp384r1_PUB
4244
41564245
41574246 # ECDH Alice with Bob peer
41584247 Derive=ALICE_secp384r1
41844273 xiUmz19GaHJNAzjwqWs=
41854274 -----END PUBLIC KEY-----
41864275
4276 PrivPubKeyPair = ALICE_secp521r1:ALICE_secp521r1_PUB
4277
4278
41874279 PrivateKey=BOB_secp521r1
41884280 -----BEGIN PRIVATE KEY-----
41894281 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA9C/sMWveRlHPr9P5
42024294 WXWnbHHOWeuNBGakg4s=
42034295 -----END PUBLIC KEY-----
42044296
4297 PrivPubKeyPair = BOB_secp521r1:BOB_secp521r1_PUB
4298
4299
42054300 # ECDH Alice with Bob peer
42064301 Derive=ALICE_secp521r1
42074302 PeerKey=BOB_secp521r1_PUB
42274322 20LWT5AmEAop9XJmbjVvgWdI8lRKRpaZ2TzI
42284323 -----END PUBLIC KEY-----
42294324
4325 PrivPubKeyPair = ALICE_prime192v1:ALICE_prime192v1_PUB
4326
4327
42304328 PrivateKey=BOB_prime192v1
42314329 -----BEGIN PRIVATE KEY-----
42324330 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhewaqXNZlYyqnmuEEE
42394337 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEpKcDSRD/9Rbrliggw1Jtuosqq7Ps
42404338 ysGsmZ2he+2AuqgrYImu8jXEpfbZVh4d4EIM
42414339 -----END PUBLIC KEY-----
4340
4341 PrivPubKeyPair = BOB_prime192v1:BOB_prime192v1_PUB
4342
42424343
42434344 # ECDH Alice with Bob peer
42444345 Derive=ALICE_prime192v1
42654366 nhT44b7my+oPFfFKhWikRA+T1CENJWErVQmq
42664367 -----END PUBLIC KEY-----
42674368
4369 PrivPubKeyPair = ALICE_prime192v2:ALICE_prime192v2_PUB
4370
4371
42684372 PrivateKey=BOB_prime192v2
42694373 -----BEGIN PRIVATE KEY-----
42704374 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBggTjqWC1/iHrvKR9/u
42774381 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQIDMgAEmuJxvsCz0x8X5KokyCOTwSwCl5l1
42784382 H+XTLaZgKXI641458CSCREK/NDCvfoNa2qjf
42794383 -----END PUBLIC KEY-----
4384
4385 PrivPubKeyPair = BOB_prime192v2:BOB_prime192v2_PUB
4386
42804387
42814388 # ECDH Alice with Bob peer
42824389 Derive=ALICE_prime192v2
43034410 kMvg8FqP5JWXKJDw3FyhHVPGZpwAAR+4+lFf
43044411 -----END PUBLIC KEY-----
43054412
4413 PrivPubKeyPair = ALICE_prime192v3:ALICE_prime192v3_PUB
4414
4415
43064416 PrivateKey=BOB_prime192v3
43074417 -----BEGIN PRIVATE KEY-----
43084418 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBieW1huqwVU3ev7qgpT
43154425 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAEl2k4wSEF+vOgWSQInV/oRbrw8sWz
43164426 dbwUL6eNDlZdCwhuIaGfuTHC7TwEy/qLCr1/
43174427 -----END PUBLIC KEY-----
4428
4429 PrivPubKeyPair = BOB_prime192v3:BOB_prime192v3_PUB
4430
43184431
43194432 # ECDH Alice with Bob peer
43204433 Derive=ALICE_prime192v3
43414454 MtMqExHQP7zxWYzf3cYAP4V/t9OCT582WjMLnCmdlFnYUPD50dyU
43424455 -----END PUBLIC KEY-----
43434456
4457 PrivPubKeyPair = ALICE_prime239v1:ALICE_prime239v1_PUB
4458
4459
43444460 PrivateKey=BOB_prime239v1
43454461 -----BEGIN PRIVATE KEY-----
43464462 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeAbGRRoBgqHVUBFot
43534469 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQQDPgAEdRgPsL/Mi3ucJcYibvFJQxDDyLqg
43544470 UH3iMk266RAHFqoioiGT72TOidBhi+VrUn6NOIyna8foww2M45vR
43554471 -----END PUBLIC KEY-----
4472
4473 PrivPubKeyPair = BOB_prime239v1:BOB_prime239v1_PUB
4474
43564475
43574476 # ECDH Alice with Bob peer
43584477 Derive=ALICE_prime239v1
43794498 kDXNDjjcMrDabBtWKDuuUrgjBGsI7NRbCQ0a5NWTo+EnWe0LXbYN
43804499 -----END PUBLIC KEY-----
43814500
4501 PrivPubKeyPair = ALICE_prime239v2:ALICE_prime239v2_PUB
4502
4503
43824504 PrivateKey=BOB_prime239v2
43834505 -----BEGIN PRIVATE KEY-----
43844506 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeAEaCw7ulF8GZcmbj
43914513 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQUDPgAEKh0EmYUpj6XbuEGxMBaPmECT8L++
43924514 ihUWms4xau0RUYij4HgS1gjSMDfyvvCBUy10RIkw+goxVdUhfW2u
43934515 -----END PUBLIC KEY-----
4516
4517 PrivPubKeyPair = BOB_prime239v2:BOB_prime239v2_PUB
4518
43944519
43954520 # ECDH Alice with Bob peer
43964521 Derive=ALICE_prime239v2
44174542 L/BDqNK3uRoYPKHYdYWJkgXxkQ1QDZwNppAQRcxSgTKnJ6V8crbp
44184543 -----END PUBLIC KEY-----
44194544
4545 PrivPubKeyPair = ALICE_prime239v3:ALICE_prime239v3_PUB
4546
4547
44204548 PrivateKey=BOB_prime239v3
44214549 -----BEGIN PRIVATE KEY-----
44224550 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeU1KIfJBGvItr8//g
44294557 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAQYDPgAEepc03AEEgOnI+ivpjGV4ypvn8sRQ
44304558 aVAb3QAeIEYDQLUBFOdb3kF2MvlnLKV3OCdB3GQgNfZtEHbdn0bq
44314559 -----END PUBLIC KEY-----
4560
4561 PrivPubKeyPair = BOB_prime239v3:BOB_prime239v3_PUB
4562
44324563
44334564 # ECDH Alice with Bob peer
44344565 Derive=ALICE_prime239v3
44554586 pmJBysQHsImcJrf+cPubssM//tNd9EnQFm17RAo2h1CveGBB86dBvzwpeQ==
44564587 -----END PUBLIC KEY-----
44574588
4589 PrivPubKeyPair = ALICE_prime256v1:ALICE_prime256v1_PUB
4590
4591
44584592 PrivateKey=BOB_prime256v1
44594593 -----BEGIN PRIVATE KEY-----
44604594 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgNsLfn/sRZfm9ZcM7
44674601 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEkZsijYFGwAxsZCDgFYfU+yF79mQ0
44684602 +iOWDFusDrNu1TDgA9AIjS67+7FtU3asZFLRde/xhaS7xTrmXG3V+Kd4vw==
44694603 -----END PUBLIC KEY-----
4604
4605 PrivPubKeyPair = BOB_prime256v1:BOB_prime256v1_PUB
4606
44704607
44714608 # ECDH Alice with Bob peer
44724609 Derive=ALICE_prime256v1
44924629 1SN7KU2L
44934630 -----END PUBLIC KEY-----
44944631
4632 PrivPubKeyPair = ALICE_sect113r1:ALICE_sect113r1_PUB
4633
4634
44954635 PrivateKey=BOB_sect113r1
44964636 -----BEGIN PRIVATE KEY-----
44974637 MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AmhEq3A9KdbKQUz1F/Myh
45034643 MDQwEAYHKoZIzj0CAQYFK4EEAAQDIAAEALkkQTcV4yI3s8KxhfFZAcVkevYNFCWg
45044644 SCAK6XTa
45054645 -----END PUBLIC KEY-----
4646
4647 PrivPubKeyPair = BOB_sect113r1:BOB_sect113r1_PUB
4648
45064649
45074650 # ECDH Alice with Bob peer
45084651 Derive=ALICE_sect113r1
45284671 cFQkPqBk
45294672 -----END PUBLIC KEY-----
45304673
4674 PrivPubKeyPair = ALICE_sect113r2:ALICE_sect113r2_PUB
4675
4676
45314677 PrivateKey=BOB_sect113r2
45324678 -----BEGIN PRIVATE KEY-----
45334679 MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ABPHhZ0kCp0TocQJIuiuh
45394685 MDQwEAYHKoZIzj0CAQYFK4EEAAUDIAAEAUou7vlK+++ohsoNCI+lADe9CMz1WcRi
45404686 ucz8aesK
45414687 -----END PUBLIC KEY-----
4688
4689 PrivPubKeyPair = BOB_sect113r2:BOB_sect113r2_PUB
4690
45424691
45434692 # ECDH Alice with Bob peer
45444693 Derive=ALICE_sect113r2
45644713 c9eFSaRBY+EcBA==
45654714 -----END PUBLIC KEY-----
45664715
4716 PrivPubKeyPair = ALICE_sect131r1:ALICE_sect131r1_PUB
4717
4718
45674719 PrivateKey=BOB_sect131r1
45684720 -----BEGIN PRIVATE KEY-----
45694721 MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDxxMzxjxJmYfSZvWJKq+V
45754727 MDgwEAYHKoZIzj0CAQYFK4EEABYDJAAEAUdDZr6H5ifk3gu3QiglxVUGt/3GRk1L
45764728 THFuWH7TCd2r2w==
45774729 -----END PUBLIC KEY-----
4730
4731 PrivPubKeyPair = BOB_sect131r1:BOB_sect131r1_PUB
4732
45784733
45794734 # ECDH Alice with Bob peer
45804735 Derive=ALICE_sect131r1
46004755 J8q+TGQe3TnHeA==
46014756 -----END PUBLIC KEY-----
46024757
4758 PrivPubKeyPair = ALICE_sect131r2:ALICE_sect131r2_PUB
4759
4760
46034761 PrivateKey=BOB_sect131r2
46044762 -----BEGIN PRIVATE KEY-----
46054763 MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDR9ez/YtS29S7/R5+rUiX
46114769 MDgwEAYHKoZIzj0CAQYFK4EEABcDJAAEAtkc0EhMOiKCk7BPNzOVo30CxGTknMxQ
46124770 ldiS8ESqP5ggtA==
46134771 -----END PUBLIC KEY-----
4772
4773 PrivPubKeyPair = BOB_sect131r2:BOB_sect131r2_PUB
4774
46144775
46154776 # ECDH Alice with Bob peer
46164777 Derive=ALICE_sect131r2
46374798 2QsTBQvOAGnM8D7TSWDQsXwp
46384799 -----END PUBLIC KEY-----
46394800
4801 PrivPubKeyPair = ALICE_sect163k1:ALICE_sect163k1_PUB
4802
4803
46404804 PrivateKey=BOB_sect163k1
46414805 -----BEGIN PRIVATE KEY-----
46424806 MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCUJ5kItSfXidHXsgokcS7
46494813 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBq2DSdaoHW9wPSEjpk7o30vlmBSsAV16
46504814 yRJbgJHjYd415w6vF/lwQdJP
46514815 -----END PUBLIC KEY-----
4816
4817 PrivPubKeyPair = BOB_sect163k1:BOB_sect163k1_PUB
4818
46524819
46534820 # ECDH Alice with Bob peer
46544821 Derive=ALICE_sect163k1
46754842 zfFMD30xUnV401kHK/YFsTTA
46764843 -----END PUBLIC KEY-----
46774844
4845 PrivPubKeyPair = ALICE_sect163r1:ALICE_sect163r1_PUB
4846
4847
46784848 PrivateKey=BOB_sect163r1
46794849 -----BEGIN PRIVATE KEY-----
46804850 MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA/nzN5yCavvZlXyDGEihW
46874857 MEAwEAYHKoZIzj0CAQYFK4EEAAIDLAAEA7el2R381wAUk5xoc36D7X3S2YGqBoQX
46884858 Xls/t9fLzZgugDCT/j57R87A
46894859 -----END PUBLIC KEY-----
4860
4861 PrivPubKeyPair = BOB_sect163r1:BOB_sect163r1_PUB
4862
46904863
46914864 # ECDH Alice with Bob peer
46924865 Derive=ALICE_sect163r1
47134886 /1Dk8YWB8LC6Ue66d2oatZUP
47144887 -----END PUBLIC KEY-----
47154888
4889 PrivPubKeyPair = ALICE_sect163r2:ALICE_sect163r2_PUB
4890
4891
47164892 PrivateKey=BOB_sect163r2
47174893 -----BEGIN PRIVATE KEY-----
47184894 MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBXOM9Tm6sKXUlRLlW0HgC
47254901 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBsWvMUXAvkyHA4BrXoQ1RFdT6AaJAcLS
47264902 C49ejT2AtGgWSPP5xReI4YJn
47274903 -----END PUBLIC KEY-----
4904
4905 PrivPubKeyPair = BOB_sect163r2:BOB_sect163r2_PUB
4906
47284907
47294908 # ECDH Alice with Bob peer
47304909 Derive=ALICE_sect163r2
47514930 NwBn5T26m15RM4MLnYGdklcAM8oMOML999w=
47524931 -----END PUBLIC KEY-----
47534932
4933 PrivPubKeyPair = ALICE_sect193r1:ALICE_sect193r1_PUB
4934
4935
47544936 PrivateKey=BOB_sect193r1
47554937 -----BEGIN PRIVATE KEY-----
47564938 MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAnxvYLKZaw4Rj24WTRBfg
47634945 MEgwEAYHKoZIzj0CAQYFK4EEABgDNAAEAXw0PWt3PtZT5v9aH0o6WnFtFGOBNEUp
47644946 YQE/jBjzUHICqMNZTHy9gT2R9yc0GBZ/Dic=
47654947 -----END PUBLIC KEY-----
4948
4949 PrivPubKeyPair = BOB_sect193r1:BOB_sect193r1_PUB
4950
47664951
47674952 # ECDH Alice with Bob peer
47684953 Derive=ALICE_sect193r1
47894974 wQFc4m1ISx4omtNyCVI7FXV5zNnaGWVACT4=
47904975 -----END PUBLIC KEY-----
47914976
4977 PrivPubKeyPair = ALICE_sect193r2:ALICE_sect193r2_PUB
4978
4979
47924980 PrivateKey=BOB_sect193r2
47934981 -----BEGIN PRIVATE KEY-----
47944982 MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAvMiVR0abk6pHoeOIBESL
48014989 MEgwEAYHKoZIzj0CAQYFK4EEABkDNAAEADtKDcwL660+Mm11Vl254GI3TnD+frag
48024990 dwF+wY5qlMu5VtrUDMHuAP0q3eGQUsrzNo0=
48034991 -----END PUBLIC KEY-----
4992
4993 PrivPubKeyPair = BOB_sect193r2:BOB_sect193r2_PUB
4994
48044995
48054996 # ECDH Alice with Bob peer
48064997 Derive=ALICE_sect193r2
48275018 Lp+ckitBAJN9n13nCGIixtjlOGVybsjQD9wgahKED/ou6Y5U
48285019 -----END PUBLIC KEY-----
48295020
5021 PrivPubKeyPair = ALICE_sect233k1:ALICE_sect233k1_PUB
5022
5023
48305024 PrivateKey=BOB_sect233k1
48315025 -----BEGIN PRIVATE KEY-----
48325026 MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0oa5BrzYxm6mn51Xyphn6X
48395033 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAYqIW4UlVB7KYdhFWe3Ys0XYxJpMxwv0
48405034 kZI+fbM7AGKzkxLiSAQVqRZCXsqkaLLe9Lz3CaluW8csn/4h
48415035 -----END PUBLIC KEY-----
5036
5037 PrivPubKeyPair = BOB_sect233k1:BOB_sect233k1_PUB
5038
48425039
48435040 # ECDH Alice with Bob peer
48445041 Derive=ALICE_sect233k1
48655062 nMYMcRkOAfxco64SFKRA1mjKn1dtzHGelnWyFHtzGeyuaRt/
48665063 -----END PUBLIC KEY-----
48675064
5065 PrivPubKeyPair = ALICE_sect233r1:ALICE_sect233r1_PUB
5066
5067
48685068 PrivateKey=BOB_sect233r1
48695069 -----BEGIN PRIVATE KEY-----
48705070 MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AXHWOeS6fG0XCH3FnHDuS
48775077 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAGEUWB9Ne7sXGjDxdxjrC+G76HVtcmSx
48785078 LS96ZgpHAH6iSP+J4gq/LhyodIAWtiQYwVjFdbvDKX+tLr6J
48795079 -----END PUBLIC KEY-----
5080
5081 PrivPubKeyPair = BOB_sect233r1:BOB_sect233r1_PUB
5082
48805083
48815084 # ECDH Alice with Bob peer
48825085 Derive=ALICE_sect233r1
49035106 9RteZrZbcJfM5VrEefhjU6MVdDgS20rQEG18agWthoPNwdKH
49045107 -----END PUBLIC KEY-----
49055108
5109 PrivPubKeyPair = ALICE_sect239k1:ALICE_sect239k1_PUB
5110
5111
49065112 PrivateKey=BOB_sect239k1
49075113 -----BEGIN PRIVATE KEY-----
49085114 MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4FBG477KvylisppUFwbDl/
49155121 MFIwEAYHKoZIzj0CAQYFK4EEAAMDPgAEBYotPeFF+heZvA5NHiPw4Rd/iA1Lu4fN
49165122 YU3cmccRE9CKJMRZE1H/63vVjwOy8TzgroiD2VDVQkcUVkrl
49175123 -----END PUBLIC KEY-----
5124
5125 PrivPubKeyPair = BOB_sect239k1:BOB_sect239k1_PUB
5126
49185127
49195128 # ECDH Alice with Bob peer
49205129 Derive=ALICE_sect239k1
49425151 WVYRYpD1IMvPNTRsAYo4SYRmPIfgzVv/ESVcHVaD1lPNo+eq0HN1qhvRX+4rmGO7
49435152 -----END PUBLIC KEY-----
49445153
5154 PrivPubKeyPair = ALICE_sect283k1:ALICE_sect283k1_PUB
5155
5156
49455157 PrivateKey=BOB_sect283k1
49465158 -----BEGIN PRIVATE KEY-----
49475159 MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAAJXIwfWjYbiM5jEcNw8
49565168 KTV1b97PiYmZNDeoBY78FQyHRSvdSo+oRew2RacpaCAntRoiWHyN1nAdDSzjCN/m
49575169 -----END PUBLIC KEY-----
49585170
5171 PrivPubKeyPair = BOB_sect283k1:BOB_sect283k1_PUB
5172
5173
49595174 # ECDH Alice with Bob peer
49605175 Derive=ALICE_sect283k1
49615176 PeerKey=BOB_sect283k1_PUB
49825197 U2uL0W6VTNANIvcJB1b++3okH0FJgFAahbaotafYTyfqCoY11VaxnVqU5/aE7jsD
49835198 -----END PUBLIC KEY-----
49845199
5200 PrivPubKeyPair = ALICE_sect283r1:ALICE_sect283r1_PUB
5201
5202
49855203 PrivateKey=BOB_sect283r1
49865204 -----BEGIN PRIVATE KEY-----
49875205 MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkACD04gJaVfVxK/Dpbxjq
49955213 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEA13mIYMvik12DBp8JkdETMB1ewOw22C/
49965214 xhnzLEHmgrG0ewxeANVAoIZy2uv5t0VUJIp4PYdLNaqIguN+9v6U78O4lassIq5I
49975215 -----END PUBLIC KEY-----
5216
5217 PrivPubKeyPair = BOB_sect283r1:BOB_sect283r1_PUB
5218
49985219
49995220 # ECDH Alice with Bob peer
50005221 Derive=ALICE_sect283r1
50245245 uqMGJe5TjKUc2fVNkAya2e02LsXjFLouq3tAfibmXWM=
50255246 -----END PUBLIC KEY-----
50265247
5248 PrivPubKeyPair = ALICE_sect409k1:ALICE_sect409k1_PUB
5249
5250
50275251 PrivateKey=BOB_sect409k1
50285252 -----BEGIN PRIVATE KEY-----
50295253 MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMIYBGZZcZz4qCdhAV9
50405264 YUJLOndGas9jh2IRhBojNefVbU5UrStOu3VXtXxlQ3o=
50415265 -----END PUBLIC KEY-----
50425266
5267 PrivPubKeyPair = BOB_sect409k1:BOB_sect409k1_PUB
5268
5269
50435270 # ECDH Alice with Bob peer
50445271 Derive=ALICE_sect409k1
50455272 PeerKey=BOB_sect409k1_PUB
50685295 8Ficr7i0CaqyAuIpFw9FWJT3jheFwnbpDTvIeIozlf4=
50695296 -----END PUBLIC KEY-----
50705297
5298 PrivPubKeyPair = ALICE_sect409r1:ALICE_sect409r1_PUB
5299
5300
50715301 PrivateKey=BOB_sect409r1
50725302 -----BEGIN PRIVATE KEY-----
50735303 MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAsCs1nRgwW97TdKIH
50835313 NgMp3dJ+ZU7r6Bp+ZH3dL9Uvv8kUiB89UlDlLwBm/W6TlzGuh1FnzXYKVnhnXpzS
50845314 lRZQsPCceKukbV46Asl8O23b2+DPJgQBGbMfWsgK+KA=
50855315 -----END PUBLIC KEY-----
5316
5317 PrivPubKeyPair = BOB_sect409r1:BOB_sect409r1_PUB
5318
50865319
50875320 # ECDH Alice with Bob peer
50885321 Derive=ALICE_sect409r1
51145347 CnaKR/OoAtaUpCWLSTHDF1gK4/kmlwEx+8o=
51155348 -----END PUBLIC KEY-----
51165349
5350 PrivPubKeyPair = ALICE_sect571k1:ALICE_sect571k1_PUB
5351
5352
51175353 PrivateKey=BOB_sect571k1
51185354 -----BEGIN PRIVATE KEY-----
51195355 MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAVZT4tnX9dMWS6Vd
51325368 aqcYzbXCQ/Aiij13H06qKhuFM4iiB/0D164=
51335369 -----END PUBLIC KEY-----
51345370
5371 PrivPubKeyPair = BOB_sect571k1:BOB_sect571k1_PUB
5372
5373
51355374 # ECDH Alice with Bob peer
51365375 Derive=ALICE_sect571k1
51375376 PeerKey=BOB_sect571k1_PUB
51625401 6J6dYAUevE+F3N29p/tRBGNzMFIqoDdW+NA=
51635402 -----END PUBLIC KEY-----
51645403
5404 PrivPubKeyPair = ALICE_sect571r1:ALICE_sect571r1_PUB
5405
5406
51655407 PrivateKey=BOB_sect571r1
51665408 -----BEGIN PRIVATE KEY-----
51675409 MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAYj65N5XJTQusn+h
51805422 nNATBqom6WDWc7RTFZ4sijL5ywVhovwJ1gA=
51815423 -----END PUBLIC KEY-----
51825424
5425 PrivPubKeyPair = BOB_sect571r1:BOB_sect571r1_PUB
5426
5427
51835428 # ECDH Alice with Bob peer
51845429 Derive=ALICE_sect571r1
51855430 PeerKey=BOB_sect571r1_PUB
52055450 ByWdVWePn0/oRP6kaVhzDFuYDmTu
52065451 -----END PUBLIC KEY-----
52075452
5453 PrivPubKeyPair = ALICE_c2pnb163v1:ALICE_c2pnb163v1_PUB
5454
5455
52085456 PrivateKey=BOB_c2pnb163v1
52095457 -----BEGIN PRIVATE KEY-----
52105458 MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUC3uEAfGc3+a0FOrFh
52175465 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAEDLAAEBqIypIZznblEGOl09BsEGw3tWDNc
52185466 BZI972RpITuTs7KhtUKkC5BXjMCq
52195467 -----END PUBLIC KEY-----
5468
5469 PrivPubKeyPair = BOB_c2pnb163v1:BOB_c2pnb163v1_PUB
5470
52205471
52215472 # ECDH Alice with Bob peer
52225473 Derive=ALICE_c2pnb163v1
52435494 BSDee4ogvEbJiEt/lcjP6zd1AWWs
52445495 -----END PUBLIC KEY-----
52455496
5497 PrivPubKeyPair = ALICE_c2pnb163v2:ALICE_c2pnb163v2_PUB
5498
5499
52465500 PrivateKey=BOB_c2pnb163v2
52475501 -----BEGIN PRIVATE KEY-----
52485502 MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBvd/DvKharywckSaW
52555509 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAIDLAAEB9PhVnuJm9d0KxGQj8HyEvoAoRF6
52565510 BocgVbm7evkkoEuZ0ngxoI1v9+kM
52575511 -----END PUBLIC KEY-----
5512
5513 PrivPubKeyPair = BOB_c2pnb163v2:BOB_c2pnb163v2_PUB
5514
52585515
52595516 # ECDH Alice with Bob peer
52605517 Derive=ALICE_c2pnb163v2
52815538 Bn5IiHxvcsVfi6bTjAnVOMvUYTPs
52825539 -----END PUBLIC KEY-----
52835540
5541 PrivPubKeyPair = ALICE_c2pnb163v3:ALICE_c2pnb163v3_PUB
5542
5543
52845544 PrivateKey=BOB_c2pnb163v3
52855545 -----BEGIN PRIVATE KEY-----
52865546 MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUB9MnYR9NXM8OoCraO
52935553 MEMwEwYHKoZIzj0CAQYIKoZIzj0DAAMDLAAEB9eUf8QBsq7ZoPoa3QGhp/a1RH1k
52945554 AO8lAp+LykdniMv6jWH23h0yGkwW
52955555 -----END PUBLIC KEY-----
5556
5557 PrivPubKeyPair = BOB_c2pnb163v3:BOB_c2pnb163v3_PUB
5558
52965559
52975560 # ECDH Alice with Bob peer
52985561 Derive=ALICE_c2pnb163v3
53195582 gxZ/Xn+u6nRfrUu6d84FxireKSjKGHI=
53205583 -----END PUBLIC KEY-----
53215584
5585 PrivPubKeyPair = ALICE_c2pnb176v1:ALICE_c2pnb176v1_PUB
5586
5587
53225588 PrivateKey=BOB_c2pnb176v1
53235589 -----BEGIN PRIVATE KEY-----
53245590 MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAJvHHFW0v+/cjaLd7
53315597 MEUwEwYHKoZIzj0CAQYIKoZIzj0DAAQDLgAElLO61AJb9aoaaSPNopC72fGNAwKQ
53325598 t+ep4bO0skGHS7R0TPqlBwQdyM6yynU=
53335599 -----END PUBLIC KEY-----
5600
5601 PrivPubKeyPair = BOB_c2pnb176v1:BOB_c2pnb176v1_PUB
5602
53345603
53355604 # ECDH Alice with Bob peer
53365605 Derive=ALICE_c2pnb176v1
53575626 UznJUwpa/1kqT05TLdkxofykaw/OfaF4OimG
53585627 -----END PUBLIC KEY-----
53595628
5629 PrivPubKeyPair = ALICE_c2tnb191v1:ALICE_c2tnb191v1_PUB
5630
5631
53605632 PrivateKey=BOB_c2tnb191v1
53615633 -----BEGIN PRIVATE KEY-----
53625634 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBguzm5uFNRy/lX3OKuJ
53695641 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAUDMgAEZGua4XU5rW6kFUTFmUI1KrB1DF+N
53705642 7IkbeX9lkEmX4PiENpf/L3mssl/Xq1Erd4Cu
53715643 -----END PUBLIC KEY-----
5644
5645 PrivPubKeyPair = BOB_c2tnb191v1:BOB_c2tnb191v1_PUB
5646
53725647
53735648 # ECDH Alice with Bob peer
53745649 Derive=ALICE_c2tnb191v1
53955670 8PUiWPHSTqVX/PQ3rz1JSTD3Gkhso1/t5yWX
53965671 -----END PUBLIC KEY-----
53975672
5673 PrivPubKeyPair = ALICE_c2tnb191v2:ALICE_c2tnb191v2_PUB
5674
5675
53985676 PrivateKey=BOB_c2tnb191v2
53995677 -----BEGIN PRIVATE KEY-----
54005678 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgK9QaS2SDU6yz7uXqO
54075685 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAYDMgAEIkdLfaZZu+3s317ycwzXZcmAtKVl
54085686 /kJifBGr4BBJZJMvzPmF2+bn5BcxVyBH1PaT
54095687 -----END PUBLIC KEY-----
5688
5689 PrivPubKeyPair = BOB_c2tnb191v2:BOB_c2tnb191v2_PUB
5690
54105691
54115692 # ECDH Alice with Bob peer
54125693 Derive=ALICE_c2tnb191v2
54335714 134jXqxRGAP+TlwighJHUQqbgyZ8qqZmgtr8
54345715 -----END PUBLIC KEY-----
54355716
5717 PrivPubKeyPair = ALICE_c2tnb191v3:ALICE_c2tnb191v3_PUB
5718
5719
54365720 PrivateKey=BOB_c2tnb191v3
54375721 -----BEGIN PRIVATE KEY-----
54385722 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgEE8Ls7pc1/q3/0ruR
54455729 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAAcDMgAEBwGbI5AF2p8Bm10d0ipKCpYuq0n0
54465730 ortJVNlxw4mXbS2jzfhIoc+CnhtmDP6d5tXa
54475731 -----END PUBLIC KEY-----
5732
5733 PrivPubKeyPair = BOB_c2tnb191v3:BOB_c2tnb191v3_PUB
5734
54485735
54495736 # ECDH Alice with Bob peer
54505737 Derive=ALICE_c2tnb191v3
54715758 qL90IkgP5G2zwzY1mAlEBFMg83izeRaCJ/vRihZDJw==
54725759 -----END PUBLIC KEY-----
54735760
5761 PrivPubKeyPair = ALICE_c2pnb208w1:ALICE_c2pnb208w1_PUB
5762
5763
54745764 PrivateKey=BOB_c2pnb208w1
54755765 -----BEGIN PRIVATE KEY-----
54765766 MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAwjGFJOPkZqQPZ+mI
54835773 ME0wEwYHKoZIzj0CAQYIKoZIzj0DAAoDNgAEDxaP6u0phDLfM4RsZhgIfZy8CurR
54845774 4/IPtqMGxbfzpPKPMZXV12F6MrWrorSFDZ8KFd58Ww==
54855775 -----END PUBLIC KEY-----
5776
5777 PrivPubKeyPair = BOB_c2pnb208w1:BOB_c2pnb208w1_PUB
5778
54865779
54875780 # ECDH Alice with Bob peer
54885781 Derive=ALICE_c2pnb208w1
55095802 S+qpc5fVTsZiI4FAWCXUvzzPTRAex3wwvF/4JrYK6cKVh8i1EOrN
55105803 -----END PUBLIC KEY-----
55115804
5805 PrivPubKeyPair = ALICE_c2tnb239v1:ALICE_c2tnb239v1_PUB
5806
5807
55125808 PrivateKey=BOB_c2tnb239v1
55135809 -----BEGIN PRIVATE KEY-----
55145810 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeAGDYCGAXqD03x510
55215817 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAsDPgAECk6Uyh8ULkOVOxZSNZYGwtko/oy7
55225818 ZLDPF8dbsEZTeYIBpQ6hWqZ/4Nz3RyzfoukyfCb3b8OMtpq+Qgio
55235819 -----END PUBLIC KEY-----
5820
5821 PrivPubKeyPair = BOB_c2tnb239v1:BOB_c2tnb239v1_PUB
5822
55245823
55255824 # ECDH Alice with Bob peer
55265825 Derive=ALICE_c2tnb239v1
55475846 DvDU/SBRk8AiP71CM9D7XEKK5tnU94MtK2Kscx5nWZFc+oIh1+sY
55485847 -----END PUBLIC KEY-----
55495848
5849 PrivPubKeyPair = ALICE_c2tnb239v2:ALICE_c2tnb239v2_PUB
5850
5851
55505852 PrivateKey=BOB_c2tnb239v2
55515853 -----BEGIN PRIVATE KEY-----
55525854 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeE7bhzKZZUm780c0e
55595861 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAAwDPgAEYgV7bokY6iLMzZTG10c6NDaW11pl
55605862 Am0TNKVVwzPqe3ylhsQmmm02LHKX0gN4E1dUS0uClBbMGNq2mhln
55615863 -----END PUBLIC KEY-----
5864
5865 PrivPubKeyPair = BOB_c2tnb239v2:BOB_c2tnb239v2_PUB
5866
55625867
55635868 # ECDH Alice with Bob peer
55645869 Derive=ALICE_c2tnb239v2
55855890 h5WIg6cWrtcUfmO7EGfPwNni4Bf8No7rGGMwbisW0v6Jv2pkTSM8
55865891 -----END PUBLIC KEY-----
55875892
5893 PrivPubKeyPair = ALICE_c2tnb239v3:ALICE_c2tnb239v3_PUB
5894
5895
55885896 PrivateKey=BOB_c2tnb239v3
55895897 -----BEGIN PRIVATE KEY-----
55905898 MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBBPxdeU3MohZc5Jx
55975905 MFUwEwYHKoZIzj0CAQYIKoZIzj0DAA0DPgAEaHwiwQmoqbPij8+l6hLHVQz0AZLB
55985906 T5uXhAh8fhTABKqI7qYShICAAX0tvu3EvQ8BQLP14grxUsSoEqAF
55995907 -----END PUBLIC KEY-----
5908
5909 PrivPubKeyPair = BOB_c2tnb239v3:BOB_c2tnb239v3_PUB
5910
56005911
56015912 # ECDH Alice with Bob peer
56025913 Derive=ALICE_c2tnb239v3
56235934 6C8rkchA5sVBBY56nSCp0n4FpIXRzafiFQklJD9OrJzA6PXc7tp2n2XhIwvuOmI=
56245935 -----END PUBLIC KEY-----
56255936
5937 PrivPubKeyPair = ALICE_c2pnb272w1:ALICE_c2pnb272w1_PUB
5938
5939
56265940 PrivateKey=BOB_c2pnb272w1
56275941 -----BEGIN PRIVATE KEY-----
56285942 MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAFAKPByX1wlYUpU4
56355949 MF0wEwYHKoZIzj0CAQYIKoZIzj0DABADRgAEL8+863IU4uxbEY8jVBjhsrG4W6AF
56365950 MF6t+aGvoiKHtEMLQa6U158TRapDWp4eRurm6Idvv7hepCPqOMEGySDUwMECiQM=
56375951 -----END PUBLIC KEY-----
5952
5953 PrivPubKeyPair = BOB_c2pnb272w1:BOB_c2pnb272w1_PUB
5954
56385955
56395956 # ECDH Alice with Bob peer
56405957 Derive=ALICE_c2pnb272w1
56635980 m8Z5MhYsPg==
56645981 -----END PUBLIC KEY-----
56655982
5983 PrivPubKeyPair = ALICE_c2pnb304w1:ALICE_c2pnb304w1_PUB
5984
5985
56665986 PrivateKey=BOB_c2pnb304w1
56675987 -----BEGIN PRIVATE KEY-----
56685988 MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAPP4hz6sa+KdTJ4h
56785998 ZtbSdBvnaA==
56795999 -----END PUBLIC KEY-----
56806000
6001 PrivPubKeyPair = BOB_c2pnb304w1:BOB_c2pnb304w1_PUB
6002
6003
56816004 # ECDH Alice with Bob peer
56826005 Derive=ALICE_c2pnb304w1
56836006 PeerKey=BOB_c2pnb304w1_PUB
57056028 ercTjzVOWcwnmoMtsbCmnF0mXOw9
57066029 -----END PUBLIC KEY-----
57076030
6031 PrivPubKeyPair = ALICE_c2tnb359v1:ALICE_c2tnb359v1_PUB
6032
6033
57086034 PrivateKey=BOB_c2tnb359v1
57096035 -----BEGIN PRIVATE KEY-----
57106036 MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BRZ3IIh3mrLIX
57206046 3rMIczyYv7i5ggBzJtxk+klDt2k2
57216047 -----END PUBLIC KEY-----
57226048
6049 PrivPubKeyPair = BOB_c2tnb359v1:BOB_c2tnb359v1_PUB
6050
6051
57236052 # ECDH Alice with Bob peer
57246053 Derive=ALICE_c2tnb359v1
57256054 PeerKey=BOB_c2tnb359v1_PUB
57476076 mLDVzQyYlPd0+27lK/g50TxrHwcv5xI=
57486077 -----END PUBLIC KEY-----
57496078
6079 PrivPubKeyPair = ALICE_c2pnb368w1:ALICE_c2pnb368w1_PUB
6080
6081
57506082 PrivateKey=BOB_c2pnb368w1
57516083 -----BEGIN PRIVATE KEY-----
57526084 MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AA/woMzOFy8k2
57616093 cEzf1PuvCuFsRzu/qDx74lIdTlRe2cWI7FUncp6PN4hxN97KthI+o9un/rlbP37l
57626094 pNfbfDaQEOvrFRE2bM7jA5uWnarVWUU=
57636095 -----END PUBLIC KEY-----
6096
6097 PrivPubKeyPair = BOB_c2pnb368w1:BOB_c2pnb368w1_PUB
6098
57646099
57656100 # ECDH Alice with Bob peer
57666101 Derive=ALICE_c2pnb368w1
57906125 3d5le8V1gtxWFFm0NggUyF6glmUqHQL0LuhXWS468O6w05KS0AL6vQ==
57916126 -----END PUBLIC KEY-----
57926127
6128 PrivPubKeyPair = ALICE_c2tnb431r1:ALICE_c2tnb431r1_PUB
6129
6130
57936131 PrivateKey=BOB_c2tnb431r1
57946132 -----BEGIN PRIVATE KEY-----
57956133 MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUApanyPgvpfrAu
58066144 6B/Yo/iMN8wLI257Tjm9/C5G+JPCLopCcLILgTwAJM2ZhtPnc08LyQ==
58076145 -----END PUBLIC KEY-----
58086146
6147 PrivPubKeyPair = BOB_c2tnb431r1:BOB_c2tnb431r1_PUB
6148
6149
58096150 # ECDH Alice with Bob peer
58106151 Derive=ALICE_c2tnb431r1
58116152 PeerKey=BOB_c2tnb431r1_PUB
58306171 gaQJEg3K
58316172 -----END PUBLIC KEY-----
58326173
6174 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls1:ALICE_wap-wsg-idm-ecid-wtls1_PUB
6175
6176
58336177 PrivateKey=BOB_wap-wsg-idm-ecid-wtls1
58346178 -----BEGIN PRIVATE KEY-----
58356179 MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5aU6CQ474Z1fH3xAtn/6Ei
58416185 MDQwEAYHKoZIzj0CAQYFZysBBAEDIAAEAWlvgZNz7m9/meS3jMvHAZlDqpJtiUfy
58426186 lRum/Byo
58436187 -----END PUBLIC KEY-----
6188
6189 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls1:BOB_wap-wsg-idm-ecid-wtls1_PUB
6190
58446191
58456192 # ECDH Alice with Bob peer
58466193 Derive=ALICE_wap-wsg-idm-ecid-wtls1
58676214 l67OJjZnOTbN/Jsz3jbnkDaN
58686215 -----END PUBLIC KEY-----
58696216
6217 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls3:ALICE_wap-wsg-idm-ecid-wtls3_PUB
6218
6219
58706220 PrivateKey=BOB_wap-wsg-idm-ecid-wtls3
58716221 -----BEGIN PRIVATE KEY-----
58726222 MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUA/0Ust7IoJ526zn2wiWBu
58796229 MEAwEAYHKoZIzj0CAQYFZysBBAMDLAAEAe3fv8zDLYuHY4ZVZ2hqmqqJ25qOAr/o
58806230 ik9XBd5811fylx0iSKfYmXmr
58816231 -----END PUBLIC KEY-----
6232
6233 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls3:BOB_wap-wsg-idm-ecid-wtls3_PUB
6234
58826235
58836236 # ECDH Alice with Bob peer
58846237 Derive=ALICE_wap-wsg-idm-ecid-wtls3
59046257 GClHzDim
59056258 -----END PUBLIC KEY-----
59066259
6260 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls4:ALICE_wap-wsg-idm-ecid-wtls4_PUB
6261
6262
59076263 PrivateKey=BOB_wap-wsg-idm-ecid-wtls4
59086264 -----BEGIN PRIVATE KEY-----
59096265 MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AFJwmUkKbWdmzvqv+AbWh
59156271 MDQwEAYHKoZIzj0CAQYFZysBBAQDIAAEAa4jiUskS+K6OeQmwsHpAZbhCsCHz+uD
59166272 nyQhH1k1
59176273 -----END PUBLIC KEY-----
6274
6275 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls4:BOB_wap-wsg-idm-ecid-wtls4_PUB
6276
59186277
59196278 # ECDH Alice with Bob peer
59206279 Derive=ALICE_wap-wsg-idm-ecid-wtls4
59416300 hUyZC2vKj+GSKwbeRVyiaNg8
59426301 -----END PUBLIC KEY-----
59436302
6303 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls5:ALICE_wap-wsg-idm-ecid-wtls5_PUB
6304
6305
59446306 PrivateKey=BOB_wap-wsg-idm-ecid-wtls5
59456307 -----BEGIN PRIVATE KEY-----
59466308 MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBraa4aeYxHd9HJ0vLIoCw
59536315 MEAwEAYHKoZIzj0CAQYFZysBBAUDLAAEB83NhYHyRmrDZTHCTQw6zUBJYQNXBw+I
59546316 s6hHnZgt7njLu9v0qVRdj6Yo
59556317 -----END PUBLIC KEY-----
6318
6319 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls5:BOB_wap-wsg-idm-ecid-wtls5_PUB
6320
59566321
59576322 # ECDH Alice with Bob peer
59586323 Derive=ALICE_wap-wsg-idm-ecid-wtls5
59786343 9+Y0Wg==
59796344 -----END PUBLIC KEY-----
59806345
6346 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls6:ALICE_wap-wsg-idm-ecid-wtls6_PUB
6347
6348
59816349 PrivateKey=BOB_wap-wsg-idm-ecid-wtls6
59826350 -----BEGIN PRIVATE KEY-----
59836351 ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA63i1z4Kl8BEE1I3CYU9KEg
59896357 MDIwEAYHKoZIzj0CAQYFZysBBAYDHgAEbcW3kXzC+caKZQCYZCt+oCVUkp3OE1Jr
59906358 e/jspw==
59916359 -----END PUBLIC KEY-----
6360
6361 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls6:BOB_wap-wsg-idm-ecid-wtls6_PUB
6362
59926363
59936364 # ECDH Alice with Bob peer
59946365 Derive=ALICE_wap-wsg-idm-ecid-wtls6
60156386 Hk3jhNcva/TzjiFFSTzbSw==
60166387 -----END PUBLIC KEY-----
60176388
6389 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls7:ALICE_wap-wsg-idm-ecid-wtls7_PUB
6390
6391
60186392 PrivateKey=BOB_wap-wsg-idm-ecid-wtls7
60196393 -----BEGIN PRIVATE KEY-----
60206394 MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAr42vKjbUXFak2mVzFYpu
60276401 MD4wEAYHKoZIzj0CAQYFZysBBAcDKgAEiWabhYPp/L7HLqvqanxRT2Hpp3y3YXQA
60286402 eCaHX0dyeQc7uu4RJmyCkA==
60296403 -----END PUBLIC KEY-----
6404
6405 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls7:BOB_wap-wsg-idm-ecid-wtls7_PUB
6406
60306407
60316408 # ECDH Alice with Bob peer
60326409 Derive=ALICE_wap-wsg-idm-ecid-wtls7
60526429 XIxFog==
60536430 -----END PUBLIC KEY-----
60546431
6432 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls8:ALICE_wap-wsg-idm-ecid-wtls8_PUB
6433
6434
60556435 PrivateKey=BOB_wap-wsg-idm-ecid-wtls8
60566436 -----BEGIN PRIVATE KEY-----
60576437 ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AegTrLoMRyPl4U4xOdg6h
60636443 MDIwEAYHKoZIzj0CAQYFZysBBAgDHgAE0CpMkN4y9hJLugvr0kGs2440pMzXuuzn
60646444 HKo9jw==
60656445 -----END PUBLIC KEY-----
6446
6447 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls8:BOB_wap-wsg-idm-ecid-wtls8_PUB
6448
60666449
60676450 # ECDH Alice with Bob peer
60686451 Derive=ALICE_wap-wsg-idm-ecid-wtls8
60896472 xTEkX7owiIXbxk2IEbbuhQ==
60906473 -----END PUBLIC KEY-----
60916474
6475 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls9:ALICE_wap-wsg-idm-ecid-wtls9_PUB
6476
6477
60926478 PrivateKey=BOB_wap-wsg-idm-ecid-wtls9
60936479 -----BEGIN PRIVATE KEY-----
60946480 MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAd2kfMclaJU2bg8ayTrjZ
61016487 MD4wEAYHKoZIzj0CAQYFZysBBAkDKgAENDXlvUyoUHha608jEfRm+efgZ3gkEgcg
61026488 EoTPA591dRRWM+59Mm7wVw==
61036489 -----END PUBLIC KEY-----
6490
6491 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls9:BOB_wap-wsg-idm-ecid-wtls9_PUB
6492
61046493
61056494 # ECDH Alice with Bob peer
61066495 Derive=ALICE_wap-wsg-idm-ecid-wtls9
61276516 uAZxjYtPAbGQLhmrhqoujCx7EaNVrQiMYp1bPn9N/AvAak3g
61286517 -----END PUBLIC KEY-----
61296518
6519 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls10:ALICE_wap-wsg-idm-ecid-wtls10_PUB
6520
6521
61306522 PrivateKey=BOB_wap-wsg-idm-ecid-wtls10
61316523 -----BEGIN PRIVATE KEY-----
61326524 MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0mTqwYwByRuu4zcU1QLKcG
61396531 MFIwEAYHKoZIzj0CAQYFZysBBAoDPgAEAQXjFOtYAgXURpw0ypMbeTDHBqu0AoUW
61406532 rI6V77AHAOLqCtrtwVV50PWnlHAPiBlThDOAItLBrvFlsHOC
61416533 -----END PUBLIC KEY-----
6534
6535 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls10:BOB_wap-wsg-idm-ecid-wtls10_PUB
6536
61426537
61436538 # ECDH Alice with Bob peer
61446539 Derive=ALICE_wap-wsg-idm-ecid-wtls10
61656560 Ut4iK/6FAGg0EABlSRQ9xoIYwT3yPSlQXGdj/LVF1L+Yn61n
61666561 -----END PUBLIC KEY-----
61676562
6563 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls11:ALICE_wap-wsg-idm-ecid-wtls11_PUB
6564
6565
61686566 PrivateKey=BOB_wap-wsg-idm-ecid-wtls11
61696567 -----BEGIN PRIVATE KEY-----
61706568 MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AGJuGtQI1FvHfp2AsdKb3
61776575 MFIwEAYHKoZIzj0CAQYFZysBBAsDPgAEAHU1t8VOiI3/2PN+WdoUuHzp+l5qdzuo
61786576 m5Vx65yqATkbsR1UX15H3S+U6nxabg4IcwsgEumTEloYxlea
61796577 -----END PUBLIC KEY-----
6578
6579 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls11:BOB_wap-wsg-idm-ecid-wtls11_PUB
6580
61806581
61816582 # ECDH Alice with Bob peer
61826583 Derive=ALICE_wap-wsg-idm-ecid-wtls11
62036604 nApye39YhpXeYRL/nm7G6HmiiA5O1iudWC3hDbBH0cc=
62046605 -----END PUBLIC KEY-----
62056606
6607 PrivPubKeyPair = ALICE_wap-wsg-idm-ecid-wtls12:ALICE_wap-wsg-idm-ecid-wtls12_PUB
6608
6609
62066610 PrivateKey=BOB_wap-wsg-idm-ecid-wtls12
62076611 -----BEGIN PRIVATE KEY-----
62086612 MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzZ7nt4CrPrk2m5iR64vpkj
62156619 ME4wEAYHKoZIzj0CAQYFZysBBAwDOgAEukz40I4gWpUmXCM+PLmWGd0IO0XIPQa9
62166620 KXzXvhbLdJH0yFkJ+ClSboOC26gtMTICiPhEgYjeKEQ=
62176621 -----END PUBLIC KEY-----
6622
6623 PrivPubKeyPair = BOB_wap-wsg-idm-ecid-wtls12:BOB_wap-wsg-idm-ecid-wtls12_PUB
6624
62186625
62196626 # ECDH Alice with Bob peer
62206627 Derive=ALICE_wap-wsg-idm-ecid-wtls12
62416648 mT37YfBnXdi59TJ9y8+KN0n/MU4=
62426649 -----END PUBLIC KEY-----
62436650
6651 PrivPubKeyPair = ALICE_brainpoolP160r1:ALICE_brainpoolP160r1_PUB
6652
6653
62446654 PrivateKey=BOB_brainpoolP160r1
62456655 -----BEGIN PRIVATE KEY-----
62466656 MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUb/ulIRG4yoOOihWD
62536663 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQEBAyoABE+MQx609ZLgWWAUIe9V8rWdMr9M
62546664 uxhJwet6B5kBmqfyBoW+CrhsTy8=
62556665 -----END PUBLIC KEY-----
6666
6667 PrivPubKeyPair = BOB_brainpoolP160r1:BOB_brainpoolP160r1_PUB
6668
62566669
62576670 # ECDH Alice with Bob peer
62586671 Derive=ALICE_brainpoolP160r1
62796692 Iha0Ixq/sYf0VvL6QKtYoDSUVXA=
62806693 -----END PUBLIC KEY-----
62816694
6695 PrivPubKeyPair = ALICE_brainpoolP160t1:ALICE_brainpoolP160t1_PUB
6696
6697
62826698 PrivateKey=BOB_brainpoolP160t1
62836699 -----BEGIN PRIVATE KEY-----
62846700 MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUDFpUx8SZ718X0cwv
62916707 MEIwFAYHKoZIzj0CAQYJKyQDAwIIAQECAyoABAiANiG7L1yPTggUTQt+iuAk+32u
62926708 ByO47zVXpZH4Tcs0RMmtizLVf2Q=
62936709 -----END PUBLIC KEY-----
6710
6711 PrivPubKeyPair = BOB_brainpoolP160t1:BOB_brainpoolP160t1_PUB
6712
62946713
62956714 # ECDH Alice with Bob peer
62966715 Derive=ALICE_brainpoolP160t1
63176736 x1DeQY8vqkfO5DqN5z/uN/UyzrOIg4SL8z/I9Q==
63186737 -----END PUBLIC KEY-----
63196738
6739 PrivPubKeyPair = ALICE_brainpoolP192r1:ALICE_brainpoolP192r1_PUB
6740
6741
63206742 PrivateKey=BOB_brainpoolP192r1
63216743 -----BEGIN PRIVATE KEY-----
63226744 MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYkut8HljwyzxOArKA
63296751 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEDAzIABL/9zYa3VRAPjzBQpvprl4awtMMV
63306752 +VB7wlHfzgMnWnNiZe11cNoEuIX15E3k+zEDLg==
63316753 -----END PUBLIC KEY-----
6754
6755 PrivPubKeyPair = BOB_brainpoolP192r1:BOB_brainpoolP192r1_PUB
6756
63326757
63336758 # ECDH Alice with Bob peer
63346759 Derive=ALICE_brainpoolP192r1
63556780 6pdiLWxtC17P7+5/6pFhls/Qe0dhQahWiwZNCw==
63566781 -----END PUBLIC KEY-----
63576782
6783 PrivPubKeyPair = ALICE_brainpoolP192t1:ALICE_brainpoolP192t1_PUB
6784
6785
63586786 PrivateKey=BOB_brainpoolP192t1
63596787 -----BEGIN PRIVATE KEY-----
63606788 MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYmZP2vmYpfJvSnqEl
63676795 MEowFAYHKoZIzj0CAQYJKyQDAwIIAQEEAzIABHEri0hA9rOEiLhHaJmW3QzEpja6
63686796 Z3syUb/1vmwkKeG3J0AG9tLaeOyEsP8l6EEgNA==
63696797 -----END PUBLIC KEY-----
6798
6799 PrivPubKeyPair = BOB_brainpoolP192t1:BOB_brainpoolP192t1_PUB
6800
63706801
63716802 # ECDH Alice with Bob peer
63726803 Derive=ALICE_brainpoolP192t1
63936824 t6W/oundZTS6qXYvMegJ+nBcXeCi+FBI0pu6lHv8tF1ZjWLS
63946825 -----END PUBLIC KEY-----
63956826
6827 PrivPubKeyPair = ALICE_brainpoolP224r1:ALICE_brainpoolP224r1_PUB
6828
6829
63966830 PrivateKey=BOB_brainpoolP224r1
63976831 -----BEGIN PRIVATE KEY-----
63986832 MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcvabkJWnrR4LuGUxf
64056839 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEFAzoABM6qgBI9bmZwyYE0QFBJf5NpXe2p
64066840 hgcObKrG4URjdsORl4UJwlq7eLwINJLP9dPl0Qlb0Fv/gNVo
64076841 -----END PUBLIC KEY-----
6842
6843 PrivPubKeyPair = BOB_brainpoolP224r1:BOB_brainpoolP224r1_PUB
6844
64086845
64096846 # ECDH Alice with Bob peer
64106847 Derive=ALICE_brainpoolP224r1
64316868 fm+4RGV82bYLW8SqiDeEDB+RvJirYwz/a5Ri+EL5Xk9QVkQF
64326869 -----END PUBLIC KEY-----
64336870
6871 PrivPubKeyPair = ALICE_brainpoolP224t1:ALICE_brainpoolP224t1_PUB
6872
6873
64346874 PrivateKey=BOB_brainpoolP224t1
64356875 -----BEGIN PRIVATE KEY-----
64366876 MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcLK5R+idvzqC1a28G
64436883 MFIwFAYHKoZIzj0CAQYJKyQDAwIIAQEGAzoABBg6ar3lkYSv0AcOM542SbPhAqxn
64446884 y/anS+DoELViM0rofxlcvkywZiBY0T40xUvXBILDsY/0he22
64456885 -----END PUBLIC KEY-----
6886
6887 PrivPubKeyPair = BOB_brainpoolP224t1:BOB_brainpoolP224t1_PUB
6888
64466889
64476890 # ECDH Alice with Bob peer
64486891 Derive=ALICE_brainpoolP224t1
64696912 BwrNmV4IHEYn+yijeeSKIre0NbFRHhsxAxW8aUViugPioLvLBZBPix6+QRk=
64706913 -----END PUBLIC KEY-----
64716914
6915 PrivPubKeyPair = ALICE_brainpoolP256r1:ALICE_brainpoolP256r1_PUB
6916
6917
64726918 PrivateKey=BOB_brainpoolP256r1
64736919 -----BEGIN PRIVATE KEY-----
64746920 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIKXsf2pxFfTQiwbW
64816927 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABAvxQjYcsWeFXB2PMwXoRW4NzOeA
64826928 FMOosSevYCNvsaMgFwZ+XfqX/LQBtA9E1KrcUbcAYD1pLeqWOGGAUDGPjTg=
64836929 -----END PUBLIC KEY-----
6930
6931 PrivPubKeyPair = BOB_brainpoolP256r1:BOB_brainpoolP256r1_PUB
6932
64846933
64856934 # ECDH Alice with Bob peer
64866935 Derive=ALICE_brainpoolP256r1
65076956 zXDc5MRMdgomcJtPY20jUBdqSgKApi2UGvFQc/lGanXl2cvUnPFKSVNxYIY=
65086957 -----END PUBLIC KEY-----
65096958
6959 PrivPubKeyPair = ALICE_brainpoolP256t1:ALICE_brainpoolP256t1_PUB
6960
6961
65106962 PrivateKey=BOB_brainpoolP256t1
65116963 -----BEGIN PRIVATE KEY-----
65126964 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIIfXus/y+3RdwUZ0
65196971 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEIA0IABHZWdsjogbJkRD2sPE7KxjZkyy+q
65206972 tZVc/PjkO/NF8X6PVSBXkdEG5PAoKl9JVreYWxG28xGxeiNp2QiZ3UPVSKA=
65216973 -----END PUBLIC KEY-----
6974
6975 PrivPubKeyPair = BOB_brainpoolP256t1:BOB_brainpoolP256t1_PUB
6976
65226977
65236978 # ECDH Alice with Bob peer
65246979 Derive=ALICE_brainpoolP256t1
65477002 1pnGajKeok/ecsl+
65487003 -----END PUBLIC KEY-----
65497004
7005 PrivPubKeyPair = ALICE_brainpoolP320r1:ALICE_brainpoolP320r1_PUB
7006
7007
65507008 PrivateKey=BOB_brainpoolP320r1
65517009 -----BEGIN PRIVATE KEY-----
65527010 MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoi9ghqMQp8Zdx
65627020 kVRUPU4HVls7nil0
65637021 -----END PUBLIC KEY-----
65647022
7023 PrivPubKeyPair = BOB_brainpoolP320r1:BOB_brainpoolP320r1_PUB
7024
7025
65657026 # ECDH Alice with Bob peer
65667027 Derive=ALICE_brainpoolP320r1
65677028 PeerKey=BOB_brainpoolP320r1_PUB
65897050 1rHjO2H7GGvx1HmF
65907051 -----END PUBLIC KEY-----
65917052
7053 PrivPubKeyPair = ALICE_brainpoolP320t1:ALICE_brainpoolP320t1_PUB
7054
7055
65927056 PrivateKey=BOB_brainpoolP320t1
65937057 -----BEGIN PRIVATE KEY-----
65947058 MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoMlTiH2CM3XGa
66047068 lvtBpQHIoKXYEq3l
66057069 -----END PUBLIC KEY-----
66067070
7071 PrivPubKeyPair = BOB_brainpoolP320t1:BOB_brainpoolP320t1_PUB
7072
7073
66077074 # ECDH Alice with Bob peer
66087075 Derive=ALICE_brainpoolP320t1
66097076 PeerKey=BOB_brainpoolP320t1_PUB
66317098 5NMeD/FAdTfndqHSryhahQUAUJnekuYftIo4rA==
66327099 -----END PUBLIC KEY-----
66337100
7101 PrivPubKeyPair = ALICE_brainpoolP384r1:ALICE_brainpoolP384r1_PUB
7102
7103
66347104 PrivateKey=BOB_brainpoolP384r1
66357105 -----BEGIN PRIVATE KEY-----
66367106 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwF6ERsBKPIs2v
66467116 OwlkgxaB+Tsm5NPic5DWtKgJvPjKQCHBam/iGA==
66477117 -----END PUBLIC KEY-----
66487118
7119 PrivPubKeyPair = BOB_brainpoolP384r1:BOB_brainpoolP384r1_PUB
7120
7121
66497122 # ECDH Alice with Bob peer
66507123 Derive=ALICE_brainpoolP384r1
66517124 PeerKey=BOB_brainpoolP384r1_PUB
66737146 BwMb8+RNSfMpK20+61KW4/Q39rfnqKfWAW0sXA==
66747147 -----END PUBLIC KEY-----
66757148
7149 PrivPubKeyPair = ALICE_brainpoolP384t1:ALICE_brainpoolP384t1_PUB
7150
7151
66767152 PrivateKey=BOB_brainpoolP384t1
66777153 -----BEGIN PRIVATE KEY-----
66787154 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwbFHOFMHlMXRY
66877163 FsxajHj+mBNzDrHsn0RXCiFc/6JlgVcKVG3d3Gujq3fzIfIU4SFeLWWz1MJcs8xF
66887164 tjTCbXdreSSnY2tGk+326ezUvSCczSEQ5e6/Mw==
66897165 -----END PUBLIC KEY-----
7166
7167 PrivPubKeyPair = BOB_brainpoolP384t1:BOB_brainpoolP384t1_PUB
7168
66907169
66917170 # ECDH Alice with Bob peer
66927171 Derive=ALICE_brainpoolP384t1
67177196 0+58xTXJdP8axl1IjtI=
67187197 -----END PUBLIC KEY-----
67197198
7199 PrivPubKeyPair = ALICE_brainpoolP512r1:ALICE_brainpoolP512r1_PUB
7200
7201
67207202 PrivateKey=BOB_brainpoolP512r1
67217203 -----BEGIN PRIVATE KEY-----
67227204 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAZA10+k4+Esme
67347216 qlF31Dyr2fuPnkL7tK4=
67357217 -----END PUBLIC KEY-----
67367218
7219 PrivPubKeyPair = BOB_brainpoolP512r1:BOB_brainpoolP512r1_PUB
7220
7221
67377222 # ECDH Alice with Bob peer
67387223 Derive=ALICE_brainpoolP512r1
67397224 PeerKey=BOB_brainpoolP512r1_PUB
67637248 7uOOtrggsTepWzBQt9I=
67647249 -----END PUBLIC KEY-----
67657250
7251 PrivPubKeyPair = ALICE_brainpoolP512t1:ALICE_brainpoolP512t1_PUB
7252
7253
67667254 PrivateKey=BOB_brainpoolP512t1
67677255 -----BEGIN PRIVATE KEY-----
67687256 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAFStrWBwOtTlY
67807268 01zP58E/Xsgh5/deJco=
67817269 -----END PUBLIC KEY-----
67827270
7271 PrivPubKeyPair = BOB_brainpoolP512t1:BOB_brainpoolP512t1_PUB
7272
7273
67837274 # ECDH Alice with Bob peer
67847275 Derive=ALICE_brainpoolP512t1
67857276 PeerKey=BOB_brainpoolP512t1_PUB
68087299 hwYSaIh7SHffUd1Nw9b9EfCib4/ThEMXkW6a
68097300 -----END PUBLIC KEY-----
68107301
7302 PrivPubKeyPair = PRIME192V1_RFC5114:PRIME192V1_RFC5114-PUBLIC
7303
7304
68117305 PrivateKey=PRIME192V1_RFC5114-Peer
68127306 -----BEGIN PRIVATE KEY-----
68137307 MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhjH5W7SmdjLJxHbu6a
68217315 7xPV/2E6tNZM7jogh1vbEPlT9rMMoHLGCqV/
68227316 -----END PUBLIC KEY-----
68237317
7318 PrivPubKeyPair = PRIME192V1_RFC5114-Peer:PRIME192V1_RFC5114-Peer-PUBLIC
7319
7320
68247321
68257322 Derive=PRIME192V1_RFC5114
68267323 PeerKey=PRIME192V1_RFC5114-Peer-PUBLIC
68437340 pR8+608rXuRXYsT2VMGgxn9Uz4iwFrUbzj18Io1XrbQ=
68447341 -----END PUBLIC KEY-----
68457342
7343 PrivPubKeyPair = SECP224R1_RFC5114:SECP224R1_RFC5114-PUBLIC
7344
7345
68467346 PrivateKey=SECP224R1_RFC5114-Peer
68477347 -----BEGIN PRIVATE KEY-----
68487348 MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBysOxrdPZdw5vanCO6fO44K
68567356 zUKiB9SRvpnCE6fRyjcG3r/jBfNhr8uzPiYJyLFhitU=
68577357 -----END PUBLIC KEY-----
68587358
7359 PrivPubKeyPair = SECP224R1_RFC5114-Peer:SECP224R1_RFC5114-Peer-PUBLIC
7360
7361
68597362
68607363 Derive=SECP224R1_RFC5114
68617364 PeerKey=SECP224R1_RFC5114-Peer-PUBLIC
68787381 Qq5KXo07S6g66xXrD69MqYbE04aBoPmHLXnVZ5W9S/9ubePA9QFezl79hQ==
68797382 -----END PUBLIC KEY-----
68807383
7384 PrivPubKeyPair = PRIME256V1_RFC5114:PRIME256V1_RFC5114-PUBLIC
7385
7386
68817387 PrivateKey=PRIME256V1_RFC5114-Peer
68827388 -----BEGIN PRIVATE KEY-----
68837389 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgLOF4jsGX4JbblaIA
68907396 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEsSDeSqNkknlTRujebCyGRq4Gquon
68917397 n6d1s6sHFfbOUbCfG37s4g17XtjsaF+j8HHYNycCcJKoQROFw03eVwiytg==
68927398 -----END PUBLIC KEY-----
7399
7400 PrivPubKeyPair = PRIME256V1_RFC5114-Peer:PRIME256V1_RFC5114-Peer-PUBLIC
7401
68937402
68947403
68957404 Derive=PRIME256V1_RFC5114
69157424 a485i7KeQjaPemhZI947Z7rO0hShodEo
69167425 -----END PUBLIC KEY-----
69177426
7427 PrivPubKeyPair = SECP384R1_RFC5114:SECP384R1_RFC5114-PUBLIC
7428
7429
69187430 PrivateKey=SECP384R1_RFC5114-Peer
69197431 -----BEGIN PRIVATE KEY-----
69207432 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBS0Xkf20tw+JwPANRW
69297441 SrwXZHtrmZl4nXKoSGWuLyI/ErWhq8Eg4XFFj+qpOaqjqL+sRrQEvY9tWzSMD6TY
69307442 DOyhY1bKkzJAvehyNBWo7OA1sO3zZ1Xe
69317443 -----END PUBLIC KEY-----
7444
7445 PrivPubKeyPair = SECP384R1_RFC5114-Peer:SECP384R1_RFC5114-Peer-PUBLIC
7446
69327447
69337448
69347449 Derive=SECP384R1_RFC5114
69577472 SDBYe7LuNImztCpahqQ=
69587473 -----END PUBLIC KEY-----
69597474
7475 PrivPubKeyPair = SECP521R1_RFC5114:SECP521R1_RFC5114-PUBLIC
7476
7477
69607478 PrivateKey=SECP521R1_RFC5114-Peer
69617479 -----BEGIN PRIVATE KEY-----
69627480 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAzuNIDYZFoX0knyd2
69757493 Kg5gcRvlcpFfvU/vJpU=
69767494 -----END PUBLIC KEY-----
69777495
7496 PrivPubKeyPair = SECP521R1_RFC5114-Peer:SECP521R1_RFC5114-Peer-PUBLIC
7497
7498
69787499
69797500 Derive=SECP521R1_RFC5114
69807501 PeerKey=SECP521R1_RFC5114-Peer-PUBLIC
69987519 kLnvlF0MN3JYEYBScaBGHNuCUtYfHEVvo+WasfRbM6zPX1g4ngV3uJkLsw==
69997520 -----END PUBLIC KEY-----
70007521
7522 PrivPubKeyPair = PRIME256V1_RFC5903:PRIME256V1_RFC5903-PUBLIC
7523
7524
70017525 PrivateKey=PRIME256V1_RFC5903-Peer
70027526 -----BEGIN PRIVATE KEY-----
70037527 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgxu+cXXiuASoBEWSs
70107534 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE0S37UonI1PgSCLcCcDmMNCKWlwoL
70117535 zLdMc2/HVUSUv2NW+/PKNmzCPoFXhUwTxY1qrCPwRq2jD4NT508zA5hyqw==
70127536 -----END PUBLIC KEY-----
7537
7538 PrivPubKeyPair = PRIME256V1_RFC5903-Peer:PRIME256V1_RFC5903-Peer-PUBLIC
7539
70137540
70147541
70157542 Derive=PRIME256V1_RFC5903
70357562 oCQYFTWg847rn8/zwslH2uabTGNFc6gc
70367563 -----END PUBLIC KEY-----
70377564
7565 PrivPubKeyPair = SECP384R1_RFC5903:SECP384R1_RFC5903-PUBLIC
7566
7567
70387568 PrivateKey=SECP384R1_RFC5903-Peer
70397569 -----BEGIN PRIVATE KEY-----
70407570 MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBBywd5tL24XUeEZyX7
70497579 g8+kFzK8UJ0NGsQ6Azbe+W/aQdB3SjVx3PvseqzzGWRyFp6DhDA2f2buvjxucMQW
70507580 3V8MaHWd0f/4P6QBQiCd/16q2W255jhs
70517581 -----END PUBLIC KEY-----
7582
7583 PrivPubKeyPair = SECP384R1_RFC5903-Peer:SECP384R1_RFC5903-Peer-PUBLIC
7584
70527585
70537586
70547587 Derive=SECP384R1_RFC5903
70777610 fxUHQ4vwG+tso5JvlYI=
70787611 -----END PUBLIC KEY-----
70797612
7613 PrivPubKeyPair = SECP521R1_RFC5903:SECP521R1_RFC5903-PUBLIC
7614
7615
70807616 PrivateKey=SECP521R1_RFC5903-Peer
70817617 -----BEGIN PRIVATE KEY-----
70827618 MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBRbqZqEevQ3k/3Q6H
70957631 H0cyKWV5q0T80X8PxWo=
70967632 -----END PUBLIC KEY-----
70977633
7634 PrivPubKeyPair = SECP521R1_RFC5903-Peer:SECP521R1_RFC5903-Peer-PUBLIC
7635
7636
70987637
70997638 Derive=SECP521R1_RFC5903
71007639 PeerKey=SECP521R1_RFC5903-Peer-PUBLIC
71187657 SegdnoX5KajjEAvlirSEbxHKzLc85Jy90SD1qQCmn9MsJyIj94nvEOsIm9w=
71197658 -----END PUBLIC KEY-----
71207659
7660 PrivPubKeyPair = BRAINPOOLP256R1_RFC7027:BRAINPOOLP256R1_RFC7027-PUBLIC
7661
7662
71217663 PrivateKey=BRAINPOOLP256R1_RFC7027-Peer
71227664 -----BEGIN PRIVATE KEY-----
71237665 MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIFXkC8QeN+PirSXD
71307672 MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABI0taIxs+T4RYK0EzEQpEX3CxBgl
71317673 4en8oK3dNObxs597mQxXUggSvlEmQeRwNIMhBrx9Po3Q5MfxE21wBlR87Go=
71327674 -----END PUBLIC KEY-----
7675
7676 PrivPubKeyPair = BRAINPOOLP256R1_RFC7027-Peer:BRAINPOOLP256R1_RFC7027-Peer-PUBLIC
7677
71337678
71347679
71357680 Derive=BRAINPOOLP256R1_RFC7027
71557700 9cg5QtBJ4/ogYHST4NA4/y/TDCq2fRXIX3+qWQ==
71567701 -----END PUBLIC KEY-----
71577702
7703 PrivPubKeyPair = BRAINPOOLP384R1_RFC7027:BRAINPOOLP384R1_RFC7027-PUBLIC
7704
7705
71587706 PrivateKey=BRAINPOOLP384R1_RFC7027-Peer
71597707 -----BEGIN PRIVATE KEY-----
71607708 MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwAyZAvGADxZJg
71697717 qet2wl9G22nRncjOatGOQEsVc4sght835x0etGLWkhNt5Wy+k79foxiO9YvIo6Ds
71707718 bB4VGiEDikLpGFMptbJ1kD0ZL41OHzL+nMeMSA==
71717719 -----END PUBLIC KEY-----
7720
7721 PrivPubKeyPair = BRAINPOOLP384R1_RFC7027-Peer:BRAINPOOLP384R1_RFC7027-Peer-PUBLIC
7722
71727723
71737724
71747725 Derive=BRAINPOOLP384R1_RFC7027
71967747 abNztgck9egqatFH/ec=
71977748 -----END PUBLIC KEY-----
71987749
7750 PrivPubKeyPair = BRAINPOOLP512R1_RFC7027:BRAINPOOLP512R1_RFC7027-PUBLIC
7751
7752
71997753 PrivateKey=BRAINPOOLP512R1_RFC7027-Peer
72007754 -----BEGIN PRIVATE KEY-----
72017755 MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAIw4Y4bzIijYv
72127766 MTCVvN1fs6kWNvB6lZyOhrVjah6TDoOWBJy0gZYdNlzBFFOgbHGYNUdbEstS/Dw4
72137767 O8414n7xlFErcYdihfo=
72147768 -----END PUBLIC KEY-----
7769
7770 PrivPubKeyPair = BRAINPOOLP512R1_RFC7027-Peer:BRAINPOOLP512R1_RFC7027-Peer-PUBLIC
7771
72157772
72167773
72177774 Derive=BRAINPOOLP512R1_RFC7027
72497806 I0s38mnBWGN0gqrWRM1pLdHT7yyKfEnjiff2
72507807 -----END PUBLIC KEY-----
72517808
7809 PrivPubKeyPair = KAS-ECC-CDH_P-192_C0:KAS-ECC-CDH_P-192_C0-PUBLIC
7810
7811
72527812 PublicKey=KAS-ECC-CDH_P-192_C0-Peer-PUBLIC
72537813 -----BEGIN PUBLIC KEY-----
72547814 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEQupt2Zad0qYf6hqsf46Y7cyJbG5V
72747834 cWU5q3EcYqpxpaGOijxI+J3G+lL6wBCOUqig
72757835 -----END PUBLIC KEY-----
72767836
7837 PrivPubKeyPair = KAS-ECC-CDH_P-192_C1:KAS-ECC-CDH_P-192_C1-PUBLIC
7838
7839
72777840 PublicKey=KAS-ECC-CDH_P-192_C1-Peer-PUBLIC
72787841 -----BEGIN PUBLIC KEY-----
72797842 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAE3rVxL6AnrI0vIsRVzLc6keF7ZRK1
72997862 D2xk+dHBQUL0Dehjnbl9UaY9LM4QB8z3c83L
73007863 -----END PUBLIC KEY-----
73017864
7865 PrivPubKeyPair = KAS-ECC-CDH_P-192_C2:KAS-ECC-CDH_P-192_C2-PUBLIC
7866
7867
73027868 PublicKey=KAS-ECC-CDH_P-192_C2-Peer-PUBLIC
73037869 -----BEGIN PUBLIC KEY-----
73047870 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAETtqo78Wg9A+ENmPsWBXndi3dwAjm
73247890 2S0aYNNElCJ0SJ+YkDsuf5P40Zf8muYKDtU6
73257891 -----END PUBLIC KEY-----
73267892
7893 PrivPubKeyPair = KAS-ECC-CDH_P-192_C3:KAS-ECC-CDH_P-192_C3-PUBLIC
7894
7895
73277896 PublicKey=KAS-ECC-CDH_P-192_C3-Peer-PUBLIC
73287897 -----BEGIN PUBLIC KEY-----
73297898 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEiIfCdu3u0+noZrRtWNiVxz+9gLY+
73497918 +XaL99Q4Fo5/QqsUsWr1OnovZG/0C1PXTLzH
73507919 -----END PUBLIC KEY-----
73517920
7921 PrivPubKeyPair = KAS-ECC-CDH_P-192_C4:KAS-ECC-CDH_P-192_C4-PUBLIC
7922
7923
73527924 PublicKey=KAS-ECC-CDH_P-192_C4-Peer-PUBLIC
73537925 -----BEGIN PUBLIC KEY-----
73547926 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEDQRfMCVK3B/O+opbHzG/TnOd0yfN
73747946 thBsVCT1mBOSFdOJtrErhtWAFIV/LdrbVA9R
73757947 -----END PUBLIC KEY-----
73767948
7949 PrivPubKeyPair = KAS-ECC-CDH_P-192_C5:KAS-ECC-CDH_P-192_C5-PUBLIC
7950
7951
73777952 PublicKey=KAS-ECC-CDH_P-192_C5-Peer-PUBLIC
73787953 -----BEGIN PUBLIC KEY-----
73797954 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAE+zXKINLpZmXFG5jo9us9eRE1CNi8
73997974 pAHoH5nHH4AaMLUvdNpuXm27Yu5MXaEJDMAg
74007975 -----END PUBLIC KEY-----
74017976
7977 PrivPubKeyPair = KAS-ECC-CDH_P-192_C6:KAS-ECC-CDH_P-192_C6-PUBLIC
7978
7979
74027980 PublicKey=KAS-ECC-CDH_P-192_C6-Peer-PUBLIC
74037981 -----BEGIN PUBLIC KEY-----
74047982 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEgkdSlgwTB+XxOoPaIceZjKi1sAuV
74248002 nKGMV3l5QuVSFzu6F/cyeOAp9CM1BovXcN3y
74258003 -----END PUBLIC KEY-----
74268004
8005 PrivPubKeyPair = KAS-ECC-CDH_P-192_C7:KAS-ECC-CDH_P-192_C7-PUBLIC
8006
8007
74278008 PublicKey=KAS-ECC-CDH_P-192_C7-Peer-PUBLIC
74288009 -----BEGIN PUBLIC KEY-----
74298010 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEELtXAgKRFBmB+DO0dJ5WEQNLMI6E
74498030 v7mv08GHoDhRCrMdRZ4revGjgN11dq8GJnVI
74508031 -----END PUBLIC KEY-----
74518032
8033 PrivPubKeyPair = KAS-ECC-CDH_P-192_C8:KAS-ECC-CDH_P-192_C8-PUBLIC
8034
8035
74528036 PublicKey=KAS-ECC-CDH_P-192_C8-Peer-PUBLIC
74538037 -----BEGIN PUBLIC KEY-----
74548038 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEUZL85Bhad1jqG8VuDk9Oiy3OMjSN
74748058 qitJV3Z3OyYfr3ui/cT+Q7ksCxx6L9BUpDZQ
74758059 -----END PUBLIC KEY-----
74768060
8061 PrivPubKeyPair = KAS-ECC-CDH_P-192_C9:KAS-ECC-CDH_P-192_C9-PUBLIC
8062
8063
74778064 PublicKey=KAS-ECC-CDH_P-192_C9-Peer-PUBLIC
74788065 -----BEGIN PUBLIC KEY-----
74798066 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEJtAZ2+J56tAe7RQ6kWAa2ibi9CIl
74998086 syWiR0g7Jutnd23iuTq3EZ1UR1c3OePVXnL7
75008087 -----END PUBLIC KEY-----
75018088
8089 PrivPubKeyPair = KAS-ECC-CDH_P-192_C10:KAS-ECC-CDH_P-192_C10-PUBLIC
8090
8091
75028092 PublicKey=KAS-ECC-CDH_P-192_C10-Peer-PUBLIC
75038093 -----BEGIN PUBLIC KEY-----
75048094 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEU5vED+IKD7JniItkewPqr27CDAKh
75248114 m3R7SWa9Lz0AVptNTAQJ+9ei23UvbQm8qMJf
75258115 -----END PUBLIC KEY-----
75268116
8117 PrivPubKeyPair = KAS-ECC-CDH_P-192_C11:KAS-ECC-CDH_P-192_C11-PUBLIC
8118
8119
75278120 PublicKey=KAS-ECC-CDH_P-192_C11-Peer-PUBLIC
75288121 -----BEGIN PUBLIC KEY-----
75298122 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEXTQ925Yxj7R5TRD2xXP5n+5dDVe5
75498142 iUBMwVDCtMizqjX3ZfhH5Pf4/YcE0kGhge6Z
75508143 -----END PUBLIC KEY-----
75518144
8145 PrivPubKeyPair = KAS-ECC-CDH_P-192_C12:KAS-ECC-CDH_P-192_C12-PUBLIC
8146
8147
75528148 PublicKey=KAS-ECC-CDH_P-192_C12-Peer-PUBLIC
75538149 -----BEGIN PUBLIC KEY-----
75548150 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEjT25vc4Tf/v7iROIw332wMvJCqXl
75748170 qomZpbxLPKCVOC6XOK7pX+lHmxeHmzrVKVVZ
75758171 -----END PUBLIC KEY-----
75768172
8173 PrivPubKeyPair = KAS-ECC-CDH_P-192_C13:KAS-ECC-CDH_P-192_C13-PUBLIC
8174
8175
75778176 PublicKey=KAS-ECC-CDH_P-192_C13-Peer-PUBLIC
75788177 -----BEGIN PUBLIC KEY-----
75798178 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEngppSVGcf1vmjAQzxf3xMGSqE/sp
75998198 /0VeTBYL84r7K3H2hCYWZBFc6HRVPosFlDLS
76008199 -----END PUBLIC KEY-----
76018200
8201 PrivPubKeyPair = KAS-ECC-CDH_P-192_C14:KAS-ECC-CDH_P-192_C14-PUBLIC
8202
8203
76028204 PublicKey=KAS-ECC-CDH_P-192_C14-Peer-PUBLIC
76038205 -----BEGIN PUBLIC KEY-----
76048206 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEvgiCOJAumTmz0FTu64SS2vS9zwmi
76248226 7T0b9K1SCWOEiDl8X0T5lN10eYB+efSIfS5x
76258227 -----END PUBLIC KEY-----
76268228
8229 PrivPubKeyPair = KAS-ECC-CDH_P-192_C15:KAS-ECC-CDH_P-192_C15-PUBLIC
8230
8231
76278232 PublicKey=KAS-ECC-CDH_P-192_C15-Peer-PUBLIC
76288233 -----BEGIN PUBLIC KEY-----
76298234 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEv1rgUCXhvmF+Zm2HpBaDY4c9V2Gz
76498254 4RKhONTcSMzbHT7Y0x/QZ4Sk+HporsHL1bCP
76508255 -----END PUBLIC KEY-----
76518256
8257 PrivPubKeyPair = KAS-ECC-CDH_P-192_C16:KAS-ECC-CDH_P-192_C16-PUBLIC
8258
8259
76528260 PublicKey=KAS-ECC-CDH_P-192_C16-Peer-PUBLIC
76538261 -----BEGIN PUBLIC KEY-----
76548262 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEbMT+7YTHqw0JAF1mDtNN5pValGHE
76748282 /n3mE0opfB2ci7qySaus2VHtEeWpn5LnmRVy
76758283 -----END PUBLIC KEY-----
76768284
8285 PrivPubKeyPair = KAS-ECC-CDH_P-192_C17:KAS-ECC-CDH_P-192_C17-PUBLIC
8286
8287
76778288 PublicKey=KAS-ECC-CDH_P-192_C17-Peer-PUBLIC
76788289 -----BEGIN PUBLIC KEY-----
76798290 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAENhVzFb7nr+3e1YxOi6FNNCHEAeUR
76998310 nDRcmncQ1ReVkdjz3wqhIjAXaK59t+7i1/WD
77008311 -----END PUBLIC KEY-----
77018312
8313 PrivPubKeyPair = KAS-ECC-CDH_P-192_C18:KAS-ECC-CDH_P-192_C18-PUBLIC
8314
8315
77028316 PublicKey=KAS-ECC-CDH_P-192_C18-Peer-PUBLIC
77038317 -----BEGIN PUBLIC KEY-----
77048318 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEmEZNR/Alb4KS4CfoySWC6nfPkFH1
77248338 gN2ubj4sYY+Jbja6YgB3aEtwoF/7eb9ebHZA
77258339 -----END PUBLIC KEY-----
77268340
8341 PrivPubKeyPair = KAS-ECC-CDH_P-192_C19:KAS-ECC-CDH_P-192_C19-PUBLIC
8342
8343
77278344 PublicKey=KAS-ECC-CDH_P-192_C19-Peer-PUBLIC
77288345 -----BEGIN PUBLIC KEY-----
77298346 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEVj62bDNM9vEjvwTHgDtIoxECFCN+
77498366 r662uC23nYDNDjfyjUFjrcOJ3uj8d5e1yYMb
77508367 -----END PUBLIC KEY-----
77518368
8369 PrivPubKeyPair = KAS-ECC-CDH_P-192_C20:KAS-ECC-CDH_P-192_C20-PUBLIC
8370
8371
77528372 PublicKey=KAS-ECC-CDH_P-192_C20-Peer-PUBLIC
77538373 -----BEGIN PUBLIC KEY-----
77548374 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEhoKMSskrVQdhiux4c6HU/GVDxb4z
77748394 X1UAL8bQsDng8o90++/+nog9TdciluTpXK5x
77758395 -----END PUBLIC KEY-----
77768396
8397 PrivPubKeyPair = KAS-ECC-CDH_P-192_C21:KAS-ECC-CDH_P-192_C21-PUBLIC
8398
8399
77778400 PublicKey=KAS-ECC-CDH_P-192_C21-Peer-PUBLIC
77788401 -----BEGIN PUBLIC KEY-----
77798402 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEZwChAkN3galYHaK8Jc7Vq/QZ2pHT
77998422 /bbzHHT7v1vZmSHxqadE+OHPdwvWp2p3KzAD
78008423 -----END PUBLIC KEY-----
78018424
8425 PrivPubKeyPair = KAS-ECC-CDH_P-192_C22:KAS-ECC-CDH_P-192_C22-PUBLIC
8426
8427
78028428 PublicKey=KAS-ECC-CDH_P-192_C22-Peer-PUBLIC
78038429 -----BEGIN PUBLIC KEY-----
78048430 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEqC81TPl77l0i3GwHnykC6tRNlqj2
78248450 UkGqizppc96NwnHifB6tHpYv2q43EMck2qw4
78258451 -----END PUBLIC KEY-----
78268452
8453 PrivPubKeyPair = KAS-ECC-CDH_P-192_C23:KAS-ECC-CDH_P-192_C23-PUBLIC
8454
8455
78278456 PublicKey=KAS-ECC-CDH_P-192_C23-Peer-PUBLIC
78288457 -----BEGIN PUBLIC KEY-----
78298458 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEPOwhsoZooSos944ajlXQ7+BlFS//
78498478 7/Z+WOpC7b7q/Kn/RM/X8pq9LL3nYm155CLJ
78508479 -----END PUBLIC KEY-----
78518480
8481 PrivPubKeyPair = KAS-ECC-CDH_P-192_C24:KAS-ECC-CDH_P-192_C24-PUBLIC
8482
8483
78528484 PublicKey=KAS-ECC-CDH_P-192_C24-Peer-PUBLIC
78538485 -----BEGIN PUBLIC KEY-----
78548486 MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEcIJkRxW4tzH4IotRGOcnDTTRgfNh
78748506 2SngSEpoocKw+yKTDRIFVcHs5Q6pjeqEB/cb4276wN4=
78758507 -----END PUBLIC KEY-----
78768508
8509 PrivPubKeyPair = KAS-ECC-CDH_P-224_C0:KAS-ECC-CDH_P-224_C0-PUBLIC
8510
8511
78778512 PublicKey=KAS-ECC-CDH_P-224_C0-Peer-PUBLIC
78788513 -----BEGIN PUBLIC KEY-----
78798514 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAErzPNBim8fpljIKP0A2j3TehwT6N7j6tp
78998534 779OG2aJc1FFT5J6MJsmnFptMTOL5MGaWs/DLPZW9Fw=
79008535 -----END PUBLIC KEY-----
79018536
8537 PrivPubKeyPair = KAS-ECC-CDH_P-224_C1:KAS-ECC-CDH_P-224_C1-PUBLIC
8538
8539
79028540 PublicKey=KAS-ECC-CDH_P-224_C1-Peer-PUBLIC
79038541 -----BEGIN PUBLIC KEY-----
79048542 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEE7/NT46UQjk8q4+0a58FZsImsis3B2l2
79248562 m8N1MUPp1CHhSGrliTv9I8IQ5cFA18axraWdhCyamN4=
79258563 -----END PUBLIC KEY-----
79268564
8565 PrivPubKeyPair = KAS-ECC-CDH_P-224_C2:KAS-ECC-CDH_P-224_C2-PUBLIC
8566
8567
79278568 PublicKey=KAS-ECC-CDH_P-224_C2-Peer-PUBLIC
79288569 -----BEGIN PUBLIC KEY-----
79298570 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEdW3YBrnZw02JlpHstFt3GvRo7ABEhqD9
79498590 QNMkSGHopc15YVIDttielJb54jb+O2vocx50PWFVGcY=
79508591 -----END PUBLIC KEY-----
79518592
8593 PrivPubKeyPair = KAS-ECC-CDH_P-224_C3:KAS-ECC-CDH_P-224_C3-PUBLIC
8594
8595
79528596 PublicKey=KAS-ECC-CDH_P-224_C3-Peer-PUBLIC
79538597 -----BEGIN PUBLIC KEY-----
79548598 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAED1N78cESLFVlbSXoqoQX4LRLFSauBSMU
79748618 LsgX4nSOCVNo9i4dNk7dRhcZeTtAStvarLyt2Iki/zc=
79758619 -----END PUBLIC KEY-----
79768620
8621 PrivPubKeyPair = KAS-ECC-CDH_P-224_C4:KAS-ECC-CDH_P-224_C4-PUBLIC
8622
8623
79778624 PublicKey=KAS-ECC-CDH_P-224_C4-Peer-PUBLIC
79788625 -----BEGIN PUBLIC KEY-----
79798626 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEKzYx0rBhebMXShAPf1cTHu6olHvgeGw9
79998646 rUuVNlvqUDRzxervlVLULECx8vfKKSczslW5u+GxIzc=
80008647 -----END PUBLIC KEY-----
80018648
8649 PrivPubKeyPair = KAS-ECC-CDH_P-224_C5:KAS-ECC-CDH_P-224_C5-PUBLIC
8650
8651
80028652 PublicKey=KAS-ECC-CDH_P-224_C5-Peer-PUBLIC
80038653 -----BEGIN PUBLIC KEY-----
80048654 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAERRFAPeKQWfaaR1xaal9sq+1dnwFENqjL
80248674 2V/CqjUklQkCsVEL3Jh9hgr8J62HHOrqZpNavTwKmag=
80258675 -----END PUBLIC KEY-----
80268676
8677 PrivPubKeyPair = KAS-ECC-CDH_P-224_C6:KAS-ECC-CDH_P-224_C6-PUBLIC
8678
8679
80278680 PublicKey=KAS-ECC-CDH_P-224_C6-Peer-PUBLIC
80288681 -----BEGIN PUBLIC KEY-----
80298682 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEMUoLJt0xwkiEXXzBe2HK1GCCWb7YWljR
80498702 XLQwRaljiXrpBsEKBV7q25f/3W90jT5WIeX/8wTki6c=
80508703 -----END PUBLIC KEY-----
80518704
8705 PrivPubKeyPair = KAS-ECC-CDH_P-224_C7:KAS-ECC-CDH_P-224_C7-PUBLIC
8706
8707
80528708 PublicKey=KAS-ECC-CDH_P-224_C7-Peer-PUBLIC
80538709 -----BEGIN PUBLIC KEY-----
80548710 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEq+aEO+7C/Z5ftkcw0L5NFlQ4zpIu113Y
80748730 IqYqYrTIwSNnMZeHXAvRTtCXYG0zD7orkgDvZaRHZNM=
80758731 -----END PUBLIC KEY-----
80768732
8733 PrivPubKeyPair = KAS-ECC-CDH_P-224_C8:KAS-ECC-CDH_P-224_C8-PUBLIC
8734
8735
80778736 PublicKey=KAS-ECC-CDH_P-224_C8-Peer-PUBLIC
80788737 -----BEGIN PUBLIC KEY-----
80798738 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEE8+dbSyaroJ0wn1Eav0MiI/91SrimaNZ
80998758 5bC75Flq/vzdZA0pY1AVuJvd3R+MJyNobTMuegbKh5k=
81008759 -----END PUBLIC KEY-----
81018760
8761 PrivPubKeyPair = KAS-ECC-CDH_P-224_C9:KAS-ECC-CDH_P-224_C9-PUBLIC
8762
8763
81028764 PublicKey=KAS-ECC-CDH_P-224_C9-Peer-PUBLIC
81038765 -----BEGIN PUBLIC KEY-----
81048766 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAElltjfA37wM+VQDVobXD37DCSnmZOUh26
81248786 Ap9CyqpJ5tS0fO56XEq3HVpn2oTgubQlzj5w2mjIiec=
81258787 -----END PUBLIC KEY-----
81268788
8789 PrivPubKeyPair = KAS-ECC-CDH_P-224_C10:KAS-ECC-CDH_P-224_C10-PUBLIC
8790
8791
81278792 PublicKey=KAS-ECC-CDH_P-224_C10-Peer-PUBLIC
81288793 -----BEGIN PUBLIC KEY-----
81298794 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEc8xkU3LKLnFjfNqUPYFI8zgqtt0PLhpJ
81498814 19Sx43pSpzhq3aJD79+JQQhchOMSOcq5K4AXM2dIll4=
81508815 -----END PUBLIC KEY-----
81518816
8817 PrivPubKeyPair = KAS-ECC-CDH_P-224_C11:KAS-ECC-CDH_P-224_C11-PUBLIC
8818
8819
81528820 PublicKey=KAS-ECC-CDH_P-224_C11-Peer-PUBLIC
81538821 -----BEGIN PUBLIC KEY-----
81548822 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEVGV4IWJQNU5EniFUbdEc0cUXQjZzmsrZ
81748842 AaF534ErYBv8BzgkLG+G+DDyes1jLKYYoLUoDJ1Xafc=
81758843 -----END PUBLIC KEY-----
81768844
8845 PrivPubKeyPair = KAS-ECC-CDH_P-224_C12:KAS-ECC-CDH_P-224_C12-PUBLIC
8846
8847
81778848 PublicKey=KAS-ECC-CDH_P-224_C12-Peer-PUBLIC
81788849 -----BEGIN PUBLIC KEY-----
81798850 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEHUax3DooEjy1E0bme67FZASGhnj699Do
81998870 L/s5WF7vPaS6RYEnNGu2QCOGi923VYouz8gTZF9M6f4=
82008871 -----END PUBLIC KEY-----
82018872
8873 PrivPubKeyPair = KAS-ECC-CDH_P-224_C13:KAS-ECC-CDH_P-224_C13-PUBLIC
8874
8875
82028876 PublicKey=KAS-ECC-CDH_P-224_C13-Peer-PUBLIC
82038877 -----BEGIN PUBLIC KEY-----
82048878 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEJm0DjMek/iH2yXYxjoJ7grtbj3RDpVKY
82248898 z7kCRwF5pgDOhq38qbG5MfpRc9YY2gnoQYA9GbAmQoY=
82258899 -----END PUBLIC KEY-----
82268900
8901 PrivPubKeyPair = KAS-ECC-CDH_P-224_C14:KAS-ECC-CDH_P-224_C14-PUBLIC
8902
8903
82278904 PublicKey=KAS-ECC-CDH_P-224_C14-Peer-PUBLIC
82288905 -----BEGIN PUBLIC KEY-----
82298906 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAE6woJ96HCNqYfWVgJ7FZw79kuRZjV5hPg
82498926 qywIKq7N8dqnF4K8Wia7vY1+inZJDiarwX3/x3S9c0E=
82508927 -----END PUBLIC KEY-----
82518928
8929 PrivPubKeyPair = KAS-ECC-CDH_P-224_C15:KAS-ECC-CDH_P-224_C15-PUBLIC
8930
8931
82528932 PublicKey=KAS-ECC-CDH_P-224_C15-Peer-PUBLIC
82538933 -----BEGIN PUBLIC KEY-----
82548934 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEay9rGKWH9WL/xhvZsARzIihphqePH9E5
82748954 AkxZ6WfrSR0vyKUwxGUl0qiy18HfX7oa50CkZJxoPuY=
82758955 -----END PUBLIC KEY-----
82768956
8957 PrivPubKeyPair = KAS-ECC-CDH_P-224_C16:KAS-ECC-CDH_P-224_C16-PUBLIC
8958
8959
82778960 PublicKey=KAS-ECC-CDH_P-224_C16-Peer-PUBLIC
82788961 -----BEGIN PUBLIC KEY-----
82798962 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEMoEBuoJqzXX/nzTVV0zg28kvcJutjXoz
82998982 +u6qK0dfcHNequUjCKO3Y9yI7+GKtZDrr6A19uCLABw=
83008983 -----END PUBLIC KEY-----
83018984
8985 PrivPubKeyPair = KAS-ECC-CDH_P-224_C17:KAS-ECC-CDH_P-224_C17-PUBLIC
8986
8987
83028988 PublicKey=KAS-ECC-CDH_P-224_C17-Peer-PUBLIC
83038989 -----BEGIN PUBLIC KEY-----
83048990 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEAIHjQnCHHi672UGD9he0rhXwQW3WNP5u
83249010 fpdljUMNItnoQ4MQ9h4NQ/Jfo+NFhfQyuq0n2zAhvw0=
83259011 -----END PUBLIC KEY-----
83269012
9013 PrivPubKeyPair = KAS-ECC-CDH_P-224_C18:KAS-ECC-CDH_P-224_C18-PUBLIC
9014
9015
83279016 PublicKey=KAS-ECC-CDH_P-224_C18-Peer-PUBLIC
83289017 -----BEGIN PUBLIC KEY-----
83299018 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEJiNjL98L2FaAWmmqGG1BM+9ZBOH2Valy
83499038 fy2OzhxKex7eb4ORYikt9CS+eOgXb7b5QqPAI5FwDzE=
83509039 -----END PUBLIC KEY-----
83519040
9041 PrivPubKeyPair = KAS-ECC-CDH_P-224_C19:KAS-ECC-CDH_P-224_C19-PUBLIC
9042
9043
83529044 PublicKey=KAS-ECC-CDH_P-224_C19-Peer-PUBLIC
83539045 -----BEGIN PUBLIC KEY-----
83549046 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEjuTR3MMd7kv2/iHKilh3IdkQrPsSLBbC
83749066 OODWwAvl8cR9WNIbbtKEI7MvWpR1DaR+3O8z6nmUKv0=
83759067 -----END PUBLIC KEY-----
83769068
9069 PrivPubKeyPair = KAS-ECC-CDH_P-224_C20:KAS-ECC-CDH_P-224_C20-PUBLIC
9070
9071
83779072 PublicKey=KAS-ECC-CDH_P-224_C20-Peer-PUBLIC
83789073 -----BEGIN PUBLIC KEY-----
83799074 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEl9y+bSgzWIKm0ZPMVKEGPdB3XcMoVlMA
83999094 9CIBO7e/Xnm1qTk7uepCwL2y08LcgG4acwaqWOT9vqU=
84009095 -----END PUBLIC KEY-----
84019096
9097 PrivPubKeyPair = KAS-ECC-CDH_P-224_C21:KAS-ECC-CDH_P-224_C21-PUBLIC
9098
9099
84029100 PublicKey=KAS-ECC-CDH_P-224_C21-Peer-PUBLIC
84039101 -----BEGIN PUBLIC KEY-----
84049102 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEzpEm3VOXLeod4dEe/vkA3jS2YYWcRkjF
84249122 BnVJgXwTJqnO9R951OeDA9YGS0WfYSWErC/fWT19XYQ=
84259123 -----END PUBLIC KEY-----
84269124
9125 PrivPubKeyPair = KAS-ECC-CDH_P-224_C22:KAS-ECC-CDH_P-224_C22-PUBLIC
9126
9127
84279128 PublicKey=KAS-ECC-CDH_P-224_C22-Peer-PUBLIC
84289129 -----BEGIN PUBLIC KEY-----
84299130 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEhEGZZ9bPrUHnWgK22mBal5SaGDqXwwbE
84499150 hFKdPd+iUmSA+DPqDtvSBOTjZf7zRyiI/n2WkcPrwJ8=
84509151 -----END PUBLIC KEY-----
84519152
9153 PrivPubKeyPair = KAS-ECC-CDH_P-224_C23:KAS-ECC-CDH_P-224_C23-PUBLIC
9154
9155
84529156 PublicKey=KAS-ECC-CDH_P-224_C23-Peer-PUBLIC
84539157 -----BEGIN PUBLIC KEY-----
84549158 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEfJysNXaAY8KCf2Cn9ROI8qj0t/jNc2vW
84749178 IXR2WmFyPt1z4Q2u1zd1J48ZWLpW8fydCF68K2TIT+U=
84759179 -----END PUBLIC KEY-----
84769180
9181 PrivPubKeyPair = KAS-ECC-CDH_P-224_C24:KAS-ECC-CDH_P-224_C24-PUBLIC
9182
9183
84779184 PublicKey=KAS-ECC-CDH_P-224_C24-Peer-PUBLIC
84789185 -----BEGIN PUBLIC KEY-----
84799186 ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAECFp2Qq2OWbGj6HJqdUevvs/9rB2rflcj
84999206 fTjOOF7SgdimsjAor2EoH9NeL6cAJSOsyFpCnLBu5mSDJTifWe384UBRQQ==
85009207 -----END PUBLIC KEY-----
85019208
9209 PrivPubKeyPair = KAS-ECC-CDH_P-256_C0:KAS-ECC-CDH_P-256_C0-PUBLIC
9210
9211
85029212 PublicKey=KAS-ECC-CDH_P-256_C0-Peer-PUBLIC
85039213 -----BEGIN PUBLIC KEY-----
85049214 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEcAxI939WWExcxjLKZWQNuRtrrM46
85249234 mcBrAt26lbCj9tCPUrcmZkysNm/JisegErJoLL2WLlrLVEZx1BuURXBNHQ==
85259235 -----END PUBLIC KEY-----
85269236
9237 PrivPubKeyPair = KAS-ECC-CDH_P-256_C1:KAS-ECC-CDH_P-256_C1-PUBLIC
9238
9239
85279240 PublicKey=KAS-ECC-CDH_P-256_C1-Peer-PUBLIC
85289241 -----BEGIN PUBLIC KEY-----
85299242 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEgJ8EKJxkNIwBUV6wPVznrBqMuUmP
85499262 UTthJpAsa0+NEFH4Fe9ewyEo00h4NHZGeHAuZOFk/3MVGF4jr/X6zZbXvA==
85509263 -----END PUBLIC KEY-----
85519264
9265 PrivPubKeyPair = KAS-ECC-CDH_P-256_C2:KAS-ECC-CDH_P-256_C2-PUBLIC
9266
9267
85529268 PublicKey=KAS-ECC-CDH_P-256_C2-Peer-PUBLIC
85539269 -----BEGIN PUBLIC KEY-----
85549270 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEojOcEtSgPDNUbeUzJotK1mfev0WL
85749290 jtqHMlgEjNFgfg3EeJdT4rH2OzL/AU7ELNamn6yB3+bQ1v1K83KuJ8RviA==
85759291 -----END PUBLIC KEY-----
85769292
9293 PrivPubKeyPair = KAS-ECC-CDH_P-256_C3:KAS-ECC-CDH_P-256_C3-PUBLIC
9294
9295
85779296 PublicKey=KAS-ECC-CDH_P-256_C3-Peer-PUBLIC
85789297 -----BEGIN PUBLIC KEY-----
85799298 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE3zmJufpVSVcZs89G3M0otRU/eAgZ
85999318 hXpj0q14OnMRX2uAbhqv7Er4Cg14az3kU3W1F6fltR/7LDVlN8nm7yJ9Sg==
86009319 -----END PUBLIC KEY-----
86019320
9321 PrivPubKeyPair = KAS-ECC-CDH_P-256_C4:KAS-ECC-CDH_P-256_C4-PUBLIC
9322
9323
86029324 PublicKey=KAS-ECC-CDH_P-256_C4-Peer-PUBLIC
86039325 -----BEGIN PUBLIC KEY-----
86049326 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEQRktKBPnlWHmodb1PIvBpDOhmcg1
86249346 GJ2AMmqtlIDfwUnEZ1tF7rMGQF9sM8OLxp6yveybda1a9HBqq4RUO5zGOg==
86259347 -----END PUBLIC KEY-----
86269348
9349 PrivPubKeyPair = KAS-ECC-CDH_P-256_C5:KAS-ECC-CDH_P-256_C5-PUBLIC
9350
9351
86279352 PublicKey=KAS-ECC-CDH_P-256_C5-Peer-PUBLIC
86289353 -----BEGIN PUBLIC KEY-----
86299354 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEM+ggkqDx+zj1ZJ1YZ/uii1AxcrcD
86499374 6fom2bHeCJkQKGPVVhuQBAbt9QgC3X1z6JOV+K7XL7oOHRth/h0iMCJg8A==
86509375 -----END PUBLIC KEY-----
86519376
9377 PrivPubKeyPair = KAS-ECC-CDH_P-256_C6:KAS-ECC-CDH_P-256_C6-PUBLIC
9378
9379
86529380 PublicKey=KAS-ECC-CDH_P-256_C6-Peer-PUBLIC
86539381 -----BEGIN PUBLIC KEY-----
86549382 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEap4MP5FuTjFckRR75XFobZBGTov5
86749402 pVbLnmYc1Zwef6Rt6RhGs+7opewJwqsfQeIb2DYgzN0b3OOrfqbgLdJ09Q==
86759403 -----END PUBLIC KEY-----
86769404
9405 PrivPubKeyPair = KAS-ECC-CDH_P-256_C7:KAS-ECC-CDH_P-256_C7-PUBLIC
9406
9407
86779408 PublicKey=KAS-ECC-CDH_P-256_C7-Peer-PUBLIC
86789409 -----BEGIN PUBLIC KEY-----
86799410 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEqcCsreVcKnPq0ahvsKlxMiPIJHV5
86999430 /yhyZzeTbm+/UW1zPSUT71i+qyAgkFhvrJG/D+4x6AqzNHOrI6LYnlj61g==
87009431 -----END PUBLIC KEY-----
87019432
9433 PrivPubKeyPair = KAS-ECC-CDH_P-256_C8:KAS-ECC-CDH_P-256_C8-PUBLIC
9434
9435
87029436 PublicKey=KAS-ECC-CDH_P-256_C8-Peer-PUBLIC
87039437 -----BEGIN PUBLIC KEY-----
87049438 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAElOlPFqmCVf/yuawMlZiqw1SHsyMt
87249458 6BWO/rPhBqKoc5UMrp5HfvQefIwQZDebt7VU3cvK55+YFCgfHlDwQDxh8w==
87259459 -----END PUBLIC KEY-----
87269460
9461 PrivPubKeyPair = KAS-ECC-CDH_P-256_C9:KAS-ECC-CDH_P-256_C9-PUBLIC
9462
9463
87279464 PublicKey=KAS-ECC-CDH_P-256_C9-Peer-PUBLIC
87289465 -----BEGIN PUBLIC KEY-----
87299466 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE4Jm/Kk1VdGC1VEQwu/baEQBNEny1
87499486 3ctZze5zhl8TjJ9izsHnBYiqT9/HuaCdqmeAgcBOEgi51mK4oiFL+OgaIQ==
87509487 -----END PUBLIC KEY-----
87519488
9489 PrivPubKeyPair = KAS-ECC-CDH_P-256_C10:KAS-ECC-CDH_P-256_C10-PUBLIC
9490
9491
87529492 PublicKey=KAS-ECC-CDH_P-256_C10-Peer-PUBLIC
87539493 -----BEGIN PUBLIC KEY-----
87549494 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE91pf5WvaNPPBOWKWYm7wEtwH5IJY
87749514 4affixu2668MuX0SdFMMosOFoyGL3fvL8LQCTJut1SQ7/4NOv/JKhhjcyw==
87759515 -----END PUBLIC KEY-----
87769516
9517 PrivPubKeyPair = KAS-ECC-CDH_P-256_C11:KAS-ECC-CDH_P-256_C11-PUBLIC
9518
9519
87779520 PublicKey=KAS-ECC-CDH_P-256_C11-Peer-PUBLIC
87789521 -----BEGIN PUBLIC KEY-----
87799522 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELbRUDVAjB1YVir9h2YNXErZIbHQx
87999542 Tn3k8mzbOSNKYl3QfPyEyOFE+rKDn1GJux18iGMdV5u8WAEu2aIyfaUvYg==
88009543 -----END PUBLIC KEY-----
88019544
9545 PrivPubKeyPair = KAS-ECC-CDH_P-256_C12:KAS-ECC-CDH_P-256_C12-PUBLIC
9546
9547
88029548 PublicKey=KAS-ECC-CDH_P-256_C12-Peer-PUBLIC
88039549 -----BEGIN PUBLIC KEY-----
88049550 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEzZT8lJfomQdQMJ6ahTT9EUsKblTa
88249570 tTVZvIz91IBx6xRe/yjxoYphawS30zeGhnn23YT5p7PXtvivJ2wZYRpUHQ==
88259571 -----END PUBLIC KEY-----
88269572
9573 PrivPubKeyPair = KAS-ECC-CDH_P-256_C13:KAS-ECC-CDH_P-256_C13-PUBLIC
9574
9575
88279576 PublicKey=KAS-ECC-CDH_P-256_C13-Peer-PUBLIC
88289577 -----BEGIN PUBLIC KEY-----
88299578 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEFbnkZ69NKQxBdALgQEJv5M8ja65y
88499598 ilceQOmf5OrBzU6BaQESsKiPIPcTayjX1H5fvCraPI7dh1ibwZ7JWQY3vQ==
88509599 -----END PUBLIC KEY-----
88519600
9601 PrivPubKeyPair = KAS-ECC-CDH_P-256_C14:KAS-ECC-CDH_P-256_C14-PUBLIC
9602
9603
88529604 PublicKey=KAS-ECC-CDH_P-256_C14-Peer-PUBLIC
88539605 -----BEGIN PUBLIC KEY-----
88549606 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEScUDumxPpgUYLhhrXoERPwdbwR3P
88749626 FHHPrEPJnhroAmLVgnviguYshN5TG5Y4hLqDLbXWssOiVvDmBP5+a4p/cg==
88759627 -----END PUBLIC KEY-----
88769628
9629 PrivPubKeyPair = KAS-ECC-CDH_P-256_C15:KAS-ECC-CDH_P-256_C15-PUBLIC
9630
9631
88779632 PublicKey=KAS-ECC-CDH_P-256_C15-Peer-PUBLIC
88789633 -----BEGIN PUBLIC KEY-----
88799634 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEGbON45/dL3D3CRYxpPddGZN0C6lC
88999654 4VSn2sSSlfKB7Hz75rkmqKTeJszIO4ArEhJAB1S+Jdnz7q8AiwmHCudjIQ==
89009655 -----END PUBLIC KEY-----
89019656
9657 PrivPubKeyPair = KAS-ECC-CDH_P-256_C16:KAS-ECC-CDH_P-256_C16-PUBLIC
9658
9659
89029660 PublicKey=KAS-ECC-CDH_P-256_C16-Peer-PUBLIC
89039661 -----BEGIN PUBLIC KEY-----
89049662 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAELJHGHzOt/pMRyUL9v/a6RwIP7/QW
89249682 ZJkfHlXFvPX8tZFIL09nMXbI/aoLtuWbFaPkdFTjoEKX04Y8kzjZit0fNw==
89259683 -----END PUBLIC KEY-----
89269684
9685 PrivPubKeyPair = KAS-ECC-CDH_P-256_C17:KAS-ECC-CDH_P-256_C17-PUBLIC
9686
9687
89279688 PublicKey=KAS-ECC-CDH_P-256_C17-Peer-PUBLIC
89289689 -----BEGIN PUBLIC KEY-----
89299690 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEooou31gCVmj3JKr4OlCVa3rBz7v/
89499710 Jc8W4ZM2V8L7IxRqRQKIALgSkbzlwuH+197WUGIOu+YFDG86fw37RnOrXA==
89509711 -----END PUBLIC KEY-----
89519712
9713 PrivPubKeyPair = KAS-ECC-CDH_P-256_C18:KAS-ECC-CDH_P-256_C18-PUBLIC
9714
9715
89529716 PublicKey=KAS-ECC-CDH_P-256_C18-Peer-PUBLIC
89539717 -----BEGIN PUBLIC KEY-----
89549718 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEou+FeggfnW6yBqgcTPeKgCvfWYrj
89749738 y10qz7tzPEDPY5FGyROifQRBhdOLRnrOAR4E1Nm7u4y5riX6kqrxWllehg==
89759739 -----END PUBLIC KEY-----
89769740
9741 PrivPubKeyPair = KAS-ECC-CDH_P-256_C19:KAS-ECC-CDH_P-256_C19-PUBLIC
9742
9743
89779744 PublicKey=KAS-ECC-CDH_P-256_C19-Peer-PUBLIC
89789745 -----BEGIN PUBLIC KEY-----
89799746 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEzNii2GvJLy4BvOTWkiz3/hYmrtBE
89999766 53c/z41VLgHxugrMQrmIXJs77g+NjFfTqPY1UBbAGcQGL6Is/y8gm1zC4Q==
90009767 -----END PUBLIC KEY-----
90019768
9769 PrivPubKeyPair = KAS-ECC-CDH_P-256_C20:KAS-ECC-CDH_P-256_C20-PUBLIC
9770
9771
90029772 PublicKey=KAS-ECC-CDH_P-256_C20-Peer-PUBLIC
90039773 -----BEGIN PUBLIC KEY-----
90049774 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEwYj/yJR/cwH7e1PjZ0YJfCE0v5zJ
90249794 R/ITpuG5APdllutjh+TleBVx5OuK5imRoztdwzMBxbx+El1TeUo5Fg2P0A==
90259795 -----END PUBLIC KEY-----
90269796
9797 PrivPubKeyPair = KAS-ECC-CDH_P-256_C21:KAS-ECC-CDH_P-256_C21-PUBLIC
9798
9799
90279800 PublicKey=KAS-ECC-CDH_P-256_C21-Peer-PUBLIC
90289801 -----BEGIN PUBLIC KEY-----
90299802 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEMX4QIP9T/M7xi/R7t/Lddwf7e3p1
90499822 BfZOyjan7r6P/KdSEqlOZsWumomRhy9mpycj2A7FsukldFxFb1NxlDs6Bg==
90509823 -----END PUBLIC KEY-----
90519824
9825 PrivPubKeyPair = KAS-ECC-CDH_P-256_C22:KAS-ECC-CDH_P-256_C22-PUBLIC
9826
9827
90529828 PublicKey=KAS-ECC-CDH_P-256_C22-Peer-PUBLIC
90539829 -----BEGIN PUBLIC KEY-----
90549830 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAERfsCss6518ednC+pPpx5Z8L6TfV4
90749850 uekf0y4GL165LKD/HW0ZVdc3ay2iT+EWOicWWRNjQbwusRlfxwbcYufzTQ==
90759851 -----END PUBLIC KEY-----
90769852
9853 PrivPubKeyPair = KAS-ECC-CDH_P-256_C23:KAS-ECC-CDH_P-256_C23-PUBLIC
9854
9855
90779856 PublicKey=KAS-ECC-CDH_P-256_C23-Peer-PUBLIC
90789857 -----BEGIN PUBLIC KEY-----
90799858 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEoZ73v/mK2ngYQvv8UaR6/zm1k1oc
90989877 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEnPS5hYHKF3lFPMgW/yi0EAr1bPG/
90999878 LlvDEtg7axsh0zN6VQT8rFIxoNEtZYIYKEhoIpyESgSjRQ1sc4Gr4IC/Ow==
91009879 -----END PUBLIC KEY-----
9880
9881 PrivPubKeyPair = KAS-ECC-CDH_P-256_C24:KAS-ECC-CDH_P-256_C24-PUBLIC
9882
91019883
91029884 PublicKey=KAS-ECC-CDH_P-256_C24-Peer-PUBLIC
91039885 -----BEGIN PUBLIC KEY-----
91269908 r3W0ZQJimtVN2LfXOoq7BqOjvkfWUMyZ
91279909 -----END PUBLIC KEY-----
91289910
9911 PrivPubKeyPair = KAS-ECC-CDH_P-384_C0:KAS-ECC-CDH_P-384_C0-PUBLIC
9912
9913
91299914 PublicKey=KAS-ECC-CDH_P-384_C0-Peer-PUBLIC
91309915 -----BEGIN PUBLIC KEY-----
91319916 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEp8drlww7X+iwXSg4rgSrR2l7nq9S52RZ
91549939 Pmc1obz7NyA9ENNAqDKKe2h3DKdYeKGm
91559940 -----END PUBLIC KEY-----
91569941
9942 PrivPubKeyPair = KAS-ECC-CDH_P-384_C1:KAS-ECC-CDH_P-384_C1-PUBLIC
9943
9944
91579945 PublicKey=KAS-ECC-CDH_P-384_C1-Peer-PUBLIC
91589946 -----BEGIN PUBLIC KEY-----
91599947 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEMPQ/zytrAN5T9iTxVDCQaBg5cX1Tx8lV
91829970 /xU4juYitwZfcSK/bVGu+8KbN7A0BFgb
91839971 -----END PUBLIC KEY-----
91849972
9973 PrivPubKeyPair = KAS-ECC-CDH_P-384_C2:KAS-ECC-CDH_P-384_C2-PUBLIC
9974
9975
91859976 PublicKey=KAS-ECC-CDH_P-384_C2-Peer-PUBLIC
91869977 -----BEGIN PUBLIC KEY-----
91879978 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEGu+/osbIyFWhohZ3RVC3miTNo3YHux98
921010001 91oL7qQ/74roS0jGAXKq3wnBrQFtC/PO
921110002 -----END PUBLIC KEY-----
921210003
10004 PrivPubKeyPair = KAS-ECC-CDH_P-384_C3:KAS-ECC-CDH_P-384_C3-PUBLIC
10005
10006
921310007 PublicKey=KAS-ECC-CDH_P-384_C3-Peer-PUBLIC
921410008 -----BEGIN PUBLIC KEY-----
921510009 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEi8CJMm7FW5z1mzTw63VNk1lsopD8s0RM
923810032 ytgZZtF+6vVXBor6fHhGa7WyIDLREA+m
923910033 -----END PUBLIC KEY-----
924010034
10035 PrivPubKeyPair = KAS-ECC-CDH_P-384_C4:KAS-ECC-CDH_P-384_C4-PUBLIC
10036
10037
924110038 PublicKey=KAS-ECC-CDH_P-384_C4-Peer-PUBLIC
924210039 -----BEGIN PUBLIC KEY-----
924310040 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE65UuLZrAwgxsxI+yJcKtFU9TyHULAD/T
926610063 B3OxvHHTohnwW4EWB0ZY7oa1LjbziXEW
926710064 -----END PUBLIC KEY-----
926810065
10066 PrivPubKeyPair = KAS-ECC-CDH_P-384_C5:KAS-ECC-CDH_P-384_C5-PUBLIC
10067
10068
926910069 PublicKey=KAS-ECC-CDH_P-384_C5-Peer-PUBLIC
927010070 -----BEGIN PUBLIC KEY-----
927110071 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAERB0CniROtxaNZH1N9Q219OSXSrP9rwIq
929410094 TafLgFpluqfBL9WS0bW14+ZdlnKp73Zi
929510095 -----END PUBLIC KEY-----
929610096
10097 PrivPubKeyPair = KAS-ECC-CDH_P-384_C6:KAS-ECC-CDH_P-384_C6-PUBLIC
10098
10099
929710100 PublicKey=KAS-ECC-CDH_P-384_C6-Peer-PUBLIC
929810101 -----BEGIN PUBLIC KEY-----
929910102 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEPU5r8IpzQErMwWKYc0aOQmnoLZDYMuWK
932210125 D71lbCIzqTyS6TPnom9Uy7VvCth1xRuw
932310126 -----END PUBLIC KEY-----
932410127
10128 PrivPubKeyPair = KAS-ECC-CDH_P-384_C7:KAS-ECC-CDH_P-384_C7-PUBLIC
10129
10130
932510131 PublicKey=KAS-ECC-CDH_P-384_C7-Peer-PUBLIC
932610132 -----BEGIN PUBLIC KEY-----
932710133 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE9fa+8dEQ2gO+ABfqx2DMNLJNCS9zbyN7
935010156 k/9dJxkl0TpB+OUkCfTroZkPM6ywusZp
935110157 -----END PUBLIC KEY-----
935210158
10159 PrivPubKeyPair = KAS-ECC-CDH_P-384_C8:KAS-ECC-CDH_P-384_C8-PUBLIC
10160
10161
935310162 PublicKey=KAS-ECC-CDH_P-384_C8-Peer-PUBLIC
935410163 -----BEGIN PUBLIC KEY-----
935510164 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEfN7Hfgc36jfGe4m3E3/jiBgBD0RkQ47k
937810187 oCuvKexJJ4CIiC7Qz1bHS1wXO1Usz2PP
937910188 -----END PUBLIC KEY-----
938010189
10190 PrivPubKeyPair = KAS-ECC-CDH_P-384_C9:KAS-ECC-CDH_P-384_C9-PUBLIC
10191
10192
938110193 PublicKey=KAS-ECC-CDH_P-384_C9-Peer-PUBLIC
938210194 -----BEGIN PUBLIC KEY-----
938310195 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEju6joxnI35n7wpy1XyQ6cg2VUJUV7lzF
940610218 J8W9qIY3pPJsZIF5Ka+ZlZLab3h0kDMv
940710219 -----END PUBLIC KEY-----
940810220
10221 PrivPubKeyPair = KAS-ECC-CDH_P-384_C10:KAS-ECC-CDH_P-384_C10-PUBLIC
10222
10223
940910224 PublicKey=KAS-ECC-CDH_P-384_C10-Peer-PUBLIC
941010225 -----BEGIN PUBLIC KEY-----
941110226 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEpyH2otRSdBGDSxPU06M8Kb64OrdoJGXG
943410249 srWQRDMZ0LK2F2+dDqwtRGeO1WFgfQmp
943510250 -----END PUBLIC KEY-----
943610251
10252 PrivPubKeyPair = KAS-ECC-CDH_P-384_C11:KAS-ECC-CDH_P-384_C11-PUBLIC
10253
10254
943710255 PublicKey=KAS-ECC-CDH_P-384_C11-Peer-PUBLIC
943810256 -----BEGIN PUBLIC KEY-----
943910257 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE2IKoUFwtXLm4hR/Gdmd7sAh2ga1T+s66
946210280 7Mm1KF393WcU93VXIW6kTMb8EZ2CQ++v
946310281 -----END PUBLIC KEY-----
946410282
10283 PrivPubKeyPair = KAS-ECC-CDH_P-384_C12:KAS-ECC-CDH_P-384_C12-PUBLIC
10284
10285
946510286 PublicKey=KAS-ECC-CDH_P-384_C12-Peer-PUBLIC
946610287 -----BEGIN PUBLIC KEY-----
946710288 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEgVyddz2/X7ahuGeZlmJH9ABqI8kuaMVe
949010311 Tn0z5e0bR1SJ0I2qMNjLy6a/w7YNm1o3
949110312 -----END PUBLIC KEY-----
949210313
10314 PrivPubKeyPair = KAS-ECC-CDH_P-384_C13:KAS-ECC-CDH_P-384_C13-PUBLIC
10315
10316
949310317 PublicKey=KAS-ECC-CDH_P-384_C13-Peer-PUBLIC
949410318 -----BEGIN PUBLIC KEY-----
949510319 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEHA7tp6K+AAxb3NoEeK7U23M9Kp40EiQ3
951810342 Zu/4SBvQdhTqoEoWw9t2kFkT6XKltrWd
951910343 -----END PUBLIC KEY-----
952010344
10345 PrivPubKeyPair = KAS-ECC-CDH_P-384_C14:KAS-ECC-CDH_P-384_C14-PUBLIC
10346
10347
952110348 PublicKey=KAS-ECC-CDH_P-384_C14-Peer-PUBLIC
952210349 -----BEGIN PUBLIC KEY-----
952310350 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEyVwYXiVr+ZfzCzEVSK5/doo43uQ+7u9D
954610373 wbV+u5WYJJZSTzHTeXeTOW+oI/Ir20Mo
954710374 -----END PUBLIC KEY-----
954810375
10376 PrivPubKeyPair = KAS-ECC-CDH_P-384_C15:KAS-ECC-CDH_P-384_C15-PUBLIC
10377
10378
954910379 PublicKey=KAS-ECC-CDH_P-384_C15-Peer-PUBLIC
955010380 -----BEGIN PUBLIC KEY-----
955110381 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAENJcjin5q0WbfLawDmqTayNF6qSXnx2Me
957410404 tOU+JQWXlCNRqZZloSL/6pveBjbDddry
957510405 -----END PUBLIC KEY-----
957610406
10407 PrivPubKeyPair = KAS-ECC-CDH_P-384_C16:KAS-ECC-CDH_P-384_C16-PUBLIC
10408
10409
957710410 PublicKey=KAS-ECC-CDH_P-384_C16-Peer-PUBLIC
957810411 -----BEGIN PUBLIC KEY-----
957910412 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEkKNHN9RbGqZfdOC9Blm8EY+OS3dLdhlE
960210435 sxEiuB8ze78LEDnsgwzpBho3YZU8deSo
960310436 -----END PUBLIC KEY-----
960410437
10438 PrivPubKeyPair = KAS-ECC-CDH_P-384_C17:KAS-ECC-CDH_P-384_C17-PUBLIC
10439
10440
960510441 PublicKey=KAS-ECC-CDH_P-384_C17-Peer-PUBLIC
960610442 -----BEGIN PUBLIC KEY-----
960710443 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE3aVGrPyPkD0R4uOSBmljbUSyBorrZv8H
963010466 cLTkYUGbKXLOaK1GEn/dpsORlXdOqG3z
963110467 -----END PUBLIC KEY-----
963210468
10469 PrivPubKeyPair = KAS-ECC-CDH_P-384_C18:KAS-ECC-CDH_P-384_C18-PUBLIC
10470
10471
963310472 PublicKey=KAS-ECC-CDH_P-384_C18-Peer-PUBLIC
963410473 -----BEGIN PUBLIC KEY-----
963510474 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEeIviM2xS9EVNY+6USx5Jv7YZoINxBI5t
965810497 oCPgs9q9Rh8ZrT53XDZPPxGtSfMJlADT
965910498 -----END PUBLIC KEY-----
966010499
10500 PrivPubKeyPair = KAS-ECC-CDH_P-384_C19:KAS-ECC-CDH_P-384_C19-PUBLIC
10501
10502
966110503 PublicKey=KAS-ECC-CDH_P-384_C19-Peer-PUBLIC
966210504 -----BEGIN PUBLIC KEY-----
966310505 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE0Ju4IuuZ44BglUdHyCuzJ4z5a782/s40
968610528 70u50k3jQp7V0yd+1Y/PSPK19hMmvsbG
968710529 -----END PUBLIC KEY-----
968810530
10531 PrivPubKeyPair = KAS-ECC-CDH_P-384_C20:KAS-ECC-CDH_P-384_C20-PUBLIC
10532
10533
968910534 PublicKey=KAS-ECC-CDH_P-384_C20-Peer-PUBLIC
969010535 -----BEGIN PUBLIC KEY-----
969110536 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEE3QSYu3lhh2tcQY9/SBLkeodO3xjHfaO
971410559 n56+PPFkqNnOEKEvGXkoOpWbrSRN2Dhj
971510560 -----END PUBLIC KEY-----
971610561
10562 PrivPubKeyPair = KAS-ECC-CDH_P-384_C21:KAS-ECC-CDH_P-384_C21-PUBLIC
10563
10564
971710565 PublicKey=KAS-ECC-CDH_P-384_C21-Peer-PUBLIC
971810566 -----BEGIN PUBLIC KEY-----
971910567 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEniLLwYZX9RaoZLN7eDNItm8aqWJs1jH0
974210590 5ke1mJe2GfIO7ZWmMuakIGv32kKcBMVg
974310591 -----END PUBLIC KEY-----
974410592
10593 PrivPubKeyPair = KAS-ECC-CDH_P-384_C22:KAS-ECC-CDH_P-384_C22-PUBLIC
10594
10595
974510596 PublicKey=KAS-ECC-CDH_P-384_C22-Peer-PUBLIC
974610597 -----BEGIN PUBLIC KEY-----
974710598 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAELbXaX5QOqohPTbXsITmwRp845Ob7vMUt
977010621 2HOalb2M068vluTelZ6oNE2JRTdZBYWL
977110622 -----END PUBLIC KEY-----
977210623
10624 PrivPubKeyPair = KAS-ECC-CDH_P-384_C23:KAS-ECC-CDH_P-384_C23-PUBLIC
10625
10626
977310627 PublicKey=KAS-ECC-CDH_P-384_C23-Peer-PUBLIC
977410628 -----BEGIN PUBLIC KEY-----
977510629 MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEMpZHuqNUIk60QUgpxTaMgteJOzmATgjL
979710651 qzAyoZ4KCp9nc0bjfwigs+2NpuXdaRBjjWDkSqXg/TDJGEVnlq838OQZV5AWReXF
979810652 lsbZifWFmwOgvX0fTneTb/88dNIE5TiO
979910653 -----END PUBLIC KEY-----
10654
10655 PrivPubKeyPair = KAS-ECC-CDH_P-384_C24:KAS-ECC-CDH_P-384_C24-PUBLIC
10656
980010657
980110658 PublicKey=KAS-ECC-CDH_P-384_C24-Peer-PUBLIC
980210659 -----BEGIN PUBLIC KEY-----
982910686 YRcLfrNXmVPuXNyIzS0=
983010687 -----END PUBLIC KEY-----
983110688
10689 PrivPubKeyPair = KAS-ECC-CDH_P-521_C0:KAS-ECC-CDH_P-521_C0-PUBLIC
10690
10691
983210692 PublicKey=KAS-ECC-CDH_P-521_C0-Peer-PUBLIC
983310693 -----BEGIN PUBLIC KEY-----
983410694 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAaFpI6Gx58PCHX3vBjSXrX8jAsH5d
986110721 M2gvsZvDO9kQ7Yzjp/o=
986210722 -----END PUBLIC KEY-----
986310723
10724 PrivPubKeyPair = KAS-ECC-CDH_P-521_C1:KAS-ECC-CDH_P-521_C1-PUBLIC
10725
10726
986410727 PublicKey=KAS-ECC-CDH_P-521_C1-Peer-PUBLIC
986510728 -----BEGIN PUBLIC KEY-----
986610729 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB3yd8FSEINJvDTVOe4M8Gsk9dNQBn
989310756 zAEJba9w6N/sASi9wug=
989410757 -----END PUBLIC KEY-----
989510758
10759 PrivPubKeyPair = KAS-ECC-CDH_P-521_C2:KAS-ECC-CDH_P-521_C2-PUBLIC
10760
10761
989610762 PublicKey=KAS-ECC-CDH_P-521_C2-Peer-PUBLIC
989710763 -----BEGIN PUBLIC KEY-----
989810764 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAktsxQlZNJ6XwAG+BmQj7obhQOKW8
992510791 swM0EwGnPcX2HVdOZ9k=
992610792 -----END PUBLIC KEY-----
992710793
10794 PrivPubKeyPair = KAS-ECC-CDH_P-521_C3:KAS-ECC-CDH_P-521_C3-PUBLIC
10795
10796
992810797 PublicKey=KAS-ECC-CDH_P-521_C3-Peer-PUBLIC
992910798 -----BEGIN PUBLIC KEY-----
993010799 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA/dQNnp2XQCfLO65oIWLqwTKK1hvE
995710826 C/sVycW71vXp6zloK3Q=
995810827 -----END PUBLIC KEY-----
995910828
10829 PrivPubKeyPair = KAS-ECC-CDH_P-521_C4:KAS-ECC-CDH_P-521_C4-PUBLIC
10830
10831
996010832 PublicKey=KAS-ECC-CDH_P-521_C4-Peer-PUBLIC
996110833 -----BEGIN PUBLIC KEY-----
996210834 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAmNmd7ggWVQ6E2/ztfogTf93PWBpy
998910861 qeu3TzAJvWXsxlCBTMA=
999010862 -----END PUBLIC KEY-----
999110863
10864 PrivPubKeyPair = KAS-ECC-CDH_P-521_C5:KAS-ECC-CDH_P-521_C5-PUBLIC
10865
10866
999210867 PublicKey=KAS-ECC-CDH_P-521_C5-Peer-PUBLIC
999310868 -----BEGIN PUBLIC KEY-----
999410869 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAeuEVrarwQWkatrf7jJIfmdjtMtKD
1002110896 QVcpu3guFr/i3rMGnkM=
1002210897 -----END PUBLIC KEY-----
1002310898
10899 PrivPubKeyPair = KAS-ECC-CDH_P-521_C6:KAS-ECC-CDH_P-521_C6-PUBLIC
10900
10901
1002410902 PublicKey=KAS-ECC-CDH_P-521_C6-Peer-PUBLIC
1002510903 -----BEGIN PUBLIC KEY-----
1002610904 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBJYgRXm9/e9z99X8DsWm0eXWLqv2v
1005310931 J7NcPydhfsX9kvRWID8=
1005410932 -----END PUBLIC KEY-----
1005510933
10934 PrivPubKeyPair = KAS-ECC-CDH_P-521_C7:KAS-ECC-CDH_P-521_C7-PUBLIC
10935
10936
1005610937 PublicKey=KAS-ECC-CDH_P-521_C7-Peer-PUBLIC
1005710938 -----BEGIN PUBLIC KEY-----
1005810939 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBaUkdVb0JBJ/fTCpTpmBID+5MA6BT
1008510966 u0pXh9Bu+ygCEPuL4Dc=
1008610967 -----END PUBLIC KEY-----
1008710968
10969 PrivPubKeyPair = KAS-ECC-CDH_P-521_C8:KAS-ECC-CDH_P-521_C8-PUBLIC
10970
10971
1008810972 PublicKey=KAS-ECC-CDH_P-521_C8-Peer-PUBLIC
1008910973 -----BEGIN PUBLIC KEY-----
1009010974 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAhBX1u9Du44fWwJ0O+KyvKcZttF1r
1011711001 oud8PtbJXsxEuJ4mN/w=
1011811002 -----END PUBLIC KEY-----
1011911003
11004 PrivPubKeyPair = KAS-ECC-CDH_P-521_C9:KAS-ECC-CDH_P-521_C9-PUBLIC
11005
11006
1012011007 PublicKey=KAS-ECC-CDH_P-521_C9-Peer-PUBLIC
1012111008 -----BEGIN PUBLIC KEY-----
1012211009 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBxyHuqAWly6KfNLpXWHdb4M9hYObA
1014911036 mAFe50pPhG3RkNFtxuE=
1015011037 -----END PUBLIC KEY-----
1015111038
11039 PrivPubKeyPair = KAS-ECC-CDH_P-521_C10:KAS-ECC-CDH_P-521_C10-PUBLIC
11040
11041
1015211042 PublicKey=KAS-ECC-CDH_P-521_C10-Peer-PUBLIC
1015311043 -----BEGIN PUBLIC KEY-----
1015411044 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBw1gj5ECpNjq5jZ/Hp7wMBTLceXen
1018111071 0vWJNUVsaUHdm20VWkY=
1018211072 -----END PUBLIC KEY-----
1018311073
11074 PrivPubKeyPair = KAS-ECC-CDH_P-521_C11:KAS-ECC-CDH_P-521_C11-PUBLIC
11075
11076
1018411077 PublicKey=KAS-ECC-CDH_P-521_C11-Peer-PUBLIC
1018511078 -----BEGIN PUBLIC KEY-----
1018611079 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQACTBX+4YvKtLoLlgbrrMyTnsylG8r
1021311106 qa2+IPJvbytUSoIeqDE=
1021411107 -----END PUBLIC KEY-----
1021511108
11109 PrivPubKeyPair = KAS-ECC-CDH_P-521_C12:KAS-ECC-CDH_P-521_C12-PUBLIC
11110
11111
1021611112 PublicKey=KAS-ECC-CDH_P-521_C12-Peer-PUBLIC
1021711113 -----BEGIN PUBLIC KEY-----
1021811114 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAgxku0LHLMfdYF3lJN/Zq2Rz3RVLN
1024511141 eK7Gyr2evuPTQv5+VN8=
1024611142 -----END PUBLIC KEY-----
1024711143
11144 PrivPubKeyPair = KAS-ECC-CDH_P-521_C13:KAS-ECC-CDH_P-521_C13-PUBLIC
11145
11146
1024811147 PublicKey=KAS-ECC-CDH_P-521_C13-Peer-PUBLIC
1024911148 -----BEGIN PUBLIC KEY-----
1025011149 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBqJtjapPl0rpsIpK/IwM6hPBqOsEi
1027711176 Ons4SmSDQsPNufBQvNs=
1027811177 -----END PUBLIC KEY-----
1027911178
11179 PrivPubKeyPair = KAS-ECC-CDH_P-521_C14:KAS-ECC-CDH_P-521_C14-PUBLIC
11180
11181
1028011182 PublicKey=KAS-ECC-CDH_P-521_C14-Peer-PUBLIC
1028111183 -----BEGIN PUBLIC KEY-----
1028211184 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBcgCz8Wpoy67Sv3i6jN37bP+sJiu6
1030911211 v//Uyj59JxPrX8P0JhU=
1031011212 -----END PUBLIC KEY-----
1031111213
11214 PrivPubKeyPair = KAS-ECC-CDH_P-521_C15:KAS-ECC-CDH_P-521_C15-PUBLIC
11215
11216
1031211217 PublicKey=KAS-ECC-CDH_P-521_C15-Peer-PUBLIC
1031311218 -----BEGIN PUBLIC KEY-----
1031411219 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQATv1dvS+Xnjgxzpj4I1XWyhSldXhC
1034111246 vklqBn0kv66kgY/FH3U=
1034211247 -----END PUBLIC KEY-----
1034311248
11249 PrivPubKeyPair = KAS-ECC-CDH_P-521_C16:KAS-ECC-CDH_P-521_C16-PUBLIC
11250
11251
1034411252 PublicKey=KAS-ECC-CDH_P-521_C16-Peer-PUBLIC
1034511253 -----BEGIN PUBLIC KEY-----
1034611254 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBKYkd4M88+C6MLPG/kLspb+AKsIyk
1037311281 X2EY9naxVOHXW5y164g=
1037411282 -----END PUBLIC KEY-----
1037511283
11284 PrivPubKeyPair = KAS-ECC-CDH_P-521_C17:KAS-ECC-CDH_P-521_C17-PUBLIC
11285
11286
1037611287 PublicKey=KAS-ECC-CDH_P-521_C17-Peer-PUBLIC
1037711288 -----BEGIN PUBLIC KEY-----
1037811289 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBo8ICQOWfW3o+F8J10jFLoXQSEK1Y
1040511316 igMNdxXd6Z8NjwbinVk=
1040611317 -----END PUBLIC KEY-----
1040711318
11319 PrivPubKeyPair = KAS-ECC-CDH_P-521_C18:KAS-ECC-CDH_P-521_C18-PUBLIC
11320
11321
1040811322 PublicKey=KAS-ECC-CDH_P-521_C18-Peer-PUBLIC
1040911323 -----BEGIN PUBLIC KEY-----
1041011324 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAfi0Tjygy40Wuj/ZZV+QOXscWPwFr
1043711351 UKqQ5evrBSUn+q6uXQg=
1043811352 -----END PUBLIC KEY-----
1043911353
11354 PrivPubKeyPair = KAS-ECC-CDH_P-521_C19:KAS-ECC-CDH_P-521_C19-PUBLIC
11355
11356
1044011357 PublicKey=KAS-ECC-CDH_P-521_C19-Peer-PUBLIC
1044111358 -----BEGIN PUBLIC KEY-----
1044211359 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAEYw2AiIJsa+OutGhK1ZvxIdEV24R
1046911386 LkhOKlJ//y67gEt9mjc=
1047011387 -----END PUBLIC KEY-----
1047111388
11389 PrivPubKeyPair = KAS-ECC-CDH_P-521_C20:KAS-ECC-CDH_P-521_C20-PUBLIC
11390
11391
1047211392 PublicKey=KAS-ECC-CDH_P-521_C20-Peer-PUBLIC
1047311393 -----BEGIN PUBLIC KEY-----
1047411394 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBeA7f8cocA8++WT7cbASbyyhgKUqS
1050111421 7m25YeLExizFTpLioqk=
1050211422 -----END PUBLIC KEY-----
1050311423
11424 PrivPubKeyPair = KAS-ECC-CDH_P-521_C21:KAS-ECC-CDH_P-521_C21-PUBLIC
11425
11426
1050411427 PublicKey=KAS-ECC-CDH_P-521_C21-Peer-PUBLIC
1050511428 -----BEGIN PUBLIC KEY-----
1050611429 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBbaz/oYPlMDCDozT3Zd5yTsXslAIC
1053311456 2b5UFIF+ywc6Mas2jMs=
1053411457 -----END PUBLIC KEY-----
1053511458
11459 PrivPubKeyPair = KAS-ECC-CDH_P-521_C22:KAS-ECC-CDH_P-521_C22-PUBLIC
11460
11461
1053611462 PublicKey=KAS-ECC-CDH_P-521_C22-Peer-PUBLIC
1053711463 -----BEGIN PUBLIC KEY-----
1053811464 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAoJFCHTcD47NB6fHn1Y+M9729F5jQ
1056511491 YKpoUa46x1VTR7DTsTs=
1056611492 -----END PUBLIC KEY-----
1056711493
11494 PrivPubKeyPair = KAS-ECC-CDH_P-521_C23:KAS-ECC-CDH_P-521_C23-PUBLIC
11495
11496
1056811497 PublicKey=KAS-ECC-CDH_P-521_C23-Peer-PUBLIC
1056911498 -----BEGIN PUBLIC KEY-----
1057011499 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQATziBZoF3EonODLg6Ximhqwb8kfeG
1059711526 9Q0oj9Oc6wysY1sXXsA=
1059811527 -----END PUBLIC KEY-----
1059911528
11529 PrivPubKeyPair = KAS-ECC-CDH_P-521_C24:KAS-ECC-CDH_P-521_C24-PUBLIC
11530
11531
1060011532 PublicKey=KAS-ECC-CDH_P-521_C24-Peer-PUBLIC
1060111533 -----BEGIN PUBLIC KEY-----
1060211534 MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBoyCZsCwL2FNx9gsN0giQ5sevBIyB
1062411556 53YiHHK4SzR844PzgGe4nD6a
1062511557 -----END PUBLIC KEY-----
1062611558
11559 PrivPubKeyPair = KAS-ECC-CDH_K-163_C0:KAS-ECC-CDH_K-163_C0-PUBLIC
11560
11561
1062711562 PublicKey=KAS-ECC-CDH_K-163_C0-Peer-PUBLIC
1062811563 -----BEGIN PUBLIC KEY-----
1062911564 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBXQjbxQoxDITCUZ4Ols6q7bCfqXWB5CM
1064911584 OdX7lFa4oiIc6k8Fj2qNLNhK
1065011585 -----END PUBLIC KEY-----
1065111586
11587 PrivPubKeyPair = KAS-ECC-CDH_K-163_C1:KAS-ECC-CDH_K-163_C1-PUBLIC
11588
11589
1065211590 PublicKey=KAS-ECC-CDH_K-163_C1-Peer-PUBLIC
1065311591 -----BEGIN PUBLIC KEY-----
1065411592 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAWmXRAkv4rX+fsv2mHt66goG/SywA13k
1067411612 4yCbbXEnsPOT5eWLFZC59Avi
1067511613 -----END PUBLIC KEY-----
1067611614
11615 PrivPubKeyPair = KAS-ECC-CDH_K-163_C2:KAS-ECC-CDH_K-163_C2-PUBLIC
11616
11617
1067711618 PublicKey=KAS-ECC-CDH_K-163_C2-Peer-PUBLIC
1067811619 -----BEGIN PUBLIC KEY-----
1067911620 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEApZdsVkXH1y356G8xhYRrqyoxSybBocd
1069911640 70JwdgN2vC1frtg9p4cmMdCf
1070011641 -----END PUBLIC KEY-----
1070111642
11643 PrivPubKeyPair = KAS-ECC-CDH_K-163_C3:KAS-ECC-CDH_K-163_C3-PUBLIC
11644
11645
1070211646 PublicKey=KAS-ECC-CDH_K-163_C3-Peer-PUBLIC
1070311647 -----BEGIN PUBLIC KEY-----
1070411648 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBVtowMLCRv4PLNVIS1iBTGUhPqVBBTnB
1072411668 qptFizW9VE1ogoEhUMFJfTHU
1072511669 -----END PUBLIC KEY-----
1072611670
11671 PrivPubKeyPair = KAS-ECC-CDH_K-163_C4:KAS-ECC-CDH_K-163_C4-PUBLIC
11672
11673
1072711674 PublicKey=KAS-ECC-CDH_K-163_C4-Peer-PUBLIC
1072811675 -----BEGIN PUBLIC KEY-----
1072911676 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBrjvWmLTtjalp2v+se+P9Niz2eL8BnWn
1074911696 FlSlg2AF2ANtl2WF/x2DHlh7
1075011697 -----END PUBLIC KEY-----
1075111698
11699 PrivPubKeyPair = KAS-ECC-CDH_K-163_C5:KAS-ECC-CDH_K-163_C5-PUBLIC
11700
11701
1075211702 PublicKey=KAS-ECC-CDH_K-163_C5-Peer-PUBLIC
1075311703 -----BEGIN PUBLIC KEY-----
1075411704 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBWxKNYassDCZ1Sss1KxZJpz1G4cwAkJl
1077411724 1v0W0TsYg98FYprH0bgjhrNE
1077511725 -----END PUBLIC KEY-----
1077611726
11727 PrivPubKeyPair = KAS-ECC-CDH_K-163_C6:KAS-ECC-CDH_K-163_C6-PUBLIC
11728
11729
1077711730 PublicKey=KAS-ECC-CDH_K-163_C6-Peer-PUBLIC
1077811731 -----BEGIN PUBLIC KEY-----
1077911732 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEB0HGmk7bOGyU+BnRtd3QKB5P8pdlANMv
1079911752 qTQn/mrFAnYLd3iJiou2pArZ
1080011753 -----END PUBLIC KEY-----
1080111754
11755 PrivPubKeyPair = KAS-ECC-CDH_K-163_C7:KAS-ECC-CDH_K-163_C7-PUBLIC
11756
11757
1080211758 PublicKey=KAS-ECC-CDH_K-163_C7-Peer-PUBLIC
1080311759 -----BEGIN PUBLIC KEY-----
1080411760 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAe9HeV+w44BAWrXoje/DztmpJRSmAL5h
1082411780 1DDcP2Pzo3urHnqVdlLPZ+Is
1082511781 -----END PUBLIC KEY-----
1082611782
11783 PrivPubKeyPair = KAS-ECC-CDH_K-163_C8:KAS-ECC-CDH_K-163_C8-PUBLIC
11784
11785
1082711786 PublicKey=KAS-ECC-CDH_K-163_C8-Peer-PUBLIC
1082811787 -----BEGIN PUBLIC KEY-----
1082911788 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA3TX+bqM2opo3nJ50/+GdAMv1HwCA+3p
1084911808 gh3TnX52U8pxz8Gp7YV4AaOb
1085011809 -----END PUBLIC KEY-----
1085111810
11811 PrivPubKeyPair = KAS-ECC-CDH_K-163_C9:KAS-ECC-CDH_K-163_C9-PUBLIC
11812
11813
1085211814 PublicKey=KAS-ECC-CDH_K-163_C9-Peer-PUBLIC
1085311815 -----BEGIN PUBLIC KEY-----
1085411816 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBld99U4Rx+diAvlPVk5hN7I85uRBBok2
1087411836 Ejb+kwlHtrd/N0KCoY5L6ZPL
1087511837 -----END PUBLIC KEY-----
1087611838
11839 PrivPubKeyPair = KAS-ECC-CDH_K-163_C10:KAS-ECC-CDH_K-163_C10-PUBLIC
11840
11841
1087711842 PublicKey=KAS-ECC-CDH_K-163_C10-Peer-PUBLIC
1087811843 -----BEGIN PUBLIC KEY-----
1087911844 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAmHRU0XOtJIimo10WX59/RmutoSKARSh
1089911864 9AMQ5f/S+L9Dn7qHm7LvYhsq
1090011865 -----END PUBLIC KEY-----
1090111866
11867 PrivPubKeyPair = KAS-ECC-CDH_K-163_C11:KAS-ECC-CDH_K-163_C11-PUBLIC
11868
11869
1090211870 PublicKey=KAS-ECC-CDH_K-163_C11-Peer-PUBLIC
1090311871 -----BEGIN PUBLIC KEY-----
1090411872 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBw44D0k3CgAnlUpOqIC8GSmyjFMpBG/j
1092411892 ptBbs+Ksvlukr7Sg3XLbB9as
1092511893 -----END PUBLIC KEY-----
1092611894
11895 PrivPubKeyPair = KAS-ECC-CDH_K-163_C12:KAS-ECC-CDH_K-163_C12-PUBLIC
11896
11897
1092711898 PublicKey=KAS-ECC-CDH_K-163_C12-Peer-PUBLIC
1092811899 -----BEGIN PUBLIC KEY-----
1092911900 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBuYK93QZuf4PxcecoaIqEBFAJAW2BpvK
1094911920 MerSTygHtVJg+dw95mjPv+u3
1095011921 -----END PUBLIC KEY-----
1095111922
11923 PrivPubKeyPair = KAS-ECC-CDH_K-163_C13:KAS-ECC-CDH_K-163_C13-PUBLIC
11924
11925
1095211926 PublicKey=KAS-ECC-CDH_K-163_C13-Peer-PUBLIC
1095311927 -----BEGIN PUBLIC KEY-----
1095411928 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBPdQ4nUA4Q8KF2uD8UvCbWvXHr10A55Q
1097411948 45v4fwWFQ9yJkKkSFNpBbMVY
1097511949 -----END PUBLIC KEY-----
1097611950
11951 PrivPubKeyPair = KAS-ECC-CDH_K-163_C14:KAS-ECC-CDH_K-163_C14-PUBLIC
11952
11953
1097711954 PublicKey=KAS-ECC-CDH_K-163_C14-Peer-PUBLIC
1097811955 -----BEGIN PUBLIC KEY-----
1097911956 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAqufW6lBAtIacGdh6sAJIZDxza0EBK3d
1099911976 MsEPmt1hoCbSCtOtVrF/sGpG
1100011977 -----END PUBLIC KEY-----
1100111978
11979 PrivPubKeyPair = KAS-ECC-CDH_K-163_C15:KAS-ECC-CDH_K-163_C15-PUBLIC
11980
11981
1100211982 PublicKey=KAS-ECC-CDH_K-163_C15-Peer-PUBLIC
1100311983 -----BEGIN PUBLIC KEY-----
1100411984 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBD0l0t6Sk7hNNRozyxpS9ZMKTIt2A9JZ
1102412004 drbe/z0ptMcDiZ1wXH/s9SXE
1102512005 -----END PUBLIC KEY-----
1102612006
12007 PrivPubKeyPair = KAS-ECC-CDH_K-163_C16:KAS-ECC-CDH_K-163_C16-PUBLIC
12008
12009
1102712010 PublicKey=KAS-ECC-CDH_K-163_C16-Peer-PUBLIC
1102812011 -----BEGIN PUBLIC KEY-----
1102912012 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAFYOGkIYZRGL6hbNrWtnq6OE7zh7BYsh
1104912032 w5/ogf245g1FWWWKqt5FZj7l
1105012033 -----END PUBLIC KEY-----
1105112034
12035 PrivPubKeyPair = KAS-ECC-CDH_K-163_C17:KAS-ECC-CDH_K-163_C17-PUBLIC
12036
12037
1105212038 PublicKey=KAS-ECC-CDH_K-163_C17-Peer-PUBLIC
1105312039 -----BEGIN PUBLIC KEY-----
1105412040 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA45IXekuQfHKymwOudgRpayom/NFAzGh
1107412060 gAmgoEkcC+ar+slD03fwtIY7
1107512061 -----END PUBLIC KEY-----
1107612062
12063 PrivPubKeyPair = KAS-ECC-CDH_K-163_C18:KAS-ECC-CDH_K-163_C18-PUBLIC
12064
12065
1107712066 PublicKey=KAS-ECC-CDH_K-163_C18-Peer-PUBLIC
1107812067 -----BEGIN PUBLIC KEY-----
1107912068 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBkJZ5QBHbdo+l+JeSR1GbCt5WL1JA8Ll
1109912088 4yPQY/qJrL/79VAkriTkkp8Z
1110012089 -----END PUBLIC KEY-----
1110112090
12091 PrivPubKeyPair = KAS-ECC-CDH_K-163_C19:KAS-ECC-CDH_K-163_C19-PUBLIC
12092
12093
1110212094 PublicKey=KAS-ECC-CDH_K-163_C19-Peer-PUBLIC
1110312095 -----BEGIN PUBLIC KEY-----
1110412096 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEA3FCdpl7RHji2LWa9fLmPiK8TDHkBnPy
1112412116 z+kdaKjsI2hkeMDujIkneu8U
1112512117 -----END PUBLIC KEY-----
1112612118
12119 PrivPubKeyPair = KAS-ECC-CDH_K-163_C20:KAS-ECC-CDH_K-163_C20-PUBLIC
12120
12121
1112712122 PublicKey=KAS-ECC-CDH_K-163_C20-Peer-PUBLIC
1112812123 -----BEGIN PUBLIC KEY-----
1112912124 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAnXsFfJ90tpuRN/mI1Ry1b06JQL4BY/Q
1114912144 +FrCHVmCLX348OS+ut87XUQB
1115012145 -----END PUBLIC KEY-----
1115112146
12147 PrivPubKeyPair = KAS-ECC-CDH_K-163_C21:KAS-ECC-CDH_K-163_C21-PUBLIC
12148
12149
1115212150 PublicKey=KAS-ECC-CDH_K-163_C21-Peer-PUBLIC
1115312151 -----BEGIN PUBLIC KEY-----
1115412152 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAjOvNhAwOSJvQW3SLhomtz+Qk9OKBzQl
1117412172 c4dfiiq5qUrA0eSiM5Cyu1Bc
1117512173 -----END PUBLIC KEY-----
1117612174
12175 PrivPubKeyPair = KAS-ECC-CDH_K-163_C22:KAS-ECC-CDH_K-163_C22-PUBLIC
12176
12177
1117712178 PublicKey=KAS-ECC-CDH_K-163_C22-Peer-PUBLIC
1117812179 -----BEGIN PUBLIC KEY-----
1117912180 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEBtAyFSJA8ovn90349tKkUMEimlqVB6ra
1119912200 yIHwCBywVE76sMOzT1nqre7E
1120012201 -----END PUBLIC KEY-----
1120112202
12203 PrivPubKeyPair = KAS-ECC-CDH_K-163_C23:KAS-ECC-CDH_K-163_C23-PUBLIC
12204
12205
1120212206 PublicKey=KAS-ECC-CDH_K-163_C23-Peer-PUBLIC
1120312207 -----BEGIN PUBLIC KEY-----
1120412208 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAfhYHsYd8UCSJ6q3oBXyxx0p43FsAcH1
1122412228 y7J7Cy080OOnulON41dv1bn2
1122512229 -----END PUBLIC KEY-----
1122612230
12231 PrivPubKeyPair = KAS-ECC-CDH_K-163_C24:KAS-ECC-CDH_K-163_C24-PUBLIC
12232
12233
1122712234 PublicKey=KAS-ECC-CDH_K-163_C24-Peer-PUBLIC
1122812235 -----BEGIN PUBLIC KEY-----
1122912236 MEAwEAYHKoZIzj0CAQYFK4EEAAEDLAAEAroi+9qqqAbIVw8UrUyIKmEMy42EBtRD
1124912256 WpLjPnlSAOyr0+LiZympZWBOVg7USYoisxw5ZC4c+Zsd3j7H
1125012257 -----END PUBLIC KEY-----
1125112258
12259 PrivPubKeyPair = KAS-ECC-CDH_K-233_C0:KAS-ECC-CDH_K-233_C0-PUBLIC
12260
12261
1125212262 PublicKey=KAS-ECC-CDH_K-233_C0-Peer-PUBLIC
1125312263 -----BEGIN PUBLIC KEY-----
1125412264 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAfQONLPtShstQMBW+3XyrVQ8iXz9gvVC
1127412284 SSc6VgTEAFaND+cTApVUG/omUHQUdUbpczc2ugB1WdcW2OCU
1127512285 -----END PUBLIC KEY-----
1127612286
12287 PrivPubKeyPair = KAS-ECC-CDH_K-233_C1:KAS-ECC-CDH_K-233_C1-PUBLIC
12288
12289
1127712290 PublicKey=KAS-ECC-CDH_K-233_C1-Peer-PUBLIC
1127812291 -----BEGIN PUBLIC KEY-----
1127912292 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAMhkwqRiqTY6SsPYGCEbygNpRy0YYoii
1129912312 q7mQ3Q3kAC2a3XBmJvKFns4RDfLd6J+vPoqsQz4lleI8J0CC
1130012313 -----END PUBLIC KEY-----
1130112314
12315 PrivPubKeyPair = KAS-ECC-CDH_K-233_C2:KAS-ECC-CDH_K-233_C2-PUBLIC
12316
12317
1130212318 PublicKey=KAS-ECC-CDH_K-233_C2-Peer-PUBLIC
1130312319 -----BEGIN PUBLIC KEY-----
1130412320 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAXgtgvzSEcAkfIfmV+/MXS/2sF65NTMK
1132412340 8wv1KB6tAbcVWb19k4TlF7h/ETimlvvOs1ENjEHCFY1Ko+Wy
1132512341 -----END PUBLIC KEY-----
1132612342
12343 PrivPubKeyPair = KAS-ECC-CDH_K-233_C3:KAS-ECC-CDH_K-233_C3-PUBLIC
12344
12345
1132712346 PublicKey=KAS-ECC-CDH_K-233_C3-Peer-PUBLIC
1132812347 -----BEGIN PUBLIC KEY-----
1132912348 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAI2ADTdnq/VzFpV1TuiCm4WP9OtgSkSK
1134912368 YSc6PxMGAWTgBzwNSz4S4i+De9P+xCHjuwngwN2ZdCKDD2QD
1135012369 -----END PUBLIC KEY-----
1135112370
12371 PrivPubKeyPair = KAS-ECC-CDH_K-233_C4:KAS-ECC-CDH_K-233_C4-PUBLIC
12372
12373
1135212374 PublicKey=KAS-ECC-CDH_K-233_C4-Peer-PUBLIC
1135312375 -----BEGIN PUBLIC KEY-----
1135412376 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAUo+EhrdelJn9crSBLP0khUIR4ayP42U
1137412396 wGtNa4OJAO0SpPOJaWqzHJPqPsTY6vGL4Jf8kVLixCtz/0Uo
1137512397 -----END PUBLIC KEY-----
1137612398
12399 PrivPubKeyPair = KAS-ECC-CDH_K-233_C5:KAS-ECC-CDH_K-233_C5-PUBLIC
12400
12401
1137712402 PublicKey=KAS-ECC-CDH_K-233_C5-Peer-PUBLIC
1137812403 -----BEGIN PUBLIC KEY-----
1137912404 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAIlmeIj4QlxaYjE0Yi8eqdmvNt+XcsQQ
1139912424 LygMJf/lAZqg70MwdMSE0U5hE3LwPviRLxqCRs6x6QyBfbPb
1140012425 -----END PUBLIC KEY-----
1140112426
12427 PrivPubKeyPair = KAS-ECC-CDH_K-233_C6:KAS-ECC-CDH_K-233_C6-PUBLIC
12428
12429
1140212430 PublicKey=KAS-ECC-CDH_K-233_C6-Peer-PUBLIC
1140312431 -----BEGIN PUBLIC KEY-----
1140412432 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAWTaCZIl6zxkH8g8dyBKOW6rlJWxKiL2
1142412452 ZannZq77ACs23tx4eslR0oedckFNoudXWmzXxC4Pogsy1GH3
1142512453 -----END PUBLIC KEY-----
1142612454
12455 PrivPubKeyPair = KAS-ECC-CDH_K-233_C7:KAS-ECC-CDH_K-233_C7-PUBLIC
12456
12457
1142712458 PublicKey=KAS-ECC-CDH_K-233_C7-Peer-PUBLIC
1142812459 -----BEGIN PUBLIC KEY-----
1142912460 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEADOosIo8M8NDAyztHA9egm+TLe6HnsFg
1144912480 gOO3xQpKAX44PdZaHsikCQB/dQNeWxYTNdnHdW7ZcEkPvRca
1145012481 -----END PUBLIC KEY-----
1145112482
12483 PrivPubKeyPair = KAS-ECC-CDH_K-233_C8:KAS-ECC-CDH_K-233_C8-PUBLIC
12484
12485
1145212486 PublicKey=KAS-ECC-CDH_K-233_C8-Peer-PUBLIC
1145312487 -----BEGIN PUBLIC KEY-----
1145412488 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAM/hX4YaoBU0hfOKwDPfnI2BKv3hZ7iR
1147412508 5kShEsXZAEHzsVtxSm9+9kfiNmXqUw78vhmwdAQ2zagS6Dk5
1147512509 -----END PUBLIC KEY-----
1147612510
12511 PrivPubKeyPair = KAS-ECC-CDH_K-233_C9:KAS-ECC-CDH_K-233_C9-PUBLIC
12512
12513
1147712514 PublicKey=KAS-ECC-CDH_K-233_C9-Peer-PUBLIC
1147812515 -----BEGIN PUBLIC KEY-----
1147912516 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAHY+KGvlB0C3+L14+nC8rIgN89c3HrM/
1149912536 REu/I+DIACIFXvgh3zMEL7gxbdrXZIXb0lkOL1SYqRTk8K05
1150012537 -----END PUBLIC KEY-----
1150112538
12539 PrivPubKeyPair = KAS-ECC-CDH_K-233_C10:KAS-ECC-CDH_K-233_C10-PUBLIC
12540
12541
1150212542 PublicKey=KAS-ECC-CDH_K-233_C10-Peer-PUBLIC
1150312543 -----BEGIN PUBLIC KEY-----
1150412544 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEALyKca1METTe8Cbkcj4xAiP7LFhZvHWU
1152412564 doChy5DRATVTLYFIrz4ifUqJYOdoxWX3LBrAocmnvRhc+ZTQ
1152512565 -----END PUBLIC KEY-----
1152612566
12567 PrivPubKeyPair = KAS-ECC-CDH_K-233_C11:KAS-ECC-CDH_K-233_C11-PUBLIC
12568
12569
1152712570 PublicKey=KAS-ECC-CDH_K-233_C11-Peer-PUBLIC
1152812571 -----BEGIN PUBLIC KEY-----
1152912572 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAWzBrhP7NIJSSTAhzWFG1THwtyKEKkTH
1154912592 JxV9MZ5XAchV8NRTwf+19mizKos+MJ4OgQG8Obbb594hQBXj
1155012593 -----END PUBLIC KEY-----
1155112594
12595 PrivPubKeyPair = KAS-ECC-CDH_K-233_C12:KAS-ECC-CDH_K-233_C12-PUBLIC
12596
12597
1155212598 PublicKey=KAS-ECC-CDH_K-233_C12-Peer-PUBLIC
1155312599 -----BEGIN PUBLIC KEY-----
1155412600 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAOSeGCrF2TK+iwX+NA6Mty3zVkfezWea
1157412620 sZuNXMLeAOowBOWwkw33+L2jFMi8EUVGPrYAIs0tz2wMgk5Q
1157512621 -----END PUBLIC KEY-----
1157612622
12623 PrivPubKeyPair = KAS-ECC-CDH_K-233_C13:KAS-ECC-CDH_K-233_C13-PUBLIC
12624
12625
1157712626 PublicKey=KAS-ECC-CDH_K-233_C13-Peer-PUBLIC
1157812627 -----BEGIN PUBLIC KEY-----
1157912628 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAVmLL9tb8aOVH7nsAW7LTSj2bC6dE1ln
1159912648 sEBdHF6AAQpzGn1qak9bQLLqqBDBkC2yeyjSl7wF83FMrK/A
1160012649 -----END PUBLIC KEY-----
1160112650
12651 PrivPubKeyPair = KAS-ECC-CDH_K-233_C14:KAS-ECC-CDH_K-233_C14-PUBLIC
12652
12653
1160212654 PublicKey=KAS-ECC-CDH_K-233_C14-Peer-PUBLIC
1160312655 -----BEGIN PUBLIC KEY-----
1160412656 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAbbP87f6IV43hgXJP4b1zThF9F+96L4H
1162412676 HU5h8eeLAIpKjpyBG0RDZ5UnUquMKlGY77KPvtvz+9cBqFep
1162512677 -----END PUBLIC KEY-----
1162612678
12679 PrivPubKeyPair = KAS-ECC-CDH_K-233_C15:KAS-ECC-CDH_K-233_C15-PUBLIC
12680
12681
1162712682 PublicKey=KAS-ECC-CDH_K-233_C15-Peer-PUBLIC
1162812683 -----BEGIN PUBLIC KEY-----
1162912684 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAM9AKuvD5CR6mrQ9qXVRdqgQ4BH5/Zd9
1164912704 APOBcqD7ANOYFOGFJHblbonOjN1kNyhAwBVwqGlArOJLuc9q
1165012705 -----END PUBLIC KEY-----
1165112706
12707 PrivPubKeyPair = KAS-ECC-CDH_K-233_C16:KAS-ECC-CDH_K-233_C16-PUBLIC
12708
12709
1165212710 PublicKey=KAS-ECC-CDH_K-233_C16-Peer-PUBLIC
1165312711 -----BEGIN PUBLIC KEY-----
1165412712 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAPOMzM8I5b3/O7NffnW9ztaNN5Hc94Q8
1167412732 7Nc0hJCjAMJG75xuL62sd8c+6d1a3ugot5GEFzlbWZe+GgJ4
1167512733 -----END PUBLIC KEY-----
1167612734
12735 PrivPubKeyPair = KAS-ECC-CDH_K-233_C17:KAS-ECC-CDH_K-233_C17-PUBLIC
12736
12737
1167712738 PublicKey=KAS-ECC-CDH_K-233_C17-Peer-PUBLIC
1167812739 -----BEGIN PUBLIC KEY-----
1167912740 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAeMoVx35M6z9TJbzxL3nHpF1y81iruzX
1169912760 +zp39xbcAAJYGknBJp9eyGjcbX9cLY50ljLUerbZ5o262YXw
1170012761 -----END PUBLIC KEY-----
1170112762
12763 PrivPubKeyPair = KAS-ECC-CDH_K-233_C18:KAS-ECC-CDH_K-233_C18-PUBLIC
12764
12765
1170212766 PublicKey=KAS-ECC-CDH_K-233_C18-Peer-PUBLIC
1170312767 -----BEGIN PUBLIC KEY-----
1170412768 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAPSqf5NAqdpGxPBnKHU6Stxa9TpNy0Z/
1172412788 5zFYfp72AGDf1OR16SgF0ZNdA4LcF2cGeRXMAO07JPZTgtIa
1172512789 -----END PUBLIC KEY-----
1172612790
12791 PrivPubKeyPair = KAS-ECC-CDH_K-233_C19:KAS-ECC-CDH_K-233_C19-PUBLIC
12792
12793
1172712794 PublicKey=KAS-ECC-CDH_K-233_C19-Peer-PUBLIC
1172812795 -----BEGIN PUBLIC KEY-----
1172912796 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAGjZ5V56EFt7tEsh1mm7DvZXqRQ3rYS/
1174912816 3a3AGSfuAHcbn2KipvqJJQMiUnVJA4i4v8Lfd98+gGvtun2I
1175012817 -----END PUBLIC KEY-----
1175112818
12819 PrivPubKeyPair = KAS-ECC-CDH_K-233_C20:KAS-ECC-CDH_K-233_C20-PUBLIC
12820
12821
1175212822 PublicKey=KAS-ECC-CDH_K-233_C20-Peer-PUBLIC
1175312823 -----BEGIN PUBLIC KEY-----
1175412824 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAJnrkc2phiAQPDIF1kieaK1+V9ClHcUC
1177412844 3CIF4SSTADe50C7UPp1B0Nu4QDuQIbTSwb02DuU8McJ7SSAF
1177512845 -----END PUBLIC KEY-----
1177612846
12847 PrivPubKeyPair = KAS-ECC-CDH_K-233_C21:KAS-ECC-CDH_K-233_C21-PUBLIC
12848
12849
1177712850 PublicKey=KAS-ECC-CDH_K-233_C21-Peer-PUBLIC
1177812851 -----BEGIN PUBLIC KEY-----
1177912852 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEANzKoitDOR3AUll6470HxuXwIfOemHdW
1179912872 NxXkL2H3AK3nq7mKAwiIZpY1Oq0zwFurXPPA1Olpy/TEzuyT
1180012873 -----END PUBLIC KEY-----
1180112874
12875 PrivPubKeyPair = KAS-ECC-CDH_K-233_C22:KAS-ECC-CDH_K-233_C22-PUBLIC
12876
12877
1180212878 PublicKey=KAS-ECC-CDH_K-233_C22-Peer-PUBLIC
1180312879 -----BEGIN PUBLIC KEY-----
1180412880 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEAXCRezOze46v8kYeX5648Hl7E6q9kVpg
1182412900 YsU0bsyQATfRupQiKNrmjEULGgM6LIEKmVlx8BwkCJ5Kb9zF
1182512901 -----END PUBLIC KEY-----
1182612902
12903 PrivPubKeyPair = KAS-ECC-CDH_K-233_C23:KAS-ECC-CDH_K-233_C23-PUBLIC
12904
12905
1182712906 PublicKey=KAS-ECC-CDH_K-233_C23-Peer-PUBLIC
1182812907 -----BEGIN PUBLIC KEY-----
1182912908 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEANjtMYOCuFwlJaAsIsZ/W/NmM12Udn61
1184812927 MFIwEAYHKoZIzj0CAQYFK4EEABoDPgAEATG41huc+wU2xYghTkWIjr5IOR7uy01/
1184912928 tb6O/0rPAWXaSVV6CqnUXdN41fiZJyzGl2gidq6R0sC2dcRp
1185012929 -----END PUBLIC KEY-----
12930
12931 PrivPubKeyPair = KAS-ECC-CDH_K-233_C24:KAS-ECC-CDH_K-233_C24-PUBLIC
12932
1185112933
1185212934 PublicKey=KAS-ECC-CDH_K-233_C24-Peer-PUBLIC
1185312935 -----BEGIN PUBLIC KEY-----
1187512957 t5iQnDxFYXVqow5fAIM7JVEXBK8Jti2ffLrFmBTnW7ucc19VU4SR2/pgweARXv5C
1187612958 -----END PUBLIC KEY-----
1187712959
12960 PrivPubKeyPair = KAS-ECC-CDH_K-283_C0:KAS-ECC-CDH_K-283_C0-PUBLIC
12961
12962
1187812963 PublicKey=KAS-ECC-CDH_K-283_C0-Peer-PUBLIC
1187912964 -----BEGIN PUBLIC KEY-----
1188012965 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEA/B1wkw1qdyZUr5v0yt2Hc5j9HIKIkCO
1190112986 YCXtR7H0+OaPMoYkBNXlNkfd3y/MyIFtrIvHDCmAdiLMlVOacqo6myMModJe57UW
1190212987 -----END PUBLIC KEY-----
1190312988
12989 PrivPubKeyPair = KAS-ECC-CDH_K-283_C1:KAS-ECC-CDH_K-283_C1-PUBLIC
12990
12991
1190412992 PublicKey=KAS-ECC-CDH_K-283_C1-Peer-PUBLIC
1190512993 -----BEGIN PUBLIC KEY-----
1190612994 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEB5m0MOkjIP/qvy1syHOZ4wwKqEQg/466
1192713015 MziEK8WMQsypTSQSAt6DPMZkyskNMPvqxgPvu86SdtTxarHEbn4RyBqaqeJcgpaa
1192813016 -----END PUBLIC KEY-----
1192913017
13018 PrivPubKeyPair = KAS-ECC-CDH_K-283_C2:KAS-ECC-CDH_K-283_C2-PUBLIC
13019
13020
1193013021 PublicKey=KAS-ECC-CDH_K-283_C2-Peer-PUBLIC
1193113022 -----BEGIN PUBLIC KEY-----
1193213023 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAM5Hp0PUi4b+/WtcAvKpeydiov5X4L34
1195313044 1KV4aZM4446y2S7/AM2q19DrD0Rap2Ol37jzj1U1V3fOJPdTta09PLqxJfSRaY1W
1195413045 -----END PUBLIC KEY-----
1195513046
13047 PrivPubKeyPair = KAS-ECC-CDH_K-283_C3:KAS-ECC-CDH_K-283_C3-PUBLIC
13048
13049
1195613050 PublicKey=KAS-ECC-CDH_K-283_C3-Peer-PUBLIC
1195713051 -----BEGIN PUBLIC KEY-----
1195813052 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEByiXWDm0LGIDanr/+t3vwwJLclhAe+1W
1197913073 +9d18aqiTK8umjb1BmPhz/gJl1e7n/G4eJAoOqSc/w97Ev4YTtKkKDddJ5bNgd6R
1198013074 -----END PUBLIC KEY-----
1198113075
13076 PrivPubKeyPair = KAS-ECC-CDH_K-283_C4:KAS-ECC-CDH_K-283_C4-PUBLIC
13077
13078
1198213079 PublicKey=KAS-ECC-CDH_K-283_C4-Peer-PUBLIC
1198313080 -----BEGIN PUBLIC KEY-----
1198413081 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBVZy1zmYRRCJ4rfHEEtCJH3d0TLUCtCH
1200513102 MM2D1gU1Bn4FFRzLANg6Jjvb2Mir8DEL+/yDkXqGsNjEvgsVWre54scFYFYou83Z
1200613103 -----END PUBLIC KEY-----
1200713104
13105 PrivPubKeyPair = KAS-ECC-CDH_K-283_C5:KAS-ECC-CDH_K-283_C5-PUBLIC
13106
13107
1200813108 PublicKey=KAS-ECC-CDH_K-283_C5-Peer-PUBLIC
1200913109 -----BEGIN PUBLIC KEY-----
1201013110 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAswopMt20UfZjfpnfcoU4XcTR7loHGXN
1203113131 MWqVJ4W6Ron8C6JwApUU84c7vDueIXBh96YmH9xiaGhfllbx1e6kcswttajBYubp
1203213132 -----END PUBLIC KEY-----
1203313133
13134 PrivPubKeyPair = KAS-ECC-CDH_K-283_C6:KAS-ECC-CDH_K-283_C6-PUBLIC
13135
13136
1203413137 PublicKey=KAS-ECC-CDH_K-283_C6-Peer-PUBLIC
1203513138 -----BEGIN PUBLIC KEY-----
1203613139 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBjiA61OMcnXsuk21PZtowof7N3i+9RSX
1205713160 V4JFFSkMUC8uCbbYACFkO+h65uVJsNX7tVjBMD0UsczXdwPsdPlgLzXKjXpRObzn
1205813161 -----END PUBLIC KEY-----
1205913162
13163 PrivPubKeyPair = KAS-ECC-CDH_K-283_C7:KAS-ECC-CDH_K-283_C7-PUBLIC
13164
13165
1206013166 PublicKey=KAS-ECC-CDH_K-283_C7-Peer-PUBLIC
1206113167 -----BEGIN PUBLIC KEY-----
1206213168 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBb/SiVouZjZtt6g3iMcrzkj3m1yVJKCK
1208313189 p78NsNUBmOov5D3fA54NkwGKRhJWIPb/rKWgZoNDxXAlpgwxqdblEZHKsziZO0a1
1208413190 -----END PUBLIC KEY-----
1208513191
13192 PrivPubKeyPair = KAS-ECC-CDH_K-283_C8:KAS-ECC-CDH_K-283_C8-PUBLIC
13193
13194
1208613195 PublicKey=KAS-ECC-CDH_K-283_C8-Peer-PUBLIC
1208713196 -----BEGIN PUBLIC KEY-----
1208813197 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBjVH91cL1pWXM8A9LmxMiJcfMUrc8ovI
1210913218 Xwn674i6MRNwHknwBx0HG4btD0aPxgGd4j/kuiyztQAyvjXpLS5a9A3nBqtSToKr
1211013219 -----END PUBLIC KEY-----
1211113220
13221 PrivPubKeyPair = KAS-ECC-CDH_K-283_C9:KAS-ECC-CDH_K-283_C9-PUBLIC
13222
13223
1211213224 PublicKey=KAS-ECC-CDH_K-283_C9-Peer-PUBLIC
1211313225 -----BEGIN PUBLIC KEY-----
1211413226 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAJBH99dzl9tw45/p5Lqdl6mVp+4Gbs9T
1213513247 fhuEPSCb3+wDR6Q+Au7B/A6F8zDFPa17/0hi2K//iqFPlHVulbjwH9fuuPxUUneH
1213613248 -----END PUBLIC KEY-----
1213713249
13250 PrivPubKeyPair = KAS-ECC-CDH_K-283_C10:KAS-ECC-CDH_K-283_C10-PUBLIC
13251
13252
1213813253 PublicKey=KAS-ECC-CDH_K-283_C10-Peer-PUBLIC
1213913254 -----BEGIN PUBLIC KEY-----
1214013255 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBL3sGTAMiv3u2GSZ0nA5It9Xsv/sN+Rc
1216113276 qbj+mEf4lkNJ/cRPBO98gESmCWlHRsyq/of8f58aeNAPg1T12n7i9dpyNawa1LV8
1216213277 -----END PUBLIC KEY-----
1216313278
13279 PrivPubKeyPair = KAS-ECC-CDH_K-283_C11:KAS-ECC-CDH_K-283_C11-PUBLIC
13280
13281
1216413282 PublicKey=KAS-ECC-CDH_K-283_C11-Peer-PUBLIC
1216513283 -----BEGIN PUBLIC KEY-----
1216613284 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBhH1OvS0iJkOelLlxzhWoedCebsPNtOr
1218713305 dcjy+IUPAzP76YXmBfyro41R4hEra5805necEMDFWcPs0VYCKWbPkqjH9lAgp569
1218813306 -----END PUBLIC KEY-----
1218913307
13308 PrivPubKeyPair = KAS-ECC-CDH_K-283_C12:KAS-ECC-CDH_K-283_C12-PUBLIC
13309
13310
1219013311 PublicKey=KAS-ECC-CDH_K-283_C12-Peer-PUBLIC
1219113312 -----BEGIN PUBLIC KEY-----
1219213313 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAScG7AoOdkJdirTg1VkwpEFuTdChr22X
1221313334 uMzxACSG3gcwJ3tDA84YK38M6iGgah1N6HIsv8WbnZ15vHYLnRfYVnFWGuqt1UlB
1221413335 -----END PUBLIC KEY-----
1221513336
13337 PrivPubKeyPair = KAS-ECC-CDH_K-283_C13:KAS-ECC-CDH_K-283_C13-PUBLIC
13338
13339
1221613340 PublicKey=KAS-ECC-CDH_K-283_C13-Peer-PUBLIC
1221713341 -----BEGIN PUBLIC KEY-----
1221813342 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBbsgvqT9hdAWJonFUAVAAUCbbHEtNWpS
1223913363 J62Uwg9HMsq/KiyCBsbPD0IfkfyiK0hxIWqfH+OHjweRTpaulKx3C2di+dzgj/ot
1224013364 -----END PUBLIC KEY-----
1224113365
13366 PrivPubKeyPair = KAS-ECC-CDH_K-283_C14:KAS-ECC-CDH_K-283_C14-PUBLIC
13367
13368
1224213369 PublicKey=KAS-ECC-CDH_K-283_C14-Peer-PUBLIC
1224313370 -----BEGIN PUBLIC KEY-----
1224413371 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAQo8okNbE1/+oIeSt/GbTuGBIHwpvhzh
1226513392 Bvp3XU9aVBLu4ChtA6odExRv8ZJ5K3SlxkrTFQ+uNE+oMOD0RzPYZ/TgrgU1JsYr
1226613393 -----END PUBLIC KEY-----
1226713394
13395 PrivPubKeyPair = KAS-ECC-CDH_K-283_C15:KAS-ECC-CDH_K-283_C15-PUBLIC
13396
13397
1226813398 PublicKey=KAS-ECC-CDH_K-283_C15-Peer-PUBLIC
1226913399 -----BEGIN PUBLIC KEY-----
1227013400 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBToN1hNeQ6EU5QAK7EC6JwmzphNzDxzC
1229113421 xUQ963AYP4jhd4/gArtZHDLw2zQwNC8ON8RUScKTxU9rffb3l8CZLCgphYtoDyvc
1229213422 -----END PUBLIC KEY-----
1229313423
13424 PrivPubKeyPair = KAS-ECC-CDH_K-283_C16:KAS-ECC-CDH_K-283_C16-PUBLIC
13425
13426
1229413427 PublicKey=KAS-ECC-CDH_K-283_C16-Peer-PUBLIC
1229513428 -----BEGIN PUBLIC KEY-----
1229613429 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBtSm8+h7bYxJy+UXqXXSq4xjORNVltaz
1231713450 VurBgF5Ph8nfBV3qA257vTvpE51NQ6hlXvfVGgYtmUfRpIAQ7x6hDu3rJ/DR/+dl
1231813451 -----END PUBLIC KEY-----
1231913452
13453 PrivPubKeyPair = KAS-ECC-CDH_K-283_C17:KAS-ECC-CDH_K-283_C17-PUBLIC
13454
13455
1232013456 PublicKey=KAS-ECC-CDH_K-283_C17-Peer-PUBLIC
1232113457 -----BEGIN PUBLIC KEY-----
1232213458 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEB2RS4Z16ELiFEj1QP10EM+Fj3xNP/7hV
1234313479 NxJpzwRtrq9FGzPnA9Y19VIz2jxJCpWcbmOpT82+Rx+/yhnSxaP9ErBNs4DDyJXM
1234413480 -----END PUBLIC KEY-----
1234513481
13482 PrivPubKeyPair = KAS-ECC-CDH_K-283_C18:KAS-ECC-CDH_K-283_C18-PUBLIC
13483
13484
1234613485 PublicKey=KAS-ECC-CDH_K-283_C18-Peer-PUBLIC
1234713486 -----BEGIN PUBLIC KEY-----
1234813487 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAY4Lt1FtLELp3ZbKr/XyC/3fPoYj/JR9
1236913508 ofamVnfdTE0wS9dfBUuChpraRDP3II+FcPJPBstkBG6KwIasV9Nwf8iCxjUnM9/2
1237013509 -----END PUBLIC KEY-----
1237113510
13511 PrivPubKeyPair = KAS-ECC-CDH_K-283_C19:KAS-ECC-CDH_K-283_C19-PUBLIC
13512
13513
1237213514 PublicKey=KAS-ECC-CDH_K-283_C19-Peer-PUBLIC
1237313515 -----BEGIN PUBLIC KEY-----
1237413516 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEAkq7FV5JEkKC6jLltURiGum1E6oEdto7
1239513537 VRBW9DlbjwK9wye+AIbln5hTSPP415U4ALHXXhQVISScQ/4GFpE9tdHUvVQAq85V
1239613538 -----END PUBLIC KEY-----
1239713539
13540 PrivPubKeyPair = KAS-ECC-CDH_K-283_C20:KAS-ECC-CDH_K-283_C20-PUBLIC
13541
13542
1239813543 PublicKey=KAS-ECC-CDH_K-283_C20-Peer-PUBLIC
1239913544 -----BEGIN PUBLIC KEY-----
1240013545 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEB1J1EryTSTjMUkDOcO9lIi24XBPJYcHz
1242113566 pTUWBAt72ig3MJRUAk+K6yOjXhwiIllnx5EYaMhO/dhz27zLx2Pq1n5yojJKpMby
1242213567 -----END PUBLIC KEY-----
1242313568
13569 PrivPubKeyPair = KAS-ECC-CDH_K-283_C21:KAS-ECC-CDH_K-283_C21-PUBLIC
13570
13571
1242413572 PublicKey=KAS-ECC-CDH_K-283_C21-Peer-PUBLIC
1242513573 -----BEGIN PUBLIC KEY-----
1242613574 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEB+wp2i8wTOuo1eJJ62BUpOT1lTTuWdJc
1244713595 tQzfXCNf3Rt5Dl6vBMzx2KS/63f/MpDmWsYB7luX/BsYaaLrnwt2J36AZsCGd2xA
1244813596 -----END PUBLIC KEY-----
1244913597
13598 PrivPubKeyPair = KAS-ECC-CDH_K-283_C22:KAS-ECC-CDH_K-283_C22-PUBLIC
13599
13600
1245013601 PublicKey=KAS-ECC-CDH_K-283_C22-Peer-PUBLIC
1245113602 -----BEGIN PUBLIC KEY-----
1245213603 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEBh71k4nt+PgnOmYqQZVBHpRIuxt3+wgA
1247313624 u9HNqszoGIXQbgKpAYPaDX/ufz5w4Rfw6KSnQsrRCu/NxKq5uzFFgjdoavtPrPOp
1247413625 -----END PUBLIC KEY-----
1247513626
13627 PrivPubKeyPair = KAS-ECC-CDH_K-283_C23:KAS-ECC-CDH_K-283_C23-PUBLIC
13628
13629
1247613630 PublicKey=KAS-ECC-CDH_K-283_C23-Peer-PUBLIC
1247713631 -----BEGIN PUBLIC KEY-----
1247813632 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEB51XYO5u+XhRi7zlNrAxxlWorPVgRJe6
1249813652 MF4wEAYHKoZIzj0CAQYFK4EEABADSgAEApIzI/FwB0Ii06aih62v09H+EnFdV7kb
1249913653 H/R2orT8w4XeJh7MBMxJjWfGJnzHxMLUClbNwqbnFe3YsqlhTusz0Lb9Fiy7hacU
1250013654 -----END PUBLIC KEY-----
13655
13656 PrivPubKeyPair = KAS-ECC-CDH_K-283_C24:KAS-ECC-CDH_K-283_C24-PUBLIC
13657
1250113658
1250213659 PublicKey=KAS-ECC-CDH_K-283_C24-Peer-PUBLIC
1250313660 -----BEGIN PUBLIC KEY-----
1252713684 +/frUYucF66NQP64Sq829eW9lgdbK02+U4rAEZYqxwU=
1252813685 -----END PUBLIC KEY-----
1252913686
13687 PrivPubKeyPair = KAS-ECC-CDH_K-409_C0:KAS-ECC-CDH_K-409_C0-PUBLIC
13688
13689
1253013690 PublicKey=KAS-ECC-CDH_K-409_C0-Peer-PUBLIC
1253113691 -----BEGIN PUBLIC KEY-----
1253213692 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAXf3NvYRYyDK+7W03sIC1AUIGC/gERib
1255613716 LUEGXaHYUlapsZeb9/KGNm/IsySJPr405ZwEYAc5lBQ=
1255713717 -----END PUBLIC KEY-----
1255813718
13719 PrivPubKeyPair = KAS-ECC-CDH_K-409_C1:KAS-ECC-CDH_K-409_C1-PUBLIC
13720
13721
1255913722 PublicKey=KAS-ECC-CDH_K-409_C1-Peer-PUBLIC
1256013723 -----BEGIN PUBLIC KEY-----
1256113724 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAQxMaKnxpioyZVa22XennNnER2wFsa3U
1258513748 b8DYMSWZvb7+6GCOyUjc5IaAe6pTXtBq2snHl2NHEas=
1258613749 -----END PUBLIC KEY-----
1258713750
13751 PrivPubKeyPair = KAS-ECC-CDH_K-409_C2:KAS-ECC-CDH_K-409_C2-PUBLIC
13752
13753
1258813754 PublicKey=KAS-ECC-CDH_K-409_C2-Peer-PUBLIC
1258913755 -----BEGIN PUBLIC KEY-----
1259013756 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAeTVgNXprYFnHGzWYtVWm6/k11qk9Emu
1261413780 xQh6wZ1fwnYvYVtJBOo5NDu7GF22Shn39w7PDVV7Feg=
1261513781 -----END PUBLIC KEY-----
1261613782
13783 PrivPubKeyPair = KAS-ECC-CDH_K-409_C3:KAS-ECC-CDH_K-409_C3-PUBLIC
13784
13785
1261713786 PublicKey=KAS-ECC-CDH_K-409_C3-Peer-PUBLIC
1261813787 -----BEGIN PUBLIC KEY-----
1261913788 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEALfRk1TK3MlHCCZ67Ysj5ITjKgOBSwJq
1264313812 WjkE+TnBBh4lDT62QTEwoqVXCZR5UxDpbcOv87ghitM=
1264413813 -----END PUBLIC KEY-----
1264513814
13815 PrivPubKeyPair = KAS-ECC-CDH_K-409_C4:KAS-ECC-CDH_K-409_C4-PUBLIC
13816
13817
1264613818 PublicKey=KAS-ECC-CDH_K-409_C4-Peer-PUBLIC
1264713819 -----BEGIN PUBLIC KEY-----
1264813820 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAPKhHM06U8leqY8xRPt31KaE+aH0I+uB
1267213844 dQyUN9nf5kyCM1CBOZnw/U8H8dbZgHQJhhK8UgRCSdQ=
1267313845 -----END PUBLIC KEY-----
1267413846
13847 PrivPubKeyPair = KAS-ECC-CDH_K-409_C5:KAS-ECC-CDH_K-409_C5-PUBLIC
13848
13849
1267513850 PublicKey=KAS-ECC-CDH_K-409_C5-Peer-PUBLIC
1267613851 -----BEGIN PUBLIC KEY-----
1267713852 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEARdEn76mstX06OTTmnIoQkzwb0Vr8645
1270113876 6pl9T/hyBIZs3D1KVMJCWtIUp6DdWS9KmRq3aMj0BL4=
1270213877 -----END PUBLIC KEY-----
1270313878
13879 PrivPubKeyPair = KAS-ECC-CDH_K-409_C6:KAS-ECC-CDH_K-409_C6-PUBLIC
13880
13881
1270413882 PublicKey=KAS-ECC-CDH_K-409_C6-Peer-PUBLIC
1270513883 -----BEGIN PUBLIC KEY-----
1270613884 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEARmYDxEUne5eLC0AVh08JqQqWkTodHZd
1273013908 W85hEjGrMnR2Hq1eLmo0SlPzPA+hVuMTIGL3K82j/Aw=
1273113909 -----END PUBLIC KEY-----
1273213910
13911 PrivPubKeyPair = KAS-ECC-CDH_K-409_C7:KAS-ECC-CDH_K-409_C7-PUBLIC
13912
13913
1273313914 PublicKey=KAS-ECC-CDH_K-409_C7-Peer-PUBLIC
1273413915 -----BEGIN PUBLIC KEY-----
1273513916 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAfo5tdM3XUMkeslQAGHr/3oMFbjF3+nH
1275913940 ay3+9K/9n/APlq3lM5mRfeoHTHmPxTVzjwxWiaJEf4Y=
1276013941 -----END PUBLIC KEY-----
1276113942
13943 PrivPubKeyPair = KAS-ECC-CDH_K-409_C8:KAS-ECC-CDH_K-409_C8-PUBLIC
13944
13945
1276213946 PublicKey=KAS-ECC-CDH_K-409_C8-Peer-PUBLIC
1276313947 -----BEGIN PUBLIC KEY-----
1276413948 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAbJV1bt10llwMB3p4OOVmhIgXVEfjmTw
1278813972 c4MebiihUtAq4qWlEJlMwBBGIlREHqQRIcBnf7QXi9o=
1278913973 -----END PUBLIC KEY-----
1279013974
13975 PrivPubKeyPair = KAS-ECC-CDH_K-409_C9:KAS-ECC-CDH_K-409_C9-PUBLIC
13976
13977
1279113978 PublicKey=KAS-ECC-CDH_K-409_C9-Peer-PUBLIC
1279213979 -----BEGIN PUBLIC KEY-----
1279313980 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAOz3Bk9Sj62uOAyzgphIEQR6DX3ZqN6O
1281714004 amG6r3jCH6bnh4Vupri4gxZUBXGCWGXOa4V4rdX6pp8=
1281814005 -----END PUBLIC KEY-----
1281914006
14007 PrivPubKeyPair = KAS-ECC-CDH_K-409_C10:KAS-ECC-CDH_K-409_C10-PUBLIC
14008
14009
1282014010 PublicKey=KAS-ECC-CDH_K-409_C10-Peer-PUBLIC
1282114011 -----BEGIN PUBLIC KEY-----
1282214012 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAE4Fw02sRObhsIzfrmNXwg23pUTcJT3/
1284614036 9985aYnqGMcC9wTEXPb9560HLTElPR1SlenF0dXGLDs=
1284714037 -----END PUBLIC KEY-----
1284814038
14039 PrivPubKeyPair = KAS-ECC-CDH_K-409_C11:KAS-ECC-CDH_K-409_C11-PUBLIC
14040
14041
1284914042 PublicKey=KAS-ECC-CDH_K-409_C11-Peer-PUBLIC
1285014043 -----BEGIN PUBLIC KEY-----
1285114044 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAW9pYP0jV9L3C193i+XgqnFVa50vTM6x
1287514068 GUFKe1Zm4lo6togZdTljJad/VBobomgBKoLFEQ0qSeI=
1287614069 -----END PUBLIC KEY-----
1287714070
14071 PrivPubKeyPair = KAS-ECC-CDH_K-409_C12:KAS-ECC-CDH_K-409_C12-PUBLIC
14072
14073
1287814074 PublicKey=KAS-ECC-CDH_K-409_C12-Peer-PUBLIC
1287914075 -----BEGIN PUBLIC KEY-----
1288014076 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAPVJxH3I6S/s04tXUIlYgORJ8eMavgux
1290414100 KcmMS1kU9EWufISDdnBStfUpl0YhVF3c1jd/Xjh9Vzw=
1290514101 -----END PUBLIC KEY-----
1290614102
14103 PrivPubKeyPair = KAS-ECC-CDH_K-409_C13:KAS-ECC-CDH_K-409_C13-PUBLIC
14104
14105
1290714106 PublicKey=KAS-ECC-CDH_K-409_C13-Peer-PUBLIC
1290814107 -----BEGIN PUBLIC KEY-----
1290914108 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAEEeXUyW413ptUHaX6xpEzZGLIgtjozk
1293314132 3zv/20NYI0O2hhV2GhgL19GrHdwV9TdKj2ZdE7S5EnI=
1293414133 -----END PUBLIC KEY-----
1293514134
14135 PrivPubKeyPair = KAS-ECC-CDH_K-409_C14:KAS-ECC-CDH_K-409_C14-PUBLIC
14136
14137
1293614138 PublicKey=KAS-ECC-CDH_K-409_C14-Peer-PUBLIC
1293714139 -----BEGIN PUBLIC KEY-----
1293814140 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAA+oJD8ACjOYgIofiP/Fo0KWj+5ceyap
1296214164 YOYqfE9tyYv8lbT1MfGXw5SGcFQyWUIDwlFHFW39W1w=
1296314165 -----END PUBLIC KEY-----
1296414166
14167 PrivPubKeyPair = KAS-ECC-CDH_K-409_C15:KAS-ECC-CDH_K-409_C15-PUBLIC
14168
14169
1296514170 PublicKey=KAS-ECC-CDH_K-409_C15-Peer-PUBLIC
1296614171 -----BEGIN PUBLIC KEY-----
1296714172 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAL59WAQyY6svQiUtQbWC2GLCskPOGFdg
1299114196 qYmsgfoTX3rIixVMdnkJxoH35IwAsuZruuuPhoj0RnI=
1299214197 -----END PUBLIC KEY-----
1299314198
14199 PrivPubKeyPair = KAS-ECC-CDH_K-409_C16:KAS-ECC-CDH_K-409_C16-PUBLIC
14200
14201
1299414202 PublicKey=KAS-ECC-CDH_K-409_C16-Peer-PUBLIC
1299514203 -----BEGIN PUBLIC KEY-----
1299614204 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAR/qWNnjbPjtTvO0L3fM6pO/VCrJIUHc
1302014228 OrNm6JpA/c7c8b2oN9XBS9EMC2oqnIpHgQElx2TdNe8=
1302114229 -----END PUBLIC KEY-----
1302214230
14231 PrivPubKeyPair = KAS-ECC-CDH_K-409_C17:KAS-ECC-CDH_K-409_C17-PUBLIC
14232
14233
1302314234 PublicKey=KAS-ECC-CDH_K-409_C17-Peer-PUBLIC
1302414235 -----BEGIN PUBLIC KEY-----
1302514236 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAMqAk0C9EzVLYHHQc+Zbmw0rrILiKr/K
1304914260 +V1sL9wKPblw5i/dz0zaGCqni1T9jC6Bj7HuLdJ3Z2M=
1305014261 -----END PUBLIC KEY-----
1305114262
14263 PrivPubKeyPair = KAS-ECC-CDH_K-409_C18:KAS-ECC-CDH_K-409_C18-PUBLIC
14264
14265
1305214266 PublicKey=KAS-ECC-CDH_K-409_C18-Peer-PUBLIC
1305314267 -----BEGIN PUBLIC KEY-----
1305414268 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAHR5WwqcoHBJH7VKO8JJmB3vvsA35AQP
1307814292 NBDIRp959V8zVc+zrXA2JOxtdezq44gdogkDxx3h9aw=
1307914293 -----END PUBLIC KEY-----
1308014294
14295 PrivPubKeyPair = KAS-ECC-CDH_K-409_C19:KAS-ECC-CDH_K-409_C19-PUBLIC
14296
14297
1308114298 PublicKey=KAS-ECC-CDH_K-409_C19-Peer-PUBLIC
1308214299 -----BEGIN PUBLIC KEY-----
1308314300 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAR62TtQknhGVstEwejWlFNZtKbpvkET5
1310714324 Obyc7KbCkXUMH/VAs0pBh5OEKixcq2Bh276bW+P6YRU=
1310814325 -----END PUBLIC KEY-----
1310914326
14327 PrivPubKeyPair = KAS-ECC-CDH_K-409_C20:KAS-ECC-CDH_K-409_C20-PUBLIC
14328
14329
1311014330 PublicKey=KAS-ECC-CDH_K-409_C20-Peer-PUBLIC
1311114331 -----BEGIN PUBLIC KEY-----
1311214332 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAKFelqd26tuPigthNgM1y1AX19lxFkiT
1313614356 eR36TFgq9qN6vN1k6NeFqV3f9Zu8b74bf8c1cl788Lo=
1313714357 -----END PUBLIC KEY-----
1313814358
14359 PrivPubKeyPair = KAS-ECC-CDH_K-409_C21:KAS-ECC-CDH_K-409_C21-PUBLIC
14360
14361
1313914362 PublicKey=KAS-ECC-CDH_K-409_C21-Peer-PUBLIC
1314014363 -----BEGIN PUBLIC KEY-----
1314114364 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAWQn5yvFfSapEKZyLqwsePuoq//MvBGp
1316514388 XaPw2D815lvEF30wJdcdjuucQUcPPHGeAO8ft1Uuaok=
1316614389 -----END PUBLIC KEY-----
1316714390
14391 PrivPubKeyPair = KAS-ECC-CDH_K-409_C22:KAS-ECC-CDH_K-409_C22-PUBLIC
14392
14393
1316814394 PublicKey=KAS-ECC-CDH_K-409_C22-Peer-PUBLIC
1316914395 -----BEGIN PUBLIC KEY-----
1317014396 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAS6J3M35dYUazPApTPS94SWckHptOs72
1319414420 JMRcq0GkTus6OjEpROiJtANeBDYLMFBD4w0MuQQaid4=
1319514421 -----END PUBLIC KEY-----
1319614422
14423 PrivPubKeyPair = KAS-ECC-CDH_K-409_C23:KAS-ECC-CDH_K-409_C23-PUBLIC
14424
14425
1319714426 PublicKey=KAS-ECC-CDH_K-409_C23-Peer-PUBLIC
1319814427 -----BEGIN PUBLIC KEY-----
1319914428 MH4wEAYHKoZIzj0CAQYFK4EEACQDagAEAKupOuHRVSiAsx9QP8S+n5HRAkfxTIFg
1322214451 yI2A+8rsFz4koF2u+YQB1eR/O3Zb7buCRjEoVgE9mcFxCAXV/H23JZrJ4TS0EdAN
1322314452 c/sHYuPSEc3Fa/f3FFEtBKYwyHMlUe5zQodHbPUR6DY=
1322414453 -----END PUBLIC KEY-----
14454
14455 PrivPubKeyPair = KAS-ECC-CDH_K-409_C24:KAS-ECC-CDH_K-409_C24-PUBLIC
14456
1322514457
1322614458 PublicKey=KAS-ECC-CDH_K-409_C24-Peer-PUBLIC
1322714459 -----BEGIN PUBLIC KEY-----
1325414486 M61y7Pe7g70oLN5LwV1OSAZKqK0vApefXz8=
1325514487 -----END PUBLIC KEY-----
1325614488
14489 PrivPubKeyPair = KAS-ECC-CDH_K-571_C0:KAS-ECC-CDH_K-571_C0-PUBLIC
14490
14491
1325714492 PublicKey=KAS-ECC-CDH_K-571_C0-Peer-PUBLIC
1325814493 -----BEGIN PUBLIC KEY-----
1325914494 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQDEGpcHZI6CZDqjGAIw2w2a1PlYiuY
1328614521 xJFzAEUw95dtJ8Jzpz3buJj8tfrenAu3iD8=
1328714522 -----END PUBLIC KEY-----
1328814523
14524 PrivPubKeyPair = KAS-ECC-CDH_K-571_C1:KAS-ECC-CDH_K-571_C1-PUBLIC
14525
14526
1328914527 PublicKey=KAS-ECC-CDH_K-571_C1-Peer-PUBLIC
1329014528 -----BEGIN PUBLIC KEY-----
1329114529 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQCESI8S3KbIGvgH4CFqZfh3eXNsnwE
1331814556 qckFJTTn6B1kjkBgorAcRZwmDLZWfaH8UxQ=
1331914557 -----END PUBLIC KEY-----
1332014558
14559 PrivPubKeyPair = KAS-ECC-CDH_K-571_C2:KAS-ECC-CDH_K-571_C2-PUBLIC
14560
14561
1332114562 PublicKey=KAS-ECC-CDH_K-571_C2-Peer-PUBLIC
1332214563 -----BEGIN PUBLIC KEY-----
1332314564 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQATUi+WZ67HtYCRy16h/TNIID0TsKI
1335014591 kwCatsU1Z329s3bxg+tQktLLaog3tr6jXc0=
1335114592 -----END PUBLIC KEY-----
1335214593
14594 PrivPubKeyPair = KAS-ECC-CDH_K-571_C3:KAS-ECC-CDH_K-571_C3-PUBLIC
14595
14596
1335314597 PublicKey=KAS-ECC-CDH_K-571_C3-Peer-PUBLIC
1335414598 -----BEGIN PUBLIC KEY-----
1335514599 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQGvyUuYsmWkXGpcXZx2g9wMulSCkl+
1338214626 M7TucwJMy+hm3l4X8bR43HcnobtCNxggsS0=
1338314627 -----END PUBLIC KEY-----
1338414628
14629 PrivPubKeyPair = KAS-ECC-CDH_K-571_C4:KAS-ECC-CDH_K-571_C4-PUBLIC
14630
14631
1338514632 PublicKey=KAS-ECC-CDH_K-571_C4-Peer-PUBLIC
1338614633 -----BEGIN PUBLIC KEY-----
1338714634 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQFcB5jsBwWxOsZk4JluhNMrHMWJ44v
1341414661 DkwoQIZlgQ/mH9YOcNMMaI6rj94ENk3uXJs=
1341514662 -----END PUBLIC KEY-----
1341614663
14664 PrivPubKeyPair = KAS-ECC-CDH_K-571_C5:KAS-ECC-CDH_K-571_C5-PUBLIC
14665
14666
1341714667 PublicKey=KAS-ECC-CDH_K-571_C5-Peer-PUBLIC
1341814668 -----BEGIN PUBLIC KEY-----
1341914669 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQDL6GBb9IxfBa1sZol1G+l5FqxXuny
1344614696 2o/WNWo+xc0cdiwBRzqgZwBMrO2tVk/gaRA=
1344714697 -----END PUBLIC KEY-----
1344814698
14699 PrivPubKeyPair = KAS-ECC-CDH_K-571_C6:KAS-ECC-CDH_K-571_C6-PUBLIC
14700
14701
1344914702 PublicKey=KAS-ECC-CDH_K-571_C6-Peer-PUBLIC
1345014703 -----BEGIN PUBLIC KEY-----
1345114704 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQD5j3UyYwVE2HJkCt2OuMvLW3nWVP6
1347814731 H5i/j9HbRvnZzAXohwTVcS1FZ+HfQNOeme8=
1347914732 -----END PUBLIC KEY-----
1348014733
14734 PrivPubKeyPair = KAS-ECC-CDH_K-571_C7:KAS-ECC-CDH_K-571_C7-PUBLIC
14735
14736
1348114737 PublicKey=KAS-ECC-CDH_K-571_C7-Peer-PUBLIC
1348214738 -----BEGIN PUBLIC KEY-----
1348314739 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQG+Rp84Rupvy3h/gcPnchDu3F8MG2c
1351014766 GUUYZMoDaDVBqyzXep2I/XphDKhF7lzT1Jg=
1351114767 -----END PUBLIC KEY-----
1351214768
14769 PrivPubKeyPair = KAS-ECC-CDH_K-571_C8:KAS-ECC-CDH_K-571_C8-PUBLIC
14770
14771
1351314772 PublicKey=KAS-ECC-CDH_K-571_C8-Peer-PUBLIC
1351414773 -----BEGIN PUBLIC KEY-----
1351514774 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQFqyp/EKyJ+YxAlYCrwRrZDJM2Dmqy
1354214801 6X7Pzrv1tA09P1FQpVRay6YjnABBmsctwsw=
1354314802 -----END PUBLIC KEY-----
1354414803
14804 PrivPubKeyPair = KAS-ECC-CDH_K-571_C9:KAS-ECC-CDH_K-571_C9-PUBLIC
14805
14806
1354514807 PublicKey=KAS-ECC-CDH_K-571_C9-Peer-PUBLIC
1354614808 -----BEGIN PUBLIC KEY-----
1354714809 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQANAkcOsb8UpnfGPFi6veiB/wVQ6pJ
1357414836 Kw70h0NCPLxvQTVpLDCa4mMMxKU5C+k/J0s=
1357514837 -----END PUBLIC KEY-----
1357614838
14839 PrivPubKeyPair = KAS-ECC-CDH_K-571_C10:KAS-ECC-CDH_K-571_C10-PUBLIC
14840
14841
1357714842 PublicKey=KAS-ECC-CDH_K-571_C10-Peer-PUBLIC
1357814843 -----BEGIN PUBLIC KEY-----
1357914844 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQFe3xlvFHoe9rTfCtNrmf7AIznH9MH
1360614871 tZcj206P0lixHbiIpT6xTyvghRJogykFmJI=
1360714872 -----END PUBLIC KEY-----
1360814873
14874 PrivPubKeyPair = KAS-ECC-CDH_K-571_C11:KAS-ECC-CDH_K-571_C11-PUBLIC
14875
14876
1360914877 PublicKey=KAS-ECC-CDH_K-571_C11-Peer-PUBLIC
1361014878 -----BEGIN PUBLIC KEY-----
1361114879 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQG+nR37exfHnQogfjXsq9WN1ET6ZK3
1363814906 9epWV6KZGbiKbWP9CpQ7Vt3kyEeEgbV3I+Q=
1363914907 -----END PUBLIC KEY-----
1364014908
14909 PrivPubKeyPair = KAS-ECC-CDH_K-571_C12:KAS-ECC-CDH_K-571_C12-PUBLIC
14910
14911
1364114912 PublicKey=KAS-ECC-CDH_K-571_C12-Peer-PUBLIC
1364214913 -----BEGIN PUBLIC KEY-----
1364314914 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQBi7bL/L+67UaFZLNo8LCrw/vKR9zB
1367014941 EWkeWCIRX9SdKgAMm0nR9JZOJNQ/u4H6h58=
1367114942 -----END PUBLIC KEY-----
1367214943
14944 PrivPubKeyPair = KAS-ECC-CDH_K-571_C13:KAS-ECC-CDH_K-571_C13-PUBLIC
14945
14946
1367314947 PublicKey=KAS-ECC-CDH_K-571_C13-Peer-PUBLIC
1367414948 -----BEGIN PUBLIC KEY-----
1367514949 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQDIYS2hj4stbxxuv9ba1ehBZSDHMEa
1370214976 bTo4+Xu7n7WfJKkvAIWwTuXtGsDvpnE5T3M=
1370314977 -----END PUBLIC KEY-----
1370414978
14979 PrivPubKeyPair = KAS-ECC-CDH_K-571_C14:KAS-ECC-CDH_K-571_C14-PUBLIC
14980
14981
1370514982 PublicKey=KAS-ECC-CDH_K-571_C14-Peer-PUBLIC
1370614983 -----BEGIN PUBLIC KEY-----
1370714984 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHHhZ+WeKnCev0vj2D+53GntdJ46uK
1373415011 qU3UXrMsp/G7h+Y8Tel0kxlsO1PPg9IY3Dc=
1373515012 -----END PUBLIC KEY-----
1373615013
15014 PrivPubKeyPair = KAS-ECC-CDH_K-571_C15:KAS-ECC-CDH_K-571_C15-PUBLIC
15015
15016
1373715017 PublicKey=KAS-ECC-CDH_K-571_C15-Peer-PUBLIC
1373815018 -----BEGIN PUBLIC KEY-----
1373915019 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHTxp7XPsO7vHhXmNRLHMYja++iOjp
1376615046 ezudDvVfZwdWrkpNnGXwdfQXCy0YqvvKAmU=
1376715047 -----END PUBLIC KEY-----
1376815048
15049 PrivPubKeyPair = KAS-ECC-CDH_K-571_C16:KAS-ECC-CDH_K-571_C16-PUBLIC
15050
15051
1376915052 PublicKey=KAS-ECC-CDH_K-571_C16-Peer-PUBLIC
1377015053 -----BEGIN PUBLIC KEY-----
1377115054 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQAS1Szzv1BX16qykrk5drPvOIMuhky
1379815081 YpIzpQcKCHlNFEcAkeMM3Ydqr2VAdicjMjQ=
1379915082 -----END PUBLIC KEY-----
1380015083
15084 PrivPubKeyPair = KAS-ECC-CDH_K-571_C17:KAS-ECC-CDH_K-571_C17-PUBLIC
15085
15086
1380115087 PublicKey=KAS-ECC-CDH_K-571_C17-Peer-PUBLIC
1380215088 -----BEGIN PUBLIC KEY-----
1380315089 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQH7HG+oIEZCpxM3/gJ7Stlp3gAzRs7
1383015116 +QZcAOsoZTyPtHe7tcY91HuDyl4Phx6e7T0=
1383115117 -----END PUBLIC KEY-----
1383215118
15119 PrivPubKeyPair = KAS-ECC-CDH_K-571_C18:KAS-ECC-CDH_K-571_C18-PUBLIC
15120
15121
1383315122 PublicKey=KAS-ECC-CDH_K-571_C18-Peer-PUBLIC
1383415123 -----BEGIN PUBLIC KEY-----
1383515124 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQGcIaGtPWtL+xFeq1axKPcSGekd+tU
1386215151 GPEXSQnlQoxxyQ44xOEbViNqv6HeaoV5600=
1386315152 -----END PUBLIC KEY-----
1386415153
15154 PrivPubKeyPair = KAS-ECC-CDH_K-571_C19:KAS-ECC-CDH_K-571_C19-PUBLIC
15155
15156
1386515157 PublicKey=KAS-ECC-CDH_K-571_C19-Peer-PUBLIC
1386615158 -----BEGIN PUBLIC KEY-----
1386715159 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHznZ0QD38YoldceKrWHznNfJ58S99
1389415186 bWpqJ5e349yFW/22sNCyUl4UNnjVOb+MBnI=
1389515187 -----END PUBLIC KEY-----
1389615188
15189 PrivPubKeyPair = KAS-ECC-CDH_K-571_C20:KAS-ECC-CDH_K-571_C20-PUBLIC
15190
15191
1389715192 PublicKey=KAS-ECC-CDH_K-571_C20-Peer-PUBLIC
1389815193 -----BEGIN PUBLIC KEY-----
1389915194 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQEg61zguNIr8fycdUNjTm4FLfW3AxW
1392615221 e+vnZpEvq6mYf8xfyKeN0hZDqmUOakp+IGE=
1392715222 -----END PUBLIC KEY-----
1392815223
15224 PrivPubKeyPair = KAS-ECC-CDH_K-571_C21:KAS-ECC-CDH_K-571_C21-PUBLIC
15225
15226
1392915227 PublicKey=KAS-ECC-CDH_K-571_C21-Peer-PUBLIC
1393015228 -----BEGIN PUBLIC KEY-----
1393115229 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHpejrSWhJehG5DGDhPV88YcaGhXOm
1395815256 NtzIOYbO3UUSdS8pXKUA8FX0YnY8KftnjKo=
1395915257 -----END PUBLIC KEY-----
1396015258
15259 PrivPubKeyPair = KAS-ECC-CDH_K-571_C22:KAS-ECC-CDH_K-571_C22-PUBLIC
15260
15261
1396115262 PublicKey=KAS-ECC-CDH_K-571_C22-Peer-PUBLIC
1396215263 -----BEGIN PUBLIC KEY-----
1396315264 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQBPKr4zi4jIc8lbytkqomt1paMKYYk
1399015291 RvA6IABIGAiEvELPmq/ljMHq9TbW0l8VQdg=
1399115292 -----END PUBLIC KEY-----
1399215293
15294 PrivPubKeyPair = KAS-ECC-CDH_K-571_C23:KAS-ECC-CDH_K-571_C23-PUBLIC
15295
15296
1399315297 PublicKey=KAS-ECC-CDH_K-571_C23-Peer-PUBLIC
1399415298 -----BEGIN PUBLIC KEY-----
1399515299 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHQ7PJZag+6fa9uZAaHcwfeBllRKiL
1402215326 DB4vdOLmGGZs9WoG8rZew5Vbb/uwapCM9hY=
1402315327 -----END PUBLIC KEY-----
1402415328
15329 PrivPubKeyPair = KAS-ECC-CDH_K-571_C24:KAS-ECC-CDH_K-571_C24-PUBLIC
15330
15331
1402515332 PublicKey=KAS-ECC-CDH_K-571_C24-Peer-PUBLIC
1402615333 -----BEGIN PUBLIC KEY-----
1402715334 MIGnMBAGByqGSM49AgEGBSuBBAAmA4GSAAQHIvHnoGB3UNri1ixdPUcPAGwyVFWO
1404915356 AvNB0mGGDftl8Mt/C0iNgpbM
1405015357 -----END PUBLIC KEY-----
1405115358
15359 PrivPubKeyPair = KAS-ECC-CDH_B-163_C0:KAS-ECC-CDH_B-163_C0-PUBLIC
15360
15361
1405215362 PublicKey=KAS-ECC-CDH_B-163_C0-Peer-PUBLIC
1405315363 -----BEGIN PUBLIC KEY-----
1405415364 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEA6ZHujLaxx7GeAsGOKcM0k/DvUyOAuae
1407415384 FbIs19/R3/c5a/PzA49QUkmR
1407515385 -----END PUBLIC KEY-----
1407615386
15387 PrivPubKeyPair = KAS-ECC-CDH_B-163_C1:KAS-ECC-CDH_B-163_C1-PUBLIC
15388
15389
1407715390 PublicKey=KAS-ECC-CDH_B-163_C1-Peer-PUBLIC
1407815391 -----BEGIN PUBLIC KEY-----
1407915392 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEASgomJNkhtwuPNFYXzLVVEJk4ZHkBenp
1409915412 VuFdxz+f7nocAh/sqXzUEgTj
1410015413 -----END PUBLIC KEY-----
1410115414
15415 PrivPubKeyPair = KAS-ECC-CDH_B-163_C2:KAS-ECC-CDH_B-163_C2-PUBLIC
15416
15417
1410215418 PublicKey=KAS-ECC-CDH_B-163_C2-Peer-PUBLIC
1410315419 -----BEGIN PUBLIC KEY-----
1410415420 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBYdPzIxITAFBcxAty3DGJO5hCNMdAElp
1412415440 D99SBICvvrnyZ0/rHW30gtf1
1412515441 -----END PUBLIC KEY-----
1412615442
15443 PrivPubKeyPair = KAS-ECC-CDH_B-163_C3:KAS-ECC-CDH_B-163_C3-PUBLIC
15444
15445
1412715446 PublicKey=KAS-ECC-CDH_B-163_C3-Peer-PUBLIC
1412815447 -----BEGIN PUBLIC KEY-----
1412915448 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEADdI15jxQCaPHnGLOyOqKswDM8B0AMQq
1414915468 WLnFbwLT7bTKWwruqp2qpv4P
1415015469 -----END PUBLIC KEY-----
1415115470
15471 PrivPubKeyPair = KAS-ECC-CDH_B-163_C4:KAS-ECC-CDH_B-163_C4-PUBLIC
15472
15473
1415215474 PublicKey=KAS-ECC-CDH_B-163_C4-Peer-PUBLIC
1415315475 -----BEGIN PUBLIC KEY-----
1415415476 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEA4DbPfKxwBVKjoyzBK7NWB018xXNBxU0
1417415496 32f3diJynVm340uUcSfn+i5d
1417515497 -----END PUBLIC KEY-----
1417615498
15499 PrivPubKeyPair = KAS-ECC-CDH_B-163_C5:KAS-ECC-CDH_B-163_C5-PUBLIC
15500
15501
1417715502 PublicKey=KAS-ECC-CDH_B-163_C5-Peer-PUBLIC
1417815503 -----BEGIN PUBLIC KEY-----
1417915504 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEATbg0FtPOYuCfhmARhSLL0FXP8B8BzmT
1419915524 9FWmzSU+kVgtL29acSZV2h1p
1420015525 -----END PUBLIC KEY-----
1420115526
15527 PrivPubKeyPair = KAS-ECC-CDH_B-163_C6:KAS-ECC-CDH_B-163_C6-PUBLIC
15528
15529
1420215530 PublicKey=KAS-ECC-CDH_B-163_C6-Peer-PUBLIC
1420315531 -----BEGIN PUBLIC KEY-----
1420415532 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEB2w65KeBZzYn0Om8thX2JqFgpV3aBYwO
1422415552 FK6yTgWRWFp0F7iSVnSfRh3m
1422515553 -----END PUBLIC KEY-----
1422615554
15555 PrivPubKeyPair = KAS-ECC-CDH_B-163_C7:KAS-ECC-CDH_B-163_C7-PUBLIC
15556
15557
1422715558 PublicKey=KAS-ECC-CDH_B-163_C7-Peer-PUBLIC
1422815559 -----BEGIN PUBLIC KEY-----
1422915560 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEANZfBRbBs+7ZIg5Zs9BJ3RFTF5rFAgv+
1424915580 L3FcTSr5e7G+i2z6Lj7jFCU+
1425015581 -----END PUBLIC KEY-----
1425115582
15583 PrivPubKeyPair = KAS-ECC-CDH_B-163_C8:KAS-ECC-CDH_B-163_C8-PUBLIC
15584
15585
1425215586 PublicKey=KAS-ECC-CDH_B-163_C8-Peer-PUBLIC
1425315587 -----BEGIN PUBLIC KEY-----
1425415588 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBA2QPOKzD3CmoDhJsOF1j++Ih70xBKvY
1427415608 fk3tUlc/pXyMsr/KbGXDZ0Ri
1427515609 -----END PUBLIC KEY-----
1427615610
15611 PrivPubKeyPair = KAS-ECC-CDH_B-163_C9:KAS-ECC-CDH_B-163_C9-PUBLIC
15612
15613
1427715614 PublicKey=KAS-ECC-CDH_B-163_C9-Peer-PUBLIC
1427815615 -----BEGIN PUBLIC KEY-----
1427915616 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAi7SRkPwzsaMjkrRqixDadiqA/WUBczK
1429915636 Fo8vR7lj5LOpAk4MNXpevfks
1430015637 -----END PUBLIC KEY-----
1430115638
15639 PrivPubKeyPair = KAS-ECC-CDH_B-163_C10:KAS-ECC-CDH_B-163_C10-PUBLIC
15640
15641
1430215642 PublicKey=KAS-ECC-CDH_B-163_C10-Peer-PUBLIC
1430315643 -----BEGIN PUBLIC KEY-----
1430415644 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEB5P0sxFy7uZvJ2nrMF0DtcP3z/+LAfPs
1432415664 1UtvczyAk0eH4owsz1ixInvA
1432515665 -----END PUBLIC KEY-----
1432615666
15667 PrivPubKeyPair = KAS-ECC-CDH_B-163_C11:KAS-ECC-CDH_B-163_C11-PUBLIC
15668
15669
1432715670 PublicKey=KAS-ECC-CDH_B-163_C11-Peer-PUBLIC
1432815671 -----BEGIN PUBLIC KEY-----
1432915672 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAup6UINGAvES9t0ObSXwZPnQXv8mAb8/
1434915692 1XcruxfsscnoDDb4CP1UqTqu
1435015693 -----END PUBLIC KEY-----
1435115694
15695 PrivPubKeyPair = KAS-ECC-CDH_B-163_C12:KAS-ECC-CDH_B-163_C12-PUBLIC
15696
15697
1435215698 PublicKey=KAS-ECC-CDH_B-163_C12-Peer-PUBLIC
1435315699 -----BEGIN PUBLIC KEY-----
1435415700 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBt0TBTSeiqCAIAc6DeWvxdwbamLTA0l+
1437415720 cyfNclLI9pbtSUeGiRWtoftd
1437515721 -----END PUBLIC KEY-----
1437615722
15723 PrivPubKeyPair = KAS-ECC-CDH_B-163_C13:KAS-ECC-CDH_B-163_C13-PUBLIC
15724
15725
1437715726 PublicKey=KAS-ECC-CDH_B-163_C13-Peer-PUBLIC
1437815727 -----BEGIN PUBLIC KEY-----
1437915728 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBaDjQRGOaYJ9an+CgvvwuUQA8IJABCO5
1439915748 slImkvlws4vmk13H0cCdzSBv
1440015749 -----END PUBLIC KEY-----
1440115750
15751 PrivPubKeyPair = KAS-ECC-CDH_B-163_C14:KAS-ECC-CDH_B-163_C14-PUBLIC
15752
15753
1440215754 PublicKey=KAS-ECC-CDH_B-163_C14-Peer-PUBLIC
1440315755 -----BEGIN PUBLIC KEY-----
1440415756 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEABqSPWGRY0MGEkweJnMJsH26Mt7LBaNR
1442415776 YxJZrH02k2wTD/IG2CCxO96B
1442515777 -----END PUBLIC KEY-----
1442615778
15779 PrivPubKeyPair = KAS-ECC-CDH_B-163_C15:KAS-ECC-CDH_B-163_C15-PUBLIC
15780
15781
1442715782 PublicKey=KAS-ECC-CDH_B-163_C15-Peer-PUBLIC
1442815783 -----BEGIN PUBLIC KEY-----
1442915784 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAvqLrw1hKK3ZuQKqGByB4kKYRR4uArk9
1444915804 2VAESXKgBcbxr45DBuDM77lG
1445015805 -----END PUBLIC KEY-----
1445115806
15807 PrivPubKeyPair = KAS-ECC-CDH_B-163_C16:KAS-ECC-CDH_B-163_C16-PUBLIC
15808
15809
1445215810 PublicKey=KAS-ECC-CDH_B-163_C16-Peer-PUBLIC
1445315811 -----BEGIN PUBLIC KEY-----
1445415812 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEA1Pi2kWrfEkwKAw+20upABLVbfYvAmkx
1447415832 FMSvs5DtRnr0caqb0rdfMt/Y
1447515833 -----END PUBLIC KEY-----
1447615834
15835 PrivPubKeyPair = KAS-ECC-CDH_B-163_C17:KAS-ECC-CDH_B-163_C17-PUBLIC
15836
15837
1447715838 PublicKey=KAS-ECC-CDH_B-163_C17-Peer-PUBLIC
1447815839 -----BEGIN PUBLIC KEY-----
1447915840 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEByFnCITaqM1idjjskPNEjvsPJIm6BPhK
1449915860 WN3mSfcjIrOeMcjinOb1mUhe
1450015861 -----END PUBLIC KEY-----
1450115862
15863 PrivPubKeyPair = KAS-ECC-CDH_B-163_C18:KAS-ECC-CDH_B-163_C18-PUBLIC
15864
15865
1450215866 PublicKey=KAS-ECC-CDH_B-163_C18-Peer-PUBLIC
1450315867 -----BEGIN PUBLIC KEY-----
1450415868 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAdYxnsLcXAjwJhrtAjFBjW3D0M2nA45k
1452415888 IOD3ZN9UpTwjyTjOyY2ad60d
1452515889 -----END PUBLIC KEY-----
1452615890
15891 PrivPubKeyPair = KAS-ECC-CDH_B-163_C19:KAS-ECC-CDH_B-163_C19-PUBLIC
15892
15893
1452715894 PublicKey=KAS-ECC-CDH_B-163_C19-Peer-PUBLIC
1452815895 -----BEGIN PUBLIC KEY-----
1452915896 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBPFnkHv0uY6Gltgdp9LBBW76DcFMBsua
1454915916 uuXF5UCEcIokvD/QcudpwSN3
1455015917 -----END PUBLIC KEY-----
1455115918
15919 PrivPubKeyPair = KAS-ECC-CDH_B-163_C20:KAS-ECC-CDH_B-163_C20-PUBLIC
15920
15921
1455215922 PublicKey=KAS-ECC-CDH_B-163_C20-Peer-PUBLIC
1455315923 -----BEGIN PUBLIC KEY-----
1455415924 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEB5ttFMdDJxQC0TI2AyFf6zxosURVBOOQ
1457415944 iFvqMTRFQ/XQYZE2nexucOln
1457515945 -----END PUBLIC KEY-----
1457615946
15947 PrivPubKeyPair = KAS-ECC-CDH_B-163_C21:KAS-ECC-CDH_B-163_C21-PUBLIC
15948
15949
1457715950 PublicKey=KAS-ECC-CDH_B-163_C21-Peer-PUBLIC
1457815951 -----BEGIN PUBLIC KEY-----
1457915952 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEB3L0LScqBX3g/5Jsn5RgXGZ10hUmBgLn
1459915972 5qLPEXOq2sOvbAnpZvMRQavZ
1460015973 -----END PUBLIC KEY-----
1460115974
15975 PrivPubKeyPair = KAS-ECC-CDH_B-163_C22:KAS-ECC-CDH_B-163_C22-PUBLIC
15976
15977
1460215978 PublicKey=KAS-ECC-CDH_B-163_C22-Peer-PUBLIC
1460315979 -----BEGIN PUBLIC KEY-----
1460415980 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEBQskKUYJcXOanW1WcLxtdZ5WVnaLBJK8
1462416000 7UYkX9AUYlDSpWPEbr96zSNC
1462516001 -----END PUBLIC KEY-----
1462616002
16003 PrivPubKeyPair = KAS-ECC-CDH_B-163_C23:KAS-ECC-CDH_B-163_C23-PUBLIC
16004
16005
1462716006 PublicKey=KAS-ECC-CDH_B-163_C23-Peer-PUBLIC
1462816007 -----BEGIN PUBLIC KEY-----
1462916008 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEAX1SEW8MlVh/G3sGx26Y2ZyC3PIMAk6i
1464916028 mm77BLzqAkCrWAXedAqmH5lO
1465016029 -----END PUBLIC KEY-----
1465116030
16031 PrivPubKeyPair = KAS-ECC-CDH_B-163_C24:KAS-ECC-CDH_B-163_C24-PUBLIC
16032
16033
1465216034 PublicKey=KAS-ECC-CDH_B-163_C24-Peer-PUBLIC
1465316035 -----BEGIN PUBLIC KEY-----
1465416036 MEAwEAYHKoZIzj0CAQYFK4EEAA8DLAAEA6fqELodaqVFcAtAtzeVGp5zbfoMBPk1
1467416056 OYAi+dnIAHBrXLCHOKlFUv7lhLE3L+rUr3kECQn89vUAhLv6
1467516057 -----END PUBLIC KEY-----
1467616058
16059 PrivPubKeyPair = KAS-ECC-CDH_B-233_C0:KAS-ECC-CDH_B-233_C0-PUBLIC
16060
16061
1467716062 PublicKey=KAS-ECC-CDH_B-233_C0-Peer-PUBLIC
1467816063 -----BEGIN PUBLIC KEY-----
1467916064 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAEdWut3vw9wzerJ7VFLrEK/9njH1tVwz
1469916084 a3RxJa4fATqwkV5Kz3eVFoJvodwYhaBqvF0ICckiQMz5w9ik
1470016085 -----END PUBLIC KEY-----
1470116086
16087 PrivPubKeyPair = KAS-ECC-CDH_B-233_C1:KAS-ECC-CDH_B-233_C1-PUBLIC
16088
16089
1470216090 PublicKey=KAS-ECC-CDH_B-233_C1-Peer-PUBLIC
1470316091 -----BEGIN PUBLIC KEY-----
1470416092 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEARhqAo+aGNuSf2MlPCA+smqjq6DUCxo6
1472416112 wYdjoxUKAbAynzbBNdAC8Ivj4/+p2hjF1qcMNg9Phx8Svz+V
1472516113 -----END PUBLIC KEY-----
1472616114
16115 PrivPubKeyPair = KAS-ECC-CDH_B-233_C2:KAS-ECC-CDH_B-233_C2-PUBLIC
16116
16117
1472716118 PublicKey=KAS-ECC-CDH_B-233_C2-Peer-PUBLIC
1472816119 -----BEGIN PUBLIC KEY-----
1472916120 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAJO/hWIWAiOOmNCcmIKNUaSUYDYsI8UU
1474916140 bpsHaJKrAG2uG6SBcpb/Ywc7rJzgZdQzG6GlyJnMHAdAXa4+
1475016141 -----END PUBLIC KEY-----
1475116142
16143 PrivPubKeyPair = KAS-ECC-CDH_B-233_C3:KAS-ECC-CDH_B-233_C3-PUBLIC
16144
16145
1475216146 PublicKey=KAS-ECC-CDH_B-233_C3-Peer-PUBLIC
1475316147 -----BEGIN PUBLIC KEY-----
1475416148 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAEVJZIaSr5XYjk4dSRTYyXaaraxaD3V4
1477416168 8f+M0uL6ALithsaAWkq0RRPbui9QmLnpweBbZ59Sk3rs4rGC
1477516169 -----END PUBLIC KEY-----
1477616170
16171 PrivPubKeyPair = KAS-ECC-CDH_B-233_C4:KAS-ECC-CDH_B-233_C4-PUBLIC
16172
16173
1477716174 PublicKey=KAS-ECC-CDH_B-233_C4-Peer-PUBLIC
1477816175 -----BEGIN PUBLIC KEY-----
1477916176 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAHPFz0oB0J47QbXnd4xrm6Utr4j8QE+O
1479916196 teHsfiVYADsK9D3gUAM5feHUsngnrS/NZ1y/YaRFoexApWm2
1480016197 -----END PUBLIC KEY-----
1480116198
16199 PrivPubKeyPair = KAS-ECC-CDH_B-233_C5:KAS-ECC-CDH_B-233_C5-PUBLIC
16200
16201
1480216202 PublicKey=KAS-ECC-CDH_B-233_C5-Peer-PUBLIC
1480316203 -----BEGIN PUBLIC KEY-----
1480416204 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEASOmsIGnYehsBC4ZFK9H8JOyZVVD5WRY
1482416224 V9xHVpnkAdN/eWMn9x7DFRBGhGPQspBUiKSmAmeHDf7lZ8JQ
1482516225 -----END PUBLIC KEY-----
1482616226
16227 PrivPubKeyPair = KAS-ECC-CDH_B-233_C6:KAS-ECC-CDH_B-233_C6-PUBLIC
16228
16229
1482716230 PublicKey=KAS-ECC-CDH_B-233_C6-Peer-PUBLIC
1482816231 -----BEGIN PUBLIC KEY-----
1482916232 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAUH7vys2HCyM5e2r+iKqR1VYHlsaZmAD
1484916252 qUEZf3YdAeIiXo0NQcgI9urXrzIPsl/tKamQmKDw4RzYaeU8
1485016253 -----END PUBLIC KEY-----
1485116254
16255 PrivPubKeyPair = KAS-ECC-CDH_B-233_C7:KAS-ECC-CDH_B-233_C7-PUBLIC
16256
16257
1485216258 PublicKey=KAS-ECC-CDH_B-233_C7-Peer-PUBLIC
1485316259 -----BEGIN PUBLIC KEY-----
1485416260 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAJag0/Nuj3U3kQdM6ml7JHFifgyeeilK
1487416280 HDEmNZOcAAxPRC0Acce9HSF88jX9Ax3sMJ6F6iAU5otQ/Cug
1487516281 -----END PUBLIC KEY-----
1487616282
16283 PrivPubKeyPair = KAS-ECC-CDH_B-233_C8:KAS-ECC-CDH_B-233_C8-PUBLIC
16284
16285
1487716286 PublicKey=KAS-ECC-CDH_B-233_C8-Peer-PUBLIC
1487816287 -----BEGIN PUBLIC KEY-----
1487916288 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAWa+JCazv45tBaJNfR8sDjKeQSDPyOb/
1489916308 LiNIrdEyASi3U+SyGow6z4WquSqapqezPyy2nXAkuvjosHFC
1490016309 -----END PUBLIC KEY-----
1490116310
16311 PrivPubKeyPair = KAS-ECC-CDH_B-233_C9:KAS-ECC-CDH_B-233_C9-PUBLIC
16312
16313
1490216314 PublicKey=KAS-ECC-CDH_B-233_C9-Peer-PUBLIC
1490316315 -----BEGIN PUBLIC KEY-----
1490416316 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAYHzuwsJdxMnfF87Rs7wKqnL4pq5XHbp
1492416336 Fv7obbryAGwSSWJm3rsdg0O5aE4nxfcSnBcCSo5nBGcqXz1j
1492516337 -----END PUBLIC KEY-----
1492616338
16339 PrivPubKeyPair = KAS-ECC-CDH_B-233_C10:KAS-ECC-CDH_B-233_C10-PUBLIC
16340
16341
1492716342 PublicKey=KAS-ECC-CDH_B-233_C10-Peer-PUBLIC
1492816343 -----BEGIN PUBLIC KEY-----
1492916344 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAGWqQRXlnmBFqvme4b7KH6uSO73JGSBu
1494916364 rSTtADkiAM9rClArKQ0K7uggZhrM9upZdofEXH+Tp3PSX2Km
1495016365 -----END PUBLIC KEY-----
1495116366
16367 PrivPubKeyPair = KAS-ECC-CDH_B-233_C11:KAS-ECC-CDH_B-233_C11-PUBLIC
16368
16369
1495216370 PublicKey=KAS-ECC-CDH_B-233_C11-Peer-PUBLIC
1495316371 -----BEGIN PUBLIC KEY-----
1495416372 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEATV25wDzY2f7dBhC8jGInzaCKqspM8JF
1497416392 3uPY+yVZAQoDHOpWsYPpMJMAircFzJCZ5bZcXLRAcyS5b+6Q
1497516393 -----END PUBLIC KEY-----
1497616394
16395 PrivPubKeyPair = KAS-ECC-CDH_B-233_C12:KAS-ECC-CDH_B-233_C12-PUBLIC
16396
16397
1497716398 PublicKey=KAS-ECC-CDH_B-233_C12-Peer-PUBLIC
1497816399 -----BEGIN PUBLIC KEY-----
1497916400 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAOn7pxpkq7F3+kNsuXOcn2jAFVrciXE5
1499916420 BMMUAhEuAJROlhZnbLL8f6D54bh6NYdIJD6A+2ImQoRkWmpN
1500016421 -----END PUBLIC KEY-----
1500116422
16423 PrivPubKeyPair = KAS-ECC-CDH_B-233_C13:KAS-ECC-CDH_B-233_C13-PUBLIC
16424
16425
1500216426 PublicKey=KAS-ECC-CDH_B-233_C13-Peer-PUBLIC
1500316427 -----BEGIN PUBLIC KEY-----
1500416428 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAR+ZSkFswZkLjGF2ej1o++pzr3tItlXk
1502416448 9OM9uLb0ALHgcsYqJkKXXwbGh8ZGfaKV75PwTRxUlKYkaDyA
1502516449 -----END PUBLIC KEY-----
1502616450
16451 PrivPubKeyPair = KAS-ECC-CDH_B-233_C14:KAS-ECC-CDH_B-233_C14-PUBLIC
16452
16453
1502716454 PublicKey=KAS-ECC-CDH_B-233_C14-Peer-PUBLIC
1502816455 -----BEGIN PUBLIC KEY-----
1502916456 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAQUTYgruDQR4hyQ46Zsj6kkAFT+TZusX
1504916476 lH5PTWYWAcl3uXpeEgXKZlRd86UmtuMl4IfA4HCDn+fsHueI
1505016477 -----END PUBLIC KEY-----
1505116478
16479 PrivPubKeyPair = KAS-ECC-CDH_B-233_C15:KAS-ECC-CDH_B-233_C15-PUBLIC
16480
16481
1505216482 PublicKey=KAS-ECC-CDH_B-233_C15-Peer-PUBLIC
1505316483 -----BEGIN PUBLIC KEY-----
1505416484 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEADXf/skRftcWdieiSj693Umj9F2RrRhA
1507416504 NlvsVCVMAGAINzueCHgFKU2trgCJRmf9ufa4pNFileW50hpt
1507516505 -----END PUBLIC KEY-----
1507616506
16507 PrivPubKeyPair = KAS-ECC-CDH_B-233_C16:KAS-ECC-CDH_B-233_C16-PUBLIC
16508
16509
1507716510 PublicKey=KAS-ECC-CDH_B-233_C16-Peer-PUBLIC
1507816511 -----BEGIN PUBLIC KEY-----
1507916512 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAEhFzmYbHq40wWmfG/443IfvKLiwp3cf
1509916532 OFUlbVjbAKxHkq9ioNxP1O7DhPvz+7gsg0dIa8HrEzi8fzqw
1510016533 -----END PUBLIC KEY-----
1510116534
16535 PrivPubKeyPair = KAS-ECC-CDH_B-233_C17:KAS-ECC-CDH_B-233_C17-PUBLIC
16536
16537
1510216538 PublicKey=KAS-ECC-CDH_B-233_C17-Peer-PUBLIC
1510316539 -----BEGIN PUBLIC KEY-----
1510416540 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAUc0GSFlyW+9t5TKseLR7xEeGiCnIF2w
1512416560 84TmLKogAOf1bywnvk+usg4nTCYExtwtiFlwMK0hZPrQPLkE
1512516561 -----END PUBLIC KEY-----
1512616562
16563 PrivPubKeyPair = KAS-ECC-CDH_B-233_C18:KAS-ECC-CDH_B-233_C18-PUBLIC
16564
16565
1512716566 PublicKey=KAS-ECC-CDH_B-233_C18-Peer-PUBLIC
1512816567 -----BEGIN PUBLIC KEY-----
1512916568 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAH4fMlHioKpt4fjfhrhe2dEdpetxNq3U
1514916588 pzOUbBY0ActAl+RKcwcA3r/oFD+/m8o6PWxGmFonzVBDsspa
1515016589 -----END PUBLIC KEY-----
1515116590
16591 PrivPubKeyPair = KAS-ECC-CDH_B-233_C19:KAS-ECC-CDH_B-233_C19-PUBLIC
16592
16593
1515216594 PublicKey=KAS-ECC-CDH_B-233_C19-Peer-PUBLIC
1515316595 -----BEGIN PUBLIC KEY-----
1515416596 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAL4e51DycSsqyyDEXpc1fFDbO+iVsz+D
1517416616 sM+OBbGsABUcdoItjfXv/YxpQzlbao1ThDHULoRun/jefq7m
1517516617 -----END PUBLIC KEY-----
1517616618
16619 PrivPubKeyPair = KAS-ECC-CDH_B-233_C20:KAS-ECC-CDH_B-233_C20-PUBLIC
16620
16621
1517716622 PublicKey=KAS-ECC-CDH_B-233_C20-Peer-PUBLIC
1517816623 -----BEGIN PUBLIC KEY-----
1517916624 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAVwuLOC8cizqTLx8M1LL4NKLWwAuRNk3
1519916644 GvoU4tTkAIrrCoqz/15PsCP34ZF/AQiJCvEavKfaAn+trMO0
1520016645 -----END PUBLIC KEY-----
1520116646
16647 PrivPubKeyPair = KAS-ECC-CDH_B-233_C21:KAS-ECC-CDH_B-233_C21-PUBLIC
16648
16649
1520216650 PublicKey=KAS-ECC-CDH_B-233_C21-Peer-PUBLIC
1520316651 -----BEGIN PUBLIC KEY-----
1520416652 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEALr6m7qScl7vDEoK/L1CY+VfUVVkW1xY
1522416672 PRJXAkPJAYYRsQ2rUHWD8r4Q/UKW9TfUrwlXb5aXnx6t/ikc
1522516673 -----END PUBLIC KEY-----
1522616674
16675 PrivPubKeyPair = KAS-ECC-CDH_B-233_C22:KAS-ECC-CDH_B-233_C22-PUBLIC
16676
16677
1522716678 PublicKey=KAS-ECC-CDH_B-233_C22-Peer-PUBLIC
1522816679 -----BEGIN PUBLIC KEY-----
1522916680 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAHmL9at2G7as/tDO8c1xs+9G8lBDI8r8
1524916700 j2rMThwJATcnYE6B06nZPSQ/554tuKRCM0qOoYUrn4PK4bw+
1525016701 -----END PUBLIC KEY-----
1525116702
16703 PrivPubKeyPair = KAS-ECC-CDH_B-233_C23:KAS-ECC-CDH_B-233_C23-PUBLIC
16704
16705
1525216706 PublicKey=KAS-ECC-CDH_B-233_C23-Peer-PUBLIC
1525316707 -----BEGIN PUBLIC KEY-----
1525416708 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAV9yPamjjC2lBiwX0Lg3Ui98aceT95wX
1527316727 MFIwEAYHKoZIzj0CAQYFK4EEABsDPgAEAQatv5u/2zCDWYp/bbLpHS58F09wX8IW
1527416728 Yxt9Be3yAZDYTKb0aV/bykDSanSZigXD12Hb8ImBtkXA6iOe
1527516729 -----END PUBLIC KEY-----
16730
16731 PrivPubKeyPair = KAS-ECC-CDH_B-233_C24:KAS-ECC-CDH_B-233_C24-PUBLIC
16732
1527616733
1527716734 PublicKey=KAS-ECC-CDH_B-233_C24-Peer-PUBLIC
1527816735 -----BEGIN PUBLIC KEY-----
1530016757 05JG+OBhE6oy5kLSB4Gn9Z3n9C9fnWw0gfM/xd6zV8bs9MdY43DSQ13j2O5zdwP0
1530116758 -----END PUBLIC KEY-----
1530216759
16760 PrivPubKeyPair = KAS-ECC-CDH_B-283_C0:KAS-ECC-CDH_B-283_C0-PUBLIC
16761
16762
1530316763 PublicKey=KAS-ECC-CDH_B-283_C0-Peer-PUBLIC
1530416764 -----BEGIN PUBLIC KEY-----
1530516765 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAlBOGheBnTnwEKSmmgVoKZQCtY+USjhM
1532616786 LoVvpnLspKr8lspjBqr3jQ8gZXt3uXzKMOq3m2eaOqqQsQkH+XnN6YjOcYSRAQwq
1532716787 -----END PUBLIC KEY-----
1532816788
16789 PrivPubKeyPair = KAS-ECC-CDH_B-283_C1:KAS-ECC-CDH_B-283_C1-PUBLIC
16790
16791
1532916792 PublicKey=KAS-ECC-CDH_B-283_C1-Peer-PUBLIC
1533016793 -----BEGIN PUBLIC KEY-----
1533116794 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAWI6lnXoxANm4mEx5Hsa8GyLM6z16S9U
1535216815 6xjaTJlNkl+O0rvvAwT/1BxbCrKnC4IYjo8VeNarfTzjzjT6RdzDIgfxY+kcXWgU
1535316816 -----END PUBLIC KEY-----
1535416817
16818 PrivPubKeyPair = KAS-ECC-CDH_B-283_C2:KAS-ECC-CDH_B-283_C2-PUBLIC
16819
16820
1535516821 PublicKey=KAS-ECC-CDH_B-283_C2-Peer-PUBLIC
1535616822 -----BEGIN PUBLIC KEY-----
1535716823 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEB7g2lyhDL3Uo0+7IpniOac0uuIFixHUS
1537816844 UtJLNb/fWAj/6uB2ARH0SEYK0kMKrseI3ikVSEdaHlg22sUg2OSTyfYBJ15w6inS
1537916845 -----END PUBLIC KEY-----
1538016846
16847 PrivPubKeyPair = KAS-ECC-CDH_B-283_C3:KAS-ECC-CDH_B-283_C3-PUBLIC
16848
16849
1538116850 PublicKey=KAS-ECC-CDH_B-283_C3-Peer-PUBLIC
1538216851 -----BEGIN PUBLIC KEY-----
1538316852 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBzsJKipNfJoXu4jnW0Cp5OQ7mYE89haC
1540416873 lGNnekyHcp+JfC+YAIp4Fn4WkGJZkrDvwuDvb21h6Bg3yOzf2rUdFTQON+fY0FEg
1540516874 -----END PUBLIC KEY-----
1540616875
16876 PrivPubKeyPair = KAS-ECC-CDH_B-283_C4:KAS-ECC-CDH_B-283_C4-PUBLIC
16877
16878
1540716879 PublicKey=KAS-ECC-CDH_B-283_C4-Peer-PUBLIC
1540816880 -----BEGIN PUBLIC KEY-----
1540916881 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBFXoe8Iwzn/FhjEt0gfFKeR+PHTMDOXQ
1543016902 i5aGYv7RY0KzkhogBvdQs7XpjgCZtpWWWqHRZHXRB0+SMRJ+1wPiaW1LVq/eu86q
1543116903 -----END PUBLIC KEY-----
1543216904
16905 PrivPubKeyPair = KAS-ECC-CDH_B-283_C5:KAS-ECC-CDH_B-283_C5-PUBLIC
16906
16907
1543316908 PublicKey=KAS-ECC-CDH_B-283_C5-Peer-PUBLIC
1543416909 -----BEGIN PUBLIC KEY-----
1543516910 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBlLMyJIfQ5r0KiMBI2tYQ6QvH9mez+G0
1545616931 YPNYcuUkwTTVU+SkADXXZ7WLSZ2ftUViw4MEEa9Z5wiKSjMz1dx/5bD38eHF46wr
1545716932 -----END PUBLIC KEY-----
1545816933
16934 PrivPubKeyPair = KAS-ECC-CDH_B-283_C6:KAS-ECC-CDH_B-283_C6-PUBLIC
16935
16936
1545916937 PublicKey=KAS-ECC-CDH_B-283_C6-Peer-PUBLIC
1546016938 -----BEGIN PUBLIC KEY-----
1546116939 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBiMxuTOvtDhPo6TSJFUa6BILxV/H6nPy
1548216960 IdHUP2NOmlcQW/EnBjO6IYcuN5xQ5Eg3KxwOZehdB+3XEtfcBvppopn2A33s5mDc
1548316961 -----END PUBLIC KEY-----
1548416962
16963 PrivPubKeyPair = KAS-ECC-CDH_B-283_C7:KAS-ECC-CDH_B-283_C7-PUBLIC
16964
16965
1548516966 PublicKey=KAS-ECC-CDH_B-283_C7-Peer-PUBLIC
1548616967 -----BEGIN PUBLIC KEY-----
1548716968 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAh6C1q9tMhGYF2/4mGwrx4agCBMmzIXw
1550816989 KDaqyFmQlIhVV+rZB9ZxOXRwHBYK7eyPlOZEa/fTx5DL/4cCzHhAp4GOW2Jicfcj
1550916990 -----END PUBLIC KEY-----
1551016991
16992 PrivPubKeyPair = KAS-ECC-CDH_B-283_C8:KAS-ECC-CDH_B-283_C8-PUBLIC
16993
16994
1551116995 PublicKey=KAS-ECC-CDH_B-283_C8-Peer-PUBLIC
1551216996 -----BEGIN PUBLIC KEY-----
1551316997 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBF1i0B217xc9DP8xWpKpoQXRrXhP+bCO
1553417018 luG2U8qftp9GEFcCABS/0u8ii1oD4mIwweiXrQgacEATzuVRZspG3jlfxS9dISA6
1553517019 -----END PUBLIC KEY-----
1553617020
17021 PrivPubKeyPair = KAS-ECC-CDH_B-283_C9:KAS-ECC-CDH_B-283_C9-PUBLIC
17022
17023
1553717024 PublicKey=KAS-ECC-CDH_B-283_C9-Peer-PUBLIC
1553817025 -----BEGIN PUBLIC KEY-----
1553917026 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBKVhtRhK3tnHvZho8wQ7Xi3lGQj5wD1e
1556017047 +zdPr0tJgAbuoM+IA2akSfCez7rsxJ2IAwf1ckbBHFvqAK9CcYZ3qN7xXlkm2hgi
1556117048 -----END PUBLIC KEY-----
1556217049
17050 PrivPubKeyPair = KAS-ECC-CDH_B-283_C10:KAS-ECC-CDH_B-283_C10-PUBLIC
17051
17052
1556317053 PublicKey=KAS-ECC-CDH_B-283_C10-Peer-PUBLIC
1556417054 -----BEGIN PUBLIC KEY-----
1556517055 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAdfXU2zYOD4cCxuKrgK6qf0sTmiyGAjB
1558617076 1+cOu0tyi/2/1PG8B9pSABfHrSkWonGbhViVj3fHEtNSz/nArZn7yYoOBl63rH/r
1558717077 -----END PUBLIC KEY-----
1558817078
17079 PrivPubKeyPair = KAS-ECC-CDH_B-283_C11:KAS-ECC-CDH_B-283_C11-PUBLIC
17080
17081
1558917082 PublicKey=KAS-ECC-CDH_B-283_C11-Peer-PUBLIC
1559017083 -----BEGIN PUBLIC KEY-----
1559117084 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAgQvWj/l49MzW7e8253L2HFu0Y1/wv9C
1561217105 fOEJ1r0xttqo8vx0BgczvVpOqbXqcJCs/ukYEGt/JScvP3yzbto4us0hN1YQzeko
1561317106 -----END PUBLIC KEY-----
1561417107
17108 PrivPubKeyPair = KAS-ECC-CDH_B-283_C12:KAS-ECC-CDH_B-283_C12-PUBLIC
17109
17110
1561517111 PublicKey=KAS-ECC-CDH_B-283_C12-Peer-PUBLIC
1561617112 -----BEGIN PUBLIC KEY-----
1561717113 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBnr994j49IMcPH12BNB6W9xZ2kLZMnMf
1563817134 0PhntaFfXqDMtNzKAvrDjshJTPdXYjPsgoLeOEtn8MqASAhCAQOdGUyL2k9uCv8+
1563917135 -----END PUBLIC KEY-----
1564017136
17137 PrivPubKeyPair = KAS-ECC-CDH_B-283_C13:KAS-ECC-CDH_B-283_C13-PUBLIC
17138
17139
1564117140 PublicKey=KAS-ECC-CDH_B-283_C13-Peer-PUBLIC
1564217141 -----BEGIN PUBLIC KEY-----
1564317142 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAYhmpPovfCU05WOikd6HGoswUqZ09dvC
1566417163 rkTPN2w6lqJlCzIhAPRcwROGaK3IFQ03wHK7QkVmDBh4VoPHsXqh+4WRumzaI2V6
1566517164 -----END PUBLIC KEY-----
1566617165
17166 PrivPubKeyPair = KAS-ECC-CDH_B-283_C14:KAS-ECC-CDH_B-283_C14-PUBLIC
17167
17168
1566717169 PublicKey=KAS-ECC-CDH_B-283_C14-Peer-PUBLIC
1566817170 -----BEGIN PUBLIC KEY-----
1566917171 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAAVx177wVgiRcvE0I6WFq5efS49351LA
1569017192 WvUeygmtRF7hnvNNBhQNLuFs0KbLGWBQmnzMZkvpdkSpWuFvShc9moZwFfCDfwVg
1569117193 -----END PUBLIC KEY-----
1569217194
17195 PrivPubKeyPair = KAS-ECC-CDH_B-283_C15:KAS-ECC-CDH_B-283_C15-PUBLIC
17196
17197
1569317198 PublicKey=KAS-ECC-CDH_B-283_C15-Peer-PUBLIC
1569417199 -----BEGIN PUBLIC KEY-----
1569517200 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAW60u7PDhuD0L7A3vuR4xMDb++Vcxo4z
1571617221 n5hEN+eZ3dqvjN/SBl+zxoRGp0BourfjargOmEcH45pKFD9aRtZGNC+fEvJqMikb
1571717222 -----END PUBLIC KEY-----
1571817223
17224 PrivPubKeyPair = KAS-ECC-CDH_B-283_C16:KAS-ECC-CDH_B-283_C16-PUBLIC
17225
17226
1571917227 PublicKey=KAS-ECC-CDH_B-283_C16-Peer-PUBLIC
1572017228 -----BEGIN PUBLIC KEY-----
1572117229 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAkF8ZWlNhQx8hm9+EWOaX4cYypqrs5L6
1574217250 rHMkGF/JqBCY8uvqBH/vGWBzmuCu45o//bguiQ1CNvwi2tOV1JC8Ol7qWOjNA+27
1574317251 -----END PUBLIC KEY-----
1574417252
17253 PrivPubKeyPair = KAS-ECC-CDH_B-283_C17:KAS-ECC-CDH_B-283_C17-PUBLIC
17254
17255
1574517256 PublicKey=KAS-ECC-CDH_B-283_C17-Peer-PUBLIC
1574617257 -----BEGIN PUBLIC KEY-----
1574717258 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAMXWFJ+HF0ujf0wcb2f2kFq7MZ9Sa3qh
1576817279 y/QE4HtzpbGl9SjNAWWI5IDEhWzS7pqvHjAoEvvAsz9SfCm3fOD0h46gidAlpEDA
1576917280 -----END PUBLIC KEY-----
1577017281
17282 PrivPubKeyPair = KAS-ECC-CDH_B-283_C18:KAS-ECC-CDH_B-283_C18-PUBLIC
17283
17284
1577117285 PublicKey=KAS-ECC-CDH_B-283_C18-Peer-PUBLIC
1577217286 -----BEGIN PUBLIC KEY-----
1577317287 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAXMETlvmOZfXkl5DG78ATPDwuoWqKVo0
1579417308 cXTB1Arbss5nLZJSBAvcHbx7Fj98lVH0faqClKwtxP4NRyxOLyz+/JXVI/9Z4OiA
1579517309 -----END PUBLIC KEY-----
1579617310
17311 PrivPubKeyPair = KAS-ECC-CDH_B-283_C19:KAS-ECC-CDH_B-283_C19-PUBLIC
17312
17313
1579717314 PublicKey=KAS-ECC-CDH_B-283_C19-Peer-PUBLIC
1579817315 -----BEGIN PUBLIC KEY-----
1579917316 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBoWH5p3t30tVrFHyoX3Yv9b5TnIQAyFC
1582017337 DmSAn77bAag4EsDGB8eVuPKEf8OfpWwt4ebLv0lFCHyy47kZ3HdrTMHIPkscebi6
1582117338 -----END PUBLIC KEY-----
1582217339
17340 PrivPubKeyPair = KAS-ECC-CDH_B-283_C20:KAS-ECC-CDH_B-283_C20-PUBLIC
17341
17342
1582317343 PublicKey=KAS-ECC-CDH_B-283_C20-Peer-PUBLIC
1582417344 -----BEGIN PUBLIC KEY-----
1582517345 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEA/EibYAsV1+HGiE7gVD3gYu9YlZjtz5y
1584617366 S2Z9DRftcqSRGazZAakZdr5dXgN/IjUNZ6t7+rUbvE+mAm00fSj7RAe8zEDdEKAO
1584717367 -----END PUBLIC KEY-----
1584817368
17369 PrivPubKeyPair = KAS-ECC-CDH_B-283_C21:KAS-ECC-CDH_B-283_C21-PUBLIC
17370
17371
1584917372 PublicKey=KAS-ECC-CDH_B-283_C21-Peer-PUBLIC
1585017373 -----BEGIN PUBLIC KEY-----
1585117374 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAqkR5+bS/HcNHqvH33AbsRkISmhZANIt
1587217395 QBJaUmBIVo87s+WhBScN9378fWxV+SWbyCJzyba982duE8NgGxswIrli3hEpyzsU
1587317396 -----END PUBLIC KEY-----
1587417397
17398 PrivPubKeyPair = KAS-ECC-CDH_B-283_C22:KAS-ECC-CDH_B-283_C22-PUBLIC
17399
17400
1587517401 PublicKey=KAS-ECC-CDH_B-283_C22-Peer-PUBLIC
1587617402 -----BEGIN PUBLIC KEY-----
1587717403 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEB1QapR1zAuK7VXwn7BXX+cOuO3bsL4bL
1589817424 dUm1ouo6ZtlRiAqmBMAE8q5NtPdItDe8EV4G6iAXqHeYKY3WAEYW/P/cx+wt/W25
1589917425 -----END PUBLIC KEY-----
1590017426
17427 PrivPubKeyPair = KAS-ECC-CDH_B-283_C23:KAS-ECC-CDH_B-283_C23-PUBLIC
17428
17429
1590117430 PublicKey=KAS-ECC-CDH_B-283_C23-Peer-PUBLIC
1590217431 -----BEGIN PUBLIC KEY-----
1590317432 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEAh+xTlLNQkOlIPYwIpsd1pYcSb2W9D+p
1592317452 MF4wEAYHKoZIzj0CAQYFK4EEABEDSgAEBh6IWONo2ckX8SnZMt3EzKUh/0GfHXQj
1592417453 DoqlsbPpzmf0HEtMArDX+9xjajvDS73SqJKRtWew+yrzI4OGi9QNS6TKyYgMJUC4
1592517454 -----END PUBLIC KEY-----
17455
17456 PrivPubKeyPair = KAS-ECC-CDH_B-283_C24:KAS-ECC-CDH_B-283_C24-PUBLIC
17457
1592617458
1592717459 PublicKey=KAS-ECC-CDH_B-283_C24-Peer-PUBLIC
1592817460 -----BEGIN PUBLIC KEY-----
1595217484 labCWibu+sWOQ0LAyFRIsnCVkqEkAv4raKeTxVjOjNY=
1595317485 -----END PUBLIC KEY-----
1595417486
17487 PrivPubKeyPair = KAS-ECC-CDH_B-409_C0:KAS-ECC-CDH_B-409_C0-PUBLIC
17488
17489
1595517490 PublicKey=KAS-ECC-CDH_B-409_C0-Peer-PUBLIC
1595617491 -----BEGIN PUBLIC KEY-----
1595717492 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAUaYmlApe+Nz3WZcRUVaKuTCIdpc1CQA
1598117516 UY39aGg3BHbay0HjuUdGV2nr6BtiBzFnNXb3dFHQ/hQ=
1598217517 -----END PUBLIC KEY-----
1598317518
17519 PrivPubKeyPair = KAS-ECC-CDH_B-409_C1:KAS-ECC-CDH_B-409_C1-PUBLIC
17520
17521
1598417522 PublicKey=KAS-ECC-CDH_B-409_C1-Peer-PUBLIC
1598517523 -----BEGIN PUBLIC KEY-----
1598617524 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAX6fAbHW5XAjKDMNIyod0/LFksxAn2yu
1601017548 VfqZtWgFwV6sBDJRVdzL+kFF4WHEDxib26o90+DD1sk=
1601117549 -----END PUBLIC KEY-----
1601217550
17551 PrivPubKeyPair = KAS-ECC-CDH_B-409_C2:KAS-ECC-CDH_B-409_C2-PUBLIC
17552
17553
1601317554 PublicKey=KAS-ECC-CDH_B-409_C2-Peer-PUBLIC
1601417555 -----BEGIN PUBLIC KEY-----
1601517556 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAYPuNVqTzROv8XVqCOWOIZWoJimNQ/bQ
1603917580 MH5uGVXjOwnVlR3FmzGisdWMIz4siW4tnMqo7rjo8RM=
1604017581 -----END PUBLIC KEY-----
1604117582
17583 PrivPubKeyPair = KAS-ECC-CDH_B-409_C3:KAS-ECC-CDH_B-409_C3-PUBLIC
17584
17585
1604217586 PublicKey=KAS-ECC-CDH_B-409_C3-Peer-PUBLIC
1604317587 -----BEGIN PUBLIC KEY-----
1604417588 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAOhd6dY+NOXHu6b/mxb0yE2V8R3+khB7
1606817612 QvYhbOBM72btaZHfaiL7dEEbE9BlE6ZbZOYoFe4CBpc=
1606917613 -----END PUBLIC KEY-----
1607017614
17615 PrivPubKeyPair = KAS-ECC-CDH_B-409_C4:KAS-ECC-CDH_B-409_C4-PUBLIC
17616
17617
1607117618 PublicKey=KAS-ECC-CDH_B-409_C4-Peer-PUBLIC
1607217619 -----BEGIN PUBLIC KEY-----
1607317620 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAMqHCsvk6zrmXt2V1pROsJDg5VBxK+Ox
1609717644 IzKhSB3cLDGDa9Gj7hpzZNf1uClduVo3RbS7vrgJW8I=
1609817645 -----END PUBLIC KEY-----
1609917646
17647 PrivPubKeyPair = KAS-ECC-CDH_B-409_C5:KAS-ECC-CDH_B-409_C5-PUBLIC
17648
17649
1610017650 PublicKey=KAS-ECC-CDH_B-409_C5-Peer-PUBLIC
1610117651 -----BEGIN PUBLIC KEY-----
1610217652 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAH62Hf3fw8DQg/4iE5Z5hjgdnjDmhK/f
1612617676 1Lnjo27MgROixjlM7SGr3I7Flp5Y4AnqE9vpKalnCco=
1612717677 -----END PUBLIC KEY-----
1612817678
17679 PrivPubKeyPair = KAS-ECC-CDH_B-409_C6:KAS-ECC-CDH_B-409_C6-PUBLIC
17680
17681
1612917682 PublicKey=KAS-ECC-CDH_B-409_C6-Peer-PUBLIC
1613017683 -----BEGIN PUBLIC KEY-----
1613117684 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAILxSOw00dCLJueeN3LhLWWVmLc7b/8L
1615517708 sDrZurqiNhBhMlH+DlQEbgT5IQQ23TdgA9GPmN/a4Yk=
1615617709 -----END PUBLIC KEY-----
1615717710
17711 PrivPubKeyPair = KAS-ECC-CDH_B-409_C7:KAS-ECC-CDH_B-409_C7-PUBLIC
17712
17713
1615817714 PublicKey=KAS-ECC-CDH_B-409_C7-Peer-PUBLIC
1615917715 -----BEGIN PUBLIC KEY-----
1616017716 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAIPKBN+EWOXmzm4TuTfatJhSHYJvuVQS
1618417740 VzLHMt38XfkwH1iZ8CuugPgoJgHvPu/kFO8scm/gAlg=
1618517741 -----END PUBLIC KEY-----
1618617742
17743 PrivPubKeyPair = KAS-ECC-CDH_B-409_C8:KAS-ECC-CDH_B-409_C8-PUBLIC
17744
17745
1618717746 PublicKey=KAS-ECC-CDH_B-409_C8-Peer-PUBLIC
1618817747 -----BEGIN PUBLIC KEY-----
1618917748 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEATEVNql0W3R15sL9ckwj2epmgDoTm0fj
1621317772 I1/nr3jyUETpnEsbkGU2QLPwrkgaVdR9HrF7hsW62hs=
1621417773 -----END PUBLIC KEY-----
1621517774
17775 PrivPubKeyPair = KAS-ECC-CDH_B-409_C9:KAS-ECC-CDH_B-409_C9-PUBLIC
17776
17777
1621617778 PublicKey=KAS-ECC-CDH_B-409_C9-Peer-PUBLIC
1621717779 -----BEGIN PUBLIC KEY-----
1621817780 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAQwnNTD1T+F0u71cJ3GlWkLmQFDDvyUj
1624217804 /vvses9PsgDBAC4yLDkXLsCits4IB/Hj67HqNAA1MUM=
1624317805 -----END PUBLIC KEY-----
1624417806
17807 PrivPubKeyPair = KAS-ECC-CDH_B-409_C10:KAS-ECC-CDH_B-409_C10-PUBLIC
17808
17809
1624517810 PublicKey=KAS-ECC-CDH_B-409_C10-Peer-PUBLIC
1624617811 -----BEGIN PUBLIC KEY-----
1624717812 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEATvrjTbR5/U9gL7qM+/D4AmN6uqheXfa
1627117836 TQW7R9Grl4WMS5LG/xy5vma5hP6OFuRPOT5j+dZCgcg=
1627217837 -----END PUBLIC KEY-----
1627317838
17839 PrivPubKeyPair = KAS-ECC-CDH_B-409_C11:KAS-ECC-CDH_B-409_C11-PUBLIC
17840
17841
1627417842 PublicKey=KAS-ECC-CDH_B-409_C11-Peer-PUBLIC
1627517843 -----BEGIN PUBLIC KEY-----
1627617844 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAWkMdGSekuHBAE9D/W5GkL5ZWQTFbSrN
1630017868 43nJN4eNdm+DNwUAQSNZwi1HeL34B7PITluDNQkQoak=
1630117869 -----END PUBLIC KEY-----
1630217870
17871 PrivPubKeyPair = KAS-ECC-CDH_B-409_C12:KAS-ECC-CDH_B-409_C12-PUBLIC
17872
17873
1630317874 PublicKey=KAS-ECC-CDH_B-409_C12-Peer-PUBLIC
1630417875 -----BEGIN PUBLIC KEY-----
1630517876 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAFwk9K2b3LFGBoWiLaVNvd0VB+9t5Gna
1632917900 xnYVQjtFLqtM1WEa70GY3bMa7LQ07u7BLt0FkTrxn8Q=
1633017901 -----END PUBLIC KEY-----
1633117902
17903 PrivPubKeyPair = KAS-ECC-CDH_B-409_C13:KAS-ECC-CDH_B-409_C13-PUBLIC
17904
17905
1633217906 PublicKey=KAS-ECC-CDH_B-409_C13-Peer-PUBLIC
1633317907 -----BEGIN PUBLIC KEY-----
1633417908 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAKq/aquz6Q+VbXAE/8iTxw+OkM3DH8DH
1635817932 lQYV/LBetHvZy2nq4DscM9ep5HszWkBJgjj+24mZsE0=
1635917933 -----END PUBLIC KEY-----
1636017934
17935 PrivPubKeyPair = KAS-ECC-CDH_B-409_C14:KAS-ECC-CDH_B-409_C14-PUBLIC
17936
17937
1636117938 PublicKey=KAS-ECC-CDH_B-409_C14-Peer-PUBLIC
1636217939 -----BEGIN PUBLIC KEY-----
1636317940 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAB9P+/IvZ8FZGwp3DlY8Crpm/gFWHF4i
1638717964 Z4X8bG3pPl+rzicTAvlVf20q53xScg7aWi4VQ2RD39I=
1638817965 -----END PUBLIC KEY-----
1638917966
17967 PrivPubKeyPair = KAS-ECC-CDH_B-409_C15:KAS-ECC-CDH_B-409_C15-PUBLIC
17968
17969
1639017970 PublicKey=KAS-ECC-CDH_B-409_C15-Peer-PUBLIC
1639117971 -----BEGIN PUBLIC KEY-----
1639217972 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAbCDPrNEBFDj+lFIwlwt8uACBibyQHQi
1641617996 YrZ7JXMCqaYaqM1QOEa8uxsU+lyXRUNotsJ90t4q6As=
1641717997 -----END PUBLIC KEY-----
1641817998
17999 PrivPubKeyPair = KAS-ECC-CDH_B-409_C16:KAS-ECC-CDH_B-409_C16-PUBLIC
18000
18001
1641918002 PublicKey=KAS-ECC-CDH_B-409_C16-Peer-PUBLIC
1642018003 -----BEGIN PUBLIC KEY-----
1642118004 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAXS9Iz+GHHuFPMqPWjg1dISe8s127yK8
1644518028 u/WDFgNMbyFqU3SSY9/+I1m93NyJ7GRGqaSp9O+QyG0=
1644618029 -----END PUBLIC KEY-----
1644718030
18031 PrivPubKeyPair = KAS-ECC-CDH_B-409_C17:KAS-ECC-CDH_B-409_C17-PUBLIC
18032
18033
1644818034 PublicKey=KAS-ECC-CDH_B-409_C17-Peer-PUBLIC
1644918035 -----BEGIN PUBLIC KEY-----
1645018036 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAMHctzfSUwNbuR0qSoXzfQAUK+gfySeM
1647418060 m9Hn1al7/IL/6F/VqaAbgvcuEfrZbS9ctXmPWe/qFe0=
1647518061 -----END PUBLIC KEY-----
1647618062
18063 PrivPubKeyPair = KAS-ECC-CDH_B-409_C18:KAS-ECC-CDH_B-409_C18-PUBLIC
18064
18065
1647718066 PublicKey=KAS-ECC-CDH_B-409_C18-Peer-PUBLIC
1647818067 -----BEGIN PUBLIC KEY-----
1647918068 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAT2WomfRoqnqg66xsB2KziLiUcgvX1/D
1650318092 j7bk983fUj5fhAEc+Kq6vWAJoT8ppjtrfuZkxm84KfM=
1650418093 -----END PUBLIC KEY-----
1650518094
18095 PrivPubKeyPair = KAS-ECC-CDH_B-409_C19:KAS-ECC-CDH_B-409_C19-PUBLIC
18096
18097
1650618098 PublicKey=KAS-ECC-CDH_B-409_C19-Peer-PUBLIC
1650718099 -----BEGIN PUBLIC KEY-----
1650818100 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAXh7MLOyBOKYaQudcR/+7xZ63FeSBotc
1653218124 rdp1u6WL2w2KqzULUuz76YSIwmGd4BzXD14AiVO8pUc=
1653318125 -----END PUBLIC KEY-----
1653418126
18127 PrivPubKeyPair = KAS-ECC-CDH_B-409_C20:KAS-ECC-CDH_B-409_C20-PUBLIC
18128
18129
1653518130 PublicKey=KAS-ECC-CDH_B-409_C20-Peer-PUBLIC
1653618131 -----BEGIN PUBLIC KEY-----
1653718132 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAenaCtGhWsPEMfIglU7S5QKve3RsP9V7
1656118156 JFeNxNIhNZxPL4bKgjywWWv+R2Dp6ty0rVCKsaFx7L0=
1656218157 -----END PUBLIC KEY-----
1656318158
18159 PrivPubKeyPair = KAS-ECC-CDH_B-409_C21:KAS-ECC-CDH_B-409_C21-PUBLIC
18160
18161
1656418162 PublicKey=KAS-ECC-CDH_B-409_C21-Peer-PUBLIC
1656518163 -----BEGIN PUBLIC KEY-----
1656618164 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAMSSlPtxKUIiGiUAMkr3vYx+wc0bgJTe
1659018188 U78mFMEK5RzLWMvEkAw4zEyaUthtifm4wt5OIn9OIo4=
1659118189 -----END PUBLIC KEY-----
1659218190
18191 PrivPubKeyPair = KAS-ECC-CDH_B-409_C22:KAS-ECC-CDH_B-409_C22-PUBLIC
18192
18193
1659318194 PublicKey=KAS-ECC-CDH_B-409_C22-Peer-PUBLIC
1659418195 -----BEGIN PUBLIC KEY-----
1659518196 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEATSt0sSZFy33ktlKmziV4kW4QHPDJSY6
1661918220 9GwbCCPkATx3R16imz8ySBlm8bFlvtumwXoUlPttTz0=
1662018221 -----END PUBLIC KEY-----
1662118222
18223 PrivPubKeyPair = KAS-ECC-CDH_B-409_C23:KAS-ECC-CDH_B-409_C23-PUBLIC
18224
18225
1662218226 PublicKey=KAS-ECC-CDH_B-409_C23-Peer-PUBLIC
1662318227 -----BEGIN PUBLIC KEY-----
1662418228 MH4wEAYHKoZIzj0CAQYFK4EEACUDagAEAPDsly3J/f0IzY38unKYtN8tvYDCCyiJ
1664718251 /3VTQCLJJgqw0tjTM3iaPcz8OolQLKUAvQwfYQHsVW4bFiHsGJNlThmNWSPjEUeK
1664818252 i9L//ygMkJL/wHNyiamXSStunr+TGUdjTvf0O0Kc82o=
1664918253 -----END PUBLIC KEY-----
18254
18255 PrivPubKeyPair = KAS-ECC-CDH_B-409_C24:KAS-ECC-CDH_B-409_C24-PUBLIC
18256
1665018257
1665118258 PublicKey=KAS-ECC-CDH_B-409_C24-Peer-PUBLIC
1665218259 -----BEGIN PUBLIC KEY-----
1667918286 291Lw6yr5IMvmYHv8mYJkarIUhR5he6jpR4=
1668018287 -----END PUBLIC KEY-----
1668118288
18289 PrivPubKeyPair = KAS-ECC-CDH_B-571_C0:KAS-ECC-CDH_B-571_C0-PUBLIC
18290
18291
1668218292 PublicKey=KAS-ECC-CDH_B-571_C0-Peer-PUBLIC
1668318293 -----BEGIN PUBLIC KEY-----
1668418294 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDtj9foRKua18RPHZRRP5MvWAg4m1A
1671118321 gSJe7JAVq72SclwAJxLtMZLYB7Nq/qhT9yI=
1671218322 -----END PUBLIC KEY-----
1671318323
18324 PrivPubKeyPair = KAS-ECC-CDH_B-571_C1:KAS-ECC-CDH_B-571_C1-PUBLIC
18325
18326
1671418327 PublicKey=KAS-ECC-CDH_B-571_C1-Peer-PUBLIC
1671518328 -----BEGIN PUBLIC KEY-----
1671618329 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQFdcuwWfQjMJ+ZO2wGrHHXvMXR5qGa
1674318356 nIV7tPhUQvxA+aIMBK4GNipG7O6hXEXWm+s=
1674418357 -----END PUBLIC KEY-----
1674518358
18359 PrivPubKeyPair = KAS-ECC-CDH_B-571_C2:KAS-ECC-CDH_B-571_C2-PUBLIC
18360
18361
1674618362 PublicKey=KAS-ECC-CDH_B-571_C2-Peer-PUBLIC
1674718363 -----BEGIN PUBLIC KEY-----
1674818364 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGSqZoMP9EMkpnroqQeJaJe1B1Zs9S
1677518391 a1NEHc+fZe8yBOCJGR7xVv92IpSJenL8qTI=
1677618392 -----END PUBLIC KEY-----
1677718393
18394 PrivPubKeyPair = KAS-ECC-CDH_B-571_C3:KAS-ECC-CDH_B-571_C3-PUBLIC
18395
18396
1677818397 PublicKey=KAS-ECC-CDH_B-571_C3-Peer-PUBLIC
1677918398 -----BEGIN PUBLIC KEY-----
1678018399 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQFBnGvZcvvkvMF5frLQojMBKTGl4o7
1680718426 9RTIkHmXYk6wvJ6pM6LUdO+Pg7rqMkODTeI=
1680818427 -----END PUBLIC KEY-----
1680918428
18429 PrivPubKeyPair = KAS-ECC-CDH_B-571_C4:KAS-ECC-CDH_B-571_C4-PUBLIC
18430
18431
1681018432 PublicKey=KAS-ECC-CDH_B-571_C4-Peer-PUBLIC
1681118433 -----BEGIN PUBLIC KEY-----
1681218434 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDmsnpGvWUB03NM42k9SQFdPAeQTpJ
1683918461 vgMg75kFGaBq8TwpVi7pVXFagswNrvLF4Os=
1684018462 -----END PUBLIC KEY-----
1684118463
18464 PrivPubKeyPair = KAS-ECC-CDH_B-571_C5:KAS-ECC-CDH_B-571_C5-PUBLIC
18465
18466
1684218467 PublicKey=KAS-ECC-CDH_B-571_C5-Peer-PUBLIC
1684318468 -----BEGIN PUBLIC KEY-----
1684418469 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQG9liEkQYKHogUjkve44vGdHE/44TX
1687118496 z/H7zF0/XPS1XspB7hMfIep7yxnOBfZWQkU=
1687218497 -----END PUBLIC KEY-----
1687318498
18499 PrivPubKeyPair = KAS-ECC-CDH_B-571_C6:KAS-ECC-CDH_B-571_C6-PUBLIC
18500
18501
1687418502 PublicKey=KAS-ECC-CDH_B-571_C6-Peer-PUBLIC
1687518503 -----BEGIN PUBLIC KEY-----
1687618504 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQFpSzr9oEDyrAmbPLGicSPCAVJ//xw
1690318531 EUMYxuimIGs97u8BTw5EsNxmhOEA5Kw2FlA=
1690418532 -----END PUBLIC KEY-----
1690518533
18534 PrivPubKeyPair = KAS-ECC-CDH_B-571_C7:KAS-ECC-CDH_B-571_C7-PUBLIC
18535
18536
1690618537 PublicKey=KAS-ECC-CDH_B-571_C7-Peer-PUBLIC
1690718538 -----BEGIN PUBLIC KEY-----
1690818539 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQCbi8e5k55WOkCVHp9sKHhSGbz0sAS
1693518566 RSLTPWamZbO2UBVw8HYyKvCtK7qqBOoumV0=
1693618567 -----END PUBLIC KEY-----
1693718568
18569 PrivPubKeyPair = KAS-ECC-CDH_B-571_C8:KAS-ECC-CDH_B-571_C8-PUBLIC
18570
18571
1693818572 PublicKey=KAS-ECC-CDH_B-571_C8-Peer-PUBLIC
1693918573 -----BEGIN PUBLIC KEY-----
1694018574 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQCPuT57CTe4gOs+2WGMTE8etQ5TEfx
1696718601 zvze3j7WFuZWDULp4XxUkuMLwt5GicBZLss=
1696818602 -----END PUBLIC KEY-----
1696918603
18604 PrivPubKeyPair = KAS-ECC-CDH_B-571_C9:KAS-ECC-CDH_B-571_C9-PUBLIC
18605
18606
1697018607 PublicKey=KAS-ECC-CDH_B-571_C9-Peer-PUBLIC
1697118608 -----BEGIN PUBLIC KEY-----
1697218609 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQA1KCxHBc5vtCU5y16aSODaDbZIVdG
1699918636 r8b29XjZvTEhEytZeYQfei0GDolIkB1lfBw=
1700018637 -----END PUBLIC KEY-----
1700118638
18639 PrivPubKeyPair = KAS-ECC-CDH_B-571_C10:KAS-ECC-CDH_B-571_C10-PUBLIC
18640
18641
1700218642 PublicKey=KAS-ECC-CDH_B-571_C10-Peer-PUBLIC
1700318643 -----BEGIN PUBLIC KEY-----
1700418644 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQDu4QDK3//zieszzVLid3fZGzctWY0
1703118671 TN+34gko/8U0IN846tC0JA0GWdWtsf8uLcs=
1703218672 -----END PUBLIC KEY-----
1703318673
18674 PrivPubKeyPair = KAS-ECC-CDH_B-571_C11:KAS-ECC-CDH_B-571_C11-PUBLIC
18675
18676
1703418677 PublicKey=KAS-ECC-CDH_B-571_C11-Peer-PUBLIC
1703518678 -----BEGIN PUBLIC KEY-----
1703618679 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGVWpMyYRmeUqT0DOIU2d296SzNEw9
1706318706 F9vIrysCXa7TqdoS0vrp1xTOrYBEXmoKCBM=
1706418707 -----END PUBLIC KEY-----
1706518708
18709 PrivPubKeyPair = KAS-ECC-CDH_B-571_C12:KAS-ECC-CDH_B-571_C12-PUBLIC
18710
18711
1706618712 PublicKey=KAS-ECC-CDH_B-571_C12-Peer-PUBLIC
1706718713 -----BEGIN PUBLIC KEY-----
1706818714 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQBAFGCsCmkhSju9f/QIhrYcIWrrGpy
1709518741 UEqvN7s4jGx9CNkKoLaFVrXAaOy/ClmERg0=
1709618742 -----END PUBLIC KEY-----
1709718743
18744 PrivPubKeyPair = KAS-ECC-CDH_B-571_C13:KAS-ECC-CDH_B-571_C13-PUBLIC
18745
18746
1709818747 PublicKey=KAS-ECC-CDH_B-571_C13-Peer-PUBLIC
1709918748 -----BEGIN PUBLIC KEY-----
1710018749 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQH+rTlkyjHAPdGSb2Qp9Uf8olY/nIN
1712718776 onWznT1BijSd0eK3MhH03po0tC/KEbl2Dso=
1712818777 -----END PUBLIC KEY-----
1712918778
18779 PrivPubKeyPair = KAS-ECC-CDH_B-571_C14:KAS-ECC-CDH_B-571_C14-PUBLIC
18780
18781
1713018782 PublicKey=KAS-ECC-CDH_B-571_C14-Peer-PUBLIC
1713118783 -----BEGIN PUBLIC KEY-----
1713218784 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQHJnYwKtGHMbdiArxRQp6/fsz2Ml9O
1715918811 zonL60wmb2Sodtd4IxoAMMOKoA1mxr1oB4U=
1716018812 -----END PUBLIC KEY-----
1716118813
18814 PrivPubKeyPair = KAS-ECC-CDH_B-571_C15:KAS-ECC-CDH_B-571_C15-PUBLIC
18815
18816
1716218817 PublicKey=KAS-ECC-CDH_B-571_C15-Peer-PUBLIC
1716318818 -----BEGIN PUBLIC KEY-----
1716418819 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQGzXkx/PGTX4HzAUee2a0Mb5oFvs9O
1719118846 gcugB5Sj9Vj3ShtUHHOyMI9PjnQCi1wrzfM=
1719218847 -----END PUBLIC KEY-----
1719318848
18849 PrivPubKeyPair = KAS-ECC-CDH_B-571_C16:KAS-ECC-CDH_B-571_C16-PUBLIC
18850
18851
1719418852 PublicKey=KAS-ECC-CDH_B-571_C16-Peer-PUBLIC
1719518853 -----BEGIN PUBLIC KEY-----
1719618854 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQCmEtlMHTDaiWa2VbVVWUSwscx+lDy
1722318881 9FJIrhd9Lf/6OmqVBTMpi1w/Shti2h6vzVE=
1722418882 -----END PUBLIC KEY-----
1722518883
18884 PrivPubKeyPair = KAS-ECC-CDH_B-571_C17:KAS-ECC-CDH_B-571_C17-PUBLIC
18885
18886
1722618887 PublicKey=KAS-ECC-CDH_B-571_C17-Peer-PUBLIC
1722718888 -----BEGIN PUBLIC KEY-----
1722818889 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQBqGguCezNGGjaICkWpWHuhRPA1zRw
1725518916 hMb6Ae8o6HT7DTT1iw4ysYZFwwvctRbuOEE=
1725618917 -----END PUBLIC KEY-----
1725718918
18919 PrivPubKeyPair = KAS-ECC-CDH_B-571_C18:KAS-ECC-CDH_B-571_C18-PUBLIC
18920
18921
1725818922 PublicKey=KAS-ECC-CDH_B-571_C18-Peer-PUBLIC
1725918923 -----BEGIN PUBLIC KEY-----
1726018924 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQCza8TmgzaKADWESj/5NcyOzSg/PSM
1728718951 u+h5Zgi71gE/Q83MhG7CImdCPDz9os6KPZY=
1728818952 -----END PUBLIC KEY-----
1728918953
18954 PrivPubKeyPair = KAS-ECC-CDH_B-571_C19:KAS-ECC-CDH_B-571_C19-PUBLIC
18955
18956
1729018957 PublicKey=KAS-ECC-CDH_B-571_C19-Peer-PUBLIC
1729118958 -----BEGIN PUBLIC KEY-----
1729218959 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQABRUS5KDbxTXJe+EP+nQldYOCiDBA
1731918986 Gd6UhnCeTS3e9CxVu012o8tQytKgmOrVlSo=
1732018987 -----END PUBLIC KEY-----
1732118988
18989 PrivPubKeyPair = KAS-ECC-CDH_B-571_C20:KAS-ECC-CDH_B-571_C20-PUBLIC
18990
18991
1732218992 PublicKey=KAS-ECC-CDH_B-571_C20-Peer-PUBLIC
1732318993 -----BEGIN PUBLIC KEY-----
1732418994 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQATC3lZCQxvMbrgu/UNVVAqLXSOxKw
1735119021 LsvgivaHVd5OEHcXNHWCbqq+0mp1w2nNew8=
1735219022 -----END PUBLIC KEY-----
1735319023
19024 PrivPubKeyPair = KAS-ECC-CDH_B-571_C21:KAS-ECC-CDH_B-571_C21-PUBLIC
19025
19026
1735419027 PublicKey=KAS-ECC-CDH_B-571_C21-Peer-PUBLIC
1735519028 -----BEGIN PUBLIC KEY-----
1735619029 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQCUDig5yrowW424+O1BO1zQe9wm5/s
1738319056 og2VrAQbyZeOP1MIKaLGTImxvM6sBoVPuQM=
1738419057 -----END PUBLIC KEY-----
1738519058
19059 PrivPubKeyPair = KAS-ECC-CDH_B-571_C22:KAS-ECC-CDH_B-571_C22-PUBLIC
19060
19061
1738619062 PublicKey=KAS-ECC-CDH_B-571_C22-Peer-PUBLIC
1738719063 -----BEGIN PUBLIC KEY-----
1738819064 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQBvf/9acLgj7A8hT7y69CI5o0jP9uV
1741519091 DR4qO+up4HGc2L+DZEeNaGxONfdFfSTQIdY=
1741619092 -----END PUBLIC KEY-----
1741719093
19094 PrivPubKeyPair = KAS-ECC-CDH_B-571_C23:KAS-ECC-CDH_B-571_C23-PUBLIC
19095
19096
1741819097 PublicKey=KAS-ECC-CDH_B-571_C23-Peer-PUBLIC
1741919098 -----BEGIN PUBLIC KEY-----
1742019099 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQAj8O0FPNBK0A/AcJTvSImFQIl3aqz
1744719126 vxn5Isjbw4Ob9r4AU/hFMccYQ6nmoQKrWNY=
1744819127 -----END PUBLIC KEY-----
1744919128
19129 PrivPubKeyPair = KAS-ECC-CDH_B-571_C24:KAS-ECC-CDH_B-571_C24-PUBLIC
19130
19131
1745019132 PublicKey=KAS-ECC-CDH_B-571_C24-Peer-PUBLIC
1745119133 -----BEGIN PUBLIC KEY-----
1745219134 MIGnMBAGByqGSM49AgEGBSuBBAAnA4GSAAQFZagplNfm9T7ra/Z1I+5oD/t3ARhn
1746119143 Ctrl=ecdh_cofactor_mode:1
1746219144 SharedSecret=02da266a269bdc8d8b2a0c6bb5762f102fc801c8d5394a9271539136bd81d4b69cfbb7525cd0a983fb7f7e9deec583b8f8e574c6184b2d79831ec770649e484dc006fa35b0bffd0b
1746319145
19146
19147 # Test mismatches
19148 PrivPubKeyPair = Alice-25519:Bob-25519-PUBLIC
19149 Result = KEYPAIR_MISMATCH
19150
19151 PrivPubKeyPair = Bob-25519:Alice-25519-PUBLIC
19152 Result = KEYPAIR_MISMATCH
19153
19154 PrivPubKeyPair = Alice-25519:P-256-PUBLIC
19155 Result = KEYPAIR_TYPE_MISMATCH
19156
19157 PrivPubKeyPair = RSA-2048:P-256-PUBLIC
19158 Result = KEYPAIR_TYPE_MISMATCH
19159
19160 PrivPubKeyPair = RSA-2048:KAS-ECC-CDH_K-163_C0-PUBLIC
19161 Result = KEYPAIR_TYPE_MISMATCH
19162
19163 PrivPubKeyPair = Alice-25519:KAS-ECC-CDH_K-163_C0-PUBLIC
19164 Result = KEYPAIR_TYPE_MISMATCH
19165
19166 PrivateKey = RSA-2048-BIS
19167 -----BEGIN PRIVATE KEY-----
19168 MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCytEHg4qzeBrqu
19169 1haSf0xOttQeyburRKC4N4KJIbtQbooYS6M7C9mvXdz4vA7PtgXS6L4gDTH2Bpa5
19170 qvbAYQ7CbmssmkciN/bqxMqecsuN49uMRF2Yy40UYCKv+wv6fGbCsrczDc5kfRu2
19171 XzKHewAKF9EZYkKLNfLjT+jQAogdfmnShDQPWus7t+9RbuZPrg/iz/urQGfTEarW
19172 8yFl6jJd88cjASrGCCxTCL2BLuimLrSauF/Na9K1Jmxst+lqXKhf4YYtf5ARgDBn
19173 oOfZl24ts9twBXD6hjfhVh3wOPJL3+EKOORBclHixQ47Kx9ermb6hQDv0AyRoXyp
19174 6Jy7gkLxAgMBAAECggEAeDWjXxh7+nqCV5ux4Wf6N7Tqqa9AK6xlhKXqjD6Bl1BU
19175 WpV+vvhwvXOhcjxmpjimYEKpqjvWEM5L06d6htyDJi1KsN0y3oTQ9wnb1owX+2F8
19176 TTWr1F2QkFU+4Cw62YuXQH8hlxlBbf1uh9Yv0kzeMOvmf3HGm4h104zsaghZ8aP4
19177 Tmmeqnc+ty3iQkjDLIXEaHYIZ1AZ7fzc/rc6kbkWGkVAgCP1CDIm3q586OZDQz0E
19178 hgLhWHgJQ5Z2m9Qw/hROJeesKHtq19GFafIBANDelB/yG8p+dCqPQsg6nm24jAHO
19179 pT1EipOWwLnsTBsa9BlcCYeBpqNIPV4ST+X4Que59QKBgQDjublne/+/i7dQLpCT
19180 01fzbkDEIV2s7jVpEz0imzT6HXIeHBpOmS7GHlurN7WLUcbB5QUEgzNxA08x80o1
19181 oU9b/jUpFBJRudyIKX8aSBVSInOXw1eQNjkqBZdUVN1ADeS/HYRYnPhIB4w31XgJ
19182 ujc9udPtn2GqWfKXrG5abfXfdwKBgQDI5GJ/8kh4nxtC7SvcJNfbRtC/03f0vJQj
19183 600vCU8X+wkk1EMtnHU/A/oOhZey/zdc03h3UuwznOER8KWLB8/XidRZnT9NgMGb
19184 sO7sNPyTfMep+jLcolv1SAThjQxAVxCkvl87GFGvGnBCTtLWMEWpazl8XH+aHgyn
19185 1NU/VJqa1wKBgD5Nb6YaTKwRA4QSWUe4SJW3Ek0We9R2D3LB6rXvFJ1hNPl74s6i
19186 JiPZ5mZ/hVGqe+BMUgUcCBThPOeDkkf97AJVGCI29ZQab3VpNPbxxbOE7W8V6Hzx
19187 +M3AXdiapzWBF5YZ8z1zJJJATmJwKrkukzJ2Br86HbRHi5FngYGIF/6dAoGAE/32
19188 d3krESX0VpK3vK7F9IJ1n8FxvJ9Ptsth4P5yKpbG8C1XiiB54o2Iww00bZHMdqZs
19189 5KMR8oj4NQrXzqA2ZOLIiSqG9DWODupqvIMBZ8QRMq89hIt7z0sdgTzCLVz8wQhY
19190 /c6LwntFFLQ3cy1WoWeUTvX9lN7Mr58UobrPr/0CgYEA31WYhr/TH7sBG5tlUvuK
19191 1KYMRwh1HR3lMnuCzAFOEtIJhSG/GtWyPtlYzYWvYGEukBO5+QSoB9K+jNEm6tNw
19192 mRsMet399ylSQMkmPIfXldQvDF/9AvXBCR+EttZDr2Dw0Haeu4PGwT3WgqGHDWz5
19193 vOpxAsEe+k0AI8MnJvlO8uw=
19194 -----END PRIVATE KEY-----
19195
19196 PublicKey = RSA-2048-BIS-PUBLIC
19197 -----BEGIN PUBLIC KEY-----
19198 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsrRB4OKs3ga6rtYWkn9M
19199 TrbUHsm7q0SguDeCiSG7UG6KGEujOwvZr13c+LwOz7YF0ui+IA0x9gaWuar2wGEO
19200 wm5rLJpHIjf26sTKnnLLjePbjERdmMuNFGAir/sL+nxmwrK3Mw3OZH0btl8yh3sA
19201 ChfRGWJCizXy40/o0AKIHX5p0oQ0D1rrO7fvUW7mT64P4s/7q0Bn0xGq1vMhZeoy
19202 XfPHIwEqxggsUwi9gS7opi60mrhfzWvStSZsbLfpalyoX+GGLX+QEYAwZ6Dn2Zdu
19203 LbPbcAVw+oY34VYd8DjyS9/hCjjkQXJR4sUOOysfXq5m+oUA79AMkaF8qeicu4JC
19204 8QIDAQAB
19205 -----END PUBLIC KEY-----
19206
19207 PrivPubKeyPair = RSA-2048-BIS:RSA-2048-BIS-PUBLIC
19208
19209 PrivPubKeyPair = RSA-2048-BIS:RSA-2048-PUBLIC
19210 Result = KEYPAIR_MISMATCH
19211
19212 PrivateKey = DSA-1024-BIS
19213 -----BEGIN PRIVATE KEY-----
19214 MIIBSwIBADCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5ve1UUr42
19215 1y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WDYPxjMk8BqNJmeZtLuCVL
19216 KGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaDYjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/
19217 qYaE31VmWz0CgYEApNVF8oFK41ezQci9XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY
19218 +6ECNI1aIDHTd7CHwoS0mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQP
19219 axYt6PVa3gncr2v3njcVuH+EQ6DuFR93zksEFgIUFQFshP0hj7i6ClXkSPYoFW6KrIY=
19220 -----END PRIVATE KEY-----
19221
19222 PublicKey = DSA-1024-BIS-PUBLIC
19223 -----BEGIN PUBLIC KEY-----
19224 MIIBtzCCASwGByqGSM44BAEwggEfAoGBAO0SwRpkAeM21qSM5ch4CLEHpFk419R5
19225 ve1UUr421y3HEUURsrVpxYKvyx8aOBQC/akz95cYxNN3y1JnJJMxPklhdJrJf/WD
19226 YPxjMk8BqNJmeZtLuCVLKGwQomuo7ZkG955WRyLHYEdQ6uC7K2QTPKpW6psFYFaD
19227 YjAjSEKk2MFxAhUAykDkKLZdhPWzwM8/qYaE31VmWz0CgYEApNVF8oFK41ezQci9
19228 XbSZJHyPB+3jML1YQkHxiiInaIz6GEFtjUbIUEYA/ovY+6ECNI1aIDHTd7CHwoS0
19229 mp33oQYs43nt29B6UwbtMmbzCOQ9vGGwWVho+JtHyyPWrDuLmkvLtoQPaxYt6PVa
19230 3gncr2v3njcVuH+EQ6DuFR93zksDgYQAAoGAdZCPYZ9WvtKW7dFvbEjl0HHBxLNX
19231 8kV1/FAxsDrQd+c8mWdruNzcmwsZJklJuTK9czKnXgLmkRHR20I4oNrJ/bptV8lV
19232 iDvJBJlmZ1aGh6yLIHzYBbgbgia3lBrFlO5qUxNmbNeiC+HIqUvlVBmQOLN6+Xjn
19233 Q4A0wDK8dmF2dFI=
19234 -----END PUBLIC KEY-----
19235
19236 PrivPubKeyPair = DSA-1024-BIS:DSA-1024-BIS-PUBLIC
19237
19238 PrivPubKeyPair = DSA-1024:DSA-1024-BIS-PUBLIC
19239 Result = KEYPAIR_MISMATCH
19240
19241 PrivPubKeyPair = DSA-1024-BIS:DSA-1024-PUBLIC
19242 Result = KEYPAIR_MISMATCH
19243
1414 static long saved_argl;
1515 static void *saved_argp;
1616 static int saved_idx;
17 static int saved_idx2;
18
19 /*
20 * SIMPLE EX_DATA IMPLEMENTATION
21 * Apps explicitly set/get ex_data as needed
22 */
1723
1824 static void exnew(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
1925 int idx, long argl, void *argp)
4046 OPENSSL_assert(idx == saved_idx);
4147 OPENSSL_assert(argl == saved_argl);
4248 OPENSSL_assert(argp == saved_argp);
49 }
50
51 /*
52 * PRE-ALLOCATED EX_DATA IMPLEMENTATION
53 * Extended data structure is allocated in exnew2/freed in exfree2
54 * Data is stored inside extended data structure
55 */
56
57 typedef struct myobj_ex_data_st {
58 char *hello;
59 int new;
60 int dup;
61 } MYOBJ_EX_DATA;
62
63 static void exnew2(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
64 int idx, long argl, void *argp)
65 {
66 int ret;
67 MYOBJ_EX_DATA *ex_data;
68
69 OPENSSL_assert(idx == saved_idx2);
70 OPENSSL_assert(argl == saved_argl);
71 OPENSSL_assert(argp == saved_argp);
72 OPENSSL_assert(ptr == NULL);
73
74 ex_data = OPENSSL_zalloc(sizeof(*ex_data));
75 OPENSSL_assert(ex_data != NULL);
76 ret = CRYPTO_set_ex_data(ad, saved_idx2, ex_data);
77 OPENSSL_assert(ret);
78
79 ex_data->new = 1;
80 }
81
82 static int exdup2(CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
83 void *from_d, int idx, long argl, void *argp)
84 {
85 MYOBJ_EX_DATA **update_ex_data = (MYOBJ_EX_DATA**)from_d;
86 MYOBJ_EX_DATA *ex_data = CRYPTO_get_ex_data(to, saved_idx2);
87
88 OPENSSL_assert(idx == saved_idx2);
89 OPENSSL_assert(argl == saved_argl);
90 OPENSSL_assert(argp == saved_argp);
91 OPENSSL_assert(from_d != NULL);
92 OPENSSL_assert(*update_ex_data != NULL);
93 OPENSSL_assert(ex_data != NULL);
94 OPENSSL_assert(ex_data->new);
95
96 /* Copy hello over */
97 ex_data->hello = (*update_ex_data)->hello;
98 /* indicate this is a dup */
99 ex_data->dup = 1;
100 /* Keep my original ex_data */
101 *update_ex_data = ex_data;
102 return 1;
103 }
104
105 static void exfree2(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
106 int idx, long argl, void *argp)
107 {
108 MYOBJ_EX_DATA *ex_data = CRYPTO_get_ex_data(ad, saved_idx2);
109 int ret;
110
111 OPENSSL_assert(ex_data != NULL);
112 OPENSSL_free(ex_data);
113 OPENSSL_assert(idx == saved_idx2);
114 OPENSSL_assert(argl == saved_argl);
115 OPENSSL_assert(argp == saved_argp);
116 ret = CRYPTO_set_ex_data(ad, saved_idx2, NULL);
117 OPENSSL_assert(ret);
43118 }
44119
45120 typedef struct myobj_st {
70145 return CRYPTO_get_ex_data(&obj->ex_data, saved_idx);
71146 }
72147
148 static void MYOBJ_sethello2(MYOBJ *obj, char *cp)
149 {
150 MYOBJ_EX_DATA* ex_data = CRYPTO_get_ex_data(&obj->ex_data, saved_idx2);
151 if (ex_data != NULL)
152 ex_data->hello = cp;
153 else
154 obj->st = 0;
155 }
156
157 static char *MYOBJ_gethello2(MYOBJ *obj)
158 {
159 MYOBJ_EX_DATA* ex_data = CRYPTO_get_ex_data(&obj->ex_data, saved_idx2);
160 if (ex_data != NULL)
161 return ex_data->hello;
162
163 obj->st = 0;
164 return NULL;
165 }
166
73167 static void MYOBJ_free(MYOBJ *obj)
74168 {
75169 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_APP, obj, &obj->ex_data);
89183 int main()
90184 {
91185 MYOBJ *t1, *t2, *t3;
186 MYOBJ_EX_DATA *ex_data;
92187 const char *cp;
93188 char *p;
94189
95 p = strdup("hello world");
190 p = OPENSSL_strdup("hello world");
96191 saved_argl = 21;
97 saved_argp = malloc(1);
192 saved_argp = OPENSSL_malloc(1);
98193 saved_idx = CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_APP,
99194 saved_argl, saved_argp,
100195 exnew, exdup, exfree);
196 saved_idx2 = CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_APP,
197 saved_argl, saved_argp,
198 exnew2, exdup2, exfree2);
101199 t1 = MYOBJ_new();
102200 t2 = MYOBJ_new();
201 OPENSSL_assert(t1->st && t2->st);
202 ex_data = CRYPTO_get_ex_data(&t1->ex_data, saved_idx2);
203 OPENSSL_assert(ex_data != NULL);
204 ex_data = CRYPTO_get_ex_data(&t2->ex_data, saved_idx2);
205 OPENSSL_assert(ex_data != NULL);
103206 MYOBJ_sethello(t1, p);
104207 cp = MYOBJ_gethello(t1);
105208 OPENSSL_assert(cp == p);
106 if (cp != p)
107 return 1;
108209 cp = MYOBJ_gethello(t2);
109210 OPENSSL_assert(cp == NULL);
110 if (cp != NULL)
111 return 1;
211 MYOBJ_sethello2(t1, p);
212 cp = MYOBJ_gethello2(t1);
213 OPENSSL_assert(cp == p);
214 OPENSSL_assert(t1->st);
215 cp = MYOBJ_gethello2(t2);
216 OPENSSL_assert(cp == NULL);
217 OPENSSL_assert(t2->st);
112218 t3 = MYOBJ_dup(t1);
219 ex_data = CRYPTO_get_ex_data(&t3->ex_data, saved_idx2);
220 OPENSSL_assert(ex_data != NULL);
221 OPENSSL_assert(ex_data->dup);
113222 cp = MYOBJ_gethello(t3);
114223 OPENSSL_assert(cp == p);
115 if (cp != p)
116 return 1;
117 cp = MYOBJ_gethello(t2);
224 cp = MYOBJ_gethello2(t3);
225 OPENSSL_assert(cp == p);
226 OPENSSL_assert(t3->st);
118227 MYOBJ_free(t1);
119228 MYOBJ_free(t2);
120229 MYOBJ_free(t3);
121 free(saved_argp);
122 free(p);
230 OPENSSL_free(saved_argp);
231 OPENSSL_free(p);
123232 return 0;
124233 }
0 -----BEGIN CERTIFICATE-----
1 MIIENjCCAx6gAwIBAgIBATANBgkqhkiG9w0BAQUFADBvMQswCQYDVQQGEwJTRTEU
2 MBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFkZFRydXN0IEV4dGVybmFs
3 IFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBFeHRlcm5hbCBDQSBSb290
4 MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFowbzELMAkGA1UEBhMCU0Ux
5 FDASBgNVBAoTC0FkZFRydXN0IEFCMSYwJAYDVQQLEx1BZGRUcnVzdCBFeHRlcm5h
6 bCBUVFAgTmV0d29yazEiMCAGA1UEAxMZQWRkVHJ1c3QgRXh0ZXJuYWwgQ0EgUm9v
7 dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALf3GjPm8gAELTngTlvt
8 H7xsD821+iO2zt6bETOXpClMfZOfvUq8k+0DGuOPz+VtUFrWlymUWoCwSXrbLpX9
9 uMq/NzgtHj6RQa1wVsfwTz/oMp50ysiQVOnGXw94nZpAPA6sYapeFI+eh6FqUNzX
10 mk6vBbOmcZSccbNQYArHE504B4YCqOmoaSYYkKtMsE8jqzpPhNjfzp/haW+710LX
11 a0Tkx63ubUFfclpxCDezeWWkWaCUN/cALw3CknLa0Dhy2xSoRcRdKn23tNbE7qzN
12 E0S3ySvdQwAl+mG5aWpYIxG3pzOPVnVZ9c0p10a3CitlttNCbxWyuHv77+ldU9U0
13 WicCAwEAAaOB3DCB2TAdBgNVHQ4EFgQUrb2YejS0Jvf6xCZU7wO94CTLVBowCwYD
14 VR0PBAQDAgEGMA8GA1UdEwEB/wQFMAMBAf8wgZkGA1UdIwSBkTCBjoAUrb2YejS0
15 Jvf6xCZU7wO94CTLVBqhc6RxMG8xCzAJBgNVBAYTAlNFMRQwEgYDVQQKEwtBZGRU
16 cnVzdCBBQjEmMCQGA1UECxMdQWRkVHJ1c3QgRXh0ZXJuYWwgVFRQIE5ldHdvcmsx
17 IjAgBgNVBAMTGUFkZFRydXN0IEV4dGVybmFsIENBIFJvb3SCAQEwDQYJKoZIhvcN
18 AQEFBQADggEBALCb4IUlwtYj4g+WBpKdQZic2YR5gdkeWxQHIzZlj7DYd7usQWxH
19 YINRsPkyPef89iYTx4AWpb9a/IfPeHmJIZriTAcKhjW88t5RxNKWt9x+Tu5w/Rw5
20 6wwCURQtjr0W4MHfRnXnJK3s9EK0hZNwEGe6nQY1ShjTK3rMUUKhemPR5ruhxSvC
21 Nr4TDea9Y355e6cJDUCrat2PisP29owaQgVR1EX1n6diIWgVIEM8med8vSTYqZEX
22 c4g/VhsxOBi0cQ+azcgOno4uG+GMmIPLHzHxREzGBHNJdmAPx/i9F4BrLunMTA5a
23 mnkPIAou1Z5jJh5VkpTYghdae9C8x49OhgQ=
24 -----END CERTIFICATE-----
0 -----BEGIN CERTIFICATE-----
1 MIIFBjCCA+6gAwIBAgIQEaO00OyNt3+doM1dLVEvQjANBgkqhkiG9w0BAQUFADCB
2 gTELMAkGA1UEBhMCR0IxGzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4G
3 A1UEBxMHU2FsZm9yZDEaMBgGA1UEChMRQ09NT0RPIENBIExpbWl0ZWQxJzAlBgNV
4 BAMTHkNPTU9ETyBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0xMDA1MjQwMDAw
5 MDBaFw0yMDA1MzAxMDQ4MzhaMIGOMQswCQYDVQQGEwJHQjEbMBkGA1UECBMSR3Jl
6 YXRlciBNYW5jaGVzdGVyMRAwDgYDVQQHEwdTYWxmb3JkMRowGAYDVQQKExFDT01P
7 RE8gQ0EgTGltaXRlZDE0MDIGA1UEAxMrQ09NT0RPIEV4dGVuZGVkIFZhbGlkYXRp
8 b24gU2VjdXJlIFNlcnZlciBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC
9 ggEBAMxKljPNJY1n7iiWN4dG8PYEooR/U6qW5h+xAhxu7X0h1Nc8HqLYaS+ot/Wi
10 7WRYZOFEZTZJQSABjTsT4gjzDPJXOZM3txyTRIOOvy3xoQV12m7ue28b6naDKHRK
11 HCvT9cQDcpOvhs4JjDx11MkKL3Lzrb0OMDyEoXMfAyUUpY/D1vS15N2GevUZumjy
12 hVSiMBHK0ZLLO3QGEqA3q2rYVBHfbJoWlLm0p2XGdC0x801S6VVRn8s+oo12mHDS
13 b6ZlRS8bhbtbbfnywARmE4R6nc4n2PREnr+svpnba0/bWCGwiSe0jzLWS15ykV7f
14 BZ3ZSS/0tm9QH3XLgJ3m0+TR8tMCAwEAAaOCAWkwggFlMB8GA1UdIwQYMBaAFAtY
15 5YvGTBU3pECpMKkhvkc2Wlb/MB0GA1UdDgQWBBSIRFH/UCppXi2I9CG62Qzyzsvq
16 fDAOBgNVHQ8BAf8EBAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADA+BgNVHSAENzA1
17 MDMGBFUdIAAwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29tb2RvLmNv
18 bS9DUFMwSQYDVR0fBEIwQDA+oDygOoY4aHR0cDovL2NybC5jb21vZG9jYS5jb20v
19 Q09NT0RPQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5jcmwwdAYIKwYBBQUHAQEEaDBm
20 MD4GCCsGAQUFBzAChjJodHRwOi8vY3J0LmNvbW9kb2NhLmNvbS9DT01PRE9BZGRU
21 cnVzdFNlcnZlckNBLmNydDAkBggrBgEFBQcwAYYYaHR0cDovL29jc3AuY29tb2Rv
22 Y2EuY29tMA0GCSqGSIb3DQEBBQUAA4IBAQCaQ7+vpHJezX1vf/T8PYy7cOYe3QT9
23 P9ydn7+JdpvyhjH8f7PtKpFTLOKqsOPILHH3FYojHPFpLoH7sbxiC6saVBzZIl40
24 TKX2Iw9dej3bQ81pfhc3Us1TocIR1FN4J2TViUFNFlW7kMvw2OTd3dMJZEgo/zIj
25 hC+Me1UvzymINzR4DzOq/7fylqSbRIC1vmxWVKukgZ4lGChUOn8sY89ZIIwYazgs
26 tN3t40DeDDYlV5rA0WCeXgNol64aO+pF11GZSe5EWVYLXrGPaOqKnsrSyaADfnAl
27 9DLJTlCDh6I0SD1PNXf82Ijq9n0ezkO21cJqfjhmY03n7jLvDyToKmf6
28 -----END CERTIFICATE-----
29 -----BEGIN CERTIFICATE-----
30 MIIE8TCCA9mgAwIBAgIQbyXcFa/fXqMIVgw7ek/H+DANBgkqhkiG9w0BAQUFADBv
31 MQswCQYDVQQGEwJTRTEUMBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFk
32 ZFRydXN0IEV4dGVybmFsIFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBF
33 eHRlcm5hbCBDQSBSb290MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFow
34 gYExCzAJBgNVBAYTAkdCMRswGQYDVQQIExJHcmVhdGVyIE1hbmNoZXN0ZXIxEDAO
35 BgNVBAcTB1NhbGZvcmQxGjAYBgNVBAoTEUNPTU9ETyBDQSBMaW1pdGVkMScwJQYD
36 VQQDEx5DT01PRE8gQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwggEiMA0GCSqGSIb3
37 DQEBAQUAA4IBDwAwggEKAoIBAQDQQIuLcuORG/dRwRtUBJjTqb/B5opdO4f7u4jO
38 DeMvPwaW8KIpUJmu2zuhV7B0UXHN7UKRTUH+qcjYaoZ3RLtZZpdQXrTULHBEz9o3
39 lUJpPDDEcbNS8CFNodi6OXwcnqMknfKDFpiqFnxDmxVbt640kf7UYiYYRpo/68H5
40 8ZBX66x6DYvbcjBqZtXgRqNw3GjZ/wRIiXfeten7Z21B6bw5vTLZYgLxsag9bjec
41 4i/i06Imi8a4VUOI4SM+pdIkOWpHqwDUobOpJf4NP6cdutNRwQuk2qw471VQJAVl
42 RpM0Ty2NrcbUIRnSjsoFYXEHc0flihkSvQRNzk6cpUisuyb3AgMBAAGjggF0MIIB
43 cDAfBgNVHSMEGDAWgBStvZh6NLQm9/rEJlTvA73gJMtUGjAdBgNVHQ4EFgQUC1jl
44 i8ZMFTekQKkwqSG+RzZaVv8wDgYDVR0PAQH/BAQDAgEGMA8GA1UdEwEB/wQFMAMB
45 Af8wEQYDVR0gBAowCDAGBgRVHSAAMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA6Ly9j
46 cmwudXNlcnRydXN0LmNvbS9BZGRUcnVzdEV4dGVybmFsQ0FSb290LmNybDCBswYI
47 KwYBBQUHAQEEgaYwgaMwPwYIKwYBBQUHMAKGM2h0dHA6Ly9jcnQudXNlcnRydXN0
48 LmNvbS9BZGRUcnVzdEV4dGVybmFsQ0FSb290LnA3YzA5BggrBgEFBQcwAoYtaHR0
49 cDovL2NydC51c2VydHJ1c3QuY29tL0FkZFRydXN0VVROU0dDQ0EuY3J0MCUGCCsG
50 AQUFBzABhhlodHRwOi8vb2NzcC51c2VydHJ1c3QuY29tMA0GCSqGSIb3DQEBBQUA
51 A4IBAQAHYJOZqs7Q00fQNzPeP2S35S6jJQzVMx0Njav2fkZ7WQaS44LE5/X289kF
52 z0k0LTdf9CXH8PtrI3fx8UDXTLtJRTHdAChntylMdagfeTHJNjcPyjVPjPF+3vxG
53 q79om3AjMC63xVx7ivsYE3lLkkKM3CyrbCK3KFOzGkrOG/soDrc6pNoN90AyT99v
54 uwFQ/IfTdtn8+7aEA8rJNhj33Wzbu7qBHKat/ij5z7micV0ZBepKRtxzQe+JlEKx
55 Q4hvNRevHmCDrHqMEHufyfaDbZ76iO4+3e6esL/garnQnweyCROa9aTlyFt5p0c1
56 M2jlVZ6qW8swC53HD79oRIGXi1FK
57 -----END CERTIFICATE-----
1919 my @args = qw(openssl verify -auth_level 1 -purpose);
2020 my @path = qw(test certs);
2121 push(@args, "$purpose", @opts);
22 for (@$trusted) { push(@args, "-trusted", srctop_file(@path, "$_.pem")) }
23 for (@$untrusted) { push(@args, "-untrusted", srctop_file(@path, "$_.pem")) }
22 for (@$trusted) {
23 push(@args, "-trusted", srctop_file(@path, "$_.pem"))
24 }
25 for (@$untrusted) {
26 push(@args, "-untrusted", srctop_file(@path, "$_.pem"))
27 }
2428 push(@args, srctop_file(@path, "$cert.pem"));
2529 run(app([@args]));
2630 }
2731
28 plan tests => 121;
32 plan tests => 127;
2933
3034 # Canonical success
3135 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"]),
160164 "accept wildcard trust");
161165 ok(verify("ee-cert", "sslserver", [qw(root-cert sca-cert)], [qw(ca-cert)]),
162166 "accept server purpose");
163 ok(verify("ee-cert", "sslserver", [qw(root-cert sca+serverAuth)], [qw(ca-cert)]),
167 ok(verify("ee-cert", "sslserver", [qw(root-cert sca+serverAuth)],
168 [qw(ca-cert)]),
164169 "accept server trust and purpose");
165170 ok(verify("ee-cert", "sslserver", [qw(root-cert sca+anyEKU)], [qw(ca-cert)]),
166171 "accept wildcard trust and server purpose");
167 ok(verify("ee-cert", "sslserver", [qw(root-cert sca-clientAuth)], [qw(ca-cert)]),
172 ok(verify("ee-cert", "sslserver", [qw(root-cert sca-clientAuth)],
173 [qw(ca-cert)]),
168174 "accept client mistrust and server purpose");
169 ok(verify("ee-cert", "sslserver", [qw(root-cert cca+serverAuth)], [qw(ca-cert)]),
175 ok(verify("ee-cert", "sslserver", [qw(root-cert cca+serverAuth)],
176 [qw(ca-cert)]),
170177 "accept server trust and client purpose");
171178 ok(verify("ee-cert", "sslserver", [qw(root-cert cca+anyEKU)], [qw(ca-cert)]),
172179 "accept wildcard trust and client purpose");
174181 "fail client purpose");
175182 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-anyEKU)], [qw(ca-cert)]),
176183 "fail wildcard mistrust");
177 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-serverAuth)], [qw(ca-cert)]),
184 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-serverAuth)],
185 [qw(ca-cert)]),
178186 "fail server mistrust");
179 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca+clientAuth)], [qw(ca-cert)]),
187 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca+clientAuth)],
188 [qw(ca-cert)]),
180189 "fail client trust");
181 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca+clientAuth)], [qw(ca-cert)]),
190 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca+clientAuth)],
191 [qw(ca-cert)]),
182192 "fail client trust and server purpose");
183 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca+clientAuth)], [qw(ca-cert)]),
193 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca+clientAuth)],
194 [qw(ca-cert)]),
184195 "fail client trust and client purpose");
185 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-serverAuth)], [qw(ca-cert)]),
196 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-serverAuth)],
197 [qw(ca-cert)]),
186198 "fail server mistrust and client purpose");
187 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-clientAuth)], [qw(ca-cert)]),
199 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-clientAuth)],
200 [qw(ca-cert)]),
188201 "fail client mistrust and client purpose");
189 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca-serverAuth)], [qw(ca-cert)]),
202 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca-serverAuth)],
203 [qw(ca-cert)]),
190204 "fail server mistrust and server purpose");
191205 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca-anyEKU)], [qw(ca-cert)]),
192206 "fail wildcard mistrust and server purpose");
227241 ok(verify("pc1-cert", "sslclient", [qw(root-cert)], [qw(ee-client ca-cert)],
228242 "-allow_proxy_certs"),
229243 "accept proxy cert 1");
230 ok(verify("pc2-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
231 "-allow_proxy_certs"),
244 ok(verify("pc2-cert", "sslclient", [qw(root-cert)],
245 [qw(pc1-cert ee-client ca-cert)], "-allow_proxy_certs"),
232246 "accept proxy cert 2");
233 ok(!verify("bad-pc3-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
234 "-allow_proxy_certs"),
247 ok(!verify("bad-pc3-cert", "sslclient", [qw(root-cert)],
248 [qw(pc1-cert ee-client ca-cert)], "-allow_proxy_certs"),
235249 "fail proxy cert with incorrect subject");
236 ok(!verify("bad-pc4-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
237 "-allow_proxy_certs"),
250 ok(!verify("bad-pc4-cert", "sslclient", [qw(root-cert)],
251 [qw(pc1-cert ee-client ca-cert)], "-allow_proxy_certs"),
238252 "fail proxy cert with incorrect pathlen");
239 ok(verify("pc5-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
240 "-allow_proxy_certs"),
253 ok(verify("pc5-cert", "sslclient", [qw(root-cert)],
254 [qw(pc1-cert ee-client ca-cert)], "-allow_proxy_certs"),
241255 "accept proxy cert missing proxy policy");
242 ok(!verify("pc6-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
243 "-allow_proxy_certs"),
256 ok(!verify("pc6-cert", "sslclient", [qw(root-cert)],
257 [qw(pc1-cert ee-client ca-cert)], "-allow_proxy_certs"),
244258 "failed proxy cert where last CN was added as a multivalue RDN component");
245259
246260 # Security level tests
247 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-auth_level", "2"),
261 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"],
262 "-auth_level", "2"),
248263 "accept RSA 2048 chain at auth level 2");
249 ok(!verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-auth_level", "3"),
264 ok(!verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"],
265 "-auth_level", "3"),
250266 "reject RSA 2048 root at auth level 3");
251 ok(verify("ee-cert", "sslserver", ["root-cert-768"], ["ca-cert-768i"], "-auth_level", "0"),
267 ok(verify("ee-cert", "sslserver", ["root-cert-768"], ["ca-cert-768i"],
268 "-auth_level", "0"),
252269 "accept RSA 768 root at auth level 0");
253270 ok(!verify("ee-cert", "sslserver", ["root-cert-768"], ["ca-cert-768i"]),
254271 "reject RSA 768 root at auth level 1");
255 ok(verify("ee-cert-768i", "sslserver", ["root-cert"], ["ca-cert-768"], "-auth_level", "0"),
272 ok(verify("ee-cert-768i", "sslserver", ["root-cert"], ["ca-cert-768"],
273 "-auth_level", "0"),
256274 "accept RSA 768 intermediate at auth level 0");
257275 ok(!verify("ee-cert-768i", "sslserver", ["root-cert"], ["ca-cert-768"]),
258276 "reject RSA 768 intermediate at auth level 1");
259 ok(verify("ee-cert-768", "sslserver", ["root-cert"], ["ca-cert"], "-auth_level", "0"),
277 ok(verify("ee-cert-768", "sslserver", ["root-cert"], ["ca-cert"],
278 "-auth_level", "0"),
260279 "accept RSA 768 leaf at auth level 0");
261280 ok(!verify("ee-cert-768", "sslserver", ["root-cert"], ["ca-cert"]),
262281 "reject RSA 768 leaf at auth level 1");
263282 #
264 ok(verify("ee-cert", "sslserver", ["root-cert-md5"], ["ca-cert"], "-auth_level", "2"),
283 ok(verify("ee-cert", "sslserver", ["root-cert-md5"], ["ca-cert"],
284 "-auth_level", "2"),
265285 "accept md5 self-signed TA at auth level 2");
266 ok(verify("ee-cert", "sslserver", ["ca-cert-md5-any"], [], "-auth_level", "2"),
286 ok(verify("ee-cert", "sslserver", ["ca-cert-md5-any"], [],
287 "-auth_level", "2"),
267288 "accept md5 intermediate TA at auth level 2");
268 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert-md5"], "-auth_level", "0"),
289 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert-md5"],
290 "-auth_level", "0"),
269291 "accept md5 intermediate at auth level 0");
270292 ok(!verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert-md5"]),
271293 "reject md5 intermediate at auth level 1");
272 ok(verify("ee-cert-md5", "sslserver", ["root-cert"], ["ca-cert"], "-auth_level", "0"),
294 ok(verify("ee-cert-md5", "sslserver", ["root-cert"], ["ca-cert"],
295 "-auth_level", "0"),
273296 "accept md5 leaf at auth level 0");
274297 ok(!verify("ee-cert-md5", "sslserver", ["root-cert"], ["ca-cert"]),
275298 "reject md5 leaf at auth level 1");
278301 # between the trust-anchor and the leaf, so, for example, with a root->ca->leaf
279302 # chain, depth = 1 is sufficient, but depth == 0 is not.
280303 #
281 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-verify_depth", "2"),
304 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"],
305 "-verify_depth", "2"),
282306 "accept chain with verify_depth 2");
283 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-verify_depth", "1"),
307 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"],
308 "-verify_depth", "1"),
284309 "accept chain with verify_depth 1");
285 ok(!verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-verify_depth", "0"),
310 ok(!verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"],
311 "-verify_depth", "0"),
286312 "accept chain with verify_depth 0");
287 ok(verify("ee-cert", "sslserver", ["ca-cert-md5-any"], [], "-verify_depth", "0"),
313 ok(verify("ee-cert", "sslserver", ["ca-cert-md5-any"], [],
314 "-verify_depth", "0"),
288315 "accept md5 intermediate TA with verify_depth 0");
289316
290317 # Name Constraints tests.
319346 ok(!verify("badalt7-cert", "sslserver", ["root-cert"], ["ncca1-cert"], ),
320347 "Name Constraints CN BMPSTRING hostname not permitted");
321348
322 ok(!verify("badalt8-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
349 ok(!verify("badalt8-cert", "sslserver", ["root-cert"],
350 ["ncca1-cert", "ncca3-cert"], ),
323351 "Name constaints nested DNS name not permitted 1");
324352
325 ok(!verify("badalt9-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
353 ok(!verify("badalt9-cert", "sslserver", ["root-cert"],
354 ["ncca1-cert", "ncca3-cert"], ),
326355 "Name constaints nested DNS name not permitted 2");
327356
328 ok(!verify("badalt10-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
357 ok(!verify("badalt10-cert", "sslserver", ["root-cert"],
358 ["ncca1-cert", "ncca3-cert"], ),
329359 "Name constaints nested DNS name excluded");
360
361 ok(!verify("many-names1", "sslserver", ["many-constraints"],
362 ["many-constraints"], ),
363 "Too many names and constraints to check (1)");
364 ok(!verify("many-names2", "sslserver", ["many-constraints"],
365 ["many-constraints"], ),
366 "Too many names and constraints to check (2)");
367 ok(!verify("many-names3", "sslserver", ["many-constraints"],
368 ["many-constraints"], ),
369 "Too many names and constraints to check (3)");
370
371 ok(verify("some-names1", "sslserver", ["many-constraints"],
372 ["many-constraints"], ),
373 "Not too many names and constraints to check (1)");
374 ok(verify("some-names2", "sslserver", ["many-constraints"],
375 ["many-constraints"], ),
376 "Not too many names and constraints to check (2)");
377 ok(verify("some-names2", "sslserver", ["many-constraints"],
378 ["many-constraints"], ),
379 "Not too many names and constraints to check (3)");
345345 "-stream", "-out", "test.cms",
346346 "-recip", catfile($smdir, "smec1.pem") ],
347347 [ "-decrypt", "-recip", catfile($smdir, "smec1.pem"),
348 "-in", "test.cms", "-out", "smtst.txt" ]
349 ],
350
351 [ "enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used",
352 [ "-encrypt", "-in", $smcont,
353 "-stream", "-out", "test.cms",
354 catfile($smdir, "smec1.pem"),
355 catfile($smdir, "smec3.pem") ],
356 [ "-decrypt", "-inkey", catfile($smdir, "smec3.pem"),
348357 "-in", "test.cms", "-out", "smtst.txt" ]
349358 ],
350359
2828 my $title = shift;
2929 my $inputfile = shift;
3030 my $CAfile = shift;
31 my $untrusted = shift;
32 if ($untrusted eq "") {
33 $untrusted = $CAfile;
34 }
3135 my $expected_exit = shift;
3236
3337 run(app(["openssl", "base64", "-d",
3741 sub { ok(run(app(["openssl", "ocsp", "-respin", "ocsp-resp-fff.dat",
3842 "-partial_chain", @check_time,
3943 "-CAfile", catfile($ocspdir, $CAfile),
40 "-verify_other", catfile($ocspdir, $CAfile),
44 "-verify_other", catfile($ocspdir, $untrusted),
4145 "-no-CApath"])),
4246 $title); });
4347 unlink "ocsp-resp-fff.dat";
4650 plan tests => 10;
4751
4852 subtest "=== VALID OCSP RESPONSES ===" => sub {
49 plan tests => 6;
50
51 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
52 "ND1.ors", "ND1_Issuer_ICA.pem", 0);
53 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
54 "ND2.ors", "ND2_Issuer_Root.pem", 0);
55 test_ocsp("NON-DELEGATED; Root CA -> EE",
56 "ND3.ors", "ND3_Issuer_Root.pem", 0);
57 test_ocsp("DELEGATED; Intermediate CA -> EE",
58 "D1.ors", "D1_Issuer_ICA.pem", 0);
59 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
60 "D2.ors", "D2_Issuer_Root.pem", 0);
61 test_ocsp("DELEGATED; Root CA -> EE",
62 "D3.ors", "D3_Issuer_Root.pem", 0);
53 plan tests => 7;
54
55 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
56 "ND1.ors", "ND1_Issuer_ICA.pem", "", 0);
57 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
58 "ND2.ors", "ND2_Issuer_Root.pem", "", 0);
59 test_ocsp("NON-DELEGATED; Root CA -> EE",
60 "ND3.ors", "ND3_Issuer_Root.pem", "", 0);
61 test_ocsp("NON-DELEGATED; 3-level CA hierarchy",
62 "ND1.ors", "ND1_Cross_Root.pem", "ND1_Issuer_ICA-Cross.pem", 0);
63 test_ocsp("DELEGATED; Intermediate CA -> EE",
64 "D1.ors", "D1_Issuer_ICA.pem", "", 0);
65 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
66 "D2.ors", "D2_Issuer_Root.pem", "", 0);
67 test_ocsp("DELEGATED; Root CA -> EE",
68 "D3.ors", "D3_Issuer_Root.pem", "", 0);
6369 };
6470
6571 subtest "=== INVALID SIGNATURE on the OCSP RESPONSE ===" => sub {
6672 plan tests => 6;
6773
6874 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
69 "ISOP_ND1.ors", "ND1_Issuer_ICA.pem", 1);
70 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
71 "ISOP_ND2.ors", "ND2_Issuer_Root.pem", 1);
72 test_ocsp("NON-DELEGATED; Root CA -> EE",
73 "ISOP_ND3.ors", "ND3_Issuer_Root.pem", 1);
74 test_ocsp("DELEGATED; Intermediate CA -> EE",
75 "ISOP_D1.ors", "D1_Issuer_ICA.pem", 1);
76 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
77 "ISOP_D2.ors", "D2_Issuer_Root.pem", 1);
78 test_ocsp("DELEGATED; Root CA -> EE",
79 "ISOP_D3.ors", "D3_Issuer_Root.pem", 1);
75 "ISOP_ND1.ors", "ND1_Issuer_ICA.pem", "", 1);
76 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
77 "ISOP_ND2.ors", "ND2_Issuer_Root.pem", "", 1);
78 test_ocsp("NON-DELEGATED; Root CA -> EE",
79 "ISOP_ND3.ors", "ND3_Issuer_Root.pem", "", 1);
80 test_ocsp("DELEGATED; Intermediate CA -> EE",
81 "ISOP_D1.ors", "D1_Issuer_ICA.pem", "", 1);
82 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
83 "ISOP_D2.ors", "D2_Issuer_Root.pem", "", 1);
84 test_ocsp("DELEGATED; Root CA -> EE",
85 "ISOP_D3.ors", "D3_Issuer_Root.pem", "", 1);
8086 };
8187
8288 subtest "=== WRONG RESPONDERID in the OCSP RESPONSE ===" => sub {
8389 plan tests => 6;
8490
8591 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
86 "WRID_ND1.ors", "ND1_Issuer_ICA.pem", 1);
87 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
88 "WRID_ND2.ors", "ND2_Issuer_Root.pem", 1);
89 test_ocsp("NON-DELEGATED; Root CA -> EE",
90 "WRID_ND3.ors", "ND3_Issuer_Root.pem", 1);
91 test_ocsp("DELEGATED; Intermediate CA -> EE",
92 "WRID_D1.ors", "D1_Issuer_ICA.pem", 1);
93 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
94 "WRID_D2.ors", "D2_Issuer_Root.pem", 1);
95 test_ocsp("DELEGATED; Root CA -> EE",
96 "WRID_D3.ors", "D3_Issuer_Root.pem", 1);
92 "WRID_ND1.ors", "ND1_Issuer_ICA.pem", "", 1);
93 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
94 "WRID_ND2.ors", "ND2_Issuer_Root.pem", "", 1);
95 test_ocsp("NON-DELEGATED; Root CA -> EE",
96 "WRID_ND3.ors", "ND3_Issuer_Root.pem", "", 1);
97 test_ocsp("DELEGATED; Intermediate CA -> EE",
98 "WRID_D1.ors", "D1_Issuer_ICA.pem", "", 1);
99 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
100 "WRID_D2.ors", "D2_Issuer_Root.pem", "", 1);
101 test_ocsp("DELEGATED; Root CA -> EE",
102 "WRID_D3.ors", "D3_Issuer_Root.pem", "", 1);
97103 };
98104
99105 subtest "=== WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===" => sub {
100106 plan tests => 6;
101107
102108 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
103 "WINH_ND1.ors", "ND1_Issuer_ICA.pem", 1);
104 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
105 "WINH_ND2.ors", "ND2_Issuer_Root.pem", 1);
106 test_ocsp("NON-DELEGATED; Root CA -> EE",
107 "WINH_ND3.ors", "ND3_Issuer_Root.pem", 1);
108 test_ocsp("DELEGATED; Intermediate CA -> EE",
109 "WINH_D1.ors", "D1_Issuer_ICA.pem", 1);
110 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
111 "WINH_D2.ors", "D2_Issuer_Root.pem", 1);
112 test_ocsp("DELEGATED; Root CA -> EE",
113 "WINH_D3.ors", "D3_Issuer_Root.pem", 1);
109 "WINH_ND1.ors", "ND1_Issuer_ICA.pem", "", 1);
110 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
111 "WINH_ND2.ors", "ND2_Issuer_Root.pem", "", 1);
112 test_ocsp("NON-DELEGATED; Root CA -> EE",
113 "WINH_ND3.ors", "ND3_Issuer_Root.pem", "", 1);
114 test_ocsp("DELEGATED; Intermediate CA -> EE",
115 "WINH_D1.ors", "D1_Issuer_ICA.pem", "", 1);
116 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
117 "WINH_D2.ors", "D2_Issuer_Root.pem", "", 1);
118 test_ocsp("DELEGATED; Root CA -> EE",
119 "WINH_D3.ors", "D3_Issuer_Root.pem", "", 1);
114120 };
115121
116122 subtest "=== WRONG ISSUERKEYHASH in the OCSP RESPONSE ===" => sub {
117123 plan tests => 6;
118124
119125 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
120 "WIKH_ND1.ors", "ND1_Issuer_ICA.pem", 1);
121 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
122 "WIKH_ND2.ors", "ND2_Issuer_Root.pem", 1);
123 test_ocsp("NON-DELEGATED; Root CA -> EE",
124 "WIKH_ND3.ors", "ND3_Issuer_Root.pem", 1);
125 test_ocsp("DELEGATED; Intermediate CA -> EE",
126 "WIKH_D1.ors", "D1_Issuer_ICA.pem", 1);
127 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
128 "WIKH_D2.ors", "D2_Issuer_Root.pem", 1);
129 test_ocsp("DELEGATED; Root CA -> EE",
130 "WIKH_D3.ors", "D3_Issuer_Root.pem", 1);
126 "WIKH_ND1.ors", "ND1_Issuer_ICA.pem", "", 1);
127 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
128 "WIKH_ND2.ors", "ND2_Issuer_Root.pem", "", 1);
129 test_ocsp("NON-DELEGATED; Root CA -> EE",
130 "WIKH_ND3.ors", "ND3_Issuer_Root.pem", "", 1);
131 test_ocsp("DELEGATED; Intermediate CA -> EE",
132 "WIKH_D1.ors", "D1_Issuer_ICA.pem", "", 1);
133 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
134 "WIKH_D2.ors", "D2_Issuer_Root.pem", "", 1);
135 test_ocsp("DELEGATED; Root CA -> EE",
136 "WIKH_D3.ors", "D3_Issuer_Root.pem", "", 1);
131137 };
132138
133139 subtest "=== WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===" => sub {
134140 plan tests => 3;
135141
136142 test_ocsp("DELEGATED; Intermediate CA -> EE",
137 "WKDOSC_D1.ors", "D1_Issuer_ICA.pem", 1);
138 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
139 "WKDOSC_D2.ors", "D2_Issuer_Root.pem", 1);
140 test_ocsp("DELEGATED; Root CA -> EE",
141 "WKDOSC_D3.ors", "D3_Issuer_Root.pem", 1);
143 "WKDOSC_D1.ors", "D1_Issuer_ICA.pem", "", 1);
144 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
145 "WKDOSC_D2.ors", "D2_Issuer_Root.pem", "", 1);
146 test_ocsp("DELEGATED; Root CA -> EE",
147 "WKDOSC_D3.ors", "D3_Issuer_Root.pem", "", 1);
142148 };
143149
144150 subtest "=== INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===" => sub {
145151 plan tests => 3;
146152
147153 test_ocsp("DELEGATED; Intermediate CA -> EE",
148 "ISDOSC_D1.ors", "D1_Issuer_ICA.pem", 1);
149 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
150 "ISDOSC_D2.ors", "D2_Issuer_Root.pem", 1);
151 test_ocsp("DELEGATED; Root CA -> EE",
152 "ISDOSC_D3.ors", "D3_Issuer_Root.pem", 1);
154 "ISDOSC_D1.ors", "D1_Issuer_ICA.pem", "", 1);
155 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
156 "ISDOSC_D2.ors", "D2_Issuer_Root.pem", "", 1);
157 test_ocsp("DELEGATED; Root CA -> EE",
158 "ISDOSC_D3.ors", "D3_Issuer_Root.pem", "", 1);
153159 };
154160
155161 subtest "=== WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===" => sub {
156162 plan tests => 6;
157163
158164 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
159 "ND1.ors", "WSNIC_ND1_Issuer_ICA.pem", 1);
160 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
161 "ND2.ors", "WSNIC_ND2_Issuer_Root.pem", 1);
162 test_ocsp("NON-DELEGATED; Root CA -> EE",
163 "ND3.ors", "WSNIC_ND3_Issuer_Root.pem", 1);
164 test_ocsp("DELEGATED; Intermediate CA -> EE",
165 "D1.ors", "WSNIC_D1_Issuer_ICA.pem", 1);
166 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
167 "D2.ors", "WSNIC_D2_Issuer_Root.pem", 1);
168 test_ocsp("DELEGATED; Root CA -> EE",
169 "D3.ors", "WSNIC_D3_Issuer_Root.pem", 1);
165 "ND1.ors", "WSNIC_ND1_Issuer_ICA.pem", "", 1);
166 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
167 "ND2.ors", "WSNIC_ND2_Issuer_Root.pem", "", 1);
168 test_ocsp("NON-DELEGATED; Root CA -> EE",
169 "ND3.ors", "WSNIC_ND3_Issuer_Root.pem", "", 1);
170 test_ocsp("DELEGATED; Intermediate CA -> EE",
171 "D1.ors", "WSNIC_D1_Issuer_ICA.pem", "", 1);
172 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
173 "D2.ors", "WSNIC_D2_Issuer_Root.pem", "", 1);
174 test_ocsp("DELEGATED; Root CA -> EE",
175 "D3.ors", "WSNIC_D3_Issuer_Root.pem", "", 1);
170176 };
171177
172178 subtest "=== WRONG KEY in the ISSUER CERTIFICATE ===" => sub {
173179 plan tests => 6;
174180
175181 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
176 "ND1.ors", "WKIC_ND1_Issuer_ICA.pem", 1);
177 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
178 "ND2.ors", "WKIC_ND2_Issuer_Root.pem", 1);
179 test_ocsp("NON-DELEGATED; Root CA -> EE",
180 "ND3.ors", "WKIC_ND3_Issuer_Root.pem", 1);
181 test_ocsp("DELEGATED; Intermediate CA -> EE",
182 "D1.ors", "WKIC_D1_Issuer_ICA.pem", 1);
183 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
184 "D2.ors", "WKIC_D2_Issuer_Root.pem", 1);
185 test_ocsp("DELEGATED; Root CA -> EE",
186 "D3.ors", "WKIC_D3_Issuer_Root.pem", 1);
182 "ND1.ors", "WKIC_ND1_Issuer_ICA.pem", "", 1);
183 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
184 "ND2.ors", "WKIC_ND2_Issuer_Root.pem", "", 1);
185 test_ocsp("NON-DELEGATED; Root CA -> EE",
186 "ND3.ors", "WKIC_ND3_Issuer_Root.pem", "", 1);
187 test_ocsp("DELEGATED; Intermediate CA -> EE",
188 "D1.ors", "WKIC_D1_Issuer_ICA.pem", "", 1);
189 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
190 "D2.ors", "WKIC_D2_Issuer_Root.pem", "", 1);
191 test_ocsp("DELEGATED; Root CA -> EE",
192 "D3.ors", "WKIC_D3_Issuer_Root.pem", "", 1);
187193 };
188194
189195 subtest "=== INVALID SIGNATURE on the ISSUER CERTIFICATE ===" => sub {
191197
192198 # Expect success, because we're explicitly trusting the issuer certificate.
193199 test_ocsp("NON-DELEGATED; Intermediate CA -> EE",
194 "ND1.ors", "ISIC_ND1_Issuer_ICA.pem", 0);
195 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
196 "ND2.ors", "ISIC_ND2_Issuer_Root.pem", 0);
197 test_ocsp("NON-DELEGATED; Root CA -> EE",
198 "ND3.ors", "ISIC_ND3_Issuer_Root.pem", 0);
199 test_ocsp("DELEGATED; Intermediate CA -> EE",
200 "D1.ors", "ISIC_D1_Issuer_ICA.pem", 0);
201 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
202 "D2.ors", "ISIC_D2_Issuer_Root.pem", 0);
203 test_ocsp("DELEGATED; Root CA -> EE",
204 "D3.ors", "ISIC_D3_Issuer_Root.pem", 0);
205 };
200 "ND1.ors", "ISIC_ND1_Issuer_ICA.pem", "", 0);
201 test_ocsp("NON-DELEGATED; Root CA -> Intermediate CA",
202 "ND2.ors", "ISIC_ND2_Issuer_Root.pem", "", 0);
203 test_ocsp("NON-DELEGATED; Root CA -> EE",
204 "ND3.ors", "ISIC_ND3_Issuer_Root.pem", "", 0);
205 test_ocsp("DELEGATED; Intermediate CA -> EE",
206 "D1.ors", "ISIC_D1_Issuer_ICA.pem", "", 0);
207 test_ocsp("DELEGATED; Root CA -> Intermediate CA",
208 "D2.ors", "ISIC_D2_Issuer_Root.pem", "", 0);
209 test_ocsp("DELEGATED; Root CA -> EE",
210 "D3.ors", "ISIC_D3_Issuer_Root.pem", "", 0);
211 };
2828
2929 # We hard-code the number of tests to double-check that the globbing above
3030 # finds all files as expected.
31 plan tests => 18; # = scalar @conf_srcs
31 plan tests => 19; # = scalar @conf_srcs
3232
3333 # Some test results depend on the configuration of enabled protocols. We only
3434 # verify generated sources in the default configuration.
7575 "15-certstatus.conf" => $no_tls || $no_ocsp,
7676 "16-dtls-certstatus.conf" => $no_dtls || $no_ocsp,
7777 "18-dtls-renegotiate.conf" => $no_dtls,
78 "19-mac-then-encrypt.conf" => disabled("tls1_2"),
7879 );
7980
8081 foreach my $conf (@conf_files) {
2222
2323 # All these are modified inside indir further down. They need to exist
2424 # here, however, to be available in all subroutines.
25 my $openssl_conf;
2526 my $testtsa;
2627 my $CAtsa;
27 my @RUN = ("openssl", "ts");
28 my @RUN;
2829
2930 sub create_tsa_cert {
3031 my $INDEX = shift;
3233 my $r = 1;
3334 $ENV{TSDNSECT} = "ts_cert_dn";
3435
35 ok(run(app(["openssl", "req", "-new",
36 ok(run(app(["openssl", "req", "-config", $openssl_conf, "-new",
3637 "-out", "tsa_req${INDEX}.pem",
3738 "-keyout", "tsa_key${INDEX}.pem"])));
3839 note "using extension $EXT";
4142 "-out", "tsa_cert${INDEX}.pem",
4243 "-CA", "tsaca.pem", "-CAkey", "tsacakey.pem",
4344 "-CAcreateserial",
44 "-extfile", $ENV{OPENSSL_CONF}, "-extensions", $EXT])));
45 "-extfile", $openssl_conf, "-extensions", $EXT])));
4546 }
4647
4748 sub create_time_stamp_response {
8283 note "setting up TSA test directory";
8384 indir "tsa" => sub
8485 {
85 $ENV{OPENSSL_CONF} = srctop_file("test", "CAtsa.cnf");
86 # Because that's what ../apps/CA.pl really looks at
87 $ENV{OPENSSL_CONFIG} = "-config ".$ENV{OPENSSL_CONF};
88 $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1);
86 $openssl_conf = srctop_file("test", "CAtsa.cnf");
8987 $testtsa = srctop_file("test", "recipes", "80-test_tsa.t");
9088 $CAtsa = srctop_file("test", "CAtsa.cnf");
89 @RUN = ("openssl", "ts", "-config", $openssl_conf);
90
91 # ../apps/CA.pl needs these
92 $ENV{OPENSSL_CONFIG} = "-config $openssl_conf";
93 $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1);
9194
9295 SKIP: {
9396 $ENV{TSDNSECT} = "ts_ca_dn";
9497 skip "failed", 19
95 unless ok(run(app(["openssl", "req", "-new", "-x509", "-nodes",
98 unless ok(run(app(["openssl", "req", "-config", $openssl_conf,
99 "-new", "-x509", "-nodes",
96100 "-out", "tsaca.pem", "-keyout", "tsacakey.pem"])),
97101 'creating a new CA for the TSA tests');
98102
2121
2222 plan tests => 3;
2323
24 my $libcrypto_idx = $unified_info{rename}->{libcrypto} // "libcrypto";
25 my $libssl_idx = $unified_info{rename}->{libssl} // "libssl";
2426 my $libcrypto =
25 $unified_info{sharednames}->{libcrypto}.$target{shared_extension_simple};
27 $unified_info{sharednames}->{$libcrypto_idx}.$target{shared_extension_simple};
2628 my $libssl =
27 $unified_info{sharednames}->{libssl}.$target{shared_extension_simple};
29 $unified_info{sharednames}->{$libssl_idx}.$target{shared_extension_simple};
2830
2931 ok(run(test(["shlibloadtest", "-crypto_first", $libcrypto, $libssl])),
3032 "running shlibloadtest -crypto_first");
1818 use if $^O ne "VMS", 'File::Glob' => qw/glob/;
1919 use Module::Load::Conditional qw(can_load);
2020
21 my $TAP_Harness = can_load({modules => [ 'TAP::Harness' ]})
21 my $TAP_Harness = can_load(modules => { 'TAP::Harness' => undef })
2222 ? 'TAP::Harness' : 'OpenSSL::TAP::Harness';
2323
2424 my $srctop = $ENV{SRCTOP} || $ENV{TOP};
6363 my $harness = $TAP_Harness->new(\%tapargs);
6464 my $ret = $harness->runtests(sort @tests);
6565
66 exit $ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator");
66 # $ret->has_errors may be any number, not just 0 or 1. On VMS, numbers
67 # from 2 and on are used as is as VMS statuses, which has severity encoded
68 # in the lower 3 bits. 0 and 1, on the other hand, generate SUCCESS and
69 # FAILURE, so for currect reporting on all platforms, we make sure the only
70 # exit codes are 0 and 1. Double-bang is the trick to do so.
71 exit !!$ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator");
72
73 # If this isn't a TAP::Parser::Aggregator, it's the pre-TAP test harness,
74 # which simply dies at the end if any test failed, so we don't need to
75 # bother with any exit code in that case.
6776 }
6877
6978
1818 #if defined(OPENSSL_SYS_LINUX) || defined(OPENSSL_SYS_UNIX)
1919 char *p = NULL, *q = NULL, *r = NULL, *s = NULL;
2020
21 s = OPENSSL_secure_malloc(20);
22 /* s = non-secure 20 */
23 if (s == NULL) {
24 perror_line();
25 return 1;
26 }
27 if (CRYPTO_secure_allocated(s)) {
28 perror_line();
29 return 1;
30 }
2131 r = OPENSSL_secure_malloc(20);
22 /* r = non-secure 20 */
32 /* r = non-secure 20, s = non-secure 20 */
2333 if (r == NULL) {
2434 perror_line();
2535 return 1;
3343 return 1;
3444 }
3545 p = OPENSSL_secure_malloc(20);
36 /* r = non-secure 20, p = secure 20 */
46 /* r = non-secure 20, p = secure 20, s = non-secure 20 */
3747 if (!CRYPTO_secure_allocated(p)) {
3848 perror_line();
3949 return 1;
4454 return 1;
4555 }
4656 q = OPENSSL_malloc(20);
47 /* r = non-secure 20, p = secure 20, q = non-secure 20 */
57 /* r = non-secure 20, p = secure 20, q = non-secure 20, s = non-secure 20 */
4858 if (CRYPTO_secure_allocated(q)) {
4959 perror_line();
5060 return 1;
5161 }
62 OPENSSL_secure_clear_free(s, 20);
5263 s = OPENSSL_secure_malloc(20);
5364 /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */
5465 if (!CRYPTO_secure_allocated(s)) {
6071 perror_line();
6172 return 1;
6273 }
63 OPENSSL_secure_free(p);
74 OPENSSL_secure_clear_free(p, 20);
6475 /* 20 secure -> 32 bytes allocated */
6576 if (CRYPTO_secure_used() != 32) {
6677 perror_line();
6363 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
6464 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 3600 \
6565 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smec2.pem
66 CN="Test S/MIME EE EC #3" $OPENSSL req -config ca.cnf -nodes \
67 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
68 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 3600 \
69 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smec3.pem
6670 # Create X9.42 DH parameters.
6771 $OPENSSL genpkey -genparam -algorithm DH -pkeyopt dh_paramgen_type:2 \
6872 -out dhp.pem
0 -----BEGIN PRIVATE KEY-----
1 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQga03Rl+2K38wgwVyJ
2 zSy+knGorGWZBGG5p//ke0WUSbqhRANCAARH8uHBHkuOfuyXgJj7V3lNqUEPiQNo
3 xG8ntGjVmKRHfywdUoQJ1PgfbkCEsBk334rRFmja1r+MYyqn/A9ARiGB
4 -----END PRIVATE KEY-----
5 -----BEGIN CERTIFICATE-----
6 MIICoDCCAYigAwIBAgIJAPaEOllWs/pjMA0GCSqGSIb3DQEBCwUAMEQxCzAJBgNV
7 BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMR0wGwYDVQQDDBRUZXN0IFMv
8 TUlNRSBSU0EgUm9vdDAeFw0xNzA4MTAxNTQyMDhaFw0yNzA2MTkxNTQyMDhaMEQx
9 CzAJBgNVBAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMR0wGwYDVQQDDBRU
10 ZXN0IFMvTUlNRSBFRSBFQyAjMzBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABEfy
11 4cEeS45+7JeAmPtXeU2pQQ+JA2jEbye0aNWYpEd/LB1ShAnU+B9uQISwGTffitEW
12 aNrWv4xjKqf8D0BGIYGjYDBeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgXg
13 MB0GA1UdDgQWBBQLR+H9CmAY/KDyXWdVUM9FP766WzAfBgNVHSMEGDAWgBT3YQTy
14 KJTdSIrnOcPj3pm5oVNtazANBgkqhkiG9w0BAQsFAAOCAQEAmMRuf8Iz5fr9f0GA
15 HaNiOM5S7AIfZ6W7zzdeF63EF1j9HqP1DJsUW4y5b9azWmpp62kKuNaM4CGPUVvm
16 diLKJVlrDcc+6lW9oROpnBsskhjqFMTjTANPQSAKZeKiG2W3U8Q103VQpuYvE4Nj
17 OU9JT+5e4RZS7wxYk/IsvnyF/DkoF1FTMHo9/3Wiw4V4KRhpJIPnqojWNcfipmhM
18 UDpbw0Oyj5fE7x6wvaoOUr8GNJE5NudtV/5QDh9REkjyKUdVYsuUrWwKqn3NT8EI
19 OLl8wx3RqA8htRg/W+SoESx87rvW1saPGvfypBp4cl18B1IzTlC+FMbHFJvZqQn8
20 Ci1l4Q==
21 -----END CERTIFICATE-----
0 # Generated with generate_ssl_tests.pl
1
2 num_tests = 6
3
4 test-0 = 0-disable-encrypt-then-mac-server-sha
5 test-1 = 1-disable-encrypt-then-mac-client-sha
6 test-2 = 2-disable-encrypt-then-mac-both-sha
7 test-3 = 3-disable-encrypt-then-mac-server-sha2
8 test-4 = 4-disable-encrypt-then-mac-client-sha2
9 test-5 = 5-disable-encrypt-then-mac-both-sha2
10 # ===========================================================
11
12 [0-disable-encrypt-then-mac-server-sha]
13 ssl_conf = 0-disable-encrypt-then-mac-server-sha-ssl
14
15 [0-disable-encrypt-then-mac-server-sha-ssl]
16 server = 0-disable-encrypt-then-mac-server-sha-server
17 client = 0-disable-encrypt-then-mac-server-sha-client
18
19 [0-disable-encrypt-then-mac-server-sha-server]
20 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
21 CipherString = DEFAULT
22 Options = -EncryptThenMac
23 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
24
25 [0-disable-encrypt-then-mac-server-sha-client]
26 CipherString = AES128-SHA
27 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
28 VerifyMode = Peer
29
30 [test-0]
31 ExpectedResult = Success
32
33
34 # ===========================================================
35
36 [1-disable-encrypt-then-mac-client-sha]
37 ssl_conf = 1-disable-encrypt-then-mac-client-sha-ssl
38
39 [1-disable-encrypt-then-mac-client-sha-ssl]
40 server = 1-disable-encrypt-then-mac-client-sha-server
41 client = 1-disable-encrypt-then-mac-client-sha-client
42
43 [1-disable-encrypt-then-mac-client-sha-server]
44 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
45 CipherString = DEFAULT
46 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
47
48 [1-disable-encrypt-then-mac-client-sha-client]
49 CipherString = AES128-SHA
50 Options = -EncryptThenMac
51 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
52 VerifyMode = Peer
53
54 [test-1]
55 ExpectedResult = Success
56
57
58 # ===========================================================
59
60 [2-disable-encrypt-then-mac-both-sha]
61 ssl_conf = 2-disable-encrypt-then-mac-both-sha-ssl
62
63 [2-disable-encrypt-then-mac-both-sha-ssl]
64 server = 2-disable-encrypt-then-mac-both-sha-server
65 client = 2-disable-encrypt-then-mac-both-sha-client
66
67 [2-disable-encrypt-then-mac-both-sha-server]
68 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
69 CipherString = DEFAULT
70 Options = -EncryptThenMac
71 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
72
73 [2-disable-encrypt-then-mac-both-sha-client]
74 CipherString = AES128-SHA
75 Options = -EncryptThenMac
76 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
77 VerifyMode = Peer
78
79 [test-2]
80 ExpectedResult = Success
81
82
83 # ===========================================================
84
85 [3-disable-encrypt-then-mac-server-sha2]
86 ssl_conf = 3-disable-encrypt-then-mac-server-sha2-ssl
87
88 [3-disable-encrypt-then-mac-server-sha2-ssl]
89 server = 3-disable-encrypt-then-mac-server-sha2-server
90 client = 3-disable-encrypt-then-mac-server-sha2-client
91
92 [3-disable-encrypt-then-mac-server-sha2-server]
93 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
94 CipherString = DEFAULT
95 Options = -EncryptThenMac
96 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
97
98 [3-disable-encrypt-then-mac-server-sha2-client]
99 CipherString = AES128-SHA256
100 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
101 VerifyMode = Peer
102
103 [test-3]
104 ExpectedResult = Success
105
106
107 # ===========================================================
108
109 [4-disable-encrypt-then-mac-client-sha2]
110 ssl_conf = 4-disable-encrypt-then-mac-client-sha2-ssl
111
112 [4-disable-encrypt-then-mac-client-sha2-ssl]
113 server = 4-disable-encrypt-then-mac-client-sha2-server
114 client = 4-disable-encrypt-then-mac-client-sha2-client
115
116 [4-disable-encrypt-then-mac-client-sha2-server]
117 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
118 CipherString = DEFAULT
119 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
120
121 [4-disable-encrypt-then-mac-client-sha2-client]
122 CipherString = AES128-SHA256
123 Options = -EncryptThenMac
124 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
125 VerifyMode = Peer
126
127 [test-4]
128 ExpectedResult = Success
129
130
131 # ===========================================================
132
133 [5-disable-encrypt-then-mac-both-sha2]
134 ssl_conf = 5-disable-encrypt-then-mac-both-sha2-ssl
135
136 [5-disable-encrypt-then-mac-both-sha2-ssl]
137 server = 5-disable-encrypt-then-mac-both-sha2-server
138 client = 5-disable-encrypt-then-mac-both-sha2-client
139
140 [5-disable-encrypt-then-mac-both-sha2-server]
141 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
142 CipherString = DEFAULT
143 Options = -EncryptThenMac
144 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
145
146 [5-disable-encrypt-then-mac-both-sha2-client]
147 CipherString = AES128-SHA256
148 Options = -EncryptThenMac
149 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
150 VerifyMode = Peer
151
152 [test-5]
153 ExpectedResult = Success
154
155
0 # -*- mode: perl; -*-
1 # Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved.
2 #
3 # Licensed under the OpenSSL license (the "License"). You may not use
4 # this file except in compliance with the License. You can obtain a copy
5 # in the file LICENSE in the source distribution or at
6 # https://www.openssl.org/source/license.html
7
8
9 ## SSL test configurations
10
11 package ssltests;
12
13 our @tests = (
14 {
15 name => "disable-encrypt-then-mac-server-sha",
16 server => {
17 "Options" => "-EncryptThenMac",
18 },
19 client => {
20 "CipherString" => "AES128-SHA",
21 },
22 test => {
23 "ExpectedResult" => "Success",
24 },
25 },
26 {
27 name => "disable-encrypt-then-mac-client-sha",
28 server => {
29 },
30 client => {
31 "CipherString" => "AES128-SHA",
32 "Options" => "-EncryptThenMac",
33 },
34 test => {
35 "ExpectedResult" => "Success",
36 },
37 },
38 {
39 name => "disable-encrypt-then-mac-both-sha",
40 server => {
41 "Options" => "-EncryptThenMac",
42 },
43 client => {
44 "CipherString" => "AES128-SHA",
45 "Options" => "-EncryptThenMac",
46 },
47 test => {
48 "ExpectedResult" => "Success",
49 },
50 },
51 {
52 name => "disable-encrypt-then-mac-server-sha2",
53 server => {
54 "Options" => "-EncryptThenMac",
55 },
56 client => {
57 "CipherString" => "AES128-SHA256",
58 },
59 test => {
60 "ExpectedResult" => "Success",
61 },
62 },
63 {
64 name => "disable-encrypt-then-mac-client-sha2",
65 server => {
66 },
67 client => {
68 "CipherString" => "AES128-SHA256",
69 "Options" => "-EncryptThenMac",
70 },
71 test => {
72 "ExpectedResult" => "Success",
73 },
74 },
75 {
76 name => "disable-encrypt-then-mac-both-sha2",
77 server => {
78 "Options" => "-EncryptThenMac",
79 },
80 client => {
81 "CipherString" => "AES128-SHA256",
82 "Options" => "-EncryptThenMac",
83 },
84 test => {
85 "ExpectedResult" => "Success",
86 },
87 },
88 );
154154 }
155155
156156 sub config {
157 load_configdata() unless $configdata_loaded;
157158 return $config{$_[0]};
158159 }
159160
792792 BAIL_OUT("Must run setup() first") if (! $test_name);
793793
794794 my $f = pop;
795 $f = catfile($directories{BLDTEST},@_,$f . __exeext());
796 $f = catfile($directories{SRCTEST},@_,$f) unless -x $f;
797 return $f;
795 my $out = catfile($directories{BLDTEST},@_,$f . __exeext());
796 $out = catfile($directories{SRCTEST},@_,$f) unless -x $out;
797 return $out;
798798 }
799799
800800 sub __perltest_file {
801801 BAIL_OUT("Must run setup() first") if (! $test_name);
802802
803803 my $f = pop;
804 $f = catfile($directories{BLDTEST},@_,$f);
805 $f = catfile($directories{SRCTEST},@_,$f) unless -f $f;
806 return ($^X, $f);
804 my $out = catfile($directories{BLDTEST},@_,$f);
805 $out = catfile($directories{SRCTEST},@_,$f) unless -f $out;
806 return ($^X, $out);
807807 }
808808
809809 sub __apps_file {
810810 BAIL_OUT("Must run setup() first") if (! $test_name);
811811
812812 my $f = pop;
813 $f = catfile($directories{BLDAPPS},@_,$f . __exeext());
814 $f = catfile($directories{SRCAPPS},@_,$f) unless -x $f;
815 return $f;
813 my $out = catfile($directories{BLDAPPS},@_,$f . __exeext());
814 $out = catfile($directories{SRCAPPS},@_,$f) unless -x $out;
815 return $out;
816816 }
817817
818818 sub __fuzz_file {
819819 BAIL_OUT("Must run setup() first") if (! $test_name);
820820
821821 my $f = pop;
822 $f = catfile($directories{BLDFUZZ},@_,$f . __exeext());
823 $f = catfile($directories{SRCFUZZ},@_,$f) unless -x $f;
824 return $f;
822 my $out = catfile($directories{BLDFUZZ},@_,$f . __exeext());
823 $out = catfile($directories{SRCFUZZ},@_,$f) unless -x $out;
824 return $out;
825825 }
826826
827827 sub __perlapps_file {
828828 BAIL_OUT("Must run setup() first") if (! $test_name);
829829
830830 my $f = pop;
831 $f = catfile($directories{BLDAPPS},@_,$f);
832 $f = catfile($directories{SRCAPPS},@_,$f) unless -f $f;
833 return ($^X, $f);
831 my $out = catfile($directories{BLDAPPS},@_,$f);
832 $out = catfile($directories{SRCAPPS},@_,$f) unless -f $out;
833 return ($^X, $out);
834834 }
835835
836836 sub __data_file {
4141 clientflags => "",
4242 serverconnects => 1,
4343 serverpid => 0,
44 clientpid => 0,
4445 reneg => 0,
4546
4647 #Public read
103104 $self->{record_list} = [];
104105 $self->{message_list} = [];
105106 $self->{clientflags} = "";
107 $self->{clientpid} = 0;
106108
107109 TLSProxy::Message->clear();
108110 TLSProxy::Record->clear();
224226 }
225227 exec($execcmd);
226228 }
229 $self->clientpid($pid);
227230 }
228231
229232 # Wait for incoming connection from client
236239 print "Connection opened\n";
237240
238241 # Now connect to the server
239 my $retry = 3;
242 my $retry = 10;
240243 my $server_sock;
241244 #We loop over this a few times because sometimes s_server can take a while
242245 #to start up
314317 waitpid( $self->serverpid, 0);
315318 die "exit code $? from server process\n" if $? != 0;
316319 }
320 die "clientpid is zero\n" if $self->clientpid == 0;
321 print "Waiting for client process to close: ".$self->clientpid."\n";
322 waitpid($self->clientpid, 0);
323
317324 return 1;
318325 }
319326
507514 }
508515 return $self->{serverpid};
509516 }
517 sub clientpid
518 {
519 my $self = shift;
520 if (@_) {
521 $self->{clientpid} = shift;
522 }
523 return $self->{clientpid};
524 }
510525
511526 sub fill_known_data
512527 {
0 #! /usr/bin/env perl
1 # Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
2 #
3 # Licensed under the OpenSSL license (the "License"). You may not use
4 # this file except in compliance with the License. You can obtain a copy
5 # in the file LICENSE in the source distribution or at
6 # https://www.openssl.org/source/license.html
7
8
9 require 5.10.0;
10 use warnings;
11 use strict;
12 use Pod::Checker;
13 use File::Find;
14 use File::Basename;
15 use File::Spec::Functions;
16 use Getopt::Std;
17 use lib catdir(dirname($0), "perl");
18 use OpenSSL::Util::Pod;
19
20 # Options.
21 our($opt_d);
22 our($opt_h);
23 our($opt_l);
24 our($opt_n);
25 our($opt_p);
26 our($opt_s);
27 our($opt_u);
28 our($opt_c);
29
30 sub help()
31 {
32 print <<EOF;
33 Find small errors (nits) in documentation. Options:
34 -d Detailed list of undocumented (implies -u)
35 -l Print bogus links
36 -n Print nits in POD pages
37 -s Also print missing sections in POD pages (implies -n)
38 -p Warn if non-public name documented (implies -n)
39 -u List undocumented functions
40 -h Print this help message
41 -c List undocumented commands and options
42 EOF
43 exit;
44 }
45
46 my $temp = '/tmp/docnits.txt';
47 my $OUT;
48 my %public;
49
50 my %mandatory_sections =
51 ( '*' => [ 'NAME', 'DESCRIPTION', 'COPYRIGHT' ],
52 1 => [ 'SYNOPSIS', 'OPTIONS' ],
53 3 => [ 'SYNOPSIS', 'RETURN VALUES' ],
54 5 => [ ],
55 7 => [ ] );
56
57 # Cross-check functions in the NAME and SYNOPSIS section.
58 sub name_synopsis()
59 {
60 my $id = shift;
61 my $filename = shift;
62 my $contents = shift;
63
64 # Get NAME section and all words in it.
65 return unless $contents =~ /=head1 NAME(.*)=head1 SYNOPSIS/ms;
66 my $tmp = $1;
67 $tmp =~ tr/\n/ /;
68 print "$id trailing comma before - in NAME\n" if $tmp =~ /, *-/;
69 $tmp =~ s/ -.*//g;
70 $tmp =~ s/ */ /g;
71 print "$id missing comma in NAME\n" if $tmp =~ /[^,] /;
72 $tmp =~ s/,//g;
73
74 my $dirname = dirname($filename);
75 my $simplename = basename($filename);
76 $simplename =~ s/.pod$//;
77 my $foundfilename = 0;
78 my %foundfilenames = ();
79 my %names;
80 foreach my $n ( split ' ', $tmp ) {
81 $names{$n} = 1;
82 $foundfilename++ if $n eq $simplename;
83 $foundfilenames{$n} = 1
84 if -f "$dirname/$n.pod" && $n ne $simplename;
85 }
86 print "$id the following exist as other .pod files:\n",
87 join(" ", sort keys %foundfilenames), "\n"
88 if %foundfilenames;
89 print "$id $simplename (filename) missing from NAME section\n"
90 unless $foundfilename;
91 foreach my $n ( keys %names ) {
92 print "$id $n is not public\n"
93 if $opt_p and !defined $public{$n};
94 }
95
96 # Find all functions in SYNOPSIS
97 return unless $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms;
98 my $syn = $1;
99 foreach my $line ( split /\n+/, $syn ) {
100 my $sym;
101 $line =~ s/STACK_OF\([^)]+\)/int/g;
102 $line =~ s/__declspec\([^)]+\)//;
103 if ( $line =~ /env (\S*)=/ ) {
104 # environment variable env NAME=...
105 $sym = $1;
106 } elsif ( $line =~ /typedef.*\(\*(\S+)\)\(.*/ ) {
107 # a callback function pointer: typedef ... (*NAME)(...
108 $sym = $1;
109 } elsif ( $line =~ /typedef.* (\S+)\(.*/ ) {
110 # a callback function signature: typedef ... NAME(...
111 $sym = $1;
112 } elsif ( $line =~ /typedef.* (\S+);/ ) {
113 # a simple typedef: typedef ... NAME;
114 $sym = $1;
115 } elsif ( $line =~ /enum (\S*) \{/ ) {
116 # an enumeration: enum ... {
117 $sym = $1;
118 } elsif ( $line =~ /#define ([A-Za-z0-9_]+)/ ) {
119 $sym = $1;
120 } elsif ( $line =~ /([A-Za-z0-9_]+)\(/ ) {
121 $sym = $1;
122 }
123 else {
124 next;
125 }
126 print "$id $sym missing from NAME section\n"
127 unless defined $names{$sym};
128 $names{$sym} = 2;
129
130 # Do some sanity checks on the prototype.
131 print "$id prototype missing spaces around commas: $line\n"
132 if ( $line =~ /[a-z0-9],[^ ]/ );
133 }
134
135 foreach my $n ( keys %names ) {
136 next if $names{$n} == 2;
137 print "$id $n missing from SYNOPSIS\n";
138 }
139 }
140
141 sub check()
142 {
143 my $filename = shift;
144 my $dirname = basename(dirname($filename));
145
146 my $contents = '';
147 {
148 local $/ = undef;
149 open POD, $filename or die "Couldn't open $filename, $!";
150 $contents = <POD>;
151 close POD;
152 }
153
154 my $id = "${filename}:1:";
155
156 # Find what section this page is in; assume 3.
157 my $section = 3;
158 $section = 1 if $dirname eq 'apps';
159 $section = $1 if ( $contents =~ /=for comment openssl_manual_section:(\d)/);
160
161 &name_synopsis($id, $filename, $contents)
162 unless $contents =~ /=for comment generic/
163 or $section != 3;
164
165 print "$id doesn't start with =pod\n"
166 if $contents !~ /^=pod/;
167 print "$id doesn't end with =cut\n"
168 if $contents !~ /=cut\n$/;
169 print "$id more than one cut line.\n"
170 if $contents =~ /=cut.*=cut/ms;
171 print "$id missing copyright\n"
172 if $contents !~ /Copyright .* The OpenSSL Project Authors/;
173 print "$id copyright not last\n"
174 if $contents =~ /head1 COPYRIGHT.*=head/ms;
175 print "$id head2 in All uppercase\n"
176 if $contents =~ /head2\s+[A-Z ]+\n/;
177 print "$id extra space after head\n"
178 if $contents =~ /=head\d\s\s+/;
179 print "$id period in NAME section\n"
180 if $contents =~ /=head1 NAME.*\.\n.*=head1 SYNOPSIS/ms;
181 print "$id POD markup in NAME section\n"
182 if $contents =~ /=head1 NAME.*[<>].*=head1 SYNOPSIS/ms;
183 print "$id Duplicate $1 in L<>\n"
184 if $contents =~ /L<([^>]*)\|([^>]*)>/ && $1 eq $2;
185 print "$id Bad =over $1\n"
186 if $contents =~ /=over([^ ][^24])/;
187 print "$id Possible version style issue\n"
188 if $contents =~ /OpenSSL version [019]/;
189
190 if ( $contents !~ /=for comment multiple includes/ ) {
191 # Look for multiple consecutive openssl #include lines
192 # (non-consecutive lines are okay; see crypto/MD5.pod).
193 if ( $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms ) {
194 my $count = 0;
195 foreach my $line ( split /\n+/, $1 ) {
196 if ( $line =~ m@include <openssl/@ ) {
197 print "$id has multiple includes\n" if ++$count == 2;
198 } else {
199 $count = 0;
200 }
201 }
202 }
203 }
204
205 open my $OUT, '>', $temp
206 or die "Can't open $temp, $!";
207 podchecker($filename, $OUT);
208 close $OUT;
209 open $OUT, '<', $temp
210 or die "Can't read $temp, $!";
211 while ( <$OUT> ) {
212 next if /\(section\) in.*deprecated/;
213 print;
214 }
215 close $OUT;
216 unlink $temp || warn "Can't remove $temp, $!";
217
218 foreach ((@{$mandatory_sections{'*'}}, @{$mandatory_sections{$section}})) {
219 # Skip "return values" if not -s
220 next if $_ eq 'RETURN VALUES' and not $opt_s;
221 print "$id: missing $_ head1 section\n"
222 if $contents !~ /^=head1\s+${_}\s*$/m;
223 }
224 }
225
226 my %dups;
227
228 sub parsenum()
229 {
230 my $file = shift;
231 my @apis;
232
233 open my $IN, '<', $file
234 or die "Can't open $file, $!, stopped";
235
236 while ( <$IN> ) {
237 next if /^#/;
238 next if /\bNOEXIST\b/;
239 next if /\bEXPORT_VAR_AS_FUNC\b/;
240 my @fields = split();
241 die "Malformed line $_"
242 if scalar @fields != 2 && scalar @fields != 4;
243 push @apis, $fields[0];
244 }
245
246 close $IN;
247
248 print "# Found ", scalar(@apis), " in $file\n" unless $opt_p;
249 return sort @apis;
250 }
251
252 sub getdocced()
253 {
254 my $dir = shift;
255 my %return;
256
257 foreach my $pod ( glob("$dir/*.pod") ) {
258 my %podinfo = extract_pod_info($pod);
259 foreach my $n ( @{$podinfo{names}} ) {
260 $return{$n} = $pod;
261 print "# Duplicate $n in $pod and $dups{$n}\n"
262 if defined $dups{$n} && $dups{$n} ne $pod;
263 $dups{$n} = $pod;
264 }
265 }
266
267 return %return;
268 }
269
270 my %docced;
271
272 sub checkmacros()
273 {
274 my $count = 0;
275
276 print "# Checking macros (approximate)\n";
277 foreach my $f ( glob('include/openssl/*.h') ) {
278 # Skip some internals we don't want to document yet.
279 next if $f eq 'include/openssl/asn1.h';
280 next if $f eq 'include/openssl/asn1t.h';
281 next if $f eq 'include/openssl/err.h';
282 open(IN, $f) || die "Can't open $f, $!";
283 while ( <IN> ) {
284 next unless /^#\s*define\s*(\S+)\(/;
285 my $macro = $1;
286 next if $docced{$macro};
287 next if $macro =~ /i2d_/
288 || $macro =~ /d2i_/
289 || $macro =~ /DEPRECATEDIN/
290 || $macro =~ /IMPLEMENT_/
291 || $macro =~ /DECLARE_/;
292 print "$f:$macro\n" if $opt_d;
293 $count++;
294 }
295 close(IN);
296 }
297 print "# Found $count macros missing (not all should be documented)\n"
298 }
299
300 sub printem()
301 {
302 my $libname = shift;
303 my $numfile = shift;
304 my $count = 0;
305
306 foreach my $func ( &parsenum($numfile) ) {
307 next if $docced{$func};
308
309 # Skip ASN1 utilities
310 next if $func =~ /^ASN1_/;
311
312 print "$libname:$func\n" if $opt_d;
313 $count++;
314 }
315 print "# Found $count missing from $numfile\n\n";
316 }
317
318
319 # Collection of links in each POD file.
320 # filename => [ "foo(1)", "bar(3)", ... ]
321 my %link_collection = ();
322 # Collection of names in each POD file.
323 # "name(s)" => filename
324 my %name_collection = ();
325
326 sub collectnames {
327 my $filename = shift;
328 $filename =~ m|man(\d)/|;
329 my $section = $1;
330 my $simplename = basename($filename, ".pod");
331 my $id = "${filename}:1:";
332
333 my $contents = '';
334 {
335 local $/ = undef;
336 open POD, $filename or die "Couldn't open $filename, $!";
337 $contents = <POD>;
338 close POD;
339 }
340
341 $contents =~ /=head1 NAME([^=]*)=head1 /ms;
342 my $tmp = $1;
343 unless (defined $tmp) {
344 print "$id weird name section\n";
345 return;
346 }
347 $tmp =~ tr/\n/ /;
348 $tmp =~ s/-.*//g;
349
350 my @names = map { s/\s+//g; $_ } split(/,/, $tmp);
351 unless (grep { $simplename eq $_ } @names) {
352 print "$id missing $simplename\n";
353 push @names, $simplename;
354 }
355 foreach my $name (@names) {
356 next if $name eq "";
357 my $name_sec = "$name($section)";
358 if (! exists $name_collection{$name_sec}) {
359 $name_collection{$name_sec} = $filename;
360 } else { #elsif ($filename ne $name_collection{$name_sec}) {
361 print "$id $name_sec also in $name_collection{$name_sec}\n";
362 }
363 }
364
365 my @foreign_names =
366 map { map { s/\s+//g; $_ } split(/,/, $_) }
367 $contents =~ /=for\s+comment\s+foreign\s+manuals:\s*(.*)\n\n/;
368 foreach (@foreign_names) {
369 $name_collection{$_} = undef; # It still exists!
370 }
371
372 my @links = $contents =~ /L<
373 # if the link is of the form L<something|name(s)>,
374 # then remove 'something'. Note that 'something'
375 # may contain POD codes as well...
376 (?:(?:[^\|]|<[^>]*>)*\|)?
377 # we're only interested in referenses that have
378 # a one digit section number
379 ([^\/>\(]+\(\d\))
380 /gx;
381 $link_collection{$filename} = [ @links ];
382 }
383
384 sub checklinks {
385 foreach my $filename (sort keys %link_collection) {
386 foreach my $link (@{$link_collection{$filename}}) {
387 print "${filename}:1: reference to non-existing $link\n"
388 unless exists $name_collection{$link};
389 }
390 }
391 }
392
393 sub publicize() {
394 foreach my $name ( &parsenum('util/libcrypto.num') ) {
395 $public{$name} = 1;
396 }
397 foreach my $name ( &parsenum('util/libssl.num') ) {
398 $public{$name} = 1;
399 }
400 foreach my $name ( &parsenum('util/private.num') ) {
401 $public{$name} = 1;
402 }
403 }
404
405 my %skips = (
406 'aes128' => 1,
407 'aes192' => 1,
408 'aes256' => 1,
409 'aria128' => 1,
410 'aria192' => 1,
411 'aria256' => 1,
412 'camellia128' => 1,
413 'camellia192' => 1,
414 'camellia256' => 1,
415 'des' => 1,
416 'des3' => 1,
417 'idea' => 1,
418 '[cipher]' => 1,
419 '[digest]' => 1,
420 );
421
422 sub checkflags() {
423 my $cmd = shift;
424 my %cmdopts;
425 my %docopts;
426 my $ok = 1;
427
428 # Get the list of options in the command.
429 open CFH, "./apps/openssl list --options $cmd|"
430 || die "Can list options for $cmd, $!";
431 while ( <CFH> ) {
432 chop;
433 s/ .$//;
434 $cmdopts{$_} = 1;
435 }
436 close CFH;
437
438 # Get the list of flags from the synopsis
439 open CFH, "<doc/apps/$cmd.pod"
440 || die "Can't open $cmd.pod, $!";
441 while ( <CFH> ) {
442 chop;
443 last if /DESCRIPTION/;
444 next unless /\[B<-([^ >]+)/;
445 $docopts{$1} = 1;
446 }
447 close CFH;
448
449 # See what's in the command not the manpage.
450 my @undocced = ();
451 foreach my $k ( keys %cmdopts ) {
452 push @undocced, $k unless $docopts{$k};
453 }
454 if ( scalar @undocced > 0 ) {
455 $ok = 0;
456 foreach ( @undocced ) {
457 print "doc/apps/$cmd.pod: Missing -$_\n";
458 }
459 }
460
461 # See what's in the command not the manpage.
462 my @unimpl = ();
463 foreach my $k ( keys %docopts ) {
464 push @unimpl, $k unless $cmdopts{$k};
465 }
466 if ( scalar @unimpl > 0 ) {
467 $ok = 0;
468 foreach ( @unimpl ) {
469 next if defined $skips{$_};
470 print "doc/apps/$cmd.pod: Not implemented -$_\n";
471 }
472 }
473
474 return $ok;
475 }
476
477 getopts('cdlnsphu');
478
479 &help() if $opt_h;
480 $opt_n = 1 if $opt_s or $opt_p;
481 $opt_u = 1 if $opt_d;
482
483 die "Need one of -[cdlnspu] flags.\n"
484 unless $opt_c or $opt_l or $opt_n or $opt_u;
485
486 if ( $opt_c ) {
487 my $ok = 1;
488 my @commands = ();
489
490 # Get list of commands.
491 open FH, "./apps/openssl list -1 -commands|"
492 || die "Can't list commands, $!";
493 while ( <FH> ) {
494 chop;
495 push @commands, $_;
496 }
497 close FH;
498
499 # See if each has a manpage.
500 foreach ( @commands ) {
501 next if $_ eq 'help' || $_ eq 'exit';
502 if ( ! -f "doc/apps/$_.pod" ) {
503 print "doc/apps/$_.pod does not exist\n";
504 $ok = 0;
505 } else {
506 $ok = 0 if not &checkflags($_);
507 }
508 }
509
510 # See what help is missing.
511 open FH, "./apps/openssl list --missing-help |"
512 || die "Can't list missing help, $!";
513 while ( <FH> ) {
514 chop;
515 my ($cmd, $flag) = split;
516 print "$cmd has no help for -$flag\n";
517 $ok = 0;
518 }
519 close FH;
520
521 exit 1 if not $ok;
522 }
523
524 if ( $opt_l ) {
525 foreach (@ARGV ? @ARGV : glob('doc/*/*.pod')) {
526 collectnames($_);
527 }
528 checklinks();
529 }
530
531 if ( $opt_n ) {
532 &publicize() if $opt_p;
533 foreach (@ARGV ? @ARGV : glob('doc/*/*.pod')) {
534 &check($_);
535 }
536 }
537
538 if ( $opt_u ) {
539 my %temp = &getdocced('doc/crypto');
540 foreach ( keys %temp ) {
541 $docced{$_} = $temp{$_};
542 }
543 &printem('crypto', 'util/libcrypto.num');
544 &printem('ssl', 'util/libssl.num');
545 &checkmacros();
546 }
547
548 exit;
42294229 UINT32_it 4214 1_1_0f EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
42304230 ZINT64_it 4215 1_1_0f EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
42314231 ZINT64_it 4215 1_1_0f EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
4232 CRYPTO_secure_clear_free 4315 1_1_0g EXIST::FUNCTION:
4233 EVP_PKEY_set1_engine 4347 1_1_0g EXIST::FUNCTION:ENGINE
6565 my $VMS=0;
6666 my $W32=0;
6767 my $NT=0;
68 my $UNIX=0;
6869 my $linux=0;
6970 # Set this to make typesafe STACK definitions appear in DEF
7071 my $safe_stack_def = 0;
7273 my @known_platforms = ( "__FreeBSD__", "PERL5",
7374 "EXPORT_VAR_AS_FUNCTION", "ZLIB", "_WIN32"
7475 );
75 my @known_ossl_platforms = ( "VMS", "WIN32", "WINNT", "OS2" );
76 my @known_ossl_platforms = ( "UNIX", "VMS", "WIN32", "WINNT", "OS2" );
7677 my @known_algorithms = ( "RC2", "RC4", "RC5", "IDEA", "DES", "BF",
7778 "CAST", "MD2", "MD4", "MD5", "SHA", "SHA0", "SHA1",
7879 "SHA256", "SHA512", "RMD160",
152153 }
153154 if ($_ eq "linux") {
154155 $linux=1;
156 $UNIX=1;
155157 }
156158 $VMS=1 if $_ eq "VMS";
157159 if ($_ eq "zlib" || $_ eq "enable-zlib" || $_ eq "zlib-dynamic"
455457
456458 print STDERR "DEBUG: parsing ----------\n" if $debug;
457459 while(<IN>) {
460 s|\R$||; # Better chomp
458461 if($parens > 0) {
459462 #Inside a DEPRECATEDIN
460463 $stored_multiline .= $_;
461 $stored_multiline =~ s|\R$||; # Better chomp
462464 print STDERR "DEBUG: Continuing multiline DEPRECATEDIN: $stored_multiline\n" if $debug;
463465 $parens = count_parens($stored_multiline);
464466 if ($parens == 0) {
872874 \@current_algorithms);
873875 } else {
874876 $stored_multiline = $_;
875 $stored_multiline =~ s|\R$||;
876877 print STDERR "DEBUG: Found multiline DEPRECATEDIN starting with: $stored_multiline\n" if $debug;
877878 next;
878879 }
10941095
10951096 if ($platforms) {
10961097 # platforms
1098 if ($keyword eq "UNIX" && $UNIX) { return 1; }
10971099 if ($keyword eq "VMS" && $VMS) { return 1; }
10981100 if ($keyword eq "WIN32" && $W32) { return 1; }
10991101 if ($keyword eq "_WIN32" && $W32) { return 1; }
12401242 if(!$do_update);
12411243 } else {
12421244 (my $n, my $symversion, my $dummy) = split /\\/, $nums{$s};
1243 next if $symversion ne $thisversion;
12441245 my %pf = ();
12451246 my $p = ($i =~ /^[^:]*:([^:]*):/,$1);
12461247 my $a = ($i =~ /^[^:]*:[^:]*:[^:]*:([^:]*)/,$1);
12531254 }
12541255 $prev = $s2; # To warn about duplicates...
12551256 if($linux) {
1257 next if $symversion ne $thisversion;
12561258 if ($symversion ne $prevsymversion) {
12571259 if ($prevsymversion ne "") {
12581260 if ($prevprevsymversion ne "") {
13081310 }
13091311 }
13101312 }
1311 } while ($thisversion ne $currversion);
1313 } while ($linux && $thisversion ne $currversion);
13121314 if ($linux) {
13131315 if ($prevprevsymversion ne "") {
13141316 print OUT " local: *;\n} OPENSSL_$prevprevsymversion;\n\n";
(No changes)