diff --git a/libs/openssl-3/crypto/bio/bio_lib.c b/libs/openssl-3/crypto/bio/bio_lib.c index e4f72bcd1..b3605b844 100644 --- a/libs/openssl-3/crypto/bio/bio_lib.c +++ b/libs/openssl-3/crypto/bio/bio_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -965,8 +965,12 @@ static int bio_wait(BIO *bio, time_t max_time, unsigned int nap_milliseconds) return 1; #ifndef OPENSSL_NO_SOCK - if (BIO_get_fd(bio, &fd) > 0 && fd < FD_SETSIZE) - return BIO_socket_wait(fd, BIO_should_read(bio), max_time); + if (BIO_get_fd(bio, &fd) > 0) { + int ret = BIO_socket_wait(fd, BIO_should_read(bio), max_time); + + if (ret != -1) + return ret; + } #endif /* fall back to polling since no sockets are available */ diff --git a/libs/openssl-3/crypto/bio/bio_sock.c b/libs/openssl-3/crypto/bio/bio_sock.c index ee3ee5b78..676707ad0 100644 --- a/libs/openssl-3/crypto/bio/bio_sock.c +++ b/libs/openssl-3/crypto/bio/bio_sock.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -435,7 +435,11 @@ int BIO_socket_wait(int fd, int for_read, time_t max_time) struct timeval tv; time_t now; +#ifdef _WIN32 + if ((SOCKET)fd == INVALID_SOCKET) +#else if (fd < 0 || fd >= FD_SETSIZE) +#endif return -1; if (max_time == 0) return 1; diff --git a/libs/openssl-3/crypto/bio/bss_conn.c b/libs/openssl-3/crypto/bio/bss_conn.c index fb3c4d2ba..9d00f1829 100644 --- a/libs/openssl-3/crypto/bio/bss_conn.c +++ b/libs/openssl-3/crypto/bio/bss_conn.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -110,7 +110,7 @@ static int conn_create_dgram_bio(BIO *b, BIO_CONNECT *c) static int conn_state(BIO *b, BIO_CONNECT *c) { - int ret = -1, i; + int ret = -1, i, opts; BIO_info_cb *cb = NULL; if (c->info_callback != NULL) @@ -188,8 +188,12 @@ static int conn_state(BIO *b, BIO_CONNECT *c) case BIO_CONN_S_CONNECT: BIO_clear_retry_flags(b); ERR_set_mark(); - ret = BIO_connect(b->num, BIO_ADDRINFO_address(c->addr_iter), - BIO_SOCK_KEEPALIVE | c->connect_mode); + + opts = c->connect_mode; + if (BIO_ADDRINFO_socktype(c->addr_iter) == SOCK_STREAM) + opts |= BIO_SOCK_KEEPALIVE; + + ret = BIO_connect(b->num, BIO_ADDRINFO_address(c->addr_iter), opts); b->retry_reason = 0; if (ret == 0) { if (BIO_sock_should_retry(ret)) { diff --git a/libs/openssl-3/crypto/bio/bss_dgram.c b/libs/openssl-3/crypto/bio/bss_dgram.c index 9f77c4abc..69f3b4860 100644 --- a/libs/openssl-3/crypto/bio/bss_dgram.c +++ b/libs/openssl-3/crypto/bio/bss_dgram.c @@ -66,6 +66,10 @@ #undef NO_RECVMSG #define NO_RECVMSG # endif +# if defined(__ANDROID_API__) && __ANDROID_API__ < 21 +# undef NO_RECVMMSG +# define NO_RECVMMSG +# endif # if !defined(M_METHOD) # if defined(OPENSSL_SYS_WINDOWS) && defined(BIO_HAVE_WSAMSG) && !defined(NO_WSARECVMSG) # define M_METHOD M_METHOD_WSARECVMSG @@ -556,6 +560,8 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) socklen_t addr_len; BIO_ADDR addr; # endif + struct sockaddr_storage ss; + socklen_t ss_len = sizeof(ss); data = (bio_dgram_data *)b->ptr; @@ -573,6 +579,10 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) b->shutdown = (int)num; b->init = 1; dgram_update_local_addr(b); + if (getpeername(b->num, (struct sockaddr *)&ss, &ss_len) == 0) { + BIO_ADDR_make(&data->peer, BIO_ADDR_sockaddr((BIO_ADDR *)&ss)); + data->connected = 1; + } # if defined(SUPPORT_LOCAL_ADDR) if (data->local_addr_enabled) { if (enable_local_addr(b, 1) < 1) @@ -1063,19 +1073,27 @@ static void translate_msg_win(BIO *b, WSAMSG *mh, WSABUF *iov, static void translate_msg(BIO *b, struct msghdr *mh, struct iovec *iov, unsigned char *control, BIO_MSG *msg) { + bio_dgram_data *data; + iov->iov_base = msg->data; iov->iov_len = msg->data_len; - /* macOS requires msg_namelen be 0 if msg_name is NULL */ - mh->msg_name = msg->peer != NULL ? &msg->peer->sa : NULL; - if (msg->peer != NULL && dgram_get_sock_family(b) == AF_INET) - mh->msg_namelen = sizeof(struct sockaddr_in); + data = (bio_dgram_data *)b->ptr; + if (data->connected == 0) { + /* macOS requires msg_namelen be 0 if msg_name is NULL */ + mh->msg_name = msg->peer != NULL ? &msg->peer->sa : NULL; + if (msg->peer != NULL && dgram_get_sock_family(b) == AF_INET) + mh->msg_namelen = sizeof(struct sockaddr_in); # if OPENSSL_USE_IPV6 - else if (msg->peer != NULL && dgram_get_sock_family(b) == AF_INET6) - mh->msg_namelen = sizeof(struct sockaddr_in6); + else if (msg->peer != NULL && dgram_get_sock_family(b) == AF_INET6) + mh->msg_namelen = sizeof(struct sockaddr_in6); # endif - else + else + mh->msg_namelen = 0; + } else { + mh->msg_name = NULL; mh->msg_namelen = 0; + } mh->msg_iov = iov; mh->msg_iovlen = 1; @@ -1174,7 +1192,7 @@ static int pack_local(BIO *b, MSGHDR_TYPE *mh, const BIO_ADDR *local) { cmsg->cmsg_type = IP_PKTINFO; info = (struct in_pktinfo *)BIO_CMSG_DATA(cmsg); -# if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_CYGWIN) +# if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_CYGWIN) && !defined(__FreeBSD__) info->ipi_spec_dst = local->s_in.sin_addr; # endif info->ipi_addr.s_addr = 0; diff --git a/libs/openssl-3/crypto/bn/bn_const.c b/libs/openssl-3/crypto/bn/bn_const.c index 190a36391..4224d88e8 100644 --- a/libs/openssl-3/crypto/bn/bn_const.c +++ b/libs/openssl-3/crypto/bn/bn_const.c @@ -9,6 +9,7 @@ #include #include "crypto/bn_dh.h" +#include "bn_local.h" // WINSCP #define COPY_BN(dst, src) (dst != NULL) ? BN_copy(dst, &src) : BN_dup(&src) diff --git a/libs/openssl-3/crypto/bn/bn_lib.c b/libs/openssl-3/crypto/bn/bn_lib.c index 9070647b3..18c9d54f6 100644 --- a/libs/openssl-3/crypto/bn/bn_lib.c +++ b/libs/openssl-3/crypto/bn/bn_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -708,14 +708,29 @@ int BN_ucmp(const BIGNUM *a, const BIGNUM *b) int i; BN_ULONG t1, t2, *ap, *bp; + ap = a->d; + bp = b->d; + + if (BN_get_flags(a, BN_FLG_CONSTTIME) + && a->top == b->top) { + int res = 0; + + for (i = 0; i < b->top; i++) { + res = constant_time_select_int(constant_time_lt_bn(ap[i], bp[i]), + -1, res); + res = constant_time_select_int(constant_time_lt_bn(bp[i], ap[i]), + 1, res); + } + return res; + } + bn_check_top(a); bn_check_top(b); i = a->top - b->top; if (i != 0) return i; - ap = a->d; - bp = b->d; + for (i = a->top - 1; i >= 0; i--) { t1 = ap[i]; t2 = bp[i]; @@ -827,11 +842,10 @@ int BN_is_bit_set(const BIGNUM *a, int n) return (int)(((a->d[i]) >> j) & ((BN_ULONG)1)); } -int BN_mask_bits(BIGNUM *a, int n) +int ossl_bn_mask_bits_fixed_top(BIGNUM *a, int n) { int b, w; - bn_check_top(a); if (n < 0) return 0; @@ -845,10 +859,21 @@ int BN_mask_bits(BIGNUM *a, int n) a->top = w + 1; a->d[w] &= ~(BN_MASK2 << b); } - bn_correct_top(a); + a->flags |= BN_FLG_FIXED_TOP; return 1; } +int BN_mask_bits(BIGNUM *a, int n) +{ + int ret; + + bn_check_top(a); + ret = ossl_bn_mask_bits_fixed_top(a, n); + if (ret) + bn_correct_top(a); + return ret; +} + void BN_set_negative(BIGNUM *a, int b) { if (b && !BN_is_zero(a)) @@ -1022,6 +1047,22 @@ int BN_is_word(const BIGNUM *a, const BN_ULONG w) return BN_abs_is_word(a, w) && (!w || !a->neg); } +int ossl_bn_is_word_fixed_top(const BIGNUM *a, const BN_ULONG w) +{ + int res, i; + const BN_ULONG *ap = a->d; + + if (a->neg || a->top == 0) + return 0; + + res = constant_time_select_int(constant_time_eq_bn(ap[0], w), 1, 0); + + for (i = 1; i < a->top; i++) + res = constant_time_select_int(constant_time_is_zero_bn(ap[i]), + res, 0); + return res; +} + int BN_is_odd(const BIGNUM *a) { return (a->top > 0) && (a->d[0] & 1); diff --git a/libs/openssl-3/crypto/bn/bn_rand.c b/libs/openssl-3/crypto/bn/bn_rand.c index a94dfcecd..da537a07a 100644 --- a/libs/openssl-3/crypto/bn/bn_rand.c +++ b/libs/openssl-3/crypto/bn/bn_rand.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -184,8 +184,8 @@ static int bnrand_range(BNRAND_FLAG flag, BIGNUM *r, const BIGNUM *range, } else { do { /* range = 11..._2 or range = 101..._2 */ - if (!bnrand(flag, r, n, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY, 0, - ctx)) + if (!bnrand(flag, r, n, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY, + strength, ctx)) return 0; if (!--count) { @@ -238,17 +238,63 @@ int BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range) # endif #endif +int ossl_bn_priv_rand_range_fixed_top(BIGNUM *r, const BIGNUM *range, + unsigned int strength, BN_CTX *ctx) +{ + int n; + int count = 100; + + if (r == NULL) { + ERR_raise(ERR_LIB_BN, ERR_R_PASSED_NULL_PARAMETER); + return 0; + } + + if (range->neg || BN_is_zero(range)) { + ERR_raise(ERR_LIB_BN, BN_R_INVALID_RANGE); + return 0; + } + + n = BN_num_bits(range); /* n > 0 */ + + /* BN_is_bit_set(range, n - 1) always holds */ + + if (n == 1) { + BN_zero(r); + } else { + BN_set_flags(r, BN_FLG_CONSTTIME); + do { + if (!bnrand(PRIVATE, r, n + 1, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ANY, + strength, ctx)) + return 0; + + if (!--count) { + ERR_raise(ERR_LIB_BN, BN_R_TOO_MANY_ITERATIONS); + return 0; + } + ossl_bn_mask_bits_fixed_top(r, n); + } + while (BN_ucmp(r, range) >= 0); +#ifdef BN_DEBUG + /* With BN_DEBUG on a fixed top number cannot be returned */ + bn_correct_top(r); +#endif + } + + return 1; +} + /* - * BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike - * BN_rand_range, it also includes the contents of |priv| and |message| in - * the generation so that an RNG failure isn't fatal as long as |priv| + * ossl_bn_gen_dsa_nonce_fixed_top generates a random number 0 <= out < range. + * Unlike BN_rand_range, it also includes the contents of |priv| and |message| + * in the generation so that an RNG failure isn't fatal as long as |priv| * remains secret. This is intended for use in DSA and ECDSA where an RNG * weakness leads directly to private key exposure unless this function is * used. */ -int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, - const BIGNUM *priv, const unsigned char *message, - size_t message_len, BN_CTX *ctx) +int ossl_bn_gen_dsa_nonce_fixed_top(BIGNUM *out, const BIGNUM *range, + const BIGNUM *priv, + const unsigned char *message, + size_t message_len, BN_CTX *ctx) { EVP_MD_CTX *mdctx = EVP_MD_CTX_new(); /* @@ -258,20 +304,24 @@ int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, unsigned char random_bytes[64]; unsigned char digest[SHA512_DIGEST_LENGTH]; unsigned done, todo; - /* We generate |range|+8 bytes of random output. */ - const unsigned num_k_bytes = BN_num_bytes(range) + 8; + /* We generate |range|+1 bytes of random output. */ + const unsigned num_k_bytes = BN_num_bytes(range) + 1; unsigned char private_bytes[96]; unsigned char *k_bytes = NULL; + const int max_n = 64; /* Pr(failure to generate) < 2^max_n */ + int n; int ret = 0; EVP_MD *md = NULL; OSSL_LIB_CTX *libctx = ossl_bn_get_libctx(ctx); if (mdctx == NULL) - goto err; + goto end; k_bytes = OPENSSL_malloc(num_k_bytes); if (k_bytes == NULL) - goto err; + goto end; + /* Ensure top byte is set to avoid non-constant time in bin2bn */ + k_bytes[0] = 0xff; /* We copy |priv| into a local buffer to avoid exposing its length. */ if (BN_bn2binpad(priv, private_bytes, sizeof(private_bytes)) < 0) { @@ -281,41 +331,60 @@ int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, * length of the private key. */ ERR_raise(ERR_LIB_BN, BN_R_PRIVATE_KEY_TOO_LARGE); - goto err; + goto end; } md = EVP_MD_fetch(libctx, "SHA512", NULL); if (md == NULL) { ERR_raise(ERR_LIB_BN, BN_R_NO_SUITABLE_DIGEST); - goto err; - } - for (done = 0; done < num_k_bytes;) { - if (RAND_priv_bytes_ex(libctx, random_bytes, sizeof(random_bytes), 0) <= 0) - goto err; - - if (!EVP_DigestInit_ex(mdctx, md, NULL) - || !EVP_DigestUpdate(mdctx, &done, sizeof(done)) - || !EVP_DigestUpdate(mdctx, private_bytes, - sizeof(private_bytes)) - || !EVP_DigestUpdate(mdctx, message, message_len) - || !EVP_DigestUpdate(mdctx, random_bytes, sizeof(random_bytes)) - || !EVP_DigestFinal_ex(mdctx, digest, NULL)) - goto err; - - todo = num_k_bytes - done; - if (todo > SHA512_DIGEST_LENGTH) - todo = SHA512_DIGEST_LENGTH; - memcpy(k_bytes + done, digest, todo); - done += todo; + goto end; } + for (n = 0; n < max_n; n++) { + unsigned char i = 0; + + for (done = 1; done < num_k_bytes;) { + if (RAND_priv_bytes_ex(libctx, random_bytes, sizeof(random_bytes), + 0) <= 0) + goto end; + + if (!EVP_DigestInit_ex(mdctx, md, NULL) + || !EVP_DigestUpdate(mdctx, &i, sizeof(i)) + || !EVP_DigestUpdate(mdctx, private_bytes, + sizeof(private_bytes)) + || !EVP_DigestUpdate(mdctx, message, message_len) + || !EVP_DigestUpdate(mdctx, random_bytes, + sizeof(random_bytes)) + || !EVP_DigestFinal_ex(mdctx, digest, NULL)) + goto end; + + todo = num_k_bytes - done; + if (todo > SHA512_DIGEST_LENGTH) + todo = SHA512_DIGEST_LENGTH; + memcpy(k_bytes + done, digest, todo); + done += todo; + ++i; + } - if (!BN_bin2bn(k_bytes, num_k_bytes, out)) - goto err; - if (BN_mod(out, out, range, ctx) != 1) - goto err; - ret = 1; + if (!BN_bin2bn(k_bytes, num_k_bytes, out)) + goto end; - err: + /* Clear out the top bits and rejection filter into range */ + BN_set_flags(out, BN_FLG_CONSTTIME); + ossl_bn_mask_bits_fixed_top(out, BN_num_bits(range)); + + if (BN_ucmp(out, range) < 0) { + ret = 1; +#ifdef BN_DEBUG + /* With BN_DEBUG on a fixed top number cannot be returned */ + bn_correct_top(out); +#endif + goto end; + } + } + /* Failed to generate anything */ + ERR_raise(ERR_LIB_BN, ERR_R_INTERNAL_ERROR); + + end: EVP_MD_CTX_free(mdctx); EVP_MD_free(md); OPENSSL_clear_free(k_bytes, num_k_bytes); @@ -324,3 +393,20 @@ int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, OPENSSL_cleanse(private_bytes, sizeof(private_bytes)); return ret; } + +int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, + const BIGNUM *priv, const unsigned char *message, + size_t message_len, BN_CTX *ctx) +{ + int ret; + + ret = ossl_bn_gen_dsa_nonce_fixed_top(out, range, priv, message, + message_len, ctx); + /* + * This call makes the BN_generate_dsa_nonce non-const-time, thus we + * do not use it internally. But fixed_top BNs currently cannot be returned + * from public API calls. + */ + bn_correct_top(out); + return ret; +} diff --git a/libs/openssl-3/crypto/bn/bn_shift.c b/libs/openssl-3/crypto/bn/bn_shift.c index 8fcb04324..d67331f1f 100644 --- a/libs/openssl-3/crypto/bn/bn_shift.c +++ b/libs/openssl-3/crypto/bn/bn_shift.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -156,6 +156,9 @@ int BN_rshift(BIGNUM *r, const BIGNUM *a, int n) return 0; } + bn_check_top(r); + bn_check_top(a); + ret = bn_rshift_fixed_top(r, a, n); bn_correct_top(r); @@ -177,9 +180,6 @@ int bn_rshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n) BN_ULONG *t, *f; BN_ULONG l, m, mask; - bn_check_top(r); - bn_check_top(a); - assert(n >= 0); nw = n / BN_BITS2; diff --git a/libs/openssl-3/crypto/cms/cms_asn1.c b/libs/openssl-3/crypto/cms/cms_asn1.c index bc6b2769f..ecf5a4479 100644 --- a/libs/openssl-3/crypto/cms/cms_asn1.c +++ b/libs/openssl-3/crypto/cms/cms_asn1.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -51,6 +51,7 @@ static int cms_si_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, EVP_PKEY_free(si->pkey); X509_free(si->signer); EVP_MD_CTX_free(si->mctx); + EVP_PKEY_CTX_free(si->pctx); } return 1; } @@ -90,11 +91,21 @@ ASN1_SEQUENCE(CMS_OriginatorInfo) = { ASN1_IMP_SET_OF_OPT(CMS_OriginatorInfo, crls, CMS_RevocationInfoChoice, 1) } static_ASN1_SEQUENCE_END(CMS_OriginatorInfo) -ASN1_NDEF_SEQUENCE(CMS_EncryptedContentInfo) = { +static int cms_ec_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, + void *exarg) +{ + CMS_EncryptedContentInfo *ec = (CMS_EncryptedContentInfo *)*pval; + + if (operation == ASN1_OP_FREE_POST) + OPENSSL_clear_free(ec->key, ec->keylen); + return 1; +} + +ASN1_NDEF_SEQUENCE_cb(CMS_EncryptedContentInfo, cms_ec_cb) = { ASN1_SIMPLE(CMS_EncryptedContentInfo, contentType, ASN1_OBJECT), ASN1_SIMPLE(CMS_EncryptedContentInfo, contentEncryptionAlgorithm, X509_ALGOR), ASN1_IMP_OPT(CMS_EncryptedContentInfo, encryptedContent, ASN1_OCTET_STRING_NDEF, 0) -} static_ASN1_NDEF_SEQUENCE_END(CMS_EncryptedContentInfo) +} ASN1_NDEF_SEQUENCE_END_cb(CMS_EncryptedContentInfo, CMS_EncryptedContentInfo) ASN1_SEQUENCE(CMS_KeyTransRecipientInfo) = { ASN1_EMBED(CMS_KeyTransRecipientInfo, version, INT32), @@ -318,6 +329,10 @@ static int cms_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, return 0; break; + case ASN1_OP_FREE_POST: + OPENSSL_free(cms->ctx.propq); + break; + } return 1; } diff --git a/libs/openssl-3/crypto/cms/cms_env.c b/libs/openssl-3/crypto/cms/cms_env.c index b877e1061..2d87738ee 100644 --- a/libs/openssl-3/crypto/cms/cms_env.c +++ b/libs/openssl-3/crypto/cms/cms_env.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -51,15 +51,6 @@ static int cms_get_enveloped_type(const CMS_ContentInfo *cms) return ret; } -void ossl_cms_env_enc_content_free(const CMS_ContentInfo *cinf) -{ - if (cms_get_enveloped_type_simple(cinf) != 0) { - CMS_EncryptedContentInfo *ec = ossl_cms_get0_env_enc_content(cinf); - if (ec != NULL) - OPENSSL_clear_free(ec->key, ec->keylen); - } -} - CMS_EnvelopedData *ossl_cms_get0_enveloped(CMS_ContentInfo *cms) { if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_enveloped) { @@ -289,8 +280,10 @@ BIO *CMS_EnvelopedData_decrypt(CMS_EnvelopedData *env, BIO *detached_data, secret == NULL ? cert : NULL, detached_data, bio, flags); end: - if (ci != NULL) + if (ci != NULL) { ci->d.envelopedData = NULL; /* do not indirectly free |env| */ + ci->contentType = NULL; + } CMS_ContentInfo_free(ci); if (!res) { BIO_free(bio); diff --git a/libs/openssl-3/crypto/cms/cms_lib.c b/libs/openssl-3/crypto/cms/cms_lib.c index afc210c9d..4ef614162 100644 --- a/libs/openssl-3/crypto/cms/cms_lib.c +++ b/libs/openssl-3/crypto/cms/cms_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,6 +21,7 @@ static STACK_OF(CMS_CertificateChoices) **cms_get0_certificate_choices(CMS_ContentInfo *cms); +IMPLEMENT_ASN1_ALLOC_FUNCTIONS(CMS_ContentInfo) IMPLEMENT_ASN1_PRINT_FUNCTION(CMS_ContentInfo) CMS_ContentInfo *d2i_CMS_ContentInfo(CMS_ContentInfo **a, @@ -66,20 +67,6 @@ CMS_ContentInfo *CMS_ContentInfo_new_ex(OSSL_LIB_CTX *libctx, const char *propq) return ci; } -CMS_ContentInfo *CMS_ContentInfo_new(void) -{ - return CMS_ContentInfo_new_ex(NULL, NULL); -} - -void CMS_ContentInfo_free(CMS_ContentInfo *cms) -{ - if (cms != NULL) { - ossl_cms_env_enc_content_free(cms); - OPENSSL_free(cms->ctx.propq); - ASN1_item_free((ASN1_VALUE *)cms, ASN1_ITEM_rptr(CMS_ContentInfo)); - } -} - const CMS_CTX *ossl_cms_get0_cmsctx(const CMS_ContentInfo *cms) { return cms != NULL ? &cms->ctx : NULL; diff --git a/libs/openssl-3/crypto/cms/cms_local.h b/libs/openssl-3/crypto/cms/cms_local.h index 706902126..fd5c7c9a6 100644 --- a/libs/openssl-3/crypto/cms/cms_local.h +++ b/libs/openssl-3/crypto/cms/cms_local.h @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -366,6 +366,7 @@ struct CMS_Receipt_st { DECLARE_ASN1_FUNCTIONS(CMS_ContentInfo) DECLARE_ASN1_ITEM(CMS_SignerInfo) +DECLARE_ASN1_ITEM(CMS_EncryptedContentInfo) DECLARE_ASN1_ITEM(CMS_IssuerAndSerialNumber) DECLARE_ASN1_ITEM(CMS_Attributes_Sign) DECLARE_ASN1_ITEM(CMS_Attributes_Verify) @@ -447,7 +448,6 @@ BIO *ossl_cms_EnvelopedData_init_bio(CMS_ContentInfo *cms); int ossl_cms_EnvelopedData_final(CMS_ContentInfo *cms, BIO *chain); BIO *ossl_cms_AuthEnvelopedData_init_bio(CMS_ContentInfo *cms); int ossl_cms_AuthEnvelopedData_final(CMS_ContentInfo *cms, BIO *cmsbio); -void ossl_cms_env_enc_content_free(const CMS_ContentInfo *cinf); CMS_EnvelopedData *ossl_cms_get0_enveloped(CMS_ContentInfo *cms); CMS_AuthEnvelopedData *ossl_cms_get0_auth_enveloped(CMS_ContentInfo *cms); CMS_EncryptedContentInfo *ossl_cms_get0_env_enc_content(const CMS_ContentInfo *cms); diff --git a/libs/openssl-3/crypto/cms/cms_sd.c b/libs/openssl-3/crypto/cms/cms_sd.c index b41e3571b..8ad94a9ed 100644 --- a/libs/openssl-3/crypto/cms/cms_sd.c +++ b/libs/openssl-3/crypto/cms/cms_sd.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -512,8 +512,12 @@ CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms, ossl_cms_ctx_get0_libctx(ctx), ossl_cms_ctx_get0_propq(ctx), pk, NULL) <= 0) { + si->pctx = NULL; goto err; } + else { + EVP_MD_CTX_set_flags(si->mctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX); + } } if (sd->signerInfos == NULL) @@ -758,6 +762,7 @@ static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms, unsigned char computed_md[EVP_MAX_MD_SIZE]; pctx = si->pctx; + si->pctx = NULL; if (md == NULL) { if (!EVP_DigestFinal_ex(mctx, computed_md, &mdlen)) goto err; @@ -851,6 +856,7 @@ int CMS_SignerInfo_sign(CMS_SignerInfo *si) ossl_cms_ctx_get0_propq(ctx), si->pkey, NULL) <= 0) goto err; + EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX); si->pctx = pctx; } @@ -922,9 +928,16 @@ int CMS_SignerInfo_verify(CMS_SignerInfo *si) goto err; } mctx = si->mctx; + if (si->pctx != NULL) { + EVP_PKEY_CTX_free(si->pctx); + si->pctx = NULL; + } if (EVP_DigestVerifyInit_ex(mctx, &si->pctx, EVP_MD_get0_name(md), libctx, - propq, si->pkey, NULL) <= 0) + propq, si->pkey, NULL) <= 0) { + si->pctx = NULL; goto err; + } + EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX); if (!cms_sd_asn1_ctrl(si, 1)) goto err; @@ -1040,8 +1053,11 @@ int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain) if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0) goto err; si->pctx = pkctx; - if (!cms_sd_asn1_ctrl(si, 1)) + if (!cms_sd_asn1_ctrl(si, 1)) { + si->pctx = NULL; goto err; + } + si->pctx = NULL; r = EVP_PKEY_verify(pkctx, si->signature->data, si->signature->length, mval, mlen); if (r <= 0) { diff --git a/libs/openssl-3/crypto/deterministic_nonce.c b/libs/openssl-3/crypto/deterministic_nonce.c index 60af7f6ab..3da9ba420 100644 --- a/libs/openssl-3/crypto/deterministic_nonce.c +++ b/libs/openssl-3/crypto/deterministic_nonce.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -7,11 +7,13 @@ * https://www.openssl.org/source/license.html */ +#include #include #include #include #include #include "internal/deterministic_nonce.h" +#include "crypto/bn.h" /* * Convert a Bit String to an Integer (See RFC 6979 Section 2.3.2) @@ -38,6 +40,36 @@ static int bits2int(BIGNUM *out, int qlen_bits, return 1; } +/* + * Convert as above a Bit String in const time to an Integer w fixed top + * + * Params: + * out The returned Integer as a BIGNUM + * qlen_bits The maximum size of the returned integer in bits. The returned + * Integer is shifted right if inlen is larger than qlen_bits.. + * in, inlen The input Bit String (in bytes). It has sizeof(BN_ULONG) bytes + * prefix with all bits set that needs to be cleared out after + * the conversion. + * Returns: 1 if successful, or 0 otherwise. + */ +static int bits2int_consttime(BIGNUM *out, int qlen_bits, + const unsigned char *in, size_t inlen) +{ + int blen_bits = (inlen - sizeof(BN_ULONG)) * 8; + int shift; + + if (BN_bin2bn(in, (int)inlen, out) == NULL) + return 0; + + BN_set_flags(out, BN_FLG_CONSTTIME); + ossl_bn_mask_bits_fixed_top(out, blen_bits); + + shift = blen_bits - qlen_bits; + if (shift > 0) + return bn_rshift_fixed_top(out, out, shift); + return 1; +} + /* * Convert an Integer to an Octet String (See RFC 6979 2.3.3). * The value is zero padded if required. @@ -155,8 +187,9 @@ int ossl_gen_deterministic_nonce_rfc6979(BIGNUM *out, const BIGNUM *q, { EVP_KDF_CTX *kdfctx = NULL; int ret = 0, rlen = 0, qlen_bits = 0; - unsigned char *entropyx = NULL, *nonceh = NULL, *T = NULL; + unsigned char *entropyx = NULL, *nonceh = NULL, *rbits = NULL, *T = NULL; size_t allocsz = 0; + const size_t prefsz = sizeof(BN_ULONG); if (out == NULL) return 0; @@ -167,15 +200,18 @@ int ossl_gen_deterministic_nonce_rfc6979(BIGNUM *out, const BIGNUM *q, /* Note rlen used here is in bytes since the input values are byte arrays */ rlen = (qlen_bits + 7) / 8; - allocsz = 3 * rlen; + allocsz = prefsz + 3 * rlen; /* Use a single alloc for the buffers T, nonceh and entropyx */ T = (unsigned char *)OPENSSL_zalloc(allocsz); if (T == NULL) return 0; - nonceh = T + rlen; + rbits = T + prefsz; + nonceh = rbits + rlen; entropyx = nonceh + rlen; + memset(T, 0xff, prefsz); + if (!int2octets(entropyx, priv, rlen) || !bits2octets(nonceh, q, qlen_bits, rlen, hm, hmlen)) goto end; @@ -185,10 +221,16 @@ int ossl_gen_deterministic_nonce_rfc6979(BIGNUM *out, const BIGNUM *q, goto end; do { - if (!EVP_KDF_derive(kdfctx, T, rlen, NULL) - || !bits2int(out, qlen_bits, T, rlen)) + if (!EVP_KDF_derive(kdfctx, rbits, rlen, NULL) + || !bits2int_consttime(out, qlen_bits, T, rlen + prefsz)) goto end; - } while (BN_is_zero(out) || BN_is_one(out) || BN_cmp(out, q) >= 0); + } while (ossl_bn_is_word_fixed_top(out, 0) + || ossl_bn_is_word_fixed_top(out, 1) + || BN_ucmp(out, q) >= 0); +#ifdef BN_DEBUG + /* With BN_DEBUG on a fixed top number cannot be returned */ + bn_correct_top(out); +#endif ret = 1; end: diff --git a/libs/openssl-3/crypto/dh/dh_rfc5114.c b/libs/openssl-3/crypto/dh/dh_rfc5114.c index 7b1e0610b..a44ff4716 100644 --- a/libs/openssl-3/crypto/dh/dh_rfc5114.c +++ b/libs/openssl-3/crypto/dh/dh_rfc5114.c @@ -18,6 +18,7 @@ #include "dh_local.h" #include #include "crypto/bn_dh.h" +#include "../crypto/bn/bn_local.h" /* * Macro to make a DH structure from BIGNUM data. NB: although just copying diff --git a/libs/openssl-3/crypto/dsa/dsa_check.c b/libs/openssl-3/crypto/dsa/dsa_check.c index fb0e9129a..801b932d8 100644 --- a/libs/openssl-3/crypto/dsa/dsa_check.c +++ b/libs/openssl-3/crypto/dsa/dsa_check.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -19,8 +19,34 @@ #include "dsa_local.h" #include "crypto/dsa.h" +static int dsa_precheck_params(const DSA *dsa, int *ret) +{ + if (dsa->params.p == NULL || dsa->params.q == NULL) { + ERR_raise(ERR_LIB_DSA, DSA_R_BAD_FFC_PARAMETERS); + *ret = FFC_CHECK_INVALID_PQ; + return 0; + } + + if (BN_num_bits(dsa->params.p) > OPENSSL_DSA_MAX_MODULUS_BITS) { + ERR_raise(ERR_LIB_DSA, DSA_R_MODULUS_TOO_LARGE); + *ret = FFC_CHECK_INVALID_PQ; + return 0; + } + + if (BN_num_bits(dsa->params.q) >= BN_num_bits(dsa->params.p)) { + ERR_raise(ERR_LIB_DSA, DSA_R_BAD_Q_VALUE); + *ret = FFC_CHECK_INVALID_PQ; + return 0; + } + + return 1; +} + int ossl_dsa_check_params(const DSA *dsa, int checktype, int *ret) { + if (!dsa_precheck_params(dsa, ret)) + return 0; + if (checktype == OSSL_KEYMGMT_VALIDATE_QUICK_CHECK) return ossl_ffc_params_simple_validate(dsa->libctx, &dsa->params, FFC_PARAM_TYPE_DSA, ret); @@ -39,6 +65,9 @@ int ossl_dsa_check_params(const DSA *dsa, int checktype, int *ret) */ int ossl_dsa_check_pub_key(const DSA *dsa, const BIGNUM *pub_key, int *ret) { + if (!dsa_precheck_params(dsa, ret)) + return 0; + return ossl_ffc_validate_public_key(&dsa->params, pub_key, ret) && *ret == 0; } @@ -50,6 +79,9 @@ int ossl_dsa_check_pub_key(const DSA *dsa, const BIGNUM *pub_key, int *ret) */ int ossl_dsa_check_pub_key_partial(const DSA *dsa, const BIGNUM *pub_key, int *ret) { + if (!dsa_precheck_params(dsa, ret)) + return 0; + return ossl_ffc_validate_public_key_partial(&dsa->params, pub_key, ret) && *ret == 0; } @@ -58,8 +90,10 @@ int ossl_dsa_check_priv_key(const DSA *dsa, const BIGNUM *priv_key, int *ret) { *ret = 0; - return (dsa->params.q != NULL - && ossl_ffc_validate_private_key(dsa->params.q, priv_key, ret)); + if (!dsa_precheck_params(dsa, ret)) + return 0; + + return ossl_ffc_validate_private_key(dsa->params.q, priv_key, ret); } /* @@ -72,8 +106,10 @@ int ossl_dsa_check_pairwise(const DSA *dsa) BN_CTX *ctx = NULL; BIGNUM *pub_key = NULL; - if (dsa->params.p == NULL - || dsa->params.g == NULL + if (!dsa_precheck_params(dsa, &ret)) + return 0; + + if (dsa->params.g == NULL || dsa->priv_key == NULL || dsa->pub_key == NULL) return 0; diff --git a/libs/openssl-3/crypto/dsa/dsa_ossl.c b/libs/openssl-3/crypto/dsa/dsa_ossl.c index 234362b6d..59b26d736 100644 --- a/libs/openssl-3/crypto/dsa/dsa_ossl.c +++ b/libs/openssl-3/crypto/dsa/dsa_ossl.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -282,13 +282,14 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, * We calculate k from SHA512(private_key + H(message) + random). * This protects the private key from a weak PRNG. */ - if (!BN_generate_dsa_nonce(k, dsa->params.q, dsa->priv_key, dgst, - dlen, ctx)) + if (!ossl_bn_gen_dsa_nonce_fixed_top(k, dsa->params.q, + dsa->priv_key, dgst, + dlen, ctx)) goto err; } - } else if (!BN_priv_rand_range_ex(k, dsa->params.q, 0, ctx)) + } else if (!ossl_bn_priv_rand_range_fixed_top(k, dsa->params.q, 0, ctx)) goto err; - } while (BN_is_zero(k)); + } while (ossl_bn_is_word_fixed_top(k, 0)); BN_set_flags(k, BN_FLG_CONSTTIME); BN_set_flags(l, BN_FLG_CONSTTIME); diff --git a/libs/openssl-3/crypto/dsa/dsa_sign.c b/libs/openssl-3/crypto/dsa/dsa_sign.c index b806e7e65..aab7953c0 100644 --- a/libs/openssl-3/crypto/dsa/dsa_sign.c +++ b/libs/openssl-3/crypto/dsa/dsa_sign.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -157,6 +157,11 @@ int ossl_dsa_sign_int(int type, const unsigned char *dgst, int dlen, { DSA_SIG *s; + if (sig == NULL) { + *siglen = DSA_size(dsa); + return 1; + } + /* legacy case uses the method table */ if (dsa->libctx == NULL || dsa->meth != DSA_get_default_method()) s = DSA_do_sign(dgst, dlen, dsa); @@ -167,7 +172,7 @@ int ossl_dsa_sign_int(int type, const unsigned char *dgst, int dlen, *siglen = 0; return 0; } - *siglen = i2d_DSA_SIG(s, sig != NULL ? &sig : NULL); + *siglen = i2d_DSA_SIG(s, &sig); DSA_SIG_free(s); return 1; } diff --git a/libs/openssl-3/crypto/ec/curve448/arch_32/f_impl.h b/libs/openssl-3/crypto/ec/curve448/arch_32/f_impl.h index 5cd25c04e..b60f30b20 100644 --- a/libs/openssl-3/crypto/ec/curve448/arch_32/f_impl.h +++ b/libs/openssl-3/crypto/ec/curve448/arch_32/f_impl.h @@ -14,7 +14,7 @@ # define OSSL_CRYPTO_EC_CURVE448_ARCH_32_F_IMPL_H # define GF_HEADROOM 2 -# define LIMB(x) ((x) & ((1 << 28) - 1)), ((x) >> 28) +# define LIMB(x) ((x##ULL) & ((1 << 28) - 1)), ((x##ULL) >> 28) # define FIELD_LITERAL(a, b, c, d, e, f, g, h) \ {{LIMB(a), LIMB(b), LIMB(c), LIMB(d), LIMB(e), LIMB(f), LIMB(g), LIMB(h)}} diff --git a/libs/openssl-3/crypto/ec/curve448/curve448.c b/libs/openssl-3/crypto/ec/curve448/curve448.c index 2422d068a..a69936067 100644 --- a/libs/openssl-3/crypto/ec/curve448/curve448.c +++ b/libs/openssl-3/crypto/ec/curve448/curve448.c @@ -28,8 +28,8 @@ static const curve448_scalar_t precomputed_scalarmul_adjustment = { { { - SC_LIMB(0xc873d6d54a7bb0cfULL), SC_LIMB(0xe933d8d723a70aadULL), - SC_LIMB(0xbb124b65129c96fdULL), SC_LIMB(0x00000008335dc163ULL) + SC_LIMB(0xc873d6d54a7bb0cf), SC_LIMB(0xe933d8d723a70aad), + SC_LIMB(0xbb124b65129c96fd), SC_LIMB(0x00000008335dc163) } } }; diff --git a/libs/openssl-3/crypto/ec/curve448/curve448_tables.c b/libs/openssl-3/crypto/ec/curve448/curve448_tables.c index 0c6f626b3..c1e1d2d5e 100644 --- a/libs/openssl-3/crypto/ec/curve448/curve448_tables.c +++ b/libs/openssl-3/crypto/ec/curve448/curve448_tables.c @@ -16,1045 +16,1045 @@ static const curve448_precomputed_s curve448_precomputed_base_table = { { {{ - {FIELD_LITERAL(0x00cc3b062366f4ccULL, 0x003d6e34e314aa3cULL, - 0x00d51c0a7521774dULL, 0x0094e060eec6ab8bULL, - 0x00d21291b4d80082ULL, 0x00befed12b55ef1eULL, - 0x00c3dd2df5c94518ULL, 0x00e0a7b112b8d4e6ULL)}, - {FIELD_LITERAL(0x0019eb5608d8723aULL, 0x00d1bab52fb3aedbULL, - 0x00270a7311ebc90cULL, 0x0037c12b91be7f13ULL, - 0x005be16cd8b5c704ULL, 0x003e181acda888e1ULL, - 0x00bc1f00fc3fc6d0ULL, 0x00d3839bfa319e20ULL)}, - {FIELD_LITERAL(0x003caeb88611909fULL, 0x00ea8b378c4df3d4ULL, - 0x00b3295b95a5a19aULL, 0x00a65f97514bdfb5ULL, - 0x00b39efba743cab1ULL, 0x0016ba98b862fd2dULL, - 0x0001508812ee71d7ULL, 0x000a75740eea114aULL)}, - }}, {{ - {FIELD_LITERAL(0x00ebcf0eb649f823ULL, 0x00166d332e98ea03ULL, - 0x0059ddf64f5cd5f6ULL, 0x0047763123d9471bULL, - 0x00a64065c53ef62fULL, 0x00978e44c480153dULL, - 0x000b5b2a0265f194ULL, 0x0046a24b9f32965aULL)}, - {FIELD_LITERAL(0x00b9eef787034df0ULL, 0x0020bc24de3390cdULL, - 0x000022160bae99bbULL, 0x00ae66e886e97946ULL, - 0x0048d4bbe02cbb8bULL, 0x0072ba97b34e38d4ULL, - 0x00eae7ec8f03e85aULL, 0x005ba92ecf808b2cULL)}, - {FIELD_LITERAL(0x00c9cfbbe74258fdULL, 0x00843a979ea9eaa7ULL, - 0x000cbb4371cfbe90ULL, 0x0059bac8f7f0a628ULL, - 0x004b3dff882ff530ULL, 0x0011869df4d90733ULL, - 0x00595aa71f4abfc2ULL, 0x0070e2d38990c2e6ULL)}, - }}, {{ - {FIELD_LITERAL(0x00de2010c0a01733ULL, 0x00c739a612e24297ULL, - 0x00a7212643141d7cULL, 0x00f88444f6b67c11ULL, - 0x00484b7b16ec28f2ULL, 0x009c1b8856af9c68ULL, - 0x00ff4669591fe9d6ULL, 0x0054974be08a32c8ULL)}, - {FIELD_LITERAL(0x0010de3fd682ceedULL, 0x008c07642d83ca4eULL, - 0x0013bb064e00a1ccULL, 0x009411ae27870e11ULL, - 0x00ea8e5b4d531223ULL, 0x0032fe7d2aaece2eULL, - 0x00d989e243e7bb41ULL, 0x000fe79a508e9b8bULL)}, - {FIELD_LITERAL(0x005e0426b9bfc5b1ULL, 0x0041a5b1d29ee4faULL, - 0x0015b0def7774391ULL, 0x00bc164f1f51af01ULL, - 0x00d543b0942797b9ULL, 0x003c129b6398099cULL, - 0x002b114c6e5adf18ULL, 0x00b4e630e4018a7bULL)}, - }}, {{ - {FIELD_LITERAL(0x00d490afc95f8420ULL, 0x00b096bf50c1d9b9ULL, - 0x00799fd707679866ULL, 0x007c74d9334afbeaULL, - 0x00efaa8be80ff4edULL, 0x0075c4943bb81694ULL, - 0x00c21c2fca161f36ULL, 0x00e77035d492bfeeULL)}, - {FIELD_LITERAL(0x006658a190dd6661ULL, 0x00e0e9bab38609a6ULL, - 0x0028895c802237edULL, 0x006a0229c494f587ULL, - 0x002dcde96c9916b7ULL, 0x00d158822de16218ULL, - 0x00173b917a06856fULL, 0x00ca78a79ae07326ULL)}, - {FIELD_LITERAL(0x00e35bfc79caced4ULL, 0x0087238a3e1fe3bbULL, - 0x00bcbf0ff4ceff5bULL, 0x00a19c1c94099b91ULL, - 0x0071e102b49db976ULL, 0x0059e3d004eada1eULL, - 0x008da78afa58a47eULL, 0x00579c8ebf269187ULL)}, - }}, {{ - {FIELD_LITERAL(0x00a16c2905eee75fULL, 0x009d4bcaea2c7e1dULL, - 0x00d3bd79bfad19dfULL, 0x0050da745193342cULL, - 0x006abdb8f6b29ab1ULL, 0x00a24fe0a4fef7efULL, - 0x0063730da1057dfbULL, 0x00a08c312c8eb108ULL)}, - {FIELD_LITERAL(0x00b583be005375beULL, 0x00a40c8f8a4e3df4ULL, - 0x003fac4a8f5bdbf7ULL, 0x00d4481d872cd718ULL, - 0x004dc8749cdbaefeULL, 0x00cce740d5e5c975ULL, - 0x000b1c1f4241fd21ULL, 0x00a76de1b4e1cd07ULL)}, - {FIELD_LITERAL(0x007a076500d30b62ULL, 0x000a6e117b7f090fULL, - 0x00c8712ae7eebd9aULL, 0x000fbd6c1d5f6ff7ULL, - 0x003a7977246ebf11ULL, 0x00166ed969c6600eULL, - 0x00aa42e469c98becULL, 0x00dc58f307cf0666ULL)}, - }}, {{ - {FIELD_LITERAL(0x004b491f65a9a28bULL, 0x006a10309e8a55b7ULL, - 0x00b67210185187efULL, 0x00cf6497b12d9b8fULL, - 0x0085778c56e2b1baULL, 0x0015b4c07a814d85ULL, - 0x00686479e62da561ULL, 0x008de5d88f114916ULL)}, - {FIELD_LITERAL(0x00e37c88d6bba7b1ULL, 0x003e4577e1b8d433ULL, - 0x0050d8ea5f510ec0ULL, 0x0042fc9f2da9ef59ULL, - 0x003bd074c1141420ULL, 0x00561b8b7b68774eULL, - 0x00232e5e5d1013a3ULL, 0x006b7f2cb3d7e73fULL)}, - {FIELD_LITERAL(0x004bdd0f0b41e6a0ULL, 0x001773057c405d24ULL, - 0x006029f99915bd97ULL, 0x006a5ba70a17fe2fULL, - 0x0046111977df7e08ULL, 0x004d8124c89fb6b7ULL, - 0x00580983b2bb2724ULL, 0x00207bf330d6f3feULL)}, - }}, {{ - {FIELD_LITERAL(0x007efdc93972a48bULL, 0x002f5e50e78d5feeULL, - 0x0080dc11d61c7fe5ULL, 0x0065aa598707245bULL, - 0x009abba2300641beULL, 0x000c68787656543aULL, - 0x00ffe0fef2dc0a17ULL, 0x00007ffbd6cb4f3aULL)}, - {FIELD_LITERAL(0x0036012f2b836efcULL, 0x00458c126d6b5fbcULL, - 0x00a34436d719ad1eULL, 0x0097be6167117deaULL, - 0x0009c219c879cff3ULL, 0x0065564493e60755ULL, - 0x00993ac94a8cdec0ULL, 0x002d4885a4d0dbafULL)}, - {FIELD_LITERAL(0x00598b60b4c068baULL, 0x00c547a0be7f1afdULL, - 0x009582164acf12afULL, 0x00af4acac4fbbe40ULL, - 0x005f6ca7c539121aULL, 0x003b6e752ebf9d66ULL, - 0x00f08a30d5cac5d4ULL, 0x00e399bb5f97c5a9ULL)}, - }}, {{ - {FIELD_LITERAL(0x007445a0409c0a66ULL, 0x00a65c369f3829c0ULL, - 0x0031d248a4f74826ULL, 0x006817f34defbe8eULL, - 0x00649741d95ebf2eULL, 0x00d46466ab16b397ULL, - 0x00fdc35703bee414ULL, 0x00343b43334525f8ULL)}, - {FIELD_LITERAL(0x001796bea93f6401ULL, 0x00090c5a42e85269ULL, - 0x00672412ba1252edULL, 0x001201d47b6de7deULL, - 0x006877bccfe66497ULL, 0x00b554fd97a4c161ULL, - 0x009753f42dbac3cfULL, 0x00e983e3e378270aULL)}, - {FIELD_LITERAL(0x00ac3eff18849872ULL, 0x00f0eea3bff05690ULL, - 0x00a6d72c21dd505dULL, 0x001b832642424169ULL, - 0x00a6813017b540e5ULL, 0x00a744bd71b385cdULL, - 0x0022a7d089130a7bULL, 0x004edeec9a133486ULL)}, - }}, {{ - {FIELD_LITERAL(0x00b2d6729196e8a9ULL, 0x0088a9bb2031cef4ULL, - 0x00579e7787dc1567ULL, 0x0030f49feb059190ULL, - 0x00a0b1d69c7f7d8fULL, 0x0040bdcc6d9d806fULL, - 0x00d76c4037edd095ULL, 0x00bbf24376415dd7ULL)}, - {FIELD_LITERAL(0x00240465ff5a7197ULL, 0x00bb97e76caf27d0ULL, - 0x004b4edbf8116d39ULL, 0x001d8586f708cbaaULL, - 0x000f8ee8ff8e4a50ULL, 0x00dde5a1945dd622ULL, - 0x00e6fc1c0957e07cULL, 0x0041c9cdabfd88a0ULL)}, - {FIELD_LITERAL(0x005344b0bf5b548cULL, 0x002957d0b705cc99ULL, - 0x00f586a70390553dULL, 0x0075b3229f583cc3ULL, - 0x00a1aa78227490e4ULL, 0x001bf09cf7957717ULL, - 0x00cf6bf344325f52ULL, 0x0065bd1c23ca3ecfULL)}, - }}, {{ - {FIELD_LITERAL(0x009bff3b3239363cULL, 0x00e17368796ef7c0ULL, - 0x00528b0fe0971f3aULL, 0x0008014fc8d4a095ULL, - 0x00d09f2e8a521ec4ULL, 0x006713ab5dde5987ULL, - 0x0003015758e0dbb1ULL, 0x00215999f1ba212dULL)}, - {FIELD_LITERAL(0x002c88e93527da0eULL, 0x0077c78f3456aad5ULL, - 0x0071087a0a389d1cULL, 0x00934dac1fb96dbdULL, - 0x008470e801162697ULL, 0x005bc2196cd4ad49ULL, - 0x00e535601d5087c3ULL, 0x00769888700f497fULL)}, - {FIELD_LITERAL(0x00da7a4b557298adULL, 0x0019d2589ea5df76ULL, - 0x00ef3e38be0c6497ULL, 0x00a9644e1312609aULL, - 0x004592f61b2558daULL, 0x0082c1df510d7e46ULL, - 0x0042809a535c0023ULL, 0x00215bcb5afd7757ULL)}, - }}, {{ - {FIELD_LITERAL(0x002b9df55a1a4213ULL, 0x00dcfc3b464a26beULL, - 0x00c4f9e07a8144d5ULL, 0x00c8e0617a92b602ULL, - 0x008e3c93accafae0ULL, 0x00bf1bcb95b2ca60ULL, - 0x004ce2426a613bf3ULL, 0x00266cac58e40921ULL)}, - {FIELD_LITERAL(0x008456d5db76e8f0ULL, 0x0032ca9cab2ce163ULL, - 0x0059f2b8bf91abcfULL, 0x0063c2a021712788ULL, - 0x00f86155af22f72dULL, 0x00db98b2a6c005a0ULL, - 0x00ac6e416a693ac4ULL, 0x007a93572af53226ULL)}, - {FIELD_LITERAL(0x0087767520f0de22ULL, 0x0091f64012279fb5ULL, - 0x001050f1f0644999ULL, 0x004f097a2477ad3cULL, - 0x006b37913a9947bdULL, 0x001a3d78645af241ULL, - 0x0057832bbb3008a7ULL, 0x002c1d902b80dc20ULL)}, - }}, {{ - {FIELD_LITERAL(0x001a6002bf178877ULL, 0x009bce168aa5af50ULL, - 0x005fc318ff04a7f5ULL, 0x0052818f55c36461ULL, - 0x008768f5d4b24afbULL, 0x0037ffbae7b69c85ULL, - 0x0018195a4b61edc0ULL, 0x001e12ea088434b2ULL)}, - {FIELD_LITERAL(0x0047d3f804e7ab07ULL, 0x00a809ab5f905260ULL, - 0x00b3ffc7cdaf306dULL, 0x00746e8ec2d6e509ULL, - 0x00d0dade8887a645ULL, 0x00acceeebde0dd37ULL, - 0x009bc2579054686bULL, 0x0023804f97f1c2bfULL)}, - {FIELD_LITERAL(0x0043e2e2e50b80d7ULL, 0x00143aafe4427e0fULL, - 0x005594aaecab855bULL, 0x008b12ccaaecbc01ULL, - 0x002deeb091082bc3ULL, 0x009cca4be2ae7514ULL, - 0x00142b96e696d047ULL, 0x00ad2a2b1c05256aULL)}, - }}, {{ - {FIELD_LITERAL(0x003914f2f144b78bULL, 0x007a95dd8bee6f68ULL, - 0x00c7f4384d61c8e6ULL, 0x004e51eb60f1bdb2ULL, - 0x00f64be7aa4621d8ULL, 0x006797bfec2f0ac0ULL, - 0x007d17aab3c75900ULL, 0x001893e73cac8bc5ULL)}, - {FIELD_LITERAL(0x00140360b768665bULL, 0x00b68aca4967f977ULL, - 0x0001089b66195ae4ULL, 0x00fe71122185e725ULL, - 0x000bca2618d49637ULL, 0x00a54f0557d7e98aULL, - 0x00cdcd2f91d6f417ULL, 0x00ab8c13741fd793ULL)}, - {FIELD_LITERAL(0x00725ee6b1e549e0ULL, 0x007124a0769777faULL, - 0x000b68fdad07ae42ULL, 0x0085b909cd4952dfULL, - 0x0092d2e3c81606f4ULL, 0x009f22f6cac099a0ULL, - 0x00f59da57f2799a8ULL, 0x00f06c090122f777ULL)}, - }}, {{ - {FIELD_LITERAL(0x00ce0bed0a3532bcULL, 0x001a5048a22df16bULL, - 0x00e31db4cbad8bf1ULL, 0x00e89292120cf00eULL, - 0x007d1dd1a9b00034ULL, 0x00e2a9041ff8f680ULL, - 0x006a4c837ae596e7ULL, 0x00713af1068070b3ULL)}, - {FIELD_LITERAL(0x00c4fe64ce66d04bULL, 0x00b095d52e09b3d7ULL, - 0x00758bbecb1a3a8eULL, 0x00f35cce8d0650c0ULL, - 0x002b878aa5984473ULL, 0x0062e0a3b7544ddcULL, - 0x00b25b290ed116feULL, 0x007b0f6abe0bebf2ULL)}, - {FIELD_LITERAL(0x0081d4e3addae0a8ULL, 0x003410c836c7ffccULL, - 0x00c8129ad89e4314ULL, 0x000e3d5a23922dcdULL, - 0x00d91e46f29c31f3ULL, 0x006c728cde8c5947ULL, - 0x002bc655ba2566c0ULL, 0x002ca94721533108ULL)}, - }}, {{ - {FIELD_LITERAL(0x0051e4b3f764d8a9ULL, 0x0019792d46e904a0ULL, - 0x00853bc13dbc8227ULL, 0x000840208179f12dULL, - 0x0068243474879235ULL, 0x0013856fbfe374d0ULL, - 0x00bda12fe8676424ULL, 0x00bbb43635926eb2ULL)}, - {FIELD_LITERAL(0x0012cdc880a93982ULL, 0x003c495b21cd1b58ULL, - 0x00b7e5c93f22a26eULL, 0x0044aa82dfb99458ULL, - 0x009ba092cdffe9c0ULL, 0x00a14b3ab2083b73ULL, - 0x000271c2f70e1c4bULL, 0x00eea9cac0f66eb8ULL)}, - {FIELD_LITERAL(0x001a1847c4ac5480ULL, 0x00b1b412935bb03aULL, - 0x00f74285983bf2b2ULL, 0x00624138b5b5d0f1ULL, - 0x008820c0b03d38bfULL, 0x00b94e50a18c1572ULL, - 0x0060f6934841798fULL, 0x00c52f5d66d6ebe2ULL)}, - }}, {{ - {FIELD_LITERAL(0x00da23d59f9bcea6ULL, 0x00e0f27007a06a4bULL, - 0x00128b5b43a6758cULL, 0x000cf50190fa8b56ULL, - 0x00fc877aba2b2d72ULL, 0x00623bef52edf53fULL, - 0x00e6af6b819669e2ULL, 0x00e314dc34fcaa4fULL)}, - {FIELD_LITERAL(0x0066e5eddd164d1eULL, 0x00418a7c6fe28238ULL, - 0x0002e2f37e962c25ULL, 0x00f01f56b5975306ULL, - 0x0048842fa503875cULL, 0x0057b0e968078143ULL, - 0x00ff683024f3d134ULL, 0x0082ae28fcad12e4ULL)}, - {FIELD_LITERAL(0x0011ddfd21260e42ULL, 0x00d05b0319a76892ULL, - 0x00183ea4368e9b8fULL, 0x00b0815662affc96ULL, - 0x00b466a5e7ce7c88ULL, 0x00db93b07506e6eeULL, - 0x0033885f82f62401ULL, 0x0086f9090ec9b419ULL)}, - }}, {{ - {FIELD_LITERAL(0x00d95d1c5fcb435aULL, 0x0016d1ed6b5086f9ULL, - 0x00792aa0b7e54d71ULL, 0x0067b65715f1925dULL, - 0x00a219755ec6176bULL, 0x00bc3f026b12c28fULL, - 0x00700c897ffeb93eULL, 0x0089b83f6ec50b46ULL)}, - {FIELD_LITERAL(0x003c97e6384da36eULL, 0x00423d53eac81a09ULL, - 0x00b70d68f3cdce35ULL, 0x00ee7959b354b92cULL, - 0x00f4e9718819c8caULL, 0x009349f12acbffe9ULL, - 0x005aee7b62cb7da6ULL, 0x00d97764154ffc86ULL)}, - {FIELD_LITERAL(0x00526324babb46dcULL, 0x002ee99b38d7bf9eULL, - 0x007ea51794706ef4ULL, 0x00abeb04da6e3c39ULL, - 0x006b457c1d281060ULL, 0x00fe243e9a66c793ULL, - 0x00378de0fb6c6ee4ULL, 0x003e4194b9c3cb93ULL)}, - }}, {{ - {FIELD_LITERAL(0x00fed3cd80ca2292ULL, 0x0015b043a73ca613ULL, - 0x000a9fd7bf9be227ULL, 0x003b5e03de2db983ULL, - 0x005af72d46904ef7ULL, 0x00c0f1b5c49faa99ULL, - 0x00dc86fc3bd305e1ULL, 0x00c92f08c1cb1797ULL)}, - {FIELD_LITERAL(0x0079680ce111ed3bULL, 0x001a1ed82806122cULL, - 0x000c2e7466d15df3ULL, 0x002c407f6f7150fdULL, - 0x00c5e7c96b1b0ce3ULL, 0x009aa44626863ff9ULL, - 0x00887b8b5b80be42ULL, 0x00b6023cec964825ULL)}, - {FIELD_LITERAL(0x00e4a8e1048970c8ULL, 0x0062887b7830a302ULL, - 0x00bcf1c8cd81402bULL, 0x0056dbb81a68f5beULL, - 0x0014eced83f12452ULL, 0x00139e1a510150dfULL, - 0x00bb81140a82d1a3ULL, 0x000febcc1aaf1aa7ULL)}, - }}, {{ - {FIELD_LITERAL(0x00a7527958238159ULL, 0x0013ec9537a84cd6ULL, - 0x001d7fee7d562525ULL, 0x00b9eefa6191d5e5ULL, - 0x00dbc97db70bcb8aULL, 0x00481affc7a4d395ULL, - 0x006f73d3e70c31bbULL, 0x00183f324ed96a61ULL)}, - {FIELD_LITERAL(0x0039dd7ce7fc6860ULL, 0x00d64f6425653da1ULL, - 0x003e037c7f57d0afULL, 0x0063477a06e2bcf2ULL, - 0x001727dbb7ac67e6ULL, 0x0049589f5efafe2eULL, - 0x00fc0fef2e813d54ULL, 0x008baa5d087fb50dULL)}, - {FIELD_LITERAL(0x0024fb59d9b457c7ULL, 0x00a7d4e060223e4cULL, - 0x00c118d1b555fd80ULL, 0x0082e216c732f22aULL, - 0x00cd2a2993089504ULL, 0x003638e836a3e13dULL, - 0x000d855ee89b4729ULL, 0x008ec5b7d4810c91ULL)}, - }}, {{ - {FIELD_LITERAL(0x001bf51f7d65cdfdULL, 0x00d14cdafa16a97dULL, - 0x002c38e60fcd10e7ULL, 0x00a27446e393efbdULL, - 0x000b5d8946a71fddULL, 0x0063df2cde128f2fULL, - 0x006c8679569b1888ULL, 0x0059ffc4925d732dULL)}, - {FIELD_LITERAL(0x00ece96f95f2b66fULL, 0x00ece7952813a27bULL, - 0x0026fc36592e489eULL, 0x007157d1a2de0f66ULL, - 0x00759dc111d86ddfULL, 0x0012881e5780bb0fULL, - 0x00c8ccc83ad29496ULL, 0x0012b9bd1929eb71ULL)}, - {FIELD_LITERAL(0x000fa15a20da5df0ULL, 0x00349ddb1a46cd31ULL, - 0x002c512ad1d8e726ULL, 0x00047611f669318dULL, - 0x009e68fba591e17eULL, 0x004320dffa803906ULL, - 0x00a640874951a3d3ULL, 0x00b6353478baa24fULL)}, - }}, {{ - {FIELD_LITERAL(0x009696510000d333ULL, 0x00ec2f788bc04826ULL, - 0x000e4d02b1f67ba5ULL, 0x00659aa8dace08b6ULL, - 0x00d7a38a3a3ae533ULL, 0x008856defa8c746bULL, - 0x004d7a4402d3da1aULL, 0x00ea82e06229260fULL)}, - {FIELD_LITERAL(0x006a15bb20f75c0cULL, 0x0079a144027a5d0cULL, - 0x00d19116ce0b4d70ULL, 0x0059b83bcb0b268eULL, - 0x005f58f63f16c127ULL, 0x0079958318ee2c37ULL, - 0x00defbb063d07f82ULL, 0x00f1f0b931d2d446ULL)}, - {FIELD_LITERAL(0x00cb5e4c3c35d422ULL, 0x008df885ca43577fULL, - 0x00fa50b16ca3e471ULL, 0x005a0e58e17488c8ULL, - 0x00b2ceccd6d34d19ULL, 0x00f01d5d235e36e9ULL, - 0x00db2e7e4be6ca44ULL, 0x00260ab77f35fccdULL)}, - }}, {{ - {FIELD_LITERAL(0x006f6fd9baac61d5ULL, 0x002a7710a020a895ULL, - 0x009de0db7fc03d4dULL, 0x00cdedcb1875f40bULL, - 0x00050caf9b6b1e22ULL, 0x005e3a6654456ab0ULL, - 0x00775fdf8c4423d4ULL, 0x0028701ea5738b5dULL)}, - {FIELD_LITERAL(0x009ffd90abfeae96ULL, 0x00cba3c2b624a516ULL, - 0x005ef08bcee46c91ULL, 0x00e6fde30afb6185ULL, - 0x00f0b4db4f818ce4ULL, 0x006c54f45d2127f5ULL, - 0x00040125035854c7ULL, 0x00372658a3287e13ULL)}, - {FIELD_LITERAL(0x00d7070fb1beb2abULL, 0x0078fc845a93896bULL, - 0x006894a4b2f224a6ULL, 0x005bdd8192b9dbdeULL, - 0x00b38839874b3a9eULL, 0x00f93618b04b7a57ULL, - 0x003e3ec75fd2c67eULL, 0x00bf5e6bfc29494aULL)}, - }}, {{ - {FIELD_LITERAL(0x00f19224ebba2aa5ULL, 0x0074f89d358e694dULL, - 0x00eea486597135adULL, 0x0081579a4555c7e1ULL, - 0x0010b9b872930a9dULL, 0x00f002e87a30ecc0ULL, - 0x009b9d66b6de56e2ULL, 0x00a3c4f45e8004ebULL)}, - {FIELD_LITERAL(0x0045e8dda9400888ULL, 0x002ff12e5fc05db7ULL, - 0x00a7098d54afe69cULL, 0x00cdbe846a500585ULL, - 0x00879c1593ca1882ULL, 0x003f7a7fea76c8b0ULL, - 0x002cd73dd0c8e0a1ULL, 0x00645d6ce96f51feULL)}, - {FIELD_LITERAL(0x002b7e83e123d6d6ULL, 0x00398346f7419c80ULL, - 0x0042922e55940163ULL, 0x005e7fc5601886a3ULL, - 0x00e88f2cee1d3103ULL, 0x00e7fab135f2e377ULL, - 0x00b059984dbf0dedULL, 0x0009ce080faa5bb8ULL)}, - }}, {{ - {FIELD_LITERAL(0x0085e78af7758979ULL, 0x00275a4ee1631a3aULL, - 0x00d26bc0ed78b683ULL, 0x004f8355ea21064fULL, - 0x00d618e1a32696e5ULL, 0x008d8d7b150e5680ULL, - 0x00a74cd854b278d2ULL, 0x001dd62702203ea0ULL)}, - {FIELD_LITERAL(0x00f89335c2a59286ULL, 0x00a0f5c905d55141ULL, - 0x00b41fb836ee9382ULL, 0x00e235d51730ca43ULL, - 0x00a5cb37b5c0a69aULL, 0x009b966ffe136c45ULL, - 0x00cb2ea10bf80ed1ULL, 0x00fb2b370b40dc35ULL)}, - {FIELD_LITERAL(0x00d687d16d4ee8baULL, 0x0071520bdd069dffULL, - 0x00de85c60d32355dULL, 0x0087d2e3565102f4ULL, - 0x00cde391b8dfc9aaULL, 0x00e18d69efdfefe5ULL, - 0x004a9d0591954e91ULL, 0x00fa36dd8b50eee5ULL)}, - }}, {{ - {FIELD_LITERAL(0x002e788749a865f7ULL, 0x006e4dc3116861eaULL, - 0x009f1428c37276e6ULL, 0x00e7d2e0fc1e1226ULL, - 0x003aeebc6b6c45f6ULL, 0x0071a8073bf500c9ULL, - 0x004b22ad986b530cULL, 0x00f439e63c0d79d4ULL)}, - {FIELD_LITERAL(0x006bc3d53011f470ULL, 0x00032d6e692b83e8ULL, - 0x00059722f497cd0bULL, 0x0009b4e6f0c497ccULL, - 0x0058a804b7cce6c0ULL, 0x002b71d3302bbd5dULL, - 0x00e2f82a36765fceULL, 0x008dded99524c703ULL)}, - {FIELD_LITERAL(0x004d058953747d64ULL, 0x00701940fe79aa6fULL, - 0x00a620ac71c760bfULL, 0x009532b611158b75ULL, - 0x00547ed7f466f300ULL, 0x003cb5ab53a8401aULL, - 0x00c7763168ce3120ULL, 0x007e48e33e4b9ab2ULL)}, - }}, {{ - {FIELD_LITERAL(0x001b2fc57bf3c738ULL, 0x006a3f918993fb80ULL, - 0x0026f7a14fdec288ULL, 0x0075a2cdccef08dbULL, - 0x00d3ecbc9eecdbf1ULL, 0x0048c40f06e5bf7fULL, - 0x00d63e423009896bULL, 0x000598bc99c056a8ULL)}, - {FIELD_LITERAL(0x002f194eaafa46dcULL, 0x008e38f57fe87613ULL, - 0x00dc8e5ae25f4ab2ULL, 0x000a17809575e6bdULL, - 0x00d3ec7923ba366aULL, 0x003a7e72e0ad75e3ULL, - 0x0010024b88436e0aULL, 0x00ed3c5444b64051ULL)}, - {FIELD_LITERAL(0x00831fc1340af342ULL, 0x00c9645669466d35ULL, - 0x007692b4cc5a080fULL, 0x009fd4a47ac9259fULL, - 0x001eeddf7d45928bULL, 0x003c0446fc45f28bULL, - 0x002c0713aa3e2507ULL, 0x0095706935f0f41eULL)}, - }}, {{ - {FIELD_LITERAL(0x00766ae4190ec6d8ULL, 0x0065768cabc71380ULL, - 0x00b902598416cdc2ULL, 0x00380021ad38df52ULL, - 0x008f0b89d6551134ULL, 0x004254d4cc62c5a5ULL, - 0x000d79f4484b9b94ULL, 0x00b516732ae3c50eULL)}, - {FIELD_LITERAL(0x001fb73475c45509ULL, 0x00d2b2e5ea43345aULL, - 0x00cb3c3842077bd1ULL, 0x0029f90ad820946eULL, - 0x007c11b2380778aaULL, 0x009e54ece62c1704ULL, - 0x004bc60c41ca01c3ULL, 0x004525679a5a0b03ULL)}, - {FIELD_LITERAL(0x00c64fbddbed87b3ULL, 0x0040601d11731faaULL, - 0x009c22475b6f9d67ULL, 0x0024b79dae875f15ULL, - 0x00616fed3f02c3b0ULL, 0x0000cf39f6af2d3bULL, - 0x00c46bac0aa9a688ULL, 0x00ab23e2800da204ULL)}, - }}, {{ - {FIELD_LITERAL(0x000b3a37617632b0ULL, 0x00597199fe1cfb6cULL, - 0x0042a7ccdfeafdd6ULL, 0x004cc9f15ebcea17ULL, - 0x00f436e596a6b4a4ULL, 0x00168861142df0d8ULL, - 0x000753edfec26af5ULL, 0x000c495d7e388116ULL)}, - {FIELD_LITERAL(0x0017085f4a346148ULL, 0x00c7cf7a37f62272ULL, - 0x001776e129bc5c30ULL, 0x009955134c9eef2aULL, - 0x001ba5bdf1df07beULL, 0x00ec39497103a55cULL, - 0x006578354fda6cfbULL, 0x005f02719d4f15eeULL)}, - {FIELD_LITERAL(0x0052b9d9b5d9655dULL, 0x00d4ec7ba1b461c3ULL, - 0x00f95df4974f280bULL, 0x003d8e5ca11aeb51ULL, - 0x00d4981eb5a70b26ULL, 0x000af9a4f6659f29ULL, - 0x004598c846faeb43ULL, 0x0049d9a183a47670ULL)}, - }}, {{ - {FIELD_LITERAL(0x000a72d23dcb3f1fULL, 0x00a3737f84011727ULL, - 0x00f870c0fbbf4a47ULL, 0x00a7aadd04b5c9caULL, - 0x000c7715c67bd072ULL, 0x00015a136afcd74eULL, - 0x0080d5caea499634ULL, 0x0026b448ec7514b7ULL)}, - {FIELD_LITERAL(0x00b60167d9e7d065ULL, 0x00e60ba0d07381e8ULL, - 0x003a4f17b725c2d4ULL, 0x006c19fe176b64faULL, - 0x003b57b31af86ccbULL, 0x0021047c286180fdULL, - 0x00bdc8fb00c6dbb6ULL, 0x00fe4a9f4bab4f3fULL)}, - {FIELD_LITERAL(0x0088ffc3a16111f7ULL, 0x009155e4245d0bc8ULL, - 0x00851d68220572d5ULL, 0x00557ace1e514d29ULL, - 0x0031d7c339d91022ULL, 0x00101d0ae2eaceeaULL, - 0x00246ab3f837b66aULL, 0x00d5216d381ff530ULL)}, - }}, {{ - {FIELD_LITERAL(0x0057e7ea35f36daeULL, 0x00f47d7ad15de22eULL, - 0x00d757ea4b105115ULL, 0x008311457d579d7eULL, - 0x00b49b75b1edd4ebULL, 0x0081c7ff742fd63aULL, - 0x00ddda3187433df6ULL, 0x00475727d55f9c66ULL)}, - {FIELD_LITERAL(0x00a6295218dc136aULL, 0x00563b3af0e9c012ULL, - 0x00d3753b0145db1bULL, 0x004550389c043dc1ULL, - 0x00ea94ae27401bdfULL, 0x002b0b949f2b7956ULL, - 0x00c63f780ad8e23cULL, 0x00e591c47d6bab15ULL)}, - {FIELD_LITERAL(0x00416c582b058eb6ULL, 0x004107da5b2cc695ULL, - 0x00b3cd2556aeec64ULL, 0x00c0b418267e57a1ULL, - 0x001799293579bd2eULL, 0x0046ed44590e4d07ULL, - 0x001d7459b3630a1eULL, 0x00c6afba8b6696aaULL)}, - }}, {{ - {FIELD_LITERAL(0x008d6009b26da3f8ULL, 0x00898e88ca06b1caULL, - 0x00edb22b2ed7fe62ULL, 0x00fbc93516aabe80ULL, - 0x008b4b470c42ce0dULL, 0x00e0032ba7d0dcbbULL, - 0x00d76da3a956ecc8ULL, 0x007f20fe74e3852aULL)}, - {FIELD_LITERAL(0x002419222c607674ULL, 0x00a7f23af89188b3ULL, - 0x00ad127284e73d1cULL, 0x008bba582fae1c51ULL, - 0x00fc6aa7ca9ecab1ULL, 0x003df5319eb6c2baULL, - 0x002a05af8a8b199aULL, 0x004bf8354558407cULL)}, - {FIELD_LITERAL(0x00ce7d4a30f0fcbfULL, 0x00d02c272629f03dULL, - 0x0048c001f7400bc2ULL, 0x002c21368011958dULL, - 0x0098a550391e96b5ULL, 0x002d80b66390f379ULL, - 0x001fa878760cc785ULL, 0x001adfce54b613d5ULL)}, - }}, {{ - {FIELD_LITERAL(0x001ed4dc71fa2523ULL, 0x005d0bff19bf9b5cULL, - 0x00c3801cee065a64ULL, 0x001ed0b504323fbfULL, - 0x0003ab9fdcbbc593ULL, 0x00df82070178b8d2ULL, - 0x00a2bcaa9c251f85ULL, 0x00c628a3674bd02eULL)}, - {FIELD_LITERAL(0x006b7a0674f9f8deULL, 0x00a742414e5c7cffULL, - 0x0041cbf3c6e13221ULL, 0x00e3a64fd207af24ULL, - 0x0087c05f15fbe8d1ULL, 0x004c50936d9e8a33ULL, - 0x001306ec21042b6dULL, 0x00a4f4137d1141c2ULL)}, - {FIELD_LITERAL(0x0009e6fb921568b0ULL, 0x00b3c60120219118ULL, - 0x002a6c3460dd503aULL, 0x009db1ef11654b54ULL, - 0x0063e4bf0be79601ULL, 0x00670d34bb2592b9ULL, - 0x00dcee2f6c4130ceULL, 0x00b2682e88e77f54ULL)}, - }}, {{ - {FIELD_LITERAL(0x000d5b4b3da135abULL, 0x00838f3e5064d81dULL, - 0x00d44eb50f6d94edULL, 0x0008931ab502ac6dULL, - 0x00debe01ca3d3586ULL, 0x0025c206775f0641ULL, - 0x005ad4b6ae912763ULL, 0x007e2c318ad8f247ULL)}, - {FIELD_LITERAL(0x00ddbe0750dd1addULL, 0x004b3c7b885844b8ULL, - 0x00363e7ecf12f1aeULL, 0x0062e953e6438f9dULL, - 0x0023cc73b076afe9ULL, 0x00b09fa083b4da32ULL, - 0x00c7c3d2456c541dULL, 0x005b591ec6b694d4ULL)}, - {FIELD_LITERAL(0x0028656e19d62fcfULL, 0x0052a4af03df148dULL, - 0x00122765ddd14e42ULL, 0x00f2252904f67157ULL, - 0x004741965b636f3aULL, 0x006441d296132cb9ULL, - 0x005e2106f956a5b7ULL, 0x00247029592d335cULL)}, - }}, {{ - {FIELD_LITERAL(0x003fe038eb92f894ULL, 0x000e6da1b72e8e32ULL, - 0x003a1411bfcbe0faULL, 0x00b55d473164a9e4ULL, - 0x00b9a775ac2df48dULL, 0x0002ddf350659e21ULL, - 0x00a279a69eb19cb3ULL, 0x00f844eab25cba44ULL)}, - {FIELD_LITERAL(0x00c41d1f9c1f1ac1ULL, 0x007b2df4e9f19146ULL, - 0x00b469355fd5ba7aULL, 0x00b5e1965afc852aULL, - 0x00388d5f1e2d8217ULL, 0x0022079e4c09ae93ULL, - 0x0014268acd4ef518ULL, 0x00c1dd8d9640464cULL)}, - {FIELD_LITERAL(0x0038526adeed0c55ULL, 0x00dd68c607e3fe85ULL, - 0x00f746ddd48a5d57ULL, 0x0042f2952b963b7cULL, - 0x001cbbd6876d5ec2ULL, 0x005e341470bca5c2ULL, - 0x00871d41e085f413ULL, 0x00e53ab098f45732ULL)}, - }}, {{ - {FIELD_LITERAL(0x004d51124797c831ULL, 0x008f5ae3750347adULL, - 0x0070ced94c1a0c8eULL, 0x00f6db2043898e64ULL, - 0x000d00c9a5750cd0ULL, 0x000741ec59bad712ULL, - 0x003c9d11aab37b7fULL, 0x00a67ba169807714ULL)}, - {FIELD_LITERAL(0x00adb2c1566e8b8fULL, 0x0096c68a35771a9aULL, - 0x00869933356f334aULL, 0x00ba9c93459f5962ULL, - 0x009ec73fb6e8ca4bULL, 0x003c3802c27202e1ULL, - 0x0031f5b733e0c008ULL, 0x00f9058c19611fa9ULL)}, - {FIELD_LITERAL(0x00238f01814a3421ULL, 0x00c325a44b6cce28ULL, - 0x002136f97aeb0e73ULL, 0x000cac8268a4afe2ULL, - 0x0022fd218da471b3ULL, 0x009dcd8dfff8def9ULL, - 0x00cb9f8181d999bbULL, 0x00143ae56edea349ULL)}, - }}, {{ - {FIELD_LITERAL(0x0000623bf87622c5ULL, 0x00a1966fdd069496ULL, - 0x00c315b7b812f9fcULL, 0x00bdf5efcd128b97ULL, - 0x001d464f532e3e16ULL, 0x003cd94f081bfd7eULL, - 0x00ed9dae12ce4009ULL, 0x002756f5736eee70ULL)}, - {FIELD_LITERAL(0x00a5187e6ee7341bULL, 0x00e6d52e82d83b6eULL, - 0x00df3c41323094a7ULL, 0x00b3324f444e9de9ULL, - 0x00689eb21a35bfe5ULL, 0x00f16363becd548dULL, - 0x00e187cc98e7f60fULL, 0x00127d9062f0ccabULL)}, - {FIELD_LITERAL(0x004ad71b31c29e40ULL, 0x00a5fcace12fae29ULL, - 0x004425b5597280edULL, 0x00e7ef5d716c3346ULL, - 0x0010b53ada410ac8ULL, 0x0092310226060c9bULL, - 0x0091c26128729c7eULL, 0x0088b42900f8ec3bULL)}, - }}, {{ - {FIELD_LITERAL(0x00f1e26e9762d4a8ULL, 0x00d9d74082183414ULL, - 0x00ffec9bd57a0282ULL, 0x000919e128fd497aULL, - 0x00ab7ae7d00fe5f8ULL, 0x0054dc442851ff68ULL, - 0x00c9ebeb3b861687ULL, 0x00507f7cab8b698fULL)}, - {FIELD_LITERAL(0x00c13c5aae3ae341ULL, 0x009c6c9ed98373e7ULL, - 0x00098f26864577a8ULL, 0x0015b886e9488b45ULL, - 0x0037692c42aadba5ULL, 0x00b83170b8e7791cULL, - 0x001670952ece1b44ULL, 0x00fd932a39276da2ULL)}, - {FIELD_LITERAL(0x0081a3259bef3398ULL, 0x005480fff416107bULL, - 0x00ce4f607d21be98ULL, 0x003ffc084b41df9bULL, - 0x0043d0bb100502d1ULL, 0x00ec35f575ba3261ULL, - 0x00ca18f677300ef3ULL, 0x00e8bb0a827d8548ULL)}, - }}, {{ - {FIELD_LITERAL(0x00df76b3328ada72ULL, 0x002e20621604a7c2ULL, - 0x00f910638a105b09ULL, 0x00ef4724d96ef2cdULL, - 0x00377d83d6b8a2f7ULL, 0x00b4f48805ade324ULL, - 0x001cd5da8b152018ULL, 0x0045af671a20ca7fULL)}, - {FIELD_LITERAL(0x009ae3b93a56c404ULL, 0x004a410b7a456699ULL, - 0x00023a619355e6b2ULL, 0x009cdc7297387257ULL, - 0x0055b94d4ae70d04ULL, 0x002cbd607f65b005ULL, - 0x003208b489697166ULL, 0x00ea2aa058867370ULL)}, - {FIELD_LITERAL(0x00f29d2598ee3f32ULL, 0x00b4ac5385d82adcULL, - 0x007633eaf04df19bULL, 0x00aa2d3d77ceab01ULL, - 0x004a2302fcbb778aULL, 0x00927f225d5afa34ULL, - 0x004a8e9d5047f237ULL, 0x008224ae9dbce530ULL)}, - }}, {{ - {FIELD_LITERAL(0x001cf640859b02f8ULL, 0x00758d1d5d5ce427ULL, - 0x00763c784ef4604cULL, 0x005fa81aee205270ULL, - 0x00ac537bfdfc44cbULL, 0x004b919bd342d670ULL, - 0x00238508d9bf4b7aULL, 0x00154888795644f3ULL)}, - {FIELD_LITERAL(0x00c845923c084294ULL, 0x00072419a201bc25ULL, - 0x0045f408b5f8e669ULL, 0x00e9d6a186b74dfeULL, - 0x00e19108c68fa075ULL, 0x0017b91d874177b7ULL, - 0x002f0ca2c7912c5aULL, 0x009400aa385a90a2ULL)}, - {FIELD_LITERAL(0x0071110b01482184ULL, 0x00cfed0044f2bef8ULL, - 0x0034f2901cf4662eULL, 0x003b4ae2a67f9834ULL, - 0x00cca9b96fe94810ULL, 0x00522507ae77abd0ULL, - 0x00bac7422721e73eULL, 0x0066622b0f3a62b0ULL)}, - }}, {{ - {FIELD_LITERAL(0x00f8ac5cf4705b6aULL, 0x00867d82dcb457e3ULL, - 0x007e13ab2ccc2ce9ULL, 0x009ee9a018d3930eULL, - 0x008370f8ecb42df8ULL, 0x002d9f019add263eULL, - 0x003302385b92d196ULL, 0x00a15654536e2c0cULL)}, - {FIELD_LITERAL(0x0026ef1614e160afULL, 0x00c023f9edfc9c76ULL, - 0x00cff090da5f57baULL, 0x0076db7a66643ae9ULL, - 0x0019462f8c646999ULL, 0x008fec00b3854b22ULL, - 0x00d55041692a0a1cULL, 0x0065db894215ca00ULL)}, - {FIELD_LITERAL(0x00a925036e0a451cULL, 0x002a0390c36b6cc1ULL, - 0x00f27020d90894f4ULL, 0x008d90d52cbd3d7fULL, - 0x00e1d0137392f3b8ULL, 0x00f017c158b51a8fULL, - 0x00cac313d3ed7dbcULL, 0x00b99a81e3eb42d3ULL)}, - }}, {{ - {FIELD_LITERAL(0x00b54850275fe626ULL, 0x0053a3fd1ec71140ULL, - 0x00e3d2d7dbe096faULL, 0x00e4ac7b595cce4cULL, - 0x0077bad449c0a494ULL, 0x00b7c98814afd5b3ULL, - 0x0057226f58486cf9ULL, 0x00b1557154f0cc57ULL)}, - {FIELD_LITERAL(0x008cc9cd236315c0ULL, 0x0031d9c5b39fda54ULL, - 0x00a5713ef37e1171ULL, 0x00293d5ae2886325ULL, - 0x00c4aba3e05015e1ULL, 0x0003f35ef78e4fc6ULL, - 0x0039d6bd3ac1527bULL, 0x0019d7c3afb77106ULL)}, - {FIELD_LITERAL(0x007b162931a985afULL, 0x00ad40a2e0daa713ULL, - 0x006df27c4009f118ULL, 0x00503e9f4e2e8becULL, - 0x00751a77c82c182dULL, 0x000298937769245bULL, - 0x00ffb1e8fabf9ee5ULL, 0x0008334706e09abeULL)}, - }}, {{ - {FIELD_LITERAL(0x00dbca4e98a7dcd9ULL, 0x00ee29cfc78bde99ULL, - 0x00e4a3b6995f52e9ULL, 0x0045d70189ae8096ULL, - 0x00fd2a8a3b9b0d1bULL, 0x00af1793b107d8e1ULL, - 0x00dbf92cbe4afa20ULL, 0x00da60f798e3681dULL)}, - {FIELD_LITERAL(0x004246bfcecc627aULL, 0x004ba431246c03a4ULL, - 0x00bd1d101872d497ULL, 0x003b73d3f185ee16ULL, - 0x001feb2e2678c0e3ULL, 0x00ff13c5a89dec76ULL, - 0x00ed06042e771d8fULL, 0x00a4fd2a897a83ddULL)}, - {FIELD_LITERAL(0x009a4a3be50d6597ULL, 0x00de3165fc5a1096ULL, - 0x004f3f56e345b0c7ULL, 0x00f7bf721d5ab8bcULL, - 0x004313e47b098c50ULL, 0x00e4c7d5c0e1adbbULL, - 0x002e3e3db365051eULL, 0x00a480c2cd6a96fbULL)}, - }}, {{ - {FIELD_LITERAL(0x00417fa30a7119edULL, 0x00af257758419751ULL, - 0x00d358a487b463d4ULL, 0x0089703cc720b00dULL, - 0x00ce56314ff7f271ULL, 0x0064db171ade62c1ULL, - 0x00640b36d4a22fedULL, 0x00424eb88696d23fULL)}, - {FIELD_LITERAL(0x004ede34af2813f3ULL, 0x00d4a8e11c9e8216ULL, - 0x004796d5041de8a5ULL, 0x00c4c6b4d21cc987ULL, - 0x00e8a433ee07fa1eULL, 0x0055720b5abcc5a1ULL, - 0x008873ea9c74b080ULL, 0x005b3fec1ab65d48ULL)}, - {FIELD_LITERAL(0x0047e5277db70ec5ULL, 0x000a096c66db7d6bULL, - 0x00b4164cc1730159ULL, 0x004a9f783fe720feULL, - 0x00a8177b94449dbcULL, 0x0095a24ff49a599fULL, - 0x0069c1c578250cbcULL, 0x00452019213debf4ULL)}, - }}, {{ - {FIELD_LITERAL(0x0021ce99e09ebda3ULL, 0x00fcbd9f91875ad0ULL, - 0x009bbf6b7b7a0b5fULL, 0x00388886a69b1940ULL, - 0x00926a56d0f81f12ULL, 0x00e12903c3358d46ULL, - 0x005dfce4e8e1ce9dULL, 0x0044cfa94e2f7e23ULL)}, - {FIELD_LITERAL(0x001bd59c09e982eaULL, 0x00f72daeb937b289ULL, - 0x0018b76dca908e0eULL, 0x00edb498512384adULL, - 0x00ce0243b6cc9538ULL, 0x00f96ff690cb4e70ULL, - 0x007c77bf9f673c8dULL, 0x005bf704c088a528ULL)}, - {FIELD_LITERAL(0x0093d4628dcb33beULL, 0x0095263d51d42582ULL, - 0x0049b3222458fe06ULL, 0x00e7fce73b653a7fULL, - 0x003ca2ebce60b369ULL, 0x00c5de239a32bea4ULL, - 0x0063b8b3d71fb6bfULL, 0x0039aeeb78a1a839ULL)}, - }}, {{ - {FIELD_LITERAL(0x007dc52da400336cULL, 0x001fded1e15b9457ULL, - 0x00902e00f5568e3aULL, 0x00219bef40456d2dULL, - 0x005684161fb3dbc9ULL, 0x004a4e9be49a76eaULL, - 0x006e685ae88b78ffULL, 0x0021c42f13042d3cULL)}, - {FIELD_LITERAL(0x00fb22bb5fd3ce50ULL, 0x0017b48aada7ae54ULL, - 0x00fd5c44ad19a536ULL, 0x000ccc4e4e55e45cULL, - 0x00fd637d45b4c3f5ULL, 0x0038914e023c37cfULL, - 0x00ac1881d6a8d898ULL, 0x00611ed8d3d943a8ULL)}, - {FIELD_LITERAL(0x0056e2259d113d2bULL, 0x00594819b284ec16ULL, - 0x00c7bf794bb36696ULL, 0x00721ee75097cdc6ULL, - 0x00f71be9047a2892ULL, 0x00df6ba142564edfULL, - 0x0069580b7a184e8dULL, 0x00f056e38fca0feeULL)}, - }}, {{ - {FIELD_LITERAL(0x009df98566a18c6dULL, 0x00cf3a200968f219ULL, - 0x0044ba60da6d9086ULL, 0x00dbc9c0e344da03ULL, - 0x000f9401c4466855ULL, 0x00d46a57c5b0a8d1ULL, - 0x00875a635d7ac7c6ULL, 0x00ef4a933b7e0ae6ULL)}, - {FIELD_LITERAL(0x005e8694077a1535ULL, 0x008bef75f71c8f1dULL, - 0x000a7c1316423511ULL, 0x00906e1d70604320ULL, - 0x003fc46c1a2ffbd6ULL, 0x00d1d5022e68f360ULL, - 0x002515fba37bbf46ULL, 0x00ca16234e023b44ULL)}, - {FIELD_LITERAL(0x00787c99561f4690ULL, 0x00a857a8c1561f27ULL, - 0x00a10df9223c09feULL, 0x00b98a9562e3b154ULL, - 0x004330b8744c3ed2ULL, 0x00e06812807ec5c4ULL, - 0x00e4cf6a7db9f1e3ULL, 0x00d95b089f132a34ULL)}, - }}, {{ - {FIELD_LITERAL(0x002922b39ca33eecULL, 0x0090d12a5f3ab194ULL, - 0x00ab60c02fb5f8edULL, 0x00188d292abba1cfULL, - 0x00e10edec9698f6eULL, 0x0069a4d9934133c8ULL, - 0x0024aac40e6d3d06ULL, 0x001702c2177661b0ULL)}, - {FIELD_LITERAL(0x00139078397030bdULL, 0x000e3c447e859a00ULL, - 0x0064a5b334c82393ULL, 0x00b8aabeb7358093ULL, - 0x00020778bb9ae73bULL, 0x0032ee94c7892a18ULL, - 0x008215253cb41bdaULL, 0x005e2797593517aeULL)}, - {FIELD_LITERAL(0x0083765a5f855d4aULL, 0x0051b6d1351b8ee2ULL, - 0x00116de548b0f7bbULL, 0x0087bd88703affa0ULL, - 0x0095b2cc34d7fdd2ULL, 0x0084cd81b53f0bc8ULL, - 0x008562fc995350edULL, 0x00a39abb193651e3ULL)}, - }}, {{ - {FIELD_LITERAL(0x0019e23f0474b114ULL, 0x00eb94c2ad3b437eULL, - 0x006ddb34683b75acULL, 0x00391f9209b564c6ULL, - 0x00083b3bb3bff7aaULL, 0x00eedcd0f6dceefcULL, - 0x00b50817f794fe01ULL, 0x0036474deaaa75c9ULL)}, - {FIELD_LITERAL(0x0091868594265aa2ULL, 0x00797accae98ca6dULL, - 0x0008d8c5f0f8a184ULL, 0x00d1f4f1c2b2fe6eULL, - 0x0036783dfb48a006ULL, 0x008c165120503527ULL, - 0x0025fd780058ce9bULL, 0x0068beb007be7d27ULL)}, - {FIELD_LITERAL(0x00d0ff88aa7c90c2ULL, 0x00b2c60dacf53394ULL, - 0x0094a7284d9666d6ULL, 0x00bed9022ce7a19dULL, - 0x00c51553f0cd7682ULL, 0x00c3fb870b124992ULL, - 0x008d0bc539956c9bULL, 0x00fc8cf258bb8885ULL)}, - }}, {{ - {FIELD_LITERAL(0x003667bf998406f8ULL, 0x0000115c43a12975ULL, - 0x001e662f3b20e8fdULL, 0x0019ffa534cb24ebULL, - 0x00016be0dc8efb45ULL, 0x00ff76a8b26243f5ULL, - 0x00ae20d241a541e3ULL, 0x0069bd6af13cd430ULL)}, - {FIELD_LITERAL(0x0045fdc16487cda3ULL, 0x00b2d8e844cf2ed7ULL, - 0x00612c50e88c1607ULL, 0x00a08aabc66c1672ULL, - 0x006031fdcbb24d97ULL, 0x001b639525744b93ULL, - 0x004409d62639ab17ULL, 0x00a1853d0347ab1dULL)}, - {FIELD_LITERAL(0x0075a1a56ebf5c21ULL, 0x00a3e72be9ac53edULL, - 0x00efcde1629170c2ULL, 0x0004225fe91ef535ULL, - 0x0088049fc73dfda7ULL, 0x004abc74857e1288ULL, - 0x0024e2434657317cULL, 0x00d98cb3d3e5543cULL)}, - }}, {{ - {FIELD_LITERAL(0x00b4b53eab6bdb19ULL, 0x009b22d8b43711d0ULL, - 0x00d948b9d961785dULL, 0x00cb167b6f279eadULL, - 0x00191de3a678e1c9ULL, 0x00d9dd9511095c2eULL, - 0x00f284324cd43067ULL, 0x00ed74fa535151ddULL)}, - {FIELD_LITERAL(0x007e32c049b5c477ULL, 0x009d2bfdbd9bcfd8ULL, - 0x00636e93045938c6ULL, 0x007fde4af7687298ULL, - 0x0046a5184fafa5d3ULL, 0x0079b1e7f13a359bULL, - 0x00875adf1fb927d6ULL, 0x00333e21c61bcad2ULL)}, - {FIELD_LITERAL(0x00048014f73d8b8dULL, 0x0075684aa0966388ULL, - 0x0092be7df06dc47cULL, 0x0097cebcd0f5568aULL, - 0x005a7004d9c4c6a9ULL, 0x00b0ecbb659924c7ULL, - 0x00d90332dd492a7cULL, 0x0057fc14df11493dULL)}, - }}, {{ - {FIELD_LITERAL(0x0008ed8ea0ad95beULL, 0x0041d324b9709645ULL, - 0x00e25412257a19b4ULL, 0x0058df9f3423d8d2ULL, - 0x00a9ab20def71304ULL, 0x009ae0dbf8ac4a81ULL, - 0x00c9565977e4392aULL, 0x003c9269444baf55ULL)}, - {FIELD_LITERAL(0x007df6cbb926830bULL, 0x00d336058ae37865ULL, - 0x007af47dac696423ULL, 0x0048d3011ec64ac8ULL, - 0x006b87666e40049fULL, 0x0036a2e0e51303d7ULL, - 0x00ba319bd79dbc55ULL, 0x003e2737ecc94f53ULL)}, - {FIELD_LITERAL(0x00d296ff726272d9ULL, 0x00f6d097928fcf57ULL, - 0x00e0e616a55d7013ULL, 0x00deaf454ed9eac7ULL, - 0x0073a56bedef4d92ULL, 0x006ccfdf6fc92e19ULL, - 0x009d1ee1371a7218ULL, 0x00ee3c2ee4462d80ULL)}, - }}, {{ - {FIELD_LITERAL(0x00437bce9bccdf9dULL, 0x00e0c8e2f85dc0a3ULL, - 0x00c91a7073995a19ULL, 0x00856ec9fe294559ULL, - 0x009e4b33394b156eULL, 0x00e245b0dc497e5cULL, - 0x006a54e687eeaeffULL, 0x00f1cd1cd00fdb7cULL)}, - {FIELD_LITERAL(0x008132ae5c5d8cd1ULL, 0x00121d68324a1d9fULL, - 0x00d6be9dafcb8c76ULL, 0x00684d9070edf745ULL, - 0x00519fbc96d7448eULL, 0x00388182fdc1f27eULL, - 0x000235baed41f158ULL, 0x00bf6cf6f1a1796aULL)}, - {FIELD_LITERAL(0x002adc4b4d148219ULL, 0x003084ada0d3a90aULL, - 0x0046de8aab0f2e4eULL, 0x00452d342a67b5fdULL, - 0x00d4b50f01d4de21ULL, 0x00db6d9fc0cefb79ULL, - 0x008c184c86a462cdULL, 0x00e17c83764d42daULL)}, - }}, {{ - {FIELD_LITERAL(0x007b2743b9a1e01aULL, 0x007847ffd42688c4ULL, - 0x006c7844d610a316ULL, 0x00f0cb8b250aa4b0ULL, - 0x00a19060143b3ae6ULL, 0x0014eb10b77cfd80ULL, - 0x000170905729dd06ULL, 0x00063b5b9cd72477ULL)}, - {FIELD_LITERAL(0x00ce382dc7993d92ULL, 0x00021153e938b4c8ULL, - 0x00096f7567f48f51ULL, 0x0058f81ddfe4b0d5ULL, - 0x00cc379a56b355c7ULL, 0x002c760770d3e819ULL, - 0x00ee22d1d26e5a40ULL, 0x00de6d93d5b082d7ULL)}, - {FIELD_LITERAL(0x000a91a42c52e056ULL, 0x00185f6b77fce7eaULL, - 0x000803c51962f6b5ULL, 0x0022528582ba563dULL, - 0x0043f8040e9856d6ULL, 0x0085a29ec81fb860ULL, - 0x005f9a611549f5ffULL, 0x00c1f974ecbd4b06ULL)}, - }}, {{ - {FIELD_LITERAL(0x005b64c6fd65ec97ULL, 0x00c1fdd7f877bc7fULL, - 0x000d9cc6c89f841cULL, 0x005c97b7f1aff9adULL, - 0x0075e3c61475d47eULL, 0x001ecb1ba8153011ULL, - 0x00fe7f1c8d71d40dULL, 0x003fa9757a229832ULL)}, - {FIELD_LITERAL(0x00ffc5c89d2b0cbaULL, 0x00d363d42e3e6fc3ULL, - 0x0019a1a0118e2e8aULL, 0x00f7baeff48882e1ULL, - 0x001bd5af28c6b514ULL, 0x0055476ca2253cb2ULL, - 0x00d8eb1977e2ddf3ULL, 0x00b173b1adb228a1ULL)}, - {FIELD_LITERAL(0x00f2cb99dd0ad707ULL, 0x00e1e08b6859ddd8ULL, - 0x000008f2d0650bccULL, 0x00d7ed392f8615c3ULL, - 0x00976750a94da27fULL, 0x003e83bb0ecb69baULL, - 0x00df8e8d15c14ac6ULL, 0x00f9f7174295d9c2ULL)}, - }}, {{ - {FIELD_LITERAL(0x00f11cc8e0e70bcbULL, 0x00e5dc689974e7ddULL, - 0x0014e409f9ee5870ULL, 0x00826e6689acbd63ULL, - 0x008a6f4e3d895d88ULL, 0x00b26a8da41fd4adULL, - 0x000fb7723f83efd7ULL, 0x009c749db0a5f6c3ULL)}, - {FIELD_LITERAL(0x002389319450f9baULL, 0x003677f31aa1250aULL, - 0x0092c3db642f38cbULL, 0x00f8b64c0dfc9773ULL, - 0x00cd49fe3505b795ULL, 0x0068105a4090a510ULL, - 0x00df0ba2072a8bb6ULL, 0x00eb396143afd8beULL)}, - {FIELD_LITERAL(0x00a0d4ecfb24cdffULL, 0x00ddaf8008ba6479ULL, - 0x00f0b3e36d4b0f44ULL, 0x003734bd3af1f146ULL, - 0x00b87e2efc75527eULL, 0x00d230df55ddab50ULL, - 0x002613257ae56c1dULL, 0x00bc0946d135934dULL)}, - }}, {{ - {FIELD_LITERAL(0x00468711bd994651ULL, 0x0033108fa67561bfULL, - 0x0089d760192a54b4ULL, 0x00adc433de9f1871ULL, - 0x000467d05f36e050ULL, 0x007847e0f0579f7fULL, - 0x00a2314ad320052dULL, 0x00b3a93649f0b243ULL)}, - {FIELD_LITERAL(0x0067f8f0c4fe26c9ULL, 0x0079c4a3cc8f67b9ULL, - 0x0082b1e62f23550dULL, 0x00f2d409caefd7f5ULL, - 0x0080e67dcdb26e81ULL, 0x0087ae993ea1f98aULL, - 0x00aa108becf61d03ULL, 0x001acf11efb608a3ULL)}, - {FIELD_LITERAL(0x008225febbab50d9ULL, 0x00f3b605e4dd2083ULL, - 0x00a32b28189e23d2ULL, 0x00d507e5e5eb4c97ULL, - 0x005a1a84e302821fULL, 0x0006f54c1c5f08c7ULL, - 0x00a347c8cb2843f0ULL, 0x0009f73e9544bfa5ULL)}, - }}, {{ - {FIELD_LITERAL(0x006c59c9ae744185ULL, 0x009fc32f1b4282cdULL, - 0x004d6348ca59b1acULL, 0x00105376881be067ULL, - 0x00af4096013147dcULL, 0x004abfb5a5cb3124ULL, - 0x000d2a7f8626c354ULL, 0x009c6ed568e07431ULL)}, - {FIELD_LITERAL(0x00e828333c297f8bULL, 0x009ef3cf8c3f7e1fULL, - 0x00ab45f8fff31cb9ULL, 0x00c8b4178cb0b013ULL, - 0x00d0c50dd3260a3fULL, 0x0097126ac257f5bcULL, - 0x0042376cc90c705aULL, 0x001d96fdb4a1071eULL)}, - {FIELD_LITERAL(0x00542d44d89ee1a8ULL, 0x00306642e0442d98ULL, - 0x0090853872b87338ULL, 0x002362cbf22dc044ULL, - 0x002c222adff663b8ULL, 0x0067c924495fcb79ULL, - 0x000e621d983c977cULL, 0x00df77a9eccb66fbULL)}, - }}, {{ - {FIELD_LITERAL(0x002809e4bbf1814aULL, 0x00b9e854f9fafb32ULL, - 0x00d35e67c10f7a67ULL, 0x008f1bcb76e748cfULL, - 0x004224d9515687d2ULL, 0x005ba0b774e620c4ULL, - 0x00b5e57db5d54119ULL, 0x00e15babe5683282ULL)}, - {FIELD_LITERAL(0x00832d02369b482cULL, 0x00cba52ff0d93450ULL, - 0x003fa9c908d554dbULL, 0x008d1e357b54122fULL, - 0x00abd91c2dc950c6ULL, 0x007eff1df4c0ec69ULL, - 0x003f6aeb13fb2d31ULL, 0x00002d6179fc5b2cULL)}, - {FIELD_LITERAL(0x0046c9eda81c9c89ULL, 0x00b60cb71c8f62fcULL, - 0x0022f5a683baa558ULL, 0x00f87319fccdf997ULL, - 0x009ca09b51ce6a22ULL, 0x005b12baf4af7d77ULL, - 0x008a46524a1e33e2ULL, 0x00035a77e988be0dULL)}, - }}, {{ - {FIELD_LITERAL(0x00a7efe46a7dbe2fULL, 0x002f66fd55014fe7ULL, - 0x006a428afa1ff026ULL, 0x0056caaa9604ab72ULL, - 0x0033f3bcd7fac8aeULL, 0x00ccb1aa01c86764ULL, - 0x00158d1edf13bf40ULL, 0x009848ee76fcf3b4ULL)}, - {FIELD_LITERAL(0x00a9e7730a819691ULL, 0x00d9cc73c4992b70ULL, - 0x00e299bde067de5aULL, 0x008c314eb705192aULL, - 0x00e7226f17e8a3ccULL, 0x0029dfd956e65a47ULL, - 0x0053a8e839073b12ULL, 0x006f942b2ab1597eULL)}, - {FIELD_LITERAL(0x001c3d780ecd5e39ULL, 0x0094f247fbdcc5feULL, - 0x00d5c786fd527764ULL, 0x00b6f4da74f0db2aULL, - 0x0080f1f8badcd5fcULL, 0x00f36a373ad2e23bULL, - 0x00f804f9f4343bf2ULL, 0x00d1af40ec623982ULL)}, - }}, {{ - {FIELD_LITERAL(0x0082aeace5f1b144ULL, 0x00f68b3108cf4dd3ULL, - 0x00634af01dde3020ULL, 0x000beab5df5c2355ULL, - 0x00e8b790d1b49b0bULL, 0x00e48d15854e36f4ULL, - 0x0040ab2d95f3db9fULL, 0x002711c4ed9e899aULL)}, - {FIELD_LITERAL(0x0039343746531ebeULL, 0x00c8509d835d429dULL, - 0x00e79eceff6b0018ULL, 0x004abfd31e8efce5ULL, - 0x007bbfaaa1e20210ULL, 0x00e3be89c193e179ULL, - 0x001c420f4c31d585ULL, 0x00f414a315bef5aeULL)}, - {FIELD_LITERAL(0x007c296a24990df8ULL, 0x00d5d07525a75588ULL, - 0x00dd8e113e94b7e7ULL, 0x007bbc58febe0cc8ULL, - 0x0029f51af9bfcad3ULL, 0x007e9311ec7ab6f3ULL, - 0x009a884de1676343ULL, 0x0050d5f2dce84be9ULL)}, - }}, {{ - {FIELD_LITERAL(0x005fa020cca2450aULL, 0x00491c29db6416d8ULL, - 0x0037cefe3f9f9a85ULL, 0x003d405230647066ULL, - 0x0049e835f0fdbe89ULL, 0x00feb78ac1a0815cULL, - 0x00828e4b32dc9724ULL, 0x00db84f2dc8d6fd4ULL)}, - {FIELD_LITERAL(0x0098cddc8b39549aULL, 0x006da37e3b05d22cULL, - 0x00ce633cfd4eb3cbULL, 0x00fda288ef526acdULL, - 0x0025338878c5d30aULL, 0x00f34438c4e5a1b4ULL, - 0x00584efea7c310f1ULL, 0x0041a551f1b660adULL)}, - {FIELD_LITERAL(0x00d7f7a8fbd6437aULL, 0x0062872413bf3753ULL, - 0x00ad4bbcb43c584bULL, 0x007fe49be601d7e3ULL, - 0x0077c659789babf4ULL, 0x00eb45fcb06a741bULL, - 0x005ce244913f9708ULL, 0x0088426401736326ULL)}, - }}, {{ - {FIELD_LITERAL(0x007bf562ca768d7cULL, 0x006c1f3a174e387cULL, - 0x00f024b447fee939ULL, 0x007e7af75f01143fULL, - 0x003adb70b4eed89dULL, 0x00e43544021ad79aULL, - 0x0091f7f7042011f6ULL, 0x0093c1a1ee3a0ddcULL)}, - {FIELD_LITERAL(0x00a0b68ec1eb72d2ULL, 0x002c03235c0d45a0ULL, - 0x00553627323fe8c5ULL, 0x006186e94b17af94ULL, - 0x00a9906196e29f14ULL, 0x0025b3aee6567733ULL, - 0x007e0dd840080517ULL, 0x0018eb5801a4ba93ULL)}, - {FIELD_LITERAL(0x00d7fe7017bf6a40ULL, 0x006e3f0624be0c42ULL, - 0x00ffbba205358245ULL, 0x00f9fc2cf8194239ULL, - 0x008d93b37bf15b4eULL, 0x006ddf2e38be8e95ULL, - 0x002b6e79bf5fcff9ULL, 0x00ab355da425e2deULL)}, - }}, {{ - {FIELD_LITERAL(0x00938f97e20be973ULL, 0x0099141a36aaf306ULL, - 0x0057b0ca29e545a1ULL, 0x0085db571f9fbc13ULL, - 0x008b333c554b4693ULL, 0x0043ab6ef3e241cbULL, - 0x0054fb20aa1e5c70ULL, 0x00be0ff852760adfULL)}, - {FIELD_LITERAL(0x003973d8938971d6ULL, 0x002aca26fa80c1f5ULL, - 0x00108af1faa6b513ULL, 0x00daae275d7924e6ULL, - 0x0053634ced721308ULL, 0x00d2355fe0bbd443ULL, - 0x00357612b2d22095ULL, 0x00f9bb9dd4136cf3ULL)}, - {FIELD_LITERAL(0x002bff12cf5e03a5ULL, 0x001bdb1fa8a19cf8ULL, - 0x00c91c6793f84d39ULL, 0x00f869f1b2eba9afULL, - 0x0059bc547dc3236bULL, 0x00d91611d6d38689ULL, - 0x00e062daaa2c0214ULL, 0x00ed3c047cc2bc82ULL)}, - }}, {{ - {FIELD_LITERAL(0x000050d70c32b31aULL, 0x001939d576d437b3ULL, - 0x00d709e598bf9fe6ULL, 0x00a885b34bd2ee9eULL, - 0x00dd4b5c08ab1a50ULL, 0x0091bebd50b55639ULL, - 0x00cf79ff64acdbc6ULL, 0x006067a39d826336ULL)}, - {FIELD_LITERAL(0x0062dd0fb31be374ULL, 0x00fcc96b84c8e727ULL, - 0x003f64f1375e6ae3ULL, 0x0057d9b6dd1af004ULL, - 0x00d6a167b1103c7bULL, 0x00dd28f3180fb537ULL, - 0x004ff27ad7167128ULL, 0x008934c33461f2acULL)}, - {FIELD_LITERAL(0x0065b472b7900043ULL, 0x00ba7efd2ff1064bULL, - 0x000b67d6c4c3020fULL, 0x0012d28469f4e46dULL, - 0x0031c32939703ec7ULL, 0x00b49f0bce133066ULL, - 0x00f7e10416181d47ULL, 0x005c90f51867eeccULL)}, - }}, {{ - {FIELD_LITERAL(0x0051207abd179101ULL, 0x00fc2a5c20d9c5daULL, - 0x00fb9d5f2701b6dfULL, 0x002dd040fdea82b8ULL, - 0x00f163b0738442ffULL, 0x00d9736bd68855b8ULL, - 0x00e0d8e93005e61cULL, 0x00df5a40b3988570ULL)}, - {FIELD_LITERAL(0x0006918f5dfce6dcULL, 0x00d4bf1c793c57fbULL, - 0x0069a3f649435364ULL, 0x00e89a50e5b0cd6eULL, - 0x00b9f6a237e973afULL, 0x006d4ed8b104e41dULL, - 0x00498946a3924cd2ULL, 0x00c136ec5ac9d4f7ULL)}, - {FIELD_LITERAL(0x0011a9c290ac5336ULL, 0x002b9a2d4a6a6533ULL, - 0x009a8a68c445d937ULL, 0x00361b27b07e5e5cULL, - 0x003c043b1755b974ULL, 0x00b7eb66cf1155eeULL, - 0x0077af5909eefff2ULL, 0x0098f609877cc806ULL)}, - }}, {{ - {FIELD_LITERAL(0x00ab13af436bf8f4ULL, 0x000bcf0a0dac8574ULL, - 0x00d50c864f705045ULL, 0x00c40e611debc842ULL, - 0x0085010489bd5caaULL, 0x007c5050acec026fULL, - 0x00f67d943c8da6d1ULL, 0x00de1da0278074c6ULL)}, - {FIELD_LITERAL(0x00b373076597455fULL, 0x00e83f1af53ac0f5ULL, - 0x0041f63c01dc6840ULL, 0x0097dea19b0c6f4bULL, - 0x007f9d63b4c1572cULL, 0x00e692d492d0f5f0ULL, - 0x00cbcb392e83b4adULL, 0x0069c0f39ed9b1a8ULL)}, - {FIELD_LITERAL(0x00861030012707c9ULL, 0x009fbbdc7fd4aafbULL, - 0x008f591d6b554822ULL, 0x00df08a41ea18adeULL, - 0x009d7d83e642abeaULL, 0x0098c71bda3b78ffULL, - 0x0022c89e7021f005ULL, 0x0044d29a3fe1e3c4ULL)}, - }}, {{ - {FIELD_LITERAL(0x00e748cd7b5c52f2ULL, 0x00ea9df883f89cc3ULL, - 0x0018970df156b6c7ULL, 0x00c5a46c2a33a847ULL, - 0x00cbde395e32aa09ULL, 0x0072474ebb423140ULL, - 0x00fb00053086a23dULL, 0x001dafcfe22d4e1fULL)}, - {FIELD_LITERAL(0x00c903ee6d825540ULL, 0x00add6c4cf98473eULL, - 0x007636efed4227f1ULL, 0x00905124ae55e772ULL, - 0x00e6b38fab12ed53ULL, 0x0045e132b863fe55ULL, - 0x003974662edb366aULL, 0x00b1787052be8208ULL)}, - {FIELD_LITERAL(0x00a614b00d775c7cULL, 0x00d7c78941cc7754ULL, - 0x00422dd68b5dabc4ULL, 0x00a6110f0167d28bULL, - 0x00685a309c252886ULL, 0x00b439ffd5143660ULL, - 0x003656e29ee7396fULL, 0x00c7c9b9ed5ad854ULL)}, - }}, {{ - {FIELD_LITERAL(0x0040f7e7c5b37bf2ULL, 0x0064e4dc81181bbaULL, - 0x00a8767ae2a366b6ULL, 0x001496b4f90546f2ULL, - 0x002a28493f860441ULL, 0x0021f59513049a3aULL, - 0x00852d369a8b7ee3ULL, 0x00dd2e7d8b7d30a9ULL)}, - {FIELD_LITERAL(0x00006e34a35d9fbcULL, 0x00eee4e48b2f019aULL, - 0x006b344743003a5fULL, 0x00541d514f04a7e3ULL, - 0x00e81f9ee7647455ULL, 0x005e2b916c438f81ULL, - 0x00116f8137b7eff0ULL, 0x009bd3decc7039d1ULL)}, - {FIELD_LITERAL(0x0005d226f434110dULL, 0x00af8288b8ef21d5ULL, - 0x004a7a52ef181c8cULL, 0x00be0b781b4b06deULL, - 0x00e6e3627ded07e1ULL, 0x00e43aa342272b8bULL, - 0x00e86ab424577d84ULL, 0x00fb292c566e35bbULL)}, - }}, {{ - {FIELD_LITERAL(0x00334f5303ea1222ULL, 0x00dfb3dbeb0a5d3eULL, - 0x002940d9592335c1ULL, 0x00706a7a63e8938aULL, - 0x005a533558bc4cafULL, 0x00558e33192022a9ULL, - 0x00970d9faf74c133ULL, 0x002979fcb63493caULL)}, - {FIELD_LITERAL(0x00e38abece3c82abULL, 0x005a51f18a2c7a86ULL, - 0x009dafa2e86d592eULL, 0x00495a62eb688678ULL, - 0x00b79df74c0eb212ULL, 0x0023e8cc78b75982ULL, - 0x005998cb91075e13ULL, 0x00735aa9ba61bc76ULL)}, - {FIELD_LITERAL(0x00d9f7a82ddbe628ULL, 0x00a1fc782889ae0fULL, - 0x0071ffda12d14b66ULL, 0x0037cf4eca7fb3d5ULL, - 0x00c80bc242c58808ULL, 0x0075bf8c2d08c863ULL, - 0x008d41f31afc52a7ULL, 0x00197962ecf38741ULL)}, - }}, {{ - {FIELD_LITERAL(0x006e9f475cccf2eeULL, 0x00454b9cd506430cULL, - 0x00224a4fb79ee479ULL, 0x0062e3347ef0b5e2ULL, - 0x0034fd2a3512232aULL, 0x00b8b3cb0f457046ULL, - 0x00eb20165daa38ecULL, 0x00128eebc2d9c0f7ULL)}, - {FIELD_LITERAL(0x00bfc5fa1e4ea21fULL, 0x00c21d7b6bb892e6ULL, - 0x00cf043f3acf0291ULL, 0x00c13f2f849b3c90ULL, - 0x00d1a97ebef10891ULL, 0x0061e130a445e7feULL, - 0x0019513fdedbf22bULL, 0x001d60c813bff841ULL)}, - {FIELD_LITERAL(0x0019561c7fcf0213ULL, 0x00e3dca6843ebd77ULL, - 0x0068ea95b9ca920eULL, 0x009bdfb70f253595ULL, - 0x00c68f59186aa02aULL, 0x005aee1cca1c3039ULL, - 0x00ab79a8a937a1ceULL, 0x00b9a0e549959e6fULL)}, - }}, {{ - {FIELD_LITERAL(0x00c79e0b6d97dfbdULL, 0x00917c71fd2bc6e8ULL, - 0x00db7529ccfb63d8ULL, 0x00be5be957f17866ULL, - 0x00a9e11fdc2cdac1ULL, 0x007b91a8e1f44443ULL, - 0x00a3065e4057d80fULL, 0x004825f5b8d5f6d4ULL)}, - {FIELD_LITERAL(0x003e4964fa8a8fc8ULL, 0x00f6a1cdbcf41689ULL, - 0x00943cb18fe7fda7ULL, 0x00606dafbf34440aULL, - 0x005d37a86399c789ULL, 0x00e79a2a69417403ULL, - 0x00fe34f7e68b8866ULL, 0x0011f448ed2df10eULL)}, - {FIELD_LITERAL(0x00f1f57efcc1fcc4ULL, 0x00513679117de154ULL, - 0x002e5b5b7c86d8c3ULL, 0x009f6486561f9cfbULL, - 0x00169e74b0170cf7ULL, 0x00900205af4af696ULL, - 0x006acfddb77853f3ULL, 0x00df184c90f31068ULL)}, - }}, {{ - {FIELD_LITERAL(0x00b37396c3320791ULL, 0x00fc7b67175c5783ULL, - 0x00c36d2cd73ecc38ULL, 0x0080ebcc0b328fc5ULL, - 0x0043a5b22b35d35dULL, 0x00466c9f1713c9daULL, - 0x0026ad346dcaa8daULL, 0x007c684e701183a6ULL)}, - {FIELD_LITERAL(0x00fd579ffb691713ULL, 0x00b76af4f81c412dULL, - 0x00f239de96110f82ULL, 0x00e965fb437f0306ULL, - 0x00ca7e9436900921ULL, 0x00e487f1325fa24aULL, - 0x00633907de476380ULL, 0x00721c62ac5b8ea0ULL)}, - {FIELD_LITERAL(0x00c0d54e542eb4f9ULL, 0x004ed657171c8dcfULL, - 0x00b743a4f7c2a39bULL, 0x00fd9f93ed6cc567ULL, - 0x00307fae3113e58bULL, 0x0058aa577c93c319ULL, - 0x00d254556f35b346ULL, 0x00491aada2203f0dULL)}, - }}, {{ - {FIELD_LITERAL(0x00dff3103786ff34ULL, 0x000144553b1f20c3ULL, - 0x0095613baeb930e4ULL, 0x00098058275ea5d4ULL, - 0x007cd1402b046756ULL, 0x0074d74e4d58aee3ULL, - 0x005f93fc343ff69bULL, 0x00873df17296b3b0ULL)}, - {FIELD_LITERAL(0x00c4a1fb48635413ULL, 0x00b5dd54423ad59fULL, - 0x009ff5d53fd24a88ULL, 0x003c98d267fc06a7ULL, - 0x002db7cb20013641ULL, 0x00bd1d6716e191f2ULL, - 0x006dbc8b29094241ULL, 0x0044bbf233dafa2cULL)}, - {FIELD_LITERAL(0x0055838d41f531e6ULL, 0x00bf6a2dd03c81b2ULL, - 0x005827a061c4839eULL, 0x0000de2cbb36aac3ULL, - 0x002efa29d9717478ULL, 0x00f9e928cc8a77baULL, - 0x00c134b458def9efULL, 0x00958a182223fc48ULL)}, - }}, {{ - {FIELD_LITERAL(0x000a9ee23c06881fULL, 0x002c727d3d871945ULL, - 0x00f47d971512d24aULL, 0x00671e816f9ef31aULL, - 0x00883af2cfaad673ULL, 0x00601f98583d6c9aULL, - 0x00b435f5adc79655ULL, 0x00ad87b71c04bff2ULL)}, - {FIELD_LITERAL(0x007860d99db787cfULL, 0x00fda8983018f4a8ULL, - 0x008c8866bac4743cULL, 0x00ef471f84c82a3fULL, - 0x00abea5976d3b8e7ULL, 0x00714882896cd015ULL, - 0x00b49fae584ddac5ULL, 0x008e33a1a0b69c81ULL)}, - {FIELD_LITERAL(0x007b6ee2c9e8a9ecULL, 0x002455dbbd89d622ULL, - 0x006490cf4eaab038ULL, 0x00d925f6c3081561ULL, - 0x00153b3047de7382ULL, 0x003b421f8bdceb6fULL, - 0x00761a4a5049da78ULL, 0x00980348c5202433ULL)}, - }}, {{ - {FIELD_LITERAL(0x007f8a43da97dd5cULL, 0x00058539c800fc7bULL, - 0x0040f3cf5a28414aULL, 0x00d68dd0d95283d6ULL, - 0x004adce9da90146eULL, 0x00befa41c7d4f908ULL, - 0x007603bc2e3c3060ULL, 0x00bdf360ab3545dbULL)}, - {FIELD_LITERAL(0x00eebfd4e2312cc3ULL, 0x00474b2564e4fc8cULL, - 0x003303ef14b1da9bULL, 0x003c93e0e66beb1dULL, - 0x0013619b0566925aULL, 0x008817c24d901bf3ULL, - 0x00b62bd8898d218bULL, 0x0075a7716f1e88a2ULL)}, - {FIELD_LITERAL(0x0009218da1e6890fULL, 0x0026907f5fd02575ULL, - 0x004dabed5f19d605ULL, 0x003abf181870249dULL, - 0x00b52fd048cc92c4ULL, 0x00b6dd51e415a5c5ULL, - 0x00d9eb82bd2b4014ULL, 0x002c865a43b46b43ULL)}, - }}, {{ - {FIELD_LITERAL(0x0070047189452f4cULL, 0x00f7ad12e1ce78d5ULL, - 0x00af1ba51ec44a8bULL, 0x005f39f63e667cd6ULL, - 0x00058eac4648425eULL, 0x00d7fdab42bea03bULL, - 0x0028576a5688de15ULL, 0x00af973209e77c10ULL)}, - {FIELD_LITERAL(0x00c338b915d8fef0ULL, 0x00a893292045c39aULL, - 0x0028ab4f2eba6887ULL, 0x0060743cb519fd61ULL, - 0x0006213964093ac0ULL, 0x007c0b7a43f6266dULL, - 0x008e3557c4fa5bdaULL, 0x002da976de7b8d9dULL)}, - {FIELD_LITERAL(0x0048729f8a8b6dcdULL, 0x00fe23b85cc4d323ULL, - 0x00e7384d16e4db0eULL, 0x004a423970678942ULL, - 0x00ec0b763345d4baULL, 0x00c477b9f99ed721ULL, - 0x00c29dad3777b230ULL, 0x001c517b466f7df6ULL)}, - }}, {{ - {FIELD_LITERAL(0x006366c380f7b574ULL, 0x001c7d1f09ff0438ULL, - 0x003e20a7301f5b22ULL, 0x00d3efb1916d28f6ULL, - 0x0049f4f81060ce83ULL, 0x00c69d91ea43ced1ULL, - 0x002b6f3e5cd269edULL, 0x005b0fb22ce9ec65ULL)}, - {FIELD_LITERAL(0x00aa2261022d883fULL, 0x00ebcca4548010acULL, - 0x002528512e28a437ULL, 0x0070ca7676b66082ULL, - 0x0084bda170f7c6d3ULL, 0x00581b4747c9b8bbULL, - 0x005c96a01061c7e2ULL, 0x00fb7c4a362b5273ULL)}, - {FIELD_LITERAL(0x00c30020eb512d02ULL, 0x0060f288283a4d26ULL, - 0x00b7ed13becde260ULL, 0x0075ebb74220f6e9ULL, - 0x00701079fcfe8a1fULL, 0x001c28fcdff58938ULL, - 0x002e4544b8f4df6bULL, 0x0060c5bc4f1a7d73ULL)}, - }}, {{ - {FIELD_LITERAL(0x00ae307cf069f701ULL, 0x005859f222dd618bULL, - 0x00212d6c46ec0b0dULL, 0x00a0fe4642afb62dULL, - 0x00420d8e4a0a8903ULL, 0x00a80ff639bdf7b0ULL, - 0x0019bee1490b5d8eULL, 0x007439e4b9c27a86ULL)}, - {FIELD_LITERAL(0x00a94700032a093fULL, 0x0076e96c225216e7ULL, - 0x00a63a4316e45f91ULL, 0x007d8bbb4645d3b2ULL, - 0x00340a6ff22793ebULL, 0x006f935d4572aeb7ULL, - 0x00b1fb69f00afa28ULL, 0x009e8f3423161ed3ULL)}, - {FIELD_LITERAL(0x009ef49c6b5ced17ULL, 0x00a555e6269e9f0aULL, - 0x007e6f1d79ec73b5ULL, 0x009ac78695a32ac4ULL, - 0x0001d77fbbcd5682ULL, 0x008cea1fee0aaeedULL, - 0x00f42bea82a53462ULL, 0x002e46ab96cafcc9ULL)}, - }}, {{ - {FIELD_LITERAL(0x0051cfcc5885377aULL, 0x00dce566cb1803caULL, - 0x00430c7643f2c7d4ULL, 0x00dce1a1337bdcc0ULL, - 0x0010d5bd7283c128ULL, 0x003b1b547f9b46feULL, - 0x000f245e37e770abULL, 0x007b72511f022b37ULL)}, - {FIELD_LITERAL(0x0060db815bc4786cULL, 0x006fab25beedc434ULL, - 0x00c610d06084797cULL, 0x000c48f08537bec0ULL, - 0x0031aba51c5b93daULL, 0x007968fa6e01f347ULL, - 0x0030070da52840c6ULL, 0x00c043c225a4837fULL)}, - {FIELD_LITERAL(0x001bcfd00649ee93ULL, 0x006dceb47e2a0fd5ULL, - 0x00f2cebda0cf8fd0ULL, 0x00b6b9d9d1fbdec3ULL, - 0x00815262e6490611ULL, 0x00ef7f5ce3176760ULL, - 0x00e49cd0c998d58bULL, 0x005fc6cc269ba57cULL)}, - }}, {{ - {FIELD_LITERAL(0x008940211aa0d633ULL, 0x00addae28136571dULL, - 0x00d68fdbba20d673ULL, 0x003bc6129bc9e21aULL, - 0x000346cf184ebe9aULL, 0x0068774d741ebc7fULL, - 0x0019d5e9e6966557ULL, 0x0003cbd7f981b651ULL)}, - {FIELD_LITERAL(0x004a2902926f8d3fULL, 0x00ad79b42637ab75ULL, - 0x0088f60b90f2d4e8ULL, 0x0030f54ef0e398c4ULL, - 0x00021dc9bf99681eULL, 0x007ebf66fde74ee3ULL, - 0x004ade654386e9a4ULL, 0x00e7485066be4c27ULL)}, - {FIELD_LITERAL(0x00445f1263983be0ULL, 0x004cf371dda45e6aULL, - 0x00744a89d5a310e7ULL, 0x001f20ce4f904833ULL, - 0x00e746edebe66e29ULL, 0x000912ab1f6c153dULL, - 0x00f61d77d9b2444cULL, 0x0001499cd6647610ULL)}, + {FIELD_LITERAL(0x00cc3b062366f4cc, 0x003d6e34e314aa3c, + 0x00d51c0a7521774d, 0x0094e060eec6ab8b, + 0x00d21291b4d80082, 0x00befed12b55ef1e, + 0x00c3dd2df5c94518, 0x00e0a7b112b8d4e6)}, + {FIELD_LITERAL(0x0019eb5608d8723a, 0x00d1bab52fb3aedb, + 0x00270a7311ebc90c, 0x0037c12b91be7f13, + 0x005be16cd8b5c704, 0x003e181acda888e1, + 0x00bc1f00fc3fc6d0, 0x00d3839bfa319e20)}, + {FIELD_LITERAL(0x003caeb88611909f, 0x00ea8b378c4df3d4, + 0x00b3295b95a5a19a, 0x00a65f97514bdfb5, + 0x00b39efba743cab1, 0x0016ba98b862fd2d, + 0x0001508812ee71d7, 0x000a75740eea114a)}, + }}, {{ + {FIELD_LITERAL(0x00ebcf0eb649f823, 0x00166d332e98ea03, + 0x0059ddf64f5cd5f6, 0x0047763123d9471b, + 0x00a64065c53ef62f, 0x00978e44c480153d, + 0x000b5b2a0265f194, 0x0046a24b9f32965a)}, + {FIELD_LITERAL(0x00b9eef787034df0, 0x0020bc24de3390cd, + 0x000022160bae99bb, 0x00ae66e886e97946, + 0x0048d4bbe02cbb8b, 0x0072ba97b34e38d4, + 0x00eae7ec8f03e85a, 0x005ba92ecf808b2c)}, + {FIELD_LITERAL(0x00c9cfbbe74258fd, 0x00843a979ea9eaa7, + 0x000cbb4371cfbe90, 0x0059bac8f7f0a628, + 0x004b3dff882ff530, 0x0011869df4d90733, + 0x00595aa71f4abfc2, 0x0070e2d38990c2e6)}, + }}, {{ + {FIELD_LITERAL(0x00de2010c0a01733, 0x00c739a612e24297, + 0x00a7212643141d7c, 0x00f88444f6b67c11, + 0x00484b7b16ec28f2, 0x009c1b8856af9c68, + 0x00ff4669591fe9d6, 0x0054974be08a32c8)}, + {FIELD_LITERAL(0x0010de3fd682ceed, 0x008c07642d83ca4e, + 0x0013bb064e00a1cc, 0x009411ae27870e11, + 0x00ea8e5b4d531223, 0x0032fe7d2aaece2e, + 0x00d989e243e7bb41, 0x000fe79a508e9b8b)}, + {FIELD_LITERAL(0x005e0426b9bfc5b1, 0x0041a5b1d29ee4fa, + 0x0015b0def7774391, 0x00bc164f1f51af01, + 0x00d543b0942797b9, 0x003c129b6398099c, + 0x002b114c6e5adf18, 0x00b4e630e4018a7b)}, + }}, {{ + {FIELD_LITERAL(0x00d490afc95f8420, 0x00b096bf50c1d9b9, + 0x00799fd707679866, 0x007c74d9334afbea, + 0x00efaa8be80ff4ed, 0x0075c4943bb81694, + 0x00c21c2fca161f36, 0x00e77035d492bfee)}, + {FIELD_LITERAL(0x006658a190dd6661, 0x00e0e9bab38609a6, + 0x0028895c802237ed, 0x006a0229c494f587, + 0x002dcde96c9916b7, 0x00d158822de16218, + 0x00173b917a06856f, 0x00ca78a79ae07326)}, + {FIELD_LITERAL(0x00e35bfc79caced4, 0x0087238a3e1fe3bb, + 0x00bcbf0ff4ceff5b, 0x00a19c1c94099b91, + 0x0071e102b49db976, 0x0059e3d004eada1e, + 0x008da78afa58a47e, 0x00579c8ebf269187)}, + }}, {{ + {FIELD_LITERAL(0x00a16c2905eee75f, 0x009d4bcaea2c7e1d, + 0x00d3bd79bfad19df, 0x0050da745193342c, + 0x006abdb8f6b29ab1, 0x00a24fe0a4fef7ef, + 0x0063730da1057dfb, 0x00a08c312c8eb108)}, + {FIELD_LITERAL(0x00b583be005375be, 0x00a40c8f8a4e3df4, + 0x003fac4a8f5bdbf7, 0x00d4481d872cd718, + 0x004dc8749cdbaefe, 0x00cce740d5e5c975, + 0x000b1c1f4241fd21, 0x00a76de1b4e1cd07)}, + {FIELD_LITERAL(0x007a076500d30b62, 0x000a6e117b7f090f, + 0x00c8712ae7eebd9a, 0x000fbd6c1d5f6ff7, + 0x003a7977246ebf11, 0x00166ed969c6600e, + 0x00aa42e469c98bec, 0x00dc58f307cf0666)}, + }}, {{ + {FIELD_LITERAL(0x004b491f65a9a28b, 0x006a10309e8a55b7, + 0x00b67210185187ef, 0x00cf6497b12d9b8f, + 0x0085778c56e2b1ba, 0x0015b4c07a814d85, + 0x00686479e62da561, 0x008de5d88f114916)}, + {FIELD_LITERAL(0x00e37c88d6bba7b1, 0x003e4577e1b8d433, + 0x0050d8ea5f510ec0, 0x0042fc9f2da9ef59, + 0x003bd074c1141420, 0x00561b8b7b68774e, + 0x00232e5e5d1013a3, 0x006b7f2cb3d7e73f)}, + {FIELD_LITERAL(0x004bdd0f0b41e6a0, 0x001773057c405d24, + 0x006029f99915bd97, 0x006a5ba70a17fe2f, + 0x0046111977df7e08, 0x004d8124c89fb6b7, + 0x00580983b2bb2724, 0x00207bf330d6f3fe)}, + }}, {{ + {FIELD_LITERAL(0x007efdc93972a48b, 0x002f5e50e78d5fee, + 0x0080dc11d61c7fe5, 0x0065aa598707245b, + 0x009abba2300641be, 0x000c68787656543a, + 0x00ffe0fef2dc0a17, 0x00007ffbd6cb4f3a)}, + {FIELD_LITERAL(0x0036012f2b836efc, 0x00458c126d6b5fbc, + 0x00a34436d719ad1e, 0x0097be6167117dea, + 0x0009c219c879cff3, 0x0065564493e60755, + 0x00993ac94a8cdec0, 0x002d4885a4d0dbaf)}, + {FIELD_LITERAL(0x00598b60b4c068ba, 0x00c547a0be7f1afd, + 0x009582164acf12af, 0x00af4acac4fbbe40, + 0x005f6ca7c539121a, 0x003b6e752ebf9d66, + 0x00f08a30d5cac5d4, 0x00e399bb5f97c5a9)}, + }}, {{ + {FIELD_LITERAL(0x007445a0409c0a66, 0x00a65c369f3829c0, + 0x0031d248a4f74826, 0x006817f34defbe8e, + 0x00649741d95ebf2e, 0x00d46466ab16b397, + 0x00fdc35703bee414, 0x00343b43334525f8)}, + {FIELD_LITERAL(0x001796bea93f6401, 0x00090c5a42e85269, + 0x00672412ba1252ed, 0x001201d47b6de7de, + 0x006877bccfe66497, 0x00b554fd97a4c161, + 0x009753f42dbac3cf, 0x00e983e3e378270a)}, + {FIELD_LITERAL(0x00ac3eff18849872, 0x00f0eea3bff05690, + 0x00a6d72c21dd505d, 0x001b832642424169, + 0x00a6813017b540e5, 0x00a744bd71b385cd, + 0x0022a7d089130a7b, 0x004edeec9a133486)}, + }}, {{ + {FIELD_LITERAL(0x00b2d6729196e8a9, 0x0088a9bb2031cef4, + 0x00579e7787dc1567, 0x0030f49feb059190, + 0x00a0b1d69c7f7d8f, 0x0040bdcc6d9d806f, + 0x00d76c4037edd095, 0x00bbf24376415dd7)}, + {FIELD_LITERAL(0x00240465ff5a7197, 0x00bb97e76caf27d0, + 0x004b4edbf8116d39, 0x001d8586f708cbaa, + 0x000f8ee8ff8e4a50, 0x00dde5a1945dd622, + 0x00e6fc1c0957e07c, 0x0041c9cdabfd88a0)}, + {FIELD_LITERAL(0x005344b0bf5b548c, 0x002957d0b705cc99, + 0x00f586a70390553d, 0x0075b3229f583cc3, + 0x00a1aa78227490e4, 0x001bf09cf7957717, + 0x00cf6bf344325f52, 0x0065bd1c23ca3ecf)}, + }}, {{ + {FIELD_LITERAL(0x009bff3b3239363c, 0x00e17368796ef7c0, + 0x00528b0fe0971f3a, 0x0008014fc8d4a095, + 0x00d09f2e8a521ec4, 0x006713ab5dde5987, + 0x0003015758e0dbb1, 0x00215999f1ba212d)}, + {FIELD_LITERAL(0x002c88e93527da0e, 0x0077c78f3456aad5, + 0x0071087a0a389d1c, 0x00934dac1fb96dbd, + 0x008470e801162697, 0x005bc2196cd4ad49, + 0x00e535601d5087c3, 0x00769888700f497f)}, + {FIELD_LITERAL(0x00da7a4b557298ad, 0x0019d2589ea5df76, + 0x00ef3e38be0c6497, 0x00a9644e1312609a, + 0x004592f61b2558da, 0x0082c1df510d7e46, + 0x0042809a535c0023, 0x00215bcb5afd7757)}, + }}, {{ + {FIELD_LITERAL(0x002b9df55a1a4213, 0x00dcfc3b464a26be, + 0x00c4f9e07a8144d5, 0x00c8e0617a92b602, + 0x008e3c93accafae0, 0x00bf1bcb95b2ca60, + 0x004ce2426a613bf3, 0x00266cac58e40921)}, + {FIELD_LITERAL(0x008456d5db76e8f0, 0x0032ca9cab2ce163, + 0x0059f2b8bf91abcf, 0x0063c2a021712788, + 0x00f86155af22f72d, 0x00db98b2a6c005a0, + 0x00ac6e416a693ac4, 0x007a93572af53226)}, + {FIELD_LITERAL(0x0087767520f0de22, 0x0091f64012279fb5, + 0x001050f1f0644999, 0x004f097a2477ad3c, + 0x006b37913a9947bd, 0x001a3d78645af241, + 0x0057832bbb3008a7, 0x002c1d902b80dc20)}, + }}, {{ + {FIELD_LITERAL(0x001a6002bf178877, 0x009bce168aa5af50, + 0x005fc318ff04a7f5, 0x0052818f55c36461, + 0x008768f5d4b24afb, 0x0037ffbae7b69c85, + 0x0018195a4b61edc0, 0x001e12ea088434b2)}, + {FIELD_LITERAL(0x0047d3f804e7ab07, 0x00a809ab5f905260, + 0x00b3ffc7cdaf306d, 0x00746e8ec2d6e509, + 0x00d0dade8887a645, 0x00acceeebde0dd37, + 0x009bc2579054686b, 0x0023804f97f1c2bf)}, + {FIELD_LITERAL(0x0043e2e2e50b80d7, 0x00143aafe4427e0f, + 0x005594aaecab855b, 0x008b12ccaaecbc01, + 0x002deeb091082bc3, 0x009cca4be2ae7514, + 0x00142b96e696d047, 0x00ad2a2b1c05256a)}, + }}, {{ + {FIELD_LITERAL(0x003914f2f144b78b, 0x007a95dd8bee6f68, + 0x00c7f4384d61c8e6, 0x004e51eb60f1bdb2, + 0x00f64be7aa4621d8, 0x006797bfec2f0ac0, + 0x007d17aab3c75900, 0x001893e73cac8bc5)}, + {FIELD_LITERAL(0x00140360b768665b, 0x00b68aca4967f977, + 0x0001089b66195ae4, 0x00fe71122185e725, + 0x000bca2618d49637, 0x00a54f0557d7e98a, + 0x00cdcd2f91d6f417, 0x00ab8c13741fd793)}, + {FIELD_LITERAL(0x00725ee6b1e549e0, 0x007124a0769777fa, + 0x000b68fdad07ae42, 0x0085b909cd4952df, + 0x0092d2e3c81606f4, 0x009f22f6cac099a0, + 0x00f59da57f2799a8, 0x00f06c090122f777)}, + }}, {{ + {FIELD_LITERAL(0x00ce0bed0a3532bc, 0x001a5048a22df16b, + 0x00e31db4cbad8bf1, 0x00e89292120cf00e, + 0x007d1dd1a9b00034, 0x00e2a9041ff8f680, + 0x006a4c837ae596e7, 0x00713af1068070b3)}, + {FIELD_LITERAL(0x00c4fe64ce66d04b, 0x00b095d52e09b3d7, + 0x00758bbecb1a3a8e, 0x00f35cce8d0650c0, + 0x002b878aa5984473, 0x0062e0a3b7544ddc, + 0x00b25b290ed116fe, 0x007b0f6abe0bebf2)}, + {FIELD_LITERAL(0x0081d4e3addae0a8, 0x003410c836c7ffcc, + 0x00c8129ad89e4314, 0x000e3d5a23922dcd, + 0x00d91e46f29c31f3, 0x006c728cde8c5947, + 0x002bc655ba2566c0, 0x002ca94721533108)}, + }}, {{ + {FIELD_LITERAL(0x0051e4b3f764d8a9, 0x0019792d46e904a0, + 0x00853bc13dbc8227, 0x000840208179f12d, + 0x0068243474879235, 0x0013856fbfe374d0, + 0x00bda12fe8676424, 0x00bbb43635926eb2)}, + {FIELD_LITERAL(0x0012cdc880a93982, 0x003c495b21cd1b58, + 0x00b7e5c93f22a26e, 0x0044aa82dfb99458, + 0x009ba092cdffe9c0, 0x00a14b3ab2083b73, + 0x000271c2f70e1c4b, 0x00eea9cac0f66eb8)}, + {FIELD_LITERAL(0x001a1847c4ac5480, 0x00b1b412935bb03a, + 0x00f74285983bf2b2, 0x00624138b5b5d0f1, + 0x008820c0b03d38bf, 0x00b94e50a18c1572, + 0x0060f6934841798f, 0x00c52f5d66d6ebe2)}, + }}, {{ + {FIELD_LITERAL(0x00da23d59f9bcea6, 0x00e0f27007a06a4b, + 0x00128b5b43a6758c, 0x000cf50190fa8b56, + 0x00fc877aba2b2d72, 0x00623bef52edf53f, + 0x00e6af6b819669e2, 0x00e314dc34fcaa4f)}, + {FIELD_LITERAL(0x0066e5eddd164d1e, 0x00418a7c6fe28238, + 0x0002e2f37e962c25, 0x00f01f56b5975306, + 0x0048842fa503875c, 0x0057b0e968078143, + 0x00ff683024f3d134, 0x0082ae28fcad12e4)}, + {FIELD_LITERAL(0x0011ddfd21260e42, 0x00d05b0319a76892, + 0x00183ea4368e9b8f, 0x00b0815662affc96, + 0x00b466a5e7ce7c88, 0x00db93b07506e6ee, + 0x0033885f82f62401, 0x0086f9090ec9b419)}, + }}, {{ + {FIELD_LITERAL(0x00d95d1c5fcb435a, 0x0016d1ed6b5086f9, + 0x00792aa0b7e54d71, 0x0067b65715f1925d, + 0x00a219755ec6176b, 0x00bc3f026b12c28f, + 0x00700c897ffeb93e, 0x0089b83f6ec50b46)}, + {FIELD_LITERAL(0x003c97e6384da36e, 0x00423d53eac81a09, + 0x00b70d68f3cdce35, 0x00ee7959b354b92c, + 0x00f4e9718819c8ca, 0x009349f12acbffe9, + 0x005aee7b62cb7da6, 0x00d97764154ffc86)}, + {FIELD_LITERAL(0x00526324babb46dc, 0x002ee99b38d7bf9e, + 0x007ea51794706ef4, 0x00abeb04da6e3c39, + 0x006b457c1d281060, 0x00fe243e9a66c793, + 0x00378de0fb6c6ee4, 0x003e4194b9c3cb93)}, + }}, {{ + {FIELD_LITERAL(0x00fed3cd80ca2292, 0x0015b043a73ca613, + 0x000a9fd7bf9be227, 0x003b5e03de2db983, + 0x005af72d46904ef7, 0x00c0f1b5c49faa99, + 0x00dc86fc3bd305e1, 0x00c92f08c1cb1797)}, + {FIELD_LITERAL(0x0079680ce111ed3b, 0x001a1ed82806122c, + 0x000c2e7466d15df3, 0x002c407f6f7150fd, + 0x00c5e7c96b1b0ce3, 0x009aa44626863ff9, + 0x00887b8b5b80be42, 0x00b6023cec964825)}, + {FIELD_LITERAL(0x00e4a8e1048970c8, 0x0062887b7830a302, + 0x00bcf1c8cd81402b, 0x0056dbb81a68f5be, + 0x0014eced83f12452, 0x00139e1a510150df, + 0x00bb81140a82d1a3, 0x000febcc1aaf1aa7)}, + }}, {{ + {FIELD_LITERAL(0x00a7527958238159, 0x0013ec9537a84cd6, + 0x001d7fee7d562525, 0x00b9eefa6191d5e5, + 0x00dbc97db70bcb8a, 0x00481affc7a4d395, + 0x006f73d3e70c31bb, 0x00183f324ed96a61)}, + {FIELD_LITERAL(0x0039dd7ce7fc6860, 0x00d64f6425653da1, + 0x003e037c7f57d0af, 0x0063477a06e2bcf2, + 0x001727dbb7ac67e6, 0x0049589f5efafe2e, + 0x00fc0fef2e813d54, 0x008baa5d087fb50d)}, + {FIELD_LITERAL(0x0024fb59d9b457c7, 0x00a7d4e060223e4c, + 0x00c118d1b555fd80, 0x0082e216c732f22a, + 0x00cd2a2993089504, 0x003638e836a3e13d, + 0x000d855ee89b4729, 0x008ec5b7d4810c91)}, + }}, {{ + {FIELD_LITERAL(0x001bf51f7d65cdfd, 0x00d14cdafa16a97d, + 0x002c38e60fcd10e7, 0x00a27446e393efbd, + 0x000b5d8946a71fdd, 0x0063df2cde128f2f, + 0x006c8679569b1888, 0x0059ffc4925d732d)}, + {FIELD_LITERAL(0x00ece96f95f2b66f, 0x00ece7952813a27b, + 0x0026fc36592e489e, 0x007157d1a2de0f66, + 0x00759dc111d86ddf, 0x0012881e5780bb0f, + 0x00c8ccc83ad29496, 0x0012b9bd1929eb71)}, + {FIELD_LITERAL(0x000fa15a20da5df0, 0x00349ddb1a46cd31, + 0x002c512ad1d8e726, 0x00047611f669318d, + 0x009e68fba591e17e, 0x004320dffa803906, + 0x00a640874951a3d3, 0x00b6353478baa24f)}, + }}, {{ + {FIELD_LITERAL(0x009696510000d333, 0x00ec2f788bc04826, + 0x000e4d02b1f67ba5, 0x00659aa8dace08b6, + 0x00d7a38a3a3ae533, 0x008856defa8c746b, + 0x004d7a4402d3da1a, 0x00ea82e06229260f)}, + {FIELD_LITERAL(0x006a15bb20f75c0c, 0x0079a144027a5d0c, + 0x00d19116ce0b4d70, 0x0059b83bcb0b268e, + 0x005f58f63f16c127, 0x0079958318ee2c37, + 0x00defbb063d07f82, 0x00f1f0b931d2d446)}, + {FIELD_LITERAL(0x00cb5e4c3c35d422, 0x008df885ca43577f, + 0x00fa50b16ca3e471, 0x005a0e58e17488c8, + 0x00b2ceccd6d34d19, 0x00f01d5d235e36e9, + 0x00db2e7e4be6ca44, 0x00260ab77f35fccd)}, + }}, {{ + {FIELD_LITERAL(0x006f6fd9baac61d5, 0x002a7710a020a895, + 0x009de0db7fc03d4d, 0x00cdedcb1875f40b, + 0x00050caf9b6b1e22, 0x005e3a6654456ab0, + 0x00775fdf8c4423d4, 0x0028701ea5738b5d)}, + {FIELD_LITERAL(0x009ffd90abfeae96, 0x00cba3c2b624a516, + 0x005ef08bcee46c91, 0x00e6fde30afb6185, + 0x00f0b4db4f818ce4, 0x006c54f45d2127f5, + 0x00040125035854c7, 0x00372658a3287e13)}, + {FIELD_LITERAL(0x00d7070fb1beb2ab, 0x0078fc845a93896b, + 0x006894a4b2f224a6, 0x005bdd8192b9dbde, + 0x00b38839874b3a9e, 0x00f93618b04b7a57, + 0x003e3ec75fd2c67e, 0x00bf5e6bfc29494a)}, + }}, {{ + {FIELD_LITERAL(0x00f19224ebba2aa5, 0x0074f89d358e694d, + 0x00eea486597135ad, 0x0081579a4555c7e1, + 0x0010b9b872930a9d, 0x00f002e87a30ecc0, + 0x009b9d66b6de56e2, 0x00a3c4f45e8004eb)}, + {FIELD_LITERAL(0x0045e8dda9400888, 0x002ff12e5fc05db7, + 0x00a7098d54afe69c, 0x00cdbe846a500585, + 0x00879c1593ca1882, 0x003f7a7fea76c8b0, + 0x002cd73dd0c8e0a1, 0x00645d6ce96f51fe)}, + {FIELD_LITERAL(0x002b7e83e123d6d6, 0x00398346f7419c80, + 0x0042922e55940163, 0x005e7fc5601886a3, + 0x00e88f2cee1d3103, 0x00e7fab135f2e377, + 0x00b059984dbf0ded, 0x0009ce080faa5bb8)}, + }}, {{ + {FIELD_LITERAL(0x0085e78af7758979, 0x00275a4ee1631a3a, + 0x00d26bc0ed78b683, 0x004f8355ea21064f, + 0x00d618e1a32696e5, 0x008d8d7b150e5680, + 0x00a74cd854b278d2, 0x001dd62702203ea0)}, + {FIELD_LITERAL(0x00f89335c2a59286, 0x00a0f5c905d55141, + 0x00b41fb836ee9382, 0x00e235d51730ca43, + 0x00a5cb37b5c0a69a, 0x009b966ffe136c45, + 0x00cb2ea10bf80ed1, 0x00fb2b370b40dc35)}, + {FIELD_LITERAL(0x00d687d16d4ee8ba, 0x0071520bdd069dff, + 0x00de85c60d32355d, 0x0087d2e3565102f4, + 0x00cde391b8dfc9aa, 0x00e18d69efdfefe5, + 0x004a9d0591954e91, 0x00fa36dd8b50eee5)}, + }}, {{ + {FIELD_LITERAL(0x002e788749a865f7, 0x006e4dc3116861ea, + 0x009f1428c37276e6, 0x00e7d2e0fc1e1226, + 0x003aeebc6b6c45f6, 0x0071a8073bf500c9, + 0x004b22ad986b530c, 0x00f439e63c0d79d4)}, + {FIELD_LITERAL(0x006bc3d53011f470, 0x00032d6e692b83e8, + 0x00059722f497cd0b, 0x0009b4e6f0c497cc, + 0x0058a804b7cce6c0, 0x002b71d3302bbd5d, + 0x00e2f82a36765fce, 0x008dded99524c703)}, + {FIELD_LITERAL(0x004d058953747d64, 0x00701940fe79aa6f, + 0x00a620ac71c760bf, 0x009532b611158b75, + 0x00547ed7f466f300, 0x003cb5ab53a8401a, + 0x00c7763168ce3120, 0x007e48e33e4b9ab2)}, + }}, {{ + {FIELD_LITERAL(0x001b2fc57bf3c738, 0x006a3f918993fb80, + 0x0026f7a14fdec288, 0x0075a2cdccef08db, + 0x00d3ecbc9eecdbf1, 0x0048c40f06e5bf7f, + 0x00d63e423009896b, 0x000598bc99c056a8)}, + {FIELD_LITERAL(0x002f194eaafa46dc, 0x008e38f57fe87613, + 0x00dc8e5ae25f4ab2, 0x000a17809575e6bd, + 0x00d3ec7923ba366a, 0x003a7e72e0ad75e3, + 0x0010024b88436e0a, 0x00ed3c5444b64051)}, + {FIELD_LITERAL(0x00831fc1340af342, 0x00c9645669466d35, + 0x007692b4cc5a080f, 0x009fd4a47ac9259f, + 0x001eeddf7d45928b, 0x003c0446fc45f28b, + 0x002c0713aa3e2507, 0x0095706935f0f41e)}, + }}, {{ + {FIELD_LITERAL(0x00766ae4190ec6d8, 0x0065768cabc71380, + 0x00b902598416cdc2, 0x00380021ad38df52, + 0x008f0b89d6551134, 0x004254d4cc62c5a5, + 0x000d79f4484b9b94, 0x00b516732ae3c50e)}, + {FIELD_LITERAL(0x001fb73475c45509, 0x00d2b2e5ea43345a, + 0x00cb3c3842077bd1, 0x0029f90ad820946e, + 0x007c11b2380778aa, 0x009e54ece62c1704, + 0x004bc60c41ca01c3, 0x004525679a5a0b03)}, + {FIELD_LITERAL(0x00c64fbddbed87b3, 0x0040601d11731faa, + 0x009c22475b6f9d67, 0x0024b79dae875f15, + 0x00616fed3f02c3b0, 0x0000cf39f6af2d3b, + 0x00c46bac0aa9a688, 0x00ab23e2800da204)}, + }}, {{ + {FIELD_LITERAL(0x000b3a37617632b0, 0x00597199fe1cfb6c, + 0x0042a7ccdfeafdd6, 0x004cc9f15ebcea17, + 0x00f436e596a6b4a4, 0x00168861142df0d8, + 0x000753edfec26af5, 0x000c495d7e388116)}, + {FIELD_LITERAL(0x0017085f4a346148, 0x00c7cf7a37f62272, + 0x001776e129bc5c30, 0x009955134c9eef2a, + 0x001ba5bdf1df07be, 0x00ec39497103a55c, + 0x006578354fda6cfb, 0x005f02719d4f15ee)}, + {FIELD_LITERAL(0x0052b9d9b5d9655d, 0x00d4ec7ba1b461c3, + 0x00f95df4974f280b, 0x003d8e5ca11aeb51, + 0x00d4981eb5a70b26, 0x000af9a4f6659f29, + 0x004598c846faeb43, 0x0049d9a183a47670)}, + }}, {{ + {FIELD_LITERAL(0x000a72d23dcb3f1f, 0x00a3737f84011727, + 0x00f870c0fbbf4a47, 0x00a7aadd04b5c9ca, + 0x000c7715c67bd072, 0x00015a136afcd74e, + 0x0080d5caea499634, 0x0026b448ec7514b7)}, + {FIELD_LITERAL(0x00b60167d9e7d065, 0x00e60ba0d07381e8, + 0x003a4f17b725c2d4, 0x006c19fe176b64fa, + 0x003b57b31af86ccb, 0x0021047c286180fd, + 0x00bdc8fb00c6dbb6, 0x00fe4a9f4bab4f3f)}, + {FIELD_LITERAL(0x0088ffc3a16111f7, 0x009155e4245d0bc8, + 0x00851d68220572d5, 0x00557ace1e514d29, + 0x0031d7c339d91022, 0x00101d0ae2eaceea, + 0x00246ab3f837b66a, 0x00d5216d381ff530)}, + }}, {{ + {FIELD_LITERAL(0x0057e7ea35f36dae, 0x00f47d7ad15de22e, + 0x00d757ea4b105115, 0x008311457d579d7e, + 0x00b49b75b1edd4eb, 0x0081c7ff742fd63a, + 0x00ddda3187433df6, 0x00475727d55f9c66)}, + {FIELD_LITERAL(0x00a6295218dc136a, 0x00563b3af0e9c012, + 0x00d3753b0145db1b, 0x004550389c043dc1, + 0x00ea94ae27401bdf, 0x002b0b949f2b7956, + 0x00c63f780ad8e23c, 0x00e591c47d6bab15)}, + {FIELD_LITERAL(0x00416c582b058eb6, 0x004107da5b2cc695, + 0x00b3cd2556aeec64, 0x00c0b418267e57a1, + 0x001799293579bd2e, 0x0046ed44590e4d07, + 0x001d7459b3630a1e, 0x00c6afba8b6696aa)}, + }}, {{ + {FIELD_LITERAL(0x008d6009b26da3f8, 0x00898e88ca06b1ca, + 0x00edb22b2ed7fe62, 0x00fbc93516aabe80, + 0x008b4b470c42ce0d, 0x00e0032ba7d0dcbb, + 0x00d76da3a956ecc8, 0x007f20fe74e3852a)}, + {FIELD_LITERAL(0x002419222c607674, 0x00a7f23af89188b3, + 0x00ad127284e73d1c, 0x008bba582fae1c51, + 0x00fc6aa7ca9ecab1, 0x003df5319eb6c2ba, + 0x002a05af8a8b199a, 0x004bf8354558407c)}, + {FIELD_LITERAL(0x00ce7d4a30f0fcbf, 0x00d02c272629f03d, + 0x0048c001f7400bc2, 0x002c21368011958d, + 0x0098a550391e96b5, 0x002d80b66390f379, + 0x001fa878760cc785, 0x001adfce54b613d5)}, + }}, {{ + {FIELD_LITERAL(0x001ed4dc71fa2523, 0x005d0bff19bf9b5c, + 0x00c3801cee065a64, 0x001ed0b504323fbf, + 0x0003ab9fdcbbc593, 0x00df82070178b8d2, + 0x00a2bcaa9c251f85, 0x00c628a3674bd02e)}, + {FIELD_LITERAL(0x006b7a0674f9f8de, 0x00a742414e5c7cff, + 0x0041cbf3c6e13221, 0x00e3a64fd207af24, + 0x0087c05f15fbe8d1, 0x004c50936d9e8a33, + 0x001306ec21042b6d, 0x00a4f4137d1141c2)}, + {FIELD_LITERAL(0x0009e6fb921568b0, 0x00b3c60120219118, + 0x002a6c3460dd503a, 0x009db1ef11654b54, + 0x0063e4bf0be79601, 0x00670d34bb2592b9, + 0x00dcee2f6c4130ce, 0x00b2682e88e77f54)}, + }}, {{ + {FIELD_LITERAL(0x000d5b4b3da135ab, 0x00838f3e5064d81d, + 0x00d44eb50f6d94ed, 0x0008931ab502ac6d, + 0x00debe01ca3d3586, 0x0025c206775f0641, + 0x005ad4b6ae912763, 0x007e2c318ad8f247)}, + {FIELD_LITERAL(0x00ddbe0750dd1add, 0x004b3c7b885844b8, + 0x00363e7ecf12f1ae, 0x0062e953e6438f9d, + 0x0023cc73b076afe9, 0x00b09fa083b4da32, + 0x00c7c3d2456c541d, 0x005b591ec6b694d4)}, + {FIELD_LITERAL(0x0028656e19d62fcf, 0x0052a4af03df148d, + 0x00122765ddd14e42, 0x00f2252904f67157, + 0x004741965b636f3a, 0x006441d296132cb9, + 0x005e2106f956a5b7, 0x00247029592d335c)}, + }}, {{ + {FIELD_LITERAL(0x003fe038eb92f894, 0x000e6da1b72e8e32, + 0x003a1411bfcbe0fa, 0x00b55d473164a9e4, + 0x00b9a775ac2df48d, 0x0002ddf350659e21, + 0x00a279a69eb19cb3, 0x00f844eab25cba44)}, + {FIELD_LITERAL(0x00c41d1f9c1f1ac1, 0x007b2df4e9f19146, + 0x00b469355fd5ba7a, 0x00b5e1965afc852a, + 0x00388d5f1e2d8217, 0x0022079e4c09ae93, + 0x0014268acd4ef518, 0x00c1dd8d9640464c)}, + {FIELD_LITERAL(0x0038526adeed0c55, 0x00dd68c607e3fe85, + 0x00f746ddd48a5d57, 0x0042f2952b963b7c, + 0x001cbbd6876d5ec2, 0x005e341470bca5c2, + 0x00871d41e085f413, 0x00e53ab098f45732)}, + }}, {{ + {FIELD_LITERAL(0x004d51124797c831, 0x008f5ae3750347ad, + 0x0070ced94c1a0c8e, 0x00f6db2043898e64, + 0x000d00c9a5750cd0, 0x000741ec59bad712, + 0x003c9d11aab37b7f, 0x00a67ba169807714)}, + {FIELD_LITERAL(0x00adb2c1566e8b8f, 0x0096c68a35771a9a, + 0x00869933356f334a, 0x00ba9c93459f5962, + 0x009ec73fb6e8ca4b, 0x003c3802c27202e1, + 0x0031f5b733e0c008, 0x00f9058c19611fa9)}, + {FIELD_LITERAL(0x00238f01814a3421, 0x00c325a44b6cce28, + 0x002136f97aeb0e73, 0x000cac8268a4afe2, + 0x0022fd218da471b3, 0x009dcd8dfff8def9, + 0x00cb9f8181d999bb, 0x00143ae56edea349)}, + }}, {{ + {FIELD_LITERAL(0x0000623bf87622c5, 0x00a1966fdd069496, + 0x00c315b7b812f9fc, 0x00bdf5efcd128b97, + 0x001d464f532e3e16, 0x003cd94f081bfd7e, + 0x00ed9dae12ce4009, 0x002756f5736eee70)}, + {FIELD_LITERAL(0x00a5187e6ee7341b, 0x00e6d52e82d83b6e, + 0x00df3c41323094a7, 0x00b3324f444e9de9, + 0x00689eb21a35bfe5, 0x00f16363becd548d, + 0x00e187cc98e7f60f, 0x00127d9062f0ccab)}, + {FIELD_LITERAL(0x004ad71b31c29e40, 0x00a5fcace12fae29, + 0x004425b5597280ed, 0x00e7ef5d716c3346, + 0x0010b53ada410ac8, 0x0092310226060c9b, + 0x0091c26128729c7e, 0x0088b42900f8ec3b)}, + }}, {{ + {FIELD_LITERAL(0x00f1e26e9762d4a8, 0x00d9d74082183414, + 0x00ffec9bd57a0282, 0x000919e128fd497a, + 0x00ab7ae7d00fe5f8, 0x0054dc442851ff68, + 0x00c9ebeb3b861687, 0x00507f7cab8b698f)}, + {FIELD_LITERAL(0x00c13c5aae3ae341, 0x009c6c9ed98373e7, + 0x00098f26864577a8, 0x0015b886e9488b45, + 0x0037692c42aadba5, 0x00b83170b8e7791c, + 0x001670952ece1b44, 0x00fd932a39276da2)}, + {FIELD_LITERAL(0x0081a3259bef3398, 0x005480fff416107b, + 0x00ce4f607d21be98, 0x003ffc084b41df9b, + 0x0043d0bb100502d1, 0x00ec35f575ba3261, + 0x00ca18f677300ef3, 0x00e8bb0a827d8548)}, + }}, {{ + {FIELD_LITERAL(0x00df76b3328ada72, 0x002e20621604a7c2, + 0x00f910638a105b09, 0x00ef4724d96ef2cd, + 0x00377d83d6b8a2f7, 0x00b4f48805ade324, + 0x001cd5da8b152018, 0x0045af671a20ca7f)}, + {FIELD_LITERAL(0x009ae3b93a56c404, 0x004a410b7a456699, + 0x00023a619355e6b2, 0x009cdc7297387257, + 0x0055b94d4ae70d04, 0x002cbd607f65b005, + 0x003208b489697166, 0x00ea2aa058867370)}, + {FIELD_LITERAL(0x00f29d2598ee3f32, 0x00b4ac5385d82adc, + 0x007633eaf04df19b, 0x00aa2d3d77ceab01, + 0x004a2302fcbb778a, 0x00927f225d5afa34, + 0x004a8e9d5047f237, 0x008224ae9dbce530)}, + }}, {{ + {FIELD_LITERAL(0x001cf640859b02f8, 0x00758d1d5d5ce427, + 0x00763c784ef4604c, 0x005fa81aee205270, + 0x00ac537bfdfc44cb, 0x004b919bd342d670, + 0x00238508d9bf4b7a, 0x00154888795644f3)}, + {FIELD_LITERAL(0x00c845923c084294, 0x00072419a201bc25, + 0x0045f408b5f8e669, 0x00e9d6a186b74dfe, + 0x00e19108c68fa075, 0x0017b91d874177b7, + 0x002f0ca2c7912c5a, 0x009400aa385a90a2)}, + {FIELD_LITERAL(0x0071110b01482184, 0x00cfed0044f2bef8, + 0x0034f2901cf4662e, 0x003b4ae2a67f9834, + 0x00cca9b96fe94810, 0x00522507ae77abd0, + 0x00bac7422721e73e, 0x0066622b0f3a62b0)}, + }}, {{ + {FIELD_LITERAL(0x00f8ac5cf4705b6a, 0x00867d82dcb457e3, + 0x007e13ab2ccc2ce9, 0x009ee9a018d3930e, + 0x008370f8ecb42df8, 0x002d9f019add263e, + 0x003302385b92d196, 0x00a15654536e2c0c)}, + {FIELD_LITERAL(0x0026ef1614e160af, 0x00c023f9edfc9c76, + 0x00cff090da5f57ba, 0x0076db7a66643ae9, + 0x0019462f8c646999, 0x008fec00b3854b22, + 0x00d55041692a0a1c, 0x0065db894215ca00)}, + {FIELD_LITERAL(0x00a925036e0a451c, 0x002a0390c36b6cc1, + 0x00f27020d90894f4, 0x008d90d52cbd3d7f, + 0x00e1d0137392f3b8, 0x00f017c158b51a8f, + 0x00cac313d3ed7dbc, 0x00b99a81e3eb42d3)}, + }}, {{ + {FIELD_LITERAL(0x00b54850275fe626, 0x0053a3fd1ec71140, + 0x00e3d2d7dbe096fa, 0x00e4ac7b595cce4c, + 0x0077bad449c0a494, 0x00b7c98814afd5b3, + 0x0057226f58486cf9, 0x00b1557154f0cc57)}, + {FIELD_LITERAL(0x008cc9cd236315c0, 0x0031d9c5b39fda54, + 0x00a5713ef37e1171, 0x00293d5ae2886325, + 0x00c4aba3e05015e1, 0x0003f35ef78e4fc6, + 0x0039d6bd3ac1527b, 0x0019d7c3afb77106)}, + {FIELD_LITERAL(0x007b162931a985af, 0x00ad40a2e0daa713, + 0x006df27c4009f118, 0x00503e9f4e2e8bec, + 0x00751a77c82c182d, 0x000298937769245b, + 0x00ffb1e8fabf9ee5, 0x0008334706e09abe)}, + }}, {{ + {FIELD_LITERAL(0x00dbca4e98a7dcd9, 0x00ee29cfc78bde99, + 0x00e4a3b6995f52e9, 0x0045d70189ae8096, + 0x00fd2a8a3b9b0d1b, 0x00af1793b107d8e1, + 0x00dbf92cbe4afa20, 0x00da60f798e3681d)}, + {FIELD_LITERAL(0x004246bfcecc627a, 0x004ba431246c03a4, + 0x00bd1d101872d497, 0x003b73d3f185ee16, + 0x001feb2e2678c0e3, 0x00ff13c5a89dec76, + 0x00ed06042e771d8f, 0x00a4fd2a897a83dd)}, + {FIELD_LITERAL(0x009a4a3be50d6597, 0x00de3165fc5a1096, + 0x004f3f56e345b0c7, 0x00f7bf721d5ab8bc, + 0x004313e47b098c50, 0x00e4c7d5c0e1adbb, + 0x002e3e3db365051e, 0x00a480c2cd6a96fb)}, + }}, {{ + {FIELD_LITERAL(0x00417fa30a7119ed, 0x00af257758419751, + 0x00d358a487b463d4, 0x0089703cc720b00d, + 0x00ce56314ff7f271, 0x0064db171ade62c1, + 0x00640b36d4a22fed, 0x00424eb88696d23f)}, + {FIELD_LITERAL(0x004ede34af2813f3, 0x00d4a8e11c9e8216, + 0x004796d5041de8a5, 0x00c4c6b4d21cc987, + 0x00e8a433ee07fa1e, 0x0055720b5abcc5a1, + 0x008873ea9c74b080, 0x005b3fec1ab65d48)}, + {FIELD_LITERAL(0x0047e5277db70ec5, 0x000a096c66db7d6b, + 0x00b4164cc1730159, 0x004a9f783fe720fe, + 0x00a8177b94449dbc, 0x0095a24ff49a599f, + 0x0069c1c578250cbc, 0x00452019213debf4)}, + }}, {{ + {FIELD_LITERAL(0x0021ce99e09ebda3, 0x00fcbd9f91875ad0, + 0x009bbf6b7b7a0b5f, 0x00388886a69b1940, + 0x00926a56d0f81f12, 0x00e12903c3358d46, + 0x005dfce4e8e1ce9d, 0x0044cfa94e2f7e23)}, + {FIELD_LITERAL(0x001bd59c09e982ea, 0x00f72daeb937b289, + 0x0018b76dca908e0e, 0x00edb498512384ad, + 0x00ce0243b6cc9538, 0x00f96ff690cb4e70, + 0x007c77bf9f673c8d, 0x005bf704c088a528)}, + {FIELD_LITERAL(0x0093d4628dcb33be, 0x0095263d51d42582, + 0x0049b3222458fe06, 0x00e7fce73b653a7f, + 0x003ca2ebce60b369, 0x00c5de239a32bea4, + 0x0063b8b3d71fb6bf, 0x0039aeeb78a1a839)}, + }}, {{ + {FIELD_LITERAL(0x007dc52da400336c, 0x001fded1e15b9457, + 0x00902e00f5568e3a, 0x00219bef40456d2d, + 0x005684161fb3dbc9, 0x004a4e9be49a76ea, + 0x006e685ae88b78ff, 0x0021c42f13042d3c)}, + {FIELD_LITERAL(0x00fb22bb5fd3ce50, 0x0017b48aada7ae54, + 0x00fd5c44ad19a536, 0x000ccc4e4e55e45c, + 0x00fd637d45b4c3f5, 0x0038914e023c37cf, + 0x00ac1881d6a8d898, 0x00611ed8d3d943a8)}, + {FIELD_LITERAL(0x0056e2259d113d2b, 0x00594819b284ec16, + 0x00c7bf794bb36696, 0x00721ee75097cdc6, + 0x00f71be9047a2892, 0x00df6ba142564edf, + 0x0069580b7a184e8d, 0x00f056e38fca0fee)}, + }}, {{ + {FIELD_LITERAL(0x009df98566a18c6d, 0x00cf3a200968f219, + 0x0044ba60da6d9086, 0x00dbc9c0e344da03, + 0x000f9401c4466855, 0x00d46a57c5b0a8d1, + 0x00875a635d7ac7c6, 0x00ef4a933b7e0ae6)}, + {FIELD_LITERAL(0x005e8694077a1535, 0x008bef75f71c8f1d, + 0x000a7c1316423511, 0x00906e1d70604320, + 0x003fc46c1a2ffbd6, 0x00d1d5022e68f360, + 0x002515fba37bbf46, 0x00ca16234e023b44)}, + {FIELD_LITERAL(0x00787c99561f4690, 0x00a857a8c1561f27, + 0x00a10df9223c09fe, 0x00b98a9562e3b154, + 0x004330b8744c3ed2, 0x00e06812807ec5c4, + 0x00e4cf6a7db9f1e3, 0x00d95b089f132a34)}, + }}, {{ + {FIELD_LITERAL(0x002922b39ca33eec, 0x0090d12a5f3ab194, + 0x00ab60c02fb5f8ed, 0x00188d292abba1cf, + 0x00e10edec9698f6e, 0x0069a4d9934133c8, + 0x0024aac40e6d3d06, 0x001702c2177661b0)}, + {FIELD_LITERAL(0x00139078397030bd, 0x000e3c447e859a00, + 0x0064a5b334c82393, 0x00b8aabeb7358093, + 0x00020778bb9ae73b, 0x0032ee94c7892a18, + 0x008215253cb41bda, 0x005e2797593517ae)}, + {FIELD_LITERAL(0x0083765a5f855d4a, 0x0051b6d1351b8ee2, + 0x00116de548b0f7bb, 0x0087bd88703affa0, + 0x0095b2cc34d7fdd2, 0x0084cd81b53f0bc8, + 0x008562fc995350ed, 0x00a39abb193651e3)}, + }}, {{ + {FIELD_LITERAL(0x0019e23f0474b114, 0x00eb94c2ad3b437e, + 0x006ddb34683b75ac, 0x00391f9209b564c6, + 0x00083b3bb3bff7aa, 0x00eedcd0f6dceefc, + 0x00b50817f794fe01, 0x0036474deaaa75c9)}, + {FIELD_LITERAL(0x0091868594265aa2, 0x00797accae98ca6d, + 0x0008d8c5f0f8a184, 0x00d1f4f1c2b2fe6e, + 0x0036783dfb48a006, 0x008c165120503527, + 0x0025fd780058ce9b, 0x0068beb007be7d27)}, + {FIELD_LITERAL(0x00d0ff88aa7c90c2, 0x00b2c60dacf53394, + 0x0094a7284d9666d6, 0x00bed9022ce7a19d, + 0x00c51553f0cd7682, 0x00c3fb870b124992, + 0x008d0bc539956c9b, 0x00fc8cf258bb8885)}, + }}, {{ + {FIELD_LITERAL(0x003667bf998406f8, 0x0000115c43a12975, + 0x001e662f3b20e8fd, 0x0019ffa534cb24eb, + 0x00016be0dc8efb45, 0x00ff76a8b26243f5, + 0x00ae20d241a541e3, 0x0069bd6af13cd430)}, + {FIELD_LITERAL(0x0045fdc16487cda3, 0x00b2d8e844cf2ed7, + 0x00612c50e88c1607, 0x00a08aabc66c1672, + 0x006031fdcbb24d97, 0x001b639525744b93, + 0x004409d62639ab17, 0x00a1853d0347ab1d)}, + {FIELD_LITERAL(0x0075a1a56ebf5c21, 0x00a3e72be9ac53ed, + 0x00efcde1629170c2, 0x0004225fe91ef535, + 0x0088049fc73dfda7, 0x004abc74857e1288, + 0x0024e2434657317c, 0x00d98cb3d3e5543c)}, + }}, {{ + {FIELD_LITERAL(0x00b4b53eab6bdb19, 0x009b22d8b43711d0, + 0x00d948b9d961785d, 0x00cb167b6f279ead, + 0x00191de3a678e1c9, 0x00d9dd9511095c2e, + 0x00f284324cd43067, 0x00ed74fa535151dd)}, + {FIELD_LITERAL(0x007e32c049b5c477, 0x009d2bfdbd9bcfd8, + 0x00636e93045938c6, 0x007fde4af7687298, + 0x0046a5184fafa5d3, 0x0079b1e7f13a359b, + 0x00875adf1fb927d6, 0x00333e21c61bcad2)}, + {FIELD_LITERAL(0x00048014f73d8b8d, 0x0075684aa0966388, + 0x0092be7df06dc47c, 0x0097cebcd0f5568a, + 0x005a7004d9c4c6a9, 0x00b0ecbb659924c7, + 0x00d90332dd492a7c, 0x0057fc14df11493d)}, + }}, {{ + {FIELD_LITERAL(0x0008ed8ea0ad95be, 0x0041d324b9709645, + 0x00e25412257a19b4, 0x0058df9f3423d8d2, + 0x00a9ab20def71304, 0x009ae0dbf8ac4a81, + 0x00c9565977e4392a, 0x003c9269444baf55)}, + {FIELD_LITERAL(0x007df6cbb926830b, 0x00d336058ae37865, + 0x007af47dac696423, 0x0048d3011ec64ac8, + 0x006b87666e40049f, 0x0036a2e0e51303d7, + 0x00ba319bd79dbc55, 0x003e2737ecc94f53)}, + {FIELD_LITERAL(0x00d296ff726272d9, 0x00f6d097928fcf57, + 0x00e0e616a55d7013, 0x00deaf454ed9eac7, + 0x0073a56bedef4d92, 0x006ccfdf6fc92e19, + 0x009d1ee1371a7218, 0x00ee3c2ee4462d80)}, + }}, {{ + {FIELD_LITERAL(0x00437bce9bccdf9d, 0x00e0c8e2f85dc0a3, + 0x00c91a7073995a19, 0x00856ec9fe294559, + 0x009e4b33394b156e, 0x00e245b0dc497e5c, + 0x006a54e687eeaeff, 0x00f1cd1cd00fdb7c)}, + {FIELD_LITERAL(0x008132ae5c5d8cd1, 0x00121d68324a1d9f, + 0x00d6be9dafcb8c76, 0x00684d9070edf745, + 0x00519fbc96d7448e, 0x00388182fdc1f27e, + 0x000235baed41f158, 0x00bf6cf6f1a1796a)}, + {FIELD_LITERAL(0x002adc4b4d148219, 0x003084ada0d3a90a, + 0x0046de8aab0f2e4e, 0x00452d342a67b5fd, + 0x00d4b50f01d4de21, 0x00db6d9fc0cefb79, + 0x008c184c86a462cd, 0x00e17c83764d42da)}, + }}, {{ + {FIELD_LITERAL(0x007b2743b9a1e01a, 0x007847ffd42688c4, + 0x006c7844d610a316, 0x00f0cb8b250aa4b0, + 0x00a19060143b3ae6, 0x0014eb10b77cfd80, + 0x000170905729dd06, 0x00063b5b9cd72477)}, + {FIELD_LITERAL(0x00ce382dc7993d92, 0x00021153e938b4c8, + 0x00096f7567f48f51, 0x0058f81ddfe4b0d5, + 0x00cc379a56b355c7, 0x002c760770d3e819, + 0x00ee22d1d26e5a40, 0x00de6d93d5b082d7)}, + {FIELD_LITERAL(0x000a91a42c52e056, 0x00185f6b77fce7ea, + 0x000803c51962f6b5, 0x0022528582ba563d, + 0x0043f8040e9856d6, 0x0085a29ec81fb860, + 0x005f9a611549f5ff, 0x00c1f974ecbd4b06)}, + }}, {{ + {FIELD_LITERAL(0x005b64c6fd65ec97, 0x00c1fdd7f877bc7f, + 0x000d9cc6c89f841c, 0x005c97b7f1aff9ad, + 0x0075e3c61475d47e, 0x001ecb1ba8153011, + 0x00fe7f1c8d71d40d, 0x003fa9757a229832)}, + {FIELD_LITERAL(0x00ffc5c89d2b0cba, 0x00d363d42e3e6fc3, + 0x0019a1a0118e2e8a, 0x00f7baeff48882e1, + 0x001bd5af28c6b514, 0x0055476ca2253cb2, + 0x00d8eb1977e2ddf3, 0x00b173b1adb228a1)}, + {FIELD_LITERAL(0x00f2cb99dd0ad707, 0x00e1e08b6859ddd8, + 0x000008f2d0650bcc, 0x00d7ed392f8615c3, + 0x00976750a94da27f, 0x003e83bb0ecb69ba, + 0x00df8e8d15c14ac6, 0x00f9f7174295d9c2)}, + }}, {{ + {FIELD_LITERAL(0x00f11cc8e0e70bcb, 0x00e5dc689974e7dd, + 0x0014e409f9ee5870, 0x00826e6689acbd63, + 0x008a6f4e3d895d88, 0x00b26a8da41fd4ad, + 0x000fb7723f83efd7, 0x009c749db0a5f6c3)}, + {FIELD_LITERAL(0x002389319450f9ba, 0x003677f31aa1250a, + 0x0092c3db642f38cb, 0x00f8b64c0dfc9773, + 0x00cd49fe3505b795, 0x0068105a4090a510, + 0x00df0ba2072a8bb6, 0x00eb396143afd8be)}, + {FIELD_LITERAL(0x00a0d4ecfb24cdff, 0x00ddaf8008ba6479, + 0x00f0b3e36d4b0f44, 0x003734bd3af1f146, + 0x00b87e2efc75527e, 0x00d230df55ddab50, + 0x002613257ae56c1d, 0x00bc0946d135934d)}, + }}, {{ + {FIELD_LITERAL(0x00468711bd994651, 0x0033108fa67561bf, + 0x0089d760192a54b4, 0x00adc433de9f1871, + 0x000467d05f36e050, 0x007847e0f0579f7f, + 0x00a2314ad320052d, 0x00b3a93649f0b243)}, + {FIELD_LITERAL(0x0067f8f0c4fe26c9, 0x0079c4a3cc8f67b9, + 0x0082b1e62f23550d, 0x00f2d409caefd7f5, + 0x0080e67dcdb26e81, 0x0087ae993ea1f98a, + 0x00aa108becf61d03, 0x001acf11efb608a3)}, + {FIELD_LITERAL(0x008225febbab50d9, 0x00f3b605e4dd2083, + 0x00a32b28189e23d2, 0x00d507e5e5eb4c97, + 0x005a1a84e302821f, 0x0006f54c1c5f08c7, + 0x00a347c8cb2843f0, 0x0009f73e9544bfa5)}, + }}, {{ + {FIELD_LITERAL(0x006c59c9ae744185, 0x009fc32f1b4282cd, + 0x004d6348ca59b1ac, 0x00105376881be067, + 0x00af4096013147dc, 0x004abfb5a5cb3124, + 0x000d2a7f8626c354, 0x009c6ed568e07431)}, + {FIELD_LITERAL(0x00e828333c297f8b, 0x009ef3cf8c3f7e1f, + 0x00ab45f8fff31cb9, 0x00c8b4178cb0b013, + 0x00d0c50dd3260a3f, 0x0097126ac257f5bc, + 0x0042376cc90c705a, 0x001d96fdb4a1071e)}, + {FIELD_LITERAL(0x00542d44d89ee1a8, 0x00306642e0442d98, + 0x0090853872b87338, 0x002362cbf22dc044, + 0x002c222adff663b8, 0x0067c924495fcb79, + 0x000e621d983c977c, 0x00df77a9eccb66fb)}, + }}, {{ + {FIELD_LITERAL(0x002809e4bbf1814a, 0x00b9e854f9fafb32, + 0x00d35e67c10f7a67, 0x008f1bcb76e748cf, + 0x004224d9515687d2, 0x005ba0b774e620c4, + 0x00b5e57db5d54119, 0x00e15babe5683282)}, + {FIELD_LITERAL(0x00832d02369b482c, 0x00cba52ff0d93450, + 0x003fa9c908d554db, 0x008d1e357b54122f, + 0x00abd91c2dc950c6, 0x007eff1df4c0ec69, + 0x003f6aeb13fb2d31, 0x00002d6179fc5b2c)}, + {FIELD_LITERAL(0x0046c9eda81c9c89, 0x00b60cb71c8f62fc, + 0x0022f5a683baa558, 0x00f87319fccdf997, + 0x009ca09b51ce6a22, 0x005b12baf4af7d77, + 0x008a46524a1e33e2, 0x00035a77e988be0d)}, + }}, {{ + {FIELD_LITERAL(0x00a7efe46a7dbe2f, 0x002f66fd55014fe7, + 0x006a428afa1ff026, 0x0056caaa9604ab72, + 0x0033f3bcd7fac8ae, 0x00ccb1aa01c86764, + 0x00158d1edf13bf40, 0x009848ee76fcf3b4)}, + {FIELD_LITERAL(0x00a9e7730a819691, 0x00d9cc73c4992b70, + 0x00e299bde067de5a, 0x008c314eb705192a, + 0x00e7226f17e8a3cc, 0x0029dfd956e65a47, + 0x0053a8e839073b12, 0x006f942b2ab1597e)}, + {FIELD_LITERAL(0x001c3d780ecd5e39, 0x0094f247fbdcc5fe, + 0x00d5c786fd527764, 0x00b6f4da74f0db2a, + 0x0080f1f8badcd5fc, 0x00f36a373ad2e23b, + 0x00f804f9f4343bf2, 0x00d1af40ec623982)}, + }}, {{ + {FIELD_LITERAL(0x0082aeace5f1b144, 0x00f68b3108cf4dd3, + 0x00634af01dde3020, 0x000beab5df5c2355, + 0x00e8b790d1b49b0b, 0x00e48d15854e36f4, + 0x0040ab2d95f3db9f, 0x002711c4ed9e899a)}, + {FIELD_LITERAL(0x0039343746531ebe, 0x00c8509d835d429d, + 0x00e79eceff6b0018, 0x004abfd31e8efce5, + 0x007bbfaaa1e20210, 0x00e3be89c193e179, + 0x001c420f4c31d585, 0x00f414a315bef5ae)}, + {FIELD_LITERAL(0x007c296a24990df8, 0x00d5d07525a75588, + 0x00dd8e113e94b7e7, 0x007bbc58febe0cc8, + 0x0029f51af9bfcad3, 0x007e9311ec7ab6f3, + 0x009a884de1676343, 0x0050d5f2dce84be9)}, + }}, {{ + {FIELD_LITERAL(0x005fa020cca2450a, 0x00491c29db6416d8, + 0x0037cefe3f9f9a85, 0x003d405230647066, + 0x0049e835f0fdbe89, 0x00feb78ac1a0815c, + 0x00828e4b32dc9724, 0x00db84f2dc8d6fd4)}, + {FIELD_LITERAL(0x0098cddc8b39549a, 0x006da37e3b05d22c, + 0x00ce633cfd4eb3cb, 0x00fda288ef526acd, + 0x0025338878c5d30a, 0x00f34438c4e5a1b4, + 0x00584efea7c310f1, 0x0041a551f1b660ad)}, + {FIELD_LITERAL(0x00d7f7a8fbd6437a, 0x0062872413bf3753, + 0x00ad4bbcb43c584b, 0x007fe49be601d7e3, + 0x0077c659789babf4, 0x00eb45fcb06a741b, + 0x005ce244913f9708, 0x0088426401736326)}, + }}, {{ + {FIELD_LITERAL(0x007bf562ca768d7c, 0x006c1f3a174e387c, + 0x00f024b447fee939, 0x007e7af75f01143f, + 0x003adb70b4eed89d, 0x00e43544021ad79a, + 0x0091f7f7042011f6, 0x0093c1a1ee3a0ddc)}, + {FIELD_LITERAL(0x00a0b68ec1eb72d2, 0x002c03235c0d45a0, + 0x00553627323fe8c5, 0x006186e94b17af94, + 0x00a9906196e29f14, 0x0025b3aee6567733, + 0x007e0dd840080517, 0x0018eb5801a4ba93)}, + {FIELD_LITERAL(0x00d7fe7017bf6a40, 0x006e3f0624be0c42, + 0x00ffbba205358245, 0x00f9fc2cf8194239, + 0x008d93b37bf15b4e, 0x006ddf2e38be8e95, + 0x002b6e79bf5fcff9, 0x00ab355da425e2de)}, + }}, {{ + {FIELD_LITERAL(0x00938f97e20be973, 0x0099141a36aaf306, + 0x0057b0ca29e545a1, 0x0085db571f9fbc13, + 0x008b333c554b4693, 0x0043ab6ef3e241cb, + 0x0054fb20aa1e5c70, 0x00be0ff852760adf)}, + {FIELD_LITERAL(0x003973d8938971d6, 0x002aca26fa80c1f5, + 0x00108af1faa6b513, 0x00daae275d7924e6, + 0x0053634ced721308, 0x00d2355fe0bbd443, + 0x00357612b2d22095, 0x00f9bb9dd4136cf3)}, + {FIELD_LITERAL(0x002bff12cf5e03a5, 0x001bdb1fa8a19cf8, + 0x00c91c6793f84d39, 0x00f869f1b2eba9af, + 0x0059bc547dc3236b, 0x00d91611d6d38689, + 0x00e062daaa2c0214, 0x00ed3c047cc2bc82)}, + }}, {{ + {FIELD_LITERAL(0x000050d70c32b31a, 0x001939d576d437b3, + 0x00d709e598bf9fe6, 0x00a885b34bd2ee9e, + 0x00dd4b5c08ab1a50, 0x0091bebd50b55639, + 0x00cf79ff64acdbc6, 0x006067a39d826336)}, + {FIELD_LITERAL(0x0062dd0fb31be374, 0x00fcc96b84c8e727, + 0x003f64f1375e6ae3, 0x0057d9b6dd1af004, + 0x00d6a167b1103c7b, 0x00dd28f3180fb537, + 0x004ff27ad7167128, 0x008934c33461f2ac)}, + {FIELD_LITERAL(0x0065b472b7900043, 0x00ba7efd2ff1064b, + 0x000b67d6c4c3020f, 0x0012d28469f4e46d, + 0x0031c32939703ec7, 0x00b49f0bce133066, + 0x00f7e10416181d47, 0x005c90f51867eecc)}, + }}, {{ + {FIELD_LITERAL(0x0051207abd179101, 0x00fc2a5c20d9c5da, + 0x00fb9d5f2701b6df, 0x002dd040fdea82b8, + 0x00f163b0738442ff, 0x00d9736bd68855b8, + 0x00e0d8e93005e61c, 0x00df5a40b3988570)}, + {FIELD_LITERAL(0x0006918f5dfce6dc, 0x00d4bf1c793c57fb, + 0x0069a3f649435364, 0x00e89a50e5b0cd6e, + 0x00b9f6a237e973af, 0x006d4ed8b104e41d, + 0x00498946a3924cd2, 0x00c136ec5ac9d4f7)}, + {FIELD_LITERAL(0x0011a9c290ac5336, 0x002b9a2d4a6a6533, + 0x009a8a68c445d937, 0x00361b27b07e5e5c, + 0x003c043b1755b974, 0x00b7eb66cf1155ee, + 0x0077af5909eefff2, 0x0098f609877cc806)}, + }}, {{ + {FIELD_LITERAL(0x00ab13af436bf8f4, 0x000bcf0a0dac8574, + 0x00d50c864f705045, 0x00c40e611debc842, + 0x0085010489bd5caa, 0x007c5050acec026f, + 0x00f67d943c8da6d1, 0x00de1da0278074c6)}, + {FIELD_LITERAL(0x00b373076597455f, 0x00e83f1af53ac0f5, + 0x0041f63c01dc6840, 0x0097dea19b0c6f4b, + 0x007f9d63b4c1572c, 0x00e692d492d0f5f0, + 0x00cbcb392e83b4ad, 0x0069c0f39ed9b1a8)}, + {FIELD_LITERAL(0x00861030012707c9, 0x009fbbdc7fd4aafb, + 0x008f591d6b554822, 0x00df08a41ea18ade, + 0x009d7d83e642abea, 0x0098c71bda3b78ff, + 0x0022c89e7021f005, 0x0044d29a3fe1e3c4)}, + }}, {{ + {FIELD_LITERAL(0x00e748cd7b5c52f2, 0x00ea9df883f89cc3, + 0x0018970df156b6c7, 0x00c5a46c2a33a847, + 0x00cbde395e32aa09, 0x0072474ebb423140, + 0x00fb00053086a23d, 0x001dafcfe22d4e1f)}, + {FIELD_LITERAL(0x00c903ee6d825540, 0x00add6c4cf98473e, + 0x007636efed4227f1, 0x00905124ae55e772, + 0x00e6b38fab12ed53, 0x0045e132b863fe55, + 0x003974662edb366a, 0x00b1787052be8208)}, + {FIELD_LITERAL(0x00a614b00d775c7c, 0x00d7c78941cc7754, + 0x00422dd68b5dabc4, 0x00a6110f0167d28b, + 0x00685a309c252886, 0x00b439ffd5143660, + 0x003656e29ee7396f, 0x00c7c9b9ed5ad854)}, + }}, {{ + {FIELD_LITERAL(0x0040f7e7c5b37bf2, 0x0064e4dc81181bba, + 0x00a8767ae2a366b6, 0x001496b4f90546f2, + 0x002a28493f860441, 0x0021f59513049a3a, + 0x00852d369a8b7ee3, 0x00dd2e7d8b7d30a9)}, + {FIELD_LITERAL(0x00006e34a35d9fbc, 0x00eee4e48b2f019a, + 0x006b344743003a5f, 0x00541d514f04a7e3, + 0x00e81f9ee7647455, 0x005e2b916c438f81, + 0x00116f8137b7eff0, 0x009bd3decc7039d1)}, + {FIELD_LITERAL(0x0005d226f434110d, 0x00af8288b8ef21d5, + 0x004a7a52ef181c8c, 0x00be0b781b4b06de, + 0x00e6e3627ded07e1, 0x00e43aa342272b8b, + 0x00e86ab424577d84, 0x00fb292c566e35bb)}, + }}, {{ + {FIELD_LITERAL(0x00334f5303ea1222, 0x00dfb3dbeb0a5d3e, + 0x002940d9592335c1, 0x00706a7a63e8938a, + 0x005a533558bc4caf, 0x00558e33192022a9, + 0x00970d9faf74c133, 0x002979fcb63493ca)}, + {FIELD_LITERAL(0x00e38abece3c82ab, 0x005a51f18a2c7a86, + 0x009dafa2e86d592e, 0x00495a62eb688678, + 0x00b79df74c0eb212, 0x0023e8cc78b75982, + 0x005998cb91075e13, 0x00735aa9ba61bc76)}, + {FIELD_LITERAL(0x00d9f7a82ddbe628, 0x00a1fc782889ae0f, + 0x0071ffda12d14b66, 0x0037cf4eca7fb3d5, + 0x00c80bc242c58808, 0x0075bf8c2d08c863, + 0x008d41f31afc52a7, 0x00197962ecf38741)}, + }}, {{ + {FIELD_LITERAL(0x006e9f475cccf2ee, 0x00454b9cd506430c, + 0x00224a4fb79ee479, 0x0062e3347ef0b5e2, + 0x0034fd2a3512232a, 0x00b8b3cb0f457046, + 0x00eb20165daa38ec, 0x00128eebc2d9c0f7)}, + {FIELD_LITERAL(0x00bfc5fa1e4ea21f, 0x00c21d7b6bb892e6, + 0x00cf043f3acf0291, 0x00c13f2f849b3c90, + 0x00d1a97ebef10891, 0x0061e130a445e7fe, + 0x0019513fdedbf22b, 0x001d60c813bff841)}, + {FIELD_LITERAL(0x0019561c7fcf0213, 0x00e3dca6843ebd77, + 0x0068ea95b9ca920e, 0x009bdfb70f253595, + 0x00c68f59186aa02a, 0x005aee1cca1c3039, + 0x00ab79a8a937a1ce, 0x00b9a0e549959e6f)}, + }}, {{ + {FIELD_LITERAL(0x00c79e0b6d97dfbd, 0x00917c71fd2bc6e8, + 0x00db7529ccfb63d8, 0x00be5be957f17866, + 0x00a9e11fdc2cdac1, 0x007b91a8e1f44443, + 0x00a3065e4057d80f, 0x004825f5b8d5f6d4)}, + {FIELD_LITERAL(0x003e4964fa8a8fc8, 0x00f6a1cdbcf41689, + 0x00943cb18fe7fda7, 0x00606dafbf34440a, + 0x005d37a86399c789, 0x00e79a2a69417403, + 0x00fe34f7e68b8866, 0x0011f448ed2df10e)}, + {FIELD_LITERAL(0x00f1f57efcc1fcc4, 0x00513679117de154, + 0x002e5b5b7c86d8c3, 0x009f6486561f9cfb, + 0x00169e74b0170cf7, 0x00900205af4af696, + 0x006acfddb77853f3, 0x00df184c90f31068)}, + }}, {{ + {FIELD_LITERAL(0x00b37396c3320791, 0x00fc7b67175c5783, + 0x00c36d2cd73ecc38, 0x0080ebcc0b328fc5, + 0x0043a5b22b35d35d, 0x00466c9f1713c9da, + 0x0026ad346dcaa8da, 0x007c684e701183a6)}, + {FIELD_LITERAL(0x00fd579ffb691713, 0x00b76af4f81c412d, + 0x00f239de96110f82, 0x00e965fb437f0306, + 0x00ca7e9436900921, 0x00e487f1325fa24a, + 0x00633907de476380, 0x00721c62ac5b8ea0)}, + {FIELD_LITERAL(0x00c0d54e542eb4f9, 0x004ed657171c8dcf, + 0x00b743a4f7c2a39b, 0x00fd9f93ed6cc567, + 0x00307fae3113e58b, 0x0058aa577c93c319, + 0x00d254556f35b346, 0x00491aada2203f0d)}, + }}, {{ + {FIELD_LITERAL(0x00dff3103786ff34, 0x000144553b1f20c3, + 0x0095613baeb930e4, 0x00098058275ea5d4, + 0x007cd1402b046756, 0x0074d74e4d58aee3, + 0x005f93fc343ff69b, 0x00873df17296b3b0)}, + {FIELD_LITERAL(0x00c4a1fb48635413, 0x00b5dd54423ad59f, + 0x009ff5d53fd24a88, 0x003c98d267fc06a7, + 0x002db7cb20013641, 0x00bd1d6716e191f2, + 0x006dbc8b29094241, 0x0044bbf233dafa2c)}, + {FIELD_LITERAL(0x0055838d41f531e6, 0x00bf6a2dd03c81b2, + 0x005827a061c4839e, 0x0000de2cbb36aac3, + 0x002efa29d9717478, 0x00f9e928cc8a77ba, + 0x00c134b458def9ef, 0x00958a182223fc48)}, + }}, {{ + {FIELD_LITERAL(0x000a9ee23c06881f, 0x002c727d3d871945, + 0x00f47d971512d24a, 0x00671e816f9ef31a, + 0x00883af2cfaad673, 0x00601f98583d6c9a, + 0x00b435f5adc79655, 0x00ad87b71c04bff2)}, + {FIELD_LITERAL(0x007860d99db787cf, 0x00fda8983018f4a8, + 0x008c8866bac4743c, 0x00ef471f84c82a3f, + 0x00abea5976d3b8e7, 0x00714882896cd015, + 0x00b49fae584ddac5, 0x008e33a1a0b69c81)}, + {FIELD_LITERAL(0x007b6ee2c9e8a9ec, 0x002455dbbd89d622, + 0x006490cf4eaab038, 0x00d925f6c3081561, + 0x00153b3047de7382, 0x003b421f8bdceb6f, + 0x00761a4a5049da78, 0x00980348c5202433)}, + }}, {{ + {FIELD_LITERAL(0x007f8a43da97dd5c, 0x00058539c800fc7b, + 0x0040f3cf5a28414a, 0x00d68dd0d95283d6, + 0x004adce9da90146e, 0x00befa41c7d4f908, + 0x007603bc2e3c3060, 0x00bdf360ab3545db)}, + {FIELD_LITERAL(0x00eebfd4e2312cc3, 0x00474b2564e4fc8c, + 0x003303ef14b1da9b, 0x003c93e0e66beb1d, + 0x0013619b0566925a, 0x008817c24d901bf3, + 0x00b62bd8898d218b, 0x0075a7716f1e88a2)}, + {FIELD_LITERAL(0x0009218da1e6890f, 0x0026907f5fd02575, + 0x004dabed5f19d605, 0x003abf181870249d, + 0x00b52fd048cc92c4, 0x00b6dd51e415a5c5, + 0x00d9eb82bd2b4014, 0x002c865a43b46b43)}, + }}, {{ + {FIELD_LITERAL(0x0070047189452f4c, 0x00f7ad12e1ce78d5, + 0x00af1ba51ec44a8b, 0x005f39f63e667cd6, + 0x00058eac4648425e, 0x00d7fdab42bea03b, + 0x0028576a5688de15, 0x00af973209e77c10)}, + {FIELD_LITERAL(0x00c338b915d8fef0, 0x00a893292045c39a, + 0x0028ab4f2eba6887, 0x0060743cb519fd61, + 0x0006213964093ac0, 0x007c0b7a43f6266d, + 0x008e3557c4fa5bda, 0x002da976de7b8d9d)}, + {FIELD_LITERAL(0x0048729f8a8b6dcd, 0x00fe23b85cc4d323, + 0x00e7384d16e4db0e, 0x004a423970678942, + 0x00ec0b763345d4ba, 0x00c477b9f99ed721, + 0x00c29dad3777b230, 0x001c517b466f7df6)}, + }}, {{ + {FIELD_LITERAL(0x006366c380f7b574, 0x001c7d1f09ff0438, + 0x003e20a7301f5b22, 0x00d3efb1916d28f6, + 0x0049f4f81060ce83, 0x00c69d91ea43ced1, + 0x002b6f3e5cd269ed, 0x005b0fb22ce9ec65)}, + {FIELD_LITERAL(0x00aa2261022d883f, 0x00ebcca4548010ac, + 0x002528512e28a437, 0x0070ca7676b66082, + 0x0084bda170f7c6d3, 0x00581b4747c9b8bb, + 0x005c96a01061c7e2, 0x00fb7c4a362b5273)}, + {FIELD_LITERAL(0x00c30020eb512d02, 0x0060f288283a4d26, + 0x00b7ed13becde260, 0x0075ebb74220f6e9, + 0x00701079fcfe8a1f, 0x001c28fcdff58938, + 0x002e4544b8f4df6b, 0x0060c5bc4f1a7d73)}, + }}, {{ + {FIELD_LITERAL(0x00ae307cf069f701, 0x005859f222dd618b, + 0x00212d6c46ec0b0d, 0x00a0fe4642afb62d, + 0x00420d8e4a0a8903, 0x00a80ff639bdf7b0, + 0x0019bee1490b5d8e, 0x007439e4b9c27a86)}, + {FIELD_LITERAL(0x00a94700032a093f, 0x0076e96c225216e7, + 0x00a63a4316e45f91, 0x007d8bbb4645d3b2, + 0x00340a6ff22793eb, 0x006f935d4572aeb7, + 0x00b1fb69f00afa28, 0x009e8f3423161ed3)}, + {FIELD_LITERAL(0x009ef49c6b5ced17, 0x00a555e6269e9f0a, + 0x007e6f1d79ec73b5, 0x009ac78695a32ac4, + 0x0001d77fbbcd5682, 0x008cea1fee0aaeed, + 0x00f42bea82a53462, 0x002e46ab96cafcc9)}, + }}, {{ + {FIELD_LITERAL(0x0051cfcc5885377a, 0x00dce566cb1803ca, + 0x00430c7643f2c7d4, 0x00dce1a1337bdcc0, + 0x0010d5bd7283c128, 0x003b1b547f9b46fe, + 0x000f245e37e770ab, 0x007b72511f022b37)}, + {FIELD_LITERAL(0x0060db815bc4786c, 0x006fab25beedc434, + 0x00c610d06084797c, 0x000c48f08537bec0, + 0x0031aba51c5b93da, 0x007968fa6e01f347, + 0x0030070da52840c6, 0x00c043c225a4837f)}, + {FIELD_LITERAL(0x001bcfd00649ee93, 0x006dceb47e2a0fd5, + 0x00f2cebda0cf8fd0, 0x00b6b9d9d1fbdec3, + 0x00815262e6490611, 0x00ef7f5ce3176760, + 0x00e49cd0c998d58b, 0x005fc6cc269ba57c)}, + }}, {{ + {FIELD_LITERAL(0x008940211aa0d633, 0x00addae28136571d, + 0x00d68fdbba20d673, 0x003bc6129bc9e21a, + 0x000346cf184ebe9a, 0x0068774d741ebc7f, + 0x0019d5e9e6966557, 0x0003cbd7f981b651)}, + {FIELD_LITERAL(0x004a2902926f8d3f, 0x00ad79b42637ab75, + 0x0088f60b90f2d4e8, 0x0030f54ef0e398c4, + 0x00021dc9bf99681e, 0x007ebf66fde74ee3, + 0x004ade654386e9a4, 0x00e7485066be4c27)}, + {FIELD_LITERAL(0x00445f1263983be0, 0x004cf371dda45e6a, + 0x00744a89d5a310e7, 0x001f20ce4f904833, + 0x00e746edebe66e29, 0x000912ab1f6c153d, + 0x00f61d77d9b2444c, 0x0001499cd6647610)}, }} } }; @@ -1063,421 +1063,421 @@ const struct curve448_precomputed_s *ossl_curve448_precomputed_base static const niels_t curve448_wnaf_base_table[32] = { {{ - {FIELD_LITERAL(0x00303cda6feea532ULL, 0x00860f1d5a3850e4ULL, - 0x00226b9fa4728ccdULL, 0x00e822938a0a0c0cULL, - 0x00263a61c9ea9216ULL, 0x001204029321b828ULL, - 0x006a468360983c65ULL, 0x0002846f0a782143ULL)}, - {FIELD_LITERAL(0x00303cda6feea532ULL, 0x00860f1d5a3850e4ULL, - 0x00226b9fa4728ccdULL, 0x006822938a0a0c0cULL, - 0x00263a61c9ea9215ULL, 0x001204029321b828ULL, - 0x006a468360983c65ULL, 0x0082846f0a782143ULL)}, - {FIELD_LITERAL(0x00ef8e22b275198dULL, 0x00b0eb141a0b0e8bULL, - 0x001f6789da3cb38cULL, 0x006d2ff8ed39073eULL, - 0x00610bdb69a167f3ULL, 0x00571f306c9689b4ULL, - 0x00f557e6f84b2df8ULL, 0x002affd38b2c86dbULL)}, + {FIELD_LITERAL(0x00303cda6feea532, 0x00860f1d5a3850e4, + 0x00226b9fa4728ccd, 0x00e822938a0a0c0c, + 0x00263a61c9ea9216, 0x001204029321b828, + 0x006a468360983c65, 0x0002846f0a782143)}, + {FIELD_LITERAL(0x00303cda6feea532, 0x00860f1d5a3850e4, + 0x00226b9fa4728ccd, 0x006822938a0a0c0c, + 0x00263a61c9ea9215, 0x001204029321b828, + 0x006a468360983c65, 0x0082846f0a782143)}, + {FIELD_LITERAL(0x00ef8e22b275198d, 0x00b0eb141a0b0e8b, + 0x001f6789da3cb38c, 0x006d2ff8ed39073e, + 0x00610bdb69a167f3, 0x00571f306c9689b4, + 0x00f557e6f84b2df8, 0x002affd38b2c86db)}, }}, {{ - {FIELD_LITERAL(0x00cea0fc8d2e88b5ULL, 0x00821612d69f1862ULL, - 0x0074c283b3e67522ULL, 0x005a195ba05a876dULL, - 0x000cddfe557feea4ULL, 0x008046c795bcc5e5ULL, - 0x00540969f4d6e119ULL, 0x00d27f96d6b143d5ULL)}, - {FIELD_LITERAL(0x000c3b1019d474e8ULL, 0x00e19533e4952284ULL, - 0x00cc9810ba7c920aULL, 0x00f103d2785945acULL, - 0x00bfa5696cc69b34ULL, 0x00a8d3d51e9ca839ULL, - 0x005623cb459586b9ULL, 0x00eae7ce1cd52e9eULL)}, - {FIELD_LITERAL(0x0005a178751dd7d8ULL, 0x002cc3844c69c42fULL, - 0x00acbfe5efe10539ULL, 0x009c20f43431a65aULL, - 0x008435d96374a7b3ULL, 0x009ee57566877bd3ULL, - 0x0044691725ed4757ULL, 0x001e87bb2fe2c6b2ULL)}, + {FIELD_LITERAL(0x00cea0fc8d2e88b5, 0x00821612d69f1862, + 0x0074c283b3e67522, 0x005a195ba05a876d, + 0x000cddfe557feea4, 0x008046c795bcc5e5, + 0x00540969f4d6e119, 0x00d27f96d6b143d5)}, + {FIELD_LITERAL(0x000c3b1019d474e8, 0x00e19533e4952284, + 0x00cc9810ba7c920a, 0x00f103d2785945ac, + 0x00bfa5696cc69b34, 0x00a8d3d51e9ca839, + 0x005623cb459586b9, 0x00eae7ce1cd52e9e)}, + {FIELD_LITERAL(0x0005a178751dd7d8, 0x002cc3844c69c42f, + 0x00acbfe5efe10539, 0x009c20f43431a65a, + 0x008435d96374a7b3, 0x009ee57566877bd3, + 0x0044691725ed4757, 0x001e87bb2fe2c6b2)}, }}, {{ - {FIELD_LITERAL(0x000cedc4debf7a04ULL, 0x002ffa45000470acULL, - 0x002e9f9678201915ULL, 0x0017da1208c4fe72ULL, - 0x007d558cc7d656cbULL, 0x0037a827287cf289ULL, - 0x00142472d3441819ULL, 0x009c21f166cf8dd1ULL)}, - {FIELD_LITERAL(0x003ef83af164b2f2ULL, 0x000949a5a0525d0dULL, - 0x00f4498186cac051ULL, 0x00e77ac09ef126d2ULL, - 0x0073ae0b2c9296e9ULL, 0x001c163f6922e3edULL, - 0x0062946159321beaULL, 0x00cfb79b22990b39ULL)}, - {FIELD_LITERAL(0x00b001431ca9e654ULL, 0x002d7e5eabcc9a3aULL, - 0x0052e8114c2f6747ULL, 0x0079ac4f94487f92ULL, - 0x00bffd919b5d749cULL, 0x00261f92ad15e620ULL, - 0x00718397b7a97895ULL, 0x00c1443e6ebbc0c4ULL)}, + {FIELD_LITERAL(0x000cedc4debf7a04, 0x002ffa45000470ac, + 0x002e9f9678201915, 0x0017da1208c4fe72, + 0x007d558cc7d656cb, 0x0037a827287cf289, + 0x00142472d3441819, 0x009c21f166cf8dd1)}, + {FIELD_LITERAL(0x003ef83af164b2f2, 0x000949a5a0525d0d, + 0x00f4498186cac051, 0x00e77ac09ef126d2, + 0x0073ae0b2c9296e9, 0x001c163f6922e3ed, + 0x0062946159321bea, 0x00cfb79b22990b39)}, + {FIELD_LITERAL(0x00b001431ca9e654, 0x002d7e5eabcc9a3a, + 0x0052e8114c2f6747, 0x0079ac4f94487f92, + 0x00bffd919b5d749c, 0x00261f92ad15e620, + 0x00718397b7a97895, 0x00c1443e6ebbc0c4)}, }}, {{ - {FIELD_LITERAL(0x00eacd90c1e0a049ULL, 0x008977935b149fbeULL, - 0x0004cb9ba11c93dcULL, 0x009fbd5b3470844dULL, - 0x004bc18c9bfc22cfULL, 0x0057679a991839f3ULL, - 0x00ef15b76fb4092eULL, 0x0074a5173a225041ULL)}, - {FIELD_LITERAL(0x003f5f9d7ec4777bULL, 0x00ab2e733c919c94ULL, - 0x001bb6c035245ae5ULL, 0x00a325a49a883630ULL, - 0x0033e9a9ea3cea2fULL, 0x00e442a1eaa0e844ULL, - 0x00b2116d5b0e71b8ULL, 0x00c16abed6d64047ULL)}, - {FIELD_LITERAL(0x00c560b5ed051165ULL, 0x001945adc5d65094ULL, - 0x00e221865710f910ULL, 0x00cc12bc9e9b8cebULL, - 0x004faa9518914e35ULL, 0x0017476d89d42f6dULL, - 0x00b8f637c8fa1c8bULL, 0x0088c7d2790864b8ULL)}, + {FIELD_LITERAL(0x00eacd90c1e0a049, 0x008977935b149fbe, + 0x0004cb9ba11c93dc, 0x009fbd5b3470844d, + 0x004bc18c9bfc22cf, 0x0057679a991839f3, + 0x00ef15b76fb4092e, 0x0074a5173a225041)}, + {FIELD_LITERAL(0x003f5f9d7ec4777b, 0x00ab2e733c919c94, + 0x001bb6c035245ae5, 0x00a325a49a883630, + 0x0033e9a9ea3cea2f, 0x00e442a1eaa0e844, + 0x00b2116d5b0e71b8, 0x00c16abed6d64047)}, + {FIELD_LITERAL(0x00c560b5ed051165, 0x001945adc5d65094, + 0x00e221865710f910, 0x00cc12bc9e9b8ceb, + 0x004faa9518914e35, 0x0017476d89d42f6d, + 0x00b8f637c8fa1c8b, 0x0088c7d2790864b8)}, }}, {{ - {FIELD_LITERAL(0x00ef7eafc1c69be6ULL, 0x0085d3855778fbeaULL, - 0x002c8d5b450cb6f5ULL, 0x004e77de5e1e7fecULL, - 0x0047c057893abdedULL, 0x001b430b85d51e16ULL, - 0x00965c7b45640c3cULL, 0x00487b2bb1162b97ULL)}, - {FIELD_LITERAL(0x0099c73a311beec2ULL, 0x00a3eff38d8912adULL, - 0x002efa9d1d7e8972ULL, 0x00f717ae1e14d126ULL, - 0x002833f795850c8bULL, 0x0066c12ad71486bdULL, - 0x00ae9889da4820ebULL, 0x00d6044309555c08ULL)}, - {FIELD_LITERAL(0x004b1c5283d15e41ULL, 0x00669d8ea308ff75ULL, - 0x0004390233f762a1ULL, 0x00e1d67b83cb6cecULL, - 0x003eebaa964c78b1ULL, 0x006b0aff965eb664ULL, - 0x00b313d4470bdc37ULL, 0x008814ffcb3cb9d8ULL)}, + {FIELD_LITERAL(0x00ef7eafc1c69be6, 0x0085d3855778fbea, + 0x002c8d5b450cb6f5, 0x004e77de5e1e7fec, + 0x0047c057893abded, 0x001b430b85d51e16, + 0x00965c7b45640c3c, 0x00487b2bb1162b97)}, + {FIELD_LITERAL(0x0099c73a311beec2, 0x00a3eff38d8912ad, + 0x002efa9d1d7e8972, 0x00f717ae1e14d126, + 0x002833f795850c8b, 0x0066c12ad71486bd, + 0x00ae9889da4820eb, 0x00d6044309555c08)}, + {FIELD_LITERAL(0x004b1c5283d15e41, 0x00669d8ea308ff75, + 0x0004390233f762a1, 0x00e1d67b83cb6cec, + 0x003eebaa964c78b1, 0x006b0aff965eb664, + 0x00b313d4470bdc37, 0x008814ffcb3cb9d8)}, }}, {{ - {FIELD_LITERAL(0x009724b8ce68db70ULL, 0x007678b5ed006f3dULL, - 0x00bdf4b89c0abd73ULL, 0x00299748e04c7c6dULL, - 0x00ddd86492c3c977ULL, 0x00c5a7febfa30a99ULL, - 0x00ed84715b4b02bbULL, 0x00319568adf70486ULL)}, - {FIELD_LITERAL(0x0070ff2d864de5bbULL, 0x005a37eeb637ee95ULL, - 0x0033741c258de160ULL, 0x00e6ca5cb1988f46ULL, - 0x001ceabd92a24661ULL, 0x0030957bd500fe40ULL, - 0x001c3362afe912c5ULL, 0x005187889f678bd2ULL)}, - {FIELD_LITERAL(0x0086835fc62bbdc7ULL, 0x009c3516ca4910a1ULL, - 0x00956c71f8d00783ULL, 0x0095c78fcf63235fULL, - 0x00fc7ff6ba05c222ULL, 0x00cdd8b3f8d74a52ULL, - 0x00ac5ae16de8256eULL, 0x00e9d4be8ed48624ULL)}, + {FIELD_LITERAL(0x009724b8ce68db70, 0x007678b5ed006f3d, + 0x00bdf4b89c0abd73, 0x00299748e04c7c6d, + 0x00ddd86492c3c977, 0x00c5a7febfa30a99, + 0x00ed84715b4b02bb, 0x00319568adf70486)}, + {FIELD_LITERAL(0x0070ff2d864de5bb, 0x005a37eeb637ee95, + 0x0033741c258de160, 0x00e6ca5cb1988f46, + 0x001ceabd92a24661, 0x0030957bd500fe40, + 0x001c3362afe912c5, 0x005187889f678bd2)}, + {FIELD_LITERAL(0x0086835fc62bbdc7, 0x009c3516ca4910a1, + 0x00956c71f8d00783, 0x0095c78fcf63235f, + 0x00fc7ff6ba05c222, 0x00cdd8b3f8d74a52, + 0x00ac5ae16de8256e, 0x00e9d4be8ed48624)}, }}, {{ - {FIELD_LITERAL(0x00c0ce11405df2d8ULL, 0x004e3f37b293d7b6ULL, - 0x002410172e1ac6dbULL, 0x00b8dbff4bf8143dULL, - 0x003a7b409d56eb66ULL, 0x003e0f6a0dfef9afULL, - 0x0081c4e4d3645be1ULL, 0x00ce76076b127623ULL)}, - {FIELD_LITERAL(0x00f6ee0f98974239ULL, 0x0042d89af07d3a4fULL, - 0x00846b7fe84346b5ULL, 0x006a21fc6a8d39a1ULL, - 0x00ac8bc2541ff2d9ULL, 0x006d4e2a77732732ULL, - 0x009a39b694cc3f2fULL, 0x0085c0aa2a404c8fULL)}, - {FIELD_LITERAL(0x00b261101a218548ULL, 0x00c1cae96424277bULL, - 0x00869da0a77dd268ULL, 0x00bc0b09f8ec83eaULL, - 0x00d61027f8e82ba9ULL, 0x00aa4c85999dce67ULL, - 0x00eac3132b9f3fe1ULL, 0x00fb9b0cf1c695d2ULL)}, + {FIELD_LITERAL(0x00c0ce11405df2d8, 0x004e3f37b293d7b6, + 0x002410172e1ac6db, 0x00b8dbff4bf8143d, + 0x003a7b409d56eb66, 0x003e0f6a0dfef9af, + 0x0081c4e4d3645be1, 0x00ce76076b127623)}, + {FIELD_LITERAL(0x00f6ee0f98974239, 0x0042d89af07d3a4f, + 0x00846b7fe84346b5, 0x006a21fc6a8d39a1, + 0x00ac8bc2541ff2d9, 0x006d4e2a77732732, + 0x009a39b694cc3f2f, 0x0085c0aa2a404c8f)}, + {FIELD_LITERAL(0x00b261101a218548, 0x00c1cae96424277b, + 0x00869da0a77dd268, 0x00bc0b09f8ec83ea, + 0x00d61027f8e82ba9, 0x00aa4c85999dce67, + 0x00eac3132b9f3fe1, 0x00fb9b0cf1c695d2)}, }}, {{ - {FIELD_LITERAL(0x0043079295512f0dULL, 0x0046a009861758e0ULL, - 0x003ee2842a807378ULL, 0x0034cc9d1298e4faULL, - 0x009744eb4d31b3eeULL, 0x00afacec96650cd0ULL, - 0x00ac891b313761aeULL, 0x00e864d6d26e708aULL)}, - {FIELD_LITERAL(0x00a84d7c8a23b491ULL, 0x0088e19aa868b27fULL, - 0x0005986d43e78ce9ULL, 0x00f28012f0606d28ULL, - 0x0017ded7e10249b3ULL, 0x005ed4084b23af9bULL, - 0x00b9b0a940564472ULL, 0x00ad9056cceeb1f4ULL)}, - {FIELD_LITERAL(0x00db91b357fe755eULL, 0x00a1aa544b15359cULL, - 0x00af4931a0195574ULL, 0x007686124fe11aefULL, - 0x00d1ead3c7b9ef7eULL, 0x00aaf5fc580f8c15ULL, - 0x00e727be147ee1ecULL, 0x003c61c1e1577b86ULL)}, + {FIELD_LITERAL(0x0043079295512f0d, 0x0046a009861758e0, + 0x003ee2842a807378, 0x0034cc9d1298e4fa, + 0x009744eb4d31b3ee, 0x00afacec96650cd0, + 0x00ac891b313761ae, 0x00e864d6d26e708a)}, + {FIELD_LITERAL(0x00a84d7c8a23b491, 0x0088e19aa868b27f, + 0x0005986d43e78ce9, 0x00f28012f0606d28, + 0x0017ded7e10249b3, 0x005ed4084b23af9b, + 0x00b9b0a940564472, 0x00ad9056cceeb1f4)}, + {FIELD_LITERAL(0x00db91b357fe755e, 0x00a1aa544b15359c, + 0x00af4931a0195574, 0x007686124fe11aef, + 0x00d1ead3c7b9ef7e, 0x00aaf5fc580f8c15, + 0x00e727be147ee1ec, 0x003c61c1e1577b86)}, }}, {{ - {FIELD_LITERAL(0x009d3fca983220cfULL, 0x00cd11acbc853dc4ULL, - 0x0017590409d27f1dULL, 0x00d2176698082802ULL, - 0x00fa01251b2838c8ULL, 0x00dd297a0d9b51c6ULL, - 0x00d76c92c045820aULL, 0x00534bc7c46c9033ULL)}, - {FIELD_LITERAL(0x0080ed9bc9b07338ULL, 0x00fceac7745d2652ULL, - 0x008a9d55f5f2cc69ULL, 0x0096ce72df301ac5ULL, - 0x00f53232e7974d87ULL, 0x0071728c7ae73947ULL, - 0x0090507602570778ULL, 0x00cb81cfd883b1b2ULL)}, - {FIELD_LITERAL(0x005011aadea373daULL, 0x003a8578ec896034ULL, - 0x00f20a6535fa6d71ULL, 0x005152d31e5a87cfULL, - 0x002bac1c8e68ca31ULL, 0x00b0e323db4c1381ULL, - 0x00f1d596b7d5ae25ULL, 0x00eae458097cb4e0ULL)}, + {FIELD_LITERAL(0x009d3fca983220cf, 0x00cd11acbc853dc4, + 0x0017590409d27f1d, 0x00d2176698082802, + 0x00fa01251b2838c8, 0x00dd297a0d9b51c6, + 0x00d76c92c045820a, 0x00534bc7c46c9033)}, + {FIELD_LITERAL(0x0080ed9bc9b07338, 0x00fceac7745d2652, + 0x008a9d55f5f2cc69, 0x0096ce72df301ac5, + 0x00f53232e7974d87, 0x0071728c7ae73947, + 0x0090507602570778, 0x00cb81cfd883b1b2)}, + {FIELD_LITERAL(0x005011aadea373da, 0x003a8578ec896034, + 0x00f20a6535fa6d71, 0x005152d31e5a87cf, + 0x002bac1c8e68ca31, 0x00b0e323db4c1381, + 0x00f1d596b7d5ae25, 0x00eae458097cb4e0)}, }}, {{ - {FIELD_LITERAL(0x00920ac80f9b0d21ULL, 0x00f80f7f73401246ULL, - 0x0086d37849b557d6ULL, 0x0002bd4b317b752eULL, - 0x00b26463993a42bbULL, 0x002070422a73b129ULL, - 0x00341acaa0380cb3ULL, 0x00541914dd66a1b2ULL)}, - {FIELD_LITERAL(0x00c1513cd66abe8cULL, 0x000139e01118944dULL, - 0x0064abbcb8080bbbULL, 0x00b3b08202473142ULL, - 0x00c629ef25da2403ULL, 0x00f0aec3310d9b7fULL, - 0x0050b2227472d8cdULL, 0x00f6c8a922d41fb4ULL)}, - {FIELD_LITERAL(0x001075ccf26b7b1fULL, 0x00bb6bb213170433ULL, - 0x00e9491ad262da79ULL, 0x009ef4f48d2d384cULL, - 0x008992770766f09dULL, 0x001584396b6b1101ULL, - 0x00af3f8676c9feefULL, 0x0024603c40269118ULL)}, + {FIELD_LITERAL(0x00920ac80f9b0d21, 0x00f80f7f73401246, + 0x0086d37849b557d6, 0x0002bd4b317b752e, + 0x00b26463993a42bb, 0x002070422a73b129, + 0x00341acaa0380cb3, 0x00541914dd66a1b2)}, + {FIELD_LITERAL(0x00c1513cd66abe8c, 0x000139e01118944d, + 0x0064abbcb8080bbb, 0x00b3b08202473142, + 0x00c629ef25da2403, 0x00f0aec3310d9b7f, + 0x0050b2227472d8cd, 0x00f6c8a922d41fb4)}, + {FIELD_LITERAL(0x001075ccf26b7b1f, 0x00bb6bb213170433, + 0x00e9491ad262da79, 0x009ef4f48d2d384c, + 0x008992770766f09d, 0x001584396b6b1101, + 0x00af3f8676c9feef, 0x0024603c40269118)}, }}, {{ - {FIELD_LITERAL(0x009dd7b31319527cULL, 0x001e7ac948d873a9ULL, - 0x00fa54b46ef9673aULL, 0x0066efb8d5b02fe6ULL, - 0x00754b1d3928aeaeULL, 0x0004262ac72a6f6bULL, - 0x0079b7d49a6eb026ULL, 0x003126a753540102ULL)}, - {FIELD_LITERAL(0x009666e24f693947ULL, 0x00f714311269d45fULL, - 0x0010ffac1d0c851cULL, 0x0066e80c37363497ULL, - 0x00f1f4ad010c60b0ULL, 0x0015c87408470ff7ULL, - 0x00651d5e9c7766a4ULL, 0x008138819d7116deULL)}, - {FIELD_LITERAL(0x003934b11c57253bULL, 0x00ef308edf21f46eULL, - 0x00e54e99c7a16198ULL, 0x0080d57135764e63ULL, - 0x00751c27b946bc24ULL, 0x00dd389ce4e9e129ULL, - 0x00a1a2bfd1cd84dcULL, 0x002fae73e5149b32ULL)}, + {FIELD_LITERAL(0x009dd7b31319527c, 0x001e7ac948d873a9, + 0x00fa54b46ef9673a, 0x0066efb8d5b02fe6, + 0x00754b1d3928aeae, 0x0004262ac72a6f6b, + 0x0079b7d49a6eb026, 0x003126a753540102)}, + {FIELD_LITERAL(0x009666e24f693947, 0x00f714311269d45f, + 0x0010ffac1d0c851c, 0x0066e80c37363497, + 0x00f1f4ad010c60b0, 0x0015c87408470ff7, + 0x00651d5e9c7766a4, 0x008138819d7116de)}, + {FIELD_LITERAL(0x003934b11c57253b, 0x00ef308edf21f46e, + 0x00e54e99c7a16198, 0x0080d57135764e63, + 0x00751c27b946bc24, 0x00dd389ce4e9e129, + 0x00a1a2bfd1cd84dc, 0x002fae73e5149b32)}, }}, {{ - {FIELD_LITERAL(0x00911657dffb4cddULL, 0x00c100b7cc553d06ULL, - 0x00449d075ec467ccULL, 0x007062100bc64e70ULL, - 0x0043cf86f7bd21e7ULL, 0x00f401dc4b797deaULL, - 0x005224afb2f62e65ULL, 0x00d1ede3fb5a42beULL)}, - {FIELD_LITERAL(0x00f2ba36a41aa144ULL, 0x00a0c22d946ee18fULL, - 0x008aae8ef9a14f99ULL, 0x00eef4d79b19bb36ULL, - 0x008e75ce3d27b1fcULL, 0x00a65daa03b29a27ULL, - 0x00d9cc83684eb145ULL, 0x009e1ed80cc2ed74ULL)}, - {FIELD_LITERAL(0x00bed953d1997988ULL, 0x00b93ed175a24128ULL, - 0x00871c5963fb6365ULL, 0x00ca2df20014a787ULL, - 0x00f5d9c1d0b34322ULL, 0x00f6f5942818db0aULL, - 0x004cc091f49c9906ULL, 0x00e8a188a60bff9fULL)}, + {FIELD_LITERAL(0x00911657dffb4cdd, 0x00c100b7cc553d06, + 0x00449d075ec467cc, 0x007062100bc64e70, + 0x0043cf86f7bd21e7, 0x00f401dc4b797dea, + 0x005224afb2f62e65, 0x00d1ede3fb5a42be)}, + {FIELD_LITERAL(0x00f2ba36a41aa144, 0x00a0c22d946ee18f, + 0x008aae8ef9a14f99, 0x00eef4d79b19bb36, + 0x008e75ce3d27b1fc, 0x00a65daa03b29a27, + 0x00d9cc83684eb145, 0x009e1ed80cc2ed74)}, + {FIELD_LITERAL(0x00bed953d1997988, 0x00b93ed175a24128, + 0x00871c5963fb6365, 0x00ca2df20014a787, + 0x00f5d9c1d0b34322, 0x00f6f5942818db0a, + 0x004cc091f49c9906, 0x00e8a188a60bff9f)}, }}, {{ - {FIELD_LITERAL(0x0032c7762032fae8ULL, 0x00e4087232e0bc21ULL, - 0x00f767344b6e8d85ULL, 0x00bbf369b76c2aa2ULL, - 0x008a1f46c6e1570cULL, 0x001368cd9780369fULL, - 0x007359a39d079430ULL, 0x0003646512921434ULL)}, - {FIELD_LITERAL(0x007c4b47ca7c73e7ULL, 0x005396221039734bULL, - 0x008b64ddf0e45d7eULL, 0x00bfad5af285e6c2ULL, - 0x008ec711c5b1a1a8ULL, 0x00cf663301237f98ULL, - 0x00917ee3f1655126ULL, 0x004152f337efedd8ULL)}, - {FIELD_LITERAL(0x0007c7edc9305daaULL, 0x000a6664f273701cULL, - 0x00f6e78795e200b1ULL, 0x005d05b9ecd2473eULL, - 0x0014f5f17c865786ULL, 0x00c7fd2d166fa995ULL, - 0x004939a2d8eb80e0ULL, 0x002244ba0942c199ULL)}, + {FIELD_LITERAL(0x0032c7762032fae8, 0x00e4087232e0bc21, + 0x00f767344b6e8d85, 0x00bbf369b76c2aa2, + 0x008a1f46c6e1570c, 0x001368cd9780369f, + 0x007359a39d079430, 0x0003646512921434)}, + {FIELD_LITERAL(0x007c4b47ca7c73e7, 0x005396221039734b, + 0x008b64ddf0e45d7e, 0x00bfad5af285e6c2, + 0x008ec711c5b1a1a8, 0x00cf663301237f98, + 0x00917ee3f1655126, 0x004152f337efedd8)}, + {FIELD_LITERAL(0x0007c7edc9305daa, 0x000a6664f273701c, + 0x00f6e78795e200b1, 0x005d05b9ecd2473e, + 0x0014f5f17c865786, 0x00c7fd2d166fa995, + 0x004939a2d8eb80e0, 0x002244ba0942c199)}, }}, {{ - {FIELD_LITERAL(0x00321e767f0262cfULL, 0x002e57d776caf68eULL, - 0x00bf2c94814f0437ULL, 0x00c339196acd622fULL, - 0x001db4cce71e2770ULL, 0x001ded5ddba6eee2ULL, - 0x0078608ab1554c8dULL, 0x00067fe0ab76365bULL)}, - {FIELD_LITERAL(0x00f09758e11e3985ULL, 0x00169efdbd64fad3ULL, - 0x00e8889b7d6dacd6ULL, 0x0035cdd58ea88209ULL, - 0x00bcda47586d7f49ULL, 0x003cdddcb2879088ULL, - 0x0016da70187e954bULL, 0x009556ea2e92aacdULL)}, - {FIELD_LITERAL(0x008cab16bd1ff897ULL, 0x00b389972cdf753fULL, - 0x00ea8ed1e46dfdc0ULL, 0x004fe7ef94c589f4ULL, - 0x002b8ae9b805ecf3ULL, 0x0025c08d892874a5ULL, - 0x0023938e98d44c4cULL, 0x00f759134cabf69cULL)}, + {FIELD_LITERAL(0x00321e767f0262cf, 0x002e57d776caf68e, + 0x00bf2c94814f0437, 0x00c339196acd622f, + 0x001db4cce71e2770, 0x001ded5ddba6eee2, + 0x0078608ab1554c8d, 0x00067fe0ab76365b)}, + {FIELD_LITERAL(0x00f09758e11e3985, 0x00169efdbd64fad3, + 0x00e8889b7d6dacd6, 0x0035cdd58ea88209, + 0x00bcda47586d7f49, 0x003cdddcb2879088, + 0x0016da70187e954b, 0x009556ea2e92aacd)}, + {FIELD_LITERAL(0x008cab16bd1ff897, 0x00b389972cdf753f, + 0x00ea8ed1e46dfdc0, 0x004fe7ef94c589f4, + 0x002b8ae9b805ecf3, 0x0025c08d892874a5, + 0x0023938e98d44c4c, 0x00f759134cabf69c)}, }}, {{ - {FIELD_LITERAL(0x006c2a84678e4b3bULL, 0x007a194aacd1868fULL, - 0x00ed0225af424761ULL, 0x00da0a6f293c64b8ULL, - 0x001062ac5c6a7a18ULL, 0x0030f5775a8aeef4ULL, - 0x0002acaad76b7af0ULL, 0x00410b8fd63a579fULL)}, - {FIELD_LITERAL(0x001ec59db3d9590eULL, 0x001e9e3f1c3f182dULL, - 0x0045a9c3ec2cab14ULL, 0x0008198572aeb673ULL, - 0x00773b74068bd167ULL, 0x0012535eaa395434ULL, - 0x0044dba9e3bbb74aULL, 0x002fba4d3c74bd0eULL)}, - {FIELD_LITERAL(0x0042bf08fe66922cULL, 0x003318b8fbb49e8cULL, - 0x00d75946004aa14cULL, 0x00f601586b42bf1cULL, - 0x00c74cf1d912fe66ULL, 0x00abcb36974b30adULL, - 0x007eb78720c9d2b8ULL, 0x009f54ab7bd4df85ULL)}, + {FIELD_LITERAL(0x006c2a84678e4b3b, 0x007a194aacd1868f, + 0x00ed0225af424761, 0x00da0a6f293c64b8, + 0x001062ac5c6a7a18, 0x0030f5775a8aeef4, + 0x0002acaad76b7af0, 0x00410b8fd63a579f)}, + {FIELD_LITERAL(0x001ec59db3d9590e, 0x001e9e3f1c3f182d, + 0x0045a9c3ec2cab14, 0x0008198572aeb673, + 0x00773b74068bd167, 0x0012535eaa395434, + 0x0044dba9e3bbb74a, 0x002fba4d3c74bd0e)}, + {FIELD_LITERAL(0x0042bf08fe66922c, 0x003318b8fbb49e8c, + 0x00d75946004aa14c, 0x00f601586b42bf1c, + 0x00c74cf1d912fe66, 0x00abcb36974b30ad, + 0x007eb78720c9d2b8, 0x009f54ab7bd4df85)}, }}, {{ - {FIELD_LITERAL(0x00db9fc948f73826ULL, 0x00fa8b3746ed8ee9ULL, - 0x00132cb65aafbeb2ULL, 0x00c36ff3fe7925b8ULL, - 0x00837daed353d2feULL, 0x00ec661be0667cf4ULL, - 0x005beb8ed2e90204ULL, 0x00d77dd69e564967ULL)}, - {FIELD_LITERAL(0x0042e6268b861751ULL, 0x0008dd0469500c16ULL, - 0x00b51b57c338a3fdULL, 0x00cc4497d85cff6bULL, - 0x002f13d6b57c34a4ULL, 0x0083652eaf301105ULL, - 0x00cc344294cc93a8ULL, 0x0060f4d02810e270ULL)}, - {FIELD_LITERAL(0x00a8954363cd518bULL, 0x00ad171124bccb7bULL, - 0x0065f46a4adaae00ULL, 0x001b1a5b2a96e500ULL, - 0x0043fe24f8233285ULL, 0x0066996d8ae1f2c3ULL, - 0x00c530f3264169f9ULL, 0x00c0f92d07cf6a57ULL)}, + {FIELD_LITERAL(0x00db9fc948f73826, 0x00fa8b3746ed8ee9, + 0x00132cb65aafbeb2, 0x00c36ff3fe7925b8, + 0x00837daed353d2fe, 0x00ec661be0667cf4, + 0x005beb8ed2e90204, 0x00d77dd69e564967)}, + {FIELD_LITERAL(0x0042e6268b861751, 0x0008dd0469500c16, + 0x00b51b57c338a3fd, 0x00cc4497d85cff6b, + 0x002f13d6b57c34a4, 0x0083652eaf301105, + 0x00cc344294cc93a8, 0x0060f4d02810e270)}, + {FIELD_LITERAL(0x00a8954363cd518b, 0x00ad171124bccb7b, + 0x0065f46a4adaae00, 0x001b1a5b2a96e500, + 0x0043fe24f8233285, 0x0066996d8ae1f2c3, + 0x00c530f3264169f9, 0x00c0f92d07cf6a57)}, }}, {{ - {FIELD_LITERAL(0x0036a55c6815d943ULL, 0x008c8d1def993db3ULL, - 0x002e0e1e8ff7318fULL, 0x00d883a4b92db00aULL, - 0x002f5e781ae33906ULL, 0x001a72adb235c06dULL, - 0x00f2e59e736e9caaULL, 0x001a4b58e3031914ULL)}, - {FIELD_LITERAL(0x00d73bfae5e00844ULL, 0x00bf459766fb5f52ULL, - 0x0061b4f5a5313cdeULL, 0x004392d4c3b95514ULL, - 0x000d3551b1077523ULL, 0x0000998840ee5d71ULL, - 0x006de6e340448b7bULL, 0x00251aa504875d6eULL)}, - {FIELD_LITERAL(0x003bf343427ac342ULL, 0x00adc0a78642b8c5ULL, - 0x0003b893175a8314ULL, 0x0061a34ade5703bcULL, - 0x00ea3ea8bb71d632ULL, 0x00be0df9a1f198c2ULL, - 0x0046dd8e7c1635fbULL, 0x00f1523fdd25d5e5ULL)}, + {FIELD_LITERAL(0x0036a55c6815d943, 0x008c8d1def993db3, + 0x002e0e1e8ff7318f, 0x00d883a4b92db00a, + 0x002f5e781ae33906, 0x001a72adb235c06d, + 0x00f2e59e736e9caa, 0x001a4b58e3031914)}, + {FIELD_LITERAL(0x00d73bfae5e00844, 0x00bf459766fb5f52, + 0x0061b4f5a5313cde, 0x004392d4c3b95514, + 0x000d3551b1077523, 0x0000998840ee5d71, + 0x006de6e340448b7b, 0x00251aa504875d6e)}, + {FIELD_LITERAL(0x003bf343427ac342, 0x00adc0a78642b8c5, + 0x0003b893175a8314, 0x0061a34ade5703bc, + 0x00ea3ea8bb71d632, 0x00be0df9a1f198c2, + 0x0046dd8e7c1635fb, 0x00f1523fdd25d5e5)}, }}, {{ - {FIELD_LITERAL(0x00633f63fc9dd406ULL, 0x00e713ff80e04a43ULL, - 0x0060c6e970f2d621ULL, 0x00a57cd7f0df1891ULL, - 0x00f2406a550650bbULL, 0x00b064290efdc684ULL, - 0x001eab0144d17916ULL, 0x00cd15f863c293abULL)}, - {FIELD_LITERAL(0x0029cec55273f70dULL, 0x007044ee275c6340ULL, - 0x0040f637a93015e2ULL, 0x00338bb78db5aae9ULL, - 0x001491b2a6132147ULL, 0x00a125d6cfe6bde3ULL, - 0x005f7ac561ba8669ULL, 0x001d5eaea3fbaacfULL)}, - {FIELD_LITERAL(0x00054e9635e3be31ULL, 0x000e43f31e2872beULL, - 0x00d05b1c9e339841ULL, 0x006fac50bd81fd98ULL, - 0x00cdc7852eaebb09ULL, 0x004ff519b061991bULL, - 0x009099e8107d4c85ULL, 0x00273e24c36a4a61ULL)}, + {FIELD_LITERAL(0x00633f63fc9dd406, 0x00e713ff80e04a43, + 0x0060c6e970f2d621, 0x00a57cd7f0df1891, + 0x00f2406a550650bb, 0x00b064290efdc684, + 0x001eab0144d17916, 0x00cd15f863c293ab)}, + {FIELD_LITERAL(0x0029cec55273f70d, 0x007044ee275c6340, + 0x0040f637a93015e2, 0x00338bb78db5aae9, + 0x001491b2a6132147, 0x00a125d6cfe6bde3, + 0x005f7ac561ba8669, 0x001d5eaea3fbaacf)}, + {FIELD_LITERAL(0x00054e9635e3be31, 0x000e43f31e2872be, + 0x00d05b1c9e339841, 0x006fac50bd81fd98, + 0x00cdc7852eaebb09, 0x004ff519b061991b, + 0x009099e8107d4c85, 0x00273e24c36a4a61)}, }}, {{ - {FIELD_LITERAL(0x00070b4441ef2c46ULL, 0x00efa5b02801a109ULL, - 0x00bf0b8c3ee64adfULL, 0x008a67e0b3452e98ULL, - 0x001916b1f2fa7a74ULL, 0x00d781a78ff6cdc3ULL, - 0x008682ce57e5c919ULL, 0x00cc1109dd210da3ULL)}, - {FIELD_LITERAL(0x00cae8aaff388663ULL, 0x005e983a35dda1c7ULL, - 0x007ab1030d8e37f4ULL, 0x00e48940f5d032feULL, - 0x006a36f9ef30b331ULL, 0x009be6f03958c757ULL, - 0x0086231ceba91400ULL, 0x008bd0f7b823e7aaULL)}, - {FIELD_LITERAL(0x00cf881ebef5a45aULL, 0x004ebea78e7c6f2cULL, - 0x0090da9209cf26a0ULL, 0x00de2b2e4c775b84ULL, - 0x0071d6031c3c15aeULL, 0x00d9e927ef177d70ULL, - 0x00894ee8c23896fdULL, 0x00e3b3b401e41aadULL)}, + {FIELD_LITERAL(0x00070b4441ef2c46, 0x00efa5b02801a109, + 0x00bf0b8c3ee64adf, 0x008a67e0b3452e98, + 0x001916b1f2fa7a74, 0x00d781a78ff6cdc3, + 0x008682ce57e5c919, 0x00cc1109dd210da3)}, + {FIELD_LITERAL(0x00cae8aaff388663, 0x005e983a35dda1c7, + 0x007ab1030d8e37f4, 0x00e48940f5d032fe, + 0x006a36f9ef30b331, 0x009be6f03958c757, + 0x0086231ceba91400, 0x008bd0f7b823e7aa)}, + {FIELD_LITERAL(0x00cf881ebef5a45a, 0x004ebea78e7c6f2c, + 0x0090da9209cf26a0, 0x00de2b2e4c775b84, + 0x0071d6031c3c15ae, 0x00d9e927ef177d70, + 0x00894ee8c23896fd, 0x00e3b3b401e41aad)}, }}, {{ - {FIELD_LITERAL(0x00204fef26864170ULL, 0x00819269c5dee0f8ULL, - 0x00bfb4713ec97966ULL, 0x0026339a6f34df78ULL, - 0x001f26e64c761dc2ULL, 0x00effe3af313cb60ULL, - 0x00e17b70138f601bULL, 0x00f16e1ccd9ede5eULL)}, - {FIELD_LITERAL(0x005d9a8353fdb2dbULL, 0x0055cc2048c698f0ULL, - 0x00f6c4ac89657218ULL, 0x00525034d73faeb2ULL, - 0x00435776fbda3c7dULL, 0x0070ea5312323cbcULL, - 0x007a105d44d069fbULL, 0x006dbc8d6dc786aaULL)}, - {FIELD_LITERAL(0x0017cff19cd394ecULL, 0x00fef7b810922587ULL, - 0x00e6483970dff548ULL, 0x00ddf36ad6874264ULL, - 0x00e61778523fcce2ULL, 0x0093a66c0c93b24aULL, - 0x00fd367114db7f86ULL, 0x007652d7ddce26ddULL)}, + {FIELD_LITERAL(0x00204fef26864170, 0x00819269c5dee0f8, + 0x00bfb4713ec97966, 0x0026339a6f34df78, + 0x001f26e64c761dc2, 0x00effe3af313cb60, + 0x00e17b70138f601b, 0x00f16e1ccd9ede5e)}, + {FIELD_LITERAL(0x005d9a8353fdb2db, 0x0055cc2048c698f0, + 0x00f6c4ac89657218, 0x00525034d73faeb2, + 0x00435776fbda3c7d, 0x0070ea5312323cbc, + 0x007a105d44d069fb, 0x006dbc8d6dc786aa)}, + {FIELD_LITERAL(0x0017cff19cd394ec, 0x00fef7b810922587, + 0x00e6483970dff548, 0x00ddf36ad6874264, + 0x00e61778523fcce2, 0x0093a66c0c93b24a, + 0x00fd367114db7f86, 0x007652d7ddce26dd)}, }}, {{ - {FIELD_LITERAL(0x00d92ced7ba12843ULL, 0x00aea9c7771e86e7ULL, - 0x0046639693354f7bULL, 0x00a628dbb6a80c47ULL, - 0x003a0b0507372953ULL, 0x00421113ab45c0d9ULL, - 0x00e545f08362ab7aULL, 0x0028ce087b4d6d96ULL)}, - {FIELD_LITERAL(0x00a67ee7cf9f99ebULL, 0x005713b275f2ff68ULL, - 0x00f1d536a841513dULL, 0x00823b59b024712eULL, - 0x009c46b9d0d38cecULL, 0x00cdb1595aa2d7d4ULL, - 0x008375b3423d9af8ULL, 0x000ab0b516d978f7ULL)}, - {FIELD_LITERAL(0x00428dcb3c510b0fULL, 0x00585607ea24bb4eULL, - 0x003736bf1603687aULL, 0x00c47e568c4fe3c7ULL, - 0x003cd00282848605ULL, 0x0043a487c3b91939ULL, - 0x004ffc04e1095a06ULL, 0x00a4c989a3d4b918ULL)}, + {FIELD_LITERAL(0x00d92ced7ba12843, 0x00aea9c7771e86e7, + 0x0046639693354f7b, 0x00a628dbb6a80c47, + 0x003a0b0507372953, 0x00421113ab45c0d9, + 0x00e545f08362ab7a, 0x0028ce087b4d6d96)}, + {FIELD_LITERAL(0x00a67ee7cf9f99eb, 0x005713b275f2ff68, + 0x00f1d536a841513d, 0x00823b59b024712e, + 0x009c46b9d0d38cec, 0x00cdb1595aa2d7d4, + 0x008375b3423d9af8, 0x000ab0b516d978f7)}, + {FIELD_LITERAL(0x00428dcb3c510b0f, 0x00585607ea24bb4e, + 0x003736bf1603687a, 0x00c47e568c4fe3c7, + 0x003cd00282848605, 0x0043a487c3b91939, + 0x004ffc04e1095a06, 0x00a4c989a3d4b918)}, }}, {{ - {FIELD_LITERAL(0x00a8778d0e429f7aULL, 0x004c02b059105a68ULL, - 0x0016653b609da3ffULL, 0x00d5107bd1a12d27ULL, - 0x00b4708f9a771cabULL, 0x00bb63b662033f69ULL, - 0x0072f322240e7215ULL, 0x0019445b59c69222ULL)}, - {FIELD_LITERAL(0x00cf4f6069a658e6ULL, 0x0053ca52859436a6ULL, - 0x0064b994d7e3e117ULL, 0x00cb469b9a07f534ULL, - 0x00cfb68f399e9d47ULL, 0x00f0dcb8dac1c6e7ULL, - 0x00f2ab67f538b3a5ULL, 0x0055544f178ab975ULL)}, - {FIELD_LITERAL(0x0099b7a2685d538cULL, 0x00e2f1897b7c0018ULL, - 0x003adac8ce48dae3ULL, 0x00089276d5c50c0cULL, - 0x00172fca07ad6717ULL, 0x00cb1a72f54069e5ULL, - 0x004ee42f133545b3ULL, 0x00785f8651362f16ULL)}, + {FIELD_LITERAL(0x00a8778d0e429f7a, 0x004c02b059105a68, + 0x0016653b609da3ff, 0x00d5107bd1a12d27, + 0x00b4708f9a771cab, 0x00bb63b662033f69, + 0x0072f322240e7215, 0x0019445b59c69222)}, + {FIELD_LITERAL(0x00cf4f6069a658e6, 0x0053ca52859436a6, + 0x0064b994d7e3e117, 0x00cb469b9a07f534, + 0x00cfb68f399e9d47, 0x00f0dcb8dac1c6e7, + 0x00f2ab67f538b3a5, 0x0055544f178ab975)}, + {FIELD_LITERAL(0x0099b7a2685d538c, 0x00e2f1897b7c0018, + 0x003adac8ce48dae3, 0x00089276d5c50c0c, + 0x00172fca07ad6717, 0x00cb1a72f54069e5, + 0x004ee42f133545b3, 0x00785f8651362f16)}, }}, {{ - {FIELD_LITERAL(0x0049cbac38509e11ULL, 0x0015234505d42cdfULL, - 0x00794fb0b5840f1cULL, 0x00496437344045a5ULL, - 0x0031b6d944e4f9b0ULL, 0x00b207318ac1f5d8ULL, - 0x0000c840da7f5c5dULL, 0x00526f373a5c8814ULL)}, - {FIELD_LITERAL(0x002c7b7742d1dfd9ULL, 0x002cabeb18623c01ULL, - 0x00055f5e3e044446ULL, 0x006c20f3b4ef54baULL, - 0x00c600141ec6b35fULL, 0x00354f437f1a32a3ULL, - 0x00bac4624a3520f9ULL, 0x00c483f734a90691ULL)}, - {FIELD_LITERAL(0x0053a737d422918dULL, 0x00f7fca1d8758625ULL, - 0x00c360336dadb04cULL, 0x00f38e3d9158a1b8ULL, - 0x0069ce3b418e84c6ULL, 0x005d1697eca16eadULL, - 0x00f8bd6a35ece13dULL, 0x007885dfc2b5afeaULL)}, + {FIELD_LITERAL(0x0049cbac38509e11, 0x0015234505d42cdf, + 0x00794fb0b5840f1c, 0x00496437344045a5, + 0x0031b6d944e4f9b0, 0x00b207318ac1f5d8, + 0x0000c840da7f5c5d, 0x00526f373a5c8814)}, + {FIELD_LITERAL(0x002c7b7742d1dfd9, 0x002cabeb18623c01, + 0x00055f5e3e044446, 0x006c20f3b4ef54ba, + 0x00c600141ec6b35f, 0x00354f437f1a32a3, + 0x00bac4624a3520f9, 0x00c483f734a90691)}, + {FIELD_LITERAL(0x0053a737d422918d, 0x00f7fca1d8758625, + 0x00c360336dadb04c, 0x00f38e3d9158a1b8, + 0x0069ce3b418e84c6, 0x005d1697eca16ead, + 0x00f8bd6a35ece13d, 0x007885dfc2b5afea)}, }}, {{ - {FIELD_LITERAL(0x00c3617ae260776cULL, 0x00b20dc3e96922d7ULL, - 0x00a1a7802246706aULL, 0x00ca6505a5240244ULL, - 0x002246b62d919782ULL, 0x001439102d7aa9b3ULL, - 0x00e8af1139e6422cULL, 0x00c888d1b52f2b05ULL)}, - {FIELD_LITERAL(0x005b67690ffd41d9ULL, 0x005294f28df516f9ULL, - 0x00a879272412fcb9ULL, 0x00098b629a6d1c8dULL, - 0x00fabd3c8050865aULL, 0x00cd7e5b0a3879c5ULL, - 0x00153238210f3423ULL, 0x00357cac101e9f42ULL)}, - {FIELD_LITERAL(0x008917b454444fb7ULL, 0x00f59247c97e441bULL, - 0x00a6200a6815152dULL, 0x0009a4228601d254ULL, - 0x001c0360559bd374ULL, 0x007563362039cb36ULL, - 0x00bd75b48d74e32bULL, 0x0017f515ac3499e8ULL)}, + {FIELD_LITERAL(0x00c3617ae260776c, 0x00b20dc3e96922d7, + 0x00a1a7802246706a, 0x00ca6505a5240244, + 0x002246b62d919782, 0x001439102d7aa9b3, + 0x00e8af1139e6422c, 0x00c888d1b52f2b05)}, + {FIELD_LITERAL(0x005b67690ffd41d9, 0x005294f28df516f9, + 0x00a879272412fcb9, 0x00098b629a6d1c8d, + 0x00fabd3c8050865a, 0x00cd7e5b0a3879c5, + 0x00153238210f3423, 0x00357cac101e9f42)}, + {FIELD_LITERAL(0x008917b454444fb7, 0x00f59247c97e441b, + 0x00a6200a6815152d, 0x0009a4228601d254, + 0x001c0360559bd374, 0x007563362039cb36, + 0x00bd75b48d74e32b, 0x0017f515ac3499e8)}, }}, {{ - {FIELD_LITERAL(0x001532a7ffe41c5aULL, 0x00eb1edce358d6bfULL, - 0x00ddbacc7b678a7bULL, 0x008a7b70f3c841a3ULL, - 0x00f1923bf27d3f4cULL, 0x000b2713ed8f7873ULL, - 0x00aaf67e29047902ULL, 0x0044994a70b3976dULL)}, - {FIELD_LITERAL(0x00d54e802082d42cULL, 0x00a55aa0dce7cc6cULL, - 0x006477b96073f146ULL, 0x0082efe4ceb43594ULL, - 0x00a922bcba026845ULL, 0x0077f19d1ab75182ULL, - 0x00c2bb2737846e59ULL, 0x0004d7eec791dd33ULL)}, - {FIELD_LITERAL(0x0044588d1a81d680ULL, 0x00b0a9097208e4f8ULL, - 0x00212605350dc57eULL, 0x0028717cd2871123ULL, - 0x00fb083c100fd979ULL, 0x0045a056ce063fdfULL, - 0x00a5d604b4dd6a41ULL, 0x001dabc08ba4e236ULL)}, + {FIELD_LITERAL(0x001532a7ffe41c5a, 0x00eb1edce358d6bf, + 0x00ddbacc7b678a7b, 0x008a7b70f3c841a3, + 0x00f1923bf27d3f4c, 0x000b2713ed8f7873, + 0x00aaf67e29047902, 0x0044994a70b3976d)}, + {FIELD_LITERAL(0x00d54e802082d42c, 0x00a55aa0dce7cc6c, + 0x006477b96073f146, 0x0082efe4ceb43594, + 0x00a922bcba026845, 0x0077f19d1ab75182, + 0x00c2bb2737846e59, 0x0004d7eec791dd33)}, + {FIELD_LITERAL(0x0044588d1a81d680, 0x00b0a9097208e4f8, + 0x00212605350dc57e, 0x0028717cd2871123, + 0x00fb083c100fd979, 0x0045a056ce063fdf, + 0x00a5d604b4dd6a41, 0x001dabc08ba4e236)}, }}, {{ - {FIELD_LITERAL(0x00c4887198d7a7faULL, 0x00244f98fb45784aULL, - 0x0045911e15a15d01ULL, 0x001d323d374c0966ULL, - 0x00967c3915196562ULL, 0x0039373abd2f3c67ULL, - 0x000d2c5614312423ULL, 0x0041cf2215442ce3ULL)}, - {FIELD_LITERAL(0x008ede889ada7f06ULL, 0x001611e91de2e135ULL, - 0x00fdb9a458a471b9ULL, 0x00563484e03710d1ULL, - 0x0031cc81925e3070ULL, 0x0062c97b3af80005ULL, - 0x00fa733eea28edebULL, 0x00e82457e1ebbc88ULL)}, - {FIELD_LITERAL(0x006a0df5fe9b6f59ULL, 0x00a0d4ff46040d92ULL, - 0x004a7cedb6f93250ULL, 0x00d1df8855b8c357ULL, - 0x00e73a46086fd058ULL, 0x0048fb0add6dfe59ULL, - 0x001e03a28f1b4e3dULL, 0x00a871c993308d76ULL)}, + {FIELD_LITERAL(0x00c4887198d7a7fa, 0x00244f98fb45784a, + 0x0045911e15a15d01, 0x001d323d374c0966, + 0x00967c3915196562, 0x0039373abd2f3c67, + 0x000d2c5614312423, 0x0041cf2215442ce3)}, + {FIELD_LITERAL(0x008ede889ada7f06, 0x001611e91de2e135, + 0x00fdb9a458a471b9, 0x00563484e03710d1, + 0x0031cc81925e3070, 0x0062c97b3af80005, + 0x00fa733eea28edeb, 0x00e82457e1ebbc88)}, + {FIELD_LITERAL(0x006a0df5fe9b6f59, 0x00a0d4ff46040d92, + 0x004a7cedb6f93250, 0x00d1df8855b8c357, + 0x00e73a46086fd058, 0x0048fb0add6dfe59, + 0x001e03a28f1b4e3d, 0x00a871c993308d76)}, }}, {{ - {FIELD_LITERAL(0x0030dbb2d1766ec8ULL, 0x00586c0ad138555eULL, - 0x00d1a34f9e91c77cULL, 0x0063408ad0e89014ULL, - 0x00d61231b05f6f5bULL, 0x0009abf569f5fd8aULL, - 0x00aec67a110f1c43ULL, 0x0031d1a790938dd7ULL)}, - {FIELD_LITERAL(0x006cded841e2a862ULL, 0x00198d60af0ab6fbULL, - 0x0018f09db809e750ULL, 0x004e6ac676016263ULL, - 0x00eafcd1620969cbULL, 0x002c9784ca34917dULL, - 0x0054f00079796de7ULL, 0x00d9fab5c5972204ULL)}, - {FIELD_LITERAL(0x004bd0fee2438a83ULL, 0x00b571e62b0f83bdULL, - 0x0059287d7ce74800ULL, 0x00fb3631b645c3f0ULL, - 0x00a018e977f78494ULL, 0x0091e27065c27b12ULL, - 0x007696c1817165e0ULL, 0x008c40be7c45ba3aULL)}, + {FIELD_LITERAL(0x0030dbb2d1766ec8, 0x00586c0ad138555e, + 0x00d1a34f9e91c77c, 0x0063408ad0e89014, + 0x00d61231b05f6f5b, 0x0009abf569f5fd8a, + 0x00aec67a110f1c43, 0x0031d1a790938dd7)}, + {FIELD_LITERAL(0x006cded841e2a862, 0x00198d60af0ab6fb, + 0x0018f09db809e750, 0x004e6ac676016263, + 0x00eafcd1620969cb, 0x002c9784ca34917d, + 0x0054f00079796de7, 0x00d9fab5c5972204)}, + {FIELD_LITERAL(0x004bd0fee2438a83, 0x00b571e62b0f83bd, + 0x0059287d7ce74800, 0x00fb3631b645c3f0, + 0x00a018e977f78494, 0x0091e27065c27b12, + 0x007696c1817165e0, 0x008c40be7c45ba3a)}, }}, {{ - {FIELD_LITERAL(0x00a0f326327cb684ULL, 0x001c7d0f672680ffULL, - 0x008c1c81ffb112d1ULL, 0x00f8f801674eddc8ULL, - 0x00e926d5d48c2a9dULL, 0x005bd6d954c6fe9aULL, - 0x004c6b24b4e33703ULL, 0x00d05eb5c09105ccULL)}, - {FIELD_LITERAL(0x00d61731caacf2cfULL, 0x002df0c7609e01c5ULL, - 0x00306172208b1e2bULL, 0x00b413fe4fb2b686ULL, - 0x00826d360902a221ULL, 0x003f8d056e67e7f7ULL, - 0x0065025b0175e989ULL, 0x00369add117865ebULL)}, - {FIELD_LITERAL(0x00aaf895aec2fa11ULL, 0x000f892bc313eb52ULL, - 0x005b1c794dad050bULL, 0x003f8ec4864cec14ULL, - 0x00af81058d0b90e5ULL, 0x00ebe43e183997bbULL, - 0x00a9d610f9f3e615ULL, 0x007acd8eec2e88d3ULL)}, + {FIELD_LITERAL(0x00a0f326327cb684, 0x001c7d0f672680ff, + 0x008c1c81ffb112d1, 0x00f8f801674eddc8, + 0x00e926d5d48c2a9d, 0x005bd6d954c6fe9a, + 0x004c6b24b4e33703, 0x00d05eb5c09105cc)}, + {FIELD_LITERAL(0x00d61731caacf2cf, 0x002df0c7609e01c5, + 0x00306172208b1e2b, 0x00b413fe4fb2b686, + 0x00826d360902a221, 0x003f8d056e67e7f7, + 0x0065025b0175e989, 0x00369add117865eb)}, + {FIELD_LITERAL(0x00aaf895aec2fa11, 0x000f892bc313eb52, + 0x005b1c794dad050b, 0x003f8ec4864cec14, + 0x00af81058d0b90e5, 0x00ebe43e183997bb, + 0x00a9d610f9f3e615, 0x007acd8eec2e88d3)}, }}, {{ - {FIELD_LITERAL(0x0049b2fab13812a3ULL, 0x00846db32cd60431ULL, - 0x000177fa578c8d6cULL, 0x00047d0e2ad4bc51ULL, - 0x00b158ba38d1e588ULL, 0x006a45daad79e3f3ULL, - 0x000997b93cab887bULL, 0x00c47ea42fa23dc3ULL)}, - {FIELD_LITERAL(0x0012b6fef7aeb1caULL, 0x009412768194b6a7ULL, - 0x00ff0d351f23ab93ULL, 0x007e8a14c1aff71bULL, - 0x006c1c0170c512bcULL, 0x0016243ea02ab2e5ULL, - 0x007bb6865b303f3eULL, 0x0015ce6b29b159f4ULL)}, - {FIELD_LITERAL(0x009961cd02e68108ULL, 0x00e2035d3a1d0836ULL, - 0x005d51f69b5e1a1dULL, 0x004bccb4ea36edcdULL, - 0x0069be6a7aeef268ULL, 0x0063f4dd9de8d5a7ULL, - 0x006283783092ca35ULL, 0x0075a31af2c35409ULL)}, + {FIELD_LITERAL(0x0049b2fab13812a3, 0x00846db32cd60431, + 0x000177fa578c8d6c, 0x00047d0e2ad4bc51, + 0x00b158ba38d1e588, 0x006a45daad79e3f3, + 0x000997b93cab887b, 0x00c47ea42fa23dc3)}, + {FIELD_LITERAL(0x0012b6fef7aeb1ca, 0x009412768194b6a7, + 0x00ff0d351f23ab93, 0x007e8a14c1aff71b, + 0x006c1c0170c512bc, 0x0016243ea02ab2e5, + 0x007bb6865b303f3e, 0x0015ce6b29b159f4)}, + {FIELD_LITERAL(0x009961cd02e68108, 0x00e2035d3a1d0836, + 0x005d51f69b5e1a1d, 0x004bccb4ea36edcd, + 0x0069be6a7aeef268, 0x0063f4dd9de8d5a7, + 0x006283783092ca35, 0x0075a31af2c35409)}, }}, {{ - {FIELD_LITERAL(0x00c412365162e8cfULL, 0x00012283fb34388aULL, - 0x003e6543babf39e2ULL, 0x00eead6b3a804978ULL, - 0x0099c0314e8b326fULL, 0x00e98e0a8d477a4fULL, - 0x00d2eb96b127a687ULL, 0x00ed8d7df87571bbULL)}, - {FIELD_LITERAL(0x00777463e308cacfULL, 0x00c8acb93950132dULL, - 0x00ebddbf4ca48b2cULL, 0x0026ad7ca0795a0aULL, - 0x00f99a3d9a715064ULL, 0x000d60bcf9d4dfccULL, - 0x005e65a73a437a06ULL, 0x0019d536a8db56c8ULL)}, - {FIELD_LITERAL(0x00192d7dd558d135ULL, 0x0027cd6a8323ffa7ULL, - 0x00239f1a412dc1e7ULL, 0x0046b4b3be74fc5cULL, - 0x0020c47a2bef5bceULL, 0x00aa17e48f43862bULL, - 0x00f7e26c96342e5fULL, 0x0008011c530f39a9ULL)}, + {FIELD_LITERAL(0x00c412365162e8cf, 0x00012283fb34388a, + 0x003e6543babf39e2, 0x00eead6b3a804978, + 0x0099c0314e8b326f, 0x00e98e0a8d477a4f, + 0x00d2eb96b127a687, 0x00ed8d7df87571bb)}, + {FIELD_LITERAL(0x00777463e308cacf, 0x00c8acb93950132d, + 0x00ebddbf4ca48b2c, 0x0026ad7ca0795a0a, + 0x00f99a3d9a715064, 0x000d60bcf9d4dfcc, + 0x005e65a73a437a06, 0x0019d536a8db56c8)}, + {FIELD_LITERAL(0x00192d7dd558d135, 0x0027cd6a8323ffa7, + 0x00239f1a412dc1e7, 0x0046b4b3be74fc5c, + 0x0020c47a2bef5bce, 0x00aa17e48f43862b, + 0x00f7e26c96342e5f, 0x0008011c530f39a9)}, }}, {{ - {FIELD_LITERAL(0x00aad4ac569bf0f1ULL, 0x00a67adc90b27740ULL, - 0x0048551369a5751aULL, 0x0031252584a3306aULL, - 0x0084e15df770e6fcULL, 0x00d7bba1c74b5805ULL, - 0x00a80ef223af1012ULL, 0x0089c85ceb843a34ULL)}, - {FIELD_LITERAL(0x00c4545be4a54004ULL, 0x0099e11f60357e6cULL, - 0x001f3936d19515a6ULL, 0x007793df84341a6eULL, - 0x0051061886717ffaULL, 0x00e9b0a660b28f85ULL, - 0x0044ea685892de0dULL, 0x000257d2a1fda9d9ULL)}, - {FIELD_LITERAL(0x007e8b01b24ac8a8ULL, 0x006cf3b0b5ca1337ULL, - 0x00f1607d3e36a570ULL, 0x0039b7fab82991a1ULL, - 0x00231777065840c5ULL, 0x00998e5afdd346f9ULL, - 0x00b7dc3e64acc85fULL, 0x00baacc748013ad6ULL)}, + {FIELD_LITERAL(0x00aad4ac569bf0f1, 0x00a67adc90b27740, + 0x0048551369a5751a, 0x0031252584a3306a, + 0x0084e15df770e6fc, 0x00d7bba1c74b5805, + 0x00a80ef223af1012, 0x0089c85ceb843a34)}, + {FIELD_LITERAL(0x00c4545be4a54004, 0x0099e11f60357e6c, + 0x001f3936d19515a6, 0x007793df84341a6e, + 0x0051061886717ffa, 0x00e9b0a660b28f85, + 0x0044ea685892de0d, 0x000257d2a1fda9d9)}, + {FIELD_LITERAL(0x007e8b01b24ac8a8, 0x006cf3b0b5ca1337, + 0x00f1607d3e36a570, 0x0039b7fab82991a1, + 0x00231777065840c5, 0x00998e5afdd346f9, + 0x00b7dc3e64acc85f, 0x00baacc748013ad6)}, }}, {{ - {FIELD_LITERAL(0x008ea6a4177580bfULL, 0x005fa1953e3f0378ULL, - 0x005fe409ac74d614ULL, 0x00452327f477e047ULL, - 0x00a4018507fb6073ULL, 0x007b6e71951caac8ULL, - 0x0012b42ab8a6ce91ULL, 0x0080eca677294ab7ULL)}, - {FIELD_LITERAL(0x00a53edc023ba69bULL, 0x00c6afa83ddde2e8ULL, - 0x00c3f638b307b14eULL, 0x004a357a64414062ULL, - 0x00e4d94d8b582dc9ULL, 0x001739caf71695b7ULL, - 0x0012431b2ae28de1ULL, 0x003b6bc98682907cULL)}, - {FIELD_LITERAL(0x008a9a93be1f99d6ULL, 0x0079fa627cc699c8ULL, - 0x00b0cfb134ba84c8ULL, 0x001c4b778249419aULL, - 0x00df4ab3d9c44f40ULL, 0x009f596e6c1a9e3cULL, - 0x001979c0df237316ULL, 0x00501e953a919b87ULL)}, + {FIELD_LITERAL(0x008ea6a4177580bf, 0x005fa1953e3f0378, + 0x005fe409ac74d614, 0x00452327f477e047, + 0x00a4018507fb6073, 0x007b6e71951caac8, + 0x0012b42ab8a6ce91, 0x0080eca677294ab7)}, + {FIELD_LITERAL(0x00a53edc023ba69b, 0x00c6afa83ddde2e8, + 0x00c3f638b307b14e, 0x004a357a64414062, + 0x00e4d94d8b582dc9, 0x001739caf71695b7, + 0x0012431b2ae28de1, 0x003b6bc98682907c)}, + {FIELD_LITERAL(0x008a9a93be1f99d6, 0x0079fa627cc699c8, + 0x00b0cfb134ba84c8, 0x001c4b778249419a, + 0x00df4ab3d9c44f40, 0x009f596e6c1a9e3c, + 0x001979c0df237316, 0x00501e953a919b87)}, }} }; const niels_t *ossl_curve448_wnaf_base = curve448_wnaf_base_table; diff --git a/libs/openssl-3/crypto/ec/curve448/f_generic.c b/libs/openssl-3/crypto/ec/curve448/f_generic.c index 9a4675a8b..d9af0ca86 100644 --- a/libs/openssl-3/crypto/ec/curve448/f_generic.c +++ b/libs/openssl-3/crypto/ec/curve448/f_generic.c @@ -12,9 +12,9 @@ #include "field.h" static const gf MODULUS = { - FIELD_LITERAL(0xffffffffffffffULL, 0xffffffffffffffULL, 0xffffffffffffffULL, - 0xffffffffffffffULL, 0xfffffffffffffeULL, 0xffffffffffffffULL, - 0xffffffffffffffULL, 0xffffffffffffffULL) + FIELD_LITERAL(0xffffffffffffff, 0xffffffffffffff, 0xffffffffffffff, + 0xffffffffffffff, 0xfffffffffffffe, 0xffffffffffffff, + 0xffffffffffffff, 0xffffffffffffff) }; /* Serialize to wire format. */ diff --git a/libs/openssl-3/crypto/ec/curve448/scalar.c b/libs/openssl-3/crypto/ec/curve448/scalar.c index 99c0d83db..98353a4aa 100644 --- a/libs/openssl-3/crypto/ec/curve448/scalar.c +++ b/libs/openssl-3/crypto/ec/curve448/scalar.c @@ -18,20 +18,20 @@ static const c448_word_t MONTGOMERY_FACTOR = (c448_word_t) 0x3bd440fae918bc5ULL; static const curve448_scalar_t sc_p = { { { - SC_LIMB(0x2378c292ab5844f3ULL), SC_LIMB(0x216cc2728dc58f55ULL), - SC_LIMB(0xc44edb49aed63690ULL), SC_LIMB(0xffffffff7cca23e9ULL), - SC_LIMB(0xffffffffffffffffULL), SC_LIMB(0xffffffffffffffffULL), - SC_LIMB(0x3fffffffffffffffULL) + SC_LIMB(0x2378c292ab5844f3), SC_LIMB(0x216cc2728dc58f55), + SC_LIMB(0xc44edb49aed63690), SC_LIMB(0xffffffff7cca23e9), + SC_LIMB(0xffffffffffffffff), SC_LIMB(0xffffffffffffffff), + SC_LIMB(0x3fffffffffffffff) } } }, sc_r2 = { { { - SC_LIMB(0xe3539257049b9b60ULL), SC_LIMB(0x7af32c4bc1b195d9ULL), - SC_LIMB(0x0d66de2388ea1859ULL), SC_LIMB(0xae17cf725ee4d838ULL), - SC_LIMB(0x1a9cc14ba3c47c44ULL), SC_LIMB(0x2052bcb7e4d070afULL), - SC_LIMB(0x3402a939f823b729ULL) + SC_LIMB(0xe3539257049b9b60), SC_LIMB(0x7af32c4bc1b195d9), + SC_LIMB(0x0d66de2388ea1859), SC_LIMB(0xae17cf725ee4d838), + SC_LIMB(0x1a9cc14ba3c47c44), SC_LIMB(0x2052bcb7e4d070af), + SC_LIMB(0x3402a939f823b729) } } }; diff --git a/libs/openssl-3/crypto/ec/curve448/word.h b/libs/openssl-3/crypto/ec/curve448/word.h index f8292eef8..1d157b744 100644 --- a/libs/openssl-3/crypto/ec/curve448/word.h +++ b/libs/openssl-3/crypto/ec/curve448/word.h @@ -48,7 +48,7 @@ typedef int64_t dsword_t; # if C448_WORD_BITS == 64 # define SC_LIMB(x) (x) # elif C448_WORD_BITS == 32 -# define SC_LIMB(x) ((uint32_t)(x)),((x) >> 32) +# define SC_LIMB(x) ((uint32_t)(x##ULL)),((x##ULL) >> 32) # else # error "For now we only support 32- and 64-bit architectures." # endif diff --git a/libs/openssl-3/crypto/ec/ecdsa_ossl.c b/libs/openssl-3/crypto/ec/ecdsa_ossl.c index 0da33799e..8b4d25d59 100644 --- a/libs/openssl-3/crypto/ec/ecdsa_ossl.c +++ b/libs/openssl-3/crypto/ec/ecdsa_ossl.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -77,6 +77,11 @@ int ossl_ecdsa_sign(int type, const unsigned char *dgst, int dlen, { ECDSA_SIG *s; + if (sig == NULL && (kinv == NULL || r == NULL)) { + *siglen = ECDSA_size(eckey); + return 1; + } + s = ECDSA_do_sign_ex(dgst, dlen, kinv, r, eckey); if (s == NULL) { *siglen = 0; @@ -97,6 +102,11 @@ int ossl_ecdsa_deterministic_sign(const unsigned char *dgst, int dlen, BIGNUM *kinv = NULL, *r = NULL; int ret = 0; + if (sig == NULL) { + ERR_raise(ERR_LIB_EC, ERR_R_PASSED_NULL_PARAMETER); + return 0; + } + *siglen = 0; if (!ecdsa_sign_setup(eckey, NULL, &kinv, &r, dgst, dlen, nonce_type, digestname, libctx, propq)) @@ -106,7 +116,7 @@ int ossl_ecdsa_deterministic_sign(const unsigned char *dgst, int dlen, if (s == NULL) goto end; - *siglen = i2d_ECDSA_SIG(s, sig != NULL ? &sig : NULL); + *siglen = i2d_ECDSA_SIG(s, &sig); ECDSA_SIG_free(s); ret = 1; end: @@ -188,17 +198,17 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, libctx, propq); #endif } else { - res = BN_generate_dsa_nonce(k, order, priv_key, dgst, dlen, - ctx); + res = ossl_bn_gen_dsa_nonce_fixed_top(k, order, priv_key, + dgst, dlen, ctx); } } else { - res = BN_priv_rand_range_ex(k, order, 0, ctx); + res = ossl_bn_priv_rand_range_fixed_top(k, order, 0, ctx); } if (!res) { ERR_raise(ERR_LIB_EC, EC_R_RANDOM_NUMBER_GENERATION_FAILED); goto err; } - } while (BN_is_zero(k)); + } while (ossl_bn_is_word_fixed_top(k, 0)); /* compute r the x-coordinate of generator * k */ if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx)) { diff --git a/libs/openssl-3/crypto/encode_decode/encoder_lib.c b/libs/openssl-3/crypto/encode_decode/encoder_lib.c index 28dae99dc..d1e3aca7a 100644 --- a/libs/openssl-3/crypto/encode_decode/encoder_lib.c +++ b/libs/openssl-3/crypto/encode_decode/encoder_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -59,6 +59,11 @@ int OSSL_ENCODER_to_bio(OSSL_ENCODER_CTX *ctx, BIO *out) return 0; } + if (ctx->cleanup == NULL || ctx->construct == NULL) { + ERR_raise(ERR_LIB_OSSL_ENCODER, ERR_R_INIT_FAIL); + return 0; + } + return encoder_process(&data) > 0; } diff --git a/libs/openssl-3/crypto/evp/keymgmt_lib.c b/libs/openssl-3/crypto/evp/keymgmt_lib.c index 6408076b1..9ed0ba3ca 100644 --- a/libs/openssl-3/crypto/evp/keymgmt_lib.c +++ b/libs/openssl-3/crypto/evp/keymgmt_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -239,10 +239,15 @@ OP_CACHE_ELEM *evp_keymgmt_util_find_operation_cache(EVP_PKEY *pk, /* * A comparison and sk_P_CACHE_ELEM_find() are avoided to not cause * problems when we've only a read lock. + * A keymgmt is a match if the |keymgmt| pointers are identical or if the + * provider and the name ID match */ for (i = 0; i < end; i++) { p = sk_OP_CACHE_ELEM_value(pk->operation_cache, i); - if (keymgmt == p->keymgmt && (p->selection & selection) == selection) + if ((p->selection & selection) == selection + && (keymgmt == p->keymgmt + || (keymgmt->name_id == p->keymgmt->name_id + && keymgmt->prov == p->keymgmt->prov))) return p; } return NULL; diff --git a/libs/openssl-3/crypto/evp/p_lib.c b/libs/openssl-3/crypto/evp/p_lib.c index 06a127a82..b7377751b 100644 --- a/libs/openssl-3/crypto/evp/p_lib.c +++ b/libs/openssl-3/crypto/evp/p_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1916,7 +1916,15 @@ void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx, * If |tmp_keymgmt| is present in the operation cache, it means * that export doesn't need to be redone. In that case, we take * token copies of the cached pointers, to have token success - * values to return. + * values to return. It is possible (e.g. in a no-cached-fetch + * build), for op->keymgmt to be a different pointer to tmp_keymgmt + * even though the name/provider must be the same. In other words + * the keymgmt instance may be different but still equivalent, i.e. + * same algorithm/provider instance - but we make the simplifying + * assumption that the keydata can be used with either keymgmt + * instance. Not doing so introduces significant complexity and + * probably requires refactoring - since we would have to ripple + * the change in keymgmt instance up the call chain. */ if (op != NULL && op->keymgmt != NULL) { keydata = op->keydata; diff --git a/libs/openssl-3/crypto/evp/pmeth_lib.c b/libs/openssl-3/crypto/evp/pmeth_lib.c index 268b1617e..2caff2cd6 100644 --- a/libs/openssl-3/crypto/evp/pmeth_lib.c +++ b/libs/openssl-3/crypto/evp/pmeth_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1020,6 +1020,71 @@ static int evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX *ctx, int fallback, return EVP_PKEY_CTX_set_params(ctx, octet_string_params); } +static int evp_pkey_ctx_add1_octet_string(EVP_PKEY_CTX *ctx, int fallback, + const char *param, int op, int ctrl, + const unsigned char *data, + int datalen) +{ + OSSL_PARAM os_params[2]; + unsigned char *info = NULL; + size_t info_len = 0; + size_t info_alloc = 0; + int ret = 0; + + if (ctx == NULL || (ctx->operation & op) == 0) { + ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED); + /* Uses the same return values as EVP_PKEY_CTX_ctrl */ + return -2; + } + + /* Code below to be removed when legacy support is dropped. */ + if (fallback) + return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data)); + /* end of legacy support */ + + if (datalen < 0) { + ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH); + return 0; + } else if (datalen == 0) { + return 1; + } + + /* Get the original value length */ + os_params[0] = OSSL_PARAM_construct_octet_string(param, NULL, 0); + os_params[1] = OSSL_PARAM_construct_end(); + + if (!EVP_PKEY_CTX_get_params(ctx, os_params)) + return 0; + + /* Older provider that doesn't support getting this parameter */ + if (os_params[0].return_size == OSSL_PARAM_UNMODIFIED) + return evp_pkey_ctx_set1_octet_string(ctx, fallback, param, op, ctrl, data, datalen); + + info_alloc = os_params[0].return_size + datalen; + if (info_alloc == 0) + return 0; + info = OPENSSL_zalloc(info_alloc); + if (info == NULL) + return 0; + info_len = os_params[0].return_size; + + os_params[0] = OSSL_PARAM_construct_octet_string(param, info, info_alloc); + + /* if we have data, then go get it */ + if (info_len > 0) { + if (!EVP_PKEY_CTX_get_params(ctx, os_params)) + goto error; + } + + /* Copy the input data */ + memcpy(&info[info_len], data, datalen); + ret = EVP_PKEY_CTX_set_params(ctx, os_params); + + error: + OPENSSL_clear_free(info, info_alloc); + return ret; +} + int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *ctx, const unsigned char *sec, int seclen) { @@ -1070,7 +1135,7 @@ int EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX *ctx, int EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX *ctx, const unsigned char *info, int infolen) { - return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL, + return evp_pkey_ctx_add1_octet_string(ctx, ctx->op.kex.algctx == NULL, OSSL_KDF_PARAM_INFO, EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_HKDF_INFO, diff --git a/libs/openssl-3/crypto/evp/signature.c b/libs/openssl-3/crypto/evp/signature.c index 379b344f0..c05eb78b5 100644 --- a/libs/openssl-3/crypto/evp/signature.c +++ b/libs/openssl-3/crypto/evp/signature.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -399,8 +399,8 @@ static int evp_pkey_signature_init(EVP_PKEY_CTX *ctx, int operation, int iter; if (ctx == NULL) { - ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); - return -2; + ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER); + return -1; } evp_pkey_ctx_free_old_ops(ctx); @@ -630,8 +630,8 @@ int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, int ret; if (ctx == NULL) { - ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); - return -2; + ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER); + return -1; } if (ctx->operation != EVP_PKEY_OP_SIGN) { @@ -642,6 +642,11 @@ int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, if (ctx->op.sig.algctx == NULL) goto legacy; + if (ctx->op.sig.signature->sign == NULL) { + ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); + return -2; + } + ret = ctx->op.sig.signature->sign(ctx->op.sig.algctx, sig, siglen, (sig == NULL) ? 0 : *siglen, tbs, tbslen); @@ -674,8 +679,8 @@ int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, int ret; if (ctx == NULL) { - ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); - return -2; + ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER); + return -1; } if (ctx->operation != EVP_PKEY_OP_VERIFY) { @@ -686,6 +691,11 @@ int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, if (ctx->op.sig.algctx == NULL) goto legacy; + if (ctx->op.sig.signature->verify == NULL) { + ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); + return -2; + } + ret = ctx->op.sig.signature->verify(ctx->op.sig.algctx, sig, siglen, tbs, tbslen); @@ -717,8 +727,8 @@ int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, int ret; if (ctx == NULL) { - ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); - return -2; + ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER); + return -1; } if (ctx->operation != EVP_PKEY_OP_VERIFYRECOVER) { @@ -729,6 +739,11 @@ int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, if (ctx->op.sig.algctx == NULL) goto legacy; + if (ctx->op.sig.signature->verify_recover == NULL) { + ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); + return -2; + } + ret = ctx->op.sig.signature->verify_recover(ctx->op.sig.algctx, rout, routlen, (rout == NULL ? 0 : *routlen), diff --git a/libs/openssl-3/crypto/ffc/ffc_dh.c b/libs/openssl-3/crypto/ffc/ffc_dh.c index df07e173b..3188761fb 100644 --- a/libs/openssl-3/crypto/ffc/ffc_dh.c +++ b/libs/openssl-3/crypto/ffc/ffc_dh.c @@ -10,6 +10,7 @@ #include "internal/ffc.h" #include "internal/nelem.h" #include "crypto/bn_dh.h" +#include "../bn/bn_local.h" // WINSCP #ifndef OPENSSL_NO_DH diff --git a/libs/openssl-3/crypto/init.c b/libs/openssl-3/crypto/init.c index 33c739c30..07bcf8395 100644 --- a/libs/openssl-3/crypto/init.c +++ b/libs/openssl-3/crypto/init.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -97,17 +97,19 @@ static int win32atexit(void) DEFINE_RUN_ONCE_STATIC(ossl_init_register_atexit) { -#ifdef OPENSSL_INIT_DEBUG +#ifndef OPENSSL_NO_ATEXIT +# ifdef OPENSSL_INIT_DEBUG fprintf(stderr, "OPENSSL_INIT: ossl_init_register_atexit()\n"); -#endif -#ifndef OPENSSL_SYS_UEFI -# if defined(_WIN32) && !defined(__BORLANDC__) +# endif +# ifndef OPENSSL_SYS_UEFI +# if defined(_WIN32) && !defined(__BORLANDC__) /* We use _onexit() in preference because it gets called on DLL unload */ if (_onexit(win32atexit) == NULL) return 0; -# else +# else if (atexit(OPENSSL_cleanup) != 0) return 0; +# endif # endif #endif diff --git a/libs/openssl-3/crypto/o_str.c b/libs/openssl-3/crypto/o_str.c index f1aacda5e..065460336 100644 --- a/libs/openssl-3/crypto/o_str.c +++ b/libs/openssl-3/crypto/o_str.c @@ -1,5 +1,5 @@ /* - * Copyright 2003-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2003-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -247,7 +247,7 @@ static int buf2hexstr_sep(char *str, size_t str_n, size_t *strlength, *q = CH_ZERO; #ifdef CHARSET_EBCDIC - ebcdic2ascii(str, str, q - str - 1); + ebcdic2ascii(str, str, q - str); #endif return 1; } diff --git a/libs/openssl-3/crypto/params.c b/libs/openssl-3/crypto/params.c index 0baf3fc17..c109cabd4 100644 --- a/libs/openssl-3/crypto/params.c +++ b/libs/openssl-3/crypto/params.c @@ -469,9 +469,6 @@ int OSSL_PARAM_get_int32(const OSSL_PARAM *p, int32_t *val) int OSSL_PARAM_set_int32(OSSL_PARAM *p, int32_t val) { - uint32_t u32; - unsigned int shift; - if (p == NULL) { err_null_argument; return 0; @@ -511,6 +508,9 @@ int OSSL_PARAM_set_int32(OSSL_PARAM *p, int32_t val) return general_set_int(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { #ifndef OPENSSL_SYS_UEFI + uint32_t u32; + unsigned int shift; + p->return_size = sizeof(double); if (p->data == NULL) return 1; @@ -624,8 +624,6 @@ int OSSL_PARAM_get_uint32(const OSSL_PARAM *p, uint32_t *val) int OSSL_PARAM_set_uint32(OSSL_PARAM *p, uint32_t val) { - unsigned int shift; - if (p == NULL) { err_null_argument; return 0; @@ -670,6 +668,8 @@ int OSSL_PARAM_set_uint32(OSSL_PARAM *p, uint32_t val) return general_set_uint(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { #ifndef OPENSSL_SYS_UEFI + unsigned int shift; + p->return_size = sizeof(double); if (p->data == NULL) return 1; diff --git a/libs/openssl-3/crypto/params_idx.c b/libs/openssl-3/crypto/params_idx.c index 21dfe8d16..70c832923 100644 --- a/libs/openssl-3/crypto/params_idx.c +++ b/libs/openssl-3/crypto/params_idx.c @@ -109,7 +109,7 @@ int ossl_param_find_pidx(const char *s) break; case 's': if (strcmp("ize", s + 6) == 0) - return PIDX_DIGEST_PARAM_BLOCK_SIZE; + return PIDX_CIPHER_PARAM_BLOCK_SIZE; } } } @@ -245,7 +245,7 @@ int ossl_param_find_pidx(const char *s) } break; case '\0': - return PIDX_OBJECT_PARAM_DATA; + return PIDX_KDF_PARAM_DATA; } } } @@ -313,7 +313,7 @@ int ossl_param_find_pidx(const char *s) } break; case '\0': - return PIDX_ALG_PARAM_DIGEST; + return PIDX_STORE_PARAM_DIGEST; } } } @@ -550,7 +550,7 @@ int ossl_param_find_pidx(const char *s) break; case 'm': if (strcmp("plicit-rejection", s + 2) == 0) - return PIDX_PKEY_PARAM_IMPLICIT_REJECTION; + return PIDX_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION; break; case 'n': switch(s[2]) { @@ -604,7 +604,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_CIPHER_PARAM_IVLEN; break; case '\0': - return PIDX_MAC_PARAM_IV; + return PIDX_CIPHER_PARAM_IV; } } break; @@ -729,7 +729,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_CIPHER_PARAM_KEYLEN; break; case '\0': - return PIDX_KDF_PARAM_KEY; + return PIDX_MAC_PARAM_KEY; } } } @@ -968,7 +968,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_CIPHER_PARAM_NUM; break; case '\0': - return PIDX_KDF_PARAM_SCRYPT_N; + return PIDX_PKEY_PARAM_RSA_N; } break; case 'o': @@ -1165,7 +1165,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_PKEY_PARAM_PUB_KEY; break; case '\0': - return PIDX_KDF_PARAM_SCRYPT_P; + return PIDX_PKEY_PARAM_EC_P; } break; case 'q': @@ -1745,7 +1745,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_SIGNATURE_PARAM_PSS_SALTLEN; break; case '\0': - return PIDX_KDF_PARAM_SALT; + return PIDX_MAC_PARAM_SALT; } } break; @@ -1807,7 +1807,7 @@ int ossl_param_find_pidx(const char *s) break; case 'e': if (strcmp("d", s + 3) == 0) - return PIDX_KDF_PARAM_SEED; + return PIDX_PKEY_PARAM_EC_SEED; break; case 'r': if (strcmp("ial", s + 3) == 0) @@ -1820,7 +1820,7 @@ int ossl_param_find_pidx(const char *s) break; case 'i': if (strcmp("ze", s + 2) == 0) - return PIDX_KDF_PARAM_SIZE; + return PIDX_DIGEST_PARAM_SIZE; break; case 'p': if (strcmp("eed", s + 2) == 0) @@ -2142,7 +2142,7 @@ int ossl_param_find_pidx(const char *s) break; case 't': if (strcmp("ls", s + 9) == 0) - return PIDX_CAPABILITY_TLS_SIGALG_MIN_TLS; + return PIDX_CAPABILITY_TLS_GROUP_MIN_TLS; } } } @@ -2647,7 +2647,7 @@ int ossl_param_find_pidx(const char *s) return PIDX_DIGEST_PARAM_XOFLEN; break; case '\0': - return PIDX_MAC_PARAM_XOF; + return PIDX_DIGEST_PARAM_XOF; } } break; diff --git a/libs/openssl-3/crypto/property/property_parse.c b/libs/openssl-3/crypto/property/property_parse.c index f94d0d3d4..dbe766d39 100644 --- a/libs/openssl-3/crypto/property/property_parse.c +++ b/libs/openssl-3/crypto/property/property_parse.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2019, Oracle and/or its affiliates. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -14,6 +14,7 @@ #include #include "internal/propertyerr.h" #include "internal/property.h" +#include "internal/numbers.h" #include "crypto/ctype.h" #include "internal/nelem.h" #include "property_local.h" diff --git a/libs/openssl-3/crypto/provider_core.c b/libs/openssl-3/crypto/provider_core.c index 57dacd76f..297b281a3 100644 --- a/libs/openssl-3/crypto/provider_core.c +++ b/libs/openssl-3/crypto/provider_core.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -446,13 +446,11 @@ static OSSL_PROVIDER *provider_new(const char *name, OPENSSL_free(prov); return NULL; } -#ifndef HAVE_ATOMICS if ((prov->activatecnt_lock = CRYPTO_THREAD_lock_new()) == NULL) { ossl_provider_free(prov); ERR_raise(ERR_LIB_CRYPTO, ERR_R_CRYPTO_LIB); return NULL; } -#endif if ((prov->opbits_lock = CRYPTO_THREAD_lock_new()) == NULL || (prov->flag_lock = CRYPTO_THREAD_lock_new()) == NULL @@ -566,8 +564,10 @@ OSSL_PROVIDER *ossl_provider_new(OSSL_LIB_CTX *libctx, const char *name, if (params[i].data_type != OSSL_PARAM_UTF8_STRING) continue; if (ossl_provider_info_add_parameter(&template, params[i].key, - (char *)params[i].data) <= 0) + (char *)params[i].data) <= 0) { + sk_INFOPAIR_pop_free(template.parameters, infopair_free); return NULL; + } } } @@ -580,6 +580,11 @@ OSSL_PROVIDER *ossl_provider_new(OSSL_LIB_CTX *libctx, const char *name, if (prov == NULL) return NULL; + if (!ossl_provider_set_module_path(prov, template.path)) { + ossl_provider_free(prov); + return NULL; + } + prov->libctx = libctx; #ifndef FIPS_MODULE prov->error_lib = ERR_get_next_error_library(); @@ -742,9 +747,7 @@ void ossl_provider_free(OSSL_PROVIDER *prov) sk_INFOPAIR_pop_free(prov->parameters, infopair_free); CRYPTO_THREAD_lock_free(prov->opbits_lock); CRYPTO_THREAD_lock_free(prov->flag_lock); -#ifndef HAVE_ATOMICS CRYPTO_THREAD_lock_free(prov->activatecnt_lock); -#endif CRYPTO_FREE_REF(&prov->refcnt); OPENSSL_free(prov); } diff --git a/libs/openssl-3/crypto/rsa/rsa_sp800_56b_check.c b/libs/openssl-3/crypto/rsa/rsa_sp800_56b_check.c index b9aafdfe6..8bcfd89ef 100644 --- a/libs/openssl-3/crypto/rsa/rsa_sp800_56b_check.c +++ b/libs/openssl-3/crypto/rsa/rsa_sp800_56b_check.c @@ -12,6 +12,7 @@ #include #include "crypto/bn.h" #include "rsa_local.h" +#include "../bn/bn_local.h" // WINSCP /* * Part of the RSA keypair test. diff --git a/libs/openssl-3/crypto/sleep.c b/libs/openssl-3/crypto/sleep.c index d9c5b35b2..dc97d4edc 100644 --- a/libs/openssl-3/crypto/sleep.c +++ b/libs/openssl-3/crypto/sleep.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -22,20 +22,11 @@ void OSSL_sleep(uint64_t millis) ts.tv_sec = (long int) (millis / 1000); ts.tv_nsec = (long int) (millis % 1000) * 1000000ul; nanosleep(&ts, NULL); -# elif defined(__TANDEM) -# if !defined(_REENTRANT) +# elif defined(__TANDEM) && !defined(_REENTRANT) # include /* HPNS does not support usleep for non threaded apps */ PROCESS_DELAY_(millis * 1000); -# elif defined(_SPT_MODEL_) -# include -# include - - usleep(millis * 1000); -# else - usleep(millis * 1000); -# endif # else unsigned int s = (unsigned int)(millis / 1000); unsigned int us = (unsigned int)((millis % 1000) * 1000); diff --git a/libs/openssl-3/crypto/sm2/sm2_crypt.c b/libs/openssl-3/crypto/sm2/sm2_crypt.c index 971d348cc..f061772d5 100644 --- a/libs/openssl-3/crypto/sm2/sm2_crypt.c +++ b/libs/openssl-3/crypto/sm2/sm2_crypt.c @@ -1,5 +1,5 @@ /* - * Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2017 Ribose Inc. All Rights Reserved. * Ported from Ribose contributions from Botan. * @@ -67,6 +67,18 @@ static size_t ec_field_size(const EC_GROUP *group) return field_size; } +static int is_all_zeros(const unsigned char *msg, size_t msglen) +{ + unsigned char re = 0; + size_t i; + + for (i = 0; i < msglen; i++) { + re |= msg[i]; + } + + return re == 0 ? 1 : 0; +} + int ossl_sm2_plaintext_size(const unsigned char *ct, size_t ct_size, size_t *pt_size) { @@ -181,6 +193,11 @@ int ossl_sm2_encrypt(const EC_KEY *key, memset(ciphertext_buf, 0, *ciphertext_len); + msg_mask = OPENSSL_zalloc(msg_len); + if (msg_mask == NULL) + goto done; + +again: if (!BN_priv_rand_range_ex(k, order, 0, ctx)) { ERR_raise(ERR_LIB_SM2, ERR_R_INTERNAL_ERROR); goto done; @@ -200,10 +217,6 @@ int ossl_sm2_encrypt(const EC_KEY *key, goto done; } - msg_mask = OPENSSL_zalloc(msg_len); - if (msg_mask == NULL) - goto done; - /* X9.63 with no salt happens to match the KDF used in SM2 */ if (!ossl_ecdh_kdf_X9_63(msg_mask, msg_len, x2y2, 2 * field_size, NULL, 0, digest, libctx, propq)) { @@ -211,6 +224,11 @@ int ossl_sm2_encrypt(const EC_KEY *key, goto done; } + if (is_all_zeros(msg_mask, msg_len)) { + memset(x2y2, 0, 2 * field_size); + goto again; + } + for (i = 0; i != msg_len; ++i) msg_mask[i] ^= msg[i]; @@ -362,6 +380,11 @@ int ossl_sm2_decrypt(const EC_KEY *key, goto done; } + if (is_all_zeros(msg_mask, msg_len)) { + ERR_raise(ERR_LIB_SM2, SM2_R_INVALID_ENCODING); + goto done; + } + for (i = 0; i != msg_len; ++i) ptext_buf[i] = C2[i] ^ msg_mask[i]; diff --git a/libs/openssl-3/crypto/sm2/sm2_sign.c b/libs/openssl-3/crypto/sm2/sm2_sign.c index ca76128a2..9ddf889ed 100644 --- a/libs/openssl-3/crypto/sm2/sm2_sign.c +++ b/libs/openssl-3/crypto/sm2/sm2_sign.c @@ -1,5 +1,5 @@ /* - * Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2017 Ribose Inc. All Rights Reserved. * Ported from Ribose contributions from Botan. * @@ -28,6 +28,7 @@ int ossl_sm2_compute_z_digest(uint8_t *out, { int rc = 0; const EC_GROUP *group = EC_KEY_get0_group(key); + const EC_POINT *pubkey = EC_KEY_get0_public_key(key); BN_CTX *ctx = NULL; EVP_MD_CTX *hash = NULL; BIGNUM *p = NULL; @@ -42,6 +43,12 @@ int ossl_sm2_compute_z_digest(uint8_t *out, uint16_t entl = 0; uint8_t e_byte = 0; + /* SM2 Signatures require a public key, check for it */ + if (pubkey == NULL) { + ERR_raise(ERR_LIB_SM2, ERR_R_PASSED_NULL_PARAMETER); + goto done; + } + hash = EVP_MD_CTX_new(); if (hash == NULL) { ERR_raise(ERR_LIB_SM2, ERR_R_EVP_LIB); @@ -119,7 +126,7 @@ int ossl_sm2_compute_z_digest(uint8_t *out, || BN_bn2binpad(yG, buf, p_bytes) < 0 || !EVP_DigestUpdate(hash, buf, p_bytes) || !EC_POINT_get_affine_coordinates(group, - EC_KEY_get0_public_key(key), + pubkey, xA, yA, ctx) || BN_bn2binpad(xA, buf, p_bytes) < 0 || !EVP_DigestUpdate(hash, buf, p_bytes) @@ -450,6 +457,11 @@ int ossl_sm2_internal_sign(const unsigned char *dgst, int dgstlen, int sigleni; int ret = -1; + if (sig == NULL) { + ERR_raise(ERR_LIB_SM2, ERR_R_PASSED_NULL_PARAMETER); + goto done; + } + e = BN_bin2bn(dgst, dgstlen, NULL); if (e == NULL) { ERR_raise(ERR_LIB_SM2, ERR_R_BN_LIB); @@ -462,7 +474,7 @@ int ossl_sm2_internal_sign(const unsigned char *dgst, int dgstlen, goto done; } - sigleni = i2d_ECDSA_SIG(s, sig != NULL ? &sig : NULL); + sigleni = i2d_ECDSA_SIG(s, &sig); if (sigleni < 0) { ERR_raise(ERR_LIB_SM2, ERR_R_INTERNAL_ERROR); goto done; diff --git a/libs/openssl-3/crypto/srp/srp_lib.c b/libs/openssl-3/crypto/srp/srp_lib.c index df0d3720f..e104f37bf 100644 --- a/libs/openssl-3/crypto/srp/srp_lib.c +++ b/libs/openssl-3/crypto/srp/srp_lib.c @@ -20,6 +20,7 @@ # include # include # include "crypto/bn_srp.h" +# include "../crypto/bn/bn_local.h" /* calculate = SHA1(PAD(x) || PAD(y)) */ diff --git a/libs/openssl-3/crypto/store/store_lib.c b/libs/openssl-3/crypto/store/store_lib.c index 05a8044f8..0b55123d8 100644 --- a/libs/openssl-3/crypto/store/store_lib.c +++ b/libs/openssl-3/crypto/store/store_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -149,8 +149,8 @@ OSSL_STORE_open_ex(const char *uri, OSSL_LIB_CTX *libctx, const char *propq, ossl_pw_passphrase_callback_dec, &pwdata); } else { - loader_ctx = fetched_loader->p_open(provctx, uri); - if (loader_ctx != NULL && + if (fetched_loader->p_open != NULL && + (loader_ctx = fetched_loader->p_open(provctx, uri)) != NULL && !loader_set_params(fetched_loader, loader_ctx, params, propq)) { (void)fetched_loader->p_close(loader_ctx); @@ -1037,6 +1037,7 @@ OSSL_STORE_CTX *OSSL_STORE_attach(BIO *bp, const char *scheme, OSSL_CORE_BIO *cbio = ossl_core_bio_new_from_bio(bp); if (cbio == NULL + || fetched_loader->p_attach == NULL || (loader_ctx = fetched_loader->p_attach(provctx, cbio)) == NULL) { OSSL_STORE_LOADER_free(fetched_loader); fetched_loader = NULL; diff --git a/libs/openssl-3/crypto/thread/arch/thread_win.c b/libs/openssl-3/crypto/thread/arch/thread_win.c index fc0c21477..d0ad8904e 100644 --- a/libs/openssl-3/crypto/thread/arch/thread_win.c +++ b/libs/openssl-3/crypto/thread/arch/thread_win.c @@ -591,9 +591,11 @@ void ossl_crypto_condvar_free(CRYPTO_CONDVAR **cv) # endif +#ifndef WINSCP void ossl_crypto_mem_barrier(void) { MemoryBarrier(); } +#endif #endif diff --git a/libs/openssl-3/crypto/threads_win.c b/libs/openssl-3/crypto/threads_win.c index 4cdc62339..7ae877e54 100644 --- a/libs/openssl-3/crypto/threads_win.c +++ b/libs/openssl-3/crypto/threads_win.c @@ -10,7 +10,7 @@ #if defined(_WIN32) # include # if defined(_WIN32_WINNT) && _WIN32_WINNT >= 0x600 -# define USE_RWLOCK +// WINSCP # define USE_RWLOCK # endif #endif diff --git a/libs/openssl-3/crypto/x509/by_dir.c b/libs/openssl-3/crypto/x509/by_dir.c index 1d401d042..bdcdc4555 100644 --- a/libs/openssl-3/crypto/x509/by_dir.c +++ b/libs/openssl-3/crypto/x509/by_dir.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -420,11 +420,11 @@ static int get_cert_by_subject_ex(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, } finish: /* If we changed anything, resort the objects for faster lookup */ - if (!sk_X509_OBJECT_is_sorted(xl->store_ctx->objs)) { - if (X509_STORE_lock(xl->store_ctx)) { + if (X509_STORE_lock(xl->store_ctx)) { + if (!sk_X509_OBJECT_is_sorted(xl->store_ctx->objs)) { sk_X509_OBJECT_sort(xl->store_ctx->objs); - X509_STORE_unlock(xl->store_ctx); } + X509_STORE_unlock(xl->store_ctx); } BUF_MEM_free(b); diff --git a/libs/openssl-3/crypto/x509/by_file.c b/libs/openssl-3/crypto/x509/by_file.c index 5073c137a..cd5b75d3a 100644 --- a/libs/openssl-3/crypto/x509/by_file.c +++ b/libs/openssl-3/crypto/x509/by_file.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -198,6 +198,8 @@ int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type) goto err; } count++; + X509_CRL_free(x); + x = NULL; } } else if (type == X509_FILETYPE_ASN1) { x = d2i_X509_CRL_bio(in, NULL); diff --git a/libs/openssl-3/crypto/x509/v3_addr.c b/libs/openssl-3/crypto/x509/v3_addr.c index 56f269333..99079472a 100644 --- a/libs/openssl-3/crypto/x509/v3_addr.c +++ b/libs/openssl-3/crypto/x509/v3_addr.c @@ -403,11 +403,11 @@ static int make_addressPrefix(IPAddressOrRange **result, unsigned char *addr, const int prefixlen, const int afilen) { int bytelen = (prefixlen + 7) / 8, bitlen = prefixlen % 8; - IPAddressOrRange *aor = IPAddressOrRange_new(); + IPAddressOrRange *aor; if (prefixlen < 0 || prefixlen > (afilen * 8)) return 0; - if (aor == NULL) + if ((aor = IPAddressOrRange_new()) == NULL) return 0; aor->type = IPAddressOrRange_addressPrefix; if (aor->u.addressPrefix == NULL && diff --git a/libs/openssl-3/include/crypto/bn.h b/libs/openssl-3/include/crypto/bn.h index 33f979ce9..9a988a467 100644 --- a/libs/openssl-3/include/crypto/bn.h +++ b/libs/openssl-3/include/crypto/bn.h @@ -1,5 +1,5 @@ /* - * Copyright 2014-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2014-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -87,6 +87,14 @@ int bn_lshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n); int bn_rshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n); int bn_div_fixed_top(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx); +int ossl_bn_mask_bits_fixed_top(BIGNUM *a, int n); +int ossl_bn_is_word_fixed_top(const BIGNUM *a, BN_ULONG w); +int ossl_bn_priv_rand_range_fixed_top(BIGNUM *r, const BIGNUM *range, + unsigned int strength, BN_CTX *ctx); +int ossl_bn_gen_dsa_nonce_fixed_top(BIGNUM *out, const BIGNUM *range, + const BIGNUM *priv, + const unsigned char *message, + size_t message_len, BN_CTX *ctx); #define BN_PRIMETEST_COMPOSITE 0 #define BN_PRIMETEST_COMPOSITE_WITH_FACTOR 1 @@ -116,7 +124,8 @@ OSSL_LIB_CTX *ossl_bn_get_libctx(BN_CTX *ctx); extern const BIGNUM ossl_bn_inv_sqrt_2; -#if defined(OPENSSL_SYS_LINUX) && !defined(FIPS_MODULE) && defined (__s390x__) +#if defined(OPENSSL_SYS_LINUX) && !defined(FIPS_MODULE) && defined (__s390x__) \ + && !defined (OPENSSL_NO_ASM) # define S390X_MOD_EXP #endif diff --git a/libs/openssl-3/include/crypto/bn_conf.h b/libs/openssl-3/include/crypto/bn_conf.h index 6980b84c1..c87cbc4ba 100644 --- a/libs/openssl-3/include/crypto/bn_conf.h +++ b/libs/openssl-3/include/crypto/bn_conf.h @@ -22,20 +22,8 @@ /* Should we define BN_DIV2W here? */ /* Only one for the following should be defined */ -#if defined(_WIN64) || defined(OPENSSL_SYS_WIN64) -#undef SIXTY_FOUR_BIT_LONG -#define SIXTY_FOUR_BIT -#undef THIRTY_TWO_BIT -#endif -#if defined(_WIN32) || defined(OPENSSL_SYS_WIN32) #undef SIXTY_FOUR_BIT_LONG #undef SIXTY_FOUR_BIT #define THIRTY_TWO_BIT -#endif -#if defined(_M_ARM) || defined (_M_ARM64) -#undef SIXTY_FOUR_BIT_LONG -#define SIXTY_FOUR_BIT -#undef THIRTY_TWO_BIT -#endif #endif diff --git a/libs/openssl-3/include/internal/constant_time.h b/libs/openssl-3/include/internal/constant_time.h index 0ed6f823c..2b49afe1e 100644 --- a/libs/openssl-3/include/internal/constant_time.h +++ b/libs/openssl-3/include/internal/constant_time.h @@ -1,5 +1,5 @@ /* - * Copyright 2014-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2014-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -140,6 +140,29 @@ static ossl_inline uint64_t constant_time_lt_64(uint64_t a, uint64_t b) return constant_time_msb_64(a ^ ((a ^ b) | ((a - b) ^ b))); } +#ifdef BN_ULONG +static ossl_inline BN_ULONG constant_time_msb_bn(BN_ULONG a) +{ + return 0 - (a >> (sizeof(a) * 8 - 1)); +} + +static ossl_inline BN_ULONG constant_time_lt_bn(BN_ULONG a, BN_ULONG b) +{ + return constant_time_msb_bn(a ^ ((a ^ b) | ((a - b) ^ b))); +} + +static ossl_inline BN_ULONG constant_time_is_zero_bn(BN_ULONG a) +{ + return constant_time_msb_bn(~a & (a - 1)); +} + +static ossl_inline BN_ULONG constant_time_eq_bn(BN_ULONG a, + BN_ULONG b) +{ + return constant_time_is_zero_bn(a ^ b); +} +#endif + static ossl_inline unsigned int constant_time_ge(unsigned int a, unsigned int b) { diff --git a/libs/openssl-3/include/internal/e_os.h b/libs/openssl-3/include/internal/e_os.h index d1ed62e89..003d63e17 100644 --- a/libs/openssl-3/include/internal/e_os.h +++ b/libs/openssl-3/include/internal/e_os.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -258,6 +258,7 @@ FILE *__iob_func(void); # endif # define unlink _unlink # define fileno _fileno +# define isatty _isatty # endif # else # include diff --git a/libs/openssl-3/include/internal/quic_reactor.h b/libs/openssl-3/include/internal/quic_reactor.h index 57bb551e2..54bfc1f6a 100644 --- a/libs/openssl-3/include/internal/quic_reactor.h +++ b/libs/openssl-3/include/internal/quic_reactor.h @@ -1,5 +1,5 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -11,6 +11,7 @@ # include "internal/time.h" # include "internal/sockets.h" +# include "internal/thread_arch.h" # include # ifndef OPENSSL_NO_QUIC @@ -181,7 +182,7 @@ int ossl_quic_reactor_tick(QUIC_REACTOR *rtor, uint32_t flags); int ossl_quic_reactor_block_until_pred(QUIC_REACTOR *rtor, int (*pred)(void *arg), void *pred_arg, uint32_t flags, - CRYPTO_RWLOCK *mutex); + CRYPTO_MUTEX *mutex); # endif diff --git a/libs/openssl-3/include/internal/quic_stream_map.h b/libs/openssl-3/include/internal/quic_stream_map.h index ae7490619..26fc58040 100644 --- a/libs/openssl-3/include/internal/quic_stream_map.h +++ b/libs/openssl-3/include/internal/quic_stream_map.h @@ -1,5 +1,5 @@ /* -* Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. +* Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -503,6 +503,41 @@ static ossl_inline ossl_unused int ossl_quic_stream_recv_get_final_size(const QU } } +/* + * Determines the number of bytes available still to be read, and (if + * include_fin is 1) whether a FIN or reset has yet to be read. + */ +static ossl_inline ossl_unused int ossl_quic_stream_recv_pending(const QUIC_STREAM *s, + int include_fin) +{ + size_t avail; + int fin = 0; + + switch (s->recv_state) { + default: + case QUIC_RSTREAM_STATE_NONE: + return 0; + + case QUIC_RSTREAM_STATE_RECV: + case QUIC_RSTREAM_STATE_SIZE_KNOWN: + case QUIC_RSTREAM_STATE_DATA_RECVD: + if (!ossl_quic_rstream_available(s->rstream, &avail, &fin)) + avail = 0; + + if (avail == 0 && include_fin && fin) + avail = 1; + + return avail; + + case QUIC_RSTREAM_STATE_RESET_RECVD: + return include_fin; + + case QUIC_RSTREAM_STATE_DATA_READ: + case QUIC_RSTREAM_STATE_RESET_READ: + return 0; + } +} + /* * QUIC Stream Map * =============== diff --git a/libs/openssl-3/include/internal/refcount.h b/libs/openssl-3/include/internal/refcount.h index 4c9ab266d..0bab06122 100644 --- a/libs/openssl-3/include/internal/refcount.h +++ b/libs/openssl-3/include/internal/refcount.h @@ -1,5 +1,5 @@ /* - * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -101,7 +101,7 @@ static __inline int CRYPTO_UP_REF(CRYPTO_REF_COUNT *refcnt, int *ret) return 1; } -static __inline int CRYPTO_DOWN_REF(CRYPTO_REF_COUNT *val, int *refcnt) +static __inline int CRYPTO_DOWN_REF(CRYPTO_REF_COUNT *refcnt, int *ret) { *ret = _InterlockedExchangeAdd((void *)&refcnt->val, -1) - 1; return 1; diff --git a/libs/openssl-3/include/internal/thread_arch.h b/libs/openssl-3/include/internal/thread_arch.h index 1bfc0ebb3..aba9362e8 100644 --- a/libs/openssl-3/include/internal/thread_arch.h +++ b/libs/openssl-3/include/internal/thread_arch.h @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -37,8 +37,8 @@ # include -typedef void CRYPTO_MUTEX; -typedef void CRYPTO_CONDVAR; +typedef struct crypto_mutex_st CRYPTO_MUTEX; +typedef struct crypto_condvar_st CRYPTO_CONDVAR; CRYPTO_MUTEX *ossl_crypto_mutex_new(void); void ossl_crypto_mutex_lock(CRYPTO_MUTEX *mutex); diff --git a/libs/openssl-3/include/openssl/configuration.h b/libs/openssl-3/include/openssl/configuration.h index 54a6bcec1..ebe4226d9 100644 --- a/libs/openssl-3/include/openssl/configuration.h +++ b/libs/openssl-3/include/openssl/configuration.h @@ -1,224 +1,159 @@ -/* - * WARNING: do not edit! - * Generated by configdata.pm from Configurations\common0.tmpl, Configurations\windows-makefile.tmpl - * via makefile.in - * - * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the Apache License 2.0 (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -#ifndef OPENSSL_CONFIGURATION_H -# define OPENSSL_CONFIGURATION_H -# pragma once - -# ifdef __cplusplus -extern "C" { -# endif - -# ifdef OPENSSL_ALGORITHM_DEFINES -# error OPENSSL_ALGORITHM_DEFINES no longer supported -# endif - -#define ENGINESDIR "\\engines-3" -#define MODULESDIR "\\ossl-modules" -#define OPENSSLDIR "\\SSL" - -/* - * OpenSSL was configured with the following options: - */ - -#if defined(_WIN64) || defined(OPENSSL_SYS_WIN64) -# ifndef OPENSSL_SYS_WIN64A -# define OPENSSL_SYS_WIN64A 1 -# endif -#endif -#if defined(_WIN32) || defined(OPENSSL_SYS_WIN32) -# ifndef OPENSSL_SYS_WIN32 -# define OPENSSL_SYS_WIN32 1 -# endif -#endif -# ifndef OPENSSL_THREADS -# define OPENSSL_THREADS -# endif -# define OPENSSL_CONFIGURED_API 30200 -# ifndef OPENSSL_RAND_SEED_OS -# define OPENSSL_RAND_SEED_OS -# endif -# ifndef OPENSSL_NO_ACVP_TESTS -# define OPENSSL_NO_ACVP_TESTS -# endif -# ifndef OPENSSL_NO_AFALGENG -# define OPENSSL_NO_AFALGENG -# endif -# ifndef OPENSSL_NO_ASAN -# define OPENSSL_NO_ASAN -# endif -# ifndef OPENSSL_NO_BROTLI -# define OPENSSL_NO_BROTLI -# endif -# ifndef OPENSSL_NO_BROTLI_DYNAMIC -# define OPENSSL_NO_BROTLI_DYNAMIC -# endif -# ifndef OPENSSL_NO_CRYPTO_MDEBUG -# define OPENSSL_NO_CRYPTO_MDEBUG -# endif -# ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE -# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE -# endif -# ifndef OPENSSL_NO_DEFAULT_THREAD_POOL -# define OPENSSL_NO_DEFAULT_THREAD_POOL -# endif -# ifndef OPENSSL_NO_DEVCRYPTOENG -# define OPENSSL_NO_DEVCRYPTOENG -# endif -# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 -# define OPENSSL_NO_EC_NISTP_64_GCC_128 -# endif -# ifndef OPENSSL_NO_EGD -# define OPENSSL_NO_EGD -# endif -# ifndef OPENSSL_NO_EXTERNAL_TESTS -# define OPENSSL_NO_EXTERNAL_TESTS -# endif -# ifndef OPENSSL_NO_FIPS_SECURITYCHECKS -# define OPENSSL_NO_FIPS_SECURITYCHECKS -# endif -# ifndef OPENSSL_NO_FUZZ_AFL -# define OPENSSL_NO_FUZZ_AFL -# endif -# ifndef OPENSSL_NO_FUZZ_LIBFUZZER -# define OPENSSL_NO_FUZZ_LIBFUZZER -# endif -# ifndef OPENSSL_NO_KTLS -# define OPENSSL_NO_KTLS -# endif -# ifndef OPENSSL_NO_LOADERENG -# define OPENSSL_NO_LOADERENG -# endif -# ifndef OPENSSL_NO_MD2 -# define OPENSSL_NO_MD2 -# endif -# ifndef OPENSSL_NO_MSAN -# define OPENSSL_NO_MSAN -# endif -# ifndef OPENSSL_NO_RC5 -# define OPENSSL_NO_RC5 -# endif -# ifndef OPENSSL_NO_SCTP -# define OPENSSL_NO_SCTP -# endif -# ifndef OPENSSL_NO_SSL3 -# define OPENSSL_NO_SSL3 -# endif -# ifndef OPENSSL_NO_SSL3_METHOD -# define OPENSSL_NO_SSL3_METHOD -# endif -# ifndef OPENSSL_NO_TFO -# define OPENSSL_NO_TFO -# endif -# ifndef OPENSSL_NO_THREAD_POOL -# define OPENSSL_NO_THREAD_POOL -# endif -# ifndef OPENSSL_NO_TRACE -# define OPENSSL_NO_TRACE -# endif -# ifndef OPENSSL_NO_UBSAN -# define OPENSSL_NO_UBSAN -# endif -# ifndef OPENSSL_NO_UNIT_TEST -# define OPENSSL_NO_UNIT_TEST -# endif -# ifndef OPENSSL_NO_UPLINK -# define OPENSSL_NO_UPLINK -# endif -# ifndef OPENSSL_NO_WEAK_SSL_CIPHERS -# define OPENSSL_NO_WEAK_SSL_CIPHERS -# endif -# ifndef OPENSSL_NO_ZLIB -# define OPENSSL_NO_ZLIB -# endif -# ifndef OPENSSL_NO_ZLIB_DYNAMIC -# define OPENSSL_NO_ZLIB_DYNAMIC -# endif -# ifndef OPENSSL_NO_ZSTD -# define OPENSSL_NO_ZSTD -# endif -# ifndef OPENSSL_NO_ZSTD_DYNAMIC -# define OPENSSL_NO_ZSTD_DYNAMIC -# endif -# ifndef OPENSSL_NO_DYNAMIC_ENGINE -# define OPENSSL_NO_DYNAMIC_ENGINE -# endif - - -/* Generate 80386 code? */ -# undef I386_ONLY - -/* - * The following are cipher-specific, but are part of the public API. - */ -# if !defined(OPENSSL_SYS_UEFI) -#if defined(_WIN64) || defined(OPENSSL_SYS_WIN64) -# undef BN_LLONG -/* Only one for the following should be defined */ -# undef SIXTY_FOUR_BIT_LONG -# define SIXTY_FOUR_BIT -# undef THIRTY_TWO_BIT -#endif -#if defined(_WIN32) || defined(OPENSSL_SYS_WIN32) -# define BN_LLONG -/* Only one for the following should be defined */ -# undef SIXTY_FOUR_BIT_LONG -# undef SIXTY_FOUR_BIT -# define THIRTY_TWO_BIT -#endif -#if defined(_M_ARM) || defined (_M_ARM64) -# undef BN_LLONG -/* Only one for the following should be defined */ -# undef SIXTY_FOUR_BIT_LONG -# define SIXTY_FOUR_BIT -# undef THIRTY_TWO_BIT -#endif -#endif - -#if defined(_M_ARM) || defined (_M_ARM64) -# define RC4_INT unsigned char -#else -# define RC4_INT unsigned int -#endif - -#define _setmode setmode -#define _strdup strdup - -#if defined(_M_ARM) || defined (_M_ARM64) -# ifndef OPENSSL_NO_ASM -# define OPENSSL_NO_ASM -# endif -#else -#define OPENSSL_SYS_WINDOWS -// #define OPENSSL_NO_TS -#endif - -# if defined(OPENSSL_NO_COMP) || (defined(OPENSSL_NO_BROTLI) && defined(OPENSSL_NO_ZSTD) && defined(OPENSSL_NO_ZLIB)) -# define OPENSSL_NO_COMP_ALG -# else -# undef OPENSSL_NO_COMP_ALG -# endif - -# ifdef __cplusplus -} -# endif - -#ifndef _timeb -#define _timeb timeb -#endif - -#ifndef _ftime -#define _ftime ftime -#endif - -#endif /* OPENSSL_CONFIGURATION_H */ +/* + * WARNING: do not edit! + * Generated by configdata.pm from Configurations\common0.tmpl, Configurations\windows-makefile.tmpl + * via makefile.in + * + * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef OPENSSL_CONFIGURATION_H +# define OPENSSL_CONFIGURATION_H +# pragma once + +# ifdef __cplusplus +extern "C" { +# endif + +# ifdef OPENSSL_ALGORITHM_DEFINES +# error OPENSSL_ALGORITHM_DEFINES no longer supported +# endif + +/* + * OpenSSL was configured with the following options: + */ + +# ifndef OPENSSL_SYS_WIN32 +# define OPENSSL_SYS_WIN32 1 +# endif +# define OPENSSL_CONFIGURED_API 30100 +# ifndef OPENSSL_RAND_SEED_OS +# define OPENSSL_RAND_SEED_OS +# endif +# ifndef OPENSSL_THREADS +# define OPENSSL_THREADS +# endif +# ifndef OPENSSL_NO_ACVP_TESTS +# define OPENSSL_NO_ACVP_TESTS +# endif +# ifndef OPENSSL_NO_AFALGENG +# define OPENSSL_NO_AFALGENG +# endif +# ifndef OPENSSL_NO_ASAN +# define OPENSSL_NO_ASAN +# endif +# ifndef OPENSSL_NO_CRYPTO_MDEBUG +# define OPENSSL_NO_CRYPTO_MDEBUG +# endif +# ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE +# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE +# endif +# ifndef OPENSSL_NO_DEVCRYPTOENG +# define OPENSSL_NO_DEVCRYPTOENG +# endif + +#define OPENSSL_SYS_WINDOWS +#define OPENSSL_NO_TS + +# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 +# define OPENSSL_NO_EC_NISTP_64_GCC_128 +# endif +# ifndef OPENSSL_NO_EGD +# define OPENSSL_NO_EGD +# endif +# ifndef OPENSSL_NO_EXTERNAL_TESTS +# define OPENSSL_NO_EXTERNAL_TESTS +# endif +# ifndef OPENSSL_NO_FIPS_SECURITYCHECKS +# define OPENSSL_NO_FIPS_SECURITYCHECKS +# endif +# ifndef OPENSSL_NO_FUZZ_AFL +# define OPENSSL_NO_FUZZ_AFL +# endif +# ifndef OPENSSL_NO_FUZZ_LIBFUZZER +# define OPENSSL_NO_FUZZ_LIBFUZZER +# endif +# ifndef OPENSSL_NO_KTLS +# define OPENSSL_NO_KTLS +# endif +# ifndef OPENSSL_NO_MD2 +# define OPENSSL_NO_MD2 +# endif +# ifndef OPENSSL_NO_MSAN +# define OPENSSL_NO_MSAN +# endif +# ifndef OPENSSL_NO_RC5 +# define OPENSSL_NO_RC5 +# endif +# ifndef OPENSSL_NO_RFC3779 +# define OPENSSL_NO_RFC3779 +# endif +# ifndef OPENSSL_NO_SCTP +# define OPENSSL_NO_SCTP +# endif +# ifndef OPENSSL_NO_SSL_TRACE +# define OPENSSL_NO_SSL_TRACE +# endif +# ifndef OPENSSL_NO_SSL3 +# define OPENSSL_NO_SSL3 +# endif +# ifndef OPENSSL_NO_SSL3_METHOD +# define OPENSSL_NO_SSL3_METHOD +# endif +# ifndef OPENSSL_NO_TRACE +# define OPENSSL_NO_TRACE +# endif +# ifndef OPENSSL_NO_UBSAN +# define OPENSSL_NO_UBSAN +# endif +# ifndef OPENSSL_NO_UNIT_TEST +# define OPENSSL_NO_UNIT_TEST +# endif +# ifndef OPENSSL_NO_WEAK_SSL_CIPHERS +# define OPENSSL_NO_WEAK_SSL_CIPHERS +# endif +# ifndef OPENSSL_NO_STATIC_ENGINE +# define OPENSSL_NO_STATIC_ENGINE +# endif + + +/* Generate 80386 code? */ +# undef I386_ONLY + +#define ENGINESDIR "C:\\Program Files (x86)\\OpenSSL\\lib\\engines-3" +#define MODULESDIR "C:\\Program Files (x86)\\OpenSSL\\lib\\ossl-modules" +#define OPENSSLDIR "C:\\Program Files (x86)\\Common Files\\SSL" + +/* + * The following are cipher-specific, but are part of the public API. + */ +# if !defined(OPENSSL_SYS_UEFI) +# define BN_LLONG +/* Only one for the following should be defined */ +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +#endif + +# define RC4_INT unsigned int + +#define _setmode setmode +#define _strdup strdup + +# ifdef __cplusplus +} +# endif + +#ifndef _timeb +#define _timeb timeb +#endif + +#ifndef _ftime +#define _ftime ftime +#endif + +#endif /* OPENSSL_CONFIGURATION_H */ diff --git a/libs/openssl-3/include/openssl/e_os2.h b/libs/openssl-3/include/openssl/e_os2.h index e01f62751..f1e17958a 100644 --- a/libs/openssl-3/include/openssl/e_os2.h +++ b/libs/openssl-3/include/openssl/e_os2.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -228,6 +228,7 @@ typedef INT32 int32_t; typedef UINT32 uint32_t; typedef INT64 int64_t; typedef UINT64 uint64_t; +typedef UINTN uintptr_t; # elif (defined(__STDC_VERSION__) && __STDC_VERSION__ >= 199901L) || \ defined(__osf__) || defined(__sgi) || defined(__hpux) || \ defined(OPENSSL_SYS_VMS) || defined (__OpenBSD__) diff --git a/libs/openssl-3/include/openssl/hpke.h b/libs/openssl-3/include/openssl/hpke.h index af637ac61..ee079ece5 100644 --- a/libs/openssl-3/include/openssl/hpke.h +++ b/libs/openssl-3/include/openssl/hpke.h @@ -1,7 +1,7 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. * - * Licensed under the OpenSSL license (the "License"). You may not use + * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy * in the file LICENSE in the source distribution or at * https://www.openssl.org/source/license.html diff --git a/libs/openssl-3/include/openssl/opensslconf.h b/libs/openssl-3/include/openssl/opensslconf.h index 1e83371f1..eb59e0a34 100644 --- a/libs/openssl-3/include/openssl/opensslconf.h +++ b/libs/openssl-3/include/openssl/opensslconf.h @@ -1,17 +1,17 @@ -/* - * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the Apache License 2.0 (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -#ifndef OPENSSL_OPENSSLCONF_H -# define OPENSSL_OPENSSLCONF_H -# pragma once - -# include -# include - -#endif /* OPENSSL_OPENSSLCONF_H */ +/* + * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef OPENSSL_OPENSSLCONF_H +# define OPENSSL_OPENSSLCONF_H +# pragma once + +# include +# include + +#endif /* OPENSSL_OPENSSLCONF_H */ diff --git a/libs/openssl-3/include/openssl/opensslv.h b/libs/openssl-3/include/openssl/opensslv.h index 92549b10b..0e18c71a9 100644 --- a/libs/openssl-3/include/openssl/opensslv.h +++ b/libs/openssl-3/include/openssl/opensslv.h @@ -29,7 +29,7 @@ extern "C" { */ # define OPENSSL_VERSION_MAJOR 3 # define OPENSSL_VERSION_MINOR 2 -# define OPENSSL_VERSION_PATCH 1 +# define OPENSSL_VERSION_PATCH 2 /* * Additional version information @@ -74,21 +74,21 @@ extern "C" { * longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and * OPENSSL_VERSION_BUILD_METADATA_STR appended. */ -# define OPENSSL_VERSION_STR "3.2.1" -# define OPENSSL_FULL_VERSION_STR "3.2.1" +# define OPENSSL_VERSION_STR "3.2.2" +# define OPENSSL_FULL_VERSION_STR "3.2.2" /* * SECTION 3: ADDITIONAL METADATA * * These strings are defined separately to allow them to be parsable. */ -# define OPENSSL_RELEASE_DATE "30 Jan 2024" +# define OPENSSL_RELEASE_DATE "4 Jun 2024" /* * SECTION 4: BACKWARD COMPATIBILITY */ -# define OPENSSL_VERSION_TEXT "OpenSSL 3.2.1 30 Jan 2024" +# define OPENSSL_VERSION_TEXT "OpenSSL 3.2.2 4 Jun 2024" /* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ # ifdef OPENSSL_VERSION_PRE_RELEASE diff --git a/libs/openssl-3/include/openssl/sslerr.h b/libs/openssl-3/include/openssl/sslerr.h index e1eb9a569..e330fa725 100644 --- a/libs/openssl-3/include/openssl/sslerr.h +++ b/libs/openssl-3/include/openssl/sslerr.h @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -305,10 +305,12 @@ # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080 +# define SSL_R_TLSV1_ALERT_NO_APPLICATION_PROTOCOL 1120 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048 +# define SSL_R_TLSV1_ALERT_UNKNOWN_PSK_IDENTITY 1115 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113 diff --git a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_gcm_hw.c b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_gcm_hw.c index 4830cdc1b..115842ccb 100644 --- a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_gcm_hw.c +++ b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_gcm_hw.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -142,9 +142,9 @@ static const PROV_GCM_HW aes_gcm = { # include "cipher_aes_gcm_hw_armv8.inc" #elif defined(PPC_AES_GCM_CAPABLE) && defined(_ARCH_PPC64) # include "cipher_aes_gcm_hw_ppc.inc" -#elif defined(__riscv) && __riscv_xlen == 64 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 64 # include "cipher_aes_gcm_hw_rv64i.inc" -#elif defined(__riscv) && __riscv_xlen == 32 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 32 # include "cipher_aes_gcm_hw_rv32i.inc" #else const PROV_GCM_HW *ossl_prov_aes_hw_gcm(size_t keybits) diff --git a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_hw.c b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_hw.c index 0a1243a5f..cbb5fd20f 100644 --- a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_hw.c +++ b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_hw.c @@ -1,5 +1,5 @@ /* - * Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2001-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -142,9 +142,9 @@ const PROV_CIPHER_HW *ossl_prov_cipher_hw_aes_##mode(size_t keybits) \ # include "cipher_aes_hw_t4.inc" #elif defined(S390X_aes_128_CAPABLE) # include "cipher_aes_hw_s390x.inc" -#elif defined(__riscv) && __riscv_xlen == 64 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 64 # include "cipher_aes_hw_rv64i.inc" -#elif defined(__riscv) && __riscv_xlen == 32 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 32 # include "cipher_aes_hw_rv32i.inc" #else /* The generic case */ diff --git a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_ocb_hw.c b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_ocb_hw.c index 2672b92ec..f94dfdc6e 100644 --- a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_ocb_hw.c +++ b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_ocb_hw.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -104,7 +104,7 @@ static const PROV_CIPHER_HW aes_t4_ocb = { \ if (SPARC_AES_CAPABLE) \ return &aes_t4_ocb; -#elif defined(__riscv) && __riscv_xlen == 64 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 64 static int cipher_hw_aes_ocb_rv64i_zknd_zkne_initkey(PROV_CIPHER_CTX *vctx, const unsigned char *key, @@ -126,7 +126,7 @@ static const PROV_CIPHER_HW aes_rv64i_zknd_zkne_ocb = { \ if (RISCV_HAS_ZKND_AND_ZKNE()) \ return &aes_rv64i_zknd_zkne_ocb; -#elif defined(__riscv) && __riscv_xlen == 32 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 32 static int cipher_hw_aes_ocb_rv32i_zknd_zkne_initkey(PROV_CIPHER_CTX *vctx, const unsigned char *key, diff --git a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_xts_hw.c b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_xts_hw.c index 13711c844..87cb550ae 100644 --- a/libs/openssl-3/providers/implementations/ciphers/cipher_aes_xts_hw.c +++ b/libs/openssl-3/providers/implementations/ciphers/cipher_aes_xts_hw.c @@ -159,7 +159,7 @@ static const PROV_CIPHER_HW aes_xts_t4 = { \ if (SPARC_AES_CAPABLE) \ return &aes_xts_t4; -#elif defined(__riscv) && __riscv_xlen == 64 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 64 static int cipher_hw_aes_xts_rv64i_zknd_zkne_initkey(PROV_CIPHER_CTX *ctx, const unsigned char *key, @@ -185,7 +185,7 @@ static const PROV_CIPHER_HW aes_xts_rv64i_zknd_zkne = { \ if (RISCV_HAS_ZKND_AND_ZKNE()) \ return &aes_xts_rv64i_zknd_zkne; -#elif defined(__riscv) && __riscv_xlen == 32 +#elif defined(OPENSSL_CPUID_OBJ) && defined(__riscv) && __riscv_xlen == 32 static int cipher_hw_aes_xts_rv32i_zknd_zkne_initkey(PROV_CIPHER_CTX *ctx, const unsigned char *key, diff --git a/libs/openssl-3/providers/implementations/exchange/kdf_exch.c b/libs/openssl-3/providers/implementations/exchange/kdf_exch.c index 4aaf67339..340a2663c 100644 --- a/libs/openssl-3/providers/implementations/exchange/kdf_exch.c +++ b/libs/openssl-3/providers/implementations/exchange/kdf_exch.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -28,9 +28,13 @@ static OSSL_FUNC_keyexch_derive_fn kdf_derive; static OSSL_FUNC_keyexch_freectx_fn kdf_freectx; static OSSL_FUNC_keyexch_dupctx_fn kdf_dupctx; static OSSL_FUNC_keyexch_set_ctx_params_fn kdf_set_ctx_params; +static OSSL_FUNC_keyexch_get_ctx_params_fn kdf_get_ctx_params; static OSSL_FUNC_keyexch_settable_ctx_params_fn kdf_tls1_prf_settable_ctx_params; static OSSL_FUNC_keyexch_settable_ctx_params_fn kdf_hkdf_settable_ctx_params; static OSSL_FUNC_keyexch_settable_ctx_params_fn kdf_scrypt_settable_ctx_params; +static OSSL_FUNC_keyexch_gettable_ctx_params_fn kdf_tls1_prf_gettable_ctx_params; +static OSSL_FUNC_keyexch_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params; +static OSSL_FUNC_keyexch_gettable_ctx_params_fn kdf_scrypt_gettable_ctx_params; typedef struct { void *provctx; @@ -169,6 +173,13 @@ static int kdf_set_ctx_params(void *vpkdfctx, const OSSL_PARAM params[]) return EVP_KDF_CTX_set_params(pkdfctx->kdfctx, params); } +static int kdf_get_ctx_params(void *vpkdfctx, OSSL_PARAM params[]) +{ + PROV_KDF_CTX *pkdfctx = (PROV_KDF_CTX *)vpkdfctx; + + return EVP_KDF_CTX_get_params(pkdfctx->kdfctx, params); +} + static const OSSL_PARAM *kdf_settable_ctx_params(ossl_unused void *vpkdfctx, void *provctx, const char *kdfname) @@ -197,6 +208,34 @@ KDF_SETTABLE_CTX_PARAMS(tls1_prf, "TLS1-PRF") KDF_SETTABLE_CTX_PARAMS(hkdf, "HKDF") KDF_SETTABLE_CTX_PARAMS(scrypt, "SCRYPT") +static const OSSL_PARAM *kdf_gettable_ctx_params(ossl_unused void *vpkdfctx, + void *provctx, + const char *kdfname) +{ + EVP_KDF *kdf = EVP_KDF_fetch(PROV_LIBCTX_OF(provctx), kdfname, + NULL); + const OSSL_PARAM *params; + + if (kdf == NULL) + return NULL; + + params = EVP_KDF_gettable_ctx_params(kdf); + EVP_KDF_free(kdf); + + return params; +} + +#define KDF_GETTABLE_CTX_PARAMS(funcname, kdfname) \ + static const OSSL_PARAM *kdf_##funcname##_gettable_ctx_params(void *vpkdfctx, \ + void *provctx) \ + { \ + return kdf_gettable_ctx_params(vpkdfctx, provctx, kdfname); \ + } + +KDF_GETTABLE_CTX_PARAMS(tls1_prf, "TLS1-PRF") +KDF_GETTABLE_CTX_PARAMS(hkdf, "HKDF") +KDF_GETTABLE_CTX_PARAMS(scrypt, "SCRYPT") + #define KDF_KEYEXCH_FUNCTIONS(funcname) \ const OSSL_DISPATCH ossl_kdf_##funcname##_keyexch_functions[] = { \ { OSSL_FUNC_KEYEXCH_NEWCTX, (void (*)(void))kdf_##funcname##_newctx }, \ @@ -205,8 +244,11 @@ KDF_SETTABLE_CTX_PARAMS(scrypt, "SCRYPT") { OSSL_FUNC_KEYEXCH_FREECTX, (void (*)(void))kdf_freectx }, \ { OSSL_FUNC_KEYEXCH_DUPCTX, (void (*)(void))kdf_dupctx }, \ { OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS, (void (*)(void))kdf_set_ctx_params }, \ + { OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS, (void (*)(void))kdf_get_ctx_params }, \ { OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS, \ (void (*)(void))kdf_##funcname##_settable_ctx_params }, \ + { OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS, \ + (void (*)(void))kdf_##funcname##_gettable_ctx_params }, \ OSSL_DISPATCH_END \ }; diff --git a/libs/openssl-3/providers/implementations/kdfs/hkdf.c b/libs/openssl-3/providers/implementations/kdfs/hkdf.c index a83e29822..4a24013bf 100644 --- a/libs/openssl-3/providers/implementations/kdfs/hkdf.c +++ b/libs/openssl-3/providers/implementations/kdfs/hkdf.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -316,6 +316,13 @@ static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[]) return 0; return OSSL_PARAM_set_size_t(p, sz); } + if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_INFO)) != NULL) { + if (ctx->info == NULL || ctx->info_len == 0) { + p->return_size = 0; + return 1; + } + return OSSL_PARAM_set_octet_string(p, ctx->info, ctx->info_len); + } return -2; } @@ -324,6 +331,7 @@ static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx, { static const OSSL_PARAM known_gettable_ctx_params[] = { OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL), + OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0), OSSL_PARAM_END }; return known_gettable_ctx_params; diff --git a/libs/openssl-3/providers/implementations/rands/drbg.c b/libs/openssl-3/providers/implementations/rands/drbg.c index 158628869..46a056bc2 100644 --- a/libs/openssl-3/providers/implementations/rands/drbg.c +++ b/libs/openssl-3/providers/implementations/rands/drbg.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -788,6 +788,7 @@ int ossl_drbg_enable_locking(void *vctx) PROV_DRBG *ossl_rand_drbg_new (void *provctx, void *parent, const OSSL_DISPATCH *p_dispatch, int (*dnew)(PROV_DRBG *ctx), + void (*dfree)(void *vctx), int (*instantiate)(PROV_DRBG *drbg, const unsigned char *entropy, size_t entropylen, const unsigned char *nonce, size_t noncelen, @@ -865,7 +866,7 @@ PROV_DRBG *ossl_rand_drbg_new return drbg; err: - ossl_rand_drbg_free(drbg); + dfree(drbg); return NULL; } diff --git a/libs/openssl-3/providers/implementations/rands/drbg_ctr.c b/libs/openssl-3/providers/implementations/rands/drbg_ctr.c index cc4ed25cf..0c4553ad5 100644 --- a/libs/openssl-3/providers/implementations/rands/drbg_ctr.c +++ b/libs/openssl-3/providers/implementations/rands/drbg_ctr.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -612,7 +612,7 @@ static int drbg_ctr_init(PROV_DRBG *drbg) EVP_CIPHER_CTX_free(ctr->ctx_ecb); EVP_CIPHER_CTX_free(ctr->ctx_ctr); ctr->ctx_ecb = ctr->ctx_ctr = NULL; - return 0; + return 0; } static int drbg_ctr_new(PROV_DRBG *drbg) @@ -631,7 +631,8 @@ static int drbg_ctr_new(PROV_DRBG *drbg) static void *drbg_ctr_new_wrapper(void *provctx, void *parent, const OSSL_DISPATCH *parent_dispatch) { - return ossl_rand_drbg_new(provctx, parent, parent_dispatch, &drbg_ctr_new, + return ossl_rand_drbg_new(provctx, parent, parent_dispatch, + &drbg_ctr_new, &drbg_ctr_free, &drbg_ctr_instantiate, &drbg_ctr_uninstantiate, &drbg_ctr_reseed, &drbg_ctr_generate); } diff --git a/libs/openssl-3/providers/implementations/rands/drbg_hash.c b/libs/openssl-3/providers/implementations/rands/drbg_hash.c index a216910d8..b9854a9aa 100644 --- a/libs/openssl-3/providers/implementations/rands/drbg_hash.c +++ b/libs/openssl-3/providers/implementations/rands/drbg_hash.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -439,7 +439,8 @@ static int drbg_hash_new(PROV_DRBG *ctx) static void *drbg_hash_new_wrapper(void *provctx, void *parent, const OSSL_DISPATCH *parent_dispatch) { - return ossl_rand_drbg_new(provctx, parent, parent_dispatch, &drbg_hash_new, + return ossl_rand_drbg_new(provctx, parent, parent_dispatch, + &drbg_hash_new, &drbg_hash_free, &drbg_hash_instantiate, &drbg_hash_uninstantiate, &drbg_hash_reseed, &drbg_hash_generate); } diff --git a/libs/openssl-3/providers/implementations/rands/drbg_hmac.c b/libs/openssl-3/providers/implementations/rands/drbg_hmac.c index 74d47886b..03b43a3c3 100644 --- a/libs/openssl-3/providers/implementations/rands/drbg_hmac.c +++ b/libs/openssl-3/providers/implementations/rands/drbg_hmac.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -331,7 +331,8 @@ static int drbg_hmac_new(PROV_DRBG *drbg) static void *drbg_hmac_new_wrapper(void *provctx, void *parent, const OSSL_DISPATCH *parent_dispatch) { - return ossl_rand_drbg_new(provctx, parent, parent_dispatch, &drbg_hmac_new, + return ossl_rand_drbg_new(provctx, parent, parent_dispatch, + &drbg_hmac_new, &drbg_hmac_free, &drbg_hmac_instantiate, &drbg_hmac_uninstantiate, &drbg_hmac_reseed, &drbg_hmac_generate); } diff --git a/libs/openssl-3/providers/implementations/rands/drbg_local.h b/libs/openssl-3/providers/implementations/rands/drbg_local.h index 50f98a0b6..902dfc937 100644 --- a/libs/openssl-3/providers/implementations/rands/drbg_local.h +++ b/libs/openssl-3/providers/implementations/rands/drbg_local.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -176,6 +176,7 @@ struct prov_drbg_st { PROV_DRBG *ossl_rand_drbg_new (void *provctx, void *parent, const OSSL_DISPATCH *parent_dispatch, int (*dnew)(PROV_DRBG *ctx), + void (*dfree)(void *vctx), int (*instantiate)(PROV_DRBG *drbg, const unsigned char *entropy, size_t entropylen, const unsigned char *nonce, size_t noncelen, diff --git a/libs/openssl-3/ssl/record/methods/tls_common.c b/libs/openssl-3/ssl/record/methods/tls_common.c index 08e519ac7..4cc432ee5 100644 --- a/libs/openssl-3/ssl/record/methods/tls_common.c +++ b/libs/openssl-3/ssl/record/methods/tls_common.c @@ -283,6 +283,8 @@ static int tls_release_read_buffer(OSSL_RECORD_LAYER *rl) OPENSSL_cleanse(b->buf, b->len); OPENSSL_free(b->buf); b->buf = NULL; + rl->packet = NULL; + rl->packet_length = 0; return 1; } @@ -325,6 +327,12 @@ int tls_default_read_n(OSSL_RECORD_LAYER *rl, size_t n, size_t max, int extend, /* ... now we can act as if 'extend' was set */ } + if (!ossl_assert(rl->packet != NULL)) { + /* does not happen */ + RLAYERfatal(rl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR); + return OSSL_RECORD_RETURN_FATAL; + } + len = rl->packet_length; pkt = rb->buf + align; /* @@ -2129,7 +2137,10 @@ int tls_free_buffers(OSSL_RECORD_LAYER *rl) /* Read direction */ /* If we have pending data to be read then fail */ - if (rl->curr_rec < rl->num_recs || TLS_BUFFER_get_left(&rl->rbuf) != 0) + if (rl->curr_rec < rl->num_recs + || rl->curr_rec != rl->num_released + || TLS_BUFFER_get_left(&rl->rbuf) != 0 + || rl->rstate == SSL_ST_READ_BODY) return 0; return tls_release_read_buffer(rl); diff --git a/libs/openssl-3/ssl/record/rec_layer_s3.c b/libs/openssl-3/ssl/record/rec_layer_s3.c index 63a77fcea..2fa841e8a 100644 --- a/libs/openssl-3/ssl/record/rec_layer_s3.c +++ b/libs/openssl-3/ssl/record/rec_layer_s3.c @@ -25,8 +25,17 @@ void RECORD_LAYER_init(RECORD_LAYER *rl, SSL_CONNECTION *s) rl->s = s; } -void RECORD_LAYER_clear(RECORD_LAYER *rl) +int RECORD_LAYER_clear(RECORD_LAYER *rl) { + int ret = 1; + + /* Clear any buffered records we no longer need */ + while (rl->curr_rec < rl->num_recs) + ret &= ssl_release_record(rl->s, + &(rl->tlsrecs[rl->curr_rec++]), + 0); + + rl->wnum = 0; memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment)); rl->handshake_fragment_len = 0; @@ -34,6 +43,12 @@ void RECORD_LAYER_clear(RECORD_LAYER *rl) rl->wpend_type = 0; rl->wpend_ret = 0; rl->wpend_buf = NULL; + rl->alert_count = 0; + rl->num_recs = 0; + rl->curr_rec = 0; + + BIO_free(rl->rrlnext); + rl->rrlnext = NULL; if (rl->rrlmethod != NULL) rl->rrlmethod->free(rl->rrl); /* Ignore return value */ @@ -48,6 +63,35 @@ void RECORD_LAYER_clear(RECORD_LAYER *rl) if (rl->d) DTLS_RECORD_LAYER_clear(rl); + + return ret; +} + +int RECORD_LAYER_reset(RECORD_LAYER *rl) +{ + int ret; + + ret = RECORD_LAYER_clear(rl); + + /* We try and reset both record layers even if one fails */ + ret &= ssl_set_new_record_layer(rl->s, + SSL_CONNECTION_IS_DTLS(rl->s) + ? DTLS_ANY_VERSION : TLS_ANY_VERSION, + OSSL_RECORD_DIRECTION_READ, + OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0, + NULL, 0, NULL, 0, NULL, 0, NULL, 0, + NID_undef, NULL, NULL, NULL); + + ret &= ssl_set_new_record_layer(rl->s, + SSL_CONNECTION_IS_DTLS(rl->s) + ? DTLS_ANY_VERSION : TLS_ANY_VERSION, + OSSL_RECORD_DIRECTION_WRITE, + OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0, + NULL, 0, NULL, 0, NULL, 0, NULL, 0, + NID_undef, NULL, NULL, NULL); + + /* SSLfatal already called in the event of failure */ + return ret; } /* Checks if we have unprocessed read ahead data pending */ diff --git a/libs/openssl-3/ssl/record/record.h b/libs/openssl-3/ssl/record/record.h index 6fb579fe1..0f2ac2619 100644 --- a/libs/openssl-3/ssl/record/record.h +++ b/libs/openssl-3/ssl/record/record.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -142,7 +142,8 @@ typedef struct record_layer_st { #define DTLS_RECORD_LAYER_get_w_epoch(rl) ((rl)->d->w_epoch) void RECORD_LAYER_init(RECORD_LAYER *rl, SSL_CONNECTION *s); -void RECORD_LAYER_clear(RECORD_LAYER *rl); +int RECORD_LAYER_clear(RECORD_LAYER *rl); +int RECORD_LAYER_reset(RECORD_LAYER *rl); int RECORD_LAYER_read_pending(const RECORD_LAYER *rl); int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl); int RECORD_LAYER_write_pending(const RECORD_LAYER *rl); diff --git a/libs/openssl-3/ssl/s3_lib.c b/libs/openssl-3/ssl/s3_lib.c index e8ec98c22..7fe8de4e8 100644 --- a/libs/openssl-3/ssl/s3_lib.c +++ b/libs/openssl-3/ssl/s3_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -3685,13 +3685,13 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) return tls1_set_sigalgs(sc->cert, parg, larg, 0); case SSL_CTRL_SET_SIGALGS_LIST: - return tls1_set_sigalgs_list(sc->cert, parg, 0); + return tls1_set_sigalgs_list(s->ctx, sc->cert, parg, 0); case SSL_CTRL_SET_CLIENT_SIGALGS: return tls1_set_sigalgs(sc->cert, parg, larg, 1); case SSL_CTRL_SET_CLIENT_SIGALGS_LIST: - return tls1_set_sigalgs_list(sc->cert, parg, 1); + return tls1_set_sigalgs_list(s->ctx, sc->cert, parg, 1); case SSL_CTRL_GET_CLIENT_CERT_TYPES: { @@ -3968,13 +3968,13 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) return tls1_set_sigalgs(ctx->cert, parg, larg, 0); case SSL_CTRL_SET_SIGALGS_LIST: - return tls1_set_sigalgs_list(ctx->cert, parg, 0); + return tls1_set_sigalgs_list(ctx, ctx->cert, parg, 0); case SSL_CTRL_SET_CLIENT_SIGALGS: return tls1_set_sigalgs(ctx->cert, parg, larg, 1); case SSL_CTRL_SET_CLIENT_SIGALGS_LIST: - return tls1_set_sigalgs_list(ctx->cert, parg, 1); + return tls1_set_sigalgs_list(ctx, ctx->cert, parg, 1); case SSL_CTRL_SET_CLIENT_CERT_TYPES: return ssl3_set_req_cert_type(ctx->cert, parg, larg); diff --git a/libs/openssl-3/ssl/ssl_err.c b/libs/openssl-3/ssl/ssl_err.c index 1cda4a0ae..0631ff571 100644 --- a/libs/openssl-3/ssl/ssl_err.c +++ b/libs/openssl-3/ssl/ssl_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -492,6 +492,8 @@ static const ERR_STRING_DATA SSL_str_reasons[] = { "tlsv1 alert insufficient security"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_INTERNAL_ERROR), "tlsv1 alert internal error"}, + {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_NO_APPLICATION_PROTOCOL), + "tlsv1 alert no application protocol"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_NO_RENEGOTIATION), "tlsv1 alert no renegotiation"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_PROTOCOL_VERSION), @@ -500,6 +502,8 @@ static const ERR_STRING_DATA SSL_str_reasons[] = { "tlsv1 alert record overflow"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_UNKNOWN_CA), "tlsv1 alert unknown ca"}, + {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_UNKNOWN_PSK_IDENTITY), + "tlsv1 alert unknown psk identity"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_ALERT_USER_CANCELLED), "tlsv1 alert user cancelled"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE), diff --git a/libs/openssl-3/ssl/ssl_lib.c b/libs/openssl-3/ssl/ssl_lib.c index cf59d2dfa..016135fe1 100644 --- a/libs/openssl-3/ssl/ssl_lib.c +++ b/libs/openssl-3/ssl/ssl_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -558,32 +558,6 @@ static int ssl_check_allowed_versions(int min_version, int max_version) void OPENSSL_VPROC_FUNC(void) {} #endif -static int clear_record_layer(SSL_CONNECTION *s) -{ - int ret; - - /* We try and reset both record layers even if one fails */ - - ret = ssl_set_new_record_layer(s, - SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION - : TLS_ANY_VERSION, - OSSL_RECORD_DIRECTION_READ, - OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0, - NULL, 0, NULL, 0, NULL, 0, NULL, 0, - NID_undef, NULL, NULL, NULL); - - ret &= ssl_set_new_record_layer(s, - SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION - : TLS_ANY_VERSION, - OSSL_RECORD_DIRECTION_WRITE, - OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0, - NULL, 0, NULL, 0, NULL, 0, NULL, 0, - NID_undef, NULL, NULL, NULL); - - /* SSLfatal already called in the event of failure */ - return ret; -} - int SSL_clear(SSL *s) { if (s->method == NULL) { @@ -669,11 +643,7 @@ int ossl_ssl_connection_reset(SSL *s) return 0; } - RECORD_LAYER_clear(&sc->rlayer); - BIO_free(sc->rlayer.rrlnext); - sc->rlayer.rrlnext = NULL; - - if (!clear_record_layer(sc)) + if (!RECORD_LAYER_reset(&sc->rlayer)) return 0; return 1; @@ -1437,6 +1407,7 @@ void ossl_ssl_connection_free(SSL *ssl) /* Ignore return value */ ssl_free_wbio_buffer(s); + /* Ignore return value */ RECORD_LAYER_clear(&s->rlayer); BUF_MEM_free(s->init_buf); @@ -2923,9 +2894,6 @@ long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic) long l; SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s); - if (sc == NULL) - return 0; - /* * Routing of ctrl calls for QUIC is a little counterintuitive: * @@ -2944,6 +2912,9 @@ long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic) if (!no_quic && IS_QUIC(s)) return s->method->ssl_ctrl(s, cmd, larg, parg); + if (sc == NULL) + return 0; + switch (cmd) { case SSL_CTRL_GET_READ_AHEAD: return RECORD_LAYER_get_read_ahead(&sc->rlayer); @@ -3078,7 +3049,7 @@ long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) return tls1_set_groups_list(ctx, NULL, NULL, parg); case SSL_CTRL_SET_SIGALGS_LIST: case SSL_CTRL_SET_CLIENT_SIGALGS_LIST: - return tls1_set_sigalgs_list(NULL, parg, 0); + return tls1_set_sigalgs_list(ctx, NULL, parg, 0); default: return 0; } @@ -3783,9 +3754,10 @@ int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen, || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER)) return -1; - return s->method->ssl3_enc->export_keying_material(sc, out, olen, label, - llen, context, - contextlen, use_context); + return sc->ssl.method->ssl3_enc->export_keying_material(sc, out, olen, label, + llen, context, + contextlen, + use_context); } int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen, @@ -4485,9 +4457,10 @@ void ssl_update_cache(SSL_CONNECTION *s, int mode) /* * If the session_id_length is 0, we are not supposed to cache it, and it - * would be rather hard to do anyway :-) + * would be rather hard to do anyway :-). Also if the session has already + * been marked as not_resumable we should not cache it for later reuse. */ - if (s->session->session_id_length == 0) + if (s->session->session_id_length == 0 || s->session->not_resumable) return; /* @@ -4765,7 +4738,7 @@ void SSL_set_accept_state(SSL *s) ossl_statem_clear(sc); sc->handshake_func = s->method->ssl_accept; /* Ignore return value. Its a void public API function */ - clear_record_layer(sc); + RECORD_LAYER_reset(&sc->rlayer); } void SSL_set_connect_state(SSL *s) @@ -4784,7 +4757,7 @@ void SSL_set_connect_state(SSL *s) ossl_statem_clear(sc); sc->handshake_func = s->method->ssl_connect; /* Ignore return value. Its a void public API function */ - clear_record_layer(sc); + RECORD_LAYER_reset(&sc->rlayer); } int ssl_undefined_function(SSL *s) diff --git a/libs/openssl-3/ssl/ssl_local.h b/libs/openssl-3/ssl/ssl_local.h index 0d3acfbe6..535568f10 100644 --- a/libs/openssl-3/ssl/ssl_local.h +++ b/libs/openssl-3/ssl/ssl_local.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -2796,7 +2796,7 @@ __owur int tls_use_ticket(SSL_CONNECTION *s); void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op); -__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client); +__owur int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client); __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen, int client); __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, diff --git a/libs/openssl-3/ssl/ssl_sess.c b/libs/openssl-3/ssl/ssl_sess.c index 3dcc4d81e..254de4a09 100644 --- a/libs/openssl-3/ssl/ssl_sess.c +++ b/libs/openssl-3/ssl/ssl_sess.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -127,16 +127,11 @@ SSL_SESSION *SSL_SESSION_new(void) return ss; } -SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src) -{ - return ssl_session_dup(src, 1); -} - /* * Create a new SSL_SESSION and duplicate the contents of |src| into it. If * ticket == 0 then no ticket information is duplicated, otherwise it is. */ -SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) +static SSL_SESSION *ssl_session_dup_intern(const SSL_SESSION *src, int ticket) { SSL_SESSION *dest; @@ -265,6 +260,27 @@ SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) return NULL; } +SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src) +{ + return ssl_session_dup_intern(src, 1); +} + +/* + * Used internally when duplicating a session which might be already shared. + * We will have resumed the original session. Subsequently we might have marked + * it as non-resumable (e.g. in another thread) - but this copy should be ok to + * resume from. + */ +SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) +{ + SSL_SESSION *sess = ssl_session_dup_intern(src, ticket); + + if (sess != NULL) + sess->not_resumable = 0; + + return sess; +} + const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len) { if (len) @@ -503,6 +519,12 @@ SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s, sess_id, sess_id_len, ©); if (ret != NULL) { + if (ret->not_resumable) { + /* If its not resumable then ignore this session */ + if (!copy) + SSL_SESSION_free(ret); + return NULL; + } ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_cb_hit); @@ -885,8 +907,9 @@ int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid, return 0; } s->session_id_length = sid_len; - if (sid != s->session_id) + if (sid != s->session_id && sid_len > 0) memcpy(s->session_id, sid, sid_len); + return 1; } diff --git a/libs/openssl-3/ssl/statem/statem_lib.c b/libs/openssl-3/ssl/statem/statem_lib.c index 5693a1269..db153d1f4 100644 --- a/libs/openssl-3/ssl/statem/statem_lib.c +++ b/libs/openssl-3/ssl/statem/statem_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -1978,14 +1978,17 @@ int ssl_version_supported(const SSL_CONNECTION *s, int version, for (vent = table; vent->version != 0 && version_cmp(s, version, vent->version) <= 0; ++vent) { - if (vent->cmeth != NULL + const SSL_METHOD *(*thismeth)(void) = s->server ? vent->smeth + : vent->cmeth; + + if (thismeth != NULL && version_cmp(s, version, vent->version) == 0 - && ssl_method_error(s, vent->cmeth()) == 0 + && ssl_method_error(s, thismeth()) == 0 && (!s->server || version != TLS1_3_VERSION || is_tls13_capable(s))) { if (meth != NULL) - *meth = vent->cmeth(); + *meth = thismeth(); return 1; } } diff --git a/libs/openssl-3/ssl/statem/statem_srvr.c b/libs/openssl-3/ssl/statem/statem_srvr.c index 853af8c0a..b0cee7914 100644 --- a/libs/openssl-3/ssl/statem/statem_srvr.c +++ b/libs/openssl-3/ssl/statem/statem_srvr.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -1979,6 +1979,11 @@ static int tls_early_post_process_client_hello(SSL_CONNECTION *s) } } + if (!s->hit && !tls1_set_server_sigalgs(s)) { + /* SSLfatal() already called */ + goto err; + } + if (!s->hit && s->version >= TLS1_VERSION && !SSL_CONNECTION_IS_TLS13(s) @@ -2130,10 +2135,6 @@ static int tls_early_post_process_client_hello(SSL_CONNECTION *s) #else s->session->compress_meth = (comp == NULL) ? 0 : comp->id; #endif - if (!tls1_set_server_sigalgs(s)) { - /* SSLfatal() already called */ - goto err; - } } sk_SSL_CIPHER_free(ciphers); @@ -2445,9 +2446,8 @@ CON_FUNC_RETURN tls_construct_server_hello(SSL_CONNECTION *s, WPACKET *pkt) * so the following won't overwrite an ID that we're supposed * to send back. */ - if (s->session->not_resumable || - (!(SSL_CONNECTION_GET_CTX(s)->session_cache_mode & SSL_SESS_CACHE_SERVER) - && !s->hit)) + if (!(SSL_CONNECTION_GET_CTX(s)->session_cache_mode & SSL_SESS_CACHE_SERVER) + && !s->hit) s->session->session_id_length = 0; if (usetls13) { @@ -3250,7 +3250,7 @@ static int tls_process_cke_gost(SSL_CONNECTION *s, PACKET *pkt) } if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) { SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR); - return 0; + goto err; } /* * If client certificate is present and is of the same type, maybe diff --git a/libs/openssl-3/ssl/t1_lib.c b/libs/openssl-3/ssl/t1_lib.c index 631e1fdef..ea1e256d6 100644 --- a/libs/openssl-3/ssl/t1_lib.c +++ b/libs/openssl-3/ssl/t1_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -714,6 +714,7 @@ int ssl_load_sigalgs(SSL_CTX *ctx) /* now populate ctx->ssl_cert_info */ if (ctx->sigalg_list_len > 0) { + OPENSSL_free(ctx->ssl_cert_info); ctx->ssl_cert_info = OPENSSL_zalloc(sizeof(lu) * ctx->sigalg_list_len); if (ctx->ssl_cert_info == NULL) return 0; @@ -1055,7 +1056,8 @@ static int gid_cb(const char *elem, int len, void *arg) return 0; if (garg->gidcnt == garg->gidmax) { uint16_t *tmp = - OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT); + OPENSSL_realloc(garg->gid_arr, + (garg->gidmax + GROUPLIST_INCREMENT) * sizeof(*garg->gid_arr)); if (tmp == NULL) return 0; garg->gidmax += GROUPLIST_INCREMENT; @@ -2850,6 +2852,7 @@ typedef struct { size_t sigalgcnt; /* TLSEXT_SIGALG_XXX values */ uint16_t sigalgs[TLS_MAX_SIGALGCNT]; + SSL_CTX *ctx; } sig_cb_st; static void get_sigorhash(int *psig, int *phash, const char *str) @@ -2874,7 +2877,7 @@ static void get_sigorhash(int *psig, int *phash, const char *str) static int sig_cb(const char *elem, int len, void *arg) { sig_cb_st *sarg = arg; - size_t i; + size_t i = 0; const SIGALG_LOOKUP *s; char etmp[TLS_MAX_SIGSTRING_LEN], *p; int sig_alg = NID_undef, hash_alg = NID_undef; @@ -2897,15 +2900,31 @@ static int sig_cb(const char *elem, int len, void *arg) * in the table. */ if (p == NULL) { - for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl); - i++, s++) { - if (s->name != NULL && strcmp(etmp, s->name) == 0) { - sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg; - break; + /* Load provider sigalgs */ + if (sarg->ctx != NULL) { + /* Check if a provider supports the sigalg */ + for (i = 0; i < sarg->ctx->sigalg_list_len; i++) { + if (sarg->ctx->sigalg_list[i].sigalg_name != NULL + && strcmp(etmp, + sarg->ctx->sigalg_list[i].sigalg_name) == 0) { + sarg->sigalgs[sarg->sigalgcnt++] = + sarg->ctx->sigalg_list[i].code_point; + break; + } } } - if (i == OSSL_NELEM(sigalg_lookup_tbl)) - return 0; + /* Check the built-in sigalgs */ + if (sarg->ctx == NULL || i == sarg->ctx->sigalg_list_len) { + for (i = 0, s = sigalg_lookup_tbl; + i < OSSL_NELEM(sigalg_lookup_tbl); i++, s++) { + if (s->name != NULL && strcmp(etmp, s->name) == 0) { + sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg; + break; + } + } + if (i == OSSL_NELEM(sigalg_lookup_tbl)) + return 0; + } } else { *p = 0; p++; @@ -2940,10 +2959,14 @@ static int sig_cb(const char *elem, int len, void *arg) * Set supported signature algorithms based on a colon separated list of the * form sig+hash e.g. RSA+SHA512:DSA+SHA512 */ -int tls1_set_sigalgs_list(CERT *c, const char *str, int client) +int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client) { sig_cb_st sig; sig.sigalgcnt = 0; + + if (ctx != NULL && ssl_load_sigalgs(ctx)) { + sig.ctx = ctx; + } if (!CONF_parse_list(str, ':', 1, sig_cb, &sig)) return 0; if (c == NULL) diff --git a/src/NetBox/WinSCPDialogs.cpp b/src/NetBox/WinSCPDialogs.cpp index 5438bdaf5..4b026808d 100644 --- a/src/NetBox/WinSCPDialogs.cpp +++ b/src/NetBox/WinSCPDialogs.cpp @@ -3752,9 +3752,7 @@ bool TSessionDialog::Execute(TSessionData * SessionData, TSessionActionEnum & Ac { SessionData->SetAddressFamily(afAuto); } - SessionData->SetCodePage( - (CodePageEdit->GetText() == CodePageEdit->GetItems()->GetString(0)) ? - UnicodeString() : CodePageEdit->GetText()); + SessionData->SetCodePage(CodePageEdit->GetText()); // Proxy tab SessionData->SetProxyMethod(GetProxyMethod()); diff --git a/src/NetBox/WinSCPFileSystem.cpp b/src/NetBox/WinSCPFileSystem.cpp index a623b4113..c283e7911 100644 --- a/src/NetBox/WinSCPFileSystem.cpp +++ b/src/NetBox/WinSCPFileSystem.cpp @@ -325,7 +325,7 @@ void TWinSCPFileSystem::HandleException(Exception * E, OPERATION_MODES OpMode) DoClose = true; } } - else if ((GetTerminal() != nullptr) && rtti::isa(E)) + else if ((GetTerminal() != nullptr) && rtti::isa(E) && E->Message == EXCEPTION_MSG_REPLACED) { DoClose = true; } diff --git a/src/base/Exceptions.h b/src/base/Exceptions.h index 49fded9ae..2e8083378 100644 --- a/src/base/Exceptions.h +++ b/src/base/Exceptions.h @@ -249,9 +249,9 @@ class NB_CORE_EXPORT EFOpenError final : public EStreamError } }; -inline void Abort() +inline void Abort(const UnicodeString & Message = "") { - throw EAbort(""); + throw EAbort(Message); } inline void Error(int32_t Id, int32_t ErrorId) @@ -265,12 +265,14 @@ inline void ThrowNotImplemented(int32_t ErrorId) Error(SNotImplemented, ErrorId); } +constexpr const auto * EXCEPTION_MSG_REPLACED = L"[replaced]"; + template inline void TryReplaceAndThrow(Exception & E) { if (rtti::isa(&E)) { - throw To(E.Message); + throw To(EXCEPTION_MSG_REPLACED); } throw; //NOSONAR } diff --git a/src/core/Terminal.cpp b/src/core/Terminal.cpp index 59b63f0d7..505902b99 100644 --- a/src/core/Terminal.cpp +++ b/src/core/Terminal.cpp @@ -3087,7 +3087,7 @@ uint32_t TTerminal::CommandError(Exception * E, const UnicodeString & AMsg, else if (E && rtti::isa(E)) { // resent EAbort exception - Abort(); + Abort(E->Message); } else if (GetExceptionOnFail()) { diff --git a/src/filezilla/FtpControlSocket.cpp b/src/filezilla/FtpControlSocket.cpp index 8c0b5b9ee..0bd4e265f 100644 --- a/src/filezilla/FtpControlSocket.cpp +++ b/src/filezilla/FtpControlSocket.cpp @@ -1479,10 +1479,10 @@ BOOL CFtpControlSocket::Send(CString str) ShowStatus(str, FZ_LOG_COMMAND); str += L"\r\n"; int res = 0; - if (m_bUTF8) + if (m_bUTF8 || m_nCodePage /* unlike WinSCP, NetBox works with code pages*/) { LPCWSTR unicode = T2CW(str); - int len = WideCharToMultiByte(CP_UTF8, 0, unicode, -1, 0, 0, 0, 0); + int len = WideCharToMultiByte(m_bUTF8 ? CP_UTF8 : m_nCodePage, 0, unicode, -1, 0, 0, 0, 0); if (!len) { ShowStatus(IDS_ERRORMSG_CANTSENDCOMMAND, FZ_LOG_ERROR); @@ -1490,11 +1490,11 @@ BOOL CFtpControlSocket::Send(CString str) return FALSE; } char *utf8 = nb::chcalloc(len + 1); - WideCharToMultiByte(CP_UTF8, 0, unicode, -1, utf8, len + 1, 0, 0); + WideCharToMultiByte(m_bUTF8 ? CP_UTF8 : m_nCodePage, 0, unicode, -1, utf8, len + 1, 0, 0); size_t sendLen = nb::safe_strlen(utf8); if (!m_awaitsReply && !m_sendBuffer) - res = CAsyncSocketEx::Send(utf8, (int)nb::safe_strlen(utf8)); + res = CAsyncSocketEx::Send(utf8, (int)nb::safe_strlen(utf8), 0, m_bUTF8 ? 0 : m_CurrentServer.iDupFF); else res = -2; if ((res == SOCKET_ERROR && GetLastError() != WSAEWOULDBLOCK) || !res) @@ -1548,7 +1548,7 @@ BOOL CFtpControlSocket::Send(CString str) if (!m_sendBuffer) { m_sendBuffer = nb::chcalloc(sendLen - res); - nbstr_memcpy(m_sendBuffer, lpszAsciiSend, sendLen - res); + nbstr_memcpy(m_sendBuffer, lpszAsciiSend + res, sendLen - res); m_sendBufferLen = sendLen - res; } else