From bf65ba4ce1c2ff59a9677f07cbb50569ed1f5ba7 Mon Sep 17 00:00:00 2001 From: Kai Engert Date: Thu, 28 Feb 2013 12:44:50 +0100 Subject: [PATCH] Bug 845556, reorganize NSS directory layout, moving files, very large changeset! r=wtc --HG-- rename : security/nss/COPYING => COPYING rename : security/nss/Makefile => Makefile rename : security/nss/cmd/.cvsignore => cmd/.cvsignore rename : security/nss/cmd/Makefile => cmd/Makefile rename : security/nss/cmd/addbuiltin/Makefile => cmd/addbuiltin/Makefile rename : security/nss/cmd/addbuiltin/addbuiltin.c => cmd/addbuiltin/addbuiltin.c rename : security/nss/cmd/addbuiltin/manifest.mn => cmd/addbuiltin/manifest.mn rename : security/nss/cmd/atob/Makefile => cmd/atob/Makefile rename : security/nss/cmd/atob/atob.c => cmd/atob/atob.c rename : security/nss/cmd/atob/manifest.mn => cmd/atob/manifest.mn rename : security/nss/cmd/bltest/Makefile => cmd/bltest/Makefile rename : security/nss/cmd/bltest/blapitest.c => cmd/bltest/blapitest.c rename : security/nss/cmd/bltest/manifest.mn => cmd/bltest/manifest.mn rename : security/nss/cmd/bltest/tests/README => cmd/bltest/tests/README rename : security/nss/cmd/bltest/tests/aes_cbc/ciphertext0 => cmd/bltest/tests/aes_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/aes_cbc/iv0 => cmd/bltest/tests/aes_cbc/iv0 rename : security/nss/cmd/bltest/tests/aes_cbc/key0 => cmd/bltest/tests/aes_cbc/key0 rename : security/nss/cmd/bltest/tests/aes_cbc/numtests => cmd/bltest/tests/aes_cbc/numtests rename : security/nss/cmd/bltest/tests/aes_cbc/plaintext0 => cmd/bltest/tests/aes_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_0.txt => cmd/bltest/tests/aes_ctr/aes_ctr_0.txt rename : security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_1.txt => cmd/bltest/tests/aes_ctr/aes_ctr_1.txt rename : security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_2.txt => cmd/bltest/tests/aes_ctr/aes_ctr_2.txt rename : security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt => cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt rename : security/nss/cmd/bltest/tests/aes_ctr/ciphertext0 => cmd/bltest/tests/aes_ctr/ciphertext0 rename : security/nss/cmd/bltest/tests/aes_ctr/ciphertext1 => cmd/bltest/tests/aes_ctr/ciphertext1 rename : security/nss/cmd/bltest/tests/aes_ctr/ciphertext2 => cmd/bltest/tests/aes_ctr/ciphertext2 rename : security/nss/cmd/bltest/tests/aes_ctr/iv0 => cmd/bltest/tests/aes_ctr/iv0 rename : security/nss/cmd/bltest/tests/aes_ctr/iv1 => cmd/bltest/tests/aes_ctr/iv1 rename : security/nss/cmd/bltest/tests/aes_ctr/iv2 => cmd/bltest/tests/aes_ctr/iv2 rename : security/nss/cmd/bltest/tests/aes_ctr/key0 => cmd/bltest/tests/aes_ctr/key0 rename : security/nss/cmd/bltest/tests/aes_ctr/key1 => cmd/bltest/tests/aes_ctr/key1 rename : security/nss/cmd/bltest/tests/aes_ctr/key2 => cmd/bltest/tests/aes_ctr/key2 rename : security/nss/cmd/bltest/tests/aes_ctr/mktst.sh => cmd/bltest/tests/aes_ctr/mktst.sh rename : security/nss/cmd/bltest/tests/aes_ctr/numtests => cmd/bltest/tests/aes_ctr/numtests rename : security/nss/cmd/bltest/tests/aes_ctr/plaintext0 => cmd/bltest/tests/aes_ctr/plaintext0 rename : security/nss/cmd/bltest/tests/aes_ctr/plaintext1 => cmd/bltest/tests/aes_ctr/plaintext1 rename : security/nss/cmd/bltest/tests/aes_ctr/plaintext2 => cmd/bltest/tests/aes_ctr/plaintext2 rename : security/nss/cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt => cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_0.txt => cmd/bltest/tests/aes_cts/aes_cts_0.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_1.txt => cmd/bltest/tests/aes_cts/aes_cts_1.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_2.txt => cmd/bltest/tests/aes_cts/aes_cts_2.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_3.txt => cmd/bltest/tests/aes_cts/aes_cts_3.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_4.txt => cmd/bltest/tests/aes_cts/aes_cts_4.txt rename : security/nss/cmd/bltest/tests/aes_cts/aes_cts_5.txt => cmd/bltest/tests/aes_cts/aes_cts_5.txt rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext0 => cmd/bltest/tests/aes_cts/ciphertext0 rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext1 => cmd/bltest/tests/aes_cts/ciphertext1 rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext2 => cmd/bltest/tests/aes_cts/ciphertext2 rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext3 => cmd/bltest/tests/aes_cts/ciphertext3 rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext4 => cmd/bltest/tests/aes_cts/ciphertext4 rename : security/nss/cmd/bltest/tests/aes_cts/ciphertext5 => cmd/bltest/tests/aes_cts/ciphertext5 rename : security/nss/cmd/bltest/tests/aes_cts/iv0 => cmd/bltest/tests/aes_cts/iv0 rename : security/nss/cmd/bltest/tests/aes_cts/iv1 => cmd/bltest/tests/aes_cts/iv1 rename : security/nss/cmd/bltest/tests/aes_cts/iv2 => cmd/bltest/tests/aes_cts/iv2 rename : security/nss/cmd/bltest/tests/aes_cts/iv3 => cmd/bltest/tests/aes_cts/iv3 rename : security/nss/cmd/bltest/tests/aes_cts/iv4 => cmd/bltest/tests/aes_cts/iv4 rename : security/nss/cmd/bltest/tests/aes_cts/iv5 => cmd/bltest/tests/aes_cts/iv5 rename : security/nss/cmd/bltest/tests/aes_cts/key0 => cmd/bltest/tests/aes_cts/key0 rename : security/nss/cmd/bltest/tests/aes_cts/key1 => cmd/bltest/tests/aes_cts/key1 rename : security/nss/cmd/bltest/tests/aes_cts/key2 => cmd/bltest/tests/aes_cts/key2 rename : security/nss/cmd/bltest/tests/aes_cts/key3 => cmd/bltest/tests/aes_cts/key3 rename : security/nss/cmd/bltest/tests/aes_cts/key4 => cmd/bltest/tests/aes_cts/key4 rename : security/nss/cmd/bltest/tests/aes_cts/key5 => cmd/bltest/tests/aes_cts/key5 rename : security/nss/cmd/bltest/tests/aes_cts/mktst.sh => cmd/bltest/tests/aes_cts/mktst.sh rename : security/nss/cmd/bltest/tests/aes_cts/numtests => cmd/bltest/tests/aes_cts/numtests rename : security/nss/cmd/bltest/tests/aes_cts/plaintext0 => cmd/bltest/tests/aes_cts/plaintext0 rename : security/nss/cmd/bltest/tests/aes_cts/plaintext1 => cmd/bltest/tests/aes_cts/plaintext1 rename : security/nss/cmd/bltest/tests/aes_cts/plaintext2 => cmd/bltest/tests/aes_cts/plaintext2 rename : security/nss/cmd/bltest/tests/aes_cts/plaintext3 => cmd/bltest/tests/aes_cts/plaintext3 rename : security/nss/cmd/bltest/tests/aes_cts/plaintext4 => cmd/bltest/tests/aes_cts/plaintext4 rename : security/nss/cmd/bltest/tests/aes_cts/plaintext5 => cmd/bltest/tests/aes_cts/plaintext5 rename : security/nss/cmd/bltest/tests/aes_ecb/ciphertext0 => cmd/bltest/tests/aes_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/aes_ecb/key0 => cmd/bltest/tests/aes_ecb/key0 rename : security/nss/cmd/bltest/tests/aes_ecb/numtests => cmd/bltest/tests/aes_ecb/numtests rename : security/nss/cmd/bltest/tests/aes_ecb/plaintext0 => cmd/bltest/tests/aes_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/aes_gcm/aad0 => cmd/bltest/tests/aes_gcm/aad0 rename : security/nss/cmd/bltest/tests/aes_gcm/aad1 => cmd/bltest/tests/aes_gcm/aad1 rename : security/nss/cmd/bltest/tests/aes_gcm/aad10 => cmd/bltest/tests/aes_gcm/aad10 rename : security/nss/cmd/bltest/tests/aes_gcm/aad11 => cmd/bltest/tests/aes_gcm/aad11 rename : security/nss/cmd/bltest/tests/aes_gcm/aad12 => cmd/bltest/tests/aes_gcm/aad12 rename : security/nss/cmd/bltest/tests/aes_gcm/aad13 => cmd/bltest/tests/aes_gcm/aad13 rename : security/nss/cmd/bltest/tests/aes_gcm/aad14 => cmd/bltest/tests/aes_gcm/aad14 rename : security/nss/cmd/bltest/tests/aes_gcm/aad2 => cmd/bltest/tests/aes_gcm/aad2 rename : security/nss/cmd/bltest/tests/aes_gcm/aad3 => cmd/bltest/tests/aes_gcm/aad3 rename : security/nss/cmd/bltest/tests/aes_gcm/aad4 => cmd/bltest/tests/aes_gcm/aad4 rename : security/nss/cmd/bltest/tests/aes_gcm/aad5 => cmd/bltest/tests/aes_gcm/aad5 rename : security/nss/cmd/bltest/tests/aes_gcm/aad6 => cmd/bltest/tests/aes_gcm/aad6 rename : security/nss/cmd/bltest/tests/aes_gcm/aad7 => cmd/bltest/tests/aes_gcm/aad7 rename : security/nss/cmd/bltest/tests/aes_gcm/aad8 => cmd/bltest/tests/aes_gcm/aad8 rename : security/nss/cmd/bltest/tests/aes_gcm/aad9 => cmd/bltest/tests/aes_gcm/aad9 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext0 => cmd/bltest/tests/aes_gcm/ciphertext0 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext1 => cmd/bltest/tests/aes_gcm/ciphertext1 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext10 => cmd/bltest/tests/aes_gcm/ciphertext10 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext11 => cmd/bltest/tests/aes_gcm/ciphertext11 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext12 => cmd/bltest/tests/aes_gcm/ciphertext12 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext13 => cmd/bltest/tests/aes_gcm/ciphertext13 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext14 => cmd/bltest/tests/aes_gcm/ciphertext14 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext2 => cmd/bltest/tests/aes_gcm/ciphertext2 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext3 => cmd/bltest/tests/aes_gcm/ciphertext3 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext4 => cmd/bltest/tests/aes_gcm/ciphertext4 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext5 => cmd/bltest/tests/aes_gcm/ciphertext5 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext6 => cmd/bltest/tests/aes_gcm/ciphertext6 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext7 => cmd/bltest/tests/aes_gcm/ciphertext7 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext8 => cmd/bltest/tests/aes_gcm/ciphertext8 rename : security/nss/cmd/bltest/tests/aes_gcm/ciphertext9 => cmd/bltest/tests/aes_gcm/ciphertext9 rename : security/nss/cmd/bltest/tests/aes_gcm/iv0 => cmd/bltest/tests/aes_gcm/iv0 rename : security/nss/cmd/bltest/tests/aes_gcm/iv1 => cmd/bltest/tests/aes_gcm/iv1 rename : security/nss/cmd/bltest/tests/aes_gcm/iv10 => cmd/bltest/tests/aes_gcm/iv10 rename : security/nss/cmd/bltest/tests/aes_gcm/iv11 => cmd/bltest/tests/aes_gcm/iv11 rename : security/nss/cmd/bltest/tests/aes_gcm/iv12 => cmd/bltest/tests/aes_gcm/iv12 rename : security/nss/cmd/bltest/tests/aes_gcm/iv13 => cmd/bltest/tests/aes_gcm/iv13 rename : security/nss/cmd/bltest/tests/aes_gcm/iv14 => cmd/bltest/tests/aes_gcm/iv14 rename : security/nss/cmd/bltest/tests/aes_gcm/iv2 => cmd/bltest/tests/aes_gcm/iv2 rename : security/nss/cmd/bltest/tests/aes_gcm/iv3 => cmd/bltest/tests/aes_gcm/iv3 rename : security/nss/cmd/bltest/tests/aes_gcm/iv4 => cmd/bltest/tests/aes_gcm/iv4 rename : security/nss/cmd/bltest/tests/aes_gcm/iv5 => cmd/bltest/tests/aes_gcm/iv5 rename : security/nss/cmd/bltest/tests/aes_gcm/iv6 => cmd/bltest/tests/aes_gcm/iv6 rename : security/nss/cmd/bltest/tests/aes_gcm/iv7 => cmd/bltest/tests/aes_gcm/iv7 rename : security/nss/cmd/bltest/tests/aes_gcm/iv8 => cmd/bltest/tests/aes_gcm/iv8 rename : security/nss/cmd/bltest/tests/aes_gcm/iv9 => cmd/bltest/tests/aes_gcm/iv9 rename : security/nss/cmd/bltest/tests/aes_gcm/key0 => cmd/bltest/tests/aes_gcm/key0 rename : security/nss/cmd/bltest/tests/aes_gcm/key1 => cmd/bltest/tests/aes_gcm/key1 rename : security/nss/cmd/bltest/tests/aes_gcm/key10 => cmd/bltest/tests/aes_gcm/key10 rename : security/nss/cmd/bltest/tests/aes_gcm/key11 => cmd/bltest/tests/aes_gcm/key11 rename : security/nss/cmd/bltest/tests/aes_gcm/key12 => cmd/bltest/tests/aes_gcm/key12 rename : security/nss/cmd/bltest/tests/aes_gcm/key13 => cmd/bltest/tests/aes_gcm/key13 rename : security/nss/cmd/bltest/tests/aes_gcm/key14 => cmd/bltest/tests/aes_gcm/key14 rename : security/nss/cmd/bltest/tests/aes_gcm/key2 => cmd/bltest/tests/aes_gcm/key2 rename : security/nss/cmd/bltest/tests/aes_gcm/key3 => cmd/bltest/tests/aes_gcm/key3 rename : security/nss/cmd/bltest/tests/aes_gcm/key4 => cmd/bltest/tests/aes_gcm/key4 rename : security/nss/cmd/bltest/tests/aes_gcm/key5 => cmd/bltest/tests/aes_gcm/key5 rename : security/nss/cmd/bltest/tests/aes_gcm/key6 => cmd/bltest/tests/aes_gcm/key6 rename : security/nss/cmd/bltest/tests/aes_gcm/key7 => cmd/bltest/tests/aes_gcm/key7 rename : security/nss/cmd/bltest/tests/aes_gcm/key8 => cmd/bltest/tests/aes_gcm/key8 rename : security/nss/cmd/bltest/tests/aes_gcm/key9 => cmd/bltest/tests/aes_gcm/key9 rename : security/nss/cmd/bltest/tests/aes_gcm/mktst.sh => cmd/bltest/tests/aes_gcm/mktst.sh rename : security/nss/cmd/bltest/tests/aes_gcm/numtests => cmd/bltest/tests/aes_gcm/numtests rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext0 => cmd/bltest/tests/aes_gcm/plaintext0 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext1 => cmd/bltest/tests/aes_gcm/plaintext1 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext10 => cmd/bltest/tests/aes_gcm/plaintext10 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext11 => cmd/bltest/tests/aes_gcm/plaintext11 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext12 => cmd/bltest/tests/aes_gcm/plaintext12 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext13 => cmd/bltest/tests/aes_gcm/plaintext13 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext14 => cmd/bltest/tests/aes_gcm/plaintext14 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext2 => cmd/bltest/tests/aes_gcm/plaintext2 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext3 => cmd/bltest/tests/aes_gcm/plaintext3 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext4 => cmd/bltest/tests/aes_gcm/plaintext4 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext5 => cmd/bltest/tests/aes_gcm/plaintext5 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext6 => cmd/bltest/tests/aes_gcm/plaintext6 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext7 => cmd/bltest/tests/aes_gcm/plaintext7 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext8 => cmd/bltest/tests/aes_gcm/plaintext8 rename : security/nss/cmd/bltest/tests/aes_gcm/plaintext9 => cmd/bltest/tests/aes_gcm/plaintext9 rename : security/nss/cmd/bltest/tests/aes_gcm/test0.txt => cmd/bltest/tests/aes_gcm/test0.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test1.txt => cmd/bltest/tests/aes_gcm/test1.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test10.txt => cmd/bltest/tests/aes_gcm/test10.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test11.txt => cmd/bltest/tests/aes_gcm/test11.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test12.txt => cmd/bltest/tests/aes_gcm/test12.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test13.txt => cmd/bltest/tests/aes_gcm/test13.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test14.txt => cmd/bltest/tests/aes_gcm/test14.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test2.txt => cmd/bltest/tests/aes_gcm/test2.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test3.txt => cmd/bltest/tests/aes_gcm/test3.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test4.txt => cmd/bltest/tests/aes_gcm/test4.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test5.txt => cmd/bltest/tests/aes_gcm/test5.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test6.txt => cmd/bltest/tests/aes_gcm/test6.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test7.txt => cmd/bltest/tests/aes_gcm/test7.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test8.txt => cmd/bltest/tests/aes_gcm/test8.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test9.txt => cmd/bltest/tests/aes_gcm/test9.txt rename : security/nss/cmd/bltest/tests/aes_gcm/test_source.txt => cmd/bltest/tests/aes_gcm/test_source.txt rename : security/nss/cmd/bltest/tests/camellia_cbc/ciphertext0 => cmd/bltest/tests/camellia_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/camellia_cbc/ciphertext1 => cmd/bltest/tests/camellia_cbc/ciphertext1 rename : security/nss/cmd/bltest/tests/camellia_cbc/ciphertext2 => cmd/bltest/tests/camellia_cbc/ciphertext2 rename : security/nss/cmd/bltest/tests/camellia_cbc/iv0 => cmd/bltest/tests/camellia_cbc/iv0 rename : security/nss/cmd/bltest/tests/camellia_cbc/key0 => cmd/bltest/tests/camellia_cbc/key0 rename : security/nss/cmd/bltest/tests/camellia_cbc/key1 => cmd/bltest/tests/camellia_cbc/key1 rename : security/nss/cmd/bltest/tests/camellia_cbc/key2 => cmd/bltest/tests/camellia_cbc/key2 rename : security/nss/cmd/bltest/tests/camellia_cbc/numtests => cmd/bltest/tests/camellia_cbc/numtests rename : security/nss/cmd/bltest/tests/camellia_cbc/plaintext0 => cmd/bltest/tests/camellia_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/camellia_ecb/ciphertext0 => cmd/bltest/tests/camellia_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/camellia_ecb/ciphertext1 => cmd/bltest/tests/camellia_ecb/ciphertext1 rename : security/nss/cmd/bltest/tests/camellia_ecb/ciphertext2 => cmd/bltest/tests/camellia_ecb/ciphertext2 rename : security/nss/cmd/bltest/tests/camellia_ecb/key0 => cmd/bltest/tests/camellia_ecb/key0 rename : security/nss/cmd/bltest/tests/camellia_ecb/key1 => cmd/bltest/tests/camellia_ecb/key1 rename : security/nss/cmd/bltest/tests/camellia_ecb/key2 => cmd/bltest/tests/camellia_ecb/key2 rename : security/nss/cmd/bltest/tests/camellia_ecb/numtests => cmd/bltest/tests/camellia_ecb/numtests rename : security/nss/cmd/bltest/tests/camellia_ecb/plaintext0 => cmd/bltest/tests/camellia_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/des3_cbc/ciphertext0 => cmd/bltest/tests/des3_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/des3_cbc/iv0 => cmd/bltest/tests/des3_cbc/iv0 rename : security/nss/cmd/bltest/tests/des3_cbc/key0 => cmd/bltest/tests/des3_cbc/key0 rename : security/nss/cmd/bltest/tests/des3_cbc/numtests => cmd/bltest/tests/des3_cbc/numtests rename : security/nss/cmd/bltest/tests/des3_cbc/plaintext0 => cmd/bltest/tests/des3_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/des3_ecb/ciphertext0 => cmd/bltest/tests/des3_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/des3_ecb/key0 => cmd/bltest/tests/des3_ecb/key0 rename : security/nss/cmd/bltest/tests/des3_ecb/numtests => cmd/bltest/tests/des3_ecb/numtests rename : security/nss/cmd/bltest/tests/des3_ecb/plaintext0 => cmd/bltest/tests/des3_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/des_cbc/ciphertext0 => cmd/bltest/tests/des_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/des_cbc/iv0 => cmd/bltest/tests/des_cbc/iv0 rename : security/nss/cmd/bltest/tests/des_cbc/key0 => cmd/bltest/tests/des_cbc/key0 rename : security/nss/cmd/bltest/tests/des_cbc/numtests => cmd/bltest/tests/des_cbc/numtests rename : security/nss/cmd/bltest/tests/des_cbc/plaintext0 => cmd/bltest/tests/des_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/des_ecb/ciphertext0 => cmd/bltest/tests/des_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/des_ecb/key0 => cmd/bltest/tests/des_ecb/key0 rename : security/nss/cmd/bltest/tests/des_ecb/numtests => cmd/bltest/tests/des_ecb/numtests rename : security/nss/cmd/bltest/tests/des_ecb/plaintext0 => cmd/bltest/tests/des_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/dsa/ciphertext0 => cmd/bltest/tests/dsa/ciphertext0 rename : security/nss/cmd/bltest/tests/dsa/ciphertext1 => cmd/bltest/tests/dsa/ciphertext1 rename : security/nss/cmd/bltest/tests/dsa/ciphertext10 => cmd/bltest/tests/dsa/ciphertext10 rename : security/nss/cmd/bltest/tests/dsa/ciphertext11 => cmd/bltest/tests/dsa/ciphertext11 rename : security/nss/cmd/bltest/tests/dsa/ciphertext12 => cmd/bltest/tests/dsa/ciphertext12 rename : security/nss/cmd/bltest/tests/dsa/ciphertext13 => cmd/bltest/tests/dsa/ciphertext13 rename : security/nss/cmd/bltest/tests/dsa/ciphertext14 => cmd/bltest/tests/dsa/ciphertext14 rename : security/nss/cmd/bltest/tests/dsa/ciphertext15 => cmd/bltest/tests/dsa/ciphertext15 rename : security/nss/cmd/bltest/tests/dsa/ciphertext16 => cmd/bltest/tests/dsa/ciphertext16 rename : security/nss/cmd/bltest/tests/dsa/ciphertext17 => cmd/bltest/tests/dsa/ciphertext17 rename : security/nss/cmd/bltest/tests/dsa/ciphertext18 => cmd/bltest/tests/dsa/ciphertext18 rename : security/nss/cmd/bltest/tests/dsa/ciphertext19 => cmd/bltest/tests/dsa/ciphertext19 rename : security/nss/cmd/bltest/tests/dsa/ciphertext2 => cmd/bltest/tests/dsa/ciphertext2 rename : security/nss/cmd/bltest/tests/dsa/ciphertext20 => cmd/bltest/tests/dsa/ciphertext20 rename : security/nss/cmd/bltest/tests/dsa/ciphertext3 => cmd/bltest/tests/dsa/ciphertext3 rename : security/nss/cmd/bltest/tests/dsa/ciphertext4 => cmd/bltest/tests/dsa/ciphertext4 rename : security/nss/cmd/bltest/tests/dsa/ciphertext5 => cmd/bltest/tests/dsa/ciphertext5 rename : security/nss/cmd/bltest/tests/dsa/ciphertext6 => cmd/bltest/tests/dsa/ciphertext6 rename : security/nss/cmd/bltest/tests/dsa/ciphertext7 => cmd/bltest/tests/dsa/ciphertext7 rename : security/nss/cmd/bltest/tests/dsa/ciphertext8 => cmd/bltest/tests/dsa/ciphertext8 rename : security/nss/cmd/bltest/tests/dsa/ciphertext9 => cmd/bltest/tests/dsa/ciphertext9 rename : security/nss/cmd/bltest/tests/dsa/dsa_fips.txt => cmd/bltest/tests/dsa/dsa_fips.txt rename : security/nss/cmd/bltest/tests/dsa/key0 => cmd/bltest/tests/dsa/key0 rename : security/nss/cmd/bltest/tests/dsa/key1 => cmd/bltest/tests/dsa/key1 rename : security/nss/cmd/bltest/tests/dsa/key10 => cmd/bltest/tests/dsa/key10 rename : security/nss/cmd/bltest/tests/dsa/key11 => cmd/bltest/tests/dsa/key11 rename : security/nss/cmd/bltest/tests/dsa/key12 => cmd/bltest/tests/dsa/key12 rename : security/nss/cmd/bltest/tests/dsa/key13 => cmd/bltest/tests/dsa/key13 rename : security/nss/cmd/bltest/tests/dsa/key14 => cmd/bltest/tests/dsa/key14 rename : security/nss/cmd/bltest/tests/dsa/key15 => cmd/bltest/tests/dsa/key15 rename : security/nss/cmd/bltest/tests/dsa/key16 => cmd/bltest/tests/dsa/key16 rename : security/nss/cmd/bltest/tests/dsa/key17 => cmd/bltest/tests/dsa/key17 rename : security/nss/cmd/bltest/tests/dsa/key18 => cmd/bltest/tests/dsa/key18 rename : security/nss/cmd/bltest/tests/dsa/key19 => cmd/bltest/tests/dsa/key19 rename : security/nss/cmd/bltest/tests/dsa/key2 => cmd/bltest/tests/dsa/key2 rename : security/nss/cmd/bltest/tests/dsa/key20 => cmd/bltest/tests/dsa/key20 rename : security/nss/cmd/bltest/tests/dsa/key3 => cmd/bltest/tests/dsa/key3 rename : security/nss/cmd/bltest/tests/dsa/key4 => cmd/bltest/tests/dsa/key4 rename : security/nss/cmd/bltest/tests/dsa/key5 => cmd/bltest/tests/dsa/key5 rename : security/nss/cmd/bltest/tests/dsa/key6 => cmd/bltest/tests/dsa/key6 rename : security/nss/cmd/bltest/tests/dsa/key7 => cmd/bltest/tests/dsa/key7 rename : security/nss/cmd/bltest/tests/dsa/key8 => cmd/bltest/tests/dsa/key8 rename : security/nss/cmd/bltest/tests/dsa/key9 => cmd/bltest/tests/dsa/key9 rename : security/nss/cmd/bltest/tests/dsa/keyseed0 => cmd/bltest/tests/dsa/keyseed0 rename : security/nss/cmd/bltest/tests/dsa/keyseed1 => cmd/bltest/tests/dsa/keyseed1 rename : security/nss/cmd/bltest/tests/dsa/keyseed10 => cmd/bltest/tests/dsa/keyseed10 rename : security/nss/cmd/bltest/tests/dsa/keyseed11 => cmd/bltest/tests/dsa/keyseed11 rename : security/nss/cmd/bltest/tests/dsa/keyseed12 => cmd/bltest/tests/dsa/keyseed12 rename : security/nss/cmd/bltest/tests/dsa/keyseed13 => cmd/bltest/tests/dsa/keyseed13 rename : security/nss/cmd/bltest/tests/dsa/keyseed14 => cmd/bltest/tests/dsa/keyseed14 rename : security/nss/cmd/bltest/tests/dsa/keyseed15 => cmd/bltest/tests/dsa/keyseed15 rename : security/nss/cmd/bltest/tests/dsa/keyseed16 => cmd/bltest/tests/dsa/keyseed16 rename : security/nss/cmd/bltest/tests/dsa/keyseed17 => cmd/bltest/tests/dsa/keyseed17 rename : security/nss/cmd/bltest/tests/dsa/keyseed18 => cmd/bltest/tests/dsa/keyseed18 rename : security/nss/cmd/bltest/tests/dsa/keyseed19 => cmd/bltest/tests/dsa/keyseed19 rename : security/nss/cmd/bltest/tests/dsa/keyseed2 => cmd/bltest/tests/dsa/keyseed2 rename : security/nss/cmd/bltest/tests/dsa/keyseed20 => cmd/bltest/tests/dsa/keyseed20 rename : security/nss/cmd/bltest/tests/dsa/keyseed3 => cmd/bltest/tests/dsa/keyseed3 rename : security/nss/cmd/bltest/tests/dsa/keyseed4 => cmd/bltest/tests/dsa/keyseed4 rename : security/nss/cmd/bltest/tests/dsa/keyseed5 => cmd/bltest/tests/dsa/keyseed5 rename : security/nss/cmd/bltest/tests/dsa/keyseed6 => cmd/bltest/tests/dsa/keyseed6 rename : security/nss/cmd/bltest/tests/dsa/keyseed7 => cmd/bltest/tests/dsa/keyseed7 rename : security/nss/cmd/bltest/tests/dsa/keyseed8 => cmd/bltest/tests/dsa/keyseed8 rename : security/nss/cmd/bltest/tests/dsa/keyseed9 => cmd/bltest/tests/dsa/keyseed9 rename : security/nss/cmd/bltest/tests/dsa/numtests => cmd/bltest/tests/dsa/numtests rename : security/nss/cmd/bltest/tests/dsa/plaintext0 => cmd/bltest/tests/dsa/plaintext0 rename : security/nss/cmd/bltest/tests/dsa/plaintext1 => cmd/bltest/tests/dsa/plaintext1 rename : security/nss/cmd/bltest/tests/dsa/plaintext10 => cmd/bltest/tests/dsa/plaintext10 rename : security/nss/cmd/bltest/tests/dsa/plaintext11 => cmd/bltest/tests/dsa/plaintext11 rename : security/nss/cmd/bltest/tests/dsa/plaintext12 => cmd/bltest/tests/dsa/plaintext12 rename : security/nss/cmd/bltest/tests/dsa/plaintext13 => cmd/bltest/tests/dsa/plaintext13 rename : security/nss/cmd/bltest/tests/dsa/plaintext14 => cmd/bltest/tests/dsa/plaintext14 rename : security/nss/cmd/bltest/tests/dsa/plaintext15 => cmd/bltest/tests/dsa/plaintext15 rename : security/nss/cmd/bltest/tests/dsa/plaintext16 => cmd/bltest/tests/dsa/plaintext16 rename : security/nss/cmd/bltest/tests/dsa/plaintext17 => cmd/bltest/tests/dsa/plaintext17 rename : security/nss/cmd/bltest/tests/dsa/plaintext18 => cmd/bltest/tests/dsa/plaintext18 rename : security/nss/cmd/bltest/tests/dsa/plaintext19 => cmd/bltest/tests/dsa/plaintext19 rename : security/nss/cmd/bltest/tests/dsa/plaintext2 => cmd/bltest/tests/dsa/plaintext2 rename : security/nss/cmd/bltest/tests/dsa/plaintext20 => cmd/bltest/tests/dsa/plaintext20 rename : security/nss/cmd/bltest/tests/dsa/plaintext3 => cmd/bltest/tests/dsa/plaintext3 rename : security/nss/cmd/bltest/tests/dsa/plaintext4 => cmd/bltest/tests/dsa/plaintext4 rename : security/nss/cmd/bltest/tests/dsa/plaintext5 => cmd/bltest/tests/dsa/plaintext5 rename : security/nss/cmd/bltest/tests/dsa/plaintext6 => cmd/bltest/tests/dsa/plaintext6 rename : security/nss/cmd/bltest/tests/dsa/plaintext7 => cmd/bltest/tests/dsa/plaintext7 rename : security/nss/cmd/bltest/tests/dsa/plaintext8 => cmd/bltest/tests/dsa/plaintext8 rename : security/nss/cmd/bltest/tests/dsa/plaintext9 => cmd/bltest/tests/dsa/plaintext9 rename : security/nss/cmd/bltest/tests/dsa/pqg0 => cmd/bltest/tests/dsa/pqg0 rename : security/nss/cmd/bltest/tests/dsa/pqg1 => cmd/bltest/tests/dsa/pqg1 rename : security/nss/cmd/bltest/tests/dsa/pqg10 => cmd/bltest/tests/dsa/pqg10 rename : security/nss/cmd/bltest/tests/dsa/pqg11 => cmd/bltest/tests/dsa/pqg11 rename : security/nss/cmd/bltest/tests/dsa/pqg12 => cmd/bltest/tests/dsa/pqg12 rename : security/nss/cmd/bltest/tests/dsa/pqg13 => cmd/bltest/tests/dsa/pqg13 rename : security/nss/cmd/bltest/tests/dsa/pqg14 => cmd/bltest/tests/dsa/pqg14 rename : security/nss/cmd/bltest/tests/dsa/pqg15 => cmd/bltest/tests/dsa/pqg15 rename : security/nss/cmd/bltest/tests/dsa/pqg16 => cmd/bltest/tests/dsa/pqg16 rename : security/nss/cmd/bltest/tests/dsa/pqg17 => cmd/bltest/tests/dsa/pqg17 rename : security/nss/cmd/bltest/tests/dsa/pqg18 => cmd/bltest/tests/dsa/pqg18 rename : security/nss/cmd/bltest/tests/dsa/pqg19 => cmd/bltest/tests/dsa/pqg19 rename : security/nss/cmd/bltest/tests/dsa/pqg2 => cmd/bltest/tests/dsa/pqg2 rename : security/nss/cmd/bltest/tests/dsa/pqg20 => cmd/bltest/tests/dsa/pqg20 rename : security/nss/cmd/bltest/tests/dsa/pqg3 => cmd/bltest/tests/dsa/pqg3 rename : security/nss/cmd/bltest/tests/dsa/pqg4 => cmd/bltest/tests/dsa/pqg4 rename : security/nss/cmd/bltest/tests/dsa/pqg5 => cmd/bltest/tests/dsa/pqg5 rename : security/nss/cmd/bltest/tests/dsa/pqg6 => cmd/bltest/tests/dsa/pqg6 rename : security/nss/cmd/bltest/tests/dsa/pqg7 => cmd/bltest/tests/dsa/pqg7 rename : security/nss/cmd/bltest/tests/dsa/pqg8 => cmd/bltest/tests/dsa/pqg8 rename : security/nss/cmd/bltest/tests/dsa/pqg9 => cmd/bltest/tests/dsa/pqg9 rename : security/nss/cmd/bltest/tests/dsa/sigseed0 => cmd/bltest/tests/dsa/sigseed0 rename : security/nss/cmd/bltest/tests/dsa/sigseed1 => cmd/bltest/tests/dsa/sigseed1 rename : security/nss/cmd/bltest/tests/dsa/sigseed10 => cmd/bltest/tests/dsa/sigseed10 rename : security/nss/cmd/bltest/tests/dsa/sigseed11 => cmd/bltest/tests/dsa/sigseed11 rename : security/nss/cmd/bltest/tests/dsa/sigseed12 => cmd/bltest/tests/dsa/sigseed12 rename : security/nss/cmd/bltest/tests/dsa/sigseed13 => cmd/bltest/tests/dsa/sigseed13 rename : security/nss/cmd/bltest/tests/dsa/sigseed14 => cmd/bltest/tests/dsa/sigseed14 rename : security/nss/cmd/bltest/tests/dsa/sigseed15 => cmd/bltest/tests/dsa/sigseed15 rename : security/nss/cmd/bltest/tests/dsa/sigseed16 => cmd/bltest/tests/dsa/sigseed16 rename : security/nss/cmd/bltest/tests/dsa/sigseed17 => cmd/bltest/tests/dsa/sigseed17 rename : security/nss/cmd/bltest/tests/dsa/sigseed18 => cmd/bltest/tests/dsa/sigseed18 rename : security/nss/cmd/bltest/tests/dsa/sigseed19 => cmd/bltest/tests/dsa/sigseed19 rename : security/nss/cmd/bltest/tests/dsa/sigseed2 => cmd/bltest/tests/dsa/sigseed2 rename : security/nss/cmd/bltest/tests/dsa/sigseed20 => cmd/bltest/tests/dsa/sigseed20 rename : security/nss/cmd/bltest/tests/dsa/sigseed3 => cmd/bltest/tests/dsa/sigseed3 rename : security/nss/cmd/bltest/tests/dsa/sigseed4 => cmd/bltest/tests/dsa/sigseed4 rename : security/nss/cmd/bltest/tests/dsa/sigseed5 => cmd/bltest/tests/dsa/sigseed5 rename : security/nss/cmd/bltest/tests/dsa/sigseed6 => cmd/bltest/tests/dsa/sigseed6 rename : security/nss/cmd/bltest/tests/dsa/sigseed7 => cmd/bltest/tests/dsa/sigseed7 rename : security/nss/cmd/bltest/tests/dsa/sigseed8 => cmd/bltest/tests/dsa/sigseed8 rename : security/nss/cmd/bltest/tests/dsa/sigseed9 => cmd/bltest/tests/dsa/sigseed9 rename : security/nss/cmd/bltest/tests/ecdsa/README => cmd/bltest/tests/ecdsa/README rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext0 => cmd/bltest/tests/ecdsa/ciphertext0 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext1 => cmd/bltest/tests/ecdsa/ciphertext1 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext10 => cmd/bltest/tests/ecdsa/ciphertext10 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext11 => cmd/bltest/tests/ecdsa/ciphertext11 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext12 => cmd/bltest/tests/ecdsa/ciphertext12 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext13 => cmd/bltest/tests/ecdsa/ciphertext13 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext14 => cmd/bltest/tests/ecdsa/ciphertext14 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext15 => cmd/bltest/tests/ecdsa/ciphertext15 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext16 => cmd/bltest/tests/ecdsa/ciphertext16 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext17 => cmd/bltest/tests/ecdsa/ciphertext17 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext18 => cmd/bltest/tests/ecdsa/ciphertext18 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext19 => cmd/bltest/tests/ecdsa/ciphertext19 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext2 => cmd/bltest/tests/ecdsa/ciphertext2 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext20 => cmd/bltest/tests/ecdsa/ciphertext20 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext3 => cmd/bltest/tests/ecdsa/ciphertext3 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext4 => cmd/bltest/tests/ecdsa/ciphertext4 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext5 => cmd/bltest/tests/ecdsa/ciphertext5 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext6 => cmd/bltest/tests/ecdsa/ciphertext6 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext7 => cmd/bltest/tests/ecdsa/ciphertext7 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext8 => cmd/bltest/tests/ecdsa/ciphertext8 rename : security/nss/cmd/bltest/tests/ecdsa/ciphertext9 => cmd/bltest/tests/ecdsa/ciphertext9 rename : security/nss/cmd/bltest/tests/ecdsa/key0 => cmd/bltest/tests/ecdsa/key0 rename : security/nss/cmd/bltest/tests/ecdsa/key1 => cmd/bltest/tests/ecdsa/key1 rename : security/nss/cmd/bltest/tests/ecdsa/key10 => cmd/bltest/tests/ecdsa/key10 rename : security/nss/cmd/bltest/tests/ecdsa/key11 => cmd/bltest/tests/ecdsa/key11 rename : security/nss/cmd/bltest/tests/ecdsa/key12 => cmd/bltest/tests/ecdsa/key12 rename : security/nss/cmd/bltest/tests/ecdsa/key13 => cmd/bltest/tests/ecdsa/key13 rename : security/nss/cmd/bltest/tests/ecdsa/key14 => cmd/bltest/tests/ecdsa/key14 rename : security/nss/cmd/bltest/tests/ecdsa/key15 => cmd/bltest/tests/ecdsa/key15 rename : security/nss/cmd/bltest/tests/ecdsa/key16 => cmd/bltest/tests/ecdsa/key16 rename : security/nss/cmd/bltest/tests/ecdsa/key17 => cmd/bltest/tests/ecdsa/key17 rename : security/nss/cmd/bltest/tests/ecdsa/key18 => cmd/bltest/tests/ecdsa/key18 rename : security/nss/cmd/bltest/tests/ecdsa/key19 => cmd/bltest/tests/ecdsa/key19 rename : security/nss/cmd/bltest/tests/ecdsa/key2 => cmd/bltest/tests/ecdsa/key2 rename : security/nss/cmd/bltest/tests/ecdsa/key20 => cmd/bltest/tests/ecdsa/key20 rename : security/nss/cmd/bltest/tests/ecdsa/key3 => cmd/bltest/tests/ecdsa/key3 rename : security/nss/cmd/bltest/tests/ecdsa/key4 => cmd/bltest/tests/ecdsa/key4 rename : security/nss/cmd/bltest/tests/ecdsa/key5 => cmd/bltest/tests/ecdsa/key5 rename : security/nss/cmd/bltest/tests/ecdsa/key6 => cmd/bltest/tests/ecdsa/key6 rename : security/nss/cmd/bltest/tests/ecdsa/key7 => cmd/bltest/tests/ecdsa/key7 rename : security/nss/cmd/bltest/tests/ecdsa/key8 => cmd/bltest/tests/ecdsa/key8 rename : security/nss/cmd/bltest/tests/ecdsa/key9 => cmd/bltest/tests/ecdsa/key9 rename : security/nss/cmd/bltest/tests/ecdsa/numtests => cmd/bltest/tests/ecdsa/numtests rename : security/nss/cmd/bltest/tests/ecdsa/plaintext0 => cmd/bltest/tests/ecdsa/plaintext0 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext1 => cmd/bltest/tests/ecdsa/plaintext1 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext10 => cmd/bltest/tests/ecdsa/plaintext10 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext11 => cmd/bltest/tests/ecdsa/plaintext11 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext12 => cmd/bltest/tests/ecdsa/plaintext12 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext13 => cmd/bltest/tests/ecdsa/plaintext13 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext14 => cmd/bltest/tests/ecdsa/plaintext14 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext15 => cmd/bltest/tests/ecdsa/plaintext15 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext16 => cmd/bltest/tests/ecdsa/plaintext16 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext17 => cmd/bltest/tests/ecdsa/plaintext17 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext18 => cmd/bltest/tests/ecdsa/plaintext18 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext19 => cmd/bltest/tests/ecdsa/plaintext19 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext2 => cmd/bltest/tests/ecdsa/plaintext2 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext20 => cmd/bltest/tests/ecdsa/plaintext20 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext3 => cmd/bltest/tests/ecdsa/plaintext3 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext4 => cmd/bltest/tests/ecdsa/plaintext4 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext5 => cmd/bltest/tests/ecdsa/plaintext5 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext6 => cmd/bltest/tests/ecdsa/plaintext6 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext7 => cmd/bltest/tests/ecdsa/plaintext7 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext8 => cmd/bltest/tests/ecdsa/plaintext8 rename : security/nss/cmd/bltest/tests/ecdsa/plaintext9 => cmd/bltest/tests/ecdsa/plaintext9 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed0 => cmd/bltest/tests/ecdsa/sigseed0 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed1 => cmd/bltest/tests/ecdsa/sigseed1 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed10 => cmd/bltest/tests/ecdsa/sigseed10 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed11 => cmd/bltest/tests/ecdsa/sigseed11 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed12 => cmd/bltest/tests/ecdsa/sigseed12 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed13 => cmd/bltest/tests/ecdsa/sigseed13 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed14 => cmd/bltest/tests/ecdsa/sigseed14 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed15 => cmd/bltest/tests/ecdsa/sigseed15 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed16 => cmd/bltest/tests/ecdsa/sigseed16 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed17 => cmd/bltest/tests/ecdsa/sigseed17 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed18 => cmd/bltest/tests/ecdsa/sigseed18 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed19 => cmd/bltest/tests/ecdsa/sigseed19 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed2 => cmd/bltest/tests/ecdsa/sigseed2 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed20 => cmd/bltest/tests/ecdsa/sigseed20 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed3 => cmd/bltest/tests/ecdsa/sigseed3 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed4 => cmd/bltest/tests/ecdsa/sigseed4 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed5 => cmd/bltest/tests/ecdsa/sigseed5 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed6 => cmd/bltest/tests/ecdsa/sigseed6 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed7 => cmd/bltest/tests/ecdsa/sigseed7 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed8 => cmd/bltest/tests/ecdsa/sigseed8 rename : security/nss/cmd/bltest/tests/ecdsa/sigseed9 => cmd/bltest/tests/ecdsa/sigseed9 rename : security/nss/cmd/bltest/tests/md2/ciphertext0 => cmd/bltest/tests/md2/ciphertext0 rename : security/nss/cmd/bltest/tests/md2/numtests => cmd/bltest/tests/md2/numtests rename : security/nss/cmd/bltest/tests/md2/plaintext0 => cmd/bltest/tests/md2/plaintext0 rename : security/nss/cmd/bltest/tests/md5/ciphertext0 => cmd/bltest/tests/md5/ciphertext0 rename : security/nss/cmd/bltest/tests/md5/numtests => cmd/bltest/tests/md5/numtests rename : security/nss/cmd/bltest/tests/md5/plaintext0 => cmd/bltest/tests/md5/plaintext0 rename : security/nss/cmd/bltest/tests/rc2_cbc/ciphertext0 => cmd/bltest/tests/rc2_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/rc2_cbc/iv0 => cmd/bltest/tests/rc2_cbc/iv0 rename : security/nss/cmd/bltest/tests/rc2_cbc/key0 => cmd/bltest/tests/rc2_cbc/key0 rename : security/nss/cmd/bltest/tests/rc2_cbc/numtests => cmd/bltest/tests/rc2_cbc/numtests rename : security/nss/cmd/bltest/tests/rc2_cbc/plaintext0 => cmd/bltest/tests/rc2_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/rc2_ecb/ciphertext0 => cmd/bltest/tests/rc2_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/rc2_ecb/key0 => cmd/bltest/tests/rc2_ecb/key0 rename : security/nss/cmd/bltest/tests/rc2_ecb/numtests => cmd/bltest/tests/rc2_ecb/numtests rename : security/nss/cmd/bltest/tests/rc2_ecb/plaintext0 => cmd/bltest/tests/rc2_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/rc4/ciphertext0 => cmd/bltest/tests/rc4/ciphertext0 rename : security/nss/cmd/bltest/tests/rc4/ciphertext1 => cmd/bltest/tests/rc4/ciphertext1 rename : security/nss/cmd/bltest/tests/rc4/key0 => cmd/bltest/tests/rc4/key0 rename : security/nss/cmd/bltest/tests/rc4/key1 => cmd/bltest/tests/rc4/key1 rename : security/nss/cmd/bltest/tests/rc4/numtests => cmd/bltest/tests/rc4/numtests rename : security/nss/cmd/bltest/tests/rc4/plaintext0 => cmd/bltest/tests/rc4/plaintext0 rename : security/nss/cmd/bltest/tests/rc4/plaintext1 => cmd/bltest/tests/rc4/plaintext1 rename : security/nss/cmd/bltest/tests/rc5_cbc/ciphertext0 => cmd/bltest/tests/rc5_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/rc5_cbc/iv0 => cmd/bltest/tests/rc5_cbc/iv0 rename : security/nss/cmd/bltest/tests/rc5_cbc/key0 => cmd/bltest/tests/rc5_cbc/key0 rename : security/nss/cmd/bltest/tests/rc5_cbc/numtests => cmd/bltest/tests/rc5_cbc/numtests rename : security/nss/cmd/bltest/tests/rc5_cbc/params0 => cmd/bltest/tests/rc5_cbc/params0 rename : security/nss/cmd/bltest/tests/rc5_cbc/plaintext0 => cmd/bltest/tests/rc5_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/rc5_ecb/ciphertext0 => cmd/bltest/tests/rc5_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/rc5_ecb/key0 => cmd/bltest/tests/rc5_ecb/key0 rename : security/nss/cmd/bltest/tests/rc5_ecb/numtests => cmd/bltest/tests/rc5_ecb/numtests rename : security/nss/cmd/bltest/tests/rc5_ecb/params0 => cmd/bltest/tests/rc5_ecb/params0 rename : security/nss/cmd/bltest/tests/rc5_ecb/plaintext0 => cmd/bltest/tests/rc5_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/rsa/ciphertext0 => cmd/bltest/tests/rsa/ciphertext0 rename : security/nss/cmd/bltest/tests/rsa/key0 => cmd/bltest/tests/rsa/key0 rename : security/nss/cmd/bltest/tests/rsa/numtests => cmd/bltest/tests/rsa/numtests rename : security/nss/cmd/bltest/tests/rsa/plaintext0 => cmd/bltest/tests/rsa/plaintext0 rename : security/nss/cmd/bltest/tests/seed_cbc/ciphertext0 => cmd/bltest/tests/seed_cbc/ciphertext0 rename : security/nss/cmd/bltest/tests/seed_cbc/iv0 => cmd/bltest/tests/seed_cbc/iv0 rename : security/nss/cmd/bltest/tests/seed_cbc/key0 => cmd/bltest/tests/seed_cbc/key0 rename : security/nss/cmd/bltest/tests/seed_cbc/numtests => cmd/bltest/tests/seed_cbc/numtests rename : security/nss/cmd/bltest/tests/seed_cbc/plaintext0 => cmd/bltest/tests/seed_cbc/plaintext0 rename : security/nss/cmd/bltest/tests/seed_ecb/ciphertext0 => cmd/bltest/tests/seed_ecb/ciphertext0 rename : security/nss/cmd/bltest/tests/seed_ecb/iv0 => cmd/bltest/tests/seed_ecb/iv0 rename : security/nss/cmd/bltest/tests/seed_ecb/key0 => cmd/bltest/tests/seed_ecb/key0 rename : security/nss/cmd/bltest/tests/seed_ecb/numtests => cmd/bltest/tests/seed_ecb/numtests rename : security/nss/cmd/bltest/tests/seed_ecb/plaintext0 => cmd/bltest/tests/seed_ecb/plaintext0 rename : security/nss/cmd/bltest/tests/sha1/ciphertext0 => cmd/bltest/tests/sha1/ciphertext0 rename : security/nss/cmd/bltest/tests/sha1/numtests => cmd/bltest/tests/sha1/numtests rename : security/nss/cmd/bltest/tests/sha1/plaintext0 => cmd/bltest/tests/sha1/plaintext0 rename : security/nss/cmd/bltest/tests/sha224/ciphertext0 => cmd/bltest/tests/sha224/ciphertext0 rename : security/nss/cmd/bltest/tests/sha224/ciphertext1 => cmd/bltest/tests/sha224/ciphertext1 rename : security/nss/cmd/bltest/tests/sha224/numtests => cmd/bltest/tests/sha224/numtests rename : security/nss/cmd/bltest/tests/sha224/plaintext0 => cmd/bltest/tests/sha224/plaintext0 rename : security/nss/cmd/bltest/tests/sha224/plaintext1 => cmd/bltest/tests/sha224/plaintext1 rename : security/nss/cmd/bltest/tests/sha256/ciphertext0 => cmd/bltest/tests/sha256/ciphertext0 rename : security/nss/cmd/bltest/tests/sha256/ciphertext1 => cmd/bltest/tests/sha256/ciphertext1 rename : security/nss/cmd/bltest/tests/sha256/numtests => cmd/bltest/tests/sha256/numtests rename : security/nss/cmd/bltest/tests/sha256/plaintext0 => cmd/bltest/tests/sha256/plaintext0 rename : security/nss/cmd/bltest/tests/sha256/plaintext1 => cmd/bltest/tests/sha256/plaintext1 rename : security/nss/cmd/bltest/tests/sha384/ciphertext0 => cmd/bltest/tests/sha384/ciphertext0 rename : security/nss/cmd/bltest/tests/sha384/ciphertext1 => cmd/bltest/tests/sha384/ciphertext1 rename : security/nss/cmd/bltest/tests/sha384/numtests => cmd/bltest/tests/sha384/numtests rename : security/nss/cmd/bltest/tests/sha384/plaintext0 => cmd/bltest/tests/sha384/plaintext0 rename : security/nss/cmd/bltest/tests/sha384/plaintext1 => cmd/bltest/tests/sha384/plaintext1 rename : security/nss/cmd/bltest/tests/sha512/ciphertext0 => cmd/bltest/tests/sha512/ciphertext0 rename : security/nss/cmd/bltest/tests/sha512/ciphertext1 => cmd/bltest/tests/sha512/ciphertext1 rename : security/nss/cmd/bltest/tests/sha512/numtests => cmd/bltest/tests/sha512/numtests rename : security/nss/cmd/bltest/tests/sha512/plaintext0 => cmd/bltest/tests/sha512/plaintext0 rename : security/nss/cmd/bltest/tests/sha512/plaintext1 => cmd/bltest/tests/sha512/plaintext1 rename : security/nss/cmd/btoa/Makefile => cmd/btoa/Makefile rename : security/nss/cmd/btoa/btoa.c => cmd/btoa/btoa.c rename : security/nss/cmd/btoa/manifest.mn => cmd/btoa/manifest.mn rename : security/nss/cmd/certcgi/HOWTO.txt => cmd/certcgi/HOWTO.txt rename : security/nss/cmd/certcgi/Makefile => cmd/certcgi/Makefile rename : security/nss/cmd/certcgi/ca.html => cmd/certcgi/ca.html rename : security/nss/cmd/certcgi/ca_form.html => cmd/certcgi/ca_form.html rename : security/nss/cmd/certcgi/certcgi.c => cmd/certcgi/certcgi.c rename : security/nss/cmd/certcgi/index.html => cmd/certcgi/index.html rename : security/nss/cmd/certcgi/main.html => cmd/certcgi/main.html rename : security/nss/cmd/certcgi/manifest.mn => cmd/certcgi/manifest.mn rename : security/nss/cmd/certcgi/nscp_ext_form.html => cmd/certcgi/nscp_ext_form.html rename : security/nss/cmd/certcgi/stnd_ext_form.html => cmd/certcgi/stnd_ext_form.html rename : security/nss/cmd/certutil/Makefile => cmd/certutil/Makefile rename : security/nss/cmd/certutil/certext.c => cmd/certutil/certext.c rename : security/nss/cmd/certutil/certutil.c => cmd/certutil/certutil.c rename : security/nss/cmd/certutil/certutil.h => cmd/certutil/certutil.h rename : security/nss/cmd/certutil/keystuff.c => cmd/certutil/keystuff.c rename : security/nss/cmd/certutil/manifest.mn => cmd/certutil/manifest.mn rename : security/nss/cmd/checkcert/Makefile => cmd/checkcert/Makefile rename : security/nss/cmd/checkcert/checkcert.c => cmd/checkcert/checkcert.c rename : security/nss/cmd/checkcert/manifest.mn => cmd/checkcert/manifest.mn rename : security/nss/cmd/chktest/Makefile => cmd/chktest/Makefile rename : security/nss/cmd/chktest/chktest.c => cmd/chktest/chktest.c rename : security/nss/cmd/chktest/manifest.mn => cmd/chktest/manifest.mn rename : security/nss/cmd/crlutil/Makefile => cmd/crlutil/Makefile rename : security/nss/cmd/crlutil/crlgen.c => cmd/crlutil/crlgen.c rename : security/nss/cmd/crlutil/crlgen.h => cmd/crlutil/crlgen.h rename : security/nss/cmd/crlutil/crlgen_lex.c => cmd/crlutil/crlgen_lex.c rename : security/nss/cmd/crlutil/crlgen_lex_fix.sed => cmd/crlutil/crlgen_lex_fix.sed rename : security/nss/cmd/crlutil/crlgen_lex_orig.l => cmd/crlutil/crlgen_lex_orig.l rename : security/nss/cmd/crlutil/crlutil.c => cmd/crlutil/crlutil.c rename : security/nss/cmd/crlutil/manifest.mn => cmd/crlutil/manifest.mn rename : security/nss/cmd/crmf-cgi/Makefile => cmd/crmf-cgi/Makefile rename : security/nss/cmd/crmf-cgi/config.mk => cmd/crmf-cgi/config.mk rename : security/nss/cmd/crmf-cgi/crmfcgi.c => cmd/crmf-cgi/crmfcgi.c rename : security/nss/cmd/crmf-cgi/crmfcgi.html => cmd/crmf-cgi/crmfcgi.html rename : security/nss/cmd/crmf-cgi/manifest.mn => cmd/crmf-cgi/manifest.mn rename : security/nss/cmd/crmftest/Makefile => cmd/crmftest/Makefile rename : security/nss/cmd/crmftest/config.mk => cmd/crmftest/config.mk rename : security/nss/cmd/crmftest/manifest.mn => cmd/crmftest/manifest.mn rename : security/nss/cmd/crmftest/testcrmf.c => cmd/crmftest/testcrmf.c rename : security/nss/cmd/dbck/Makefile => cmd/dbck/Makefile rename : security/nss/cmd/dbck/dbck.c => cmd/dbck/dbck.c rename : security/nss/cmd/dbck/dbrecover.c => cmd/dbck/dbrecover.c rename : security/nss/cmd/dbck/manifest.mn => cmd/dbck/manifest.mn rename : security/nss/cmd/dbtest/Makefile => cmd/dbtest/Makefile rename : security/nss/cmd/dbtest/dbtest.c => cmd/dbtest/dbtest.c rename : security/nss/cmd/dbtest/manifest.mn => cmd/dbtest/manifest.mn rename : security/nss/cmd/derdump/Makefile => cmd/derdump/Makefile rename : security/nss/cmd/derdump/derdump.c => cmd/derdump/derdump.c rename : security/nss/cmd/derdump/manifest.mn => cmd/derdump/manifest.mn rename : security/nss/cmd/digest/Makefile => cmd/digest/Makefile rename : security/nss/cmd/digest/digest.c => cmd/digest/digest.c rename : security/nss/cmd/digest/manifest.mn => cmd/digest/manifest.mn rename : security/nss/cmd/ecperf/Makefile => cmd/ecperf/Makefile rename : security/nss/cmd/ecperf/ecperf.c => cmd/ecperf/ecperf.c rename : security/nss/cmd/ecperf/manifest.mn => cmd/ecperf/manifest.mn rename : security/nss/cmd/fipstest/Makefile => cmd/fipstest/Makefile rename : security/nss/cmd/fipstest/aes.sh => cmd/fipstest/aes.sh rename : security/nss/cmd/fipstest/dsa.sh => cmd/fipstest/dsa.sh rename : security/nss/cmd/fipstest/ecdsa.sh => cmd/fipstest/ecdsa.sh rename : security/nss/cmd/fipstest/fipstest.c => cmd/fipstest/fipstest.c rename : security/nss/cmd/fipstest/hmac.sh => cmd/fipstest/hmac.sh rename : security/nss/cmd/fipstest/manifest.mn => cmd/fipstest/manifest.mn rename : security/nss/cmd/fipstest/rng.sh => cmd/fipstest/rng.sh rename : security/nss/cmd/fipstest/rsa.sh => cmd/fipstest/rsa.sh rename : security/nss/cmd/fipstest/sha.sh => cmd/fipstest/sha.sh rename : security/nss/cmd/fipstest/tdea.sh => cmd/fipstest/tdea.sh rename : security/nss/cmd/httpserv/Makefile => cmd/httpserv/Makefile rename : security/nss/cmd/httpserv/httpserv.c => cmd/httpserv/httpserv.c rename : security/nss/cmd/httpserv/manifest.mn => cmd/httpserv/manifest.mn rename : security/nss/cmd/lib/Makefile => cmd/lib/Makefile rename : security/nss/cmd/lib/basicutil.c => cmd/lib/basicutil.c rename : security/nss/cmd/lib/basicutil.h => cmd/lib/basicutil.h rename : security/nss/cmd/lib/berparse.c => cmd/lib/berparse.c rename : security/nss/cmd/lib/config.mk => cmd/lib/config.mk rename : security/nss/cmd/lib/derprint.c => cmd/lib/derprint.c rename : security/nss/cmd/lib/ffs.c => cmd/lib/ffs.c rename : security/nss/cmd/lib/manifest.mn => cmd/lib/manifest.mn rename : security/nss/cmd/lib/moreoids.c => cmd/lib/moreoids.c rename : security/nss/cmd/lib/pk11table.c => cmd/lib/pk11table.c rename : security/nss/cmd/lib/pk11table.h => cmd/lib/pk11table.h rename : security/nss/cmd/lib/pppolicy.c => cmd/lib/pppolicy.c rename : security/nss/cmd/lib/secpwd.c => cmd/lib/secpwd.c rename : security/nss/cmd/lib/secutil.c => cmd/lib/secutil.c rename : security/nss/cmd/lib/secutil.h => cmd/lib/secutil.h rename : security/nss/cmd/libpkix/Makefile => cmd/libpkix/Makefile rename : security/nss/cmd/libpkix/config.mk => cmd/libpkix/config.mk rename : security/nss/cmd/libpkix/manifest.mn => cmd/libpkix/manifest.mn rename : security/nss/cmd/libpkix/perf/Makefile => cmd/libpkix/perf/Makefile rename : security/nss/cmd/libpkix/perf/libpkix_buildthreads.c => cmd/libpkix/perf/libpkix_buildthreads.c rename : security/nss/cmd/libpkix/perf/manifest.mn => cmd/libpkix/perf/manifest.mn rename : security/nss/cmd/libpkix/perf/nss_threads.c => cmd/libpkix/perf/nss_threads.c rename : security/nss/cmd/libpkix/pkix/Makefile => cmd/libpkix/pkix/Makefile rename : security/nss/cmd/libpkix/pkix/certsel/Makefile => cmd/libpkix/pkix/certsel/Makefile rename : security/nss/cmd/libpkix/pkix/certsel/manifest.mn => cmd/libpkix/pkix/certsel/manifest.mn rename : security/nss/cmd/libpkix/pkix/certsel/test_certselector.c => cmd/libpkix/pkix/certsel/test_certselector.c rename : security/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c => cmd/libpkix/pkix/certsel/test_comcertselparams.c rename : security/nss/cmd/libpkix/pkix/checker/Makefile => cmd/libpkix/pkix/checker/Makefile rename : security/nss/cmd/libpkix/pkix/checker/manifest.mn => cmd/libpkix/pkix/checker/manifest.mn rename : security/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c => cmd/libpkix/pkix/checker/test_certchainchecker.c rename : security/nss/cmd/libpkix/pkix/crlsel/Makefile => cmd/libpkix/pkix/crlsel/Makefile rename : security/nss/cmd/libpkix/pkix/crlsel/manifest.mn => cmd/libpkix/pkix/crlsel/manifest.mn rename : security/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c => cmd/libpkix/pkix/crlsel/test_comcrlselparams.c rename : security/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c => cmd/libpkix/pkix/crlsel/test_crlselector.c rename : security/nss/cmd/libpkix/pkix/manifest.mn => cmd/libpkix/pkix/manifest.mn rename : security/nss/cmd/libpkix/pkix/params/Makefile => cmd/libpkix/pkix/params/Makefile rename : security/nss/cmd/libpkix/pkix/params/manifest.mn => cmd/libpkix/pkix/params/manifest.mn rename : security/nss/cmd/libpkix/pkix/params/test_buildparams.c => cmd/libpkix/pkix/params/test_buildparams.c rename : security/nss/cmd/libpkix/pkix/params/test_procparams.c => cmd/libpkix/pkix/params/test_procparams.c rename : security/nss/cmd/libpkix/pkix/params/test_resourcelimits.c => cmd/libpkix/pkix/params/test_resourcelimits.c rename : security/nss/cmd/libpkix/pkix/params/test_trustanchor.c => cmd/libpkix/pkix/params/test_trustanchor.c rename : security/nss/cmd/libpkix/pkix/params/test_valparams.c => cmd/libpkix/pkix/params/test_valparams.c rename : security/nss/cmd/libpkix/pkix/results/Makefile => cmd/libpkix/pkix/results/Makefile rename : security/nss/cmd/libpkix/pkix/results/manifest.mn => cmd/libpkix/pkix/results/manifest.mn rename : security/nss/cmd/libpkix/pkix/results/test_buildresult.c => cmd/libpkix/pkix/results/test_buildresult.c rename : security/nss/cmd/libpkix/pkix/results/test_policynode.c => cmd/libpkix/pkix/results/test_policynode.c rename : security/nss/cmd/libpkix/pkix/results/test_valresult.c => cmd/libpkix/pkix/results/test_valresult.c rename : security/nss/cmd/libpkix/pkix/results/test_verifynode.c => cmd/libpkix/pkix/results/test_verifynode.c rename : security/nss/cmd/libpkix/pkix/store/Makefile => cmd/libpkix/pkix/store/Makefile rename : security/nss/cmd/libpkix/pkix/store/manifest.mn => cmd/libpkix/pkix/store/manifest.mn rename : security/nss/cmd/libpkix/pkix/store/test_store.c => cmd/libpkix/pkix/store/test_store.c rename : security/nss/cmd/libpkix/pkix/top/Makefile => cmd/libpkix/pkix/top/Makefile rename : security/nss/cmd/libpkix/pkix/top/manifest.mn => cmd/libpkix/pkix/top/manifest.mn rename : security/nss/cmd/libpkix/pkix/top/test_basicchecker.c => cmd/libpkix/pkix/top/test_basicchecker.c rename : security/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c => cmd/libpkix/pkix/top/test_basicconstraintschecker.c rename : security/nss/cmd/libpkix/pkix/top/test_buildchain.c => cmd/libpkix/pkix/top/test_buildchain.c rename : security/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c => cmd/libpkix/pkix/top/test_buildchain_partialchain.c rename : security/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c => cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c rename : security/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c => cmd/libpkix/pkix/top/test_buildchain_uchecker.c rename : security/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c => cmd/libpkix/pkix/top/test_customcrlchecker.c rename : security/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c => cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c rename : security/nss/cmd/libpkix/pkix/top/test_ocsp.c => cmd/libpkix/pkix/top/test_ocsp.c rename : security/nss/cmd/libpkix/pkix/top/test_policychecker.c => cmd/libpkix/pkix/top/test_policychecker.c rename : security/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c => cmd/libpkix/pkix/top/test_subjaltnamechecker.c rename : security/nss/cmd/libpkix/pkix/top/test_validatechain.c => cmd/libpkix/pkix/top/test_validatechain.c rename : security/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c => cmd/libpkix/pkix/top/test_validatechain_NB.c rename : security/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c => cmd/libpkix/pkix/top/test_validatechain_bc.c rename : security/nss/cmd/libpkix/pkix/util/Makefile => cmd/libpkix/pkix/util/Makefile rename : security/nss/cmd/libpkix/pkix/util/manifest.mn => cmd/libpkix/pkix/util/manifest.mn rename : security/nss/cmd/libpkix/pkix/util/test_error.c => cmd/libpkix/pkix/util/test_error.c rename : security/nss/cmd/libpkix/pkix/util/test_list.c => cmd/libpkix/pkix/util/test_list.c rename : security/nss/cmd/libpkix/pkix/util/test_list2.c => cmd/libpkix/pkix/util/test_list2.c rename : security/nss/cmd/libpkix/pkix/util/test_logger.c => cmd/libpkix/pkix/util/test_logger.c rename : security/nss/cmd/libpkix/pkix_pl/Makefile => cmd/libpkix/pkix_pl/Makefile rename : security/nss/cmd/libpkix/pkix_pl/manifest.mn => cmd/libpkix/pkix_pl/manifest.mn rename : security/nss/cmd/libpkix/pkix_pl/module/Makefile => cmd/libpkix/pkix_pl/module/Makefile rename : security/nss/cmd/libpkix/pkix_pl/module/manifest.mn => cmd/libpkix/pkix_pl/module/manifest.mn rename : security/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c => cmd/libpkix/pkix_pl/module/test_colcertstore.c rename : security/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c => cmd/libpkix/pkix_pl/module/test_ekuchecker.c rename : security/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c => cmd/libpkix/pkix_pl/module/test_httpcertstore.c rename : security/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c => cmd/libpkix/pkix_pl/module/test_pk11certstore.c rename : security/nss/cmd/libpkix/pkix_pl/module/test_socket.c => cmd/libpkix/pkix_pl/module/test_socket.c rename : security/nss/cmd/libpkix/pkix_pl/pki/Makefile => cmd/libpkix/pkix_pl/pki/Makefile rename : security/nss/cmd/libpkix/pkix_pl/pki/manifest.mn => cmd/libpkix/pkix_pl/pki/manifest.mn rename : security/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c => cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_cert.c => cmd/libpkix/pkix_pl/pki/test_cert.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_crl.c => cmd/libpkix/pkix_pl/pki/test_crl.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c => cmd/libpkix/pkix_pl/pki/test_crlentry.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_date.c => cmd/libpkix/pkix_pl/pki/test_date.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c => cmd/libpkix/pkix_pl/pki/test_generalname.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c => cmd/libpkix/pkix_pl/pki/test_nameconstraints.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c => cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c rename : security/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c => cmd/libpkix/pkix_pl/pki/test_x500name.c rename : security/nss/cmd/libpkix/pkix_pl/system/Makefile => cmd/libpkix/pkix_pl/system/Makefile rename : security/nss/cmd/libpkix/pkix_pl/system/manifest.mn => cmd/libpkix/pkix_pl/system/manifest.mn rename : security/nss/cmd/libpkix/pkix_pl/system/stress_test.c => cmd/libpkix/pkix_pl/system/stress_test.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_bigint.c => cmd/libpkix/pkix_pl/system/test_bigint.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c => cmd/libpkix/pkix_pl/system/test_bytearray.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c => cmd/libpkix/pkix_pl/system/test_hashtable.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_mem.c => cmd/libpkix/pkix_pl/system/test_mem.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c => cmd/libpkix/pkix_pl/system/test_monitorlock.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_mutex.c => cmd/libpkix/pkix_pl/system/test_mutex.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c => cmd/libpkix/pkix_pl/system/test_mutex2.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c => cmd/libpkix/pkix_pl/system/test_mutex3.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_object.c => cmd/libpkix/pkix_pl/system/test_object.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_oid.c => cmd/libpkix/pkix_pl/system/test_oid.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c => cmd/libpkix/pkix_pl/system/test_rwlock.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_string.c => cmd/libpkix/pkix_pl/system/test_string.c rename : security/nss/cmd/libpkix/pkix_pl/system/test_string2.c => cmd/libpkix/pkix_pl/system/test_string2.c rename : security/nss/cmd/libpkix/pkixlibs.mk => cmd/libpkix/pkixlibs.mk rename : security/nss/cmd/libpkix/pkixrules.mk => cmd/libpkix/pkixrules.mk rename : security/nss/cmd/libpkix/pkixutil/Makefile => cmd/libpkix/pkixutil/Makefile rename : security/nss/cmd/libpkix/pkixutil/manifest.mn => cmd/libpkix/pkixutil/manifest.mn rename : security/nss/cmd/libpkix/pkixutil/pkixutil.c => cmd/libpkix/pkixutil/pkixutil.c rename : security/nss/cmd/libpkix/sample_apps/Makefile => cmd/libpkix/sample_apps/Makefile rename : security/nss/cmd/libpkix/sample_apps/build_chain.c => cmd/libpkix/sample_apps/build_chain.c rename : security/nss/cmd/libpkix/sample_apps/dumpcert.c => cmd/libpkix/sample_apps/dumpcert.c rename : security/nss/cmd/libpkix/sample_apps/dumpcrl.c => cmd/libpkix/sample_apps/dumpcrl.c rename : security/nss/cmd/libpkix/sample_apps/manifest.mn => cmd/libpkix/sample_apps/manifest.mn rename : security/nss/cmd/libpkix/sample_apps/validate_chain.c => cmd/libpkix/sample_apps/validate_chain.c rename : security/nss/cmd/libpkix/testutil/Makefile => cmd/libpkix/testutil/Makefile rename : security/nss/cmd/libpkix/testutil/config.mk => cmd/libpkix/testutil/config.mk rename : security/nss/cmd/libpkix/testutil/manifest.mn => cmd/libpkix/testutil/manifest.mn rename : security/nss/cmd/libpkix/testutil/pkixutil.def => cmd/libpkix/testutil/pkixutil.def rename : security/nss/cmd/libpkix/testutil/testutil.c => cmd/libpkix/testutil/testutil.c rename : security/nss/cmd/libpkix/testutil/testutil.h => cmd/libpkix/testutil/testutil.h rename : security/nss/cmd/libpkix/testutil/testutil_nss.c => cmd/libpkix/testutil/testutil_nss.c rename : security/nss/cmd/libpkix/testutil/testutil_nss.h => cmd/libpkix/testutil/testutil_nss.h rename : security/nss/cmd/listsuites/Makefile => cmd/listsuites/Makefile rename : security/nss/cmd/listsuites/listsuites.c => cmd/listsuites/listsuites.c rename : security/nss/cmd/listsuites/manifest.mn => cmd/listsuites/manifest.mn rename : security/nss/cmd/lowhashtest/Makefile => cmd/lowhashtest/Makefile rename : security/nss/cmd/lowhashtest/lowhashtest.c => cmd/lowhashtest/lowhashtest.c rename : security/nss/cmd/lowhashtest/manifest.mn => cmd/lowhashtest/manifest.mn rename : security/nss/cmd/makepqg/Makefile => cmd/makepqg/Makefile rename : security/nss/cmd/makepqg/makepqg.c => cmd/makepqg/makepqg.c rename : security/nss/cmd/makepqg/manifest.mn => cmd/makepqg/manifest.mn rename : security/nss/cmd/makepqg/testit.ksh => cmd/makepqg/testit.ksh rename : security/nss/cmd/manifest.mn => cmd/manifest.mn rename : security/nss/cmd/modutil/Makefile => cmd/modutil/Makefile rename : security/nss/cmd/modutil/README => cmd/modutil/README rename : security/nss/cmd/modutil/error.h => cmd/modutil/error.h rename : security/nss/cmd/modutil/install-ds.c => cmd/modutil/install-ds.c rename : security/nss/cmd/modutil/install-ds.h => cmd/modutil/install-ds.h rename : security/nss/cmd/modutil/install.c => cmd/modutil/install.c rename : security/nss/cmd/modutil/install.h => cmd/modutil/install.h rename : security/nss/cmd/modutil/installparse.c => cmd/modutil/installparse.c rename : security/nss/cmd/modutil/installparse.h => cmd/modutil/installparse.h rename : security/nss/cmd/modutil/installparse.l => cmd/modutil/installparse.l rename : security/nss/cmd/modutil/installparse.y => cmd/modutil/installparse.y rename : security/nss/cmd/modutil/instsec.c => cmd/modutil/instsec.c rename : security/nss/cmd/modutil/lex.Pk11Install_yy.c => cmd/modutil/lex.Pk11Install_yy.c rename : security/nss/cmd/modutil/manifest.mn => cmd/modutil/manifest.mn rename : security/nss/cmd/modutil/modutil.c => cmd/modutil/modutil.c rename : security/nss/cmd/modutil/modutil.h => cmd/modutil/modutil.h rename : security/nss/cmd/modutil/pk11.c => cmd/modutil/pk11.c rename : security/nss/cmd/modutil/pk11jar.html => cmd/modutil/pk11jar.html rename : security/nss/cmd/modutil/rules.mk => cmd/modutil/rules.mk rename : security/nss/cmd/modutil/specification.html => cmd/modutil/specification.html rename : security/nss/cmd/multinit/Makefile => cmd/multinit/Makefile rename : security/nss/cmd/multinit/manifest.mn => cmd/multinit/manifest.mn rename : security/nss/cmd/multinit/multinit.c => cmd/multinit/multinit.c rename : security/nss/cmd/ocspclnt/Makefile => cmd/ocspclnt/Makefile rename : security/nss/cmd/ocspclnt/manifest.mn => cmd/ocspclnt/manifest.mn rename : security/nss/cmd/ocspclnt/ocspclnt.c => cmd/ocspclnt/ocspclnt.c rename : security/nss/cmd/ocspresp/Makefile => cmd/ocspresp/Makefile rename : security/nss/cmd/ocspresp/manifest.mn => cmd/ocspresp/manifest.mn rename : security/nss/cmd/ocspresp/ocspresp.c => cmd/ocspresp/ocspresp.c rename : security/nss/cmd/oidcalc/Makefile => cmd/oidcalc/Makefile rename : security/nss/cmd/oidcalc/manifest.mn => cmd/oidcalc/manifest.mn rename : security/nss/cmd/oidcalc/oidcalc.c => cmd/oidcalc/oidcalc.c rename : security/nss/cmd/p7content/Makefile => cmd/p7content/Makefile rename : security/nss/cmd/p7content/manifest.mn => cmd/p7content/manifest.mn rename : security/nss/cmd/p7content/p7content.c => cmd/p7content/p7content.c rename : security/nss/cmd/p7env/Makefile => cmd/p7env/Makefile rename : security/nss/cmd/p7env/manifest.mn => cmd/p7env/manifest.mn rename : security/nss/cmd/p7env/p7env.c => cmd/p7env/p7env.c rename : security/nss/cmd/p7sign/Makefile => cmd/p7sign/Makefile rename : security/nss/cmd/p7sign/manifest.mn => cmd/p7sign/manifest.mn rename : security/nss/cmd/p7sign/p7sign.c => cmd/p7sign/p7sign.c rename : security/nss/cmd/p7verify/Makefile => cmd/p7verify/Makefile rename : security/nss/cmd/p7verify/manifest.mn => cmd/p7verify/manifest.mn rename : security/nss/cmd/p7verify/p7verify.c => cmd/p7verify/p7verify.c rename : security/nss/cmd/pk11mode/Makefile => cmd/pk11mode/Makefile rename : security/nss/cmd/pk11mode/manifest.mn => cmd/pk11mode/manifest.mn rename : security/nss/cmd/pk11mode/pk11mode.c => cmd/pk11mode/pk11mode.c rename : security/nss/cmd/pk11util/Makefile => cmd/pk11util/Makefile rename : security/nss/cmd/pk11util/manifest.mn => cmd/pk11util/manifest.mn rename : security/nss/cmd/pk11util/pk11util.c => cmd/pk11util/pk11util.c rename : security/nss/cmd/pk11util/scripts/dosign => cmd/pk11util/scripts/dosign rename : security/nss/cmd/pk11util/scripts/hssign => cmd/pk11util/scripts/hssign rename : security/nss/cmd/pk11util/scripts/lcert => cmd/pk11util/scripts/lcert rename : security/nss/cmd/pk11util/scripts/mechanisms => cmd/pk11util/scripts/mechanisms rename : security/nss/cmd/pk11util/scripts/pLabel1 => cmd/pk11util/scripts/pLabel1 rename : security/nss/cmd/pk11util/scripts/pMechanisms => cmd/pk11util/scripts/pMechanisms rename : security/nss/cmd/pk11util/scripts/pcert => cmd/pk11util/scripts/pcert rename : security/nss/cmd/pk12util/Makefile => cmd/pk12util/Makefile rename : security/nss/cmd/pk12util/manifest.mn => cmd/pk12util/manifest.mn rename : security/nss/cmd/pk12util/pk12util.c => cmd/pk12util/pk12util.c rename : security/nss/cmd/pk12util/pk12util.h => cmd/pk12util/pk12util.h rename : security/nss/cmd/pk1sign/Makefile => cmd/pk1sign/Makefile rename : security/nss/cmd/pk1sign/manifest.mn => cmd/pk1sign/manifest.mn rename : security/nss/cmd/pk1sign/pk1sign.c => cmd/pk1sign/pk1sign.c rename : security/nss/cmd/pkix-errcodes/Makefile => cmd/pkix-errcodes/Makefile rename : security/nss/cmd/pkix-errcodes/manifest.mn => cmd/pkix-errcodes/manifest.mn rename : security/nss/cmd/pkix-errcodes/pkix-errcodes.c => cmd/pkix-errcodes/pkix-errcodes.c rename : security/nss/cmd/platlibs.mk => cmd/platlibs.mk rename : security/nss/cmd/platrules.mk => cmd/platrules.mk rename : security/nss/cmd/pp/Makefile => cmd/pp/Makefile rename : security/nss/cmd/pp/manifest.mn => cmd/pp/manifest.mn rename : security/nss/cmd/pp/pp.c => cmd/pp/pp.c rename : security/nss/cmd/ppcertdata/Makefile => cmd/ppcertdata/Makefile rename : security/nss/cmd/ppcertdata/manifest.mn => cmd/ppcertdata/manifest.mn rename : security/nss/cmd/ppcertdata/ppcertdata.c => cmd/ppcertdata/ppcertdata.c rename : security/nss/cmd/pwdecrypt/Makefile => cmd/pwdecrypt/Makefile rename : security/nss/cmd/pwdecrypt/manifest.mn => cmd/pwdecrypt/manifest.mn rename : security/nss/cmd/pwdecrypt/pwdecrypt.c => cmd/pwdecrypt/pwdecrypt.c rename : security/nss/cmd/rsaperf/Makefile => cmd/rsaperf/Makefile rename : security/nss/cmd/rsaperf/defkey.c => cmd/rsaperf/defkey.c rename : security/nss/cmd/rsaperf/manifest.mn => cmd/rsaperf/manifest.mn rename : security/nss/cmd/rsaperf/rsaperf.c => cmd/rsaperf/rsaperf.c rename : security/nss/cmd/rsapoptst/Makefile => cmd/rsapoptst/Makefile rename : security/nss/cmd/rsapoptst/manifest.mn => cmd/rsapoptst/manifest.mn rename : security/nss/cmd/rsapoptst/rsapoptst.c => cmd/rsapoptst/rsapoptst.c rename : security/nss/cmd/samples/cert => cmd/samples/cert rename : security/nss/cmd/samples/cert0 => cmd/samples/cert0 rename : security/nss/cmd/samples/cert1 => cmd/samples/cert1 rename : security/nss/cmd/samples/cert2 => cmd/samples/cert2 rename : security/nss/cmd/samples/pkcs7.ber => cmd/samples/pkcs7.ber rename : security/nss/cmd/samples/pkcs7bday.ber => cmd/samples/pkcs7bday.ber rename : security/nss/cmd/samples/pkcs7cnet.ber => cmd/samples/pkcs7cnet.ber rename : security/nss/cmd/samples/pkcs7news.ber => cmd/samples/pkcs7news.ber rename : security/nss/cmd/samples/x509v3.der => cmd/samples/x509v3.der rename : security/nss/cmd/samples/x509v3.txt => cmd/samples/x509v3.txt rename : security/nss/cmd/sdrtest/Makefile => cmd/sdrtest/Makefile rename : security/nss/cmd/sdrtest/manifest.mn => cmd/sdrtest/manifest.mn rename : security/nss/cmd/sdrtest/sdrtest.c => cmd/sdrtest/sdrtest.c rename : security/nss/cmd/selfserv/Makefile => cmd/selfserv/Makefile rename : security/nss/cmd/selfserv/manifest.mn => cmd/selfserv/manifest.mn rename : security/nss/cmd/selfserv/selfserv.c => cmd/selfserv/selfserv.c rename : security/nss/cmd/shlibsign/Makefile => cmd/shlibsign/Makefile rename : security/nss/cmd/shlibsign/mangle/Makefile => cmd/shlibsign/mangle/Makefile rename : security/nss/cmd/shlibsign/mangle/mangle.c => cmd/shlibsign/mangle/mangle.c rename : security/nss/cmd/shlibsign/mangle/manifest.mn => cmd/shlibsign/mangle/manifest.mn rename : security/nss/cmd/shlibsign/manifest.mn => cmd/shlibsign/manifest.mn rename : security/nss/cmd/shlibsign/shlibsign.c => cmd/shlibsign/shlibsign.c rename : security/nss/cmd/shlibsign/sign.cmd => cmd/shlibsign/sign.cmd rename : security/nss/cmd/shlibsign/sign.sh => cmd/shlibsign/sign.sh rename : security/nss/cmd/signtool/Makefile => cmd/signtool/Makefile rename : security/nss/cmd/signtool/README => cmd/signtool/README rename : security/nss/cmd/signtool/certgen.c => cmd/signtool/certgen.c rename : security/nss/cmd/signtool/javascript.c => cmd/signtool/javascript.c rename : security/nss/cmd/signtool/list.c => cmd/signtool/list.c rename : security/nss/cmd/signtool/manifest.mn => cmd/signtool/manifest.mn rename : security/nss/cmd/signtool/sign.c => cmd/signtool/sign.c rename : security/nss/cmd/signtool/signtool.c => cmd/signtool/signtool.c rename : security/nss/cmd/signtool/signtool.h => cmd/signtool/signtool.h rename : security/nss/cmd/signtool/util.c => cmd/signtool/util.c rename : security/nss/cmd/signtool/verify.c => cmd/signtool/verify.c rename : security/nss/cmd/signtool/zip.c => cmd/signtool/zip.c rename : security/nss/cmd/signtool/zip.h => cmd/signtool/zip.h rename : security/nss/cmd/signver/Makefile => cmd/signver/Makefile rename : security/nss/cmd/signver/examples/1/form.pl => cmd/signver/examples/1/form.pl rename : security/nss/cmd/signver/examples/1/signedForm.html => cmd/signver/examples/1/signedForm.html rename : security/nss/cmd/signver/examples/1/signedForm.nt.html => cmd/signver/examples/1/signedForm.nt.html rename : security/nss/cmd/signver/examples/1/signedForm.pl => cmd/signver/examples/1/signedForm.pl rename : security/nss/cmd/signver/manifest.mn => cmd/signver/manifest.mn rename : security/nss/cmd/signver/pk7print.c => cmd/signver/pk7print.c rename : security/nss/cmd/signver/signver.c => cmd/signver/signver.c rename : security/nss/cmd/smimetools/Makefile => cmd/smimetools/Makefile rename : security/nss/cmd/smimetools/cmsutil.c => cmd/smimetools/cmsutil.c rename : security/nss/cmd/smimetools/manifest.mn => cmd/smimetools/manifest.mn rename : security/nss/cmd/smimetools/rules.mk => cmd/smimetools/rules.mk rename : security/nss/cmd/smimetools/smime => cmd/smimetools/smime rename : security/nss/cmd/ssltap/Makefile => cmd/ssltap/Makefile rename : security/nss/cmd/ssltap/manifest.mn => cmd/ssltap/manifest.mn rename : security/nss/cmd/ssltap/ssltap-manual.html => cmd/ssltap/ssltap-manual.html rename : security/nss/cmd/ssltap/ssltap.c => cmd/ssltap/ssltap.c rename : security/nss/cmd/strsclnt/Makefile => cmd/strsclnt/Makefile rename : security/nss/cmd/strsclnt/manifest.mn => cmd/strsclnt/manifest.mn rename : security/nss/cmd/strsclnt/strsclnt.c => cmd/strsclnt/strsclnt.c rename : security/nss/cmd/symkeyutil/Makefile => cmd/symkeyutil/Makefile rename : security/nss/cmd/symkeyutil/manifest.mn => cmd/symkeyutil/manifest.mn rename : security/nss/cmd/symkeyutil/symkey.man => cmd/symkeyutil/symkey.man rename : security/nss/cmd/symkeyutil/symkeyutil.c => cmd/symkeyutil/symkeyutil.c rename : security/nss/cmd/tests/Makefile => cmd/tests/Makefile rename : security/nss/cmd/tests/baddbdir.c => cmd/tests/baddbdir.c rename : security/nss/cmd/tests/conflict.c => cmd/tests/conflict.c rename : security/nss/cmd/tests/dertimetest.c => cmd/tests/dertimetest.c rename : security/nss/cmd/tests/encodeinttest.c => cmd/tests/encodeinttest.c rename : security/nss/cmd/tests/manifest.mn => cmd/tests/manifest.mn rename : security/nss/cmd/tests/nonspr10.c => cmd/tests/nonspr10.c rename : security/nss/cmd/tests/remtest.c => cmd/tests/remtest.c rename : security/nss/cmd/tests/secmodtest.c => cmd/tests/secmodtest.c rename : security/nss/cmd/tstclnt/Makefile => cmd/tstclnt/Makefile rename : security/nss/cmd/tstclnt/manifest.mn => cmd/tstclnt/manifest.mn rename : security/nss/cmd/tstclnt/tstclnt.c => cmd/tstclnt/tstclnt.c rename : security/nss/cmd/vfychain/Makefile => cmd/vfychain/Makefile rename : security/nss/cmd/vfychain/manifest.mn => cmd/vfychain/manifest.mn rename : security/nss/cmd/vfychain/vfychain.c => cmd/vfychain/vfychain.c rename : security/nss/cmd/vfyserv/Makefile => cmd/vfyserv/Makefile rename : security/nss/cmd/vfyserv/manifest.mn => cmd/vfyserv/manifest.mn rename : security/nss/cmd/vfyserv/vfyserv.c => cmd/vfyserv/vfyserv.c rename : security/nss/cmd/vfyserv/vfyserv.h => cmd/vfyserv/vfyserv.h rename : security/nss/cmd/vfyserv/vfyutil.c => cmd/vfyserv/vfyutil.c rename : security/coreconf/AIX.mk => coreconf/AIX.mk rename : security/coreconf/Android.mk => coreconf/Android.mk rename : security/coreconf/BSD_OS.mk => coreconf/BSD_OS.mk rename : security/coreconf/BeOS.mk => coreconf/BeOS.mk rename : security/coreconf/Darwin.mk => coreconf/Darwin.mk rename : security/coreconf/FreeBSD.mk => coreconf/FreeBSD.mk rename : security/coreconf/HP-UX.mk => coreconf/HP-UX.mk rename : security/coreconf/HP-UXA.09.03.mk => coreconf/HP-UXA.09.03.mk rename : security/coreconf/HP-UXA.09.07.mk => coreconf/HP-UXA.09.07.mk rename : security/coreconf/HP-UXA.09.mk => coreconf/HP-UXA.09.mk rename : security/coreconf/HP-UXB.10.01.mk => coreconf/HP-UXB.10.01.mk rename : security/coreconf/HP-UXB.10.10.mk => coreconf/HP-UXB.10.10.mk rename : security/coreconf/HP-UXB.10.20.mk => coreconf/HP-UXB.10.20.mk rename : security/coreconf/HP-UXB.10.30.mk => coreconf/HP-UXB.10.30.mk rename : security/coreconf/HP-UXB.10.mk => coreconf/HP-UXB.10.mk rename : security/coreconf/HP-UXB.11.00.mk => coreconf/HP-UXB.11.00.mk rename : security/coreconf/HP-UXB.11.11.mk => coreconf/HP-UXB.11.11.mk rename : security/coreconf/HP-UXB.11.20.mk => coreconf/HP-UXB.11.20.mk rename : security/coreconf/HP-UXB.11.22.mk => coreconf/HP-UXB.11.22.mk rename : security/coreconf/HP-UXB.11.23.mk => coreconf/HP-UXB.11.23.mk rename : security/coreconf/HP-UXB.11.mk => coreconf/HP-UXB.11.mk rename : security/coreconf/IRIX.mk => coreconf/IRIX.mk rename : security/coreconf/IRIX5.2.mk => coreconf/IRIX5.2.mk rename : security/coreconf/IRIX5.3.mk => coreconf/IRIX5.3.mk rename : security/coreconf/IRIX5.mk => coreconf/IRIX5.mk rename : security/coreconf/IRIX6.2.mk => coreconf/IRIX6.2.mk rename : security/coreconf/IRIX6.3.mk => coreconf/IRIX6.3.mk rename : security/coreconf/IRIX6.5.mk => coreconf/IRIX6.5.mk rename : security/coreconf/IRIX6.mk => coreconf/IRIX6.mk rename : security/coreconf/Linux.mk => coreconf/Linux.mk rename : security/coreconf/Makefile => coreconf/Makefile rename : security/coreconf/NCR3.0.mk => coreconf/NCR3.0.mk rename : security/coreconf/NEC4.2.mk => coreconf/NEC4.2.mk rename : security/coreconf/NetBSD.mk => coreconf/NetBSD.mk rename : security/coreconf/OS2.mk => coreconf/OS2.mk rename : security/coreconf/OSF1.mk => coreconf/OSF1.mk rename : security/coreconf/OSF1V2.0.mk => coreconf/OSF1V2.0.mk rename : security/coreconf/OSF1V3.0.mk => coreconf/OSF1V3.0.mk rename : security/coreconf/OSF1V3.2.mk => coreconf/OSF1V3.2.mk rename : security/coreconf/OSF1V4.0.mk => coreconf/OSF1V4.0.mk rename : security/coreconf/OSF1V4.0B.mk => coreconf/OSF1V4.0B.mk rename : security/coreconf/OSF1V4.0D.mk => coreconf/OSF1V4.0D.mk rename : security/coreconf/OSF1V5.0.mk => coreconf/OSF1V5.0.mk rename : security/coreconf/OSF1V5.1.mk => coreconf/OSF1V5.1.mk rename : security/coreconf/OpenBSD.mk => coreconf/OpenBSD.mk rename : security/coreconf/OpenUNIX.mk => coreconf/OpenUNIX.mk rename : security/coreconf/QNX.mk => coreconf/QNX.mk rename : security/coreconf/README => coreconf/README rename : security/coreconf/RISCOS.mk => coreconf/RISCOS.mk rename : security/coreconf/ReliantUNIX.mk => coreconf/ReliantUNIX.mk rename : security/coreconf/ReliantUNIX5.4.mk => coreconf/ReliantUNIX5.4.mk rename : security/coreconf/SCOOS5.0.mk => coreconf/SCOOS5.0.mk rename : security/coreconf/SCO_SV3.2.mk => coreconf/SCO_SV3.2.mk rename : security/coreconf/SunOS4.1.3_U1.mk => coreconf/SunOS4.1.3_U1.mk rename : security/coreconf/SunOS5.mk => coreconf/SunOS5.mk rename : security/coreconf/UNIX.mk => coreconf/UNIX.mk rename : security/coreconf/UNIXWARE2.1.mk => coreconf/UNIXWARE2.1.mk rename : security/coreconf/WIN32.mk => coreconf/WIN32.mk rename : security/coreconf/WIN95.mk => coreconf/WIN95.mk rename : security/coreconf/WINNT.mk => coreconf/WINNT.mk rename : security/coreconf/arch.mk => coreconf/arch.mk rename : security/coreconf/command.mk => coreconf/command.mk rename : security/coreconf/config.mk => coreconf/config.mk rename : security/coreconf/coreconf.dep => coreconf/coreconf.dep rename : security/coreconf/coreconf.pl => coreconf/coreconf.pl rename : security/coreconf/cpdist.pl => coreconf/cpdist.pl rename : security/coreconf/headers.mk => coreconf/headers.mk rename : security/coreconf/import.pl => coreconf/import.pl rename : security/coreconf/jdk.mk => coreconf/jdk.mk rename : security/coreconf/jniregen.pl => coreconf/jniregen.pl rename : security/coreconf/location.mk => coreconf/location.mk rename : security/coreconf/mkdepend/Makefile => coreconf/mkdepend/Makefile rename : security/coreconf/mkdepend/cppsetup.c => coreconf/mkdepend/cppsetup.c rename : security/coreconf/mkdepend/def.h => coreconf/mkdepend/def.h rename : security/coreconf/mkdepend/ifparser.c => coreconf/mkdepend/ifparser.c rename : security/coreconf/mkdepend/ifparser.h => coreconf/mkdepend/ifparser.h rename : security/coreconf/mkdepend/imakemdep.h => coreconf/mkdepend/imakemdep.h rename : security/coreconf/mkdepend/include.c => coreconf/mkdepend/include.c rename : security/coreconf/mkdepend/main.c => coreconf/mkdepend/main.c rename : security/coreconf/mkdepend/mkdepend.man => coreconf/mkdepend/mkdepend.man rename : security/coreconf/mkdepend/parse.c => coreconf/mkdepend/parse.c rename : security/coreconf/mkdepend/pr.c => coreconf/mkdepend/pr.c rename : security/coreconf/module.mk => coreconf/module.mk rename : security/coreconf/nsinstall/Makefile => coreconf/nsinstall/Makefile rename : security/coreconf/nsinstall/nsinstall.c => coreconf/nsinstall/nsinstall.c rename : security/coreconf/nsinstall/pathsub.c => coreconf/nsinstall/pathsub.c rename : security/coreconf/nsinstall/pathsub.h => coreconf/nsinstall/pathsub.h rename : security/coreconf/nsinstall/sunos4.h => coreconf/nsinstall/sunos4.h rename : security/coreconf/outofdate.pl => coreconf/outofdate.pl rename : security/coreconf/prefix.mk => coreconf/prefix.mk rename : security/coreconf/release.pl => coreconf/release.pl rename : security/coreconf/rules.mk => coreconf/rules.mk rename : security/coreconf/ruleset.mk => coreconf/ruleset.mk rename : security/coreconf/source.mk => coreconf/source.mk rename : security/coreconf/suffix.mk => coreconf/suffix.mk rename : security/coreconf/tree.mk => coreconf/tree.mk rename : security/coreconf/version.mk => coreconf/version.mk rename : security/coreconf/version.pl => coreconf/version.pl rename : security/nss/coverage/cov.sh => coverage/cov.sh rename : security/nss/coverage/report.sh => coverage/report.sh rename : security/nss/doc/.cvsignore => doc/.cvsignore rename : security/nss/doc/Makefile => doc/Makefile rename : security/nss/doc/README => doc/README rename : security/nss/doc/certutil.xml => doc/certutil.xml rename : security/nss/doc/cmsutil.xml => doc/cmsutil.xml rename : security/nss/doc/crlutil.xml => doc/crlutil.xml rename : security/nss/doc/derdump.xml => doc/derdump.xml rename : security/nss/doc/html/.cvsignore => doc/html/.cvsignore rename : security/nss/doc/html/certutil.html => doc/html/certutil.html rename : security/nss/doc/html/cmsutil.html => doc/html/cmsutil.html rename : security/nss/doc/html/crlutil.html => doc/html/crlutil.html rename : security/nss/doc/html/derdump.html => doc/html/derdump.html rename : security/nss/doc/html/modutil.html => doc/html/modutil.html rename : security/nss/doc/html/pk12util.html => doc/html/pk12util.html rename : security/nss/doc/html/pp.html => doc/html/pp.html rename : security/nss/doc/html/signtool.html => doc/html/signtool.html rename : security/nss/doc/html/signver.html => doc/html/signver.html rename : security/nss/doc/html/ssltap.html => doc/html/ssltap.html rename : security/nss/doc/html/vfychain.html => doc/html/vfychain.html rename : security/nss/doc/html/vfyserv.html => doc/html/vfyserv.html rename : security/nss/doc/modutil.xml => doc/modutil.xml rename : security/nss/doc/nroff/certutil.1 => doc/nroff/certutil.1 rename : security/nss/doc/nroff/cmsutil.1 => doc/nroff/cmsutil.1 rename : security/nss/doc/nroff/crlutil.1 => doc/nroff/crlutil.1 rename : security/nss/doc/nroff/derdump.1 => doc/nroff/derdump.1 rename : security/nss/doc/nroff/modutil.1 => doc/nroff/modutil.1 rename : security/nss/doc/nroff/pk12util.1 => doc/nroff/pk12util.1 rename : security/nss/doc/nroff/pp.1 => doc/nroff/pp.1 rename : security/nss/doc/nroff/signtool.1 => doc/nroff/signtool.1 rename : security/nss/doc/nroff/signver.1 => doc/nroff/signver.1 rename : security/nss/doc/nroff/ssltap.1 => doc/nroff/ssltap.1 rename : security/nss/doc/nroff/vfychain.1 => doc/nroff/vfychain.1 rename : security/nss/doc/nroff/vfyserv.1 => doc/nroff/vfyserv.1 rename : security/nss/doc/pk12util.xml => doc/pk12util.xml rename : security/nss/doc/pp.xml => doc/pp.xml rename : security/nss/doc/signtool.xml => doc/signtool.xml rename : security/nss/doc/signver.xml => doc/signver.xml rename : security/nss/doc/ssltap.xml => doc/ssltap.xml rename : security/nss/doc/vfychain.xml => doc/vfychain.xml rename : security/nss/doc/vfyserv.xml => doc/vfyserv.xml rename : security/nss/lib/Makefile => lib/Makefile rename : security/nss/lib/base/Makefile => lib/base/Makefile rename : security/nss/lib/base/arena.c => lib/base/arena.c rename : security/nss/lib/base/base.h => lib/base/base.h rename : security/nss/lib/base/baset.h => lib/base/baset.h rename : security/nss/lib/base/config.mk => lib/base/config.mk rename : security/nss/lib/base/error.c => lib/base/error.c rename : security/nss/lib/base/errorval.c => lib/base/errorval.c rename : security/nss/lib/base/hash.c => lib/base/hash.c rename : security/nss/lib/base/hashops.c => lib/base/hashops.c rename : security/nss/lib/base/item.c => lib/base/item.c rename : security/nss/lib/base/libc.c => lib/base/libc.c rename : security/nss/lib/base/list.c => lib/base/list.c rename : security/nss/lib/base/manifest.mn => lib/base/manifest.mn rename : security/nss/lib/base/nssbase.h => lib/base/nssbase.h rename : security/nss/lib/base/nssbaset.h => lib/base/nssbaset.h rename : security/nss/lib/base/tracker.c => lib/base/tracker.c rename : security/nss/lib/base/utf8.c => lib/base/utf8.c rename : security/nss/lib/certdb/.cvsignore => lib/certdb/.cvsignore rename : security/nss/lib/certdb/Makefile => lib/certdb/Makefile rename : security/nss/lib/certdb/alg1485.c => lib/certdb/alg1485.c rename : security/nss/lib/certdb/cert.h => lib/certdb/cert.h rename : security/nss/lib/certdb/certdb.c => lib/certdb/certdb.c rename : security/nss/lib/certdb/certdb.h => lib/certdb/certdb.h rename : security/nss/lib/certdb/certi.h => lib/certdb/certi.h rename : security/nss/lib/certdb/certt.h => lib/certdb/certt.h rename : security/nss/lib/certdb/certv3.c => lib/certdb/certv3.c rename : security/nss/lib/certdb/certxutl.c => lib/certdb/certxutl.c rename : security/nss/lib/certdb/certxutl.h => lib/certdb/certxutl.h rename : security/nss/lib/certdb/config.mk => lib/certdb/config.mk rename : security/nss/lib/certdb/crl.c => lib/certdb/crl.c rename : security/nss/lib/certdb/genname.c => lib/certdb/genname.c rename : security/nss/lib/certdb/genname.h => lib/certdb/genname.h rename : security/nss/lib/certdb/manifest.mn => lib/certdb/manifest.mn rename : security/nss/lib/certdb/polcyxtn.c => lib/certdb/polcyxtn.c rename : security/nss/lib/certdb/secname.c => lib/certdb/secname.c rename : security/nss/lib/certdb/stanpcertdb.c => lib/certdb/stanpcertdb.c rename : security/nss/lib/certdb/xauthkid.c => lib/certdb/xauthkid.c rename : security/nss/lib/certdb/xbsconst.c => lib/certdb/xbsconst.c rename : security/nss/lib/certdb/xconst.c => lib/certdb/xconst.c rename : security/nss/lib/certdb/xconst.h => lib/certdb/xconst.h rename : security/nss/lib/certhigh/Makefile => lib/certhigh/Makefile rename : security/nss/lib/certhigh/certhigh.c => lib/certhigh/certhigh.c rename : security/nss/lib/certhigh/certhtml.c => lib/certhigh/certhtml.c rename : security/nss/lib/certhigh/certreq.c => lib/certhigh/certreq.c rename : security/nss/lib/certhigh/certvfy.c => lib/certhigh/certvfy.c rename : security/nss/lib/certhigh/certvfypkix.c => lib/certhigh/certvfypkix.c rename : security/nss/lib/certhigh/certvfypkixprint.c => lib/certhigh/certvfypkixprint.c rename : security/nss/lib/certhigh/config.mk => lib/certhigh/config.mk rename : security/nss/lib/certhigh/crlv2.c => lib/certhigh/crlv2.c rename : security/nss/lib/certhigh/manifest.mn => lib/certhigh/manifest.mn rename : security/nss/lib/certhigh/ocsp.c => lib/certhigh/ocsp.c rename : security/nss/lib/certhigh/ocsp.h => lib/certhigh/ocsp.h rename : security/nss/lib/certhigh/ocspi.h => lib/certhigh/ocspi.h rename : security/nss/lib/certhigh/ocspsig.c => lib/certhigh/ocspsig.c rename : security/nss/lib/certhigh/ocspt.h => lib/certhigh/ocspt.h rename : security/nss/lib/certhigh/ocspti.h => lib/certhigh/ocspti.h rename : security/nss/lib/certhigh/xcrldist.c => lib/certhigh/xcrldist.c rename : security/nss/lib/ckfw/Makefile => lib/ckfw/Makefile rename : security/nss/lib/ckfw/builtins/Makefile => lib/ckfw/builtins/Makefile rename : security/nss/lib/ckfw/builtins/README => lib/ckfw/builtins/README rename : security/nss/lib/ckfw/builtins/anchor.c => lib/ckfw/builtins/anchor.c rename : security/nss/lib/ckfw/builtins/bfind.c => lib/ckfw/builtins/bfind.c rename : security/nss/lib/ckfw/builtins/binst.c => lib/ckfw/builtins/binst.c rename : security/nss/lib/ckfw/builtins/bobject.c => lib/ckfw/builtins/bobject.c rename : security/nss/lib/ckfw/builtins/bsession.c => lib/ckfw/builtins/bsession.c rename : security/nss/lib/ckfw/builtins/bslot.c => lib/ckfw/builtins/bslot.c rename : security/nss/lib/ckfw/builtins/btoken.c => lib/ckfw/builtins/btoken.c rename : security/nss/lib/ckfw/builtins/builtins.h => lib/ckfw/builtins/builtins.h rename : security/nss/lib/ckfw/builtins/certdata.perl => lib/ckfw/builtins/certdata.perl rename : security/nss/lib/ckfw/builtins/certdata.txt => lib/ckfw/builtins/certdata.txt rename : security/nss/lib/ckfw/builtins/ckbiver.c => lib/ckfw/builtins/ckbiver.c rename : security/nss/lib/ckfw/builtins/config.mk => lib/ckfw/builtins/config.mk rename : security/nss/lib/ckfw/builtins/constants.c => lib/ckfw/builtins/constants.c rename : security/nss/lib/ckfw/builtins/manifest.mn => lib/ckfw/builtins/manifest.mn rename : security/nss/lib/ckfw/builtins/nssckbi.def => lib/ckfw/builtins/nssckbi.def rename : security/nss/lib/ckfw/builtins/nssckbi.h => lib/ckfw/builtins/nssckbi.h rename : security/nss/lib/ckfw/builtins/nssckbi.rc => lib/ckfw/builtins/nssckbi.rc rename : security/nss/lib/ckfw/capi/Makefile => lib/ckfw/capi/Makefile rename : security/nss/lib/ckfw/capi/README => lib/ckfw/capi/README rename : security/nss/lib/ckfw/capi/anchor.c => lib/ckfw/capi/anchor.c rename : security/nss/lib/ckfw/capi/cfind.c => lib/ckfw/capi/cfind.c rename : security/nss/lib/ckfw/capi/cinst.c => lib/ckfw/capi/cinst.c rename : security/nss/lib/ckfw/capi/ckcapi.h => lib/ckfw/capi/ckcapi.h rename : security/nss/lib/ckfw/capi/ckcapiver.c => lib/ckfw/capi/ckcapiver.c rename : security/nss/lib/ckfw/capi/cobject.c => lib/ckfw/capi/cobject.c rename : security/nss/lib/ckfw/capi/config.mk => lib/ckfw/capi/config.mk rename : security/nss/lib/ckfw/capi/constants.c => lib/ckfw/capi/constants.c rename : security/nss/lib/ckfw/capi/crsa.c => lib/ckfw/capi/crsa.c rename : security/nss/lib/ckfw/capi/csession.c => lib/ckfw/capi/csession.c rename : security/nss/lib/ckfw/capi/cslot.c => lib/ckfw/capi/cslot.c rename : security/nss/lib/ckfw/capi/ctoken.c => lib/ckfw/capi/ctoken.c rename : security/nss/lib/ckfw/capi/manifest.mn => lib/ckfw/capi/manifest.mn rename : security/nss/lib/ckfw/capi/nsscapi.def => lib/ckfw/capi/nsscapi.def rename : security/nss/lib/ckfw/capi/nsscapi.h => lib/ckfw/capi/nsscapi.h rename : security/nss/lib/ckfw/capi/nsscapi.rc => lib/ckfw/capi/nsscapi.rc rename : security/nss/lib/ckfw/capi/staticobj.c => lib/ckfw/capi/staticobj.c rename : security/nss/lib/ckfw/ck.api => lib/ckfw/ck.api rename : security/nss/lib/ckfw/ck.h => lib/ckfw/ck.h rename : security/nss/lib/ckfw/ckapi.perl => lib/ckfw/ckapi.perl rename : security/nss/lib/ckfw/ckfw.h => lib/ckfw/ckfw.h rename : security/nss/lib/ckfw/ckfwm.h => lib/ckfw/ckfwm.h rename : security/nss/lib/ckfw/ckfwtm.h => lib/ckfw/ckfwtm.h rename : security/nss/lib/ckfw/ckmd.h => lib/ckfw/ckmd.h rename : security/nss/lib/ckfw/ckt.h => lib/ckfw/ckt.h rename : security/nss/lib/ckfw/config.mk => lib/ckfw/config.mk rename : security/nss/lib/ckfw/crypto.c => lib/ckfw/crypto.c rename : security/nss/lib/ckfw/dbm/Makefile => lib/ckfw/dbm/Makefile rename : security/nss/lib/ckfw/dbm/anchor.c => lib/ckfw/dbm/anchor.c rename : security/nss/lib/ckfw/dbm/ckdbm.h => lib/ckfw/dbm/ckdbm.h rename : security/nss/lib/ckfw/dbm/config.mk => lib/ckfw/dbm/config.mk rename : security/nss/lib/ckfw/dbm/db.c => lib/ckfw/dbm/db.c rename : security/nss/lib/ckfw/dbm/find.c => lib/ckfw/dbm/find.c rename : security/nss/lib/ckfw/dbm/instance.c => lib/ckfw/dbm/instance.c rename : security/nss/lib/ckfw/dbm/manifest.mn => lib/ckfw/dbm/manifest.mn rename : security/nss/lib/ckfw/dbm/object.c => lib/ckfw/dbm/object.c rename : security/nss/lib/ckfw/dbm/session.c => lib/ckfw/dbm/session.c rename : security/nss/lib/ckfw/dbm/slot.c => lib/ckfw/dbm/slot.c rename : security/nss/lib/ckfw/dbm/token.c => lib/ckfw/dbm/token.c rename : security/nss/lib/ckfw/find.c => lib/ckfw/find.c rename : security/nss/lib/ckfw/hash.c => lib/ckfw/hash.c rename : security/nss/lib/ckfw/instance.c => lib/ckfw/instance.c rename : security/nss/lib/ckfw/manifest.mn => lib/ckfw/manifest.mn rename : security/nss/lib/ckfw/mechanism.c => lib/ckfw/mechanism.c rename : security/nss/lib/ckfw/mutex.c => lib/ckfw/mutex.c rename : security/nss/lib/ckfw/nssck.api => lib/ckfw/nssck.api rename : security/nss/lib/ckfw/nssckepv.h => lib/ckfw/nssckepv.h rename : security/nss/lib/ckfw/nssckft.h => lib/ckfw/nssckft.h rename : security/nss/lib/ckfw/nssckfw.h => lib/ckfw/nssckfw.h rename : security/nss/lib/ckfw/nssckfwc.h => lib/ckfw/nssckfwc.h rename : security/nss/lib/ckfw/nssckfwt.h => lib/ckfw/nssckfwt.h rename : security/nss/lib/ckfw/nssckg.h => lib/ckfw/nssckg.h rename : security/nss/lib/ckfw/nssckmdt.h => lib/ckfw/nssckmdt.h rename : security/nss/lib/ckfw/nssckt.h => lib/ckfw/nssckt.h rename : security/nss/lib/ckfw/nssmkey/Makefile => lib/ckfw/nssmkey/Makefile rename : security/nss/lib/ckfw/nssmkey/README => lib/ckfw/nssmkey/README rename : security/nss/lib/ckfw/nssmkey/ckmk.h => lib/ckfw/nssmkey/ckmk.h rename : security/nss/lib/ckfw/nssmkey/ckmkver.c => lib/ckfw/nssmkey/ckmkver.c rename : security/nss/lib/ckfw/nssmkey/config.mk => lib/ckfw/nssmkey/config.mk rename : security/nss/lib/ckfw/nssmkey/manchor.c => lib/ckfw/nssmkey/manchor.c rename : security/nss/lib/ckfw/nssmkey/manifest.mn => lib/ckfw/nssmkey/manifest.mn rename : security/nss/lib/ckfw/nssmkey/mconstants.c => lib/ckfw/nssmkey/mconstants.c rename : security/nss/lib/ckfw/nssmkey/mfind.c => lib/ckfw/nssmkey/mfind.c rename : security/nss/lib/ckfw/nssmkey/minst.c => lib/ckfw/nssmkey/minst.c rename : security/nss/lib/ckfw/nssmkey/mobject.c => lib/ckfw/nssmkey/mobject.c rename : security/nss/lib/ckfw/nssmkey/mrsa.c => lib/ckfw/nssmkey/mrsa.c rename : security/nss/lib/ckfw/nssmkey/msession.c => lib/ckfw/nssmkey/msession.c rename : security/nss/lib/ckfw/nssmkey/mslot.c => lib/ckfw/nssmkey/mslot.c rename : security/nss/lib/ckfw/nssmkey/mtoken.c => lib/ckfw/nssmkey/mtoken.c rename : security/nss/lib/ckfw/nssmkey/nssmkey.def => lib/ckfw/nssmkey/nssmkey.def rename : security/nss/lib/ckfw/nssmkey/nssmkey.h => lib/ckfw/nssmkey/nssmkey.h rename : security/nss/lib/ckfw/nssmkey/staticobj.c => lib/ckfw/nssmkey/staticobj.c rename : security/nss/lib/ckfw/object.c => lib/ckfw/object.c rename : security/nss/lib/ckfw/session.c => lib/ckfw/session.c rename : security/nss/lib/ckfw/sessobj.c => lib/ckfw/sessobj.c rename : security/nss/lib/ckfw/slot.c => lib/ckfw/slot.c rename : security/nss/lib/ckfw/token.c => lib/ckfw/token.c rename : security/nss/lib/ckfw/wrap.c => lib/ckfw/wrap.c rename : security/nss/lib/crmf/Makefile => lib/crmf/Makefile rename : security/nss/lib/crmf/asn1cmn.c => lib/crmf/asn1cmn.c rename : security/nss/lib/crmf/challcli.c => lib/crmf/challcli.c rename : security/nss/lib/crmf/cmmf.h => lib/crmf/cmmf.h rename : security/nss/lib/crmf/cmmfasn1.c => lib/crmf/cmmfasn1.c rename : security/nss/lib/crmf/cmmfchal.c => lib/crmf/cmmfchal.c rename : security/nss/lib/crmf/cmmfi.h => lib/crmf/cmmfi.h rename : security/nss/lib/crmf/cmmfit.h => lib/crmf/cmmfit.h rename : security/nss/lib/crmf/cmmfrec.c => lib/crmf/cmmfrec.c rename : security/nss/lib/crmf/cmmfresp.c => lib/crmf/cmmfresp.c rename : security/nss/lib/crmf/cmmft.h => lib/crmf/cmmft.h rename : security/nss/lib/crmf/config.mk => lib/crmf/config.mk rename : security/nss/lib/crmf/crmf.h => lib/crmf/crmf.h rename : security/nss/lib/crmf/crmfcont.c => lib/crmf/crmfcont.c rename : security/nss/lib/crmf/crmfdec.c => lib/crmf/crmfdec.c rename : security/nss/lib/crmf/crmfenc.c => lib/crmf/crmfenc.c rename : security/nss/lib/crmf/crmffut.h => lib/crmf/crmffut.h rename : security/nss/lib/crmf/crmfget.c => lib/crmf/crmfget.c rename : security/nss/lib/crmf/crmfi.h => lib/crmf/crmfi.h rename : security/nss/lib/crmf/crmfit.h => lib/crmf/crmfit.h rename : security/nss/lib/crmf/crmfpop.c => lib/crmf/crmfpop.c rename : security/nss/lib/crmf/crmfreq.c => lib/crmf/crmfreq.c rename : security/nss/lib/crmf/crmft.h => lib/crmf/crmft.h rename : security/nss/lib/crmf/crmftmpl.c => lib/crmf/crmftmpl.c rename : security/nss/lib/crmf/encutil.c => lib/crmf/encutil.c rename : security/nss/lib/crmf/manifest.mn => lib/crmf/manifest.mn rename : security/nss/lib/crmf/respcli.c => lib/crmf/respcli.c rename : security/nss/lib/crmf/respcmn.c => lib/crmf/respcmn.c rename : security/nss/lib/crmf/servget.c => lib/crmf/servget.c rename : security/nss/lib/cryptohi/Makefile => lib/cryptohi/Makefile rename : security/nss/lib/cryptohi/config.mk => lib/cryptohi/config.mk rename : security/nss/lib/cryptohi/cryptohi.h => lib/cryptohi/cryptohi.h rename : security/nss/lib/cryptohi/cryptoht.h => lib/cryptohi/cryptoht.h rename : security/nss/lib/cryptohi/dsautil.c => lib/cryptohi/dsautil.c rename : security/nss/lib/cryptohi/key.h => lib/cryptohi/key.h rename : security/nss/lib/cryptohi/keyhi.h => lib/cryptohi/keyhi.h rename : security/nss/lib/cryptohi/keyi.h => lib/cryptohi/keyi.h rename : security/nss/lib/cryptohi/keyt.h => lib/cryptohi/keyt.h rename : security/nss/lib/cryptohi/keythi.h => lib/cryptohi/keythi.h rename : security/nss/lib/cryptohi/manifest.mn => lib/cryptohi/manifest.mn rename : security/nss/lib/cryptohi/sechash.c => lib/cryptohi/sechash.c rename : security/nss/lib/cryptohi/sechash.h => lib/cryptohi/sechash.h rename : security/nss/lib/cryptohi/seckey.c => lib/cryptohi/seckey.c rename : security/nss/lib/cryptohi/secsign.c => lib/cryptohi/secsign.c rename : security/nss/lib/cryptohi/secvfy.c => lib/cryptohi/secvfy.c rename : dbm/.cvsignore => lib/dbm/.cvsignore rename : security/dbm/Makefile => lib/dbm/Makefile rename : security/dbm/config/config.mk => lib/dbm/config/config.mk rename : dbm/include/.cvsignore => lib/dbm/include/.cvsignore rename : security/dbm/include/Makefile => lib/dbm/include/Makefile rename : dbm/include/cdefs.h => lib/dbm/include/cdefs.h rename : dbm/include/extern.h => lib/dbm/include/extern.h rename : dbm/include/hash.h => lib/dbm/include/hash.h rename : dbm/include/hsearch.h => lib/dbm/include/hsearch.h rename : security/dbm/include/manifest.mn => lib/dbm/include/manifest.mn rename : dbm/include/mcom_db.h => lib/dbm/include/mcom_db.h rename : dbm/include/mpool.h => lib/dbm/include/mpool.h rename : dbm/include/ncompat.h => lib/dbm/include/ncompat.h rename : dbm/include/page.h => lib/dbm/include/page.h rename : dbm/include/queue.h => lib/dbm/include/queue.h rename : dbm/include/search.h => lib/dbm/include/search.h rename : dbm/include/winfile.h => lib/dbm/include/winfile.h rename : security/dbm/manifest.mn => lib/dbm/manifest.mn rename : dbm/src/.cvsignore => lib/dbm/src/.cvsignore rename : security/dbm/src/Makefile => lib/dbm/src/Makefile rename : security/dbm/src/config.mk => lib/dbm/src/config.mk rename : dbm/src/db.c => lib/dbm/src/db.c rename : security/dbm/src/dirent.c => lib/dbm/src/dirent.c rename : security/dbm/src/dirent.h => lib/dbm/src/dirent.h rename : dbm/src/h_bigkey.c => lib/dbm/src/h_bigkey.c rename : dbm/src/h_func.c => lib/dbm/src/h_func.c rename : dbm/src/h_log2.c => lib/dbm/src/h_log2.c rename : dbm/src/h_page.c => lib/dbm/src/h_page.c rename : dbm/src/hash.c => lib/dbm/src/hash.c rename : dbm/src/hash_buf.c => lib/dbm/src/hash_buf.c rename : security/dbm/src/manifest.mn => lib/dbm/src/manifest.mn rename : dbm/src/memmove.c => lib/dbm/src/memmove.c rename : dbm/src/mktemp.c => lib/dbm/src/mktemp.c rename : dbm/src/snprintf.c => lib/dbm/src/snprintf.c rename : dbm/src/strerror.c => lib/dbm/src/strerror.c rename : dbm/tests/.cvsignore => lib/dbm/tests/.cvsignore rename : security/dbm/tests/Makefile => lib/dbm/tests/Makefile rename : dbm/tests/dbmtest.pkg => lib/dbm/tests/dbmtest.pkg rename : dbm/tests/lots.c => lib/dbm/tests/lots.c rename : security/nss/lib/dev/Makefile => lib/dev/Makefile rename : security/nss/lib/dev/ckhelper.c => lib/dev/ckhelper.c rename : security/nss/lib/dev/ckhelper.h => lib/dev/ckhelper.h rename : security/nss/lib/dev/config.mk => lib/dev/config.mk rename : security/nss/lib/dev/dev.h => lib/dev/dev.h rename : security/nss/lib/dev/devm.h => lib/dev/devm.h rename : security/nss/lib/dev/devslot.c => lib/dev/devslot.c rename : security/nss/lib/dev/devt.h => lib/dev/devt.h rename : security/nss/lib/dev/devtm.h => lib/dev/devtm.h rename : security/nss/lib/dev/devtoken.c => lib/dev/devtoken.c rename : security/nss/lib/dev/devutil.c => lib/dev/devutil.c rename : security/nss/lib/dev/manifest.mn => lib/dev/manifest.mn rename : security/nss/lib/dev/nssdev.h => lib/dev/nssdev.h rename : security/nss/lib/dev/nssdevt.h => lib/dev/nssdevt.h rename : security/nss/lib/freebl/Makefile => lib/freebl/Makefile rename : security/nss/lib/freebl/aeskeywrap.c => lib/freebl/aeskeywrap.c rename : security/nss/lib/freebl/alg2268.c => lib/freebl/alg2268.c rename : security/nss/lib/freebl/alghmac.c => lib/freebl/alghmac.c rename : security/nss/lib/freebl/alghmac.h => lib/freebl/alghmac.h rename : security/nss/lib/freebl/arcfive.c => lib/freebl/arcfive.c rename : security/nss/lib/freebl/arcfour-amd64-gas.s => lib/freebl/arcfour-amd64-gas.s rename : security/nss/lib/freebl/arcfour-amd64-masm.asm => lib/freebl/arcfour-amd64-masm.asm rename : security/nss/lib/freebl/arcfour-amd64-sun.s => lib/freebl/arcfour-amd64-sun.s rename : security/nss/lib/freebl/arcfour.c => lib/freebl/arcfour.c rename : security/nss/lib/freebl/blapi.h => lib/freebl/blapi.h rename : security/nss/lib/freebl/blapii.h => lib/freebl/blapii.h rename : security/nss/lib/freebl/blapit.h => lib/freebl/blapit.h rename : security/nss/lib/freebl/camellia.c => lib/freebl/camellia.c rename : security/nss/lib/freebl/camellia.h => lib/freebl/camellia.h rename : security/nss/lib/freebl/config.mk => lib/freebl/config.mk rename : security/nss/lib/freebl/ctr.c => lib/freebl/ctr.c rename : security/nss/lib/freebl/ctr.h => lib/freebl/ctr.h rename : security/nss/lib/freebl/cts.c => lib/freebl/cts.c rename : security/nss/lib/freebl/cts.h => lib/freebl/cts.h rename : security/nss/lib/freebl/des.c => lib/freebl/des.c rename : security/nss/lib/freebl/des.h => lib/freebl/des.h rename : security/nss/lib/freebl/desblapi.c => lib/freebl/desblapi.c rename : security/nss/lib/freebl/dh.c => lib/freebl/dh.c rename : security/nss/lib/freebl/drbg.c => lib/freebl/drbg.c rename : security/nss/lib/freebl/dsa.c => lib/freebl/dsa.c rename : security/nss/lib/freebl/ec.c => lib/freebl/ec.c rename : security/nss/lib/freebl/ec.h => lib/freebl/ec.h rename : security/nss/lib/freebl/ecl/Makefile => lib/freebl/ecl/Makefile rename : security/nss/lib/freebl/ecl/README => lib/freebl/ecl/README rename : security/nss/lib/freebl/ecl/README.FP => lib/freebl/ecl/README.FP rename : security/nss/lib/freebl/ecl/ec2.h => lib/freebl/ecl/ec2.h rename : security/nss/lib/freebl/ecl/ec2_163.c => lib/freebl/ecl/ec2_163.c rename : security/nss/lib/freebl/ecl/ec2_193.c => lib/freebl/ecl/ec2_193.c rename : security/nss/lib/freebl/ecl/ec2_233.c => lib/freebl/ecl/ec2_233.c rename : security/nss/lib/freebl/ecl/ec2_aff.c => lib/freebl/ecl/ec2_aff.c rename : security/nss/lib/freebl/ecl/ec2_mont.c => lib/freebl/ecl/ec2_mont.c rename : security/nss/lib/freebl/ecl/ec2_proj.c => lib/freebl/ecl/ec2_proj.c rename : security/nss/lib/freebl/ecl/ec_naf.c => lib/freebl/ecl/ec_naf.c rename : security/nss/lib/freebl/ecl/ecl-curve.h => lib/freebl/ecl/ecl-curve.h rename : security/nss/lib/freebl/ecl/ecl-exp.h => lib/freebl/ecl/ecl-exp.h rename : security/nss/lib/freebl/ecl/ecl-priv.h => lib/freebl/ecl/ecl-priv.h rename : security/nss/lib/freebl/ecl/ecl.c => lib/freebl/ecl/ecl.c rename : security/nss/lib/freebl/ecl/ecl.h => lib/freebl/ecl/ecl.h rename : security/nss/lib/freebl/ecl/ecl_curve.c => lib/freebl/ecl/ecl_curve.c rename : security/nss/lib/freebl/ecl/ecl_gf.c => lib/freebl/ecl/ecl_gf.c rename : security/nss/lib/freebl/ecl/ecl_mult.c => lib/freebl/ecl/ecl_mult.c rename : security/nss/lib/freebl/ecl/ecp.h => lib/freebl/ecl/ecp.h rename : security/nss/lib/freebl/ecl/ecp_192.c => lib/freebl/ecl/ecp_192.c rename : security/nss/lib/freebl/ecl/ecp_224.c => lib/freebl/ecl/ecp_224.c rename : security/nss/lib/freebl/ecl/ecp_256.c => lib/freebl/ecl/ecp_256.c rename : security/nss/lib/freebl/ecl/ecp_384.c => lib/freebl/ecl/ecp_384.c rename : security/nss/lib/freebl/ecl/ecp_521.c => lib/freebl/ecl/ecp_521.c rename : security/nss/lib/freebl/ecl/ecp_aff.c => lib/freebl/ecl/ecp_aff.c rename : security/nss/lib/freebl/ecl/ecp_fp.c => lib/freebl/ecl/ecp_fp.c rename : security/nss/lib/freebl/ecl/ecp_fp.h => lib/freebl/ecl/ecp_fp.h rename : security/nss/lib/freebl/ecl/ecp_fp160.c => lib/freebl/ecl/ecp_fp160.c rename : security/nss/lib/freebl/ecl/ecp_fp192.c => lib/freebl/ecl/ecp_fp192.c rename : security/nss/lib/freebl/ecl/ecp_fp224.c => lib/freebl/ecl/ecp_fp224.c rename : security/nss/lib/freebl/ecl/ecp_fpinc.c => lib/freebl/ecl/ecp_fpinc.c rename : security/nss/lib/freebl/ecl/ecp_jac.c => lib/freebl/ecl/ecp_jac.c rename : security/nss/lib/freebl/ecl/ecp_jm.c => lib/freebl/ecl/ecp_jm.c rename : security/nss/lib/freebl/ecl/ecp_mont.c => lib/freebl/ecl/ecp_mont.c rename : security/nss/lib/freebl/ecl/tests/ec2_test.c => lib/freebl/ecl/tests/ec2_test.c rename : security/nss/lib/freebl/ecl/tests/ec_naft.c => lib/freebl/ecl/tests/ec_naft.c rename : security/nss/lib/freebl/ecl/tests/ecp_fpt.c => lib/freebl/ecl/tests/ecp_fpt.c rename : security/nss/lib/freebl/ecl/tests/ecp_test.c => lib/freebl/ecl/tests/ecp_test.c rename : security/nss/lib/freebl/freebl.def => lib/freebl/freebl.def rename : security/nss/lib/freebl/freebl.rc => lib/freebl/freebl.rc rename : security/nss/lib/freebl/freebl_hash.def => lib/freebl/freebl_hash.def rename : security/nss/lib/freebl/freeblver.c => lib/freebl/freeblver.c rename : security/nss/lib/freebl/gcm.c => lib/freebl/gcm.c rename : security/nss/lib/freebl/gcm.h => lib/freebl/gcm.h rename : security/nss/lib/freebl/genload.c => lib/freebl/genload.c rename : security/nss/lib/freebl/hmacct.c => lib/freebl/hmacct.c rename : security/nss/lib/freebl/hmacct.h => lib/freebl/hmacct.h rename : security/nss/lib/freebl/intel-aes.h => lib/freebl/intel-aes.h rename : security/nss/lib/freebl/intel-aes.s => lib/freebl/intel-aes.s rename : security/nss/lib/freebl/intel-gcm-wrap.c => lib/freebl/intel-gcm-wrap.c rename : security/nss/lib/freebl/intel-gcm.h => lib/freebl/intel-gcm.h rename : security/nss/lib/freebl/intel-gcm.s => lib/freebl/intel-gcm.s rename : security/nss/lib/freebl/jpake.c => lib/freebl/jpake.c rename : security/nss/lib/freebl/ldvector.c => lib/freebl/ldvector.c rename : security/nss/lib/freebl/loader.c => lib/freebl/loader.c rename : security/nss/lib/freebl/loader.h => lib/freebl/loader.h rename : security/nss/lib/freebl/manifest.mn => lib/freebl/manifest.mn rename : security/nss/lib/freebl/md2.c => lib/freebl/md2.c rename : security/nss/lib/freebl/md5.c => lib/freebl/md5.c rename : security/nss/lib/freebl/mknewpc2.c => lib/freebl/mknewpc2.c rename : security/nss/lib/freebl/mksp.c => lib/freebl/mksp.c rename : security/nss/lib/freebl/mpi/Makefile => lib/freebl/mpi/Makefile rename : security/nss/lib/freebl/mpi/Makefile.os2 => lib/freebl/mpi/Makefile.os2 rename : security/nss/lib/freebl/mpi/Makefile.win => lib/freebl/mpi/Makefile.win rename : security/nss/lib/freebl/mpi/README => lib/freebl/mpi/README rename : security/nss/lib/freebl/mpi/all-tests => lib/freebl/mpi/all-tests rename : security/nss/lib/freebl/mpi/doc/LICENSE => lib/freebl/mpi/doc/LICENSE rename : security/nss/lib/freebl/mpi/doc/LICENSE-MPL => lib/freebl/mpi/doc/LICENSE-MPL rename : security/nss/lib/freebl/mpi/doc/basecvt.pod => lib/freebl/mpi/doc/basecvt.pod rename : security/nss/lib/freebl/mpi/doc/build => lib/freebl/mpi/doc/build rename : security/nss/lib/freebl/mpi/doc/div.txt => lib/freebl/mpi/doc/div.txt rename : security/nss/lib/freebl/mpi/doc/expt.txt => lib/freebl/mpi/doc/expt.txt rename : security/nss/lib/freebl/mpi/doc/gcd.pod => lib/freebl/mpi/doc/gcd.pod rename : security/nss/lib/freebl/mpi/doc/invmod.pod => lib/freebl/mpi/doc/invmod.pod rename : security/nss/lib/freebl/mpi/doc/isprime.pod => lib/freebl/mpi/doc/isprime.pod rename : security/nss/lib/freebl/mpi/doc/lap.pod => lib/freebl/mpi/doc/lap.pod rename : security/nss/lib/freebl/mpi/doc/mpi-test.pod => lib/freebl/mpi/doc/mpi-test.pod rename : security/nss/lib/freebl/mpi/doc/mul.txt => lib/freebl/mpi/doc/mul.txt rename : security/nss/lib/freebl/mpi/doc/pi.txt => lib/freebl/mpi/doc/pi.txt rename : security/nss/lib/freebl/mpi/doc/prime.txt => lib/freebl/mpi/doc/prime.txt rename : security/nss/lib/freebl/mpi/doc/prng.pod => lib/freebl/mpi/doc/prng.pod rename : security/nss/lib/freebl/mpi/doc/redux.txt => lib/freebl/mpi/doc/redux.txt rename : security/nss/lib/freebl/mpi/doc/sqrt.txt => lib/freebl/mpi/doc/sqrt.txt rename : security/nss/lib/freebl/mpi/doc/square.txt => lib/freebl/mpi/doc/square.txt rename : security/nss/lib/freebl/mpi/doc/timing.txt => lib/freebl/mpi/doc/timing.txt rename : security/nss/lib/freebl/mpi/hpma512.s => lib/freebl/mpi/hpma512.s rename : security/nss/lib/freebl/mpi/hppa20.s => lib/freebl/mpi/hppa20.s rename : security/nss/lib/freebl/mpi/hppatch.adb => lib/freebl/mpi/hppatch.adb rename : security/nss/lib/freebl/mpi/logtab.h => lib/freebl/mpi/logtab.h rename : security/nss/lib/freebl/mpi/make-logtab => lib/freebl/mpi/make-logtab rename : security/nss/lib/freebl/mpi/make-test-arrays => lib/freebl/mpi/make-test-arrays rename : security/nss/lib/freebl/mpi/mdxptest.c => lib/freebl/mpi/mdxptest.c rename : security/nss/lib/freebl/mpi/montmulf.c => lib/freebl/mpi/montmulf.c rename : security/nss/lib/freebl/mpi/montmulf.h => lib/freebl/mpi/montmulf.h rename : security/nss/lib/freebl/mpi/montmulf.il => lib/freebl/mpi/montmulf.il rename : security/nss/lib/freebl/mpi/montmulf.s => lib/freebl/mpi/montmulf.s rename : security/nss/lib/freebl/mpi/montmulfv8.il => lib/freebl/mpi/montmulfv8.il rename : security/nss/lib/freebl/mpi/montmulfv8.s => lib/freebl/mpi/montmulfv8.s rename : security/nss/lib/freebl/mpi/montmulfv9.il => lib/freebl/mpi/montmulfv9.il rename : security/nss/lib/freebl/mpi/montmulfv9.s => lib/freebl/mpi/montmulfv9.s rename : security/nss/lib/freebl/mpi/mp_comba.c => lib/freebl/mpi/mp_comba.c rename : security/nss/lib/freebl/mpi/mp_comba_amd64_masm.asm => lib/freebl/mpi/mp_comba_amd64_masm.asm rename : security/nss/lib/freebl/mpi/mp_comba_amd64_sun.s => lib/freebl/mpi/mp_comba_amd64_sun.s rename : security/nss/lib/freebl/mpi/mp_gf2m-priv.h => lib/freebl/mpi/mp_gf2m-priv.h rename : security/nss/lib/freebl/mpi/mp_gf2m.c => lib/freebl/mpi/mp_gf2m.c rename : security/nss/lib/freebl/mpi/mp_gf2m.h => lib/freebl/mpi/mp_gf2m.h rename : security/nss/lib/freebl/mpi/mpcpucache.c => lib/freebl/mpi/mpcpucache.c rename : security/nss/lib/freebl/mpi/mpcpucache_amd64.s => lib/freebl/mpi/mpcpucache_amd64.s rename : security/nss/lib/freebl/mpi/mpcpucache_x86.s => lib/freebl/mpi/mpcpucache_x86.s rename : security/nss/lib/freebl/mpi/mpi-config.h => lib/freebl/mpi/mpi-config.h rename : security/nss/lib/freebl/mpi/mpi-priv.h => lib/freebl/mpi/mpi-priv.h rename : security/nss/lib/freebl/mpi/mpi-test.c => lib/freebl/mpi/mpi-test.c rename : security/nss/lib/freebl/mpi/mpi.c => lib/freebl/mpi/mpi.c rename : security/nss/lib/freebl/mpi/mpi.h => lib/freebl/mpi/mpi.h rename : security/nss/lib/freebl/mpi/mpi_amd64.c => lib/freebl/mpi/mpi_amd64.c rename : security/nss/lib/freebl/mpi/mpi_amd64_gas.s => lib/freebl/mpi/mpi_amd64_gas.s rename : security/nss/lib/freebl/mpi/mpi_amd64_masm.asm => lib/freebl/mpi/mpi_amd64_masm.asm rename : security/nss/lib/freebl/mpi/mpi_amd64_sun.s => lib/freebl/mpi/mpi_amd64_sun.s rename : security/nss/lib/freebl/mpi/mpi_arm.c => lib/freebl/mpi/mpi_arm.c rename : security/nss/lib/freebl/mpi/mpi_hp.c => lib/freebl/mpi/mpi_hp.c rename : security/nss/lib/freebl/mpi/mpi_i86pc.s => lib/freebl/mpi/mpi_i86pc.s rename : security/nss/lib/freebl/mpi/mpi_mips.s => lib/freebl/mpi/mpi_mips.s rename : security/nss/lib/freebl/mpi/mpi_sparc.c => lib/freebl/mpi/mpi_sparc.c rename : security/nss/lib/freebl/mpi/mpi_sse2.s => lib/freebl/mpi/mpi_sse2.s rename : security/nss/lib/freebl/mpi/mpi_x86.s => lib/freebl/mpi/mpi_x86.s rename : security/nss/lib/freebl/mpi/mpi_x86_asm.c => lib/freebl/mpi/mpi_x86_asm.c rename : security/nss/lib/freebl/mpi/mpi_x86_os2.s => lib/freebl/mpi/mpi_x86_os2.s rename : security/nss/lib/freebl/mpi/mplogic.c => lib/freebl/mpi/mplogic.c rename : security/nss/lib/freebl/mpi/mplogic.h => lib/freebl/mpi/mplogic.h rename : security/nss/lib/freebl/mpi/mpmontg.c => lib/freebl/mpi/mpmontg.c rename : security/nss/lib/freebl/mpi/mpprime.c => lib/freebl/mpi/mpprime.c rename : security/nss/lib/freebl/mpi/mpprime.h => lib/freebl/mpi/mpprime.h rename : security/nss/lib/freebl/mpi/mpv_sparc.c => lib/freebl/mpi/mpv_sparc.c rename : security/nss/lib/freebl/mpi/mpv_sparcv8.s => lib/freebl/mpi/mpv_sparcv8.s rename : security/nss/lib/freebl/mpi/mpv_sparcv9.s => lib/freebl/mpi/mpv_sparcv9.s rename : security/nss/lib/freebl/mpi/mpvalpha.c => lib/freebl/mpi/mpvalpha.c rename : security/nss/lib/freebl/mpi/mulsqr.c => lib/freebl/mpi/mulsqr.c rename : security/nss/lib/freebl/mpi/multest => lib/freebl/mpi/multest rename : security/nss/lib/freebl/mpi/primes.c => lib/freebl/mpi/primes.c rename : security/nss/lib/freebl/mpi/stats => lib/freebl/mpi/stats rename : security/nss/lib/freebl/mpi/target.mk => lib/freebl/mpi/target.mk rename : security/nss/lib/freebl/mpi/test-arrays.txt => lib/freebl/mpi/test-arrays.txt rename : security/nss/lib/freebl/mpi/test-info.c => lib/freebl/mpi/test-info.c rename : security/nss/lib/freebl/mpi/tests/LICENSE => lib/freebl/mpi/tests/LICENSE rename : security/nss/lib/freebl/mpi/tests/LICENSE-MPL => lib/freebl/mpi/tests/LICENSE-MPL rename : security/nss/lib/freebl/mpi/tests/mptest-1.c => lib/freebl/mpi/tests/mptest-1.c rename : security/nss/lib/freebl/mpi/tests/mptest-2.c => lib/freebl/mpi/tests/mptest-2.c rename : security/nss/lib/freebl/mpi/tests/mptest-3.c => lib/freebl/mpi/tests/mptest-3.c rename : security/nss/lib/freebl/mpi/tests/mptest-3a.c => lib/freebl/mpi/tests/mptest-3a.c rename : security/nss/lib/freebl/mpi/tests/mptest-4.c => lib/freebl/mpi/tests/mptest-4.c rename : security/nss/lib/freebl/mpi/tests/mptest-4a.c => lib/freebl/mpi/tests/mptest-4a.c rename : security/nss/lib/freebl/mpi/tests/mptest-4b.c => lib/freebl/mpi/tests/mptest-4b.c rename : security/nss/lib/freebl/mpi/tests/mptest-5.c => lib/freebl/mpi/tests/mptest-5.c rename : security/nss/lib/freebl/mpi/tests/mptest-5a.c => lib/freebl/mpi/tests/mptest-5a.c rename : security/nss/lib/freebl/mpi/tests/mptest-6.c => lib/freebl/mpi/tests/mptest-6.c rename : security/nss/lib/freebl/mpi/tests/mptest-7.c => lib/freebl/mpi/tests/mptest-7.c rename : security/nss/lib/freebl/mpi/tests/mptest-8.c => lib/freebl/mpi/tests/mptest-8.c rename : security/nss/lib/freebl/mpi/tests/mptest-9.c => lib/freebl/mpi/tests/mptest-9.c rename : security/nss/lib/freebl/mpi/tests/mptest-b.c => lib/freebl/mpi/tests/mptest-b.c rename : security/nss/lib/freebl/mpi/tests/pi1k.txt => lib/freebl/mpi/tests/pi1k.txt rename : security/nss/lib/freebl/mpi/tests/pi2k.txt => lib/freebl/mpi/tests/pi2k.txt rename : security/nss/lib/freebl/mpi/tests/pi5k.txt => lib/freebl/mpi/tests/pi5k.txt rename : security/nss/lib/freebl/mpi/timetest => lib/freebl/mpi/timetest rename : security/nss/lib/freebl/mpi/types.pl => lib/freebl/mpi/types.pl rename : security/nss/lib/freebl/mpi/utils/LICENSE => lib/freebl/mpi/utils/LICENSE rename : security/nss/lib/freebl/mpi/utils/LICENSE-MPL => lib/freebl/mpi/utils/LICENSE-MPL rename : security/nss/lib/freebl/mpi/utils/PRIMES => lib/freebl/mpi/utils/PRIMES rename : security/nss/lib/freebl/mpi/utils/README => lib/freebl/mpi/utils/README rename : security/nss/lib/freebl/mpi/utils/basecvt.c => lib/freebl/mpi/utils/basecvt.c rename : security/nss/lib/freebl/mpi/utils/bbs_rand.c => lib/freebl/mpi/utils/bbs_rand.c rename : security/nss/lib/freebl/mpi/utils/bbs_rand.h => lib/freebl/mpi/utils/bbs_rand.h rename : security/nss/lib/freebl/mpi/utils/bbsrand.c => lib/freebl/mpi/utils/bbsrand.c rename : security/nss/lib/freebl/mpi/utils/dec2hex.c => lib/freebl/mpi/utils/dec2hex.c rename : security/nss/lib/freebl/mpi/utils/exptmod.c => lib/freebl/mpi/utils/exptmod.c rename : security/nss/lib/freebl/mpi/utils/fact.c => lib/freebl/mpi/utils/fact.c rename : security/nss/lib/freebl/mpi/utils/gcd.c => lib/freebl/mpi/utils/gcd.c rename : security/nss/lib/freebl/mpi/utils/hex2dec.c => lib/freebl/mpi/utils/hex2dec.c rename : security/nss/lib/freebl/mpi/utils/identest.c => lib/freebl/mpi/utils/identest.c rename : security/nss/lib/freebl/mpi/utils/invmod.c => lib/freebl/mpi/utils/invmod.c rename : security/nss/lib/freebl/mpi/utils/isprime.c => lib/freebl/mpi/utils/isprime.c rename : security/nss/lib/freebl/mpi/utils/lap.c => lib/freebl/mpi/utils/lap.c rename : security/nss/lib/freebl/mpi/utils/makeprime.c => lib/freebl/mpi/utils/makeprime.c rename : security/nss/lib/freebl/mpi/utils/metime.c => lib/freebl/mpi/utils/metime.c rename : security/nss/lib/freebl/mpi/utils/pi.c => lib/freebl/mpi/utils/pi.c rename : security/nss/lib/freebl/mpi/utils/primegen.c => lib/freebl/mpi/utils/primegen.c rename : security/nss/lib/freebl/mpi/utils/prng.c => lib/freebl/mpi/utils/prng.c rename : security/nss/lib/freebl/mpi/utils/ptab.pl => lib/freebl/mpi/utils/ptab.pl rename : security/nss/lib/freebl/mpi/utils/sieve.c => lib/freebl/mpi/utils/sieve.c rename : security/nss/lib/freebl/mpi/vis_32.il => lib/freebl/mpi/vis_32.il rename : security/nss/lib/freebl/mpi/vis_64.il => lib/freebl/mpi/vis_64.il rename : security/nss/lib/freebl/mpi/vis_proto.h => lib/freebl/mpi/vis_proto.h rename : security/nss/lib/freebl/nsslowhash.c => lib/freebl/nsslowhash.c rename : security/nss/lib/freebl/nsslowhash.h => lib/freebl/nsslowhash.h rename : security/nss/lib/freebl/os2_rand.c => lib/freebl/os2_rand.c rename : security/nss/lib/freebl/pqg.c => lib/freebl/pqg.c rename : security/nss/lib/freebl/pqg.h => lib/freebl/pqg.h rename : security/nss/lib/freebl/rawhash.c => lib/freebl/rawhash.c rename : security/nss/lib/freebl/ret_cr16.s => lib/freebl/ret_cr16.s rename : security/nss/lib/freebl/rijndael.c => lib/freebl/rijndael.c rename : security/nss/lib/freebl/rijndael.h => lib/freebl/rijndael.h rename : security/nss/lib/freebl/rijndael32.tab => lib/freebl/rijndael32.tab rename : security/nss/lib/freebl/rijndael_tables.c => lib/freebl/rijndael_tables.c rename : security/nss/lib/freebl/rsa.c => lib/freebl/rsa.c rename : security/nss/lib/freebl/secmpi.h => lib/freebl/secmpi.h rename : security/nss/lib/freebl/secrng.h => lib/freebl/secrng.h rename : security/nss/lib/freebl/seed.c => lib/freebl/seed.c rename : security/nss/lib/freebl/seed.h => lib/freebl/seed.h rename : security/nss/lib/freebl/sha-fast-amd64-sun.s => lib/freebl/sha-fast-amd64-sun.s rename : security/nss/lib/freebl/sha256.h => lib/freebl/sha256.h rename : security/nss/lib/freebl/sha512.c => lib/freebl/sha512.c rename : security/nss/lib/freebl/sha_fast.c => lib/freebl/sha_fast.c rename : security/nss/lib/freebl/sha_fast.h => lib/freebl/sha_fast.h rename : security/nss/lib/freebl/shsign.h => lib/freebl/shsign.h rename : security/nss/lib/freebl/shvfy.c => lib/freebl/shvfy.c rename : security/nss/lib/freebl/stubs.c => lib/freebl/stubs.c rename : security/nss/lib/freebl/stubs.h => lib/freebl/stubs.h rename : security/nss/lib/freebl/sysrand.c => lib/freebl/sysrand.c rename : security/nss/lib/freebl/tlsprfalg.c => lib/freebl/tlsprfalg.c rename : security/nss/lib/freebl/unix_rand.c => lib/freebl/unix_rand.c rename : security/nss/lib/freebl/win_rand.c => lib/freebl/win_rand.c rename : security/nss/lib/jar/Makefile => lib/jar/Makefile rename : security/nss/lib/jar/config.mk => lib/jar/config.mk rename : security/nss/lib/jar/jar-ds.c => lib/jar/jar-ds.c rename : security/nss/lib/jar/jar-ds.h => lib/jar/jar-ds.h rename : security/nss/lib/jar/jar.c => lib/jar/jar.c rename : security/nss/lib/jar/jar.h => lib/jar/jar.h rename : security/nss/lib/jar/jarfile.c => lib/jar/jarfile.c rename : security/nss/lib/jar/jarfile.h => lib/jar/jarfile.h rename : security/nss/lib/jar/jarint.c => lib/jar/jarint.c rename : security/nss/lib/jar/jarint.h => lib/jar/jarint.h rename : security/nss/lib/jar/jarnav.c => lib/jar/jarnav.c rename : security/nss/lib/jar/jarsign.c => lib/jar/jarsign.c rename : security/nss/lib/jar/jarver.c => lib/jar/jarver.c rename : security/nss/lib/jar/jzconf.h => lib/jar/jzconf.h rename : security/nss/lib/jar/jzlib.h => lib/jar/jzlib.h rename : security/nss/lib/jar/manifest.mn => lib/jar/manifest.mn rename : security/nss/lib/libpkix/Makefile => lib/libpkix/Makefile rename : security/nss/lib/libpkix/config.mk => lib/libpkix/config.mk rename : security/nss/lib/libpkix/include/Makefile => lib/libpkix/include/Makefile rename : security/nss/lib/libpkix/include/config.mk => lib/libpkix/include/config.mk rename : security/nss/lib/libpkix/include/manifest.mn => lib/libpkix/include/manifest.mn rename : security/nss/lib/libpkix/include/pkix.h => lib/libpkix/include/pkix.h rename : security/nss/lib/libpkix/include/pkix_certsel.h => lib/libpkix/include/pkix_certsel.h rename : security/nss/lib/libpkix/include/pkix_certstore.h => lib/libpkix/include/pkix_certstore.h rename : security/nss/lib/libpkix/include/pkix_checker.h => lib/libpkix/include/pkix_checker.h rename : security/nss/lib/libpkix/include/pkix_crlsel.h => lib/libpkix/include/pkix_crlsel.h rename : security/nss/lib/libpkix/include/pkix_errorstrings.h => lib/libpkix/include/pkix_errorstrings.h rename : security/nss/lib/libpkix/include/pkix_params.h => lib/libpkix/include/pkix_params.h rename : security/nss/lib/libpkix/include/pkix_pl_pki.h => lib/libpkix/include/pkix_pl_pki.h rename : security/nss/lib/libpkix/include/pkix_pl_system.h => lib/libpkix/include/pkix_pl_system.h rename : security/nss/lib/libpkix/include/pkix_results.h => lib/libpkix/include/pkix_results.h rename : security/nss/lib/libpkix/include/pkix_revchecker.h => lib/libpkix/include/pkix_revchecker.h rename : security/nss/lib/libpkix/include/pkix_sample_modules.h => lib/libpkix/include/pkix_sample_modules.h rename : security/nss/lib/libpkix/include/pkix_util.h => lib/libpkix/include/pkix_util.h rename : security/nss/lib/libpkix/include/pkixt.h => lib/libpkix/include/pkixt.h rename : security/nss/lib/libpkix/manifest.mn => lib/libpkix/manifest.mn rename : security/nss/lib/libpkix/pkix/Makefile => lib/libpkix/pkix/Makefile rename : security/nss/lib/libpkix/pkix/certsel/Makefile => lib/libpkix/pkix/certsel/Makefile rename : security/nss/lib/libpkix/pkix/certsel/config.mk => lib/libpkix/pkix/certsel/config.mk rename : security/nss/lib/libpkix/pkix/certsel/manifest.mn => lib/libpkix/pkix/certsel/manifest.mn rename : security/nss/lib/libpkix/pkix/certsel/pkix_certselector.c => lib/libpkix/pkix/certsel/pkix_certselector.c rename : security/nss/lib/libpkix/pkix/certsel/pkix_certselector.h => lib/libpkix/pkix/certsel/pkix_certselector.h rename : security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c => lib/libpkix/pkix/certsel/pkix_comcertselparams.c rename : security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h => lib/libpkix/pkix/certsel/pkix_comcertselparams.h rename : security/nss/lib/libpkix/pkix/checker/Makefile => lib/libpkix/pkix/checker/Makefile rename : security/nss/lib/libpkix/pkix/checker/config.mk => lib/libpkix/pkix/checker/config.mk rename : security/nss/lib/libpkix/pkix/checker/manifest.mn => lib/libpkix/pkix/checker/manifest.mn rename : security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c => lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h => lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c => lib/libpkix/pkix/checker/pkix_certchainchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h => lib/libpkix/pkix/checker/pkix_certchainchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c => lib/libpkix/pkix/checker/pkix_crlchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h => lib/libpkix/pkix/checker/pkix_crlchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c => lib/libpkix/pkix/checker/pkix_ekuchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h => lib/libpkix/pkix/checker/pkix_ekuchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c => lib/libpkix/pkix/checker/pkix_expirationchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h => lib/libpkix/pkix/checker/pkix_expirationchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c => lib/libpkix/pkix/checker/pkix_namechainingchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h => lib/libpkix/pkix/checker/pkix_namechainingchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c => lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h => lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c => lib/libpkix/pkix/checker/pkix_ocspchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h => lib/libpkix/pkix/checker/pkix_ocspchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_policychecker.c => lib/libpkix/pkix/checker/pkix_policychecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_policychecker.h => lib/libpkix/pkix/checker/pkix_policychecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c => lib/libpkix/pkix/checker/pkix_revocationchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h => lib/libpkix/pkix/checker/pkix_revocationchecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c => lib/libpkix/pkix/checker/pkix_revocationmethod.c rename : security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h => lib/libpkix/pkix/checker/pkix_revocationmethod.h rename : security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c => lib/libpkix/pkix/checker/pkix_signaturechecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h => lib/libpkix/pkix/checker/pkix_signaturechecker.h rename : security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c => lib/libpkix/pkix/checker/pkix_targetcertchecker.c rename : security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h => lib/libpkix/pkix/checker/pkix_targetcertchecker.h rename : security/nss/lib/libpkix/pkix/config.mk => lib/libpkix/pkix/config.mk rename : security/nss/lib/libpkix/pkix/crlsel/Makefile => lib/libpkix/pkix/crlsel/Makefile rename : security/nss/lib/libpkix/pkix/crlsel/config.mk => lib/libpkix/pkix/crlsel/config.mk rename : security/nss/lib/libpkix/pkix/crlsel/manifest.mn => lib/libpkix/pkix/crlsel/manifest.mn rename : security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c => lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c rename : security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h => lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h rename : security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c => lib/libpkix/pkix/crlsel/pkix_crlselector.c rename : security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h => lib/libpkix/pkix/crlsel/pkix_crlselector.h rename : security/nss/lib/libpkix/pkix/manifest.mn => lib/libpkix/pkix/manifest.mn rename : security/nss/lib/libpkix/pkix/params/Makefile => lib/libpkix/pkix/params/Makefile rename : security/nss/lib/libpkix/pkix/params/config.mk => lib/libpkix/pkix/params/config.mk rename : security/nss/lib/libpkix/pkix/params/manifest.mn => lib/libpkix/pkix/params/manifest.mn rename : security/nss/lib/libpkix/pkix/params/pkix_buildparams.c => lib/libpkix/pkix/params/pkix_buildparams.c rename : security/nss/lib/libpkix/pkix/params/pkix_buildparams.h => lib/libpkix/pkix/params/pkix_buildparams.h rename : security/nss/lib/libpkix/pkix/params/pkix_procparams.c => lib/libpkix/pkix/params/pkix_procparams.c rename : security/nss/lib/libpkix/pkix/params/pkix_procparams.h => lib/libpkix/pkix/params/pkix_procparams.h rename : security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c => lib/libpkix/pkix/params/pkix_resourcelimits.c rename : security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h => lib/libpkix/pkix/params/pkix_resourcelimits.h rename : security/nss/lib/libpkix/pkix/params/pkix_trustanchor.c => lib/libpkix/pkix/params/pkix_trustanchor.c rename : security/nss/lib/libpkix/pkix/params/pkix_trustanchor.h => lib/libpkix/pkix/params/pkix_trustanchor.h rename : security/nss/lib/libpkix/pkix/params/pkix_valparams.c => lib/libpkix/pkix/params/pkix_valparams.c rename : security/nss/lib/libpkix/pkix/params/pkix_valparams.h => lib/libpkix/pkix/params/pkix_valparams.h rename : security/nss/lib/libpkix/pkix/results/Makefile => lib/libpkix/pkix/results/Makefile rename : security/nss/lib/libpkix/pkix/results/config.mk => lib/libpkix/pkix/results/config.mk rename : security/nss/lib/libpkix/pkix/results/manifest.mn => lib/libpkix/pkix/results/manifest.mn rename : security/nss/lib/libpkix/pkix/results/pkix_buildresult.c => lib/libpkix/pkix/results/pkix_buildresult.c rename : security/nss/lib/libpkix/pkix/results/pkix_buildresult.h => lib/libpkix/pkix/results/pkix_buildresult.h rename : security/nss/lib/libpkix/pkix/results/pkix_policynode.c => lib/libpkix/pkix/results/pkix_policynode.c rename : security/nss/lib/libpkix/pkix/results/pkix_policynode.h => lib/libpkix/pkix/results/pkix_policynode.h rename : security/nss/lib/libpkix/pkix/results/pkix_valresult.c => lib/libpkix/pkix/results/pkix_valresult.c rename : security/nss/lib/libpkix/pkix/results/pkix_valresult.h => lib/libpkix/pkix/results/pkix_valresult.h rename : security/nss/lib/libpkix/pkix/results/pkix_verifynode.c => lib/libpkix/pkix/results/pkix_verifynode.c rename : security/nss/lib/libpkix/pkix/results/pkix_verifynode.h => lib/libpkix/pkix/results/pkix_verifynode.h rename : security/nss/lib/libpkix/pkix/store/Makefile => lib/libpkix/pkix/store/Makefile rename : security/nss/lib/libpkix/pkix/store/config.mk => lib/libpkix/pkix/store/config.mk rename : security/nss/lib/libpkix/pkix/store/manifest.mn => lib/libpkix/pkix/store/manifest.mn rename : security/nss/lib/libpkix/pkix/store/pkix_store.c => lib/libpkix/pkix/store/pkix_store.c rename : security/nss/lib/libpkix/pkix/store/pkix_store.h => lib/libpkix/pkix/store/pkix_store.h rename : security/nss/lib/libpkix/pkix/top/Makefile => lib/libpkix/pkix/top/Makefile rename : security/nss/lib/libpkix/pkix/top/config.mk => lib/libpkix/pkix/top/config.mk rename : security/nss/lib/libpkix/pkix/top/manifest.mn => lib/libpkix/pkix/top/manifest.mn rename : security/nss/lib/libpkix/pkix/top/pkix_build.c => lib/libpkix/pkix/top/pkix_build.c rename : security/nss/lib/libpkix/pkix/top/pkix_build.h => lib/libpkix/pkix/top/pkix_build.h rename : security/nss/lib/libpkix/pkix/top/pkix_lifecycle.c => lib/libpkix/pkix/top/pkix_lifecycle.c rename : security/nss/lib/libpkix/pkix/top/pkix_lifecycle.h => lib/libpkix/pkix/top/pkix_lifecycle.h rename : security/nss/lib/libpkix/pkix/top/pkix_validate.c => lib/libpkix/pkix/top/pkix_validate.c rename : security/nss/lib/libpkix/pkix/top/pkix_validate.h => lib/libpkix/pkix/top/pkix_validate.h rename : security/nss/lib/libpkix/pkix/util/Makefile => lib/libpkix/pkix/util/Makefile rename : security/nss/lib/libpkix/pkix/util/config.mk => lib/libpkix/pkix/util/config.mk rename : security/nss/lib/libpkix/pkix/util/manifest.mn => lib/libpkix/pkix/util/manifest.mn rename : security/nss/lib/libpkix/pkix/util/pkix_error.c => lib/libpkix/pkix/util/pkix_error.c rename : security/nss/lib/libpkix/pkix/util/pkix_error.h => lib/libpkix/pkix/util/pkix_error.h rename : security/nss/lib/libpkix/pkix/util/pkix_errpaths.c => lib/libpkix/pkix/util/pkix_errpaths.c rename : security/nss/lib/libpkix/pkix/util/pkix_list.c => lib/libpkix/pkix/util/pkix_list.c rename : security/nss/lib/libpkix/pkix/util/pkix_list.h => lib/libpkix/pkix/util/pkix_list.h rename : security/nss/lib/libpkix/pkix/util/pkix_logger.c => lib/libpkix/pkix/util/pkix_logger.c rename : security/nss/lib/libpkix/pkix/util/pkix_logger.h => lib/libpkix/pkix/util/pkix_logger.h rename : security/nss/lib/libpkix/pkix/util/pkix_tools.c => lib/libpkix/pkix/util/pkix_tools.c rename : security/nss/lib/libpkix/pkix/util/pkix_tools.h => lib/libpkix/pkix/util/pkix_tools.h rename : security/nss/lib/libpkix/pkix_pl_nss/Makefile => lib/libpkix/pkix_pl_nss/Makefile rename : security/nss/lib/libpkix/pkix_pl_nss/config.mk => lib/libpkix/pkix_pl_nss/config.mk rename : security/nss/lib/libpkix/pkix_pl_nss/manifest.mn => lib/libpkix/pkix_pl_nss/manifest.mn rename : security/nss/lib/libpkix/pkix_pl_nss/module/Makefile => lib/libpkix/pkix_pl_nss/module/Makefile rename : security/nss/lib/libpkix/pkix_pl_nss/module/config.mk => lib/libpkix/pkix_pl_nss/module/config.mk rename : security/nss/lib/libpkix/pkix_pl_nss/module/manifest.mn => lib/libpkix/pkix_pl_nss/module/manifest.mn rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c => lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c rename : security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h => lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/Makefile => lib/libpkix/pkix_pl_nss/pki/Makefile rename : security/nss/lib/libpkix/pkix_pl_nss/pki/config.mk => lib/libpkix/pkix_pl_nss/pki/config.mk rename : security/nss/lib/libpkix/pkix_pl_nss/pki/manifest.mn => lib/libpkix/pkix_pl_nss/pki/manifest.mn rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c => lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c rename : security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h => lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/Makefile => lib/libpkix/pkix_pl_nss/system/Makefile rename : security/nss/lib/libpkix/pkix_pl_nss/system/config.mk => lib/libpkix/pkix_pl_nss/system/config.mk rename : security/nss/lib/libpkix/pkix_pl_nss/system/manifest.mn => lib/libpkix/pkix_pl_nss/system/manifest.mn rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c => lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c rename : security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h => lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h rename : security/nss/lib/manifest.mn => lib/manifest.mn rename : security/nss/lib/nss/Makefile => lib/nss/Makefile rename : security/nss/lib/nss/config.mk => lib/nss/config.mk rename : security/nss/lib/nss/manifest.mn => lib/nss/manifest.mn rename : security/nss/lib/nss/nss.def => lib/nss/nss.def rename : security/nss/lib/nss/nss.h => lib/nss/nss.h rename : security/nss/lib/nss/nss.rc => lib/nss/nss.rc rename : security/nss/lib/nss/nssinit.c => lib/nss/nssinit.c rename : security/nss/lib/nss/nssrenam.h => lib/nss/nssrenam.h rename : security/nss/lib/nss/nssver.c => lib/nss/nssver.c rename : security/nss/lib/nss/pkixpriv.def => lib/nss/pkixpriv.def rename : security/nss/lib/nss/utilwrap.c => lib/nss/utilwrap.c rename : security/nss/lib/pk11wrap/Makefile => lib/pk11wrap/Makefile rename : security/nss/lib/pk11wrap/config.mk => lib/pk11wrap/config.mk rename : security/nss/lib/pk11wrap/debug_module.c => lib/pk11wrap/debug_module.c rename : security/nss/lib/pk11wrap/dev3hack.c => lib/pk11wrap/dev3hack.c rename : security/nss/lib/pk11wrap/dev3hack.h => lib/pk11wrap/dev3hack.h rename : security/nss/lib/pk11wrap/manifest.mn => lib/pk11wrap/manifest.mn rename : security/nss/lib/pk11wrap/pk11akey.c => lib/pk11wrap/pk11akey.c rename : security/nss/lib/pk11wrap/pk11auth.c => lib/pk11wrap/pk11auth.c rename : security/nss/lib/pk11wrap/pk11cert.c => lib/pk11wrap/pk11cert.c rename : security/nss/lib/pk11wrap/pk11cxt.c => lib/pk11wrap/pk11cxt.c rename : security/nss/lib/pk11wrap/pk11err.c => lib/pk11wrap/pk11err.c rename : security/nss/lib/pk11wrap/pk11func.h => lib/pk11wrap/pk11func.h rename : security/nss/lib/pk11wrap/pk11kea.c => lib/pk11wrap/pk11kea.c rename : security/nss/lib/pk11wrap/pk11list.c => lib/pk11wrap/pk11list.c rename : security/nss/lib/pk11wrap/pk11load.c => lib/pk11wrap/pk11load.c rename : security/nss/lib/pk11wrap/pk11mech.c => lib/pk11wrap/pk11mech.c rename : security/nss/lib/pk11wrap/pk11merge.c => lib/pk11wrap/pk11merge.c rename : security/nss/lib/pk11wrap/pk11nobj.c => lib/pk11wrap/pk11nobj.c rename : security/nss/lib/pk11wrap/pk11obj.c => lib/pk11wrap/pk11obj.c rename : security/nss/lib/pk11wrap/pk11pars.c => lib/pk11wrap/pk11pars.c rename : security/nss/lib/pk11wrap/pk11pbe.c => lib/pk11wrap/pk11pbe.c rename : security/nss/lib/pk11wrap/pk11pk12.c => lib/pk11wrap/pk11pk12.c rename : security/nss/lib/pk11wrap/pk11pqg.c => lib/pk11wrap/pk11pqg.c rename : security/nss/lib/pk11wrap/pk11pqg.h => lib/pk11wrap/pk11pqg.h rename : security/nss/lib/pk11wrap/pk11priv.h => lib/pk11wrap/pk11priv.h rename : security/nss/lib/pk11wrap/pk11pub.h => lib/pk11wrap/pk11pub.h rename : security/nss/lib/pk11wrap/pk11sdr.c => lib/pk11wrap/pk11sdr.c rename : security/nss/lib/pk11wrap/pk11sdr.h => lib/pk11wrap/pk11sdr.h rename : security/nss/lib/pk11wrap/pk11skey.c => lib/pk11wrap/pk11skey.c rename : security/nss/lib/pk11wrap/pk11slot.c => lib/pk11wrap/pk11slot.c rename : security/nss/lib/pk11wrap/pk11util.c => lib/pk11wrap/pk11util.c rename : security/nss/lib/pk11wrap/secmod.h => lib/pk11wrap/secmod.h rename : security/nss/lib/pk11wrap/secmodi.h => lib/pk11wrap/secmodi.h rename : security/nss/lib/pk11wrap/secmodt.h => lib/pk11wrap/secmodt.h rename : security/nss/lib/pk11wrap/secmodti.h => lib/pk11wrap/secmodti.h rename : security/nss/lib/pk11wrap/secpkcs5.h => lib/pk11wrap/secpkcs5.h rename : security/nss/lib/pkcs12/Makefile => lib/pkcs12/Makefile rename : security/nss/lib/pkcs12/config.mk => lib/pkcs12/config.mk rename : security/nss/lib/pkcs12/manifest.mn => lib/pkcs12/manifest.mn rename : security/nss/lib/pkcs12/p12.h => lib/pkcs12/p12.h rename : security/nss/lib/pkcs12/p12creat.c => lib/pkcs12/p12creat.c rename : security/nss/lib/pkcs12/p12d.c => lib/pkcs12/p12d.c rename : security/nss/lib/pkcs12/p12dec.c => lib/pkcs12/p12dec.c rename : security/nss/lib/pkcs12/p12e.c => lib/pkcs12/p12e.c rename : security/nss/lib/pkcs12/p12exp.c => lib/pkcs12/p12exp.c rename : security/nss/lib/pkcs12/p12local.c => lib/pkcs12/p12local.c rename : security/nss/lib/pkcs12/p12local.h => lib/pkcs12/p12local.h rename : security/nss/lib/pkcs12/p12plcy.c => lib/pkcs12/p12plcy.c rename : security/nss/lib/pkcs12/p12plcy.h => lib/pkcs12/p12plcy.h rename : security/nss/lib/pkcs12/p12t.h => lib/pkcs12/p12t.h rename : security/nss/lib/pkcs12/p12tmpl.c => lib/pkcs12/p12tmpl.c rename : security/nss/lib/pkcs12/pkcs12.h => lib/pkcs12/pkcs12.h rename : security/nss/lib/pkcs12/pkcs12t.h => lib/pkcs12/pkcs12t.h rename : security/nss/lib/pkcs7/Makefile => lib/pkcs7/Makefile rename : security/nss/lib/pkcs7/certread.c => lib/pkcs7/certread.c rename : security/nss/lib/pkcs7/config.mk => lib/pkcs7/config.mk rename : security/nss/lib/pkcs7/manifest.mn => lib/pkcs7/manifest.mn rename : security/nss/lib/pkcs7/p7common.c => lib/pkcs7/p7common.c rename : security/nss/lib/pkcs7/p7create.c => lib/pkcs7/p7create.c rename : security/nss/lib/pkcs7/p7decode.c => lib/pkcs7/p7decode.c rename : security/nss/lib/pkcs7/p7encode.c => lib/pkcs7/p7encode.c rename : security/nss/lib/pkcs7/p7local.c => lib/pkcs7/p7local.c rename : security/nss/lib/pkcs7/p7local.h => lib/pkcs7/p7local.h rename : security/nss/lib/pkcs7/pkcs7t.h => lib/pkcs7/pkcs7t.h rename : security/nss/lib/pkcs7/secmime.c => lib/pkcs7/secmime.c rename : security/nss/lib/pkcs7/secmime.h => lib/pkcs7/secmime.h rename : security/nss/lib/pkcs7/secpkcs7.h => lib/pkcs7/secpkcs7.h rename : security/nss/lib/pki/Makefile => lib/pki/Makefile rename : security/nss/lib/pki/asymmkey.c => lib/pki/asymmkey.c rename : security/nss/lib/pki/certdecode.c => lib/pki/certdecode.c rename : security/nss/lib/pki/certificate.c => lib/pki/certificate.c rename : security/nss/lib/pki/config.mk => lib/pki/config.mk rename : security/nss/lib/pki/cryptocontext.c => lib/pki/cryptocontext.c rename : security/nss/lib/pki/doc/standiag.png => lib/pki/doc/standiag.png rename : security/nss/lib/pki/doc/standoc.html => lib/pki/doc/standoc.html rename : security/nss/lib/pki/manifest.mn => lib/pki/manifest.mn rename : security/nss/lib/pki/nsspki.h => lib/pki/nsspki.h rename : security/nss/lib/pki/nsspkit.h => lib/pki/nsspkit.h rename : security/nss/lib/pki/pki.h => lib/pki/pki.h rename : security/nss/lib/pki/pki3hack.c => lib/pki/pki3hack.c rename : security/nss/lib/pki/pki3hack.h => lib/pki/pki3hack.h rename : security/nss/lib/pki/pkibase.c => lib/pki/pkibase.c rename : security/nss/lib/pki/pkim.h => lib/pki/pkim.h rename : security/nss/lib/pki/pkistore.c => lib/pki/pkistore.c rename : security/nss/lib/pki/pkistore.h => lib/pki/pkistore.h rename : security/nss/lib/pki/pkit.h => lib/pki/pkit.h rename : security/nss/lib/pki/pkitm.h => lib/pki/pkitm.h rename : security/nss/lib/pki/symmkey.c => lib/pki/symmkey.c rename : security/nss/lib/pki/tdcache.c => lib/pki/tdcache.c rename : security/nss/lib/pki/trustdomain.c => lib/pki/trustdomain.c rename : security/nss/lib/smime/Makefile => lib/smime/Makefile rename : security/nss/lib/smime/cms.h => lib/smime/cms.h rename : security/nss/lib/smime/cmsarray.c => lib/smime/cmsarray.c rename : security/nss/lib/smime/cmsasn1.c => lib/smime/cmsasn1.c rename : security/nss/lib/smime/cmsattr.c => lib/smime/cmsattr.c rename : security/nss/lib/smime/cmscinfo.c => lib/smime/cmscinfo.c rename : security/nss/lib/smime/cmscipher.c => lib/smime/cmscipher.c rename : security/nss/lib/smime/cmsdecode.c => lib/smime/cmsdecode.c rename : security/nss/lib/smime/cmsdigdata.c => lib/smime/cmsdigdata.c rename : security/nss/lib/smime/cmsdigest.c => lib/smime/cmsdigest.c rename : security/nss/lib/smime/cmsencdata.c => lib/smime/cmsencdata.c rename : security/nss/lib/smime/cmsencode.c => lib/smime/cmsencode.c rename : security/nss/lib/smime/cmsenvdata.c => lib/smime/cmsenvdata.c rename : security/nss/lib/smime/cmslocal.h => lib/smime/cmslocal.h rename : security/nss/lib/smime/cmsmessage.c => lib/smime/cmsmessage.c rename : security/nss/lib/smime/cmspubkey.c => lib/smime/cmspubkey.c rename : security/nss/lib/smime/cmsrecinfo.c => lib/smime/cmsrecinfo.c rename : security/nss/lib/smime/cmsreclist.c => lib/smime/cmsreclist.c rename : security/nss/lib/smime/cmsreclist.h => lib/smime/cmsreclist.h rename : security/nss/lib/smime/cmssigdata.c => lib/smime/cmssigdata.c rename : security/nss/lib/smime/cmssiginfo.c => lib/smime/cmssiginfo.c rename : security/nss/lib/smime/cmst.h => lib/smime/cmst.h rename : security/nss/lib/smime/cmsudf.c => lib/smime/cmsudf.c rename : security/nss/lib/smime/cmsutil.c => lib/smime/cmsutil.c rename : security/nss/lib/smime/config.mk => lib/smime/config.mk rename : security/nss/lib/smime/manifest.mn => lib/smime/manifest.mn rename : security/nss/lib/smime/smime.def => lib/smime/smime.def rename : security/nss/lib/smime/smime.h => lib/smime/smime.h rename : security/nss/lib/smime/smime.rc => lib/smime/smime.rc rename : security/nss/lib/smime/smimemessage.c => lib/smime/smimemessage.c rename : security/nss/lib/smime/smimesym.c => lib/smime/smimesym.c rename : security/nss/lib/smime/smimeutil.c => lib/smime/smimeutil.c rename : security/nss/lib/smime/smimever.c => lib/smime/smimever.c rename : security/nss/lib/softoken/Makefile => lib/softoken/Makefile rename : security/nss/lib/softoken/config.mk => lib/softoken/config.mk rename : security/nss/lib/softoken/ecdecode.c => lib/softoken/ecdecode.c rename : security/nss/lib/softoken/fipsaudt.c => lib/softoken/fipsaudt.c rename : security/nss/lib/softoken/fipstest.c => lib/softoken/fipstest.c rename : security/nss/lib/softoken/fipstokn.c => lib/softoken/fipstokn.c rename : security/nss/lib/softoken/jpakesftk.c => lib/softoken/jpakesftk.c rename : security/nss/lib/softoken/legacydb/Makefile => lib/softoken/legacydb/Makefile rename : security/nss/lib/softoken/legacydb/cdbhdl.h => lib/softoken/legacydb/cdbhdl.h rename : security/nss/lib/softoken/legacydb/config.mk => lib/softoken/legacydb/config.mk rename : security/nss/lib/softoken/legacydb/dbmshim.c => lib/softoken/legacydb/dbmshim.c rename : security/nss/lib/softoken/legacydb/keydb.c => lib/softoken/legacydb/keydb.c rename : security/nss/lib/softoken/legacydb/keydbi.h => lib/softoken/legacydb/keydbi.h rename : security/nss/lib/softoken/legacydb/lgattr.c => lib/softoken/legacydb/lgattr.c rename : security/nss/lib/softoken/legacydb/lgcreate.c => lib/softoken/legacydb/lgcreate.c rename : security/nss/lib/softoken/legacydb/lgdb.h => lib/softoken/legacydb/lgdb.h rename : security/nss/lib/softoken/legacydb/lgdestroy.c => lib/softoken/legacydb/lgdestroy.c rename : security/nss/lib/softoken/legacydb/lgfind.c => lib/softoken/legacydb/lgfind.c rename : security/nss/lib/softoken/legacydb/lginit.c => lib/softoken/legacydb/lginit.c rename : security/nss/lib/softoken/legacydb/lgutil.c => lib/softoken/legacydb/lgutil.c rename : security/nss/lib/softoken/legacydb/lowcert.c => lib/softoken/legacydb/lowcert.c rename : security/nss/lib/softoken/legacydb/lowkey.c => lib/softoken/legacydb/lowkey.c rename : security/nss/lib/softoken/legacydb/lowkeyi.h => lib/softoken/legacydb/lowkeyi.h rename : security/nss/lib/softoken/legacydb/lowkeyti.h => lib/softoken/legacydb/lowkeyti.h rename : security/nss/lib/softoken/legacydb/manifest.mn => lib/softoken/legacydb/manifest.mn rename : security/nss/lib/softoken/legacydb/nssdbm.def => lib/softoken/legacydb/nssdbm.def rename : security/nss/lib/softoken/legacydb/nssdbm.rc => lib/softoken/legacydb/nssdbm.rc rename : security/nss/lib/softoken/legacydb/pcert.h => lib/softoken/legacydb/pcert.h rename : security/nss/lib/softoken/legacydb/pcertdb.c => lib/softoken/legacydb/pcertdb.c rename : security/nss/lib/softoken/legacydb/pcertt.h => lib/softoken/legacydb/pcertt.h rename : security/nss/lib/softoken/legacydb/pk11db.c => lib/softoken/legacydb/pk11db.c rename : security/nss/lib/softoken/lgglue.c => lib/softoken/lgglue.c rename : security/nss/lib/softoken/lgglue.h => lib/softoken/lgglue.h rename : security/nss/lib/softoken/lowkey.c => lib/softoken/lowkey.c rename : security/nss/lib/softoken/lowkeyi.h => lib/softoken/lowkeyi.h rename : security/nss/lib/softoken/lowkeyti.h => lib/softoken/lowkeyti.h rename : security/nss/lib/softoken/lowpbe.c => lib/softoken/lowpbe.c rename : security/nss/lib/softoken/lowpbe.h => lib/softoken/lowpbe.h rename : security/nss/lib/softoken/manifest.mn => lib/softoken/manifest.mn rename : security/nss/lib/softoken/padbuf.c => lib/softoken/padbuf.c rename : security/nss/lib/softoken/pkcs11.c => lib/softoken/pkcs11.c rename : security/nss/lib/softoken/pkcs11c.c => lib/softoken/pkcs11c.c rename : security/nss/lib/softoken/pkcs11i.h => lib/softoken/pkcs11i.h rename : security/nss/lib/softoken/pkcs11ni.h => lib/softoken/pkcs11ni.h rename : security/nss/lib/softoken/pkcs11u.c => lib/softoken/pkcs11u.c rename : security/nss/lib/softoken/rsawrapr.c => lib/softoken/rsawrapr.c rename : security/nss/lib/softoken/sdb.c => lib/softoken/sdb.c rename : security/nss/lib/softoken/sdb.h => lib/softoken/sdb.h rename : security/nss/lib/softoken/sftkdb.c => lib/softoken/sftkdb.c rename : security/nss/lib/softoken/sftkdb.h => lib/softoken/sftkdb.h rename : security/nss/lib/softoken/sftkdbt.h => lib/softoken/sftkdbt.h rename : security/nss/lib/softoken/sftkdbti.h => lib/softoken/sftkdbti.h rename : security/nss/lib/softoken/sftkhmac.c => lib/softoken/sftkhmac.c rename : security/nss/lib/softoken/sftkpars.c => lib/softoken/sftkpars.c rename : security/nss/lib/softoken/sftkpars.h => lib/softoken/sftkpars.h rename : security/nss/lib/softoken/sftkpwd.c => lib/softoken/sftkpwd.c rename : security/nss/lib/softoken/softkver.c => lib/softoken/softkver.c rename : security/nss/lib/softoken/softkver.h => lib/softoken/softkver.h rename : security/nss/lib/softoken/softoken.h => lib/softoken/softoken.h rename : security/nss/lib/softoken/softokn.def => lib/softoken/softokn.def rename : security/nss/lib/softoken/softokn.rc => lib/softoken/softokn.rc rename : security/nss/lib/softoken/softoknt.h => lib/softoken/softoknt.h rename : security/nss/lib/softoken/tlsprf.c => lib/softoken/tlsprf.c rename : security/nss/lib/sqlite/Makefile => lib/sqlite/Makefile rename : security/nss/lib/sqlite/README => lib/sqlite/README rename : security/nss/lib/sqlite/config.mk => lib/sqlite/config.mk rename : security/nss/lib/sqlite/manifest.mn => lib/sqlite/manifest.mn rename : security/nss/lib/sqlite/sqlite.def => lib/sqlite/sqlite.def rename : security/nss/lib/sqlite/sqlite3.c => lib/sqlite/sqlite3.c rename : security/nss/lib/sqlite/sqlite3.h => lib/sqlite/sqlite3.h rename : security/nss/lib/ssl/Makefile => lib/ssl/Makefile rename : security/nss/lib/ssl/SSLerrs.h => lib/ssl/SSLerrs.h rename : security/nss/lib/ssl/authcert.c => lib/ssl/authcert.c rename : security/nss/lib/ssl/cmpcert.c => lib/ssl/cmpcert.c rename : security/nss/lib/ssl/config.mk => lib/ssl/config.mk rename : security/nss/lib/ssl/derive.c => lib/ssl/derive.c rename : security/nss/lib/ssl/dtlscon.c => lib/ssl/dtlscon.c rename : security/nss/lib/ssl/manifest.mn => lib/ssl/manifest.mn rename : security/nss/lib/ssl/notes.txt => lib/ssl/notes.txt rename : security/nss/lib/ssl/os2_err.c => lib/ssl/os2_err.c rename : security/nss/lib/ssl/os2_err.h => lib/ssl/os2_err.h rename : security/nss/lib/ssl/preenc.h => lib/ssl/preenc.h rename : security/nss/lib/ssl/prelib.c => lib/ssl/prelib.c rename : security/nss/lib/ssl/ssl.def => lib/ssl/ssl.def rename : security/nss/lib/ssl/ssl.h => lib/ssl/ssl.h rename : security/nss/lib/ssl/ssl.rc => lib/ssl/ssl.rc rename : security/nss/lib/ssl/ssl3con.c => lib/ssl/ssl3con.c rename : security/nss/lib/ssl/ssl3ecc.c => lib/ssl/ssl3ecc.c rename : security/nss/lib/ssl/ssl3ext.c => lib/ssl/ssl3ext.c rename : security/nss/lib/ssl/ssl3gthr.c => lib/ssl/ssl3gthr.c rename : security/nss/lib/ssl/ssl3prot.h => lib/ssl/ssl3prot.h rename : security/nss/lib/ssl/sslauth.c => lib/ssl/sslauth.c rename : security/nss/lib/ssl/sslcon.c => lib/ssl/sslcon.c rename : security/nss/lib/ssl/ssldef.c => lib/ssl/ssldef.c rename : security/nss/lib/ssl/sslenum.c => lib/ssl/sslenum.c rename : security/nss/lib/ssl/sslerr.c => lib/ssl/sslerr.c rename : security/nss/lib/ssl/sslerr.h => lib/ssl/sslerr.h rename : security/nss/lib/ssl/sslerrstrs.c => lib/ssl/sslerrstrs.c rename : security/nss/lib/ssl/sslgathr.c => lib/ssl/sslgathr.c rename : security/nss/lib/ssl/sslimpl.h => lib/ssl/sslimpl.h rename : security/nss/lib/ssl/sslinfo.c => lib/ssl/sslinfo.c rename : security/nss/lib/ssl/sslinit.c => lib/ssl/sslinit.c rename : security/nss/lib/ssl/sslmutex.c => lib/ssl/sslmutex.c rename : security/nss/lib/ssl/sslmutex.h => lib/ssl/sslmutex.h rename : security/nss/lib/ssl/sslnonce.c => lib/ssl/sslnonce.c rename : security/nss/lib/ssl/sslproto.h => lib/ssl/sslproto.h rename : security/nss/lib/ssl/sslreveal.c => lib/ssl/sslreveal.c rename : security/nss/lib/ssl/sslsecur.c => lib/ssl/sslsecur.c rename : security/nss/lib/ssl/sslsnce.c => lib/ssl/sslsnce.c rename : security/nss/lib/ssl/sslsock.c => lib/ssl/sslsock.c rename : security/nss/lib/ssl/sslt.h => lib/ssl/sslt.h rename : security/nss/lib/ssl/ssltrace.c => lib/ssl/ssltrace.c rename : security/nss/lib/ssl/sslver.c => lib/ssl/sslver.c rename : security/nss/lib/ssl/unix_err.c => lib/ssl/unix_err.c rename : security/nss/lib/ssl/unix_err.h => lib/ssl/unix_err.h rename : security/nss/lib/ssl/win32err.c => lib/ssl/win32err.c rename : security/nss/lib/ssl/win32err.h => lib/ssl/win32err.h rename : security/nss/lib/sysinit/Makefile => lib/sysinit/Makefile rename : security/nss/lib/sysinit/config.mk => lib/sysinit/config.mk rename : security/nss/lib/sysinit/manifest.mn => lib/sysinit/manifest.mn rename : security/nss/lib/sysinit/nsssysinit.c => lib/sysinit/nsssysinit.c rename : security/nss/lib/util/Makefile => lib/util/Makefile rename : security/nss/lib/util/SECerrs.h => lib/util/SECerrs.h rename : security/nss/lib/util/base64.h => lib/util/base64.h rename : security/nss/lib/util/ciferfam.h => lib/util/ciferfam.h rename : security/nss/lib/util/config.mk => lib/util/config.mk rename : security/nss/lib/util/derdec.c => lib/util/derdec.c rename : security/nss/lib/util/derenc.c => lib/util/derenc.c rename : security/nss/lib/util/dersubr.c => lib/util/dersubr.c rename : security/nss/lib/util/dertime.c => lib/util/dertime.c rename : security/nss/lib/util/errstrs.c => lib/util/errstrs.c rename : security/nss/lib/util/hasht.h => lib/util/hasht.h rename : security/nss/lib/util/manifest.mn => lib/util/manifest.mn rename : security/nss/lib/util/nssb64.h => lib/util/nssb64.h rename : security/nss/lib/util/nssb64d.c => lib/util/nssb64d.c rename : security/nss/lib/util/nssb64e.c => lib/util/nssb64e.c rename : security/nss/lib/util/nssb64t.h => lib/util/nssb64t.h rename : security/nss/lib/util/nssilckt.h => lib/util/nssilckt.h rename : security/nss/lib/util/nssilock.c => lib/util/nssilock.c rename : security/nss/lib/util/nssilock.h => lib/util/nssilock.h rename : security/nss/lib/util/nsslocks.h => lib/util/nsslocks.h rename : security/nss/lib/util/nssrwlk.c => lib/util/nssrwlk.c rename : security/nss/lib/util/nssrwlk.h => lib/util/nssrwlk.h rename : security/nss/lib/util/nssrwlkt.h => lib/util/nssrwlkt.h rename : security/nss/lib/util/nssutil.def => lib/util/nssutil.def rename : security/nss/lib/util/nssutil.h => lib/util/nssutil.h rename : security/nss/lib/util/nssutil.rc => lib/util/nssutil.rc rename : security/nss/lib/util/oidstring.c => lib/util/oidstring.c rename : security/nss/lib/util/pkcs11.h => lib/util/pkcs11.h rename : security/nss/lib/util/pkcs11f.h => lib/util/pkcs11f.h rename : security/nss/lib/util/pkcs11n.h => lib/util/pkcs11n.h rename : security/nss/lib/util/pkcs11p.h => lib/util/pkcs11p.h rename : security/nss/lib/util/pkcs11t.h => lib/util/pkcs11t.h rename : security/nss/lib/util/pkcs11u.h => lib/util/pkcs11u.h rename : security/nss/lib/util/portreg.c => lib/util/portreg.c rename : security/nss/lib/util/portreg.h => lib/util/portreg.h rename : security/nss/lib/util/quickder.c => lib/util/quickder.c rename : security/nss/lib/util/secalgid.c => lib/util/secalgid.c rename : security/nss/lib/util/secasn1.h => lib/util/secasn1.h rename : security/nss/lib/util/secasn1d.c => lib/util/secasn1d.c rename : security/nss/lib/util/secasn1e.c => lib/util/secasn1e.c rename : security/nss/lib/util/secasn1t.h => lib/util/secasn1t.h rename : security/nss/lib/util/secasn1u.c => lib/util/secasn1u.c rename : security/nss/lib/util/seccomon.h => lib/util/seccomon.h rename : security/nss/lib/util/secder.h => lib/util/secder.h rename : security/nss/lib/util/secdert.h => lib/util/secdert.h rename : security/nss/lib/util/secdig.c => lib/util/secdig.c rename : security/nss/lib/util/secdig.h => lib/util/secdig.h rename : security/nss/lib/util/secdigt.h => lib/util/secdigt.h rename : security/nss/lib/util/secerr.h => lib/util/secerr.h rename : security/nss/lib/util/secitem.c => lib/util/secitem.c rename : security/nss/lib/util/secitem.h => lib/util/secitem.h rename : security/nss/lib/util/secload.c => lib/util/secload.c rename : security/nss/lib/util/secoid.c => lib/util/secoid.c rename : security/nss/lib/util/secoid.h => lib/util/secoid.h rename : security/nss/lib/util/secoidt.h => lib/util/secoidt.h rename : security/nss/lib/util/secplcy.c => lib/util/secplcy.c rename : security/nss/lib/util/secplcy.h => lib/util/secplcy.h rename : security/nss/lib/util/secport.c => lib/util/secport.c rename : security/nss/lib/util/secport.h => lib/util/secport.h rename : security/nss/lib/util/sectime.c => lib/util/sectime.c rename : security/nss/lib/util/templates.c => lib/util/templates.c rename : security/nss/lib/util/utf8.c => lib/util/utf8.c rename : security/nss/lib/util/utilmod.c => lib/util/utilmod.c rename : security/nss/lib/util/utilmodt.h => lib/util/utilmodt.h rename : security/nss/lib/util/utilpars.c => lib/util/utilpars.c rename : security/nss/lib/util/utilpars.h => lib/util/utilpars.h rename : security/nss/lib/util/utilparst.h => lib/util/utilparst.h rename : security/nss/lib/util/utilrename.h => lib/util/utilrename.h rename : security/nss/lib/zlib/Makefile => lib/zlib/Makefile rename : security/nss/lib/zlib/README => lib/zlib/README rename : security/nss/lib/zlib/README.nss => lib/zlib/README.nss rename : security/nss/lib/zlib/adler32.c => lib/zlib/adler32.c rename : security/nss/lib/zlib/compress.c => lib/zlib/compress.c rename : security/nss/lib/zlib/config.mk => lib/zlib/config.mk rename : security/nss/lib/zlib/crc32.c => lib/zlib/crc32.c rename : security/nss/lib/zlib/crc32.h => lib/zlib/crc32.h rename : security/nss/lib/zlib/deflate.c => lib/zlib/deflate.c rename : security/nss/lib/zlib/deflate.h => lib/zlib/deflate.h rename : security/nss/lib/zlib/example.c => lib/zlib/example.c rename : security/nss/lib/zlib/gzclose.c => lib/zlib/gzclose.c rename : security/nss/lib/zlib/gzguts.h => lib/zlib/gzguts.h rename : security/nss/lib/zlib/gzlib.c => lib/zlib/gzlib.c rename : security/nss/lib/zlib/gzread.c => lib/zlib/gzread.c rename : security/nss/lib/zlib/gzwrite.c => lib/zlib/gzwrite.c rename : security/nss/lib/zlib/infback.c => lib/zlib/infback.c rename : security/nss/lib/zlib/inffast.c => lib/zlib/inffast.c rename : security/nss/lib/zlib/inffast.h => lib/zlib/inffast.h rename : security/nss/lib/zlib/inffixed.h => lib/zlib/inffixed.h rename : security/nss/lib/zlib/inflate.c => lib/zlib/inflate.c rename : security/nss/lib/zlib/inflate.h => lib/zlib/inflate.h rename : security/nss/lib/zlib/inftrees.c => lib/zlib/inftrees.c rename : security/nss/lib/zlib/inftrees.h => lib/zlib/inftrees.h rename : security/nss/lib/zlib/manifest.mn => lib/zlib/manifest.mn rename : security/nss/lib/zlib/minigzip.c => lib/zlib/minigzip.c rename : security/nss/lib/zlib/patches/msvc-vsnprintf.patch => lib/zlib/patches/msvc-vsnprintf.patch rename : security/nss/lib/zlib/patches/prune-zlib.sh => lib/zlib/patches/prune-zlib.sh rename : security/nss/lib/zlib/trees.c => lib/zlib/trees.c rename : security/nss/lib/zlib/trees.h => lib/zlib/trees.h rename : security/nss/lib/zlib/uncompr.c => lib/zlib/uncompr.c rename : security/nss/lib/zlib/zconf.h => lib/zlib/zconf.h rename : security/nss/lib/zlib/zlib.h => lib/zlib/zlib.h rename : security/nss/lib/zlib/zutil.c => lib/zlib/zutil.c rename : security/nss/lib/zlib/zutil.h => lib/zlib/zutil.h rename : security/nss/manifest.mn => manifest.mn rename : security/nss/pkg/Makefile => pkg/Makefile rename : security/nss/pkg/linux/Makefile => pkg/linux/Makefile rename : security/nss/pkg/linux/sun-nss.spec => pkg/linux/sun-nss.spec rename : security/nss/pkg/solaris/Makefile => pkg/solaris/Makefile rename : security/nss/pkg/solaris/Makefile-devl.com => pkg/solaris/Makefile-devl.com rename : security/nss/pkg/solaris/Makefile-devl.targ => pkg/solaris/Makefile-devl.targ rename : security/nss/pkg/solaris/Makefile-tlsu.com => pkg/solaris/Makefile-tlsu.com rename : security/nss/pkg/solaris/Makefile-tlsu.targ => pkg/solaris/Makefile-tlsu.targ rename : security/nss/pkg/solaris/Makefile.com => pkg/solaris/Makefile.com rename : security/nss/pkg/solaris/Makefile.targ => pkg/solaris/Makefile.targ rename : security/nss/pkg/solaris/SUNWtls/Makefile => pkg/solaris/SUNWtls/Makefile rename : security/nss/pkg/solaris/SUNWtls/pkgdepend => pkg/solaris/SUNWtls/pkgdepend rename : security/nss/pkg/solaris/SUNWtls/pkginfo.tmpl => pkg/solaris/SUNWtls/pkginfo.tmpl rename : security/nss/pkg/solaris/SUNWtls/prototype_com => pkg/solaris/SUNWtls/prototype_com rename : security/nss/pkg/solaris/SUNWtls/prototype_i386 => pkg/solaris/SUNWtls/prototype_i386 rename : security/nss/pkg/solaris/SUNWtls/prototype_sparc => pkg/solaris/SUNWtls/prototype_sparc rename : security/nss/pkg/solaris/SUNWtlsd/Makefile => pkg/solaris/SUNWtlsd/Makefile rename : security/nss/pkg/solaris/SUNWtlsd/pkgdepend => pkg/solaris/SUNWtlsd/pkgdepend rename : security/nss/pkg/solaris/SUNWtlsd/pkginfo.tmpl => pkg/solaris/SUNWtlsd/pkginfo.tmpl rename : security/nss/pkg/solaris/SUNWtlsd/prototype => pkg/solaris/SUNWtlsd/prototype rename : security/nss/pkg/solaris/SUNWtlsu/Makefile => pkg/solaris/SUNWtlsu/Makefile rename : security/nss/pkg/solaris/SUNWtlsu/pkgdepend => pkg/solaris/SUNWtlsu/pkgdepend rename : security/nss/pkg/solaris/SUNWtlsu/pkginfo.tmpl => pkg/solaris/SUNWtlsu/pkginfo.tmpl rename : security/nss/pkg/solaris/SUNWtlsu/prototype_com => pkg/solaris/SUNWtlsu/prototype_com rename : security/nss/pkg/solaris/SUNWtlsu/prototype_i386 => pkg/solaris/SUNWtlsu/prototype_i386 rename : security/nss/pkg/solaris/SUNWtlsu/prototype_sparc => pkg/solaris/SUNWtlsu/prototype_sparc rename : security/nss/pkg/solaris/bld_awk_pkginfo.ksh => pkg/solaris/bld_awk_pkginfo.ksh rename : security/nss/pkg/solaris/common_files/copyright => pkg/solaris/common_files/copyright rename : security/nss/pkg/solaris/proto64.mk => pkg/solaris/proto64.mk rename : security/nss/tests/README.txt => tests/README.txt rename : security/nss/tests/all.sh => tests/all.sh rename : security/nss/tests/cert/cert.sh => tests/cert/cert.sh rename : security/nss/tests/cert/certext.txt => tests/cert/certext.txt rename : security/nss/tests/chains/chains.sh => tests/chains/chains.sh rename : security/nss/tests/chains/ocspd-config/ocspd-certs.sh => tests/chains/ocspd-config/ocspd-certs.sh rename : security/nss/tests/chains/ocspd-config/ocspd.conf.template => tests/chains/ocspd-config/ocspd.conf.template rename : security/nss/tests/chains/ocspd-config/readme => tests/chains/ocspd-config/readme rename : security/nss/tests/chains/scenarios/aia.cfg => tests/chains/scenarios/aia.cfg rename : security/nss/tests/chains/scenarios/anypolicy.cfg => tests/chains/scenarios/anypolicy.cfg rename : security/nss/tests/chains/scenarios/anypolicywithlevel.cfg => tests/chains/scenarios/anypolicywithlevel.cfg rename : security/nss/tests/chains/scenarios/bridge.cfg => tests/chains/scenarios/bridge.cfg rename : security/nss/tests/chains/scenarios/bridgewithaia.cfg => tests/chains/scenarios/bridgewithaia.cfg rename : security/nss/tests/chains/scenarios/bridgewithhalfaia.cfg => tests/chains/scenarios/bridgewithhalfaia.cfg rename : security/nss/tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg => tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg rename : security/nss/tests/chains/scenarios/crldp.cfg => tests/chains/scenarios/crldp.cfg rename : security/nss/tests/chains/scenarios/dsa.cfg => tests/chains/scenarios/dsa.cfg rename : security/nss/tests/chains/scenarios/explicitPolicy.cfg => tests/chains/scenarios/explicitPolicy.cfg rename : security/nss/tests/chains/scenarios/extension.cfg => tests/chains/scenarios/extension.cfg rename : security/nss/tests/chains/scenarios/extension2.cfg => tests/chains/scenarios/extension2.cfg rename : security/nss/tests/chains/scenarios/mapping.cfg => tests/chains/scenarios/mapping.cfg rename : security/nss/tests/chains/scenarios/mapping2.cfg => tests/chains/scenarios/mapping2.cfg rename : security/nss/tests/chains/scenarios/megabridge_3_2.cfg => tests/chains/scenarios/megabridge_3_2.cfg rename : security/nss/tests/chains/scenarios/ocsp.cfg => tests/chains/scenarios/ocsp.cfg rename : security/nss/tests/chains/scenarios/ocspd.cfg => tests/chains/scenarios/ocspd.cfg rename : security/nss/tests/chains/scenarios/realcerts.cfg => tests/chains/scenarios/realcerts.cfg rename : security/nss/tests/chains/scenarios/revoc.cfg => tests/chains/scenarios/revoc.cfg rename : security/nss/tests/chains/scenarios/scenarios => tests/chains/scenarios/scenarios rename : security/nss/tests/chains/scenarios/trustanchors.cfg => tests/chains/scenarios/trustanchors.cfg rename : security/nss/tests/cipher/cipher.sh => tests/cipher/cipher.sh rename : security/nss/tests/cipher/cipher.txt => tests/cipher/cipher.txt rename : security/nss/tests/cipher/dsa.txt => tests/cipher/dsa.txt rename : security/nss/tests/cipher/hash.txt => tests/cipher/hash.txt rename : security/nss/tests/cipher/performance.sh => tests/cipher/performance.sh rename : security/nss/tests/cipher/rsa.txt => tests/cipher/rsa.txt rename : security/nss/tests/cipher/symmkey.txt => tests/cipher/symmkey.txt rename : security/nss/tests/clean_tbx => tests/clean_tbx rename : security/nss/tests/cmdtests/cmdtests.sh => tests/cmdtests/cmdtests.sh rename : security/nss/tests/common/Makefile => tests/common/Makefile rename : security/nss/tests/common/cleanup.sh => tests/common/cleanup.sh rename : security/nss/tests/common/init.sh => tests/common/init.sh rename : security/nss/tests/common/results_header.html => tests/common/results_header.html rename : security/nss/tests/core_watch => tests/core_watch rename : security/nss/tests/crmf/crmf.sh => tests/crmf/crmf.sh rename : security/nss/tests/dbtests/dbtests.sh => tests/dbtests/dbtests.sh rename : security/nss/tests/dbupgrade/dbupgrade.sh => tests/dbupgrade/dbupgrade.sh rename : security/nss/tests/dll_version.sh => tests/dll_version.sh rename : security/nss/tests/doc/clean.gif => tests/doc/clean.gif rename : security/nss/tests/doc/nssqa.txt => tests/doc/nssqa.txt rename : security/nss/tests/doc/platform_specific_problems => tests/doc/platform_specific_problems rename : security/nss/tests/doc/qa_wrapper.html => tests/doc/qa_wrapper.html rename : security/nss/tests/dummy/dummy.sh => tests/dummy/dummy.sh rename : security/nss/tests/fips/fips.sh => tests/fips/fips.sh rename : security/nss/tests/header => tests/header rename : security/nss/tests/iopr/cert_iopr.sh => tests/iopr/cert_iopr.sh rename : security/nss/tests/iopr/ocsp_iopr.sh => tests/iopr/ocsp_iopr.sh rename : security/nss/tests/iopr/server_scr/apache_unix.cfg => tests/iopr/server_scr/apache_unix.cfg rename : security/nss/tests/iopr/server_scr/cert_gen.sh => tests/iopr/server_scr/cert_gen.sh rename : security/nss/tests/iopr/server_scr/cipher.list => tests/iopr/server_scr/cipher.list rename : security/nss/tests/iopr/server_scr/client.cgi => tests/iopr/server_scr/client.cgi rename : security/nss/tests/iopr/server_scr/config => tests/iopr/server_scr/config rename : security/nss/tests/iopr/server_scr/iis_windows.cfg => tests/iopr/server_scr/iis_windows.cfg rename : security/nss/tests/iopr/server_scr/iopr_server.cfg => tests/iopr/server_scr/iopr_server.cfg rename : security/nss/tests/iopr/server_scr/sslreq.dat => tests/iopr/server_scr/sslreq.dat rename : security/nss/tests/iopr/ssl_iopr.sh => tests/iopr/ssl_iopr.sh rename : security/nss/tests/jss_dll_version.sh => tests/jss_dll_version.sh rename : security/nss/tests/jssdir => tests/jssdir rename : security/nss/tests/jssqa => tests/jssqa rename : security/nss/tests/libpkix/cert_trust.map => tests/libpkix/cert_trust.map rename : security/nss/tests/libpkix/certs/BrAirWaysBadSig.cert => tests/libpkix/certs/BrAirWaysBadSig.cert rename : security/nss/tests/libpkix/certs/CertificatePoliciesCritical.crt => tests/libpkix/certs/CertificatePoliciesCritical.crt rename : security/nss/tests/libpkix/certs/GoodCACert.crt => tests/libpkix/certs/GoodCACert.crt rename : security/nss/tests/libpkix/certs/OCSPCA1.cert => tests/libpkix/certs/OCSPCA1.cert rename : security/nss/tests/libpkix/certs/OCSPCA1.p12 => tests/libpkix/certs/OCSPCA1.p12 rename : security/nss/tests/libpkix/certs/OCSPCA2.cert => tests/libpkix/certs/OCSPCA2.cert rename : security/nss/tests/libpkix/certs/OCSPCA2.p12 => tests/libpkix/certs/OCSPCA2.p12 rename : security/nss/tests/libpkix/certs/OCSPCA3.cert => tests/libpkix/certs/OCSPCA3.cert rename : security/nss/tests/libpkix/certs/OCSPCA3.p12 => tests/libpkix/certs/OCSPCA3.p12 rename : security/nss/tests/libpkix/certs/OCSPEE11.cert => tests/libpkix/certs/OCSPEE11.cert rename : security/nss/tests/libpkix/certs/OCSPEE12.cert => tests/libpkix/certs/OCSPEE12.cert rename : security/nss/tests/libpkix/certs/OCSPEE13.cert => tests/libpkix/certs/OCSPEE13.cert rename : security/nss/tests/libpkix/certs/OCSPEE14.cert => tests/libpkix/certs/OCSPEE14.cert rename : security/nss/tests/libpkix/certs/OCSPEE15.cert => tests/libpkix/certs/OCSPEE15.cert rename : security/nss/tests/libpkix/certs/OCSPEE21.cert => tests/libpkix/certs/OCSPEE21.cert rename : security/nss/tests/libpkix/certs/OCSPEE22.cert => tests/libpkix/certs/OCSPEE22.cert rename : security/nss/tests/libpkix/certs/OCSPEE23.cert => tests/libpkix/certs/OCSPEE23.cert rename : security/nss/tests/libpkix/certs/OCSPEE31.cert => tests/libpkix/certs/OCSPEE31.cert rename : security/nss/tests/libpkix/certs/OCSPEE32.cert => tests/libpkix/certs/OCSPEE32.cert rename : security/nss/tests/libpkix/certs/OCSPEE33.cert => tests/libpkix/certs/OCSPEE33.cert rename : security/nss/tests/libpkix/certs/OCSPRoot.cert => tests/libpkix/certs/OCSPRoot.cert rename : security/nss/tests/libpkix/certs/OCSPRoot.p12 => tests/libpkix/certs/OCSPRoot.p12 rename : security/nss/tests/libpkix/certs/PayPalEE.cert => tests/libpkix/certs/PayPalEE.cert rename : security/nss/tests/libpkix/certs/PayPalICA.cert => tests/libpkix/certs/PayPalICA.cert rename : security/nss/tests/libpkix/certs/PayPalRootCA.cert => tests/libpkix/certs/PayPalRootCA.cert rename : security/nss/tests/libpkix/certs/TestCA.ca.cert => tests/libpkix/certs/TestCA.ca.cert rename : security/nss/tests/libpkix/certs/TestUser50.cert => tests/libpkix/certs/TestUser50.cert rename : security/nss/tests/libpkix/certs/TestUser51.cert => tests/libpkix/certs/TestUser51.cert rename : security/nss/tests/libpkix/certs/TrustAnchorRootCertificate.crt => tests/libpkix/certs/TrustAnchorRootCertificate.crt rename : security/nss/tests/libpkix/certs/ValidCertificatePathTest1EE.crt => tests/libpkix/certs/ValidCertificatePathTest1EE.crt rename : security/nss/tests/libpkix/certs/anchor2dsa => tests/libpkix/certs/anchor2dsa rename : security/nss/tests/libpkix/certs/crldiff.crl => tests/libpkix/certs/crldiff.crl rename : security/nss/tests/libpkix/certs/crlgood.crl => tests/libpkix/certs/crlgood.crl rename : security/nss/tests/libpkix/certs/extKeyUsage/codeSigningEKUCert => tests/libpkix/certs/extKeyUsage/codeSigningEKUCert rename : security/nss/tests/libpkix/certs/extKeyUsage/multiEKUCert => tests/libpkix/certs/extKeyUsage/multiEKUCert rename : security/nss/tests/libpkix/certs/extKeyUsage/noEKUCert => tests/libpkix/certs/extKeyUsage/noEKUCert rename : security/nss/tests/libpkix/certs/generalName/altNameDnCert => tests/libpkix/certs/generalName/altNameDnCert rename : security/nss/tests/libpkix/certs/generalName/altNameDnCert_diff => tests/libpkix/certs/generalName/altNameDnCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameDnsCert => tests/libpkix/certs/generalName/altNameDnsCert rename : security/nss/tests/libpkix/certs/generalName/altNameDnsCert_diff => tests/libpkix/certs/generalName/altNameDnsCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameEdiCert => tests/libpkix/certs/generalName/altNameEdiCert rename : security/nss/tests/libpkix/certs/generalName/altNameEdiCert_diff => tests/libpkix/certs/generalName/altNameEdiCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameIpCert => tests/libpkix/certs/generalName/altNameIpCert rename : security/nss/tests/libpkix/certs/generalName/altNameIpCert_diff => tests/libpkix/certs/generalName/altNameIpCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameNoneCert => tests/libpkix/certs/generalName/altNameNoneCert rename : security/nss/tests/libpkix/certs/generalName/altNameOidCert => tests/libpkix/certs/generalName/altNameOidCert rename : security/nss/tests/libpkix/certs/generalName/altNameOidCert_diff => tests/libpkix/certs/generalName/altNameOidCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameOtherCert => tests/libpkix/certs/generalName/altNameOtherCert rename : security/nss/tests/libpkix/certs/generalName/altNameOtherCert_diff => tests/libpkix/certs/generalName/altNameOtherCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert => tests/libpkix/certs/generalName/altNameRfc822Cert rename : security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert_diff => tests/libpkix/certs/generalName/altNameRfc822Cert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameRfc822DnsCert => tests/libpkix/certs/generalName/altNameRfc822DnsCert rename : security/nss/tests/libpkix/certs/generalName/altNameUriCert => tests/libpkix/certs/generalName/altNameUriCert rename : security/nss/tests/libpkix/certs/generalName/altNameUriCert_diff => tests/libpkix/certs/generalName/altNameUriCert_diff rename : security/nss/tests/libpkix/certs/generalName/altNameX400Cert => tests/libpkix/certs/generalName/altNameX400Cert rename : security/nss/tests/libpkix/certs/generalName/altNameX400Cert_diff => tests/libpkix/certs/generalName/altNameX400Cert_diff rename : security/nss/tests/libpkix/certs/hanfeiyu2hanfeiyu => tests/libpkix/certs/hanfeiyu2hanfeiyu rename : security/nss/tests/libpkix/certs/hy2hc-bc => tests/libpkix/certs/hy2hc-bc rename : security/nss/tests/libpkix/certs/hy2hy-bc0 => tests/libpkix/certs/hy2hy-bc0 rename : security/nss/tests/libpkix/certs/issuer-hanfei.crl => tests/libpkix/certs/issuer-hanfei.crl rename : security/nss/tests/libpkix/certs/issuer-none.crl => tests/libpkix/certs/issuer-none.crl rename : security/nss/tests/libpkix/certs/keyIdentifier/authKeyIDCert => tests/libpkix/certs/keyIdentifier/authKeyIDCert rename : security/nss/tests/libpkix/certs/keyIdentifier/subjKeyIDCert => tests/libpkix/certs/keyIdentifier/subjKeyIDCert rename : security/nss/tests/libpkix/certs/keyUsage/decipherOnlyCert => tests/libpkix/certs/keyUsage/decipherOnlyCert rename : security/nss/tests/libpkix/certs/keyUsage/encipherOnlyCert => tests/libpkix/certs/keyUsage/encipherOnlyCert rename : security/nss/tests/libpkix/certs/keyUsage/multiKeyUsagesCert => tests/libpkix/certs/keyUsage/multiKeyUsagesCert rename : security/nss/tests/libpkix/certs/keyUsage/noKeyUsagesCert => tests/libpkix/certs/keyUsage/noKeyUsagesCert rename : security/nss/tests/libpkix/certs/noExtensionsCert => tests/libpkix/certs/noExtensionsCert rename : security/nss/tests/libpkix/certs/nss2alice => tests/libpkix/certs/nss2alice rename : security/nss/tests/libpkix/certs/publicKey/dsaWithParams => tests/libpkix/certs/publicKey/dsaWithParams rename : security/nss/tests/libpkix/certs/publicKey/dsaWithoutParams => tests/libpkix/certs/publicKey/dsaWithoutParams rename : security/nss/tests/libpkix/certs/publicKey/labs2yassir => tests/libpkix/certs/publicKey/labs2yassir rename : security/nss/tests/libpkix/certs/publicKey/yassir2labs => tests/libpkix/certs/publicKey/yassir2labs rename : security/nss/tests/libpkix/certs/sun2sun => tests/libpkix/certs/sun2sun rename : security/nss/tests/libpkix/certs/yassir2bcn => tests/libpkix/certs/yassir2bcn rename : security/nss/tests/libpkix/certs/yassir2yassir => tests/libpkix/certs/yassir2yassir rename : security/nss/tests/libpkix/common/libpkix_init.sh => tests/libpkix/common/libpkix_init.sh rename : security/nss/tests/libpkix/common/libpkix_init_nist.sh => tests/libpkix/common/libpkix_init_nist.sh rename : security/nss/tests/libpkix/libpkix.sh => tests/libpkix/libpkix.sh rename : security/nss/tests/libpkix/pkix_pl_tests/module/cert8.db => tests/libpkix/pkix_pl_tests/module/cert8.db rename : security/nss/tests/libpkix/pkix_pl_tests/module/key3.db => tests/libpkix/pkix_pl_tests/module/key3.db rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl => tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl => tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl => tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl => tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt => tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt => tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt => tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt => tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt rename : security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt => tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt rename : security/nss/tests/libpkix/pkix_pl_tests/module/runPLTests.sh => tests/libpkix/pkix_pl_tests/module/runPLTests.sh rename : security/nss/tests/libpkix/pkix_pl_tests/module/secmod.db => tests/libpkix/pkix_pl_tests/module/secmod.db rename : security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/README => tests/libpkix/pkix_pl_tests/pki/rev_data/local/README rename : security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl => tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl rename : security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl => tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl rename : security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl => tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl rename : security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl => tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl rename : security/nss/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh => tests/libpkix/pkix_pl_tests/pki/runPLTests.sh rename : security/nss/tests/libpkix/pkix_pl_tests/runPLTests.sh => tests/libpkix/pkix_pl_tests/runPLTests.sh rename : security/nss/tests/libpkix/pkix_pl_tests/system/runPLTests.sh => tests/libpkix/pkix_pl_tests/system/runPLTests.sh rename : security/nss/tests/libpkix/pkix_tests/certsel/keyUsage => tests/libpkix/pkix_tests/certsel/keyUsage rename : security/nss/tests/libpkix/pkix_tests/certsel/runTests.sh => tests/libpkix/pkix_tests/certsel/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/checker/runTests.sh => tests/libpkix/pkix_tests/checker/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/crlsel/runTests.sh => tests/libpkix/pkix_tests/crlsel/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/params/runTests.sh => tests/libpkix/pkix_tests/params/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/results/runTests.sh => tests/libpkix/pkix_tests/results/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/runTests.sh => tests/libpkix/pkix_tests/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/store/runTests.sh => tests/libpkix/pkix_tests/store/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/top/anchorcert.crt => tests/libpkix/pkix_tests/top/anchorcert.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl rename : security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt => tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt => tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt => tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt => tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt => tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt => tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt rename : security/nss/tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt => tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt rename : security/nss/tests/libpkix/pkix_tests/top/cert8.db => tests/libpkix/pkix_tests/top/cert8.db rename : security/nss/tests/libpkix/pkix_tests/top/goodcert.crt => tests/libpkix/pkix_tests/top/goodcert.crt rename : security/nss/tests/libpkix/pkix_tests/top/key3.db => tests/libpkix/pkix_tests/top/key3.db rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl => tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl => tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl => tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl => tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt => tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt rename : security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl => tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl rename : security/nss/tests/libpkix/pkix_tests/top/revokedcert.crt => tests/libpkix/pkix_tests/top/revokedcert.crt rename : security/nss/tests/libpkix/pkix_tests/top/runTests.sh => tests/libpkix/pkix_tests/top/runTests.sh rename : security/nss/tests/libpkix/pkix_tests/top/secmod.db => tests/libpkix/pkix_tests/top/secmod.db rename : security/nss/tests/libpkix/pkix_tests/util/runTests.sh => tests/libpkix/pkix_tests/util/runTests.sh rename : security/nss/tests/libpkix/runTests.sh => tests/libpkix/runTests.sh rename : security/nss/tests/libpkix/sample_apps/README => tests/libpkix/sample_apps/README rename : security/nss/tests/libpkix/sample_apps/cert8.db => tests/libpkix/sample_apps/cert8.db rename : security/nss/tests/libpkix/sample_apps/key3.db => tests/libpkix/sample_apps/key3.db rename : security/nss/tests/libpkix/sample_apps/runPerf.sh => tests/libpkix/sample_apps/runPerf.sh rename : security/nss/tests/libpkix/sample_apps/secmod.db => tests/libpkix/sample_apps/secmod.db rename : security/nss/tests/libpkix/vfychain_test.lst => tests/libpkix/vfychain_test.lst rename : security/nss/tests/lowhash/lowhash.sh => tests/lowhash/lowhash.sh rename : security/nss/tests/memleak/ignored => tests/memleak/ignored rename : security/nss/tests/memleak/memleak.sh => tests/memleak/memleak.sh rename : security/nss/tests/memleak/sslreq.dat => tests/memleak/sslreq.dat rename : security/nss/tests/merge/merge.sh => tests/merge/merge.sh rename : security/nss/tests/mksymlinks => tests/mksymlinks rename : security/nss/tests/multinit/multinit.sh => tests/multinit/multinit.sh rename : security/nss/tests/multinit/multinit.txt => tests/multinit/multinit.txt rename : security/nss/tests/nssdir => tests/nssdir rename : security/nss/tests/nsspath => tests/nsspath rename : security/nss/tests/nssqa => tests/nssqa rename : security/nss/tests/ocsp/ocsp.sh => tests/ocsp/ocsp.sh rename : security/nss/tests/path_uniq => tests/path_uniq rename : security/nss/tests/perf/perf.sh => tests/perf/perf.sh rename : security/nss/tests/pkcs11/netscape/suites/Makefile => tests/pkcs11/netscape/suites/Makefile rename : security/nss/tests/pkcs11/netscape/suites/config.mk => tests/pkcs11/netscape/suites/config.mk rename : security/nss/tests/pkcs11/netscape/suites/manifest.mn => tests/pkcs11/netscape/suites/manifest.mn rename : security/nss/tests/pkcs11/netscape/suites/security/Makefile => tests/pkcs11/netscape/suites/security/Makefile rename : security/nss/tests/pkcs11/netscape/suites/security/config.mk => tests/pkcs11/netscape/suites/security/config.mk rename : security/nss/tests/pkcs11/netscape/suites/security/manifest.mn => tests/pkcs11/netscape/suites/security/manifest.mn rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/Makefile => tests/pkcs11/netscape/suites/security/pkcs11/Makefile rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/config.mk => tests/pkcs11/netscape/suites/security/pkcs11/config.mk rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn => tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c => tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h => tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp => tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h => tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg => tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep => tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep rename : security/nss/tests/pkcs11/netscape/suites/security/pkcs11/rules.mk => tests/pkcs11/netscape/suites/security/pkcs11/rules.mk rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/Makefile => tests/pkcs11/netscape/suites/security/ssl/Makefile rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/README => tests/pkcs11/netscape/suites/security/ssl/README rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/cert7.db => tests/pkcs11/netscape/suites/security/ssl/cert7.db rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/config.mk => tests/pkcs11/netscape/suites/security/ssl/config.mk rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/key3.db => tests/pkcs11/netscape/suites/security/ssl/key3.db rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/manifest.mn => tests/pkcs11/netscape/suites/security/ssl/manifest.mn rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/ssl.reg => tests/pkcs11/netscape/suites/security/ssl/ssl.reg rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.c => tests/pkcs11/netscape/suites/security/ssl/sslc.c rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.h => tests/pkcs11/netscape/suites/security/ssl/sslc.h rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.c => tests/pkcs11/netscape/suites/security/ssl/ssls.c rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.h => tests/pkcs11/netscape/suites/security/ssl/ssls.h rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.c => tests/pkcs11/netscape/suites/security/ssl/sslt.c rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.h => tests/pkcs11/netscape/suites/security/ssl/sslt.h rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.htp => tests/pkcs11/netscape/suites/security/ssl/sslt.htp rename : security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.rep => tests/pkcs11/netscape/suites/security/ssl/sslt.rep rename : security/nss/tests/pkcs11/netscape/trivial/.cvsignore => tests/pkcs11/netscape/trivial/.cvsignore rename : security/nss/tests/pkcs11/netscape/trivial/Makefile.in => tests/pkcs11/netscape/trivial/Makefile.in rename : security/nss/tests/pkcs11/netscape/trivial/README.txt => tests/pkcs11/netscape/trivial/README.txt rename : security/nss/tests/pkcs11/netscape/trivial/acconfig.h => tests/pkcs11/netscape/trivial/acconfig.h rename : security/nss/tests/pkcs11/netscape/trivial/config.h.in => tests/pkcs11/netscape/trivial/config.h.in rename : security/nss/tests/pkcs11/netscape/trivial/configure => tests/pkcs11/netscape/trivial/configure rename : security/nss/tests/pkcs11/netscape/trivial/configure.in => tests/pkcs11/netscape/trivial/configure.in rename : security/nss/tests/pkcs11/netscape/trivial/install-sh => tests/pkcs11/netscape/trivial/install-sh rename : security/nss/tests/pkcs11/netscape/trivial/trivial.c => tests/pkcs11/netscape/trivial/trivial.c rename : security/nss/tests/pkits/pkits.sh => tests/pkits/pkits.sh rename : security/nss/tests/platformlist => tests/platformlist rename : security/nss/tests/platformlist.tbx => tests/platformlist.tbx rename : security/nss/tests/qa_stage => tests/qa_stage rename : security/nss/tests/qa_stat => tests/qa_stat rename : security/nss/tests/qaclean => tests/qaclean rename : security/nss/tests/remote/Makefile => tests/remote/Makefile rename : security/nss/tests/remote/manifest.mn => tests/remote/manifest.mn rename : security/nss/tests/run_niscc.sh => tests/run_niscc.sh rename : security/nss/tests/sdr/sdr.sh => tests/sdr/sdr.sh rename : security/nss/tests/set_environment => tests/set_environment rename : security/nss/tests/smime/alice.txt => tests/smime/alice.txt rename : security/nss/tests/smime/bob.txt => tests/smime/bob.txt rename : security/nss/tests/smime/smime.sh => tests/smime/smime.sh rename : security/nss/tests/ssl/ssl.sh => tests/ssl/ssl.sh rename : security/nss/tests/ssl/ssl_dist_stress.sh => tests/ssl/ssl_dist_stress.sh rename : security/nss/tests/ssl/sslauth.txt => tests/ssl/sslauth.txt rename : security/nss/tests/ssl/sslcov.txt => tests/ssl/sslcov.txt rename : security/nss/tests/ssl/sslreq.dat => tests/ssl/sslreq.dat rename : security/nss/tests/ssl/sslreq.txt => tests/ssl/sslreq.txt rename : security/nss/tests/ssl/sslstress.txt => tests/ssl/sslstress.txt rename : security/nss/tests/tools/sign.html => tests/tools/sign.html rename : security/nss/tests/tools/signjs.html => tests/tools/signjs.html rename : security/nss/tests/tools/tools.sh => tests/tools/tools.sh rename : security/nss/trademarks.txt => trademarks.txt --- security/nss/COPYING => COPYING | 0 security/nss/Makefile => Makefile | 0 {security/nss/cmd => cmd}/.cvsignore | 0 {security/nss/cmd => cmd}/Makefile | 0 {security/nss/cmd => cmd}/addbuiltin/Makefile | 0 .../nss/cmd => cmd}/addbuiltin/addbuiltin.c | 0 .../nss/cmd => cmd}/addbuiltin/manifest.mn | 0 {security/nss/cmd => cmd}/atob/Makefile | 0 {security/nss/cmd => cmd}/atob/atob.c | 0 {security/nss/cmd => cmd}/atob/manifest.mn | 0 {security/nss/cmd => cmd}/bltest/Makefile | 0 {security/nss/cmd => cmd}/bltest/blapitest.c | 0 {security/nss/cmd => cmd}/bltest/manifest.mn | 0 {security/nss/cmd => cmd}/bltest/tests/README | 0 .../bltest/tests/aes_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cbc/iv0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cbc/key0 | 0 .../cmd => cmd}/bltest/tests/aes_cbc/numtests | 0 .../bltest/tests/aes_cbc/plaintext0 | 0 .../bltest/tests/aes_ctr/aes_ctr_0.txt | 0 .../bltest/tests/aes_ctr/aes_ctr_1.txt | 0 .../bltest/tests/aes_ctr/aes_ctr_2.txt | 0 .../tests/aes_ctr/aes_ctr_tests_source.txt | 0 .../bltest/tests/aes_ctr/ciphertext0 | 0 .../bltest/tests/aes_ctr/ciphertext1 | 0 .../bltest/tests/aes_ctr/ciphertext2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/iv0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/iv1 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/iv2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/key0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/key1 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ctr/key2 | 0 .../cmd => cmd}/bltest/tests/aes_ctr/mktst.sh | 0 .../cmd => cmd}/bltest/tests/aes_ctr/numtests | 0 .../bltest/tests/aes_ctr/plaintext0 | 0 .../bltest/tests/aes_ctr/plaintext1 | 0 .../bltest/tests/aes_ctr/plaintext2 | 0 .../tests/aes_cts/aes-cts-type-1-vectors.txt | 0 .../bltest/tests/aes_cts/aes_cts_0.txt | 0 .../bltest/tests/aes_cts/aes_cts_1.txt | 0 .../bltest/tests/aes_cts/aes_cts_2.txt | 0 .../bltest/tests/aes_cts/aes_cts_3.txt | 0 .../bltest/tests/aes_cts/aes_cts_4.txt | 0 .../bltest/tests/aes_cts/aes_cts_5.txt | 0 .../bltest/tests/aes_cts/ciphertext0 | 0 .../bltest/tests/aes_cts/ciphertext1 | 0 .../bltest/tests/aes_cts/ciphertext2 | 0 .../bltest/tests/aes_cts/ciphertext3 | 0 .../bltest/tests/aes_cts/ciphertext4 | 0 .../bltest/tests/aes_cts/ciphertext5 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/iv0 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/iv1 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/iv2 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/iv3 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/iv4 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/iv5 | Bin .../nss/cmd => cmd}/bltest/tests/aes_cts/key0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/key1 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/key2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/key3 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/key4 | 0 .../nss/cmd => cmd}/bltest/tests/aes_cts/key5 | 0 .../cmd => cmd}/bltest/tests/aes_cts/mktst.sh | 0 .../cmd => cmd}/bltest/tests/aes_cts/numtests | 0 .../bltest/tests/aes_cts/plaintext0 | 0 .../bltest/tests/aes_cts/plaintext1 | 0 .../bltest/tests/aes_cts/plaintext2 | 0 .../bltest/tests/aes_cts/plaintext3 | 0 .../bltest/tests/aes_cts/plaintext4 | 0 .../bltest/tests/aes_cts/plaintext5 | 0 .../bltest/tests/aes_ecb/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_ecb/key0 | 0 .../cmd => cmd}/bltest/tests/aes_ecb/numtests | 0 .../bltest/tests/aes_ecb/plaintext0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad0 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad1 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/aad10 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/aad11 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/aad12 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/aad13 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/aad14 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad3 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad4 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad5 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad6 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad7 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad8 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/aad9 | 0 .../bltest/tests/aes_gcm/ciphertext0 | 0 .../bltest/tests/aes_gcm/ciphertext1 | 0 .../bltest/tests/aes_gcm/ciphertext10 | 0 .../bltest/tests/aes_gcm/ciphertext11 | 0 .../bltest/tests/aes_gcm/ciphertext12 | 0 .../bltest/tests/aes_gcm/ciphertext13 | 0 .../bltest/tests/aes_gcm/ciphertext14 | 0 .../bltest/tests/aes_gcm/ciphertext2 | 0 .../bltest/tests/aes_gcm/ciphertext3 | 0 .../bltest/tests/aes_gcm/ciphertext4 | 0 .../bltest/tests/aes_gcm/ciphertext5 | 0 .../bltest/tests/aes_gcm/ciphertext6 | 0 .../bltest/tests/aes_gcm/ciphertext7 | 0 .../bltest/tests/aes_gcm/ciphertext8 | 0 .../bltest/tests/aes_gcm/ciphertext9 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv0 | Bin .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv1 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv10 | Bin .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv11 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv12 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv13 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv14 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv3 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv4 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv5 | Bin .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv6 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv7 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv8 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/iv9 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key0 | Bin .../nss/cmd => cmd}/bltest/tests/aes_gcm/key1 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/key10 | Bin .../cmd => cmd}/bltest/tests/aes_gcm/key11 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/key12 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/key13 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/key14 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key2 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key3 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key4 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key5 | Bin .../nss/cmd => cmd}/bltest/tests/aes_gcm/key6 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key7 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key8 | 0 .../nss/cmd => cmd}/bltest/tests/aes_gcm/key9 | 0 .../cmd => cmd}/bltest/tests/aes_gcm/mktst.sh | 0 .../cmd => cmd}/bltest/tests/aes_gcm/numtests | 0 .../bltest/tests/aes_gcm/plaintext0 | Bin .../bltest/tests/aes_gcm/plaintext1 | 0 .../bltest/tests/aes_gcm/plaintext10 | Bin .../bltest/tests/aes_gcm/plaintext11 | 0 .../bltest/tests/aes_gcm/plaintext12 | 0 .../bltest/tests/aes_gcm/plaintext13 | 0 .../bltest/tests/aes_gcm/plaintext14 | 0 .../bltest/tests/aes_gcm/plaintext2 | 0 .../bltest/tests/aes_gcm/plaintext3 | 0 .../bltest/tests/aes_gcm/plaintext4 | 0 .../bltest/tests/aes_gcm/plaintext5 | Bin .../bltest/tests/aes_gcm/plaintext6 | 0 .../bltest/tests/aes_gcm/plaintext7 | 0 .../bltest/tests/aes_gcm/plaintext8 | 0 .../bltest/tests/aes_gcm/plaintext9 | 0 .../bltest/tests/aes_gcm/test0.txt | 0 .../bltest/tests/aes_gcm/test1.txt | 0 .../bltest/tests/aes_gcm/test10.txt | 0 .../bltest/tests/aes_gcm/test11.txt | 0 .../bltest/tests/aes_gcm/test12.txt | 0 .../bltest/tests/aes_gcm/test13.txt | 0 .../bltest/tests/aes_gcm/test14.txt | 0 .../bltest/tests/aes_gcm/test2.txt | 0 .../bltest/tests/aes_gcm/test3.txt | 0 .../bltest/tests/aes_gcm/test4.txt | 0 .../bltest/tests/aes_gcm/test5.txt | 0 .../bltest/tests/aes_gcm/test6.txt | 0 .../bltest/tests/aes_gcm/test7.txt | 0 .../bltest/tests/aes_gcm/test8.txt | 0 .../bltest/tests/aes_gcm/test9.txt | 0 .../bltest/tests/aes_gcm/test_source.txt | 0 .../bltest/tests/camellia_cbc/ciphertext0 | 0 .../bltest/tests/camellia_cbc/ciphertext1 | 0 .../bltest/tests/camellia_cbc/ciphertext2 | 0 .../cmd => cmd}/bltest/tests/camellia_cbc/iv0 | 0 .../bltest/tests/camellia_cbc/key0 | 0 .../bltest/tests/camellia_cbc/key1 | 0 .../bltest/tests/camellia_cbc/key2 | 0 .../bltest/tests/camellia_cbc/numtests | 0 .../bltest/tests/camellia_cbc/plaintext0 | 0 .../bltest/tests/camellia_ecb/ciphertext0 | 0 .../bltest/tests/camellia_ecb/ciphertext1 | 0 .../bltest/tests/camellia_ecb/ciphertext2 | 0 .../bltest/tests/camellia_ecb/key0 | 0 .../bltest/tests/camellia_ecb/key1 | 0 .../bltest/tests/camellia_ecb/key2 | 0 .../bltest/tests/camellia_ecb/numtests | 0 .../bltest/tests/camellia_ecb/plaintext0 | 0 .../bltest/tests/des3_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/des3_cbc/iv0 | 0 .../cmd => cmd}/bltest/tests/des3_cbc/key0 | 0 .../bltest/tests/des3_cbc/numtests | 0 .../bltest/tests/des3_cbc/plaintext0 | 0 .../bltest/tests/des3_ecb/ciphertext0 | 0 .../cmd => cmd}/bltest/tests/des3_ecb/key0 | 0 .../bltest/tests/des3_ecb/numtests | 0 .../bltest/tests/des3_ecb/plaintext0 | 0 .../bltest/tests/des_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/des_cbc/iv0 | 0 .../nss/cmd => cmd}/bltest/tests/des_cbc/key0 | 0 .../cmd => cmd}/bltest/tests/des_cbc/numtests | 0 .../bltest/tests/des_cbc/plaintext0 | 0 .../bltest/tests/des_ecb/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/des_ecb/key0 | 0 .../cmd => cmd}/bltest/tests/des_ecb/numtests | 0 .../bltest/tests/des_ecb/plaintext0 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext0 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext1 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext10 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext11 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext12 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext13 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext14 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext15 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext16 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext17 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext18 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext19 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext2 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext20 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext3 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext4 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext5 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext6 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext7 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext8 | 0 .../cmd => cmd}/bltest/tests/dsa/ciphertext9 | 0 .../cmd => cmd}/bltest/tests/dsa/dsa_fips.txt | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key0 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key1 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key10 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key11 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key12 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key13 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key14 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key15 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key16 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key17 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key18 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key19 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key2 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key20 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key3 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key4 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key5 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key6 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key7 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key8 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/key9 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed0 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed1 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed10 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed11 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed12 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed13 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed14 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed15 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed16 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed17 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed18 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed19 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed2 | 0 .../cmd => cmd}/bltest/tests/dsa/keyseed20 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed3 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed4 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed5 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed6 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed7 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed8 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/keyseed9 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/numtests | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext0 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext1 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext10 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext11 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext12 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext13 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext14 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext15 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext16 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext17 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext18 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext19 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext2 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext20 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext3 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext4 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext5 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext6 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext7 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext8 | 0 .../cmd => cmd}/bltest/tests/dsa/plaintext9 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg0 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg1 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg10 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg11 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg12 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg13 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg14 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg15 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg16 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg17 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg18 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg19 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg2 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg20 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg3 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg4 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg5 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg6 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg7 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg8 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/pqg9 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed0 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed1 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed10 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed11 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed12 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed13 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed14 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed15 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed16 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed17 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed18 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed19 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed2 | 0 .../cmd => cmd}/bltest/tests/dsa/sigseed20 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed3 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed4 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed5 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed6 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed7 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed8 | 0 .../nss/cmd => cmd}/bltest/tests/dsa/sigseed9 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/README | 0 .../bltest/tests/ecdsa/ciphertext0 | 0 .../bltest/tests/ecdsa/ciphertext1 | 0 .../bltest/tests/ecdsa/ciphertext10 | 0 .../bltest/tests/ecdsa/ciphertext11 | 0 .../bltest/tests/ecdsa/ciphertext12 | 0 .../bltest/tests/ecdsa/ciphertext13 | 0 .../bltest/tests/ecdsa/ciphertext14 | 0 .../bltest/tests/ecdsa/ciphertext15 | 0 .../bltest/tests/ecdsa/ciphertext16 | 0 .../bltest/tests/ecdsa/ciphertext17 | 0 .../bltest/tests/ecdsa/ciphertext18 | 0 .../bltest/tests/ecdsa/ciphertext19 | 0 .../bltest/tests/ecdsa/ciphertext2 | 0 .../bltest/tests/ecdsa/ciphertext20 | 0 .../bltest/tests/ecdsa/ciphertext3 | 0 .../bltest/tests/ecdsa/ciphertext4 | 0 .../bltest/tests/ecdsa/ciphertext5 | 0 .../bltest/tests/ecdsa/ciphertext6 | 0 .../bltest/tests/ecdsa/ciphertext7 | 0 .../bltest/tests/ecdsa/ciphertext8 | 0 .../bltest/tests/ecdsa/ciphertext9 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key0 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key1 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key10 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key11 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key12 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key13 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key14 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key15 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key16 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key17 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key18 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key19 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key2 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key20 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key3 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key4 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key5 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key6 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key7 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key8 | 0 .../nss/cmd => cmd}/bltest/tests/ecdsa/key9 | 0 .../cmd => cmd}/bltest/tests/ecdsa/numtests | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext0 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext1 | 0 .../bltest/tests/ecdsa/plaintext10 | 0 .../bltest/tests/ecdsa/plaintext11 | 0 .../bltest/tests/ecdsa/plaintext12 | 0 .../bltest/tests/ecdsa/plaintext13 | 0 .../bltest/tests/ecdsa/plaintext14 | 0 .../bltest/tests/ecdsa/plaintext15 | 0 .../bltest/tests/ecdsa/plaintext16 | 0 .../bltest/tests/ecdsa/plaintext17 | 0 .../bltest/tests/ecdsa/plaintext18 | 0 .../bltest/tests/ecdsa/plaintext19 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext2 | 0 .../bltest/tests/ecdsa/plaintext20 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext3 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext4 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext5 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext6 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext7 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext8 | 0 .../cmd => cmd}/bltest/tests/ecdsa/plaintext9 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed0 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed1 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed10 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed11 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed12 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed13 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed14 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed15 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed16 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed17 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed18 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed19 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed2 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed20 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed3 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed4 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed5 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed6 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed7 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed8 | 0 .../cmd => cmd}/bltest/tests/ecdsa/sigseed9 | 0 .../cmd => cmd}/bltest/tests/md2/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/md2/numtests | 0 .../cmd => cmd}/bltest/tests/md2/plaintext0 | 0 .../cmd => cmd}/bltest/tests/md5/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/md5/numtests | 0 .../cmd => cmd}/bltest/tests/md5/plaintext0 | 0 .../bltest/tests/rc2_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/rc2_cbc/iv0 | 0 .../nss/cmd => cmd}/bltest/tests/rc2_cbc/key0 | 0 .../cmd => cmd}/bltest/tests/rc2_cbc/numtests | 0 .../bltest/tests/rc2_cbc/plaintext0 | 0 .../bltest/tests/rc2_ecb/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/rc2_ecb/key0 | 0 .../cmd => cmd}/bltest/tests/rc2_ecb/numtests | 0 .../bltest/tests/rc2_ecb/plaintext0 | 0 .../cmd => cmd}/bltest/tests/rc4/ciphertext0 | 0 .../cmd => cmd}/bltest/tests/rc4/ciphertext1 | 0 .../nss/cmd => cmd}/bltest/tests/rc4/key0 | 0 .../nss/cmd => cmd}/bltest/tests/rc4/key1 | 0 .../nss/cmd => cmd}/bltest/tests/rc4/numtests | 0 .../cmd => cmd}/bltest/tests/rc4/plaintext0 | 0 .../cmd => cmd}/bltest/tests/rc4/plaintext1 | 0 .../bltest/tests/rc5_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/rc5_cbc/iv0 | 0 .../nss/cmd => cmd}/bltest/tests/rc5_cbc/key0 | 0 .../cmd => cmd}/bltest/tests/rc5_cbc/numtests | 0 .../cmd => cmd}/bltest/tests/rc5_cbc/params0 | 0 .../bltest/tests/rc5_cbc/plaintext0 | 0 .../bltest/tests/rc5_ecb/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/rc5_ecb/key0 | 0 .../cmd => cmd}/bltest/tests/rc5_ecb/numtests | 0 .../cmd => cmd}/bltest/tests/rc5_ecb/params0 | 0 .../bltest/tests/rc5_ecb/plaintext0 | 0 .../cmd => cmd}/bltest/tests/rsa/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/rsa/key0 | 0 .../nss/cmd => cmd}/bltest/tests/rsa/numtests | 0 .../cmd => cmd}/bltest/tests/rsa/plaintext0 | 0 .../bltest/tests/seed_cbc/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/seed_cbc/iv0 | 0 .../cmd => cmd}/bltest/tests/seed_cbc/key0 | 0 .../bltest/tests/seed_cbc/numtests | 0 .../bltest/tests/seed_cbc/plaintext0 | 0 .../bltest/tests/seed_ecb/ciphertext0 | 0 .../nss/cmd => cmd}/bltest/tests/seed_ecb/iv0 | 0 .../cmd => cmd}/bltest/tests/seed_ecb/key0 | 0 .../bltest/tests/seed_ecb/numtests | 0 .../bltest/tests/seed_ecb/plaintext0 | 0 .../cmd => cmd}/bltest/tests/sha1/ciphertext0 | 0 .../cmd => cmd}/bltest/tests/sha1/numtests | 0 .../cmd => cmd}/bltest/tests/sha1/plaintext0 | 0 .../bltest/tests/sha224/ciphertext0 | 0 .../bltest/tests/sha224/ciphertext1 | 0 .../cmd => cmd}/bltest/tests/sha224/numtests | 0 .../bltest/tests/sha224/plaintext0 | 0 .../bltest/tests/sha224/plaintext1 | 0 .../bltest/tests/sha256/ciphertext0 | 0 .../bltest/tests/sha256/ciphertext1 | 0 .../cmd => cmd}/bltest/tests/sha256/numtests | 0 .../bltest/tests/sha256/plaintext0 | 0 .../bltest/tests/sha256/plaintext1 | 0 .../bltest/tests/sha384/ciphertext0 | 0 .../bltest/tests/sha384/ciphertext1 | 0 .../cmd => cmd}/bltest/tests/sha384/numtests | 0 .../bltest/tests/sha384/plaintext0 | 0 .../bltest/tests/sha384/plaintext1 | 0 .../bltest/tests/sha512/ciphertext0 | 0 .../bltest/tests/sha512/ciphertext1 | 0 .../cmd => cmd}/bltest/tests/sha512/numtests | 0 .../bltest/tests/sha512/plaintext0 | 0 .../bltest/tests/sha512/plaintext1 | 0 {security/nss/cmd => cmd}/btoa/Makefile | 0 {security/nss/cmd => cmd}/btoa/btoa.c | 0 {security/nss/cmd => cmd}/btoa/manifest.mn | 0 {security/nss/cmd => cmd}/certcgi/HOWTO.txt | 0 {security/nss/cmd => cmd}/certcgi/Makefile | 0 {security/nss/cmd => cmd}/certcgi/ca.html | 0 .../nss/cmd => cmd}/certcgi/ca_form.html | 0 {security/nss/cmd => cmd}/certcgi/certcgi.c | 0 {security/nss/cmd => cmd}/certcgi/index.html | 0 {security/nss/cmd => cmd}/certcgi/main.html | 0 {security/nss/cmd => cmd}/certcgi/manifest.mn | 0 .../cmd => cmd}/certcgi/nscp_ext_form.html | 0 .../cmd => cmd}/certcgi/stnd_ext_form.html | 0 {security/nss/cmd => cmd}/certutil/Makefile | 0 {security/nss/cmd => cmd}/certutil/certext.c | 0 {security/nss/cmd => cmd}/certutil/certutil.c | 0 {security/nss/cmd => cmd}/certutil/certutil.h | 0 {security/nss/cmd => cmd}/certutil/keystuff.c | 0 .../nss/cmd => cmd}/certutil/manifest.mn | 0 {security/nss/cmd => cmd}/checkcert/Makefile | 0 .../nss/cmd => cmd}/checkcert/checkcert.c | 0 .../nss/cmd => cmd}/checkcert/manifest.mn | 0 {security/nss/cmd => cmd}/chktest/Makefile | 0 {security/nss/cmd => cmd}/chktest/chktest.c | 0 {security/nss/cmd => cmd}/chktest/manifest.mn | 0 {security/nss/cmd => cmd}/crlutil/Makefile | 0 {security/nss/cmd => cmd}/crlutil/crlgen.c | 0 {security/nss/cmd => cmd}/crlutil/crlgen.h | 0 .../nss/cmd => cmd}/crlutil/crlgen_lex.c | 0 .../cmd => cmd}/crlutil/crlgen_lex_fix.sed | 0 .../nss/cmd => cmd}/crlutil/crlgen_lex_orig.l | 0 {security/nss/cmd => cmd}/crlutil/crlutil.c | 0 {security/nss/cmd => cmd}/crlutil/manifest.mn | 0 {security/nss/cmd => cmd}/crmf-cgi/Makefile | 0 {security/nss/cmd => cmd}/crmf-cgi/config.mk | 0 {security/nss/cmd => cmd}/crmf-cgi/crmfcgi.c | 0 .../nss/cmd => cmd}/crmf-cgi/crmfcgi.html | 0 .../nss/cmd => cmd}/crmf-cgi/manifest.mn | 0 {security/nss/cmd => cmd}/crmftest/Makefile | 0 {security/nss/cmd => cmd}/crmftest/config.mk | 0 .../nss/cmd => cmd}/crmftest/manifest.mn | 0 {security/nss/cmd => cmd}/crmftest/testcrmf.c | 0 {security/nss/cmd => cmd}/dbck/Makefile | 0 {security/nss/cmd => cmd}/dbck/dbck.c | 0 {security/nss/cmd => cmd}/dbck/dbrecover.c | 0 {security/nss/cmd => cmd}/dbck/manifest.mn | 0 {security/nss/cmd => cmd}/dbtest/Makefile | 0 {security/nss/cmd => cmd}/dbtest/dbtest.c | 0 {security/nss/cmd => cmd}/dbtest/manifest.mn | 0 {security/nss/cmd => cmd}/derdump/Makefile | 0 {security/nss/cmd => cmd}/derdump/derdump.c | 0 {security/nss/cmd => cmd}/derdump/manifest.mn | 0 {security/nss/cmd => cmd}/digest/Makefile | 0 {security/nss/cmd => cmd}/digest/digest.c | 0 {security/nss/cmd => cmd}/digest/manifest.mn | 0 {security/nss/cmd => cmd}/ecperf/Makefile | 0 {security/nss/cmd => cmd}/ecperf/ecperf.c | 0 {security/nss/cmd => cmd}/ecperf/manifest.mn | 0 {security/nss/cmd => cmd}/fipstest/Makefile | 0 {security/nss/cmd => cmd}/fipstest/aes.sh | 0 {security/nss/cmd => cmd}/fipstest/dsa.sh | 0 {security/nss/cmd => cmd}/fipstest/ecdsa.sh | 0 {security/nss/cmd => cmd}/fipstest/fipstest.c | 0 {security/nss/cmd => cmd}/fipstest/hmac.sh | 0 .../nss/cmd => cmd}/fipstest/manifest.mn | 0 {security/nss/cmd => cmd}/fipstest/rng.sh | 0 {security/nss/cmd => cmd}/fipstest/rsa.sh | 0 {security/nss/cmd => cmd}/fipstest/sha.sh | 0 {security/nss/cmd => cmd}/fipstest/tdea.sh | 0 {security/nss/cmd => cmd}/httpserv/Makefile | 0 {security/nss/cmd => cmd}/httpserv/httpserv.c | 0 .../nss/cmd => cmd}/httpserv/manifest.mn | 0 {security/nss/cmd => cmd}/lib/Makefile | 0 {security/nss/cmd => cmd}/lib/basicutil.c | 0 {security/nss/cmd => cmd}/lib/basicutil.h | 0 {security/nss/cmd => cmd}/lib/berparse.c | 0 {security/nss/cmd => cmd}/lib/config.mk | 0 {security/nss/cmd => cmd}/lib/derprint.c | 0 {security/nss/cmd => cmd}/lib/ffs.c | 0 {security/nss/cmd => cmd}/lib/manifest.mn | 0 {security/nss/cmd => cmd}/lib/moreoids.c | 0 {security/nss/cmd => cmd}/lib/pk11table.c | 0 {security/nss/cmd => cmd}/lib/pk11table.h | 0 {security/nss/cmd => cmd}/lib/pppolicy.c | 0 {security/nss/cmd => cmd}/lib/secpwd.c | 0 {security/nss/cmd => cmd}/lib/secutil.c | 0 {security/nss/cmd => cmd}/lib/secutil.h | 0 {security/nss/cmd => cmd}/libpkix/Makefile | 0 {security/nss/cmd => cmd}/libpkix/config.mk | 0 {security/nss/cmd => cmd}/libpkix/manifest.mn | 0 .../nss/cmd => cmd}/libpkix/perf/Makefile | 0 .../libpkix/perf/libpkix_buildthreads.c | 0 .../nss/cmd => cmd}/libpkix/perf/manifest.mn | 0 .../cmd => cmd}/libpkix/perf/nss_threads.c | 0 .../nss/cmd => cmd}/libpkix/pkix/Makefile | 0 .../cmd => cmd}/libpkix/pkix/certsel/Makefile | 0 .../libpkix/pkix/certsel/manifest.mn | 0 .../libpkix/pkix/certsel/test_certselector.c | 0 .../pkix/certsel/test_comcertselparams.c | 0 .../cmd => cmd}/libpkix/pkix/checker/Makefile | 0 .../libpkix/pkix/checker/manifest.mn | 0 .../pkix/checker/test_certchainchecker.c | 0 .../cmd => cmd}/libpkix/pkix/crlsel/Makefile | 0 .../libpkix/pkix/crlsel/manifest.mn | 0 .../pkix/crlsel/test_comcrlselparams.c | 0 .../libpkix/pkix/crlsel/test_crlselector.c | 0 .../nss/cmd => cmd}/libpkix/pkix/manifest.mn | 0 .../cmd => cmd}/libpkix/pkix/params/Makefile | 0 .../libpkix/pkix/params/manifest.mn | 0 .../libpkix/pkix/params/test_buildparams.c | 0 .../libpkix/pkix/params/test_procparams.c | 0 .../libpkix/pkix/params/test_resourcelimits.c | 0 .../libpkix/pkix/params/test_trustanchor.c | 0 .../libpkix/pkix/params/test_valparams.c | 0 .../cmd => cmd}/libpkix/pkix/results/Makefile | 0 .../libpkix/pkix/results/manifest.mn | 0 .../libpkix/pkix/results/test_buildresult.c | 0 .../libpkix/pkix/results/test_policynode.c | 0 .../libpkix/pkix/results/test_valresult.c | 0 .../libpkix/pkix/results/test_verifynode.c | 0 .../cmd => cmd}/libpkix/pkix/store/Makefile | 0 .../libpkix/pkix/store/manifest.mn | 0 .../libpkix/pkix/store/test_store.c | 0 .../nss/cmd => cmd}/libpkix/pkix/top/Makefile | 0 .../cmd => cmd}/libpkix/pkix/top/manifest.mn | 0 .../libpkix/pkix/top/test_basicchecker.c | 0 .../pkix/top/test_basicconstraintschecker.c | 0 .../libpkix/pkix/top/test_buildchain.c | 0 .../pkix/top/test_buildchain_partialchain.c | 0 .../pkix/top/test_buildchain_resourcelimits.c | 0 .../pkix/top/test_buildchain_uchecker.c | 0 .../libpkix/pkix/top/test_customcrlchecker.c | 0 .../pkix/top/test_defaultcrlchecker2stores.c | 0 .../cmd => cmd}/libpkix/pkix/top/test_ocsp.c | 0 .../libpkix/pkix/top/test_policychecker.c | 0 .../pkix/top/test_subjaltnamechecker.c | 0 .../libpkix/pkix/top/test_validatechain.c | 0 .../libpkix/pkix/top/test_validatechain_NB.c | 0 .../libpkix/pkix/top/test_validatechain_bc.c | 0 .../cmd => cmd}/libpkix/pkix/util/Makefile | 0 .../cmd => cmd}/libpkix/pkix/util/manifest.mn | 0 .../libpkix/pkix/util/test_error.c | 0 .../cmd => cmd}/libpkix/pkix/util/test_list.c | 0 .../libpkix/pkix/util/test_list2.c | 0 .../libpkix/pkix/util/test_logger.c | 0 .../nss/cmd => cmd}/libpkix/pkix_pl/Makefile | 0 .../cmd => cmd}/libpkix/pkix_pl/manifest.mn | 0 .../libpkix/pkix_pl/module/Makefile | 0 .../libpkix/pkix_pl/module/manifest.mn | 0 .../pkix_pl/module/test_colcertstore.c | 0 .../libpkix/pkix_pl/module/test_ekuchecker.c | 0 .../pkix_pl/module/test_httpcertstore.c | 0 .../pkix_pl/module/test_pk11certstore.c | 0 .../libpkix/pkix_pl/module/test_socket.c | 0 .../cmd => cmd}/libpkix/pkix_pl/pki/Makefile | 0 .../libpkix/pkix_pl/pki/manifest.mn | 0 .../pkix_pl/pki/test_authorityinfoaccess.c | 0 .../libpkix/pkix_pl/pki/test_cert.c | 0 .../libpkix/pkix_pl/pki/test_crl.c | 0 .../libpkix/pkix_pl/pki/test_crlentry.c | 0 .../libpkix/pkix_pl/pki/test_date.c | 0 .../libpkix/pkix_pl/pki/test_generalname.c | 0 .../pkix_pl/pki/test_nameconstraints.c | 0 .../pkix_pl/pki/test_subjectinfoaccess.c | 0 .../libpkix/pkix_pl/pki/test_x500name.c | 0 .../libpkix/pkix_pl/system/Makefile | 0 .../libpkix/pkix_pl/system/manifest.mn | 0 .../libpkix/pkix_pl/system/stress_test.c | 0 .../libpkix/pkix_pl/system/test_bigint.c | 0 .../libpkix/pkix_pl/system/test_bytearray.c | 0 .../libpkix/pkix_pl/system/test_hashtable.c | 0 .../libpkix/pkix_pl/system/test_mem.c | 0 .../libpkix/pkix_pl/system/test_monitorlock.c | 0 .../libpkix/pkix_pl/system/test_mutex.c | 0 .../libpkix/pkix_pl/system/test_mutex2.c | 0 .../libpkix/pkix_pl/system/test_mutex3.c | 0 .../libpkix/pkix_pl/system/test_object.c | 0 .../libpkix/pkix_pl/system/test_oid.c | 0 .../libpkix/pkix_pl/system/test_rwlock.c | 0 .../libpkix/pkix_pl/system/test_string.c | 0 .../libpkix/pkix_pl/system/test_string2.c | 0 {security/nss/cmd => cmd}/libpkix/pkixlibs.mk | 0 .../nss/cmd => cmd}/libpkix/pkixrules.mk | 0 .../nss/cmd => cmd}/libpkix/pkixutil/Makefile | 0 .../cmd => cmd}/libpkix/pkixutil/manifest.mn | 0 .../cmd => cmd}/libpkix/pkixutil/pkixutil.c | 0 .../cmd => cmd}/libpkix/sample_apps/Makefile | 0 .../libpkix/sample_apps/build_chain.c | 0 .../libpkix/sample_apps/dumpcert.c | 0 .../cmd => cmd}/libpkix/sample_apps/dumpcrl.c | 0 .../libpkix/sample_apps/manifest.mn | 0 .../libpkix/sample_apps/validate_chain.c | 0 .../nss/cmd => cmd}/libpkix/testutil/Makefile | 0 .../cmd => cmd}/libpkix/testutil/config.mk | 0 .../cmd => cmd}/libpkix/testutil/manifest.mn | 0 .../cmd => cmd}/libpkix/testutil/pkixutil.def | 0 .../cmd => cmd}/libpkix/testutil/testutil.c | 0 .../cmd => cmd}/libpkix/testutil/testutil.h | 0 .../libpkix/testutil/testutil_nss.c | 0 .../libpkix/testutil/testutil_nss.h | 0 {security/nss/cmd => cmd}/listsuites/Makefile | 0 .../nss/cmd => cmd}/listsuites/listsuites.c | 0 .../nss/cmd => cmd}/listsuites/manifest.mn | 0 .../nss/cmd => cmd}/lowhashtest/Makefile | 0 .../nss/cmd => cmd}/lowhashtest/lowhashtest.c | 0 .../nss/cmd => cmd}/lowhashtest/manifest.mn | 0 {security/nss/cmd => cmd}/makepqg/Makefile | 0 {security/nss/cmd => cmd}/makepqg/makepqg.c | 0 {security/nss/cmd => cmd}/makepqg/manifest.mn | 0 {security/nss/cmd => cmd}/makepqg/testit.ksh | 0 {security/nss/cmd => cmd}/manifest.mn | 0 {security/nss/cmd => cmd}/modutil/Makefile | 0 {security/nss/cmd => cmd}/modutil/README | 0 {security/nss/cmd => cmd}/modutil/error.h | 0 .../nss/cmd => cmd}/modutil/install-ds.c | 0 .../nss/cmd => cmd}/modutil/install-ds.h | 0 {security/nss/cmd => cmd}/modutil/install.c | 0 {security/nss/cmd => cmd}/modutil/install.h | 0 .../nss/cmd => cmd}/modutil/installparse.c | 0 .../nss/cmd => cmd}/modutil/installparse.h | 0 .../nss/cmd => cmd}/modutil/installparse.l | 0 .../nss/cmd => cmd}/modutil/installparse.y | 0 {security/nss/cmd => cmd}/modutil/instsec.c | 0 .../cmd => cmd}/modutil/lex.Pk11Install_yy.c | 0 {security/nss/cmd => cmd}/modutil/manifest.mn | 0 {security/nss/cmd => cmd}/modutil/modutil.c | 0 {security/nss/cmd => cmd}/modutil/modutil.h | 0 {security/nss/cmd => cmd}/modutil/pk11.c | 0 .../nss/cmd => cmd}/modutil/pk11jar.html | 0 {security/nss/cmd => cmd}/modutil/rules.mk | 0 .../cmd => cmd}/modutil/specification.html | 0 {security/nss/cmd => cmd}/multinit/Makefile | 0 .../nss/cmd => cmd}/multinit/manifest.mn | 0 {security/nss/cmd => cmd}/multinit/multinit.c | 0 {security/nss/cmd => cmd}/ocspclnt/Makefile | 0 .../nss/cmd => cmd}/ocspclnt/manifest.mn | 0 {security/nss/cmd => cmd}/ocspclnt/ocspclnt.c | 0 {security/nss/cmd => cmd}/ocspresp/Makefile | 0 .../nss/cmd => cmd}/ocspresp/manifest.mn | 0 {security/nss/cmd => cmd}/ocspresp/ocspresp.c | 0 {security/nss/cmd => cmd}/oidcalc/Makefile | 0 {security/nss/cmd => cmd}/oidcalc/manifest.mn | 0 {security/nss/cmd => cmd}/oidcalc/oidcalc.c | 0 {security/nss/cmd => cmd}/p7content/Makefile | 0 .../nss/cmd => cmd}/p7content/manifest.mn | 0 .../nss/cmd => cmd}/p7content/p7content.c | 0 {security/nss/cmd => cmd}/p7env/Makefile | 0 {security/nss/cmd => cmd}/p7env/manifest.mn | 0 {security/nss/cmd => cmd}/p7env/p7env.c | 0 {security/nss/cmd => cmd}/p7sign/Makefile | 0 {security/nss/cmd => cmd}/p7sign/manifest.mn | 0 {security/nss/cmd => cmd}/p7sign/p7sign.c | 0 {security/nss/cmd => cmd}/p7verify/Makefile | 0 .../nss/cmd => cmd}/p7verify/manifest.mn | 0 {security/nss/cmd => cmd}/p7verify/p7verify.c | 0 {security/nss/cmd => cmd}/pk11mode/Makefile | 0 .../nss/cmd => cmd}/pk11mode/manifest.mn | 0 {security/nss/cmd => cmd}/pk11mode/pk11mode.c | 0 {security/nss/cmd => cmd}/pk11util/Makefile | 0 .../nss/cmd => cmd}/pk11util/manifest.mn | 0 {security/nss/cmd => cmd}/pk11util/pk11util.c | 0 .../nss/cmd => cmd}/pk11util/scripts/dosign | 0 .../nss/cmd => cmd}/pk11util/scripts/hssign | 0 .../nss/cmd => cmd}/pk11util/scripts/lcert | 0 .../cmd => cmd}/pk11util/scripts/mechanisms | 0 .../nss/cmd => cmd}/pk11util/scripts/pLabel1 | 0 .../cmd => cmd}/pk11util/scripts/pMechanisms | 0 .../nss/cmd => cmd}/pk11util/scripts/pcert | 0 {security/nss/cmd => cmd}/pk12util/Makefile | 0 .../nss/cmd => cmd}/pk12util/manifest.mn | 0 {security/nss/cmd => cmd}/pk12util/pk12util.c | 0 {security/nss/cmd => cmd}/pk12util/pk12util.h | 0 {security/nss/cmd => cmd}/pk1sign/Makefile | 0 {security/nss/cmd => cmd}/pk1sign/manifest.mn | 0 {security/nss/cmd => cmd}/pk1sign/pk1sign.c | 0 .../nss/cmd => cmd}/pkix-errcodes/Makefile | 0 .../nss/cmd => cmd}/pkix-errcodes/manifest.mn | 0 .../cmd => cmd}/pkix-errcodes/pkix-errcodes.c | 0 {security/nss/cmd => cmd}/platlibs.mk | 0 {security/nss/cmd => cmd}/platrules.mk | 0 {security/nss/cmd => cmd}/pp/Makefile | 0 {security/nss/cmd => cmd}/pp/manifest.mn | 0 {security/nss/cmd => cmd}/pp/pp.c | 0 {security/nss/cmd => cmd}/ppcertdata/Makefile | 0 .../nss/cmd => cmd}/ppcertdata/manifest.mn | 0 .../nss/cmd => cmd}/ppcertdata/ppcertdata.c | 0 {security/nss/cmd => cmd}/pwdecrypt/Makefile | 0 .../nss/cmd => cmd}/pwdecrypt/manifest.mn | 0 .../nss/cmd => cmd}/pwdecrypt/pwdecrypt.c | 0 {security/nss/cmd => cmd}/rsaperf/Makefile | 0 {security/nss/cmd => cmd}/rsaperf/defkey.c | 0 {security/nss/cmd => cmd}/rsaperf/manifest.mn | 0 {security/nss/cmd => cmd}/rsaperf/rsaperf.c | 0 {security/nss/cmd => cmd}/rsapoptst/Makefile | 0 .../nss/cmd => cmd}/rsapoptst/manifest.mn | 0 .../nss/cmd => cmd}/rsapoptst/rsapoptst.c | 0 {security/nss/cmd => cmd}/samples/cert | 0 {security/nss/cmd => cmd}/samples/cert0 | Bin {security/nss/cmd => cmd}/samples/cert1 | Bin {security/nss/cmd => cmd}/samples/cert2 | Bin {security/nss/cmd => cmd}/samples/pkcs7.ber | Bin .../nss/cmd => cmd}/samples/pkcs7bday.ber | Bin .../nss/cmd => cmd}/samples/pkcs7cnet.ber | Bin .../nss/cmd => cmd}/samples/pkcs7news.ber | Bin {security/nss/cmd => cmd}/samples/x509v3.der | Bin {security/nss/cmd => cmd}/samples/x509v3.txt | 0 {security/nss/cmd => cmd}/sdrtest/Makefile | 0 {security/nss/cmd => cmd}/sdrtest/manifest.mn | 0 {security/nss/cmd => cmd}/sdrtest/sdrtest.c | 0 {security/nss/cmd => cmd}/selfserv/Makefile | 0 .../nss/cmd => cmd}/selfserv/manifest.mn | 0 {security/nss/cmd => cmd}/selfserv/selfserv.c | 0 {security/nss/cmd => cmd}/shlibsign/Makefile | 0 .../nss/cmd => cmd}/shlibsign/mangle/Makefile | 0 .../nss/cmd => cmd}/shlibsign/mangle/mangle.c | 0 .../cmd => cmd}/shlibsign/mangle/manifest.mn | 0 .../nss/cmd => cmd}/shlibsign/manifest.mn | 0 .../nss/cmd => cmd}/shlibsign/shlibsign.c | 0 {security/nss/cmd => cmd}/shlibsign/sign.cmd | 0 {security/nss/cmd => cmd}/shlibsign/sign.sh | 0 {security/nss/cmd => cmd}/signtool/Makefile | 0 {security/nss/cmd => cmd}/signtool/README | 0 {security/nss/cmd => cmd}/signtool/certgen.c | 0 .../nss/cmd => cmd}/signtool/javascript.c | 0 {security/nss/cmd => cmd}/signtool/list.c | 0 .../nss/cmd => cmd}/signtool/manifest.mn | 0 {security/nss/cmd => cmd}/signtool/sign.c | 0 {security/nss/cmd => cmd}/signtool/signtool.c | 0 {security/nss/cmd => cmd}/signtool/signtool.h | 0 {security/nss/cmd => cmd}/signtool/util.c | 0 {security/nss/cmd => cmd}/signtool/verify.c | 0 {security/nss/cmd => cmd}/signtool/zip.c | 0 {security/nss/cmd => cmd}/signtool/zip.h | 0 {security/nss/cmd => cmd}/signver/Makefile | 0 .../cmd => cmd}/signver/examples/1/form.pl | 0 .../signver/examples/1/signedForm.html | 0 .../signver/examples/1/signedForm.nt.html | 0 .../signver/examples/1/signedForm.pl | 0 {security/nss/cmd => cmd}/signver/manifest.mn | 0 {security/nss/cmd => cmd}/signver/pk7print.c | 0 {security/nss/cmd => cmd}/signver/signver.c | 0 {security/nss/cmd => cmd}/smimetools/Makefile | 0 .../nss/cmd => cmd}/smimetools/cmsutil.c | 0 .../nss/cmd => cmd}/smimetools/manifest.mn | 0 {security/nss/cmd => cmd}/smimetools/rules.mk | 0 {security/nss/cmd => cmd}/smimetools/smime | 0 {security/nss/cmd => cmd}/ssltap/Makefile | 0 {security/nss/cmd => cmd}/ssltap/manifest.mn | 0 .../nss/cmd => cmd}/ssltap/ssltap-manual.html | 0 {security/nss/cmd => cmd}/ssltap/ssltap.c | 0 {security/nss/cmd => cmd}/strsclnt/Makefile | 0 .../nss/cmd => cmd}/strsclnt/manifest.mn | 0 {security/nss/cmd => cmd}/strsclnt/strsclnt.c | 0 {security/nss/cmd => cmd}/symkeyutil/Makefile | 0 .../nss/cmd => cmd}/symkeyutil/manifest.mn | 0 .../nss/cmd => cmd}/symkeyutil/symkey.man | 0 .../nss/cmd => cmd}/symkeyutil/symkeyutil.c | 0 {security/nss/cmd => cmd}/tests/Makefile | 0 {security/nss/cmd => cmd}/tests/baddbdir.c | 0 {security/nss/cmd => cmd}/tests/conflict.c | 0 {security/nss/cmd => cmd}/tests/dertimetest.c | 0 .../nss/cmd => cmd}/tests/encodeinttest.c | 0 {security/nss/cmd => cmd}/tests/manifest.mn | 0 {security/nss/cmd => cmd}/tests/nonspr10.c | 0 {security/nss/cmd => cmd}/tests/remtest.c | 0 {security/nss/cmd => cmd}/tests/secmodtest.c | 0 {security/nss/cmd => cmd}/tstclnt/Makefile | 0 {security/nss/cmd => cmd}/tstclnt/manifest.mn | 0 {security/nss/cmd => cmd}/tstclnt/tstclnt.c | 0 {security/nss/cmd => cmd}/vfychain/Makefile | 0 .../nss/cmd => cmd}/vfychain/manifest.mn | 0 {security/nss/cmd => cmd}/vfychain/vfychain.c | 0 {security/nss/cmd => cmd}/vfyserv/Makefile | 0 {security/nss/cmd => cmd}/vfyserv/manifest.mn | 0 {security/nss/cmd => cmd}/vfyserv/vfyserv.c | 0 {security/nss/cmd => cmd}/vfyserv/vfyserv.h | 0 {security/nss/cmd => cmd}/vfyserv/vfyutil.c | 0 {security/coreconf => coreconf}/AIX.mk | 0 {security/coreconf => coreconf}/Android.mk | 0 {security/coreconf => coreconf}/BSD_OS.mk | 0 {security/coreconf => coreconf}/BeOS.mk | 0 {security/coreconf => coreconf}/Darwin.mk | 0 {security/coreconf => coreconf}/FreeBSD.mk | 0 {security/coreconf => coreconf}/HP-UX.mk | 0 .../coreconf => coreconf}/HP-UXA.09.03.mk | 0 .../coreconf => coreconf}/HP-UXA.09.07.mk | 0 {security/coreconf => coreconf}/HP-UXA.09.mk | 0 .../coreconf => coreconf}/HP-UXB.10.01.mk | 0 .../coreconf => coreconf}/HP-UXB.10.10.mk | 0 .../coreconf => coreconf}/HP-UXB.10.20.mk | 0 .../coreconf => coreconf}/HP-UXB.10.30.mk | 0 {security/coreconf => coreconf}/HP-UXB.10.mk | 0 .../coreconf => coreconf}/HP-UXB.11.00.mk | 0 .../coreconf => coreconf}/HP-UXB.11.11.mk | 0 .../coreconf => coreconf}/HP-UXB.11.20.mk | 0 .../coreconf => coreconf}/HP-UXB.11.22.mk | 0 .../coreconf => coreconf}/HP-UXB.11.23.mk | 0 {security/coreconf => coreconf}/HP-UXB.11.mk | 0 {security/coreconf => coreconf}/IRIX.mk | 0 {security/coreconf => coreconf}/IRIX5.2.mk | 0 {security/coreconf => coreconf}/IRIX5.3.mk | 0 {security/coreconf => coreconf}/IRIX5.mk | 0 {security/coreconf => coreconf}/IRIX6.2.mk | 0 {security/coreconf => coreconf}/IRIX6.3.mk | 0 {security/coreconf => coreconf}/IRIX6.5.mk | 0 {security/coreconf => coreconf}/IRIX6.mk | 0 {security/coreconf => coreconf}/Linux.mk | 0 {security/coreconf => coreconf}/Makefile | 0 {security/coreconf => coreconf}/NCR3.0.mk | 0 {security/coreconf => coreconf}/NEC4.2.mk | 0 {security/coreconf => coreconf}/NetBSD.mk | 0 {security/coreconf => coreconf}/OS2.mk | 0 {security/coreconf => coreconf}/OSF1.mk | 0 {security/coreconf => coreconf}/OSF1V2.0.mk | 0 {security/coreconf => coreconf}/OSF1V3.0.mk | 0 {security/coreconf => coreconf}/OSF1V3.2.mk | 0 {security/coreconf => coreconf}/OSF1V4.0.mk | 0 {security/coreconf => coreconf}/OSF1V4.0B.mk | 0 {security/coreconf => coreconf}/OSF1V4.0D.mk | 0 {security/coreconf => coreconf}/OSF1V5.0.mk | 0 {security/coreconf => coreconf}/OSF1V5.1.mk | 0 {security/coreconf => coreconf}/OpenBSD.mk | 0 {security/coreconf => coreconf}/OpenUNIX.mk | 0 {security/coreconf => coreconf}/QNX.mk | 0 {security/coreconf => coreconf}/README | 0 {security/coreconf => coreconf}/RISCOS.mk | 0 .../coreconf => coreconf}/ReliantUNIX.mk | 0 .../coreconf => coreconf}/ReliantUNIX5.4.mk | 0 {security/coreconf => coreconf}/SCOOS5.0.mk | 0 {security/coreconf => coreconf}/SCO_SV3.2.mk | 0 .../coreconf => coreconf}/SunOS4.1.3_U1.mk | 0 {security/coreconf => coreconf}/SunOS5.mk | 0 {security/coreconf => coreconf}/UNIX.mk | 0 .../coreconf => coreconf}/UNIXWARE2.1.mk | 0 {security/coreconf => coreconf}/WIN32.mk | 0 {security/coreconf => coreconf}/WIN95.mk | 0 {security/coreconf => coreconf}/WINNT.mk | 0 {security/coreconf => coreconf}/arch.mk | 0 {security/coreconf => coreconf}/command.mk | 0 {security/coreconf => coreconf}/config.mk | 0 {security/coreconf => coreconf}/coreconf.dep | 0 {security/coreconf => coreconf}/coreconf.pl | 0 {security/coreconf => coreconf}/cpdist.pl | 0 {security/coreconf => coreconf}/headers.mk | 0 {security/coreconf => coreconf}/import.pl | 0 {security/coreconf => coreconf}/jdk.mk | 0 {security/coreconf => coreconf}/jniregen.pl | 0 {security/coreconf => coreconf}/location.mk | 0 .../coreconf => coreconf}/mkdepend/Makefile | 0 .../coreconf => coreconf}/mkdepend/cppsetup.c | 0 .../coreconf => coreconf}/mkdepend/def.h | 0 .../coreconf => coreconf}/mkdepend/ifparser.c | 0 .../coreconf => coreconf}/mkdepend/ifparser.h | 0 .../mkdepend/imakemdep.h | 0 .../coreconf => coreconf}/mkdepend/include.c | 0 .../coreconf => coreconf}/mkdepend/main.c | 0 .../mkdepend/mkdepend.man | 0 .../coreconf => coreconf}/mkdepend/parse.c | 0 {security/coreconf => coreconf}/mkdepend/pr.c | 0 {security/coreconf => coreconf}/module.mk | 0 .../coreconf => coreconf}/nsinstall/Makefile | 0 .../nsinstall/nsinstall.c | 0 .../coreconf => coreconf}/nsinstall/pathsub.c | 0 .../coreconf => coreconf}/nsinstall/pathsub.h | 0 .../coreconf => coreconf}/nsinstall/sunos4.h | 0 {security/coreconf => coreconf}/outofdate.pl | 0 {security/coreconf => coreconf}/prefix.mk | 0 {security/coreconf => coreconf}/release.pl | 0 {security/coreconf => coreconf}/rules.mk | 0 {security/coreconf => coreconf}/ruleset.mk | 0 {security/coreconf => coreconf}/source.mk | 0 {security/coreconf => coreconf}/suffix.mk | 0 {security/coreconf => coreconf}/tree.mk | 0 {security/coreconf => coreconf}/version.mk | 0 {security/coreconf => coreconf}/version.pl | 0 {security/nss/coverage => coverage}/cov.sh | 0 {security/nss/coverage => coverage}/report.sh | 0 dbm/Makefile.in | 0 dbm/include/Makefile.in | 39 --------- dbm/include/Makefile.win | 45 ---------- dbm/src/Makefile.in | 59 ------------- dbm/src/Makefile.win | 81 ------------------ dbm/tests/Makefile.in | 30 ------- {security/nss/doc => doc}/.cvsignore | 0 {security/nss/doc => doc}/Makefile | 0 {security/nss/doc => doc}/README | 0 {security/nss/doc => doc}/certutil.xml | 0 {security/nss/doc => doc}/cmsutil.xml | 0 {security/nss/doc => doc}/crlutil.xml | 0 {security/nss/doc => doc}/derdump.xml | 0 {security/nss/doc => doc}/html/.cvsignore | 0 {security/nss/doc => doc}/html/certutil.html | 0 {security/nss/doc => doc}/html/cmsutil.html | 0 {security/nss/doc => doc}/html/crlutil.html | 0 {security/nss/doc => doc}/html/derdump.html | 0 {security/nss/doc => doc}/html/modutil.html | 0 {security/nss/doc => doc}/html/pk12util.html | 0 {security/nss/doc => doc}/html/pp.html | 0 {security/nss/doc => doc}/html/signtool.html | 0 {security/nss/doc => doc}/html/signver.html | 0 {security/nss/doc => doc}/html/ssltap.html | 0 {security/nss/doc => doc}/html/vfychain.html | 0 {security/nss/doc => doc}/html/vfyserv.html | 0 {security/nss/doc => doc}/modutil.xml | 0 {security/nss/doc => doc}/nroff/certutil.1 | 0 {security/nss/doc => doc}/nroff/cmsutil.1 | 0 {security/nss/doc => doc}/nroff/crlutil.1 | 0 {security/nss/doc => doc}/nroff/derdump.1 | 0 {security/nss/doc => doc}/nroff/modutil.1 | 0 {security/nss/doc => doc}/nroff/pk12util.1 | 0 {security/nss/doc => doc}/nroff/pp.1 | 0 {security/nss/doc => doc}/nroff/signtool.1 | 0 {security/nss/doc => doc}/nroff/signver.1 | 0 {security/nss/doc => doc}/nroff/ssltap.1 | 0 {security/nss/doc => doc}/nroff/vfychain.1 | 0 {security/nss/doc => doc}/nroff/vfyserv.1 | 0 {security/nss/doc => doc}/pk12util.xml | 0 {security/nss/doc => doc}/pp.xml | 0 {security/nss/doc => doc}/signtool.xml | 0 {security/nss/doc => doc}/signver.xml | 0 {security/nss/doc => doc}/ssltap.xml | 0 {security/nss/doc => doc}/vfychain.xml | 0 {security/nss/doc => doc}/vfyserv.xml | 0 {security/nss/lib => lib}/Makefile | 0 {security/nss/lib => lib}/base/Makefile | 0 {security/nss/lib => lib}/base/arena.c | 0 {security/nss/lib => lib}/base/base.h | 0 {security/nss/lib => lib}/base/baset.h | 0 {security/nss/lib => lib}/base/config.mk | 0 {security/nss/lib => lib}/base/error.c | 0 {security/nss/lib => lib}/base/errorval.c | 0 {security/nss/lib => lib}/base/hash.c | 0 {security/nss/lib => lib}/base/hashops.c | 0 {security/nss/lib => lib}/base/item.c | 0 {security/nss/lib => lib}/base/libc.c | 0 {security/nss/lib => lib}/base/list.c | 0 {security/nss/lib => lib}/base/manifest.mn | 0 {security/nss/lib => lib}/base/nssbase.h | 0 {security/nss/lib => lib}/base/nssbaset.h | 0 {security/nss/lib => lib}/base/tracker.c | 0 {security/nss/lib => lib}/base/utf8.c | 0 {security/nss/lib => lib}/certdb/.cvsignore | 0 {security/nss/lib => lib}/certdb/Makefile | 0 {security/nss/lib => lib}/certdb/alg1485.c | 0 {security/nss/lib => lib}/certdb/cert.h | 0 {security/nss/lib => lib}/certdb/certdb.c | 0 {security/nss/lib => lib}/certdb/certdb.h | 0 {security/nss/lib => lib}/certdb/certi.h | 0 {security/nss/lib => lib}/certdb/certt.h | 0 {security/nss/lib => lib}/certdb/certv3.c | 0 {security/nss/lib => lib}/certdb/certxutl.c | 0 {security/nss/lib => lib}/certdb/certxutl.h | 0 {security/nss/lib => lib}/certdb/config.mk | 0 {security/nss/lib => lib}/certdb/crl.c | 0 {security/nss/lib => lib}/certdb/genname.c | 0 {security/nss/lib => lib}/certdb/genname.h | 0 {security/nss/lib => lib}/certdb/manifest.mn | 0 {security/nss/lib => lib}/certdb/polcyxtn.c | 0 {security/nss/lib => lib}/certdb/secname.c | 0 .../nss/lib => lib}/certdb/stanpcertdb.c | 0 {security/nss/lib => lib}/certdb/xauthkid.c | 0 {security/nss/lib => lib}/certdb/xbsconst.c | 0 {security/nss/lib => lib}/certdb/xconst.c | 0 {security/nss/lib => lib}/certdb/xconst.h | 0 {security/nss/lib => lib}/certhigh/Makefile | 0 {security/nss/lib => lib}/certhigh/certhigh.c | 0 {security/nss/lib => lib}/certhigh/certhtml.c | 0 {security/nss/lib => lib}/certhigh/certreq.c | 0 {security/nss/lib => lib}/certhigh/certvfy.c | 0 .../nss/lib => lib}/certhigh/certvfypkix.c | 0 .../lib => lib}/certhigh/certvfypkixprint.c | 0 {security/nss/lib => lib}/certhigh/config.mk | 0 {security/nss/lib => lib}/certhigh/crlv2.c | 0 .../nss/lib => lib}/certhigh/manifest.mn | 0 {security/nss/lib => lib}/certhigh/ocsp.c | 0 {security/nss/lib => lib}/certhigh/ocsp.h | 0 {security/nss/lib => lib}/certhigh/ocspi.h | 0 {security/nss/lib => lib}/certhigh/ocspsig.c | 0 {security/nss/lib => lib}/certhigh/ocspt.h | 0 {security/nss/lib => lib}/certhigh/ocspti.h | 0 {security/nss/lib => lib}/certhigh/xcrldist.c | 0 {security/nss/lib => lib}/ckfw/Makefile | 0 .../nss/lib => lib}/ckfw/builtins/Makefile | 0 .../nss/lib => lib}/ckfw/builtins/README | 0 .../nss/lib => lib}/ckfw/builtins/anchor.c | 0 .../nss/lib => lib}/ckfw/builtins/bfind.c | 0 .../nss/lib => lib}/ckfw/builtins/binst.c | 0 .../nss/lib => lib}/ckfw/builtins/bobject.c | 0 .../nss/lib => lib}/ckfw/builtins/bsession.c | 0 .../nss/lib => lib}/ckfw/builtins/bslot.c | 0 .../nss/lib => lib}/ckfw/builtins/btoken.c | 0 .../nss/lib => lib}/ckfw/builtins/builtins.h | 0 .../lib => lib}/ckfw/builtins/certdata.perl | 0 .../lib => lib}/ckfw/builtins/certdata.txt | 0 .../nss/lib => lib}/ckfw/builtins/ckbiver.c | 0 .../nss/lib => lib}/ckfw/builtins/config.mk | 0 .../nss/lib => lib}/ckfw/builtins/constants.c | 0 .../nss/lib => lib}/ckfw/builtins/manifest.mn | 0 .../nss/lib => lib}/ckfw/builtins/nssckbi.def | 0 .../nss/lib => lib}/ckfw/builtins/nssckbi.h | 0 .../nss/lib => lib}/ckfw/builtins/nssckbi.rc | 0 {security/nss/lib => lib}/ckfw/capi/Makefile | 0 {security/nss/lib => lib}/ckfw/capi/README | 0 {security/nss/lib => lib}/ckfw/capi/anchor.c | 0 {security/nss/lib => lib}/ckfw/capi/cfind.c | 0 {security/nss/lib => lib}/ckfw/capi/cinst.c | 0 {security/nss/lib => lib}/ckfw/capi/ckcapi.h | 0 .../nss/lib => lib}/ckfw/capi/ckcapiver.c | 0 {security/nss/lib => lib}/ckfw/capi/cobject.c | 0 {security/nss/lib => lib}/ckfw/capi/config.mk | 0 .../nss/lib => lib}/ckfw/capi/constants.c | 0 {security/nss/lib => lib}/ckfw/capi/crsa.c | 0 .../nss/lib => lib}/ckfw/capi/csession.c | 0 {security/nss/lib => lib}/ckfw/capi/cslot.c | 0 {security/nss/lib => lib}/ckfw/capi/ctoken.c | 0 .../nss/lib => lib}/ckfw/capi/manifest.mn | 0 .../nss/lib => lib}/ckfw/capi/nsscapi.def | 0 {security/nss/lib => lib}/ckfw/capi/nsscapi.h | 0 .../nss/lib => lib}/ckfw/capi/nsscapi.rc | 0 .../nss/lib => lib}/ckfw/capi/staticobj.c | 0 {security/nss/lib => lib}/ckfw/ck.api | 0 {security/nss/lib => lib}/ckfw/ck.h | 0 {security/nss/lib => lib}/ckfw/ckapi.perl | 0 {security/nss/lib => lib}/ckfw/ckfw.h | 0 {security/nss/lib => lib}/ckfw/ckfwm.h | 0 {security/nss/lib => lib}/ckfw/ckfwtm.h | 0 {security/nss/lib => lib}/ckfw/ckmd.h | 0 {security/nss/lib => lib}/ckfw/ckt.h | 0 {security/nss/lib => lib}/ckfw/config.mk | 0 {security/nss/lib => lib}/ckfw/crypto.c | 0 {security/nss/lib => lib}/ckfw/dbm/Makefile | 0 {security/nss/lib => lib}/ckfw/dbm/anchor.c | 0 {security/nss/lib => lib}/ckfw/dbm/ckdbm.h | 0 {security/nss/lib => lib}/ckfw/dbm/config.mk | 0 {security/nss/lib => lib}/ckfw/dbm/db.c | 0 {security/nss/lib => lib}/ckfw/dbm/find.c | 0 {security/nss/lib => lib}/ckfw/dbm/instance.c | 0 .../nss/lib => lib}/ckfw/dbm/manifest.mn | 0 {security/nss/lib => lib}/ckfw/dbm/object.c | 0 {security/nss/lib => lib}/ckfw/dbm/session.c | 0 {security/nss/lib => lib}/ckfw/dbm/slot.c | 0 {security/nss/lib => lib}/ckfw/dbm/token.c | 0 {security/nss/lib => lib}/ckfw/find.c | 0 {security/nss/lib => lib}/ckfw/hash.c | 0 {security/nss/lib => lib}/ckfw/instance.c | 0 {security/nss/lib => lib}/ckfw/manifest.mn | 0 {security/nss/lib => lib}/ckfw/mechanism.c | 0 {security/nss/lib => lib}/ckfw/mutex.c | 0 {security/nss/lib => lib}/ckfw/nssck.api | 0 {security/nss/lib => lib}/ckfw/nssckepv.h | 0 {security/nss/lib => lib}/ckfw/nssckft.h | 0 {security/nss/lib => lib}/ckfw/nssckfw.h | 0 {security/nss/lib => lib}/ckfw/nssckfwc.h | 0 {security/nss/lib => lib}/ckfw/nssckfwt.h | 0 {security/nss/lib => lib}/ckfw/nssckg.h | 0 {security/nss/lib => lib}/ckfw/nssckmdt.h | 0 {security/nss/lib => lib}/ckfw/nssckt.h | 0 .../nss/lib => lib}/ckfw/nssmkey/Makefile | 0 {security/nss/lib => lib}/ckfw/nssmkey/README | 0 {security/nss/lib => lib}/ckfw/nssmkey/ckmk.h | 0 .../nss/lib => lib}/ckfw/nssmkey/ckmkver.c | 0 .../nss/lib => lib}/ckfw/nssmkey/config.mk | 0 .../nss/lib => lib}/ckfw/nssmkey/manchor.c | 0 .../nss/lib => lib}/ckfw/nssmkey/manifest.mn | 0 .../nss/lib => lib}/ckfw/nssmkey/mconstants.c | 0 .../nss/lib => lib}/ckfw/nssmkey/mfind.c | 0 .../nss/lib => lib}/ckfw/nssmkey/minst.c | 0 .../nss/lib => lib}/ckfw/nssmkey/mobject.c | 0 {security/nss/lib => lib}/ckfw/nssmkey/mrsa.c | 0 .../nss/lib => lib}/ckfw/nssmkey/msession.c | 0 .../nss/lib => lib}/ckfw/nssmkey/mslot.c | 0 .../nss/lib => lib}/ckfw/nssmkey/mtoken.c | 0 .../nss/lib => lib}/ckfw/nssmkey/nssmkey.def | 0 .../nss/lib => lib}/ckfw/nssmkey/nssmkey.h | 0 .../nss/lib => lib}/ckfw/nssmkey/staticobj.c | 0 {security/nss/lib => lib}/ckfw/object.c | 0 {security/nss/lib => lib}/ckfw/session.c | 0 {security/nss/lib => lib}/ckfw/sessobj.c | 0 {security/nss/lib => lib}/ckfw/slot.c | 0 {security/nss/lib => lib}/ckfw/token.c | 0 {security/nss/lib => lib}/ckfw/wrap.c | 0 {security/nss/lib => lib}/crmf/Makefile | 0 {security/nss/lib => lib}/crmf/asn1cmn.c | 0 {security/nss/lib => lib}/crmf/challcli.c | 0 {security/nss/lib => lib}/crmf/cmmf.h | 0 {security/nss/lib => lib}/crmf/cmmfasn1.c | 0 {security/nss/lib => lib}/crmf/cmmfchal.c | 0 {security/nss/lib => lib}/crmf/cmmfi.h | 0 {security/nss/lib => lib}/crmf/cmmfit.h | 0 {security/nss/lib => lib}/crmf/cmmfrec.c | 0 {security/nss/lib => lib}/crmf/cmmfresp.c | 0 {security/nss/lib => lib}/crmf/cmmft.h | 0 {security/nss/lib => lib}/crmf/config.mk | 0 {security/nss/lib => lib}/crmf/crmf.h | 0 {security/nss/lib => lib}/crmf/crmfcont.c | 0 {security/nss/lib => lib}/crmf/crmfdec.c | 0 {security/nss/lib => lib}/crmf/crmfenc.c | 0 {security/nss/lib => lib}/crmf/crmffut.h | 0 {security/nss/lib => lib}/crmf/crmfget.c | 0 {security/nss/lib => lib}/crmf/crmfi.h | 0 {security/nss/lib => lib}/crmf/crmfit.h | 0 {security/nss/lib => lib}/crmf/crmfpop.c | 0 {security/nss/lib => lib}/crmf/crmfreq.c | 0 {security/nss/lib => lib}/crmf/crmft.h | 0 {security/nss/lib => lib}/crmf/crmftmpl.c | 0 {security/nss/lib => lib}/crmf/encutil.c | 0 {security/nss/lib => lib}/crmf/manifest.mn | 0 {security/nss/lib => lib}/crmf/respcli.c | 0 {security/nss/lib => lib}/crmf/respcmn.c | 0 {security/nss/lib => lib}/crmf/servget.c | 0 {security/nss/lib => lib}/cryptohi/Makefile | 0 {security/nss/lib => lib}/cryptohi/config.mk | 0 {security/nss/lib => lib}/cryptohi/cryptohi.h | 0 {security/nss/lib => lib}/cryptohi/cryptoht.h | 0 {security/nss/lib => lib}/cryptohi/dsautil.c | 0 {security/nss/lib => lib}/cryptohi/key.h | 0 {security/nss/lib => lib}/cryptohi/keyhi.h | 0 {security/nss/lib => lib}/cryptohi/keyi.h | 0 {security/nss/lib => lib}/cryptohi/keyt.h | 0 {security/nss/lib => lib}/cryptohi/keythi.h | 0 .../nss/lib => lib}/cryptohi/manifest.mn | 0 {security/nss/lib => lib}/cryptohi/sechash.c | 0 {security/nss/lib => lib}/cryptohi/sechash.h | 0 {security/nss/lib => lib}/cryptohi/seckey.c | 0 {security/nss/lib => lib}/cryptohi/secsign.c | 0 {security/nss/lib => lib}/cryptohi/secvfy.c | 0 {dbm => lib/dbm}/.cvsignore | 0 {security => lib}/dbm/Makefile | 0 {security => lib}/dbm/config/config.mk | 0 {dbm => lib/dbm}/include/.cvsignore | 0 {security => lib}/dbm/include/Makefile | 0 {dbm => lib/dbm}/include/cdefs.h | 0 {dbm => lib/dbm}/include/extern.h | 0 {dbm => lib/dbm}/include/hash.h | 0 {dbm => lib/dbm}/include/hsearch.h | 0 {security => lib}/dbm/include/manifest.mn | 0 {dbm => lib/dbm}/include/mcom_db.h | 0 {dbm => lib/dbm}/include/mpool.h | 0 {dbm => lib/dbm}/include/ncompat.h | 0 {dbm => lib/dbm}/include/page.h | 0 {dbm => lib/dbm}/include/queue.h | 0 {dbm => lib/dbm}/include/search.h | 0 {dbm => lib/dbm}/include/winfile.h | 0 {security => lib}/dbm/manifest.mn | 0 {dbm => lib/dbm}/src/.cvsignore | 0 {security => lib}/dbm/src/Makefile | 0 {security => lib}/dbm/src/config.mk | 0 {dbm => lib/dbm}/src/db.c | 0 {security => lib}/dbm/src/dirent.c | 0 {security => lib}/dbm/src/dirent.h | 0 {dbm => lib/dbm}/src/h_bigkey.c | 0 {dbm => lib/dbm}/src/h_func.c | 0 {dbm => lib/dbm}/src/h_log2.c | 0 {dbm => lib/dbm}/src/h_page.c | 0 {dbm => lib/dbm}/src/hash.c | 0 {dbm => lib/dbm}/src/hash_buf.c | 0 {security => lib}/dbm/src/manifest.mn | 0 {dbm => lib/dbm}/src/memmove.c | 0 {dbm => lib/dbm}/src/mktemp.c | 0 {dbm => lib/dbm}/src/snprintf.c | 0 {dbm => lib/dbm}/src/strerror.c | 0 {dbm => lib/dbm}/tests/.cvsignore | 0 {security => lib}/dbm/tests/Makefile | 0 {dbm => lib/dbm}/tests/dbmtest.pkg | 0 {dbm => lib/dbm}/tests/lots.c | 0 {security/nss/lib => lib}/dev/Makefile | 0 {security/nss/lib => lib}/dev/ckhelper.c | 0 {security/nss/lib => lib}/dev/ckhelper.h | 0 {security/nss/lib => lib}/dev/config.mk | 0 {security/nss/lib => lib}/dev/dev.h | 0 {security/nss/lib => lib}/dev/devm.h | 0 {security/nss/lib => lib}/dev/devslot.c | 0 {security/nss/lib => lib}/dev/devt.h | 0 {security/nss/lib => lib}/dev/devtm.h | 0 {security/nss/lib => lib}/dev/devtoken.c | 0 {security/nss/lib => lib}/dev/devutil.c | 0 {security/nss/lib => lib}/dev/manifest.mn | 0 {security/nss/lib => lib}/dev/nssdev.h | 0 {security/nss/lib => lib}/dev/nssdevt.h | 0 {security/nss/lib => lib}/freebl/Makefile | 0 {security/nss/lib => lib}/freebl/aeskeywrap.c | 0 {security/nss/lib => lib}/freebl/alg2268.c | 0 {security/nss/lib => lib}/freebl/alghmac.c | 0 {security/nss/lib => lib}/freebl/alghmac.h | 0 {security/nss/lib => lib}/freebl/arcfive.c | 0 .../lib => lib}/freebl/arcfour-amd64-gas.s | 0 .../lib => lib}/freebl/arcfour-amd64-masm.asm | 0 .../lib => lib}/freebl/arcfour-amd64-sun.s | 0 {security/nss/lib => lib}/freebl/arcfour.c | 0 {security/nss/lib => lib}/freebl/blapi.h | 0 {security/nss/lib => lib}/freebl/blapii.h | 0 {security/nss/lib => lib}/freebl/blapit.h | 0 {security/nss/lib => lib}/freebl/camellia.c | 0 {security/nss/lib => lib}/freebl/camellia.h | 0 {security/nss/lib => lib}/freebl/config.mk | 0 {security/nss/lib => lib}/freebl/ctr.c | 0 {security/nss/lib => lib}/freebl/ctr.h | 0 {security/nss/lib => lib}/freebl/cts.c | 0 {security/nss/lib => lib}/freebl/cts.h | 0 {security/nss/lib => lib}/freebl/des.c | 0 {security/nss/lib => lib}/freebl/des.h | 0 {security/nss/lib => lib}/freebl/desblapi.c | 0 {security/nss/lib => lib}/freebl/dh.c | 0 {security/nss/lib => lib}/freebl/drbg.c | 0 {security/nss/lib => lib}/freebl/dsa.c | 0 {security/nss/lib => lib}/freebl/ec.c | 0 {security/nss/lib => lib}/freebl/ec.h | 0 {security/nss/lib => lib}/freebl/ecl/Makefile | 0 {security/nss/lib => lib}/freebl/ecl/README | 0 .../nss/lib => lib}/freebl/ecl/README.FP | 0 {security/nss/lib => lib}/freebl/ecl/ec2.h | 0 .../nss/lib => lib}/freebl/ecl/ec2_163.c | 0 .../nss/lib => lib}/freebl/ecl/ec2_193.c | 0 .../nss/lib => lib}/freebl/ecl/ec2_233.c | 0 .../nss/lib => lib}/freebl/ecl/ec2_aff.c | 0 .../nss/lib => lib}/freebl/ecl/ec2_mont.c | 0 .../nss/lib => lib}/freebl/ecl/ec2_proj.c | 0 {security/nss/lib => lib}/freebl/ecl/ec_naf.c | 0 .../nss/lib => lib}/freebl/ecl/ecl-curve.h | 0 .../nss/lib => lib}/freebl/ecl/ecl-exp.h | 0 .../nss/lib => lib}/freebl/ecl/ecl-priv.h | 0 {security/nss/lib => lib}/freebl/ecl/ecl.c | 0 {security/nss/lib => lib}/freebl/ecl/ecl.h | 0 .../nss/lib => lib}/freebl/ecl/ecl_curve.c | 0 {security/nss/lib => lib}/freebl/ecl/ecl_gf.c | 0 .../nss/lib => lib}/freebl/ecl/ecl_mult.c | 0 {security/nss/lib => lib}/freebl/ecl/ecp.h | 0 .../nss/lib => lib}/freebl/ecl/ecp_192.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_224.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_256.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_384.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_521.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_aff.c | 0 {security/nss/lib => lib}/freebl/ecl/ecp_fp.c | 0 {security/nss/lib => lib}/freebl/ecl/ecp_fp.h | 0 .../nss/lib => lib}/freebl/ecl/ecp_fp160.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_fp192.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_fp224.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_fpinc.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_jac.c | 0 {security/nss/lib => lib}/freebl/ecl/ecp_jm.c | 0 .../nss/lib => lib}/freebl/ecl/ecp_mont.c | 0 .../lib => lib}/freebl/ecl/tests/ec2_test.c | 0 .../lib => lib}/freebl/ecl/tests/ec_naft.c | 0 .../lib => lib}/freebl/ecl/tests/ecp_fpt.c | 0 .../lib => lib}/freebl/ecl/tests/ecp_test.c | 0 {security/nss/lib => lib}/freebl/freebl.def | 0 {security/nss/lib => lib}/freebl/freebl.rc | 0 .../nss/lib => lib}/freebl/freebl_hash.def | 0 {security/nss/lib => lib}/freebl/freeblver.c | 0 {security/nss/lib => lib}/freebl/gcm.c | 0 {security/nss/lib => lib}/freebl/gcm.h | 0 {security/nss/lib => lib}/freebl/genload.c | 0 {security/nss/lib => lib}/freebl/hmacct.c | 0 {security/nss/lib => lib}/freebl/hmacct.h | 0 {security/nss/lib => lib}/freebl/intel-aes.h | 0 {security/nss/lib => lib}/freebl/intel-aes.s | 0 .../nss/lib => lib}/freebl/intel-gcm-wrap.c | 0 {security/nss/lib => lib}/freebl/intel-gcm.h | 0 {security/nss/lib => lib}/freebl/intel-gcm.s | 0 {security/nss/lib => lib}/freebl/jpake.c | 0 {security/nss/lib => lib}/freebl/ldvector.c | 0 {security/nss/lib => lib}/freebl/loader.c | 0 {security/nss/lib => lib}/freebl/loader.h | 0 {security/nss/lib => lib}/freebl/manifest.mn | 0 {security/nss/lib => lib}/freebl/md2.c | 0 {security/nss/lib => lib}/freebl/md5.c | 0 {security/nss/lib => lib}/freebl/mknewpc2.c | 0 {security/nss/lib => lib}/freebl/mksp.c | 0 {security/nss/lib => lib}/freebl/mpi/Makefile | 0 .../nss/lib => lib}/freebl/mpi/Makefile.os2 | 0 .../nss/lib => lib}/freebl/mpi/Makefile.win | 0 {security/nss/lib => lib}/freebl/mpi/README | 0 .../nss/lib => lib}/freebl/mpi/all-tests | 0 .../nss/lib => lib}/freebl/mpi/doc/LICENSE | 0 .../lib => lib}/freebl/mpi/doc/LICENSE-MPL | 0 .../lib => lib}/freebl/mpi/doc/basecvt.pod | 0 .../nss/lib => lib}/freebl/mpi/doc/build | 0 .../nss/lib => lib}/freebl/mpi/doc/div.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/expt.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/gcd.pod | 0 .../nss/lib => lib}/freebl/mpi/doc/invmod.pod | 0 .../lib => lib}/freebl/mpi/doc/isprime.pod | 0 .../nss/lib => lib}/freebl/mpi/doc/lap.pod | 0 .../lib => lib}/freebl/mpi/doc/mpi-test.pod | 0 .../nss/lib => lib}/freebl/mpi/doc/mul.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/pi.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/prime.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/prng.pod | 0 .../nss/lib => lib}/freebl/mpi/doc/redux.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/sqrt.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/square.txt | 0 .../nss/lib => lib}/freebl/mpi/doc/timing.txt | 0 .../nss/lib => lib}/freebl/mpi/hpma512.s | 0 {security/nss/lib => lib}/freebl/mpi/hppa20.s | 0 .../nss/lib => lib}/freebl/mpi/hppatch.adb | 0 {security/nss/lib => lib}/freebl/mpi/logtab.h | 0 .../nss/lib => lib}/freebl/mpi/make-logtab | 0 .../lib => lib}/freebl/mpi/make-test-arrays | 0 .../nss/lib => lib}/freebl/mpi/mdxptest.c | 0 .../nss/lib => lib}/freebl/mpi/montmulf.c | 0 .../nss/lib => lib}/freebl/mpi/montmulf.h | 0 .../nss/lib => lib}/freebl/mpi/montmulf.il | 0 .../nss/lib => lib}/freebl/mpi/montmulf.s | 0 .../nss/lib => lib}/freebl/mpi/montmulfv8.il | 0 .../nss/lib => lib}/freebl/mpi/montmulfv8.s | 0 .../nss/lib => lib}/freebl/mpi/montmulfv9.il | 0 .../nss/lib => lib}/freebl/mpi/montmulfv9.s | 0 .../nss/lib => lib}/freebl/mpi/mp_comba.c | 0 .../freebl/mpi/mp_comba_amd64_masm.asm | 0 .../freebl/mpi/mp_comba_amd64_sun.s | 0 .../nss/lib => lib}/freebl/mpi/mp_gf2m-priv.h | 0 .../nss/lib => lib}/freebl/mpi/mp_gf2m.c | 0 .../nss/lib => lib}/freebl/mpi/mp_gf2m.h | 0 .../nss/lib => lib}/freebl/mpi/mpcpucache.c | 0 .../lib => lib}/freebl/mpi/mpcpucache_amd64.s | 0 .../lib => lib}/freebl/mpi/mpcpucache_x86.s | 0 .../nss/lib => lib}/freebl/mpi/mpi-config.h | 0 .../nss/lib => lib}/freebl/mpi/mpi-priv.h | 0 .../nss/lib => lib}/freebl/mpi/mpi-test.c | 0 {security/nss/lib => lib}/freebl/mpi/mpi.c | 0 {security/nss/lib => lib}/freebl/mpi/mpi.h | 0 .../nss/lib => lib}/freebl/mpi/mpi_amd64.c | 0 .../lib => lib}/freebl/mpi/mpi_amd64_gas.s | 0 .../lib => lib}/freebl/mpi/mpi_amd64_masm.asm | 0 .../lib => lib}/freebl/mpi/mpi_amd64_sun.s | 0 .../nss/lib => lib}/freebl/mpi/mpi_arm.c | 0 {security/nss/lib => lib}/freebl/mpi/mpi_hp.c | 0 .../nss/lib => lib}/freebl/mpi/mpi_i86pc.s | 0 .../nss/lib => lib}/freebl/mpi/mpi_mips.s | 0 .../nss/lib => lib}/freebl/mpi/mpi_sparc.c | 0 .../nss/lib => lib}/freebl/mpi/mpi_sse2.s | 0 .../nss/lib => lib}/freebl/mpi/mpi_x86.s | 0 .../nss/lib => lib}/freebl/mpi/mpi_x86_asm.c | 0 .../nss/lib => lib}/freebl/mpi/mpi_x86_os2.s | 0 .../nss/lib => lib}/freebl/mpi/mplogic.c | 0 .../nss/lib => lib}/freebl/mpi/mplogic.h | 0 .../nss/lib => lib}/freebl/mpi/mpmontg.c | 0 .../nss/lib => lib}/freebl/mpi/mpprime.c | 0 .../nss/lib => lib}/freebl/mpi/mpprime.h | 0 .../nss/lib => lib}/freebl/mpi/mpv_sparc.c | 0 .../nss/lib => lib}/freebl/mpi/mpv_sparcv8.s | 0 .../nss/lib => lib}/freebl/mpi/mpv_sparcv9.s | 0 .../nss/lib => lib}/freebl/mpi/mpvalpha.c | 0 {security/nss/lib => lib}/freebl/mpi/mulsqr.c | 0 {security/nss/lib => lib}/freebl/mpi/multest | 0 {security/nss/lib => lib}/freebl/mpi/primes.c | 0 {security/nss/lib => lib}/freebl/mpi/stats | 0 .../nss/lib => lib}/freebl/mpi/target.mk | 0 .../lib => lib}/freebl/mpi/test-arrays.txt | 0 .../nss/lib => lib}/freebl/mpi/test-info.c | 0 .../nss/lib => lib}/freebl/mpi/tests/LICENSE | 0 .../lib => lib}/freebl/mpi/tests/LICENSE-MPL | 0 .../lib => lib}/freebl/mpi/tests/mptest-1.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-2.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-3.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-3a.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-4.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-4a.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-4b.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-5.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-5a.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-6.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-7.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-8.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-9.c | 0 .../lib => lib}/freebl/mpi/tests/mptest-b.c | 0 .../nss/lib => lib}/freebl/mpi/tests/pi1k.txt | 0 .../nss/lib => lib}/freebl/mpi/tests/pi2k.txt | 0 .../nss/lib => lib}/freebl/mpi/tests/pi5k.txt | 0 {security/nss/lib => lib}/freebl/mpi/timetest | 0 {security/nss/lib => lib}/freebl/mpi/types.pl | 0 .../nss/lib => lib}/freebl/mpi/utils/LICENSE | 0 .../lib => lib}/freebl/mpi/utils/LICENSE-MPL | 0 .../nss/lib => lib}/freebl/mpi/utils/PRIMES | 0 .../nss/lib => lib}/freebl/mpi/utils/README | 0 .../lib => lib}/freebl/mpi/utils/basecvt.c | 0 .../lib => lib}/freebl/mpi/utils/bbs_rand.c | 0 .../lib => lib}/freebl/mpi/utils/bbs_rand.h | 0 .../lib => lib}/freebl/mpi/utils/bbsrand.c | 0 .../lib => lib}/freebl/mpi/utils/dec2hex.c | 0 .../lib => lib}/freebl/mpi/utils/exptmod.c | 0 .../nss/lib => lib}/freebl/mpi/utils/fact.c | 0 .../nss/lib => lib}/freebl/mpi/utils/gcd.c | 0 .../lib => lib}/freebl/mpi/utils/hex2dec.c | 0 .../lib => lib}/freebl/mpi/utils/identest.c | 0 .../nss/lib => lib}/freebl/mpi/utils/invmod.c | 0 .../lib => lib}/freebl/mpi/utils/isprime.c | 0 .../nss/lib => lib}/freebl/mpi/utils/lap.c | 0 .../lib => lib}/freebl/mpi/utils/makeprime.c | 0 .../nss/lib => lib}/freebl/mpi/utils/metime.c | 0 .../nss/lib => lib}/freebl/mpi/utils/pi.c | 0 .../lib => lib}/freebl/mpi/utils/primegen.c | 0 .../nss/lib => lib}/freebl/mpi/utils/prng.c | 0 .../nss/lib => lib}/freebl/mpi/utils/ptab.pl | 0 .../nss/lib => lib}/freebl/mpi/utils/sieve.c | 0 .../nss/lib => lib}/freebl/mpi/vis_32.il | 0 .../nss/lib => lib}/freebl/mpi/vis_64.il | 0 .../nss/lib => lib}/freebl/mpi/vis_proto.h | 0 {security/nss/lib => lib}/freebl/nsslowhash.c | 0 {security/nss/lib => lib}/freebl/nsslowhash.h | 0 {security/nss/lib => lib}/freebl/os2_rand.c | 0 {security/nss/lib => lib}/freebl/pqg.c | 0 {security/nss/lib => lib}/freebl/pqg.h | 0 {security/nss/lib => lib}/freebl/rawhash.c | 0 {security/nss/lib => lib}/freebl/ret_cr16.s | 0 {security/nss/lib => lib}/freebl/rijndael.c | 0 {security/nss/lib => lib}/freebl/rijndael.h | 0 .../nss/lib => lib}/freebl/rijndael32.tab | 0 .../nss/lib => lib}/freebl/rijndael_tables.c | 0 {security/nss/lib => lib}/freebl/rsa.c | 0 {security/nss/lib => lib}/freebl/secmpi.h | 0 {security/nss/lib => lib}/freebl/secrng.h | 0 {security/nss/lib => lib}/freebl/seed.c | 0 {security/nss/lib => lib}/freebl/seed.h | 0 .../lib => lib}/freebl/sha-fast-amd64-sun.s | 0 {security/nss/lib => lib}/freebl/sha256.h | 0 {security/nss/lib => lib}/freebl/sha512.c | 0 {security/nss/lib => lib}/freebl/sha_fast.c | 0 {security/nss/lib => lib}/freebl/sha_fast.h | 0 {security/nss/lib => lib}/freebl/shsign.h | 0 {security/nss/lib => lib}/freebl/shvfy.c | 0 {security/nss/lib => lib}/freebl/stubs.c | 0 {security/nss/lib => lib}/freebl/stubs.h | 0 {security/nss/lib => lib}/freebl/sysrand.c | 0 {security/nss/lib => lib}/freebl/tlsprfalg.c | 0 {security/nss/lib => lib}/freebl/unix_rand.c | 0 {security/nss/lib => lib}/freebl/win_rand.c | 0 {security/nss/lib => lib}/jar/Makefile | 0 {security/nss/lib => lib}/jar/config.mk | 0 {security/nss/lib => lib}/jar/jar-ds.c | 0 {security/nss/lib => lib}/jar/jar-ds.h | 0 {security/nss/lib => lib}/jar/jar.c | 0 {security/nss/lib => lib}/jar/jar.h | 0 {security/nss/lib => lib}/jar/jarfile.c | 0 {security/nss/lib => lib}/jar/jarfile.h | 0 {security/nss/lib => lib}/jar/jarint.c | 0 {security/nss/lib => lib}/jar/jarint.h | 0 {security/nss/lib => lib}/jar/jarnav.c | 0 {security/nss/lib => lib}/jar/jarsign.c | 0 {security/nss/lib => lib}/jar/jarver.c | 0 {security/nss/lib => lib}/jar/jzconf.h | 0 {security/nss/lib => lib}/jar/jzlib.h | 0 {security/nss/lib => lib}/jar/manifest.mn | 0 {security/nss/lib => lib}/libpkix/Makefile | 0 {security/nss/lib => lib}/libpkix/config.mk | 0 .../nss/lib => lib}/libpkix/include/Makefile | 0 .../nss/lib => lib}/libpkix/include/config.mk | 0 .../lib => lib}/libpkix/include/manifest.mn | 0 .../nss/lib => lib}/libpkix/include/pkix.h | 0 .../libpkix/include/pkix_certsel.h | 0 .../libpkix/include/pkix_certstore.h | 0 .../libpkix/include/pkix_checker.h | 0 .../lib => lib}/libpkix/include/pkix_crlsel.h | 0 .../libpkix/include/pkix_errorstrings.h | 0 .../lib => lib}/libpkix/include/pkix_params.h | 0 .../lib => lib}/libpkix/include/pkix_pl_pki.h | 0 .../libpkix/include/pkix_pl_system.h | 0 .../libpkix/include/pkix_results.h | 0 .../libpkix/include/pkix_revchecker.h | 0 .../libpkix/include/pkix_sample_modules.h | 0 .../lib => lib}/libpkix/include/pkix_util.h | 0 .../nss/lib => lib}/libpkix/include/pkixt.h | 0 {security/nss/lib => lib}/libpkix/manifest.mn | 0 .../nss/lib => lib}/libpkix/pkix/Makefile | 0 .../lib => lib}/libpkix/pkix/certsel/Makefile | 0 .../libpkix/pkix/certsel/config.mk | 0 .../libpkix/pkix/certsel/manifest.mn | 0 .../libpkix/pkix/certsel/pkix_certselector.c | 0 .../libpkix/pkix/certsel/pkix_certselector.h | 0 .../pkix/certsel/pkix_comcertselparams.c | 0 .../pkix/certsel/pkix_comcertselparams.h | 0 .../lib => lib}/libpkix/pkix/checker/Makefile | 0 .../libpkix/pkix/checker/config.mk | 0 .../libpkix/pkix/checker/manifest.mn | 0 .../checker/pkix_basicconstraintschecker.c | 0 .../checker/pkix_basicconstraintschecker.h | 0 .../pkix/checker/pkix_certchainchecker.c | 0 .../pkix/checker/pkix_certchainchecker.h | 0 .../libpkix/pkix/checker/pkix_crlchecker.c | 0 .../libpkix/pkix/checker/pkix_crlchecker.h | 0 .../libpkix/pkix/checker/pkix_ekuchecker.c | 0 .../libpkix/pkix/checker/pkix_ekuchecker.h | 0 .../pkix/checker/pkix_expirationchecker.c | 0 .../pkix/checker/pkix_expirationchecker.h | 0 .../pkix/checker/pkix_namechainingchecker.c | 0 .../pkix/checker/pkix_namechainingchecker.h | 0 .../checker/pkix_nameconstraintschecker.c | 0 .../checker/pkix_nameconstraintschecker.h | 0 .../libpkix/pkix/checker/pkix_ocspchecker.c | 0 .../libpkix/pkix/checker/pkix_ocspchecker.h | 0 .../libpkix/pkix/checker/pkix_policychecker.c | 0 .../libpkix/pkix/checker/pkix_policychecker.h | 0 .../pkix/checker/pkix_revocationchecker.c | 0 .../pkix/checker/pkix_revocationchecker.h | 0 .../pkix/checker/pkix_revocationmethod.c | 0 .../pkix/checker/pkix_revocationmethod.h | 0 .../pkix/checker/pkix_signaturechecker.c | 0 .../pkix/checker/pkix_signaturechecker.h | 0 .../pkix/checker/pkix_targetcertchecker.c | 0 .../pkix/checker/pkix_targetcertchecker.h | 0 .../nss/lib => lib}/libpkix/pkix/config.mk | 0 .../lib => lib}/libpkix/pkix/crlsel/Makefile | 0 .../lib => lib}/libpkix/pkix/crlsel/config.mk | 0 .../libpkix/pkix/crlsel/manifest.mn | 0 .../pkix/crlsel/pkix_comcrlselparams.c | 0 .../pkix/crlsel/pkix_comcrlselparams.h | 0 .../libpkix/pkix/crlsel/pkix_crlselector.c | 0 .../libpkix/pkix/crlsel/pkix_crlselector.h | 0 .../nss/lib => lib}/libpkix/pkix/manifest.mn | 0 .../lib => lib}/libpkix/pkix/params/Makefile | 0 .../lib => lib}/libpkix/pkix/params/config.mk | 0 .../libpkix/pkix/params/manifest.mn | 0 .../libpkix/pkix/params/pkix_buildparams.c | 0 .../libpkix/pkix/params/pkix_buildparams.h | 0 .../libpkix/pkix/params/pkix_procparams.c | 0 .../libpkix/pkix/params/pkix_procparams.h | 0 .../libpkix/pkix/params/pkix_resourcelimits.c | 0 .../libpkix/pkix/params/pkix_resourcelimits.h | 0 .../libpkix/pkix/params/pkix_trustanchor.c | 0 .../libpkix/pkix/params/pkix_trustanchor.h | 0 .../libpkix/pkix/params/pkix_valparams.c | 0 .../libpkix/pkix/params/pkix_valparams.h | 0 .../lib => lib}/libpkix/pkix/results/Makefile | 0 .../libpkix/pkix/results/config.mk | 0 .../libpkix/pkix/results/manifest.mn | 0 .../libpkix/pkix/results/pkix_buildresult.c | 0 .../libpkix/pkix/results/pkix_buildresult.h | 0 .../libpkix/pkix/results/pkix_policynode.c | 0 .../libpkix/pkix/results/pkix_policynode.h | 0 .../libpkix/pkix/results/pkix_valresult.c | 0 .../libpkix/pkix/results/pkix_valresult.h | 0 .../libpkix/pkix/results/pkix_verifynode.c | 0 .../libpkix/pkix/results/pkix_verifynode.h | 0 .../lib => lib}/libpkix/pkix/store/Makefile | 0 .../lib => lib}/libpkix/pkix/store/config.mk | 0 .../libpkix/pkix/store/manifest.mn | 0 .../libpkix/pkix/store/pkix_store.c | 0 .../libpkix/pkix/store/pkix_store.h | 0 .../nss/lib => lib}/libpkix/pkix/top/Makefile | 0 .../lib => lib}/libpkix/pkix/top/config.mk | 0 .../lib => lib}/libpkix/pkix/top/manifest.mn | 0 .../lib => lib}/libpkix/pkix/top/pkix_build.c | 0 .../lib => lib}/libpkix/pkix/top/pkix_build.h | 0 .../libpkix/pkix/top/pkix_lifecycle.c | 0 .../libpkix/pkix/top/pkix_lifecycle.h | 0 .../libpkix/pkix/top/pkix_validate.c | 0 .../libpkix/pkix/top/pkix_validate.h | 0 .../lib => lib}/libpkix/pkix/util/Makefile | 0 .../lib => lib}/libpkix/pkix/util/config.mk | 0 .../lib => lib}/libpkix/pkix/util/manifest.mn | 0 .../libpkix/pkix/util/pkix_error.c | 0 .../libpkix/pkix/util/pkix_error.h | 0 .../libpkix/pkix/util/pkix_errpaths.c | 0 .../lib => lib}/libpkix/pkix/util/pkix_list.c | 0 .../lib => lib}/libpkix/pkix/util/pkix_list.h | 0 .../libpkix/pkix/util/pkix_logger.c | 0 .../libpkix/pkix/util/pkix_logger.h | 0 .../libpkix/pkix/util/pkix_tools.c | 0 .../libpkix/pkix/util/pkix_tools.h | 0 .../lib => lib}/libpkix/pkix_pl_nss/Makefile | 0 .../lib => lib}/libpkix/pkix_pl_nss/config.mk | 0 .../libpkix/pkix_pl_nss/manifest.mn | 0 .../libpkix/pkix_pl_nss/module/Makefile | 0 .../libpkix/pkix_pl_nss/module/config.mk | 0 .../libpkix/pkix_pl_nss/module/manifest.mn | 0 .../pkix_pl_nss/module/pkix_pl_aiamgr.c | 0 .../pkix_pl_nss/module/pkix_pl_aiamgr.h | 0 .../pkix_pl_nss/module/pkix_pl_colcertstore.c | 0 .../pkix_pl_nss/module/pkix_pl_colcertstore.h | 0 .../module/pkix_pl_httpcertstore.c | 0 .../module/pkix_pl_httpcertstore.h | 0 .../module/pkix_pl_httpdefaultclient.c | 0 .../module/pkix_pl_httpdefaultclient.h | 0 .../module/pkix_pl_ldapcertstore.c | 0 .../module/pkix_pl_ldapcertstore.h | 0 .../module/pkix_pl_ldapdefaultclient.c | 0 .../module/pkix_pl_ldapdefaultclient.h | 0 .../pkix_pl_nss/module/pkix_pl_ldaprequest.c | 0 .../pkix_pl_nss/module/pkix_pl_ldaprequest.h | 0 .../pkix_pl_nss/module/pkix_pl_ldapresponse.c | 0 .../pkix_pl_nss/module/pkix_pl_ldapresponse.h | 0 .../pkix_pl_nss/module/pkix_pl_ldapt.h | 0 .../module/pkix_pl_ldaptemplates.c | 0 .../pkix_pl_nss/module/pkix_pl_nsscontext.c | 0 .../pkix_pl_nss/module/pkix_pl_nsscontext.h | 0 .../module/pkix_pl_pk11certstore.c | 0 .../module/pkix_pl_pk11certstore.h | 0 .../pkix_pl_nss/module/pkix_pl_socket.c | 0 .../pkix_pl_nss/module/pkix_pl_socket.h | 0 .../libpkix/pkix_pl_nss/pki/Makefile | 0 .../libpkix/pkix_pl_nss/pki/config.mk | 0 .../libpkix/pkix_pl_nss/pki/manifest.mn | 0 .../pki/pkix_pl_basicconstraints.c | 0 .../pki/pkix_pl_basicconstraints.h | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_cert.c | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_cert.h | 0 .../pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c | 0 .../pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h | 0 .../pkix_pl_nss/pki/pkix_pl_certpolicymap.c | 0 .../pkix_pl_nss/pki/pkix_pl_certpolicymap.h | 0 .../pki/pkix_pl_certpolicyqualifier.c | 0 .../pki/pkix_pl_certpolicyqualifier.h | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_crl.c | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_crl.h | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h | 0 .../pkix_pl_nss/pki/pkix_pl_crlentry.c | 0 .../pkix_pl_nss/pki/pkix_pl_crlentry.h | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_date.c | 0 .../libpkix/pkix_pl_nss/pki/pkix_pl_date.h | 0 .../pkix_pl_nss/pki/pkix_pl_generalname.c | 0 .../pkix_pl_nss/pki/pkix_pl_generalname.h | 0 .../pkix_pl_nss/pki/pkix_pl_infoaccess.c | 0 .../pkix_pl_nss/pki/pkix_pl_infoaccess.h | 0 .../pkix_pl_nss/pki/pkix_pl_nameconstraints.c | 0 .../pkix_pl_nss/pki/pkix_pl_nameconstraints.h | 0 .../pkix_pl_nss/pki/pkix_pl_ocspcertid.c | 0 .../pkix_pl_nss/pki/pkix_pl_ocspcertid.h | 0 .../pkix_pl_nss/pki/pkix_pl_ocsprequest.c | 0 .../pkix_pl_nss/pki/pkix_pl_ocsprequest.h | 0 .../pkix_pl_nss/pki/pkix_pl_ocspresponse.c | 0 .../pkix_pl_nss/pki/pkix_pl_ocspresponse.h | 0 .../pkix_pl_nss/pki/pkix_pl_publickey.c | 0 .../pkix_pl_nss/pki/pkix_pl_publickey.h | 0 .../pkix_pl_nss/pki/pkix_pl_x500name.c | 0 .../pkix_pl_nss/pki/pkix_pl_x500name.h | 0 .../libpkix/pkix_pl_nss/system/Makefile | 0 .../libpkix/pkix_pl_nss/system/config.mk | 0 .../libpkix/pkix_pl_nss/system/manifest.mn | 0 .../pkix_pl_nss/system/pkix_pl_bigint.c | 0 .../pkix_pl_nss/system/pkix_pl_bigint.h | 0 .../pkix_pl_nss/system/pkix_pl_bytearray.c | 0 .../pkix_pl_nss/system/pkix_pl_bytearray.h | 0 .../pkix_pl_nss/system/pkix_pl_common.c | 0 .../pkix_pl_nss/system/pkix_pl_common.h | 0 .../pkix_pl_nss/system/pkix_pl_error.c | 0 .../pkix_pl_nss/system/pkix_pl_hashtable.c | 0 .../pkix_pl_nss/system/pkix_pl_hashtable.h | 0 .../pkix_pl_nss/system/pkix_pl_lifecycle.c | 0 .../pkix_pl_nss/system/pkix_pl_lifecycle.h | 0 .../libpkix/pkix_pl_nss/system/pkix_pl_mem.c | 0 .../libpkix/pkix_pl_nss/system/pkix_pl_mem.h | 0 .../pkix_pl_nss/system/pkix_pl_monitorlock.c | 0 .../pkix_pl_nss/system/pkix_pl_monitorlock.h | 0 .../pkix_pl_nss/system/pkix_pl_mutex.c | 0 .../pkix_pl_nss/system/pkix_pl_mutex.h | 0 .../pkix_pl_nss/system/pkix_pl_object.c | 0 .../pkix_pl_nss/system/pkix_pl_object.h | 0 .../libpkix/pkix_pl_nss/system/pkix_pl_oid.c | 0 .../libpkix/pkix_pl_nss/system/pkix_pl_oid.h | 0 .../pkix_pl_nss/system/pkix_pl_primhash.c | 0 .../pkix_pl_nss/system/pkix_pl_primhash.h | 0 .../pkix_pl_nss/system/pkix_pl_rwlock.c | 0 .../pkix_pl_nss/system/pkix_pl_rwlock.h | 0 .../pkix_pl_nss/system/pkix_pl_string.c | 0 .../pkix_pl_nss/system/pkix_pl_string.h | 0 {security/nss/lib => lib}/manifest.mn | 0 {security/nss/lib => lib}/nss/Makefile | 0 {security/nss/lib => lib}/nss/config.mk | 0 {security/nss/lib => lib}/nss/manifest.mn | 0 {security/nss/lib => lib}/nss/nss.def | 0 {security/nss/lib => lib}/nss/nss.h | 0 {security/nss/lib => lib}/nss/nss.rc | 0 {security/nss/lib => lib}/nss/nssinit.c | 0 {security/nss/lib => lib}/nss/nssrenam.h | 0 {security/nss/lib => lib}/nss/nssver.c | 0 {security/nss/lib => lib}/nss/pkixpriv.def | 0 {security/nss/lib => lib}/nss/utilwrap.c | 0 {security/nss/lib => lib}/pk11wrap/Makefile | 0 {security/nss/lib => lib}/pk11wrap/config.mk | 0 .../nss/lib => lib}/pk11wrap/debug_module.c | 0 {security/nss/lib => lib}/pk11wrap/dev3hack.c | 0 {security/nss/lib => lib}/pk11wrap/dev3hack.h | 0 .../nss/lib => lib}/pk11wrap/manifest.mn | 0 {security/nss/lib => lib}/pk11wrap/pk11akey.c | 0 {security/nss/lib => lib}/pk11wrap/pk11auth.c | 0 {security/nss/lib => lib}/pk11wrap/pk11cert.c | 0 {security/nss/lib => lib}/pk11wrap/pk11cxt.c | 0 {security/nss/lib => lib}/pk11wrap/pk11err.c | 0 {security/nss/lib => lib}/pk11wrap/pk11func.h | 0 {security/nss/lib => lib}/pk11wrap/pk11kea.c | 0 {security/nss/lib => lib}/pk11wrap/pk11list.c | 0 {security/nss/lib => lib}/pk11wrap/pk11load.c | 0 {security/nss/lib => lib}/pk11wrap/pk11mech.c | 0 .../nss/lib => lib}/pk11wrap/pk11merge.c | 0 {security/nss/lib => lib}/pk11wrap/pk11nobj.c | 0 {security/nss/lib => lib}/pk11wrap/pk11obj.c | 0 {security/nss/lib => lib}/pk11wrap/pk11pars.c | 0 {security/nss/lib => lib}/pk11wrap/pk11pbe.c | 0 {security/nss/lib => lib}/pk11wrap/pk11pk12.c | 0 {security/nss/lib => lib}/pk11wrap/pk11pqg.c | 0 {security/nss/lib => lib}/pk11wrap/pk11pqg.h | 0 {security/nss/lib => lib}/pk11wrap/pk11priv.h | 0 {security/nss/lib => lib}/pk11wrap/pk11pub.h | 0 {security/nss/lib => lib}/pk11wrap/pk11sdr.c | 0 {security/nss/lib => lib}/pk11wrap/pk11sdr.h | 0 {security/nss/lib => lib}/pk11wrap/pk11skey.c | 0 {security/nss/lib => lib}/pk11wrap/pk11slot.c | 0 {security/nss/lib => lib}/pk11wrap/pk11util.c | 0 {security/nss/lib => lib}/pk11wrap/secmod.h | 0 {security/nss/lib => lib}/pk11wrap/secmodi.h | 0 {security/nss/lib => lib}/pk11wrap/secmodt.h | 0 {security/nss/lib => lib}/pk11wrap/secmodti.h | 0 {security/nss/lib => lib}/pk11wrap/secpkcs5.h | 0 {security/nss/lib => lib}/pkcs12/Makefile | 0 {security/nss/lib => lib}/pkcs12/config.mk | 0 {security/nss/lib => lib}/pkcs12/manifest.mn | 0 {security/nss/lib => lib}/pkcs12/p12.h | 0 {security/nss/lib => lib}/pkcs12/p12creat.c | 0 {security/nss/lib => lib}/pkcs12/p12d.c | 0 {security/nss/lib => lib}/pkcs12/p12dec.c | 0 {security/nss/lib => lib}/pkcs12/p12e.c | 0 {security/nss/lib => lib}/pkcs12/p12exp.c | 0 {security/nss/lib => lib}/pkcs12/p12local.c | 0 {security/nss/lib => lib}/pkcs12/p12local.h | 0 {security/nss/lib => lib}/pkcs12/p12plcy.c | 0 {security/nss/lib => lib}/pkcs12/p12plcy.h | 0 {security/nss/lib => lib}/pkcs12/p12t.h | 0 {security/nss/lib => lib}/pkcs12/p12tmpl.c | 0 {security/nss/lib => lib}/pkcs12/pkcs12.h | 0 {security/nss/lib => lib}/pkcs12/pkcs12t.h | 0 {security/nss/lib => lib}/pkcs7/Makefile | 0 {security/nss/lib => lib}/pkcs7/certread.c | 0 {security/nss/lib => lib}/pkcs7/config.mk | 0 {security/nss/lib => lib}/pkcs7/manifest.mn | 0 {security/nss/lib => lib}/pkcs7/p7common.c | 0 {security/nss/lib => lib}/pkcs7/p7create.c | 0 {security/nss/lib => lib}/pkcs7/p7decode.c | 0 {security/nss/lib => lib}/pkcs7/p7encode.c | 0 {security/nss/lib => lib}/pkcs7/p7local.c | 0 {security/nss/lib => lib}/pkcs7/p7local.h | 0 {security/nss/lib => lib}/pkcs7/pkcs7t.h | 0 {security/nss/lib => lib}/pkcs7/secmime.c | 0 {security/nss/lib => lib}/pkcs7/secmime.h | 0 {security/nss/lib => lib}/pkcs7/secpkcs7.h | 0 {security/nss/lib => lib}/pki/Makefile | 0 {security/nss/lib => lib}/pki/asymmkey.c | 0 {security/nss/lib => lib}/pki/certdecode.c | 0 {security/nss/lib => lib}/pki/certificate.c | 0 {security/nss/lib => lib}/pki/config.mk | 0 {security/nss/lib => lib}/pki/cryptocontext.c | 0 .../nss/lib => lib}/pki/doc/standiag.png | Bin .../nss/lib => lib}/pki/doc/standoc.html | 0 {security/nss/lib => lib}/pki/manifest.mn | 0 {security/nss/lib => lib}/pki/nsspki.h | 0 {security/nss/lib => lib}/pki/nsspkit.h | 0 {security/nss/lib => lib}/pki/pki.h | 0 {security/nss/lib => lib}/pki/pki3hack.c | 0 {security/nss/lib => lib}/pki/pki3hack.h | 0 {security/nss/lib => lib}/pki/pkibase.c | 0 {security/nss/lib => lib}/pki/pkim.h | 0 {security/nss/lib => lib}/pki/pkistore.c | 0 {security/nss/lib => lib}/pki/pkistore.h | 0 {security/nss/lib => lib}/pki/pkit.h | 0 {security/nss/lib => lib}/pki/pkitm.h | 0 {security/nss/lib => lib}/pki/symmkey.c | 0 {security/nss/lib => lib}/pki/tdcache.c | 0 {security/nss/lib => lib}/pki/trustdomain.c | 0 {security/nss/lib => lib}/smime/Makefile | 0 {security/nss/lib => lib}/smime/cms.h | 0 {security/nss/lib => lib}/smime/cmsarray.c | 0 {security/nss/lib => lib}/smime/cmsasn1.c | 0 {security/nss/lib => lib}/smime/cmsattr.c | 0 {security/nss/lib => lib}/smime/cmscinfo.c | 0 {security/nss/lib => lib}/smime/cmscipher.c | 0 {security/nss/lib => lib}/smime/cmsdecode.c | 0 {security/nss/lib => lib}/smime/cmsdigdata.c | 0 {security/nss/lib => lib}/smime/cmsdigest.c | 0 {security/nss/lib => lib}/smime/cmsencdata.c | 0 {security/nss/lib => lib}/smime/cmsencode.c | 0 {security/nss/lib => lib}/smime/cmsenvdata.c | 0 {security/nss/lib => lib}/smime/cmslocal.h | 0 {security/nss/lib => lib}/smime/cmsmessage.c | 0 {security/nss/lib => lib}/smime/cmspubkey.c | 0 {security/nss/lib => lib}/smime/cmsrecinfo.c | 0 {security/nss/lib => lib}/smime/cmsreclist.c | 0 {security/nss/lib => lib}/smime/cmsreclist.h | 0 {security/nss/lib => lib}/smime/cmssigdata.c | 0 {security/nss/lib => lib}/smime/cmssiginfo.c | 0 {security/nss/lib => lib}/smime/cmst.h | 0 {security/nss/lib => lib}/smime/cmsudf.c | 0 {security/nss/lib => lib}/smime/cmsutil.c | 0 {security/nss/lib => lib}/smime/config.mk | 0 {security/nss/lib => lib}/smime/manifest.mn | 0 {security/nss/lib => lib}/smime/smime.def | 0 {security/nss/lib => lib}/smime/smime.h | 0 {security/nss/lib => lib}/smime/smime.rc | 0 .../nss/lib => lib}/smime/smimemessage.c | 0 {security/nss/lib => lib}/smime/smimesym.c | 0 {security/nss/lib => lib}/smime/smimeutil.c | 0 {security/nss/lib => lib}/smime/smimever.c | 0 {security/nss/lib => lib}/softoken/Makefile | 0 {security/nss/lib => lib}/softoken/config.mk | 0 {security/nss/lib => lib}/softoken/ecdecode.c | 0 {security/nss/lib => lib}/softoken/fipsaudt.c | 0 {security/nss/lib => lib}/softoken/fipstest.c | 0 {security/nss/lib => lib}/softoken/fipstokn.c | 0 .../nss/lib => lib}/softoken/jpakesftk.c | 0 .../lib => lib}/softoken/legacydb/Makefile | 0 .../lib => lib}/softoken/legacydb/cdbhdl.h | 0 .../lib => lib}/softoken/legacydb/config.mk | 0 .../lib => lib}/softoken/legacydb/dbmshim.c | 0 .../nss/lib => lib}/softoken/legacydb/keydb.c | 0 .../lib => lib}/softoken/legacydb/keydbi.h | 0 .../lib => lib}/softoken/legacydb/lgattr.c | 0 .../lib => lib}/softoken/legacydb/lgcreate.c | 0 .../nss/lib => lib}/softoken/legacydb/lgdb.h | 0 .../lib => lib}/softoken/legacydb/lgdestroy.c | 0 .../lib => lib}/softoken/legacydb/lgfind.c | 0 .../lib => lib}/softoken/legacydb/lginit.c | 0 .../lib => lib}/softoken/legacydb/lgutil.c | 0 .../lib => lib}/softoken/legacydb/lowcert.c | 0 .../lib => lib}/softoken/legacydb/lowkey.c | 0 .../lib => lib}/softoken/legacydb/lowkeyi.h | 0 .../lib => lib}/softoken/legacydb/lowkeyti.h | 0 .../lib => lib}/softoken/legacydb/manifest.mn | 0 .../lib => lib}/softoken/legacydb/nssdbm.def | 0 .../lib => lib}/softoken/legacydb/nssdbm.rc | 0 .../nss/lib => lib}/softoken/legacydb/pcert.h | 0 .../lib => lib}/softoken/legacydb/pcertdb.c | 0 .../lib => lib}/softoken/legacydb/pcertt.h | 0 .../lib => lib}/softoken/legacydb/pk11db.c | 0 {security/nss/lib => lib}/softoken/lgglue.c | 0 {security/nss/lib => lib}/softoken/lgglue.h | 0 {security/nss/lib => lib}/softoken/lowkey.c | 0 {security/nss/lib => lib}/softoken/lowkeyi.h | 0 {security/nss/lib => lib}/softoken/lowkeyti.h | 0 {security/nss/lib => lib}/softoken/lowpbe.c | 0 {security/nss/lib => lib}/softoken/lowpbe.h | 0 .../nss/lib => lib}/softoken/manifest.mn | 0 {security/nss/lib => lib}/softoken/padbuf.c | 0 {security/nss/lib => lib}/softoken/pkcs11.c | 0 {security/nss/lib => lib}/softoken/pkcs11c.c | 0 {security/nss/lib => lib}/softoken/pkcs11i.h | 0 {security/nss/lib => lib}/softoken/pkcs11ni.h | 0 {security/nss/lib => lib}/softoken/pkcs11u.c | 0 {security/nss/lib => lib}/softoken/rsawrapr.c | 0 {security/nss/lib => lib}/softoken/sdb.c | 0 {security/nss/lib => lib}/softoken/sdb.h | 0 {security/nss/lib => lib}/softoken/sftkdb.c | 0 {security/nss/lib => lib}/softoken/sftkdb.h | 0 {security/nss/lib => lib}/softoken/sftkdbt.h | 0 {security/nss/lib => lib}/softoken/sftkdbti.h | 0 {security/nss/lib => lib}/softoken/sftkhmac.c | 0 {security/nss/lib => lib}/softoken/sftkpars.c | 0 {security/nss/lib => lib}/softoken/sftkpars.h | 0 {security/nss/lib => lib}/softoken/sftkpwd.c | 0 {security/nss/lib => lib}/softoken/softkver.c | 0 {security/nss/lib => lib}/softoken/softkver.h | 0 {security/nss/lib => lib}/softoken/softoken.h | 0 .../nss/lib => lib}/softoken/softokn.def | 0 {security/nss/lib => lib}/softoken/softokn.rc | 0 {security/nss/lib => lib}/softoken/softoknt.h | 0 {security/nss/lib => lib}/softoken/tlsprf.c | 0 {security/nss/lib => lib}/sqlite/Makefile | 0 {security/nss/lib => lib}/sqlite/README | 0 {security/nss/lib => lib}/sqlite/config.mk | 0 {security/nss/lib => lib}/sqlite/manifest.mn | 0 {security/nss/lib => lib}/sqlite/sqlite.def | 0 {security/nss/lib => lib}/sqlite/sqlite3.c | 0 {security/nss/lib => lib}/sqlite/sqlite3.h | 0 {security/nss/lib => lib}/ssl/Makefile | 0 {security/nss/lib => lib}/ssl/SSLerrs.h | 0 {security/nss/lib => lib}/ssl/authcert.c | 0 {security/nss/lib => lib}/ssl/cmpcert.c | 0 {security/nss/lib => lib}/ssl/config.mk | 0 {security/nss/lib => lib}/ssl/derive.c | 0 {security/nss/lib => lib}/ssl/dtlscon.c | 0 {security/nss/lib => lib}/ssl/manifest.mn | 0 {security/nss/lib => lib}/ssl/notes.txt | 0 {security/nss/lib => lib}/ssl/os2_err.c | 0 {security/nss/lib => lib}/ssl/os2_err.h | 0 {security/nss/lib => lib}/ssl/preenc.h | 0 {security/nss/lib => lib}/ssl/prelib.c | 0 {security/nss/lib => lib}/ssl/ssl.def | 0 {security/nss/lib => lib}/ssl/ssl.h | 0 {security/nss/lib => lib}/ssl/ssl.rc | 0 {security/nss/lib => lib}/ssl/ssl3con.c | 0 {security/nss/lib => lib}/ssl/ssl3ecc.c | 0 {security/nss/lib => lib}/ssl/ssl3ext.c | 0 {security/nss/lib => lib}/ssl/ssl3gthr.c | 0 {security/nss/lib => lib}/ssl/ssl3prot.h | 0 {security/nss/lib => lib}/ssl/sslauth.c | 0 {security/nss/lib => lib}/ssl/sslcon.c | 0 {security/nss/lib => lib}/ssl/ssldef.c | 0 {security/nss/lib => lib}/ssl/sslenum.c | 0 {security/nss/lib => lib}/ssl/sslerr.c | 0 {security/nss/lib => lib}/ssl/sslerr.h | 0 {security/nss/lib => lib}/ssl/sslerrstrs.c | 0 {security/nss/lib => lib}/ssl/sslgathr.c | 0 {security/nss/lib => lib}/ssl/sslimpl.h | 0 {security/nss/lib => lib}/ssl/sslinfo.c | 0 {security/nss/lib => lib}/ssl/sslinit.c | 0 {security/nss/lib => lib}/ssl/sslmutex.c | 0 {security/nss/lib => lib}/ssl/sslmutex.h | 0 {security/nss/lib => lib}/ssl/sslnonce.c | 0 {security/nss/lib => lib}/ssl/sslproto.h | 0 {security/nss/lib => lib}/ssl/sslreveal.c | 0 {security/nss/lib => lib}/ssl/sslsecur.c | 0 {security/nss/lib => lib}/ssl/sslsnce.c | 0 {security/nss/lib => lib}/ssl/sslsock.c | 0 {security/nss/lib => lib}/ssl/sslt.h | 0 {security/nss/lib => lib}/ssl/ssltrace.c | 0 {security/nss/lib => lib}/ssl/sslver.c | 0 {security/nss/lib => lib}/ssl/unix_err.c | 0 {security/nss/lib => lib}/ssl/unix_err.h | 0 {security/nss/lib => lib}/ssl/win32err.c | 0 {security/nss/lib => lib}/ssl/win32err.h | 0 {security/nss/lib => lib}/sysinit/Makefile | 0 {security/nss/lib => lib}/sysinit/config.mk | 0 {security/nss/lib => lib}/sysinit/manifest.mn | 0 .../nss/lib => lib}/sysinit/nsssysinit.c | 0 {security/nss/lib => lib}/util/Makefile | 0 {security/nss/lib => lib}/util/SECerrs.h | 0 {security/nss/lib => lib}/util/base64.h | 0 {security/nss/lib => lib}/util/ciferfam.h | 0 {security/nss/lib => lib}/util/config.mk | 0 {security/nss/lib => lib}/util/derdec.c | 0 {security/nss/lib => lib}/util/derenc.c | 0 {security/nss/lib => lib}/util/dersubr.c | 0 {security/nss/lib => lib}/util/dertime.c | 0 {security/nss/lib => lib}/util/errstrs.c | 0 {security/nss/lib => lib}/util/hasht.h | 0 {security/nss/lib => lib}/util/manifest.mn | 0 {security/nss/lib => lib}/util/nssb64.h | 0 {security/nss/lib => lib}/util/nssb64d.c | 0 {security/nss/lib => lib}/util/nssb64e.c | 0 {security/nss/lib => lib}/util/nssb64t.h | 0 {security/nss/lib => lib}/util/nssilckt.h | 0 {security/nss/lib => lib}/util/nssilock.c | 0 {security/nss/lib => lib}/util/nssilock.h | 0 {security/nss/lib => lib}/util/nsslocks.h | 0 {security/nss/lib => lib}/util/nssrwlk.c | 0 {security/nss/lib => lib}/util/nssrwlk.h | 0 {security/nss/lib => lib}/util/nssrwlkt.h | 0 {security/nss/lib => lib}/util/nssutil.def | 0 {security/nss/lib => lib}/util/nssutil.h | 0 {security/nss/lib => lib}/util/nssutil.rc | 0 {security/nss/lib => lib}/util/oidstring.c | 0 {security/nss/lib => lib}/util/pkcs11.h | 0 {security/nss/lib => lib}/util/pkcs11f.h | 0 {security/nss/lib => lib}/util/pkcs11n.h | 0 {security/nss/lib => lib}/util/pkcs11p.h | 0 {security/nss/lib => lib}/util/pkcs11t.h | 0 {security/nss/lib => lib}/util/pkcs11u.h | 0 {security/nss/lib => lib}/util/portreg.c | 0 {security/nss/lib => lib}/util/portreg.h | 0 {security/nss/lib => lib}/util/quickder.c | 0 {security/nss/lib => lib}/util/secalgid.c | 0 {security/nss/lib => lib}/util/secasn1.h | 0 {security/nss/lib => lib}/util/secasn1d.c | 0 {security/nss/lib => lib}/util/secasn1e.c | 0 {security/nss/lib => lib}/util/secasn1t.h | 0 {security/nss/lib => lib}/util/secasn1u.c | 0 {security/nss/lib => lib}/util/seccomon.h | 0 {security/nss/lib => lib}/util/secder.h | 0 {security/nss/lib => lib}/util/secdert.h | 0 {security/nss/lib => lib}/util/secdig.c | 0 {security/nss/lib => lib}/util/secdig.h | 0 {security/nss/lib => lib}/util/secdigt.h | 0 {security/nss/lib => lib}/util/secerr.h | 0 {security/nss/lib => lib}/util/secitem.c | 0 {security/nss/lib => lib}/util/secitem.h | 0 {security/nss/lib => lib}/util/secload.c | 0 {security/nss/lib => lib}/util/secoid.c | 0 {security/nss/lib => lib}/util/secoid.h | 0 {security/nss/lib => lib}/util/secoidt.h | 0 {security/nss/lib => lib}/util/secplcy.c | 0 {security/nss/lib => lib}/util/secplcy.h | 0 {security/nss/lib => lib}/util/secport.c | 0 {security/nss/lib => lib}/util/secport.h | 0 {security/nss/lib => lib}/util/sectime.c | 0 {security/nss/lib => lib}/util/templates.c | 0 {security/nss/lib => lib}/util/utf8.c | 0 {security/nss/lib => lib}/util/utilmod.c | 0 {security/nss/lib => lib}/util/utilmodt.h | 0 {security/nss/lib => lib}/util/utilpars.c | 0 {security/nss/lib => lib}/util/utilpars.h | 0 {security/nss/lib => lib}/util/utilparst.h | 0 {security/nss/lib => lib}/util/utilrename.h | 0 {security/nss/lib => lib}/zlib/Makefile | 0 {security/nss/lib => lib}/zlib/README | 0 {security/nss/lib => lib}/zlib/README.nss | 0 {security/nss/lib => lib}/zlib/adler32.c | 0 {security/nss/lib => lib}/zlib/compress.c | 0 {security/nss/lib => lib}/zlib/config.mk | 0 {security/nss/lib => lib}/zlib/crc32.c | 0 {security/nss/lib => lib}/zlib/crc32.h | 0 {security/nss/lib => lib}/zlib/deflate.c | 0 {security/nss/lib => lib}/zlib/deflate.h | 0 {security/nss/lib => lib}/zlib/example.c | 0 {security/nss/lib => lib}/zlib/gzclose.c | 0 {security/nss/lib => lib}/zlib/gzguts.h | 0 {security/nss/lib => lib}/zlib/gzlib.c | 0 {security/nss/lib => lib}/zlib/gzread.c | 0 {security/nss/lib => lib}/zlib/gzwrite.c | 0 {security/nss/lib => lib}/zlib/infback.c | 0 {security/nss/lib => lib}/zlib/inffast.c | 0 {security/nss/lib => lib}/zlib/inffast.h | 0 {security/nss/lib => lib}/zlib/inffixed.h | 0 {security/nss/lib => lib}/zlib/inflate.c | 0 {security/nss/lib => lib}/zlib/inflate.h | 0 {security/nss/lib => lib}/zlib/inftrees.c | 0 {security/nss/lib => lib}/zlib/inftrees.h | 0 {security/nss/lib => lib}/zlib/manifest.mn | 0 {security/nss/lib => lib}/zlib/minigzip.c | 0 .../zlib/patches/msvc-vsnprintf.patch | 0 .../lib => lib}/zlib/patches/prune-zlib.sh | 0 {security/nss/lib => lib}/zlib/trees.c | 0 {security/nss/lib => lib}/zlib/trees.h | 0 {security/nss/lib => lib}/zlib/uncompr.c | 0 {security/nss/lib => lib}/zlib/zconf.h | 0 {security/nss/lib => lib}/zlib/zlib.h | 0 {security/nss/lib => lib}/zlib/zutil.c | 0 {security/nss/lib => lib}/zlib/zutil.h | 0 security/nss/manifest.mn => manifest.mn | 0 {security/nss/pkg => pkg}/Makefile | 0 {security/nss/pkg => pkg}/linux/Makefile | 0 {security/nss/pkg => pkg}/linux/sun-nss.spec | 0 {security/nss/pkg => pkg}/solaris/Makefile | 0 .../nss/pkg => pkg}/solaris/Makefile-devl.com | 0 .../pkg => pkg}/solaris/Makefile-devl.targ | 0 .../nss/pkg => pkg}/solaris/Makefile-tlsu.com | 0 .../pkg => pkg}/solaris/Makefile-tlsu.targ | 0 .../nss/pkg => pkg}/solaris/Makefile.com | 0 .../nss/pkg => pkg}/solaris/Makefile.targ | 0 .../nss/pkg => pkg}/solaris/SUNWtls/Makefile | 0 .../nss/pkg => pkg}/solaris/SUNWtls/pkgdepend | 0 .../pkg => pkg}/solaris/SUNWtls/pkginfo.tmpl | 0 .../pkg => pkg}/solaris/SUNWtls/prototype_com | 0 .../solaris/SUNWtls/prototype_i386 | 0 .../solaris/SUNWtls/prototype_sparc | 0 .../nss/pkg => pkg}/solaris/SUNWtlsd/Makefile | 0 .../pkg => pkg}/solaris/SUNWtlsd/pkgdepend | 0 .../pkg => pkg}/solaris/SUNWtlsd/pkginfo.tmpl | 0 .../pkg => pkg}/solaris/SUNWtlsd/prototype | 0 .../nss/pkg => pkg}/solaris/SUNWtlsu/Makefile | 0 .../pkg => pkg}/solaris/SUNWtlsu/pkgdepend | 0 .../pkg => pkg}/solaris/SUNWtlsu/pkginfo.tmpl | 0 .../solaris/SUNWtlsu/prototype_com | 0 .../solaris/SUNWtlsu/prototype_i386 | 0 .../solaris/SUNWtlsu/prototype_sparc | 0 .../pkg => pkg}/solaris/bld_awk_pkginfo.ksh | 0 .../solaris/common_files/copyright | 0 {security/nss/pkg => pkg}/solaris/proto64.mk | 0 {security/nss/tests => tests}/README.txt | 0 {security/nss/tests => tests}/all.sh | 0 {security/nss/tests => tests}/cert/cert.sh | 0 .../nss/tests => tests}/cert/certext.txt | 0 .../nss/tests => tests}/chains/chains.sh | 0 .../chains/ocspd-config/ocspd-certs.sh | 0 .../chains/ocspd-config/ocspd.conf.template | 0 .../chains/ocspd-config/readme | 0 .../tests => tests}/chains/scenarios/aia.cfg | 0 .../chains/scenarios/anypolicy.cfg | 0 .../chains/scenarios/anypolicywithlevel.cfg | 0 .../chains/scenarios/bridge.cfg | 0 .../chains/scenarios/bridgewithaia.cfg | 0 .../chains/scenarios/bridgewithhalfaia.cfg | 0 .../bridgewithpolicyextensionandmapping.cfg | 0 .../chains/scenarios/crldp.cfg | 0 .../tests => tests}/chains/scenarios/dsa.cfg | 0 .../chains/scenarios/explicitPolicy.cfg | 0 .../chains/scenarios/extension.cfg | 0 .../chains/scenarios/extension2.cfg | 0 .../chains/scenarios/mapping.cfg | 0 .../chains/scenarios/mapping2.cfg | 0 .../chains/scenarios/megabridge_3_2.cfg | 0 .../tests => tests}/chains/scenarios/ocsp.cfg | 0 .../chains/scenarios/ocspd.cfg | 0 .../chains/scenarios/realcerts.cfg | 0 .../chains/scenarios/revoc.cfg | 0 .../chains/scenarios/scenarios | 0 .../chains/scenarios/trustanchors.cfg | 0 .../nss/tests => tests}/cipher/cipher.sh | 0 .../nss/tests => tests}/cipher/cipher.txt | 0 {security/nss/tests => tests}/cipher/dsa.txt | 0 {security/nss/tests => tests}/cipher/hash.txt | 0 .../nss/tests => tests}/cipher/performance.sh | 0 {security/nss/tests => tests}/cipher/rsa.txt | 0 .../nss/tests => tests}/cipher/symmkey.txt | 0 {security/nss/tests => tests}/clean_tbx | 0 .../nss/tests => tests}/cmdtests/cmdtests.sh | 0 {security/nss/tests => tests}/common/Makefile | 0 .../nss/tests => tests}/common/cleanup.sh | 0 {security/nss/tests => tests}/common/init.sh | 0 .../common/results_header.html | 0 {security/nss/tests => tests}/core_watch | 0 {security/nss/tests => tests}/crmf/crmf.sh | 0 .../nss/tests => tests}/dbtests/dbtests.sh | 0 .../tests => tests}/dbupgrade/dbupgrade.sh | 0 {security/nss/tests => tests}/dll_version.sh | 0 {security/nss/tests => tests}/doc/clean.gif | Bin {security/nss/tests => tests}/doc/nssqa.txt | 0 .../doc/platform_specific_problems | 0 .../nss/tests => tests}/doc/qa_wrapper.html | 0 {security/nss/tests => tests}/dummy/dummy.sh | 0 {security/nss/tests => tests}/fips/fips.sh | 0 {security/nss/tests => tests}/header | 0 .../nss/tests => tests}/iopr/cert_iopr.sh | 0 .../nss/tests => tests}/iopr/ocsp_iopr.sh | 0 .../iopr/server_scr/apache_unix.cfg | 0 .../iopr/server_scr/cert_gen.sh | 0 .../iopr/server_scr/cipher.list | 0 .../iopr/server_scr/client.cgi | 0 .../tests => tests}/iopr/server_scr/config | 0 .../iopr/server_scr/iis_windows.cfg | 0 .../iopr/server_scr/iopr_server.cfg | 0 .../iopr/server_scr/sslreq.dat | 0 .../nss/tests => tests}/iopr/ssl_iopr.sh | 0 .../nss/tests => tests}/jss_dll_version.sh | 0 {security/nss/tests => tests}/jssdir | 0 {security/nss/tests => tests}/jssqa | 0 .../tests => tests}/libpkix/cert_trust.map | 0 .../libpkix/certs/BrAirWaysBadSig.cert | Bin .../certs/CertificatePoliciesCritical.crt | Bin .../libpkix/certs/GoodCACert.crt | Bin .../libpkix/certs/OCSPCA1.cert | Bin .../tests => tests}/libpkix/certs/OCSPCA1.p12 | Bin .../libpkix/certs/OCSPCA2.cert | Bin .../tests => tests}/libpkix/certs/OCSPCA2.p12 | Bin .../libpkix/certs/OCSPCA3.cert | Bin .../tests => tests}/libpkix/certs/OCSPCA3.p12 | Bin .../libpkix/certs/OCSPEE11.cert | Bin .../libpkix/certs/OCSPEE12.cert | Bin .../libpkix/certs/OCSPEE13.cert | Bin .../libpkix/certs/OCSPEE14.cert | Bin .../libpkix/certs/OCSPEE15.cert | Bin .../libpkix/certs/OCSPEE21.cert | Bin .../libpkix/certs/OCSPEE22.cert | Bin .../libpkix/certs/OCSPEE23.cert | Bin .../libpkix/certs/OCSPEE31.cert | Bin .../libpkix/certs/OCSPEE32.cert | Bin .../libpkix/certs/OCSPEE33.cert | Bin .../libpkix/certs/OCSPRoot.cert | Bin .../libpkix/certs/OCSPRoot.p12 | Bin .../libpkix/certs/PayPalEE.cert | Bin .../libpkix/certs/PayPalICA.cert | Bin .../libpkix/certs/PayPalRootCA.cert | Bin .../libpkix/certs/TestCA.ca.cert | Bin .../libpkix/certs/TestUser50.cert | Bin .../libpkix/certs/TestUser51.cert | Bin .../certs/TrustAnchorRootCertificate.crt | Bin .../certs/ValidCertificatePathTest1EE.crt | Bin .../tests => tests}/libpkix/certs/anchor2dsa | Bin .../tests => tests}/libpkix/certs/crldiff.crl | Bin .../tests => tests}/libpkix/certs/crlgood.crl | Bin .../certs/extKeyUsage/codeSigningEKUCert | Bin .../libpkix/certs/extKeyUsage/multiEKUCert | Bin .../libpkix/certs/extKeyUsage/noEKUCert | Bin .../libpkix/certs/generalName/altNameDnCert | Bin .../certs/generalName/altNameDnCert_diff | Bin .../libpkix/certs/generalName/altNameDnsCert | Bin .../certs/generalName/altNameDnsCert_diff | Bin .../libpkix/certs/generalName/altNameEdiCert | Bin .../certs/generalName/altNameEdiCert_diff | Bin .../libpkix/certs/generalName/altNameIpCert | Bin .../certs/generalName/altNameIpCert_diff | Bin .../libpkix/certs/generalName/altNameNoneCert | Bin .../libpkix/certs/generalName/altNameOidCert | Bin .../certs/generalName/altNameOidCert_diff | Bin .../certs/generalName/altNameOtherCert | Bin .../certs/generalName/altNameOtherCert_diff | Bin .../certs/generalName/altNameRfc822Cert | Bin .../certs/generalName/altNameRfc822Cert_diff | Bin .../certs/generalName/altNameRfc822DnsCert | Bin .../libpkix/certs/generalName/altNameUriCert | Bin .../certs/generalName/altNameUriCert_diff | Bin .../libpkix/certs/generalName/altNameX400Cert | Bin .../certs/generalName/altNameX400Cert_diff | Bin .../libpkix/certs/hanfeiyu2hanfeiyu | Bin .../tests => tests}/libpkix/certs/hy2hc-bc | Bin .../tests => tests}/libpkix/certs/hy2hy-bc0 | Bin .../libpkix/certs/issuer-hanfei.crl | Bin .../libpkix/certs/issuer-none.crl | Bin .../libpkix/certs/keyIdentifier/authKeyIDCert | Bin .../libpkix/certs/keyIdentifier/subjKeyIDCert | Bin .../libpkix/certs/keyUsage/decipherOnlyCert | Bin .../libpkix/certs/keyUsage/encipherOnlyCert | Bin .../libpkix/certs/keyUsage/multiKeyUsagesCert | Bin .../libpkix/certs/keyUsage/noKeyUsagesCert | Bin .../libpkix/certs/noExtensionsCert | Bin .../tests => tests}/libpkix/certs/nss2alice | Bin .../libpkix/certs/publicKey/dsaWithParams | Bin .../libpkix/certs/publicKey/dsaWithoutParams | Bin .../libpkix/certs/publicKey/labs2yassir | Bin .../libpkix/certs/publicKey/yassir2labs | Bin .../nss/tests => tests}/libpkix/certs/sun2sun | Bin .../tests => tests}/libpkix/certs/yassir2bcn | Bin .../libpkix/certs/yassir2yassir | Bin .../libpkix/common/libpkix_init.sh | 0 .../libpkix/common/libpkix_init_nist.sh | 0 .../nss/tests => tests}/libpkix/libpkix.sh | 0 .../libpkix/pkix_pl_tests/module/cert8.db | Bin .../libpkix/pkix_pl_tests/module/key3.db | Bin .../module/rev_data/local/crldiff.crl | Bin .../module/rev_data/local/crlgood.crl | Bin .../module/rev_data/local/issuer-hanfei.crl | Bin .../module/rev_data/local/issuer-none.crl | Bin .../module/rev_data/test_eku_all.crt | Bin .../rev_data/test_eku_allbutcodesigningEE.crt | Bin .../module/rev_data/test_eku_clientauth.crt | Bin .../module/rev_data/test_eku_clientauthEE.crt | Bin .../test_eku_codesigning_clientauth.crt | Bin .../pkix_pl_tests/module/runPLTests.sh | 0 .../libpkix/pkix_pl_tests/module/secmod.db | Bin .../pkix_pl_tests/pki/rev_data/local/README | 0 .../pki/rev_data/local/crldiff.crl | Bin .../pki/rev_data/local/crlgood.crl | Bin .../pki/rev_data/local/issuer-hanfei.crl | Bin .../pki/rev_data/local/issuer-none.crl | Bin .../libpkix/pkix_pl_tests/pki/runPLTests.sh | 0 .../libpkix/pkix_pl_tests/runPLTests.sh | 0 .../pkix_pl_tests/system/runPLTests.sh | 0 .../libpkix/pkix_tests/certsel/keyUsage | 0 .../libpkix/pkix_tests/certsel/runTests.sh | 0 .../libpkix/pkix_tests/checker/runTests.sh | 0 .../libpkix/pkix_tests/crlsel/runTests.sh | 0 .../libpkix/pkix_tests/params/runTests.sh | 0 .../libpkix/pkix_tests/results/runTests.sh | 0 .../libpkix/pkix_tests/runTests.sh | 0 .../libpkix/pkix_tests/store/runTests.sh | 0 .../libpkix/pkix_tests/top/anchorcert.crt | Bin .../backtracking/signature/greg.crl | Bin .../signature/greg2yassir_badsig.crt | Bin .../build_data/backtracking/signature/jes.crl | Bin .../backtracking/signature/jes2greg.crt | Bin .../backtracking/signature/jes2jes.crt | Bin .../backtracking/signature/jes2labs.crt | Bin .../backtracking/signature/labs.crl | Bin .../backtracking/signature/labs2yassir.crt | Bin .../backtracking/signature/yassir.crl | Bin .../backtracking/signature/yassir2hanfei.crt | Bin .../multi_path/signature/fail/greg.crl | Bin .../multi_path/signature/fail/greg2yassir.crt | Bin .../multi_path/signature/fail/jes.crl | Bin .../multi_path/signature/fail/jes2greg.crt | Bin .../multi_path/signature/fail/jes2jes.crt | Bin .../multi_path/signature/fail/jes2labs.crt | Bin .../multi_path/signature/fail/labs.crl | Bin .../multi_path/signature/fail/labs2yassir.crt | Bin .../multi_path/signature/fail/yassir.crl | Bin .../signature/fail/yassir2hanfei.crt | Bin .../multi_path/signature/pass/greg.crl | Bin .../multi_path/signature/pass/greg2yassir.crt | Bin .../multi_path/signature/pass/jes.crl | Bin .../multi_path/signature/pass/jes2greg.crt | Bin .../multi_path/signature/pass/jes2jes.crt | Bin .../multi_path/signature/pass/jes2labs.crt | Bin .../multi_path/signature/pass/labs.crl | Bin .../multi_path/signature/pass/labs2yassir.crt | Bin .../multi_path/signature/pass/yassir.crl | Bin .../signature/pass/yassir2hanfei.crt | Bin .../single_path/signature/fail/greg.crl | Bin .../signature/fail/greg2yassir_badsig.crt | Bin .../single_path/signature/fail/jes.crl | Bin .../single_path/signature/fail/jes2greg.crt | Bin .../single_path/signature/fail/jes2jes.crt | Bin .../single_path/signature/fail/yassir.crl | Bin .../signature/fail/yassir2hanfei.crt | Bin .../single_path/signature/pass/greg.crl | Bin .../signature/pass/greg2yassir.crt | Bin .../single_path/signature/pass/jes.crl | Bin .../single_path/signature/pass/jes2greg.crt | Bin .../single_path/signature/pass/jes2jes.crt | Bin .../single_path/signature/pass/yassir.crl | Bin .../signature/pass/yassir2hanfei.crt | Bin .../top/build_data/test1/greg2yassir.crt | Bin .../top/build_data/test1/jes2greg.crt | Bin .../top/build_data/test1/jes2jes.crt | Bin .../top/build_data/test1/jes2labs.crt | Bin .../top/build_data/test1/labs2yassir.crt | Bin .../top/build_data/test1/yassir2hanfei.crt | Bin .../top/build_data/test1/yassir2richard.crt | Bin .../top/build_data/test2/jes2greg.crt | Bin .../top/build_data/test2/jes2jes.crt | Bin .../top/build_data/test2/jes2labs.crt | Bin .../top/build_data/test2/labs2yassir.crt | Bin .../top/build_data/test2/nelson2yassir.crt | Bin .../top/build_data/test2/yassir2hanfei.crt | Bin .../top/build_data/test2/yassir2richard.crt | Bin .../top/build_data/test3/jes2greg.crt | Bin .../top/build_data/test3/jes2jes.crt | Bin .../top/build_data/test3/jes2labs.crt | Bin .../top/build_data/test3/labs2yassir.crt | Bin .../top/build_data/test3/nelson2yassir.crt | Bin .../top/build_data/test3/yassir2hanfei.crt | Bin .../libpkix/pkix_tests/top/cert8.db | Bin .../libpkix/pkix_tests/top/goodcert.crt | Bin .../libpkix/pkix_tests/top/key3.db | Bin .../top/rev_data/crlchecker/chem.crl | Bin .../top/rev_data/crlchecker/chem2prof.crt | Bin .../top/rev_data/crlchecker/phy2prof.crt | Bin .../top/rev_data/crlchecker/phys.crl | Bin .../top/rev_data/crlchecker/prof.crl | Bin .../top/rev_data/crlchecker/prof2test.crt | Bin .../top/rev_data/crlchecker/sci.crl | Bin .../top/rev_data/crlchecker/sci2chem.crt | Bin .../top/rev_data/crlchecker/sci2phy.crt | Bin .../top/rev_data/crlchecker/sci2sci.crt | Bin .../top/rev_data/crlchecker/test.crl | Bin .../libpkix/pkix_tests/top/revokedcert.crt | Bin .../libpkix/pkix_tests/top/runTests.sh | 0 .../libpkix/pkix_tests/top/secmod.db | Bin .../libpkix/pkix_tests/util/runTests.sh | 0 .../nss/tests => tests}/libpkix/runTests.sh | 0 .../libpkix/sample_apps/README | 0 .../libpkix/sample_apps/cert8.db | Bin .../libpkix/sample_apps/key3.db | Bin .../libpkix/sample_apps/runPerf.sh | 0 .../libpkix/sample_apps/secmod.db | Bin .../tests => tests}/libpkix/vfychain_test.lst | 0 .../nss/tests => tests}/lowhash/lowhash.sh | 0 {security/nss/tests => tests}/memleak/ignored | 0 .../nss/tests => tests}/memleak/memleak.sh | 0 .../nss/tests => tests}/memleak/sslreq.dat | 0 {security/nss/tests => tests}/merge/merge.sh | 0 {security/nss/tests => tests}/mksymlinks | 0 .../nss/tests => tests}/multinit/multinit.sh | 0 .../nss/tests => tests}/multinit/multinit.txt | 0 {security/nss/tests => tests}/nssdir | 0 {security/nss/tests => tests}/nsspath | 0 {security/nss/tests => tests}/nssqa | 0 {security/nss/tests => tests}/ocsp/ocsp.sh | 0 {security/nss/tests => tests}/path_uniq | 0 {security/nss/tests => tests}/perf/perf.sh | 0 .../pkcs11/netscape/suites/Makefile | 0 .../pkcs11/netscape/suites/config.mk | 0 .../pkcs11/netscape/suites/manifest.mn | 0 .../pkcs11/netscape/suites/security/Makefile | 0 .../pkcs11/netscape/suites/security/config.mk | 0 .../netscape/suites/security/manifest.mn | 0 .../netscape/suites/security/pkcs11/Makefile | 0 .../netscape/suites/security/pkcs11/config.mk | 0 .../suites/security/pkcs11/manifest.mn | 0 .../suites/security/pkcs11/pk11test.c | 0 .../suites/security/pkcs11/pk11test.h | 0 .../suites/security/pkcs11/pk11test.htp | 0 .../netscape/suites/security/pkcs11/pkcs11.h | 0 .../suites/security/pkcs11/pkcs11.reg | 0 .../suites/security/pkcs11/pkcs11.rep | 0 .../netscape/suites/security/pkcs11/rules.mk | 0 .../netscape/suites/security/ssl/Makefile | 0 .../netscape/suites/security/ssl/README | 0 .../netscape/suites/security/ssl/cert7.db | Bin .../netscape/suites/security/ssl/config.mk | 0 .../netscape/suites/security/ssl/key3.db | Bin .../netscape/suites/security/ssl/manifest.mn | 0 .../netscape/suites/security/ssl/ssl.reg | 0 .../netscape/suites/security/ssl/sslc.c | 0 .../netscape/suites/security/ssl/sslc.h | 0 .../netscape/suites/security/ssl/ssls.c | 0 .../netscape/suites/security/ssl/ssls.h | 0 .../netscape/suites/security/ssl/sslt.c | 0 .../netscape/suites/security/ssl/sslt.h | 0 .../netscape/suites/security/ssl/sslt.htp | 0 .../netscape/suites/security/ssl/sslt.rep | 0 .../pkcs11/netscape/trivial/.cvsignore | 0 .../pkcs11/netscape/trivial/Makefile.in | 0 .../pkcs11/netscape/trivial/README.txt | 0 .../pkcs11/netscape/trivial/acconfig.h | 0 .../pkcs11/netscape/trivial/config.h.in | 0 .../pkcs11/netscape/trivial/configure | 0 .../pkcs11/netscape/trivial/configure.in | 0 .../pkcs11/netscape/trivial/install-sh | 0 .../pkcs11/netscape/trivial/trivial.c | 0 {security/nss/tests => tests}/pkits/pkits.sh | 0 {security/nss/tests => tests}/platformlist | 0 .../nss/tests => tests}/platformlist.tbx | 0 {security/nss/tests => tests}/qa_stage | 0 {security/nss/tests => tests}/qa_stat | 0 {security/nss/tests => tests}/qaclean | 0 {security/nss/tests => tests}/remote/Makefile | 0 .../nss/tests => tests}/remote/manifest.mn | 0 {security/nss/tests => tests}/run_niscc.sh | 0 {security/nss/tests => tests}/sdr/sdr.sh | 0 {security/nss/tests => tests}/set_environment | 0 {security/nss/tests => tests}/smime/alice.txt | 0 {security/nss/tests => tests}/smime/bob.txt | 0 {security/nss/tests => tests}/smime/smime.sh | 0 {security/nss/tests => tests}/ssl/ssl.sh | 0 .../tests => tests}/ssl/ssl_dist_stress.sh | 0 {security/nss/tests => tests}/ssl/sslauth.txt | 0 {security/nss/tests => tests}/ssl/sslcov.txt | 0 {security/nss/tests => tests}/ssl/sslreq.dat | 0 {security/nss/tests => tests}/ssl/sslreq.txt | 0 .../nss/tests => tests}/ssl/sslstress.txt | 0 {security/nss/tests => tests}/tools/sign.html | 0 .../nss/tests => tests}/tools/signjs.html | 0 {security/nss/tests => tests}/tools/tools.sh | 0 security/nss/trademarks.txt => trademarks.txt | 0 2478 files changed, 254 deletions(-) rename security/nss/COPYING => COPYING (100%) rename security/nss/Makefile => Makefile (100%) rename {security/nss/cmd => cmd}/.cvsignore (100%) rename {security/nss/cmd => cmd}/Makefile (100%) rename {security/nss/cmd => cmd}/addbuiltin/Makefile (100%) rename {security/nss/cmd => cmd}/addbuiltin/addbuiltin.c (100%) rename {security/nss/cmd => cmd}/addbuiltin/manifest.mn (100%) rename {security/nss/cmd => cmd}/atob/Makefile (100%) rename {security/nss/cmd => cmd}/atob/atob.c (100%) rename {security/nss/cmd => cmd}/atob/manifest.mn (100%) rename {security/nss/cmd => cmd}/bltest/Makefile (100%) rename {security/nss/cmd => cmd}/bltest/blapitest.c (100%) rename {security/nss/cmd => cmd}/bltest/manifest.mn (100%) rename {security/nss/cmd => cmd}/bltest/tests/README (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/aes_ctr_0.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/aes_ctr_1.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/aes_ctr_2.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/aes_ctr_tests_source.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/iv1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/iv2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/mktst.sh (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ctr/plaintext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_0.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_1.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_2.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_3.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_4.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/aes_cts_5.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/ciphertext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/iv5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/key5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/mktst.sh (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_cts/plaintext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/aad9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/ciphertext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/iv9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/key9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/mktst.sh (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/plaintext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test0.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test1.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test10.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test11.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test12.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test13.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test14.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test2.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test3.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test4.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test5.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test6.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test7.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test8.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test9.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/aes_gcm/test_source.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/camellia_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/des3_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/des_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/ciphertext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/dsa_fips.txt (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/key9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/keyseed9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/plaintext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/pqg9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/dsa/sigseed9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/README (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/ciphertext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/key9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/plaintext9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed10 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed11 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed12 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed13 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed14 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed15 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed16 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed17 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed18 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed19 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed2 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed20 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed3 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed4 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed5 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed6 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed7 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed8 (100%) rename {security/nss/cmd => cmd}/bltest/tests/ecdsa/sigseed9 (100%) rename {security/nss/cmd => cmd}/bltest/tests/md2/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/md2/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/md2/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/md5/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/md5/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/md5/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc2_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/key1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc4/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/params0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_ecb/params0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rc5_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rsa/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rsa/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/rsa/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/rsa/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_cbc/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_cbc/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_cbc/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_cbc/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_cbc/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_ecb/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_ecb/iv0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_ecb/key0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_ecb/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/seed_ecb/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha1/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha1/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha1/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha224/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha224/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha224/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha224/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha224/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha256/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha256/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha256/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha256/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha256/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha384/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha384/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha384/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha384/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha384/plaintext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha512/ciphertext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha512/ciphertext1 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha512/numtests (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha512/plaintext0 (100%) rename {security/nss/cmd => cmd}/bltest/tests/sha512/plaintext1 (100%) rename {security/nss/cmd => cmd}/btoa/Makefile (100%) rename {security/nss/cmd => cmd}/btoa/btoa.c (100%) rename {security/nss/cmd => cmd}/btoa/manifest.mn (100%) rename {security/nss/cmd => cmd}/certcgi/HOWTO.txt (100%) rename {security/nss/cmd => cmd}/certcgi/Makefile (100%) rename {security/nss/cmd => cmd}/certcgi/ca.html (100%) rename {security/nss/cmd => cmd}/certcgi/ca_form.html (100%) rename {security/nss/cmd => cmd}/certcgi/certcgi.c (100%) rename {security/nss/cmd => cmd}/certcgi/index.html (100%) rename {security/nss/cmd => cmd}/certcgi/main.html (100%) rename {security/nss/cmd => cmd}/certcgi/manifest.mn (100%) rename {security/nss/cmd => cmd}/certcgi/nscp_ext_form.html (100%) rename {security/nss/cmd => cmd}/certcgi/stnd_ext_form.html (100%) rename {security/nss/cmd => cmd}/certutil/Makefile (100%) rename {security/nss/cmd => cmd}/certutil/certext.c (100%) rename {security/nss/cmd => cmd}/certutil/certutil.c (100%) rename {security/nss/cmd => cmd}/certutil/certutil.h (100%) rename {security/nss/cmd => cmd}/certutil/keystuff.c (100%) rename {security/nss/cmd => cmd}/certutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/checkcert/Makefile (100%) rename {security/nss/cmd => cmd}/checkcert/checkcert.c (100%) rename {security/nss/cmd => cmd}/checkcert/manifest.mn (100%) rename {security/nss/cmd => cmd}/chktest/Makefile (100%) rename {security/nss/cmd => cmd}/chktest/chktest.c (100%) rename {security/nss/cmd => cmd}/chktest/manifest.mn (100%) rename {security/nss/cmd => cmd}/crlutil/Makefile (100%) rename {security/nss/cmd => cmd}/crlutil/crlgen.c (100%) rename {security/nss/cmd => cmd}/crlutil/crlgen.h (100%) rename {security/nss/cmd => cmd}/crlutil/crlgen_lex.c (100%) rename {security/nss/cmd => cmd}/crlutil/crlgen_lex_fix.sed (100%) rename {security/nss/cmd => cmd}/crlutil/crlgen_lex_orig.l (100%) rename {security/nss/cmd => cmd}/crlutil/crlutil.c (100%) rename {security/nss/cmd => cmd}/crlutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/crmf-cgi/Makefile (100%) rename {security/nss/cmd => cmd}/crmf-cgi/config.mk (100%) rename {security/nss/cmd => cmd}/crmf-cgi/crmfcgi.c (100%) rename {security/nss/cmd => cmd}/crmf-cgi/crmfcgi.html (100%) rename {security/nss/cmd => cmd}/crmf-cgi/manifest.mn (100%) rename {security/nss/cmd => cmd}/crmftest/Makefile (100%) rename {security/nss/cmd => cmd}/crmftest/config.mk (100%) rename {security/nss/cmd => cmd}/crmftest/manifest.mn (100%) rename {security/nss/cmd => cmd}/crmftest/testcrmf.c (100%) rename {security/nss/cmd => cmd}/dbck/Makefile (100%) rename {security/nss/cmd => cmd}/dbck/dbck.c (100%) rename {security/nss/cmd => cmd}/dbck/dbrecover.c (100%) rename {security/nss/cmd => cmd}/dbck/manifest.mn (100%) rename {security/nss/cmd => cmd}/dbtest/Makefile (100%) rename {security/nss/cmd => cmd}/dbtest/dbtest.c (100%) rename {security/nss/cmd => cmd}/dbtest/manifest.mn (100%) rename {security/nss/cmd => cmd}/derdump/Makefile (100%) rename {security/nss/cmd => cmd}/derdump/derdump.c (100%) rename {security/nss/cmd => cmd}/derdump/manifest.mn (100%) rename {security/nss/cmd => cmd}/digest/Makefile (100%) rename {security/nss/cmd => cmd}/digest/digest.c (100%) rename {security/nss/cmd => cmd}/digest/manifest.mn (100%) rename {security/nss/cmd => cmd}/ecperf/Makefile (100%) rename {security/nss/cmd => cmd}/ecperf/ecperf.c (100%) rename {security/nss/cmd => cmd}/ecperf/manifest.mn (100%) rename {security/nss/cmd => cmd}/fipstest/Makefile (100%) rename {security/nss/cmd => cmd}/fipstest/aes.sh (100%) rename {security/nss/cmd => cmd}/fipstest/dsa.sh (100%) rename {security/nss/cmd => cmd}/fipstest/ecdsa.sh (100%) rename {security/nss/cmd => cmd}/fipstest/fipstest.c (100%) rename {security/nss/cmd => cmd}/fipstest/hmac.sh (100%) rename {security/nss/cmd => cmd}/fipstest/manifest.mn (100%) rename {security/nss/cmd => cmd}/fipstest/rng.sh (100%) rename {security/nss/cmd => cmd}/fipstest/rsa.sh (100%) rename {security/nss/cmd => cmd}/fipstest/sha.sh (100%) rename {security/nss/cmd => cmd}/fipstest/tdea.sh (100%) rename {security/nss/cmd => cmd}/httpserv/Makefile (100%) rename {security/nss/cmd => cmd}/httpserv/httpserv.c (100%) rename {security/nss/cmd => cmd}/httpserv/manifest.mn (100%) rename {security/nss/cmd => cmd}/lib/Makefile (100%) rename {security/nss/cmd => cmd}/lib/basicutil.c (100%) rename {security/nss/cmd => cmd}/lib/basicutil.h (100%) rename {security/nss/cmd => cmd}/lib/berparse.c (100%) rename {security/nss/cmd => cmd}/lib/config.mk (100%) rename {security/nss/cmd => cmd}/lib/derprint.c (100%) rename {security/nss/cmd => cmd}/lib/ffs.c (100%) rename {security/nss/cmd => cmd}/lib/manifest.mn (100%) rename {security/nss/cmd => cmd}/lib/moreoids.c (100%) rename {security/nss/cmd => cmd}/lib/pk11table.c (100%) rename {security/nss/cmd => cmd}/lib/pk11table.h (100%) rename {security/nss/cmd => cmd}/lib/pppolicy.c (100%) rename {security/nss/cmd => cmd}/lib/secpwd.c (100%) rename {security/nss/cmd => cmd}/lib/secutil.c (100%) rename {security/nss/cmd => cmd}/lib/secutil.h (100%) rename {security/nss/cmd => cmd}/libpkix/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/config.mk (100%) rename {security/nss/cmd => cmd}/libpkix/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/perf/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/perf/libpkix_buildthreads.c (100%) rename {security/nss/cmd => cmd}/libpkix/perf/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/perf/nss_threads.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/certsel/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/certsel/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/certsel/test_certselector.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/certsel/test_comcertselparams.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/checker/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/checker/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/checker/test_certchainchecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/crlsel/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/crlsel/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/crlsel/test_comcrlselparams.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/crlsel/test_crlselector.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/test_buildparams.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/test_procparams.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/test_resourcelimits.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/test_trustanchor.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/params/test_valparams.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/test_buildresult.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/test_policynode.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/test_valresult.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/results/test_verifynode.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/store/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/store/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/store/test_store.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_basicchecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_basicconstraintschecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_buildchain.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_buildchain_partialchain.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_buildchain_resourcelimits.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_buildchain_uchecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_customcrlchecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_defaultcrlchecker2stores.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_ocsp.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_policychecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_subjaltnamechecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_validatechain.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_validatechain_NB.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/top/test_validatechain_bc.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/test_error.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/test_list.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/test_list2.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix/util/test_logger.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/test_colcertstore.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/test_ekuchecker.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/test_httpcertstore.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/test_pk11certstore.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/module/test_socket.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_authorityinfoaccess.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_cert.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_crl.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_crlentry.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_date.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_generalname.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_nameconstraints.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_subjectinfoaccess.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/pki/test_x500name.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/stress_test.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_bigint.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_bytearray.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_hashtable.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_mem.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_monitorlock.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_mutex.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_mutex2.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_mutex3.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_object.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_oid.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_rwlock.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_string.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkix_pl/system/test_string2.c (100%) rename {security/nss/cmd => cmd}/libpkix/pkixlibs.mk (100%) rename {security/nss/cmd => cmd}/libpkix/pkixrules.mk (100%) rename {security/nss/cmd => cmd}/libpkix/pkixutil/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/pkixutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/pkixutil/pkixutil.c (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/build_chain.c (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/dumpcert.c (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/dumpcrl.c (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/sample_apps/validate_chain.c (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/Makefile (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/config.mk (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/pkixutil.def (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/testutil.c (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/testutil.h (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/testutil_nss.c (100%) rename {security/nss/cmd => cmd}/libpkix/testutil/testutil_nss.h (100%) rename {security/nss/cmd => cmd}/listsuites/Makefile (100%) rename {security/nss/cmd => cmd}/listsuites/listsuites.c (100%) rename {security/nss/cmd => cmd}/listsuites/manifest.mn (100%) rename {security/nss/cmd => cmd}/lowhashtest/Makefile (100%) rename {security/nss/cmd => cmd}/lowhashtest/lowhashtest.c (100%) rename {security/nss/cmd => cmd}/lowhashtest/manifest.mn (100%) rename {security/nss/cmd => cmd}/makepqg/Makefile (100%) rename {security/nss/cmd => cmd}/makepqg/makepqg.c (100%) rename {security/nss/cmd => cmd}/makepqg/manifest.mn (100%) rename {security/nss/cmd => cmd}/makepqg/testit.ksh (100%) rename {security/nss/cmd => cmd}/manifest.mn (100%) rename {security/nss/cmd => cmd}/modutil/Makefile (100%) rename {security/nss/cmd => cmd}/modutil/README (100%) rename {security/nss/cmd => cmd}/modutil/error.h (100%) rename {security/nss/cmd => cmd}/modutil/install-ds.c (100%) rename {security/nss/cmd => cmd}/modutil/install-ds.h (100%) rename {security/nss/cmd => cmd}/modutil/install.c (100%) rename {security/nss/cmd => cmd}/modutil/install.h (100%) rename {security/nss/cmd => cmd}/modutil/installparse.c (100%) rename {security/nss/cmd => cmd}/modutil/installparse.h (100%) rename {security/nss/cmd => cmd}/modutil/installparse.l (100%) rename {security/nss/cmd => cmd}/modutil/installparse.y (100%) rename {security/nss/cmd => cmd}/modutil/instsec.c (100%) rename {security/nss/cmd => cmd}/modutil/lex.Pk11Install_yy.c (100%) rename {security/nss/cmd => cmd}/modutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/modutil/modutil.c (100%) rename {security/nss/cmd => cmd}/modutil/modutil.h (100%) rename {security/nss/cmd => cmd}/modutil/pk11.c (100%) rename {security/nss/cmd => cmd}/modutil/pk11jar.html (100%) rename {security/nss/cmd => cmd}/modutil/rules.mk (100%) rename {security/nss/cmd => cmd}/modutil/specification.html (100%) rename {security/nss/cmd => cmd}/multinit/Makefile (100%) rename {security/nss/cmd => cmd}/multinit/manifest.mn (100%) rename {security/nss/cmd => cmd}/multinit/multinit.c (100%) rename {security/nss/cmd => cmd}/ocspclnt/Makefile (100%) rename {security/nss/cmd => cmd}/ocspclnt/manifest.mn (100%) rename {security/nss/cmd => cmd}/ocspclnt/ocspclnt.c (100%) rename {security/nss/cmd => cmd}/ocspresp/Makefile (100%) rename {security/nss/cmd => cmd}/ocspresp/manifest.mn (100%) rename {security/nss/cmd => cmd}/ocspresp/ocspresp.c (100%) rename {security/nss/cmd => cmd}/oidcalc/Makefile (100%) rename {security/nss/cmd => cmd}/oidcalc/manifest.mn (100%) rename {security/nss/cmd => cmd}/oidcalc/oidcalc.c (100%) rename {security/nss/cmd => cmd}/p7content/Makefile (100%) rename {security/nss/cmd => cmd}/p7content/manifest.mn (100%) rename {security/nss/cmd => cmd}/p7content/p7content.c (100%) rename {security/nss/cmd => cmd}/p7env/Makefile (100%) rename {security/nss/cmd => cmd}/p7env/manifest.mn (100%) rename {security/nss/cmd => cmd}/p7env/p7env.c (100%) rename {security/nss/cmd => cmd}/p7sign/Makefile (100%) rename {security/nss/cmd => cmd}/p7sign/manifest.mn (100%) rename {security/nss/cmd => cmd}/p7sign/p7sign.c (100%) rename {security/nss/cmd => cmd}/p7verify/Makefile (100%) rename {security/nss/cmd => cmd}/p7verify/manifest.mn (100%) rename {security/nss/cmd => cmd}/p7verify/p7verify.c (100%) rename {security/nss/cmd => cmd}/pk11mode/Makefile (100%) rename {security/nss/cmd => cmd}/pk11mode/manifest.mn (100%) rename {security/nss/cmd => cmd}/pk11mode/pk11mode.c (100%) rename {security/nss/cmd => cmd}/pk11util/Makefile (100%) rename {security/nss/cmd => cmd}/pk11util/manifest.mn (100%) rename {security/nss/cmd => cmd}/pk11util/pk11util.c (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/dosign (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/hssign (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/lcert (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/mechanisms (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/pLabel1 (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/pMechanisms (100%) rename {security/nss/cmd => cmd}/pk11util/scripts/pcert (100%) rename {security/nss/cmd => cmd}/pk12util/Makefile (100%) rename {security/nss/cmd => cmd}/pk12util/manifest.mn (100%) rename {security/nss/cmd => cmd}/pk12util/pk12util.c (100%) rename {security/nss/cmd => cmd}/pk12util/pk12util.h (100%) rename {security/nss/cmd => cmd}/pk1sign/Makefile (100%) rename {security/nss/cmd => cmd}/pk1sign/manifest.mn (100%) rename {security/nss/cmd => cmd}/pk1sign/pk1sign.c (100%) rename {security/nss/cmd => cmd}/pkix-errcodes/Makefile (100%) rename {security/nss/cmd => cmd}/pkix-errcodes/manifest.mn (100%) rename {security/nss/cmd => cmd}/pkix-errcodes/pkix-errcodes.c (100%) rename {security/nss/cmd => cmd}/platlibs.mk (100%) rename {security/nss/cmd => cmd}/platrules.mk (100%) rename {security/nss/cmd => cmd}/pp/Makefile (100%) rename {security/nss/cmd => cmd}/pp/manifest.mn (100%) rename {security/nss/cmd => cmd}/pp/pp.c (100%) rename {security/nss/cmd => cmd}/ppcertdata/Makefile (100%) rename {security/nss/cmd => cmd}/ppcertdata/manifest.mn (100%) rename {security/nss/cmd => cmd}/ppcertdata/ppcertdata.c (100%) rename {security/nss/cmd => cmd}/pwdecrypt/Makefile (100%) rename {security/nss/cmd => cmd}/pwdecrypt/manifest.mn (100%) rename {security/nss/cmd => cmd}/pwdecrypt/pwdecrypt.c (100%) rename {security/nss/cmd => cmd}/rsaperf/Makefile (100%) rename {security/nss/cmd => cmd}/rsaperf/defkey.c (100%) rename {security/nss/cmd => cmd}/rsaperf/manifest.mn (100%) rename {security/nss/cmd => cmd}/rsaperf/rsaperf.c (100%) rename {security/nss/cmd => cmd}/rsapoptst/Makefile (100%) rename {security/nss/cmd => cmd}/rsapoptst/manifest.mn (100%) rename {security/nss/cmd => cmd}/rsapoptst/rsapoptst.c (100%) rename {security/nss/cmd => cmd}/samples/cert (100%) rename {security/nss/cmd => cmd}/samples/cert0 (100%) rename {security/nss/cmd => cmd}/samples/cert1 (100%) rename {security/nss/cmd => cmd}/samples/cert2 (100%) rename {security/nss/cmd => cmd}/samples/pkcs7.ber (100%) rename {security/nss/cmd => cmd}/samples/pkcs7bday.ber (100%) rename {security/nss/cmd => cmd}/samples/pkcs7cnet.ber (100%) rename {security/nss/cmd => cmd}/samples/pkcs7news.ber (100%) rename {security/nss/cmd => cmd}/samples/x509v3.der (100%) rename {security/nss/cmd => cmd}/samples/x509v3.txt (100%) rename {security/nss/cmd => cmd}/sdrtest/Makefile (100%) rename {security/nss/cmd => cmd}/sdrtest/manifest.mn (100%) rename {security/nss/cmd => cmd}/sdrtest/sdrtest.c (100%) rename {security/nss/cmd => cmd}/selfserv/Makefile (100%) rename {security/nss/cmd => cmd}/selfserv/manifest.mn (100%) rename {security/nss/cmd => cmd}/selfserv/selfserv.c (100%) rename {security/nss/cmd => cmd}/shlibsign/Makefile (100%) rename {security/nss/cmd => cmd}/shlibsign/mangle/Makefile (100%) rename {security/nss/cmd => cmd}/shlibsign/mangle/mangle.c (100%) rename {security/nss/cmd => cmd}/shlibsign/mangle/manifest.mn (100%) rename {security/nss/cmd => cmd}/shlibsign/manifest.mn (100%) rename {security/nss/cmd => cmd}/shlibsign/shlibsign.c (100%) rename {security/nss/cmd => cmd}/shlibsign/sign.cmd (100%) rename {security/nss/cmd => cmd}/shlibsign/sign.sh (100%) rename {security/nss/cmd => cmd}/signtool/Makefile (100%) rename {security/nss/cmd => cmd}/signtool/README (100%) rename {security/nss/cmd => cmd}/signtool/certgen.c (100%) rename {security/nss/cmd => cmd}/signtool/javascript.c (100%) rename {security/nss/cmd => cmd}/signtool/list.c (100%) rename {security/nss/cmd => cmd}/signtool/manifest.mn (100%) rename {security/nss/cmd => cmd}/signtool/sign.c (100%) rename {security/nss/cmd => cmd}/signtool/signtool.c (100%) rename {security/nss/cmd => cmd}/signtool/signtool.h (100%) rename {security/nss/cmd => cmd}/signtool/util.c (100%) rename {security/nss/cmd => cmd}/signtool/verify.c (100%) rename {security/nss/cmd => cmd}/signtool/zip.c (100%) rename {security/nss/cmd => cmd}/signtool/zip.h (100%) rename {security/nss/cmd => cmd}/signver/Makefile (100%) rename {security/nss/cmd => cmd}/signver/examples/1/form.pl (100%) rename {security/nss/cmd => cmd}/signver/examples/1/signedForm.html (100%) rename {security/nss/cmd => cmd}/signver/examples/1/signedForm.nt.html (100%) rename {security/nss/cmd => cmd}/signver/examples/1/signedForm.pl (100%) rename {security/nss/cmd => cmd}/signver/manifest.mn (100%) rename {security/nss/cmd => cmd}/signver/pk7print.c (100%) rename {security/nss/cmd => cmd}/signver/signver.c (100%) rename {security/nss/cmd => cmd}/smimetools/Makefile (100%) rename {security/nss/cmd => cmd}/smimetools/cmsutil.c (100%) rename {security/nss/cmd => cmd}/smimetools/manifest.mn (100%) rename {security/nss/cmd => cmd}/smimetools/rules.mk (100%) rename {security/nss/cmd => cmd}/smimetools/smime (100%) rename {security/nss/cmd => cmd}/ssltap/Makefile (100%) rename {security/nss/cmd => cmd}/ssltap/manifest.mn (100%) rename {security/nss/cmd => cmd}/ssltap/ssltap-manual.html (100%) rename {security/nss/cmd => cmd}/ssltap/ssltap.c (100%) rename {security/nss/cmd => cmd}/strsclnt/Makefile (100%) rename {security/nss/cmd => cmd}/strsclnt/manifest.mn (100%) rename {security/nss/cmd => cmd}/strsclnt/strsclnt.c (100%) rename {security/nss/cmd => cmd}/symkeyutil/Makefile (100%) rename {security/nss/cmd => cmd}/symkeyutil/manifest.mn (100%) rename {security/nss/cmd => cmd}/symkeyutil/symkey.man (100%) rename {security/nss/cmd => cmd}/symkeyutil/symkeyutil.c (100%) rename {security/nss/cmd => cmd}/tests/Makefile (100%) rename {security/nss/cmd => cmd}/tests/baddbdir.c (100%) rename {security/nss/cmd => cmd}/tests/conflict.c (100%) rename {security/nss/cmd => cmd}/tests/dertimetest.c (100%) rename {security/nss/cmd => cmd}/tests/encodeinttest.c (100%) rename {security/nss/cmd => cmd}/tests/manifest.mn (100%) rename {security/nss/cmd => cmd}/tests/nonspr10.c (100%) rename {security/nss/cmd => cmd}/tests/remtest.c (100%) rename {security/nss/cmd => cmd}/tests/secmodtest.c (100%) rename {security/nss/cmd => cmd}/tstclnt/Makefile (100%) rename {security/nss/cmd => cmd}/tstclnt/manifest.mn (100%) rename {security/nss/cmd => cmd}/tstclnt/tstclnt.c (100%) rename {security/nss/cmd => cmd}/vfychain/Makefile (100%) rename {security/nss/cmd => cmd}/vfychain/manifest.mn (100%) rename {security/nss/cmd => cmd}/vfychain/vfychain.c (100%) rename {security/nss/cmd => cmd}/vfyserv/Makefile (100%) rename {security/nss/cmd => cmd}/vfyserv/manifest.mn (100%) rename {security/nss/cmd => cmd}/vfyserv/vfyserv.c (100%) rename {security/nss/cmd => cmd}/vfyserv/vfyserv.h (100%) rename {security/nss/cmd => cmd}/vfyserv/vfyutil.c (100%) rename {security/coreconf => coreconf}/AIX.mk (100%) rename {security/coreconf => coreconf}/Android.mk (100%) rename {security/coreconf => coreconf}/BSD_OS.mk (100%) rename {security/coreconf => coreconf}/BeOS.mk (100%) rename {security/coreconf => coreconf}/Darwin.mk (100%) rename {security/coreconf => coreconf}/FreeBSD.mk (100%) rename {security/coreconf => coreconf}/HP-UX.mk (100%) rename {security/coreconf => coreconf}/HP-UXA.09.03.mk (100%) rename {security/coreconf => coreconf}/HP-UXA.09.07.mk (100%) rename {security/coreconf => coreconf}/HP-UXA.09.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.10.01.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.10.10.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.10.20.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.10.30.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.10.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.00.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.11.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.20.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.22.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.23.mk (100%) rename {security/coreconf => coreconf}/HP-UXB.11.mk (100%) rename {security/coreconf => coreconf}/IRIX.mk (100%) rename {security/coreconf => coreconf}/IRIX5.2.mk (100%) rename {security/coreconf => coreconf}/IRIX5.3.mk (100%) rename {security/coreconf => coreconf}/IRIX5.mk (100%) rename {security/coreconf => coreconf}/IRIX6.2.mk (100%) rename {security/coreconf => coreconf}/IRIX6.3.mk (100%) rename {security/coreconf => coreconf}/IRIX6.5.mk (100%) rename {security/coreconf => coreconf}/IRIX6.mk (100%) rename {security/coreconf => coreconf}/Linux.mk (100%) rename {security/coreconf => coreconf}/Makefile (100%) rename {security/coreconf => coreconf}/NCR3.0.mk (100%) rename {security/coreconf => coreconf}/NEC4.2.mk (100%) rename {security/coreconf => coreconf}/NetBSD.mk (100%) rename {security/coreconf => coreconf}/OS2.mk (100%) rename {security/coreconf => coreconf}/OSF1.mk (100%) rename {security/coreconf => coreconf}/OSF1V2.0.mk (100%) rename {security/coreconf => coreconf}/OSF1V3.0.mk (100%) rename {security/coreconf => coreconf}/OSF1V3.2.mk (100%) rename {security/coreconf => coreconf}/OSF1V4.0.mk (100%) rename {security/coreconf => coreconf}/OSF1V4.0B.mk (100%) rename {security/coreconf => coreconf}/OSF1V4.0D.mk (100%) rename {security/coreconf => coreconf}/OSF1V5.0.mk (100%) rename {security/coreconf => coreconf}/OSF1V5.1.mk (100%) rename {security/coreconf => coreconf}/OpenBSD.mk (100%) rename {security/coreconf => coreconf}/OpenUNIX.mk (100%) rename {security/coreconf => coreconf}/QNX.mk (100%) rename {security/coreconf => coreconf}/README (100%) rename {security/coreconf => coreconf}/RISCOS.mk (100%) rename {security/coreconf => coreconf}/ReliantUNIX.mk (100%) rename {security/coreconf => coreconf}/ReliantUNIX5.4.mk (100%) rename {security/coreconf => coreconf}/SCOOS5.0.mk (100%) rename {security/coreconf => coreconf}/SCO_SV3.2.mk (100%) rename {security/coreconf => coreconf}/SunOS4.1.3_U1.mk (100%) rename {security/coreconf => coreconf}/SunOS5.mk (100%) rename {security/coreconf => coreconf}/UNIX.mk (100%) rename {security/coreconf => coreconf}/UNIXWARE2.1.mk (100%) rename {security/coreconf => coreconf}/WIN32.mk (100%) rename {security/coreconf => coreconf}/WIN95.mk (100%) rename {security/coreconf => coreconf}/WINNT.mk (100%) rename {security/coreconf => coreconf}/arch.mk (100%) rename {security/coreconf => coreconf}/command.mk (100%) rename {security/coreconf => coreconf}/config.mk (100%) rename {security/coreconf => coreconf}/coreconf.dep (100%) rename {security/coreconf => coreconf}/coreconf.pl (100%) rename {security/coreconf => coreconf}/cpdist.pl (100%) rename {security/coreconf => coreconf}/headers.mk (100%) rename {security/coreconf => coreconf}/import.pl (100%) rename {security/coreconf => coreconf}/jdk.mk (100%) rename {security/coreconf => coreconf}/jniregen.pl (100%) rename {security/coreconf => coreconf}/location.mk (100%) rename {security/coreconf => coreconf}/mkdepend/Makefile (100%) rename {security/coreconf => coreconf}/mkdepend/cppsetup.c (100%) rename {security/coreconf => coreconf}/mkdepend/def.h (100%) rename {security/coreconf => coreconf}/mkdepend/ifparser.c (100%) rename {security/coreconf => coreconf}/mkdepend/ifparser.h (100%) rename {security/coreconf => coreconf}/mkdepend/imakemdep.h (100%) rename {security/coreconf => coreconf}/mkdepend/include.c (100%) rename {security/coreconf => coreconf}/mkdepend/main.c (100%) rename {security/coreconf => coreconf}/mkdepend/mkdepend.man (100%) rename {security/coreconf => coreconf}/mkdepend/parse.c (100%) rename {security/coreconf => coreconf}/mkdepend/pr.c (100%) rename {security/coreconf => coreconf}/module.mk (100%) rename {security/coreconf => coreconf}/nsinstall/Makefile (100%) rename {security/coreconf => coreconf}/nsinstall/nsinstall.c (100%) rename {security/coreconf => coreconf}/nsinstall/pathsub.c (100%) rename {security/coreconf => coreconf}/nsinstall/pathsub.h (100%) rename {security/coreconf => coreconf}/nsinstall/sunos4.h (100%) rename {security/coreconf => coreconf}/outofdate.pl (100%) rename {security/coreconf => coreconf}/prefix.mk (100%) rename {security/coreconf => coreconf}/release.pl (100%) rename {security/coreconf => coreconf}/rules.mk (100%) rename {security/coreconf => coreconf}/ruleset.mk (100%) rename {security/coreconf => coreconf}/source.mk (100%) rename {security/coreconf => coreconf}/suffix.mk (100%) rename {security/coreconf => coreconf}/tree.mk (100%) rename {security/coreconf => coreconf}/version.mk (100%) rename {security/coreconf => coreconf}/version.pl (100%) rename {security/nss/coverage => coverage}/cov.sh (100%) rename {security/nss/coverage => coverage}/report.sh (100%) delete mode 100644 dbm/Makefile.in delete mode 100644 dbm/include/Makefile.in delete mode 100644 dbm/include/Makefile.win delete mode 100644 dbm/src/Makefile.in delete mode 100644 dbm/src/Makefile.win delete mode 100644 dbm/tests/Makefile.in rename {security/nss/doc => doc}/.cvsignore (100%) rename {security/nss/doc => doc}/Makefile (100%) rename {security/nss/doc => doc}/README (100%) rename {security/nss/doc => doc}/certutil.xml (100%) rename {security/nss/doc => doc}/cmsutil.xml (100%) rename {security/nss/doc => doc}/crlutil.xml (100%) rename {security/nss/doc => doc}/derdump.xml (100%) rename {security/nss/doc => doc}/html/.cvsignore (100%) rename {security/nss/doc => doc}/html/certutil.html (100%) rename {security/nss/doc => doc}/html/cmsutil.html (100%) rename {security/nss/doc => doc}/html/crlutil.html (100%) rename {security/nss/doc => doc}/html/derdump.html (100%) rename {security/nss/doc => doc}/html/modutil.html (100%) rename {security/nss/doc => doc}/html/pk12util.html (100%) rename {security/nss/doc => doc}/html/pp.html (100%) rename {security/nss/doc => doc}/html/signtool.html (100%) rename {security/nss/doc => doc}/html/signver.html (100%) rename {security/nss/doc => doc}/html/ssltap.html (100%) rename {security/nss/doc => doc}/html/vfychain.html (100%) rename {security/nss/doc => doc}/html/vfyserv.html (100%) rename {security/nss/doc => doc}/modutil.xml (100%) rename {security/nss/doc => doc}/nroff/certutil.1 (100%) rename {security/nss/doc => doc}/nroff/cmsutil.1 (100%) rename {security/nss/doc => doc}/nroff/crlutil.1 (100%) rename {security/nss/doc => doc}/nroff/derdump.1 (100%) rename {security/nss/doc => doc}/nroff/modutil.1 (100%) rename {security/nss/doc => doc}/nroff/pk12util.1 (100%) rename {security/nss/doc => doc}/nroff/pp.1 (100%) rename {security/nss/doc => doc}/nroff/signtool.1 (100%) rename {security/nss/doc => doc}/nroff/signver.1 (100%) rename {security/nss/doc => doc}/nroff/ssltap.1 (100%) rename {security/nss/doc => doc}/nroff/vfychain.1 (100%) rename {security/nss/doc => doc}/nroff/vfyserv.1 (100%) rename {security/nss/doc => doc}/pk12util.xml (100%) rename {security/nss/doc => doc}/pp.xml (100%) rename {security/nss/doc => doc}/signtool.xml (100%) rename {security/nss/doc => doc}/signver.xml (100%) rename {security/nss/doc => doc}/ssltap.xml (100%) rename {security/nss/doc => doc}/vfychain.xml (100%) rename {security/nss/doc => doc}/vfyserv.xml (100%) rename {security/nss/lib => lib}/Makefile (100%) rename {security/nss/lib => lib}/base/Makefile (100%) rename {security/nss/lib => lib}/base/arena.c (100%) rename {security/nss/lib => lib}/base/base.h (100%) rename {security/nss/lib => lib}/base/baset.h (100%) rename {security/nss/lib => lib}/base/config.mk (100%) rename {security/nss/lib => lib}/base/error.c (100%) rename {security/nss/lib => lib}/base/errorval.c (100%) rename {security/nss/lib => lib}/base/hash.c (100%) rename {security/nss/lib => lib}/base/hashops.c (100%) rename {security/nss/lib => lib}/base/item.c (100%) rename {security/nss/lib => lib}/base/libc.c (100%) rename {security/nss/lib => lib}/base/list.c (100%) rename {security/nss/lib => lib}/base/manifest.mn (100%) rename {security/nss/lib => lib}/base/nssbase.h (100%) rename {security/nss/lib => lib}/base/nssbaset.h (100%) rename {security/nss/lib => lib}/base/tracker.c (100%) rename {security/nss/lib => lib}/base/utf8.c (100%) rename {security/nss/lib => lib}/certdb/.cvsignore (100%) rename {security/nss/lib => lib}/certdb/Makefile (100%) rename {security/nss/lib => lib}/certdb/alg1485.c (100%) rename {security/nss/lib => lib}/certdb/cert.h (100%) rename {security/nss/lib => lib}/certdb/certdb.c (100%) rename {security/nss/lib => lib}/certdb/certdb.h (100%) rename {security/nss/lib => lib}/certdb/certi.h (100%) rename {security/nss/lib => lib}/certdb/certt.h (100%) rename {security/nss/lib => lib}/certdb/certv3.c (100%) rename {security/nss/lib => lib}/certdb/certxutl.c (100%) rename {security/nss/lib => lib}/certdb/certxutl.h (100%) rename {security/nss/lib => lib}/certdb/config.mk (100%) rename {security/nss/lib => lib}/certdb/crl.c (100%) rename {security/nss/lib => lib}/certdb/genname.c (100%) rename {security/nss/lib => lib}/certdb/genname.h (100%) rename {security/nss/lib => lib}/certdb/manifest.mn (100%) rename {security/nss/lib => lib}/certdb/polcyxtn.c (100%) rename {security/nss/lib => lib}/certdb/secname.c (100%) rename {security/nss/lib => lib}/certdb/stanpcertdb.c (100%) rename {security/nss/lib => lib}/certdb/xauthkid.c (100%) rename {security/nss/lib => lib}/certdb/xbsconst.c (100%) rename {security/nss/lib => lib}/certdb/xconst.c (100%) rename {security/nss/lib => lib}/certdb/xconst.h (100%) rename {security/nss/lib => lib}/certhigh/Makefile (100%) rename {security/nss/lib => lib}/certhigh/certhigh.c (100%) rename {security/nss/lib => lib}/certhigh/certhtml.c (100%) rename {security/nss/lib => lib}/certhigh/certreq.c (100%) rename {security/nss/lib => lib}/certhigh/certvfy.c (100%) rename {security/nss/lib => lib}/certhigh/certvfypkix.c (100%) rename {security/nss/lib => lib}/certhigh/certvfypkixprint.c (100%) rename {security/nss/lib => lib}/certhigh/config.mk (100%) rename {security/nss/lib => lib}/certhigh/crlv2.c (100%) rename {security/nss/lib => lib}/certhigh/manifest.mn (100%) rename {security/nss/lib => lib}/certhigh/ocsp.c (100%) rename {security/nss/lib => lib}/certhigh/ocsp.h (100%) rename {security/nss/lib => lib}/certhigh/ocspi.h (100%) rename {security/nss/lib => lib}/certhigh/ocspsig.c (100%) rename {security/nss/lib => lib}/certhigh/ocspt.h (100%) rename {security/nss/lib => lib}/certhigh/ocspti.h (100%) rename {security/nss/lib => lib}/certhigh/xcrldist.c (100%) rename {security/nss/lib => lib}/ckfw/Makefile (100%) rename {security/nss/lib => lib}/ckfw/builtins/Makefile (100%) rename {security/nss/lib => lib}/ckfw/builtins/README (100%) rename {security/nss/lib => lib}/ckfw/builtins/anchor.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/bfind.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/binst.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/bobject.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/bsession.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/bslot.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/btoken.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/builtins.h (100%) rename {security/nss/lib => lib}/ckfw/builtins/certdata.perl (100%) rename {security/nss/lib => lib}/ckfw/builtins/certdata.txt (100%) rename {security/nss/lib => lib}/ckfw/builtins/ckbiver.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/config.mk (100%) rename {security/nss/lib => lib}/ckfw/builtins/constants.c (100%) rename {security/nss/lib => lib}/ckfw/builtins/manifest.mn (100%) rename {security/nss/lib => lib}/ckfw/builtins/nssckbi.def (100%) rename {security/nss/lib => lib}/ckfw/builtins/nssckbi.h (100%) rename {security/nss/lib => lib}/ckfw/builtins/nssckbi.rc (100%) rename {security/nss/lib => lib}/ckfw/capi/Makefile (100%) rename {security/nss/lib => lib}/ckfw/capi/README (100%) rename {security/nss/lib => lib}/ckfw/capi/anchor.c (100%) rename {security/nss/lib => lib}/ckfw/capi/cfind.c (100%) rename {security/nss/lib => lib}/ckfw/capi/cinst.c (100%) rename {security/nss/lib => lib}/ckfw/capi/ckcapi.h (100%) rename {security/nss/lib => lib}/ckfw/capi/ckcapiver.c (100%) rename {security/nss/lib => lib}/ckfw/capi/cobject.c (100%) rename {security/nss/lib => lib}/ckfw/capi/config.mk (100%) rename {security/nss/lib => lib}/ckfw/capi/constants.c (100%) rename {security/nss/lib => lib}/ckfw/capi/crsa.c (100%) rename {security/nss/lib => lib}/ckfw/capi/csession.c (100%) rename {security/nss/lib => lib}/ckfw/capi/cslot.c (100%) rename {security/nss/lib => lib}/ckfw/capi/ctoken.c (100%) rename {security/nss/lib => lib}/ckfw/capi/manifest.mn (100%) rename {security/nss/lib => lib}/ckfw/capi/nsscapi.def (100%) rename {security/nss/lib => lib}/ckfw/capi/nsscapi.h (100%) rename {security/nss/lib => lib}/ckfw/capi/nsscapi.rc (100%) rename {security/nss/lib => lib}/ckfw/capi/staticobj.c (100%) rename {security/nss/lib => lib}/ckfw/ck.api (100%) rename {security/nss/lib => lib}/ckfw/ck.h (100%) rename {security/nss/lib => lib}/ckfw/ckapi.perl (100%) rename {security/nss/lib => lib}/ckfw/ckfw.h (100%) rename {security/nss/lib => lib}/ckfw/ckfwm.h (100%) rename {security/nss/lib => lib}/ckfw/ckfwtm.h (100%) rename {security/nss/lib => lib}/ckfw/ckmd.h (100%) rename {security/nss/lib => lib}/ckfw/ckt.h (100%) rename {security/nss/lib => lib}/ckfw/config.mk (100%) rename {security/nss/lib => lib}/ckfw/crypto.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/Makefile (100%) rename {security/nss/lib => lib}/ckfw/dbm/anchor.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/ckdbm.h (100%) rename {security/nss/lib => lib}/ckfw/dbm/config.mk (100%) rename {security/nss/lib => lib}/ckfw/dbm/db.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/find.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/instance.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/manifest.mn (100%) rename {security/nss/lib => lib}/ckfw/dbm/object.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/session.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/slot.c (100%) rename {security/nss/lib => lib}/ckfw/dbm/token.c (100%) rename {security/nss/lib => lib}/ckfw/find.c (100%) rename {security/nss/lib => lib}/ckfw/hash.c (100%) rename {security/nss/lib => lib}/ckfw/instance.c (100%) rename {security/nss/lib => lib}/ckfw/manifest.mn (100%) rename {security/nss/lib => lib}/ckfw/mechanism.c (100%) rename {security/nss/lib => lib}/ckfw/mutex.c (100%) rename {security/nss/lib => lib}/ckfw/nssck.api (100%) rename {security/nss/lib => lib}/ckfw/nssckepv.h (100%) rename {security/nss/lib => lib}/ckfw/nssckft.h (100%) rename {security/nss/lib => lib}/ckfw/nssckfw.h (100%) rename {security/nss/lib => lib}/ckfw/nssckfwc.h (100%) rename {security/nss/lib => lib}/ckfw/nssckfwt.h (100%) rename {security/nss/lib => lib}/ckfw/nssckg.h (100%) rename {security/nss/lib => lib}/ckfw/nssckmdt.h (100%) rename {security/nss/lib => lib}/ckfw/nssckt.h (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/Makefile (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/README (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/ckmk.h (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/ckmkver.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/config.mk (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/manchor.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/manifest.mn (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mconstants.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mfind.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/minst.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mobject.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mrsa.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/msession.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mslot.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/mtoken.c (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/nssmkey.def (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/nssmkey.h (100%) rename {security/nss/lib => lib}/ckfw/nssmkey/staticobj.c (100%) rename {security/nss/lib => lib}/ckfw/object.c (100%) rename {security/nss/lib => lib}/ckfw/session.c (100%) rename {security/nss/lib => lib}/ckfw/sessobj.c (100%) rename {security/nss/lib => lib}/ckfw/slot.c (100%) rename {security/nss/lib => lib}/ckfw/token.c (100%) rename {security/nss/lib => lib}/ckfw/wrap.c (100%) rename {security/nss/lib => lib}/crmf/Makefile (100%) rename {security/nss/lib => lib}/crmf/asn1cmn.c (100%) rename {security/nss/lib => lib}/crmf/challcli.c (100%) rename {security/nss/lib => lib}/crmf/cmmf.h (100%) rename {security/nss/lib => lib}/crmf/cmmfasn1.c (100%) rename {security/nss/lib => lib}/crmf/cmmfchal.c (100%) rename {security/nss/lib => lib}/crmf/cmmfi.h (100%) rename {security/nss/lib => lib}/crmf/cmmfit.h (100%) rename {security/nss/lib => lib}/crmf/cmmfrec.c (100%) rename {security/nss/lib => lib}/crmf/cmmfresp.c (100%) rename {security/nss/lib => lib}/crmf/cmmft.h (100%) rename {security/nss/lib => lib}/crmf/config.mk (100%) rename {security/nss/lib => lib}/crmf/crmf.h (100%) rename {security/nss/lib => lib}/crmf/crmfcont.c (100%) rename {security/nss/lib => lib}/crmf/crmfdec.c (100%) rename {security/nss/lib => lib}/crmf/crmfenc.c (100%) rename {security/nss/lib => lib}/crmf/crmffut.h (100%) rename {security/nss/lib => lib}/crmf/crmfget.c (100%) rename {security/nss/lib => lib}/crmf/crmfi.h (100%) rename {security/nss/lib => lib}/crmf/crmfit.h (100%) rename {security/nss/lib => lib}/crmf/crmfpop.c (100%) rename {security/nss/lib => lib}/crmf/crmfreq.c (100%) rename {security/nss/lib => lib}/crmf/crmft.h (100%) rename {security/nss/lib => lib}/crmf/crmftmpl.c (100%) rename {security/nss/lib => lib}/crmf/encutil.c (100%) rename {security/nss/lib => lib}/crmf/manifest.mn (100%) rename {security/nss/lib => lib}/crmf/respcli.c (100%) rename {security/nss/lib => lib}/crmf/respcmn.c (100%) rename {security/nss/lib => lib}/crmf/servget.c (100%) rename {security/nss/lib => lib}/cryptohi/Makefile (100%) rename {security/nss/lib => lib}/cryptohi/config.mk (100%) rename {security/nss/lib => lib}/cryptohi/cryptohi.h (100%) rename {security/nss/lib => lib}/cryptohi/cryptoht.h (100%) rename {security/nss/lib => lib}/cryptohi/dsautil.c (100%) rename {security/nss/lib => lib}/cryptohi/key.h (100%) rename {security/nss/lib => lib}/cryptohi/keyhi.h (100%) rename {security/nss/lib => lib}/cryptohi/keyi.h (100%) rename {security/nss/lib => lib}/cryptohi/keyt.h (100%) rename {security/nss/lib => lib}/cryptohi/keythi.h (100%) rename {security/nss/lib => lib}/cryptohi/manifest.mn (100%) rename {security/nss/lib => lib}/cryptohi/sechash.c (100%) rename {security/nss/lib => lib}/cryptohi/sechash.h (100%) rename {security/nss/lib => lib}/cryptohi/seckey.c (100%) rename {security/nss/lib => lib}/cryptohi/secsign.c (100%) rename {security/nss/lib => lib}/cryptohi/secvfy.c (100%) rename {dbm => lib/dbm}/.cvsignore (100%) rename {security => lib}/dbm/Makefile (100%) rename {security => lib}/dbm/config/config.mk (100%) rename {dbm => lib/dbm}/include/.cvsignore (100%) rename {security => lib}/dbm/include/Makefile (100%) rename {dbm => lib/dbm}/include/cdefs.h (100%) rename {dbm => lib/dbm}/include/extern.h (100%) rename {dbm => lib/dbm}/include/hash.h (100%) rename {dbm => lib/dbm}/include/hsearch.h (100%) rename {security => lib}/dbm/include/manifest.mn (100%) rename {dbm => lib/dbm}/include/mcom_db.h (100%) rename {dbm => lib/dbm}/include/mpool.h (100%) rename {dbm => lib/dbm}/include/ncompat.h (100%) rename {dbm => lib/dbm}/include/page.h (100%) rename {dbm => lib/dbm}/include/queue.h (100%) rename {dbm => lib/dbm}/include/search.h (100%) rename {dbm => lib/dbm}/include/winfile.h (100%) rename {security => lib}/dbm/manifest.mn (100%) rename {dbm => lib/dbm}/src/.cvsignore (100%) rename {security => lib}/dbm/src/Makefile (100%) rename {security => lib}/dbm/src/config.mk (100%) rename {dbm => lib/dbm}/src/db.c (100%) rename {security => lib}/dbm/src/dirent.c (100%) rename {security => lib}/dbm/src/dirent.h (100%) rename {dbm => lib/dbm}/src/h_bigkey.c (100%) rename {dbm => lib/dbm}/src/h_func.c (100%) rename {dbm => lib/dbm}/src/h_log2.c (100%) rename {dbm => lib/dbm}/src/h_page.c (100%) rename {dbm => lib/dbm}/src/hash.c (100%) rename {dbm => lib/dbm}/src/hash_buf.c (100%) rename {security => lib}/dbm/src/manifest.mn (100%) rename {dbm => lib/dbm}/src/memmove.c (100%) rename {dbm => lib/dbm}/src/mktemp.c (100%) rename {dbm => lib/dbm}/src/snprintf.c (100%) rename {dbm => lib/dbm}/src/strerror.c (100%) rename {dbm => lib/dbm}/tests/.cvsignore (100%) rename {security => lib}/dbm/tests/Makefile (100%) rename {dbm => lib/dbm}/tests/dbmtest.pkg (100%) rename {dbm => lib/dbm}/tests/lots.c (100%) rename {security/nss/lib => lib}/dev/Makefile (100%) rename {security/nss/lib => lib}/dev/ckhelper.c (100%) rename {security/nss/lib => lib}/dev/ckhelper.h (100%) rename {security/nss/lib => lib}/dev/config.mk (100%) rename {security/nss/lib => lib}/dev/dev.h (100%) rename {security/nss/lib => lib}/dev/devm.h (100%) rename {security/nss/lib => lib}/dev/devslot.c (100%) rename {security/nss/lib => lib}/dev/devt.h (100%) rename {security/nss/lib => lib}/dev/devtm.h (100%) rename {security/nss/lib => lib}/dev/devtoken.c (100%) rename {security/nss/lib => lib}/dev/devutil.c (100%) rename {security/nss/lib => lib}/dev/manifest.mn (100%) rename {security/nss/lib => lib}/dev/nssdev.h (100%) rename {security/nss/lib => lib}/dev/nssdevt.h (100%) rename {security/nss/lib => lib}/freebl/Makefile (100%) rename {security/nss/lib => lib}/freebl/aeskeywrap.c (100%) rename {security/nss/lib => lib}/freebl/alg2268.c (100%) rename {security/nss/lib => lib}/freebl/alghmac.c (100%) rename {security/nss/lib => lib}/freebl/alghmac.h (100%) rename {security/nss/lib => lib}/freebl/arcfive.c (100%) rename {security/nss/lib => lib}/freebl/arcfour-amd64-gas.s (100%) rename {security/nss/lib => lib}/freebl/arcfour-amd64-masm.asm (100%) rename {security/nss/lib => lib}/freebl/arcfour-amd64-sun.s (100%) rename {security/nss/lib => lib}/freebl/arcfour.c (100%) rename {security/nss/lib => lib}/freebl/blapi.h (100%) rename {security/nss/lib => lib}/freebl/blapii.h (100%) rename {security/nss/lib => lib}/freebl/blapit.h (100%) rename {security/nss/lib => lib}/freebl/camellia.c (100%) rename {security/nss/lib => lib}/freebl/camellia.h (100%) rename {security/nss/lib => lib}/freebl/config.mk (100%) rename {security/nss/lib => lib}/freebl/ctr.c (100%) rename {security/nss/lib => lib}/freebl/ctr.h (100%) rename {security/nss/lib => lib}/freebl/cts.c (100%) rename {security/nss/lib => lib}/freebl/cts.h (100%) rename {security/nss/lib => lib}/freebl/des.c (100%) rename {security/nss/lib => lib}/freebl/des.h (100%) rename {security/nss/lib => lib}/freebl/desblapi.c (100%) rename {security/nss/lib => lib}/freebl/dh.c (100%) rename {security/nss/lib => lib}/freebl/drbg.c (100%) rename {security/nss/lib => lib}/freebl/dsa.c (100%) rename {security/nss/lib => lib}/freebl/ec.c (100%) rename {security/nss/lib => lib}/freebl/ec.h (100%) rename {security/nss/lib => lib}/freebl/ecl/Makefile (100%) rename {security/nss/lib => lib}/freebl/ecl/README (100%) rename {security/nss/lib => lib}/freebl/ecl/README.FP (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_163.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_193.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_233.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_aff.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_mont.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec2_proj.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ec_naf.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl-curve.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl-exp.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl-priv.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl_curve.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl_gf.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecl_mult.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_192.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_224.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_256.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_384.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_521.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_aff.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fp.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fp.h (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fp160.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fp192.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fp224.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_fpinc.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_jac.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_jm.c (100%) rename {security/nss/lib => lib}/freebl/ecl/ecp_mont.c (100%) rename {security/nss/lib => lib}/freebl/ecl/tests/ec2_test.c (100%) rename {security/nss/lib => lib}/freebl/ecl/tests/ec_naft.c (100%) rename {security/nss/lib => lib}/freebl/ecl/tests/ecp_fpt.c (100%) rename {security/nss/lib => lib}/freebl/ecl/tests/ecp_test.c (100%) rename {security/nss/lib => lib}/freebl/freebl.def (100%) rename {security/nss/lib => lib}/freebl/freebl.rc (100%) rename {security/nss/lib => lib}/freebl/freebl_hash.def (100%) rename {security/nss/lib => lib}/freebl/freeblver.c (100%) rename {security/nss/lib => lib}/freebl/gcm.c (100%) rename {security/nss/lib => lib}/freebl/gcm.h (100%) rename {security/nss/lib => lib}/freebl/genload.c (100%) rename {security/nss/lib => lib}/freebl/hmacct.c (100%) rename {security/nss/lib => lib}/freebl/hmacct.h (100%) rename {security/nss/lib => lib}/freebl/intel-aes.h (100%) rename {security/nss/lib => lib}/freebl/intel-aes.s (100%) rename {security/nss/lib => lib}/freebl/intel-gcm-wrap.c (100%) rename {security/nss/lib => lib}/freebl/intel-gcm.h (100%) rename {security/nss/lib => lib}/freebl/intel-gcm.s (100%) rename {security/nss/lib => lib}/freebl/jpake.c (100%) rename {security/nss/lib => lib}/freebl/ldvector.c (100%) rename {security/nss/lib => lib}/freebl/loader.c (100%) rename {security/nss/lib => lib}/freebl/loader.h (100%) rename {security/nss/lib => lib}/freebl/manifest.mn (100%) rename {security/nss/lib => lib}/freebl/md2.c (100%) rename {security/nss/lib => lib}/freebl/md5.c (100%) rename {security/nss/lib => lib}/freebl/mknewpc2.c (100%) rename {security/nss/lib => lib}/freebl/mksp.c (100%) rename {security/nss/lib => lib}/freebl/mpi/Makefile (100%) rename {security/nss/lib => lib}/freebl/mpi/Makefile.os2 (100%) rename {security/nss/lib => lib}/freebl/mpi/Makefile.win (100%) rename {security/nss/lib => lib}/freebl/mpi/README (100%) rename {security/nss/lib => lib}/freebl/mpi/all-tests (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/LICENSE (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/LICENSE-MPL (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/basecvt.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/build (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/div.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/expt.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/gcd.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/invmod.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/isprime.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/lap.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/mpi-test.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/mul.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/pi.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/prime.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/prng.pod (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/redux.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/sqrt.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/square.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/doc/timing.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/hpma512.s (100%) rename {security/nss/lib => lib}/freebl/mpi/hppa20.s (100%) rename {security/nss/lib => lib}/freebl/mpi/hppatch.adb (100%) rename {security/nss/lib => lib}/freebl/mpi/logtab.h (100%) rename {security/nss/lib => lib}/freebl/mpi/make-logtab (100%) rename {security/nss/lib => lib}/freebl/mpi/make-test-arrays (100%) rename {security/nss/lib => lib}/freebl/mpi/mdxptest.c (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulf.c (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulf.h (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulf.il (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulf.s (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulfv8.il (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulfv8.s (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulfv9.il (100%) rename {security/nss/lib => lib}/freebl/mpi/montmulfv9.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_comba.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_comba_amd64_masm.asm (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_comba_amd64_sun.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_gf2m-priv.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_gf2m.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mp_gf2m.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpcpucache.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpcpucache_amd64.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpcpucache_x86.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi-config.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi-priv.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi-test.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_amd64.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_amd64_gas.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_amd64_masm.asm (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_amd64_sun.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_arm.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_hp.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_i86pc.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_mips.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_sparc.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_sse2.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_x86.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_x86_asm.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpi_x86_os2.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mplogic.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mplogic.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpmontg.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpprime.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpprime.h (100%) rename {security/nss/lib => lib}/freebl/mpi/mpv_sparc.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mpv_sparcv8.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpv_sparcv9.s (100%) rename {security/nss/lib => lib}/freebl/mpi/mpvalpha.c (100%) rename {security/nss/lib => lib}/freebl/mpi/mulsqr.c (100%) rename {security/nss/lib => lib}/freebl/mpi/multest (100%) rename {security/nss/lib => lib}/freebl/mpi/primes.c (100%) rename {security/nss/lib => lib}/freebl/mpi/stats (100%) rename {security/nss/lib => lib}/freebl/mpi/target.mk (100%) rename {security/nss/lib => lib}/freebl/mpi/test-arrays.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/test-info.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/LICENSE (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/LICENSE-MPL (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-1.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-2.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-3.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-3a.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-4.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-4a.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-4b.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-5.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-5a.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-6.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-7.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-8.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-9.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/mptest-b.c (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/pi1k.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/pi2k.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/tests/pi5k.txt (100%) rename {security/nss/lib => lib}/freebl/mpi/timetest (100%) rename {security/nss/lib => lib}/freebl/mpi/types.pl (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/LICENSE (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/LICENSE-MPL (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/PRIMES (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/README (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/basecvt.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/bbs_rand.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/bbs_rand.h (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/bbsrand.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/dec2hex.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/exptmod.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/fact.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/gcd.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/hex2dec.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/identest.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/invmod.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/isprime.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/lap.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/makeprime.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/metime.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/pi.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/primegen.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/prng.c (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/ptab.pl (100%) rename {security/nss/lib => lib}/freebl/mpi/utils/sieve.c (100%) rename {security/nss/lib => lib}/freebl/mpi/vis_32.il (100%) rename {security/nss/lib => lib}/freebl/mpi/vis_64.il (100%) rename {security/nss/lib => lib}/freebl/mpi/vis_proto.h (100%) rename {security/nss/lib => lib}/freebl/nsslowhash.c (100%) rename {security/nss/lib => lib}/freebl/nsslowhash.h (100%) rename {security/nss/lib => lib}/freebl/os2_rand.c (100%) rename {security/nss/lib => lib}/freebl/pqg.c (100%) rename {security/nss/lib => lib}/freebl/pqg.h (100%) rename {security/nss/lib => lib}/freebl/rawhash.c (100%) rename {security/nss/lib => lib}/freebl/ret_cr16.s (100%) rename {security/nss/lib => lib}/freebl/rijndael.c (100%) rename {security/nss/lib => lib}/freebl/rijndael.h (100%) rename {security/nss/lib => lib}/freebl/rijndael32.tab (100%) rename {security/nss/lib => lib}/freebl/rijndael_tables.c (100%) rename {security/nss/lib => lib}/freebl/rsa.c (100%) rename {security/nss/lib => lib}/freebl/secmpi.h (100%) rename {security/nss/lib => lib}/freebl/secrng.h (100%) rename {security/nss/lib => lib}/freebl/seed.c (100%) rename {security/nss/lib => lib}/freebl/seed.h (100%) rename {security/nss/lib => lib}/freebl/sha-fast-amd64-sun.s (100%) rename {security/nss/lib => lib}/freebl/sha256.h (100%) rename {security/nss/lib => lib}/freebl/sha512.c (100%) rename {security/nss/lib => lib}/freebl/sha_fast.c (100%) rename {security/nss/lib => lib}/freebl/sha_fast.h (100%) rename {security/nss/lib => lib}/freebl/shsign.h (100%) rename {security/nss/lib => lib}/freebl/shvfy.c (100%) rename {security/nss/lib => lib}/freebl/stubs.c (100%) rename {security/nss/lib => lib}/freebl/stubs.h (100%) rename {security/nss/lib => lib}/freebl/sysrand.c (100%) rename {security/nss/lib => lib}/freebl/tlsprfalg.c (100%) rename {security/nss/lib => lib}/freebl/unix_rand.c (100%) rename {security/nss/lib => lib}/freebl/win_rand.c (100%) rename {security/nss/lib => lib}/jar/Makefile (100%) rename {security/nss/lib => lib}/jar/config.mk (100%) rename {security/nss/lib => lib}/jar/jar-ds.c (100%) rename {security/nss/lib => lib}/jar/jar-ds.h (100%) rename {security/nss/lib => lib}/jar/jar.c (100%) rename {security/nss/lib => lib}/jar/jar.h (100%) rename {security/nss/lib => lib}/jar/jarfile.c (100%) rename {security/nss/lib => lib}/jar/jarfile.h (100%) rename {security/nss/lib => lib}/jar/jarint.c (100%) rename {security/nss/lib => lib}/jar/jarint.h (100%) rename {security/nss/lib => lib}/jar/jarnav.c (100%) rename {security/nss/lib => lib}/jar/jarsign.c (100%) rename {security/nss/lib => lib}/jar/jarver.c (100%) rename {security/nss/lib => lib}/jar/jzconf.h (100%) rename {security/nss/lib => lib}/jar/jzlib.h (100%) rename {security/nss/lib => lib}/jar/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/Makefile (100%) rename {security/nss/lib => lib}/libpkix/config.mk (100%) rename {security/nss/lib => lib}/libpkix/include/Makefile (100%) rename {security/nss/lib => lib}/libpkix/include/config.mk (100%) rename {security/nss/lib => lib}/libpkix/include/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/include/pkix.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_certsel.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_certstore.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_checker.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_crlsel.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_errorstrings.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_params.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_pl_pki.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_pl_system.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_results.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_revchecker.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_sample_modules.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkix_util.h (100%) rename {security/nss/lib => lib}/libpkix/include/pkixt.h (100%) rename {security/nss/lib => lib}/libpkix/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/pkix_certselector.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/pkix_certselector.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/pkix_comcertselparams.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/certsel/pkix_comcertselparams.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_basicconstraintschecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_basicconstraintschecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_certchainchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_certchainchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_crlchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_crlchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_ekuchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_ekuchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_expirationchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_expirationchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_namechainingchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_namechainingchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_nameconstraintschecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_nameconstraintschecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_ocspchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_ocspchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_policychecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_policychecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_revocationchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_revocationchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_revocationmethod.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_revocationmethod.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_signaturechecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_signaturechecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_targetcertchecker.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/checker/pkix_targetcertchecker.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/pkix_comcrlselparams.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/pkix_comcrlselparams.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/pkix_crlselector.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/crlsel/pkix_crlselector.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_buildparams.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_buildparams.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_procparams.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_procparams.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_resourcelimits.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_resourcelimits.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_trustanchor.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_trustanchor.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_valparams.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/params/pkix_valparams.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_buildresult.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_buildresult.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_policynode.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_policynode.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_valresult.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_valresult.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_verifynode.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/results/pkix_verifynode.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/store/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/store/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/store/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/store/pkix_store.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/store/pkix_store.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_build.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_build.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_lifecycle.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_lifecycle.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_validate.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/top/pkix_validate.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_error.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_error.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_errpaths.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_list.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_list.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_logger.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_logger.h (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_tools.c (100%) rename {security/nss/lib => lib}/libpkix/pkix/util/pkix_tools.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_socket.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/module/pkix_pl_socket.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_date.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_date.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/Makefile (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/config.mk (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/manifest.mn (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_common.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_common.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_error.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_mem.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_mem.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_object.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_object.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_oid.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_oid.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_string.c (100%) rename {security/nss/lib => lib}/libpkix/pkix_pl_nss/system/pkix_pl_string.h (100%) rename {security/nss/lib => lib}/manifest.mn (100%) rename {security/nss/lib => lib}/nss/Makefile (100%) rename {security/nss/lib => lib}/nss/config.mk (100%) rename {security/nss/lib => lib}/nss/manifest.mn (100%) rename {security/nss/lib => lib}/nss/nss.def (100%) rename {security/nss/lib => lib}/nss/nss.h (100%) rename {security/nss/lib => lib}/nss/nss.rc (100%) rename {security/nss/lib => lib}/nss/nssinit.c (100%) rename {security/nss/lib => lib}/nss/nssrenam.h (100%) rename {security/nss/lib => lib}/nss/nssver.c (100%) rename {security/nss/lib => lib}/nss/pkixpriv.def (100%) rename {security/nss/lib => lib}/nss/utilwrap.c (100%) rename {security/nss/lib => lib}/pk11wrap/Makefile (100%) rename {security/nss/lib => lib}/pk11wrap/config.mk (100%) rename {security/nss/lib => lib}/pk11wrap/debug_module.c (100%) rename {security/nss/lib => lib}/pk11wrap/dev3hack.c (100%) rename {security/nss/lib => lib}/pk11wrap/dev3hack.h (100%) rename {security/nss/lib => lib}/pk11wrap/manifest.mn (100%) rename {security/nss/lib => lib}/pk11wrap/pk11akey.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11auth.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11cert.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11cxt.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11err.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11func.h (100%) rename {security/nss/lib => lib}/pk11wrap/pk11kea.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11list.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11load.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11mech.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11merge.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11nobj.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11obj.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pars.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pbe.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pk12.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pqg.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pqg.h (100%) rename {security/nss/lib => lib}/pk11wrap/pk11priv.h (100%) rename {security/nss/lib => lib}/pk11wrap/pk11pub.h (100%) rename {security/nss/lib => lib}/pk11wrap/pk11sdr.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11sdr.h (100%) rename {security/nss/lib => lib}/pk11wrap/pk11skey.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11slot.c (100%) rename {security/nss/lib => lib}/pk11wrap/pk11util.c (100%) rename {security/nss/lib => lib}/pk11wrap/secmod.h (100%) rename {security/nss/lib => lib}/pk11wrap/secmodi.h (100%) rename {security/nss/lib => lib}/pk11wrap/secmodt.h (100%) rename {security/nss/lib => lib}/pk11wrap/secmodti.h (100%) rename {security/nss/lib => lib}/pk11wrap/secpkcs5.h (100%) rename {security/nss/lib => lib}/pkcs12/Makefile (100%) rename {security/nss/lib => lib}/pkcs12/config.mk (100%) rename {security/nss/lib => lib}/pkcs12/manifest.mn (100%) rename {security/nss/lib => lib}/pkcs12/p12.h (100%) rename {security/nss/lib => lib}/pkcs12/p12creat.c (100%) rename {security/nss/lib => lib}/pkcs12/p12d.c (100%) rename {security/nss/lib => lib}/pkcs12/p12dec.c (100%) rename {security/nss/lib => lib}/pkcs12/p12e.c (100%) rename {security/nss/lib => lib}/pkcs12/p12exp.c (100%) rename {security/nss/lib => lib}/pkcs12/p12local.c (100%) rename {security/nss/lib => lib}/pkcs12/p12local.h (100%) rename {security/nss/lib => lib}/pkcs12/p12plcy.c (100%) rename {security/nss/lib => lib}/pkcs12/p12plcy.h (100%) rename {security/nss/lib => lib}/pkcs12/p12t.h (100%) rename {security/nss/lib => lib}/pkcs12/p12tmpl.c (100%) rename {security/nss/lib => lib}/pkcs12/pkcs12.h (100%) rename {security/nss/lib => lib}/pkcs12/pkcs12t.h (100%) rename {security/nss/lib => lib}/pkcs7/Makefile (100%) rename {security/nss/lib => lib}/pkcs7/certread.c (100%) rename {security/nss/lib => lib}/pkcs7/config.mk (100%) rename {security/nss/lib => lib}/pkcs7/manifest.mn (100%) rename {security/nss/lib => lib}/pkcs7/p7common.c (100%) rename {security/nss/lib => lib}/pkcs7/p7create.c (100%) rename {security/nss/lib => lib}/pkcs7/p7decode.c (100%) rename {security/nss/lib => lib}/pkcs7/p7encode.c (100%) rename {security/nss/lib => lib}/pkcs7/p7local.c (100%) rename {security/nss/lib => lib}/pkcs7/p7local.h (100%) rename {security/nss/lib => lib}/pkcs7/pkcs7t.h (100%) rename {security/nss/lib => lib}/pkcs7/secmime.c (100%) rename {security/nss/lib => lib}/pkcs7/secmime.h (100%) rename {security/nss/lib => lib}/pkcs7/secpkcs7.h (100%) rename {security/nss/lib => lib}/pki/Makefile (100%) rename {security/nss/lib => lib}/pki/asymmkey.c (100%) rename {security/nss/lib => lib}/pki/certdecode.c (100%) rename {security/nss/lib => lib}/pki/certificate.c (100%) rename {security/nss/lib => lib}/pki/config.mk (100%) rename {security/nss/lib => lib}/pki/cryptocontext.c (100%) rename {security/nss/lib => lib}/pki/doc/standiag.png (100%) rename {security/nss/lib => lib}/pki/doc/standoc.html (100%) rename {security/nss/lib => lib}/pki/manifest.mn (100%) rename {security/nss/lib => lib}/pki/nsspki.h (100%) rename {security/nss/lib => lib}/pki/nsspkit.h (100%) rename {security/nss/lib => lib}/pki/pki.h (100%) rename {security/nss/lib => lib}/pki/pki3hack.c (100%) rename {security/nss/lib => lib}/pki/pki3hack.h (100%) rename {security/nss/lib => lib}/pki/pkibase.c (100%) rename {security/nss/lib => lib}/pki/pkim.h (100%) rename {security/nss/lib => lib}/pki/pkistore.c (100%) rename {security/nss/lib => lib}/pki/pkistore.h (100%) rename {security/nss/lib => lib}/pki/pkit.h (100%) rename {security/nss/lib => lib}/pki/pkitm.h (100%) rename {security/nss/lib => lib}/pki/symmkey.c (100%) rename {security/nss/lib => lib}/pki/tdcache.c (100%) rename {security/nss/lib => lib}/pki/trustdomain.c (100%) rename {security/nss/lib => lib}/smime/Makefile (100%) rename {security/nss/lib => lib}/smime/cms.h (100%) rename {security/nss/lib => lib}/smime/cmsarray.c (100%) rename {security/nss/lib => lib}/smime/cmsasn1.c (100%) rename {security/nss/lib => lib}/smime/cmsattr.c (100%) rename {security/nss/lib => lib}/smime/cmscinfo.c (100%) rename {security/nss/lib => lib}/smime/cmscipher.c (100%) rename {security/nss/lib => lib}/smime/cmsdecode.c (100%) rename {security/nss/lib => lib}/smime/cmsdigdata.c (100%) rename {security/nss/lib => lib}/smime/cmsdigest.c (100%) rename {security/nss/lib => lib}/smime/cmsencdata.c (100%) rename {security/nss/lib => lib}/smime/cmsencode.c (100%) rename {security/nss/lib => lib}/smime/cmsenvdata.c (100%) rename {security/nss/lib => lib}/smime/cmslocal.h (100%) rename {security/nss/lib => lib}/smime/cmsmessage.c (100%) rename {security/nss/lib => lib}/smime/cmspubkey.c (100%) rename {security/nss/lib => lib}/smime/cmsrecinfo.c (100%) rename {security/nss/lib => lib}/smime/cmsreclist.c (100%) rename {security/nss/lib => lib}/smime/cmsreclist.h (100%) rename {security/nss/lib => lib}/smime/cmssigdata.c (100%) rename {security/nss/lib => lib}/smime/cmssiginfo.c (100%) rename {security/nss/lib => lib}/smime/cmst.h (100%) rename {security/nss/lib => lib}/smime/cmsudf.c (100%) rename {security/nss/lib => lib}/smime/cmsutil.c (100%) rename {security/nss/lib => lib}/smime/config.mk (100%) rename {security/nss/lib => lib}/smime/manifest.mn (100%) rename {security/nss/lib => lib}/smime/smime.def (100%) rename {security/nss/lib => lib}/smime/smime.h (100%) rename {security/nss/lib => lib}/smime/smime.rc (100%) rename {security/nss/lib => lib}/smime/smimemessage.c (100%) rename {security/nss/lib => lib}/smime/smimesym.c (100%) rename {security/nss/lib => lib}/smime/smimeutil.c (100%) rename {security/nss/lib => lib}/smime/smimever.c (100%) rename {security/nss/lib => lib}/softoken/Makefile (100%) rename {security/nss/lib => lib}/softoken/config.mk (100%) rename {security/nss/lib => lib}/softoken/ecdecode.c (100%) rename {security/nss/lib => lib}/softoken/fipsaudt.c (100%) rename {security/nss/lib => lib}/softoken/fipstest.c (100%) rename {security/nss/lib => lib}/softoken/fipstokn.c (100%) rename {security/nss/lib => lib}/softoken/jpakesftk.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/Makefile (100%) rename {security/nss/lib => lib}/softoken/legacydb/cdbhdl.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/config.mk (100%) rename {security/nss/lib => lib}/softoken/legacydb/dbmshim.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/keydb.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/keydbi.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgattr.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgcreate.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgdb.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgdestroy.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgfind.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lginit.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lgutil.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lowcert.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lowkey.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/lowkeyi.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/lowkeyti.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/manifest.mn (100%) rename {security/nss/lib => lib}/softoken/legacydb/nssdbm.def (100%) rename {security/nss/lib => lib}/softoken/legacydb/nssdbm.rc (100%) rename {security/nss/lib => lib}/softoken/legacydb/pcert.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/pcertdb.c (100%) rename {security/nss/lib => lib}/softoken/legacydb/pcertt.h (100%) rename {security/nss/lib => lib}/softoken/legacydb/pk11db.c (100%) rename {security/nss/lib => lib}/softoken/lgglue.c (100%) rename {security/nss/lib => lib}/softoken/lgglue.h (100%) rename {security/nss/lib => lib}/softoken/lowkey.c (100%) rename {security/nss/lib => lib}/softoken/lowkeyi.h (100%) rename {security/nss/lib => lib}/softoken/lowkeyti.h (100%) rename {security/nss/lib => lib}/softoken/lowpbe.c (100%) rename {security/nss/lib => lib}/softoken/lowpbe.h (100%) rename {security/nss/lib => lib}/softoken/manifest.mn (100%) rename {security/nss/lib => lib}/softoken/padbuf.c (100%) rename {security/nss/lib => lib}/softoken/pkcs11.c (100%) rename {security/nss/lib => lib}/softoken/pkcs11c.c (100%) rename {security/nss/lib => lib}/softoken/pkcs11i.h (100%) rename {security/nss/lib => lib}/softoken/pkcs11ni.h (100%) rename {security/nss/lib => lib}/softoken/pkcs11u.c (100%) rename {security/nss/lib => lib}/softoken/rsawrapr.c (100%) rename {security/nss/lib => lib}/softoken/sdb.c (100%) rename {security/nss/lib => lib}/softoken/sdb.h (100%) rename {security/nss/lib => lib}/softoken/sftkdb.c (100%) rename {security/nss/lib => lib}/softoken/sftkdb.h (100%) rename {security/nss/lib => lib}/softoken/sftkdbt.h (100%) rename {security/nss/lib => lib}/softoken/sftkdbti.h (100%) rename {security/nss/lib => lib}/softoken/sftkhmac.c (100%) rename {security/nss/lib => lib}/softoken/sftkpars.c (100%) rename {security/nss/lib => lib}/softoken/sftkpars.h (100%) rename {security/nss/lib => lib}/softoken/sftkpwd.c (100%) rename {security/nss/lib => lib}/softoken/softkver.c (100%) rename {security/nss/lib => lib}/softoken/softkver.h (100%) rename {security/nss/lib => lib}/softoken/softoken.h (100%) rename {security/nss/lib => lib}/softoken/softokn.def (100%) rename {security/nss/lib => lib}/softoken/softokn.rc (100%) rename {security/nss/lib => lib}/softoken/softoknt.h (100%) rename {security/nss/lib => lib}/softoken/tlsprf.c (100%) rename {security/nss/lib => lib}/sqlite/Makefile (100%) rename {security/nss/lib => lib}/sqlite/README (100%) rename {security/nss/lib => lib}/sqlite/config.mk (100%) rename {security/nss/lib => lib}/sqlite/manifest.mn (100%) rename {security/nss/lib => lib}/sqlite/sqlite.def (100%) rename {security/nss/lib => lib}/sqlite/sqlite3.c (100%) rename {security/nss/lib => lib}/sqlite/sqlite3.h (100%) rename {security/nss/lib => lib}/ssl/Makefile (100%) rename {security/nss/lib => lib}/ssl/SSLerrs.h (100%) rename {security/nss/lib => lib}/ssl/authcert.c (100%) rename {security/nss/lib => lib}/ssl/cmpcert.c (100%) rename {security/nss/lib => lib}/ssl/config.mk (100%) rename {security/nss/lib => lib}/ssl/derive.c (100%) rename {security/nss/lib => lib}/ssl/dtlscon.c (100%) rename {security/nss/lib => lib}/ssl/manifest.mn (100%) rename {security/nss/lib => lib}/ssl/notes.txt (100%) rename {security/nss/lib => lib}/ssl/os2_err.c (100%) rename {security/nss/lib => lib}/ssl/os2_err.h (100%) rename {security/nss/lib => lib}/ssl/preenc.h (100%) rename {security/nss/lib => lib}/ssl/prelib.c (100%) rename {security/nss/lib => lib}/ssl/ssl.def (100%) rename {security/nss/lib => lib}/ssl/ssl.h (100%) rename {security/nss/lib => lib}/ssl/ssl.rc (100%) rename {security/nss/lib => lib}/ssl/ssl3con.c (100%) rename {security/nss/lib => lib}/ssl/ssl3ecc.c (100%) rename {security/nss/lib => lib}/ssl/ssl3ext.c (100%) rename {security/nss/lib => lib}/ssl/ssl3gthr.c (100%) rename {security/nss/lib => lib}/ssl/ssl3prot.h (100%) rename {security/nss/lib => lib}/ssl/sslauth.c (100%) rename {security/nss/lib => lib}/ssl/sslcon.c (100%) rename {security/nss/lib => lib}/ssl/ssldef.c (100%) rename {security/nss/lib => lib}/ssl/sslenum.c (100%) rename {security/nss/lib => lib}/ssl/sslerr.c (100%) rename {security/nss/lib => lib}/ssl/sslerr.h (100%) rename {security/nss/lib => lib}/ssl/sslerrstrs.c (100%) rename {security/nss/lib => lib}/ssl/sslgathr.c (100%) rename {security/nss/lib => lib}/ssl/sslimpl.h (100%) rename {security/nss/lib => lib}/ssl/sslinfo.c (100%) rename {security/nss/lib => lib}/ssl/sslinit.c (100%) rename {security/nss/lib => lib}/ssl/sslmutex.c (100%) rename {security/nss/lib => lib}/ssl/sslmutex.h (100%) rename {security/nss/lib => lib}/ssl/sslnonce.c (100%) rename {security/nss/lib => lib}/ssl/sslproto.h (100%) rename {security/nss/lib => lib}/ssl/sslreveal.c (100%) rename {security/nss/lib => lib}/ssl/sslsecur.c (100%) rename {security/nss/lib => lib}/ssl/sslsnce.c (100%) rename {security/nss/lib => lib}/ssl/sslsock.c (100%) rename {security/nss/lib => lib}/ssl/sslt.h (100%) rename {security/nss/lib => lib}/ssl/ssltrace.c (100%) rename {security/nss/lib => lib}/ssl/sslver.c (100%) rename {security/nss/lib => lib}/ssl/unix_err.c (100%) rename {security/nss/lib => lib}/ssl/unix_err.h (100%) rename {security/nss/lib => lib}/ssl/win32err.c (100%) rename {security/nss/lib => lib}/ssl/win32err.h (100%) rename {security/nss/lib => lib}/sysinit/Makefile (100%) rename {security/nss/lib => lib}/sysinit/config.mk (100%) rename {security/nss/lib => lib}/sysinit/manifest.mn (100%) rename {security/nss/lib => lib}/sysinit/nsssysinit.c (100%) rename {security/nss/lib => lib}/util/Makefile (100%) rename {security/nss/lib => lib}/util/SECerrs.h (100%) rename {security/nss/lib => lib}/util/base64.h (100%) rename {security/nss/lib => lib}/util/ciferfam.h (100%) rename {security/nss/lib => lib}/util/config.mk (100%) rename {security/nss/lib => lib}/util/derdec.c (100%) rename {security/nss/lib => lib}/util/derenc.c (100%) rename {security/nss/lib => lib}/util/dersubr.c (100%) rename {security/nss/lib => lib}/util/dertime.c (100%) rename {security/nss/lib => lib}/util/errstrs.c (100%) rename {security/nss/lib => lib}/util/hasht.h (100%) rename {security/nss/lib => lib}/util/manifest.mn (100%) rename {security/nss/lib => lib}/util/nssb64.h (100%) rename {security/nss/lib => lib}/util/nssb64d.c (100%) rename {security/nss/lib => lib}/util/nssb64e.c (100%) rename {security/nss/lib => lib}/util/nssb64t.h (100%) rename {security/nss/lib => lib}/util/nssilckt.h (100%) rename {security/nss/lib => lib}/util/nssilock.c (100%) rename {security/nss/lib => lib}/util/nssilock.h (100%) rename {security/nss/lib => lib}/util/nsslocks.h (100%) rename {security/nss/lib => lib}/util/nssrwlk.c (100%) rename {security/nss/lib => lib}/util/nssrwlk.h (100%) rename {security/nss/lib => lib}/util/nssrwlkt.h (100%) rename {security/nss/lib => lib}/util/nssutil.def (100%) rename {security/nss/lib => lib}/util/nssutil.h (100%) rename {security/nss/lib => lib}/util/nssutil.rc (100%) rename {security/nss/lib => lib}/util/oidstring.c (100%) rename {security/nss/lib => lib}/util/pkcs11.h (100%) rename {security/nss/lib => lib}/util/pkcs11f.h (100%) rename {security/nss/lib => lib}/util/pkcs11n.h (100%) rename {security/nss/lib => lib}/util/pkcs11p.h (100%) rename {security/nss/lib => lib}/util/pkcs11t.h (100%) rename {security/nss/lib => lib}/util/pkcs11u.h (100%) rename {security/nss/lib => lib}/util/portreg.c (100%) rename {security/nss/lib => lib}/util/portreg.h (100%) rename {security/nss/lib => lib}/util/quickder.c (100%) rename {security/nss/lib => lib}/util/secalgid.c (100%) rename {security/nss/lib => lib}/util/secasn1.h (100%) rename {security/nss/lib => lib}/util/secasn1d.c (100%) rename {security/nss/lib => lib}/util/secasn1e.c (100%) rename {security/nss/lib => lib}/util/secasn1t.h (100%) rename {security/nss/lib => lib}/util/secasn1u.c (100%) rename {security/nss/lib => lib}/util/seccomon.h (100%) rename {security/nss/lib => lib}/util/secder.h (100%) rename {security/nss/lib => lib}/util/secdert.h (100%) rename {security/nss/lib => lib}/util/secdig.c (100%) rename {security/nss/lib => lib}/util/secdig.h (100%) rename {security/nss/lib => lib}/util/secdigt.h (100%) rename {security/nss/lib => lib}/util/secerr.h (100%) rename {security/nss/lib => lib}/util/secitem.c (100%) rename {security/nss/lib => lib}/util/secitem.h (100%) rename {security/nss/lib => lib}/util/secload.c (100%) rename {security/nss/lib => lib}/util/secoid.c (100%) rename {security/nss/lib => lib}/util/secoid.h (100%) rename {security/nss/lib => lib}/util/secoidt.h (100%) rename {security/nss/lib => lib}/util/secplcy.c (100%) rename {security/nss/lib => lib}/util/secplcy.h (100%) rename {security/nss/lib => lib}/util/secport.c (100%) rename {security/nss/lib => lib}/util/secport.h (100%) rename {security/nss/lib => lib}/util/sectime.c (100%) rename {security/nss/lib => lib}/util/templates.c (100%) rename {security/nss/lib => lib}/util/utf8.c (100%) rename {security/nss/lib => lib}/util/utilmod.c (100%) rename {security/nss/lib => lib}/util/utilmodt.h (100%) rename {security/nss/lib => lib}/util/utilpars.c (100%) rename {security/nss/lib => lib}/util/utilpars.h (100%) rename {security/nss/lib => lib}/util/utilparst.h (100%) rename {security/nss/lib => lib}/util/utilrename.h (100%) rename {security/nss/lib => lib}/zlib/Makefile (100%) rename {security/nss/lib => lib}/zlib/README (100%) rename {security/nss/lib => lib}/zlib/README.nss (100%) rename {security/nss/lib => lib}/zlib/adler32.c (100%) rename {security/nss/lib => lib}/zlib/compress.c (100%) rename {security/nss/lib => lib}/zlib/config.mk (100%) rename {security/nss/lib => lib}/zlib/crc32.c (100%) rename {security/nss/lib => lib}/zlib/crc32.h (100%) rename {security/nss/lib => lib}/zlib/deflate.c (100%) rename {security/nss/lib => lib}/zlib/deflate.h (100%) rename {security/nss/lib => lib}/zlib/example.c (100%) rename {security/nss/lib => lib}/zlib/gzclose.c (100%) rename {security/nss/lib => lib}/zlib/gzguts.h (100%) rename {security/nss/lib => lib}/zlib/gzlib.c (100%) rename {security/nss/lib => lib}/zlib/gzread.c (100%) rename {security/nss/lib => lib}/zlib/gzwrite.c (100%) rename {security/nss/lib => lib}/zlib/infback.c (100%) rename {security/nss/lib => lib}/zlib/inffast.c (100%) rename {security/nss/lib => lib}/zlib/inffast.h (100%) rename {security/nss/lib => lib}/zlib/inffixed.h (100%) rename {security/nss/lib => lib}/zlib/inflate.c (100%) rename {security/nss/lib => lib}/zlib/inflate.h (100%) rename {security/nss/lib => lib}/zlib/inftrees.c (100%) rename {security/nss/lib => lib}/zlib/inftrees.h (100%) rename {security/nss/lib => lib}/zlib/manifest.mn (100%) rename {security/nss/lib => lib}/zlib/minigzip.c (100%) rename {security/nss/lib => lib}/zlib/patches/msvc-vsnprintf.patch (100%) rename {security/nss/lib => lib}/zlib/patches/prune-zlib.sh (100%) rename {security/nss/lib => lib}/zlib/trees.c (100%) rename {security/nss/lib => lib}/zlib/trees.h (100%) rename {security/nss/lib => lib}/zlib/uncompr.c (100%) rename {security/nss/lib => lib}/zlib/zconf.h (100%) rename {security/nss/lib => lib}/zlib/zlib.h (100%) rename {security/nss/lib => lib}/zlib/zutil.c (100%) rename {security/nss/lib => lib}/zlib/zutil.h (100%) rename security/nss/manifest.mn => manifest.mn (100%) rename {security/nss/pkg => pkg}/Makefile (100%) rename {security/nss/pkg => pkg}/linux/Makefile (100%) rename {security/nss/pkg => pkg}/linux/sun-nss.spec (100%) rename {security/nss/pkg => pkg}/solaris/Makefile (100%) rename {security/nss/pkg => pkg}/solaris/Makefile-devl.com (100%) rename {security/nss/pkg => pkg}/solaris/Makefile-devl.targ (100%) rename {security/nss/pkg => pkg}/solaris/Makefile-tlsu.com (100%) rename {security/nss/pkg => pkg}/solaris/Makefile-tlsu.targ (100%) rename {security/nss/pkg => pkg}/solaris/Makefile.com (100%) rename {security/nss/pkg => pkg}/solaris/Makefile.targ (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/Makefile (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/pkgdepend (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/pkginfo.tmpl (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/prototype_com (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/prototype_i386 (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtls/prototype_sparc (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsd/Makefile (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsd/pkgdepend (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsd/pkginfo.tmpl (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsd/prototype (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/Makefile (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/pkgdepend (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/pkginfo.tmpl (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/prototype_com (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/prototype_i386 (100%) rename {security/nss/pkg => pkg}/solaris/SUNWtlsu/prototype_sparc (100%) rename {security/nss/pkg => pkg}/solaris/bld_awk_pkginfo.ksh (100%) rename {security/nss/pkg => pkg}/solaris/common_files/copyright (100%) rename {security/nss/pkg => pkg}/solaris/proto64.mk (100%) rename {security/nss/tests => tests}/README.txt (100%) rename {security/nss/tests => tests}/all.sh (100%) rename {security/nss/tests => tests}/cert/cert.sh (100%) rename {security/nss/tests => tests}/cert/certext.txt (100%) rename {security/nss/tests => tests}/chains/chains.sh (100%) rename {security/nss/tests => tests}/chains/ocspd-config/ocspd-certs.sh (100%) rename {security/nss/tests => tests}/chains/ocspd-config/ocspd.conf.template (100%) rename {security/nss/tests => tests}/chains/ocspd-config/readme (100%) rename {security/nss/tests => tests}/chains/scenarios/aia.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/anypolicy.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/anypolicywithlevel.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/bridge.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/bridgewithaia.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/bridgewithhalfaia.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/bridgewithpolicyextensionandmapping.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/crldp.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/dsa.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/explicitPolicy.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/extension.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/extension2.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/mapping.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/mapping2.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/megabridge_3_2.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/ocsp.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/ocspd.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/realcerts.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/revoc.cfg (100%) rename {security/nss/tests => tests}/chains/scenarios/scenarios (100%) rename {security/nss/tests => tests}/chains/scenarios/trustanchors.cfg (100%) rename {security/nss/tests => tests}/cipher/cipher.sh (100%) rename {security/nss/tests => tests}/cipher/cipher.txt (100%) rename {security/nss/tests => tests}/cipher/dsa.txt (100%) rename {security/nss/tests => tests}/cipher/hash.txt (100%) rename {security/nss/tests => tests}/cipher/performance.sh (100%) rename {security/nss/tests => tests}/cipher/rsa.txt (100%) rename {security/nss/tests => tests}/cipher/symmkey.txt (100%) rename {security/nss/tests => tests}/clean_tbx (100%) rename {security/nss/tests => tests}/cmdtests/cmdtests.sh (100%) rename {security/nss/tests => tests}/common/Makefile (100%) rename {security/nss/tests => tests}/common/cleanup.sh (100%) rename {security/nss/tests => tests}/common/init.sh (100%) rename {security/nss/tests => tests}/common/results_header.html (100%) rename {security/nss/tests => tests}/core_watch (100%) rename {security/nss/tests => tests}/crmf/crmf.sh (100%) rename {security/nss/tests => tests}/dbtests/dbtests.sh (100%) rename {security/nss/tests => tests}/dbupgrade/dbupgrade.sh (100%) rename {security/nss/tests => tests}/dll_version.sh (100%) rename {security/nss/tests => tests}/doc/clean.gif (100%) rename {security/nss/tests => tests}/doc/nssqa.txt (100%) rename {security/nss/tests => tests}/doc/platform_specific_problems (100%) rename {security/nss/tests => tests}/doc/qa_wrapper.html (100%) rename {security/nss/tests => tests}/dummy/dummy.sh (100%) rename {security/nss/tests => tests}/fips/fips.sh (100%) rename {security/nss/tests => tests}/header (100%) rename {security/nss/tests => tests}/iopr/cert_iopr.sh (100%) rename {security/nss/tests => tests}/iopr/ocsp_iopr.sh (100%) rename {security/nss/tests => tests}/iopr/server_scr/apache_unix.cfg (100%) rename {security/nss/tests => tests}/iopr/server_scr/cert_gen.sh (100%) rename {security/nss/tests => tests}/iopr/server_scr/cipher.list (100%) rename {security/nss/tests => tests}/iopr/server_scr/client.cgi (100%) rename {security/nss/tests => tests}/iopr/server_scr/config (100%) rename {security/nss/tests => tests}/iopr/server_scr/iis_windows.cfg (100%) rename {security/nss/tests => tests}/iopr/server_scr/iopr_server.cfg (100%) rename {security/nss/tests => tests}/iopr/server_scr/sslreq.dat (100%) rename {security/nss/tests => tests}/iopr/ssl_iopr.sh (100%) rename {security/nss/tests => tests}/jss_dll_version.sh (100%) rename {security/nss/tests => tests}/jssdir (100%) rename {security/nss/tests => tests}/jssqa (100%) rename {security/nss/tests => tests}/libpkix/cert_trust.map (100%) rename {security/nss/tests => tests}/libpkix/certs/BrAirWaysBadSig.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/CertificatePoliciesCritical.crt (100%) rename {security/nss/tests => tests}/libpkix/certs/GoodCACert.crt (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA1.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA1.p12 (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA2.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA2.p12 (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA3.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPCA3.p12 (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE11.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE12.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE13.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE14.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE15.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE21.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE22.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE23.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE31.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE32.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPEE33.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPRoot.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/OCSPRoot.p12 (100%) rename {security/nss/tests => tests}/libpkix/certs/PayPalEE.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/PayPalICA.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/PayPalRootCA.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/TestCA.ca.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/TestUser50.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/TestUser51.cert (100%) rename {security/nss/tests => tests}/libpkix/certs/TrustAnchorRootCertificate.crt (100%) rename {security/nss/tests => tests}/libpkix/certs/ValidCertificatePathTest1EE.crt (100%) rename {security/nss/tests => tests}/libpkix/certs/anchor2dsa (100%) rename {security/nss/tests => tests}/libpkix/certs/crldiff.crl (100%) rename {security/nss/tests => tests}/libpkix/certs/crlgood.crl (100%) rename {security/nss/tests => tests}/libpkix/certs/extKeyUsage/codeSigningEKUCert (100%) rename {security/nss/tests => tests}/libpkix/certs/extKeyUsage/multiEKUCert (100%) rename {security/nss/tests => tests}/libpkix/certs/extKeyUsage/noEKUCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameDnCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameDnCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameDnsCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameDnsCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameEdiCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameEdiCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameIpCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameIpCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameNoneCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameOidCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameOidCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameOtherCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameOtherCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameRfc822Cert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameRfc822Cert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameRfc822DnsCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameUriCert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameUriCert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameX400Cert (100%) rename {security/nss/tests => tests}/libpkix/certs/generalName/altNameX400Cert_diff (100%) rename {security/nss/tests => tests}/libpkix/certs/hanfeiyu2hanfeiyu (100%) rename {security/nss/tests => tests}/libpkix/certs/hy2hc-bc (100%) rename {security/nss/tests => tests}/libpkix/certs/hy2hy-bc0 (100%) rename {security/nss/tests => tests}/libpkix/certs/issuer-hanfei.crl (100%) rename {security/nss/tests => tests}/libpkix/certs/issuer-none.crl (100%) rename {security/nss/tests => tests}/libpkix/certs/keyIdentifier/authKeyIDCert (100%) rename {security/nss/tests => tests}/libpkix/certs/keyIdentifier/subjKeyIDCert (100%) rename {security/nss/tests => tests}/libpkix/certs/keyUsage/decipherOnlyCert (100%) rename {security/nss/tests => tests}/libpkix/certs/keyUsage/encipherOnlyCert (100%) rename {security/nss/tests => tests}/libpkix/certs/keyUsage/multiKeyUsagesCert (100%) rename {security/nss/tests => tests}/libpkix/certs/keyUsage/noKeyUsagesCert (100%) rename {security/nss/tests => tests}/libpkix/certs/noExtensionsCert (100%) rename {security/nss/tests => tests}/libpkix/certs/nss2alice (100%) rename {security/nss/tests => tests}/libpkix/certs/publicKey/dsaWithParams (100%) rename {security/nss/tests => tests}/libpkix/certs/publicKey/dsaWithoutParams (100%) rename {security/nss/tests => tests}/libpkix/certs/publicKey/labs2yassir (100%) rename {security/nss/tests => tests}/libpkix/certs/publicKey/yassir2labs (100%) rename {security/nss/tests => tests}/libpkix/certs/sun2sun (100%) rename {security/nss/tests => tests}/libpkix/certs/yassir2bcn (100%) rename {security/nss/tests => tests}/libpkix/certs/yassir2yassir (100%) rename {security/nss/tests => tests}/libpkix/common/libpkix_init.sh (100%) rename {security/nss/tests => tests}/libpkix/common/libpkix_init_nist.sh (100%) rename {security/nss/tests => tests}/libpkix/libpkix.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/cert8.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/key3.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/runPLTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/module/secmod.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/rev_data/local/README (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/pki/runPLTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/runPLTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_pl_tests/system/runPLTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/certsel/keyUsage (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/certsel/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/checker/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/crlsel/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/params/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/results/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/store/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/anchorcert.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/cert8.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/goodcert.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/key3.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/revokedcert.crt (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/top/secmod.db (100%) rename {security/nss/tests => tests}/libpkix/pkix_tests/util/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/runTests.sh (100%) rename {security/nss/tests => tests}/libpkix/sample_apps/README (100%) rename {security/nss/tests => tests}/libpkix/sample_apps/cert8.db (100%) rename {security/nss/tests => tests}/libpkix/sample_apps/key3.db (100%) rename {security/nss/tests => tests}/libpkix/sample_apps/runPerf.sh (100%) rename {security/nss/tests => tests}/libpkix/sample_apps/secmod.db (100%) rename {security/nss/tests => tests}/libpkix/vfychain_test.lst (100%) rename {security/nss/tests => tests}/lowhash/lowhash.sh (100%) rename {security/nss/tests => tests}/memleak/ignored (100%) rename {security/nss/tests => tests}/memleak/memleak.sh (100%) rename {security/nss/tests => tests}/memleak/sslreq.dat (100%) rename {security/nss/tests => tests}/merge/merge.sh (100%) rename {security/nss/tests => tests}/mksymlinks (100%) rename {security/nss/tests => tests}/multinit/multinit.sh (100%) rename {security/nss/tests => tests}/multinit/multinit.txt (100%) rename {security/nss/tests => tests}/nssdir (100%) rename {security/nss/tests => tests}/nsspath (100%) rename {security/nss/tests => tests}/nssqa (100%) rename {security/nss/tests => tests}/ocsp/ocsp.sh (100%) rename {security/nss/tests => tests}/path_uniq (100%) rename {security/nss/tests => tests}/perf/perf.sh (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/Makefile (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/config.mk (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/manifest.mn (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/Makefile (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/config.mk (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/manifest.mn (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/Makefile (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/config.mk (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/manifest.mn (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pk11test.c (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pk11test.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pk11test.htp (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pkcs11.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/pkcs11/rules.mk (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/Makefile (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/README (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/cert7.db (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/config.mk (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/key3.db (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/manifest.mn (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/ssl.reg (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslc.c (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslc.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/ssls.c (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/ssls.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslt.c (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslt.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslt.htp (100%) rename {security/nss/tests => tests}/pkcs11/netscape/suites/security/ssl/sslt.rep (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/.cvsignore (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/Makefile.in (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/README.txt (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/acconfig.h (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/config.h.in (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/configure (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/configure.in (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/install-sh (100%) rename {security/nss/tests => tests}/pkcs11/netscape/trivial/trivial.c (100%) rename {security/nss/tests => tests}/pkits/pkits.sh (100%) rename {security/nss/tests => tests}/platformlist (100%) rename {security/nss/tests => tests}/platformlist.tbx (100%) rename {security/nss/tests => tests}/qa_stage (100%) rename {security/nss/tests => tests}/qa_stat (100%) rename {security/nss/tests => tests}/qaclean (100%) rename {security/nss/tests => tests}/remote/Makefile (100%) rename {security/nss/tests => tests}/remote/manifest.mn (100%) rename {security/nss/tests => tests}/run_niscc.sh (100%) rename {security/nss/tests => tests}/sdr/sdr.sh (100%) rename {security/nss/tests => tests}/set_environment (100%) rename {security/nss/tests => tests}/smime/alice.txt (100%) rename {security/nss/tests => tests}/smime/bob.txt (100%) rename {security/nss/tests => tests}/smime/smime.sh (100%) rename {security/nss/tests => tests}/ssl/ssl.sh (100%) rename {security/nss/tests => tests}/ssl/ssl_dist_stress.sh (100%) rename {security/nss/tests => tests}/ssl/sslauth.txt (100%) rename {security/nss/tests => tests}/ssl/sslcov.txt (100%) rename {security/nss/tests => tests}/ssl/sslreq.dat (100%) rename {security/nss/tests => tests}/ssl/sslreq.txt (100%) rename {security/nss/tests => tests}/ssl/sslstress.txt (100%) rename {security/nss/tests => tests}/tools/sign.html (100%) rename {security/nss/tests => tests}/tools/signjs.html (100%) rename {security/nss/tests => tests}/tools/tools.sh (100%) rename security/nss/trademarks.txt => trademarks.txt (100%) diff --git a/security/nss/COPYING b/COPYING similarity index 100% rename from security/nss/COPYING rename to COPYING diff --git a/security/nss/Makefile b/Makefile similarity index 100% rename from security/nss/Makefile rename to Makefile diff --git a/security/nss/cmd/.cvsignore b/cmd/.cvsignore similarity index 100% rename from security/nss/cmd/.cvsignore rename to cmd/.cvsignore diff --git a/security/nss/cmd/Makefile b/cmd/Makefile similarity index 100% rename from security/nss/cmd/Makefile rename to cmd/Makefile diff --git a/security/nss/cmd/addbuiltin/Makefile b/cmd/addbuiltin/Makefile similarity index 100% rename from security/nss/cmd/addbuiltin/Makefile rename to cmd/addbuiltin/Makefile diff --git a/security/nss/cmd/addbuiltin/addbuiltin.c b/cmd/addbuiltin/addbuiltin.c similarity index 100% rename from security/nss/cmd/addbuiltin/addbuiltin.c rename to cmd/addbuiltin/addbuiltin.c diff --git a/security/nss/cmd/addbuiltin/manifest.mn b/cmd/addbuiltin/manifest.mn similarity index 100% rename from security/nss/cmd/addbuiltin/manifest.mn rename to cmd/addbuiltin/manifest.mn diff --git a/security/nss/cmd/atob/Makefile b/cmd/atob/Makefile similarity index 100% rename from security/nss/cmd/atob/Makefile rename to cmd/atob/Makefile diff --git a/security/nss/cmd/atob/atob.c b/cmd/atob/atob.c similarity index 100% rename from security/nss/cmd/atob/atob.c rename to cmd/atob/atob.c diff --git a/security/nss/cmd/atob/manifest.mn b/cmd/atob/manifest.mn similarity index 100% rename from security/nss/cmd/atob/manifest.mn rename to cmd/atob/manifest.mn diff --git a/security/nss/cmd/bltest/Makefile b/cmd/bltest/Makefile similarity index 100% rename from security/nss/cmd/bltest/Makefile rename to cmd/bltest/Makefile diff --git a/security/nss/cmd/bltest/blapitest.c b/cmd/bltest/blapitest.c similarity index 100% rename from security/nss/cmd/bltest/blapitest.c rename to cmd/bltest/blapitest.c diff --git a/security/nss/cmd/bltest/manifest.mn b/cmd/bltest/manifest.mn similarity index 100% rename from security/nss/cmd/bltest/manifest.mn rename to cmd/bltest/manifest.mn diff --git a/security/nss/cmd/bltest/tests/README b/cmd/bltest/tests/README similarity index 100% rename from security/nss/cmd/bltest/tests/README rename to cmd/bltest/tests/README diff --git a/security/nss/cmd/bltest/tests/aes_cbc/ciphertext0 b/cmd/bltest/tests/aes_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cbc/ciphertext0 rename to cmd/bltest/tests/aes_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/aes_cbc/iv0 b/cmd/bltest/tests/aes_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cbc/iv0 rename to cmd/bltest/tests/aes_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/aes_cbc/key0 b/cmd/bltest/tests/aes_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cbc/key0 rename to cmd/bltest/tests/aes_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/aes_cbc/numtests b/cmd/bltest/tests/aes_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cbc/numtests rename to cmd/bltest/tests/aes_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/aes_cbc/plaintext0 b/cmd/bltest/tests/aes_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cbc/plaintext0 rename to cmd/bltest/tests/aes_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_0.txt b/cmd/bltest/tests/aes_ctr/aes_ctr_0.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_0.txt rename to cmd/bltest/tests/aes_ctr/aes_ctr_0.txt diff --git a/security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_1.txt b/cmd/bltest/tests/aes_ctr/aes_ctr_1.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_1.txt rename to cmd/bltest/tests/aes_ctr/aes_ctr_1.txt diff --git a/security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_2.txt b/cmd/bltest/tests/aes_ctr/aes_ctr_2.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_2.txt rename to cmd/bltest/tests/aes_ctr/aes_ctr_2.txt diff --git a/security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt b/cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt rename to cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt diff --git a/security/nss/cmd/bltest/tests/aes_ctr/ciphertext0 b/cmd/bltest/tests/aes_ctr/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/ciphertext0 rename to cmd/bltest/tests/aes_ctr/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/ciphertext1 b/cmd/bltest/tests/aes_ctr/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/ciphertext1 rename to cmd/bltest/tests/aes_ctr/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/ciphertext2 b/cmd/bltest/tests/aes_ctr/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/ciphertext2 rename to cmd/bltest/tests/aes_ctr/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/iv0 b/cmd/bltest/tests/aes_ctr/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/iv0 rename to cmd/bltest/tests/aes_ctr/iv0 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/iv1 b/cmd/bltest/tests/aes_ctr/iv1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/iv1 rename to cmd/bltest/tests/aes_ctr/iv1 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/iv2 b/cmd/bltest/tests/aes_ctr/iv2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/iv2 rename to cmd/bltest/tests/aes_ctr/iv2 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/key0 b/cmd/bltest/tests/aes_ctr/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/key0 rename to cmd/bltest/tests/aes_ctr/key0 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/key1 b/cmd/bltest/tests/aes_ctr/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/key1 rename to cmd/bltest/tests/aes_ctr/key1 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/key2 b/cmd/bltest/tests/aes_ctr/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/key2 rename to cmd/bltest/tests/aes_ctr/key2 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/mktst.sh b/cmd/bltest/tests/aes_ctr/mktst.sh similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/mktst.sh rename to cmd/bltest/tests/aes_ctr/mktst.sh diff --git a/security/nss/cmd/bltest/tests/aes_ctr/numtests b/cmd/bltest/tests/aes_ctr/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/numtests rename to cmd/bltest/tests/aes_ctr/numtests diff --git a/security/nss/cmd/bltest/tests/aes_ctr/plaintext0 b/cmd/bltest/tests/aes_ctr/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/plaintext0 rename to cmd/bltest/tests/aes_ctr/plaintext0 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/plaintext1 b/cmd/bltest/tests/aes_ctr/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/plaintext1 rename to cmd/bltest/tests/aes_ctr/plaintext1 diff --git a/security/nss/cmd/bltest/tests/aes_ctr/plaintext2 b/cmd/bltest/tests/aes_ctr/plaintext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ctr/plaintext2 rename to cmd/bltest/tests/aes_ctr/plaintext2 diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt b/cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt rename to cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_0.txt b/cmd/bltest/tests/aes_cts/aes_cts_0.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_0.txt rename to cmd/bltest/tests/aes_cts/aes_cts_0.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_1.txt b/cmd/bltest/tests/aes_cts/aes_cts_1.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_1.txt rename to cmd/bltest/tests/aes_cts/aes_cts_1.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_2.txt b/cmd/bltest/tests/aes_cts/aes_cts_2.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_2.txt rename to cmd/bltest/tests/aes_cts/aes_cts_2.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_3.txt b/cmd/bltest/tests/aes_cts/aes_cts_3.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_3.txt rename to cmd/bltest/tests/aes_cts/aes_cts_3.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_4.txt b/cmd/bltest/tests/aes_cts/aes_cts_4.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_4.txt rename to cmd/bltest/tests/aes_cts/aes_cts_4.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/aes_cts_5.txt b/cmd/bltest/tests/aes_cts/aes_cts_5.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/aes_cts_5.txt rename to cmd/bltest/tests/aes_cts/aes_cts_5.txt diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext0 b/cmd/bltest/tests/aes_cts/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext0 rename to cmd/bltest/tests/aes_cts/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext1 b/cmd/bltest/tests/aes_cts/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext1 rename to cmd/bltest/tests/aes_cts/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext2 b/cmd/bltest/tests/aes_cts/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext2 rename to cmd/bltest/tests/aes_cts/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext3 b/cmd/bltest/tests/aes_cts/ciphertext3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext3 rename to cmd/bltest/tests/aes_cts/ciphertext3 diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext4 b/cmd/bltest/tests/aes_cts/ciphertext4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext4 rename to cmd/bltest/tests/aes_cts/ciphertext4 diff --git a/security/nss/cmd/bltest/tests/aes_cts/ciphertext5 b/cmd/bltest/tests/aes_cts/ciphertext5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/ciphertext5 rename to cmd/bltest/tests/aes_cts/ciphertext5 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv0 b/cmd/bltest/tests/aes_cts/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv0 rename to cmd/bltest/tests/aes_cts/iv0 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv1 b/cmd/bltest/tests/aes_cts/iv1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv1 rename to cmd/bltest/tests/aes_cts/iv1 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv2 b/cmd/bltest/tests/aes_cts/iv2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv2 rename to cmd/bltest/tests/aes_cts/iv2 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv3 b/cmd/bltest/tests/aes_cts/iv3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv3 rename to cmd/bltest/tests/aes_cts/iv3 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv4 b/cmd/bltest/tests/aes_cts/iv4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv4 rename to cmd/bltest/tests/aes_cts/iv4 diff --git a/security/nss/cmd/bltest/tests/aes_cts/iv5 b/cmd/bltest/tests/aes_cts/iv5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/iv5 rename to cmd/bltest/tests/aes_cts/iv5 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key0 b/cmd/bltest/tests/aes_cts/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key0 rename to cmd/bltest/tests/aes_cts/key0 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key1 b/cmd/bltest/tests/aes_cts/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key1 rename to cmd/bltest/tests/aes_cts/key1 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key2 b/cmd/bltest/tests/aes_cts/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key2 rename to cmd/bltest/tests/aes_cts/key2 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key3 b/cmd/bltest/tests/aes_cts/key3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key3 rename to cmd/bltest/tests/aes_cts/key3 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key4 b/cmd/bltest/tests/aes_cts/key4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key4 rename to cmd/bltest/tests/aes_cts/key4 diff --git a/security/nss/cmd/bltest/tests/aes_cts/key5 b/cmd/bltest/tests/aes_cts/key5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/key5 rename to cmd/bltest/tests/aes_cts/key5 diff --git a/security/nss/cmd/bltest/tests/aes_cts/mktst.sh b/cmd/bltest/tests/aes_cts/mktst.sh similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/mktst.sh rename to cmd/bltest/tests/aes_cts/mktst.sh diff --git a/security/nss/cmd/bltest/tests/aes_cts/numtests b/cmd/bltest/tests/aes_cts/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/numtests rename to cmd/bltest/tests/aes_cts/numtests diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext0 b/cmd/bltest/tests/aes_cts/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext0 rename to cmd/bltest/tests/aes_cts/plaintext0 diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext1 b/cmd/bltest/tests/aes_cts/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext1 rename to cmd/bltest/tests/aes_cts/plaintext1 diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext2 b/cmd/bltest/tests/aes_cts/plaintext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext2 rename to cmd/bltest/tests/aes_cts/plaintext2 diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext3 b/cmd/bltest/tests/aes_cts/plaintext3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext3 rename to cmd/bltest/tests/aes_cts/plaintext3 diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext4 b/cmd/bltest/tests/aes_cts/plaintext4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext4 rename to cmd/bltest/tests/aes_cts/plaintext4 diff --git a/security/nss/cmd/bltest/tests/aes_cts/plaintext5 b/cmd/bltest/tests/aes_cts/plaintext5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_cts/plaintext5 rename to cmd/bltest/tests/aes_cts/plaintext5 diff --git a/security/nss/cmd/bltest/tests/aes_ecb/ciphertext0 b/cmd/bltest/tests/aes_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ecb/ciphertext0 rename to cmd/bltest/tests/aes_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/aes_ecb/key0 b/cmd/bltest/tests/aes_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ecb/key0 rename to cmd/bltest/tests/aes_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/aes_ecb/numtests b/cmd/bltest/tests/aes_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ecb/numtests rename to cmd/bltest/tests/aes_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/aes_ecb/plaintext0 b/cmd/bltest/tests/aes_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_ecb/plaintext0 rename to cmd/bltest/tests/aes_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad0 b/cmd/bltest/tests/aes_gcm/aad0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad0 rename to cmd/bltest/tests/aes_gcm/aad0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad1 b/cmd/bltest/tests/aes_gcm/aad1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad1 rename to cmd/bltest/tests/aes_gcm/aad1 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad10 b/cmd/bltest/tests/aes_gcm/aad10 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad10 rename to cmd/bltest/tests/aes_gcm/aad10 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad11 b/cmd/bltest/tests/aes_gcm/aad11 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad11 rename to cmd/bltest/tests/aes_gcm/aad11 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad12 b/cmd/bltest/tests/aes_gcm/aad12 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad12 rename to cmd/bltest/tests/aes_gcm/aad12 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad13 b/cmd/bltest/tests/aes_gcm/aad13 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad13 rename to cmd/bltest/tests/aes_gcm/aad13 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad14 b/cmd/bltest/tests/aes_gcm/aad14 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad14 rename to cmd/bltest/tests/aes_gcm/aad14 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad2 b/cmd/bltest/tests/aes_gcm/aad2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad2 rename to cmd/bltest/tests/aes_gcm/aad2 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad3 b/cmd/bltest/tests/aes_gcm/aad3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad3 rename to cmd/bltest/tests/aes_gcm/aad3 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad4 b/cmd/bltest/tests/aes_gcm/aad4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad4 rename to cmd/bltest/tests/aes_gcm/aad4 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad5 b/cmd/bltest/tests/aes_gcm/aad5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad5 rename to cmd/bltest/tests/aes_gcm/aad5 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad6 b/cmd/bltest/tests/aes_gcm/aad6 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad6 rename to cmd/bltest/tests/aes_gcm/aad6 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad7 b/cmd/bltest/tests/aes_gcm/aad7 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad7 rename to cmd/bltest/tests/aes_gcm/aad7 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad8 b/cmd/bltest/tests/aes_gcm/aad8 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad8 rename to cmd/bltest/tests/aes_gcm/aad8 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/aad9 b/cmd/bltest/tests/aes_gcm/aad9 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/aad9 rename to cmd/bltest/tests/aes_gcm/aad9 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext0 b/cmd/bltest/tests/aes_gcm/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext0 rename to cmd/bltest/tests/aes_gcm/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext1 b/cmd/bltest/tests/aes_gcm/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext1 rename to cmd/bltest/tests/aes_gcm/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext10 b/cmd/bltest/tests/aes_gcm/ciphertext10 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext10 rename to cmd/bltest/tests/aes_gcm/ciphertext10 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext11 b/cmd/bltest/tests/aes_gcm/ciphertext11 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext11 rename to cmd/bltest/tests/aes_gcm/ciphertext11 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext12 b/cmd/bltest/tests/aes_gcm/ciphertext12 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext12 rename to cmd/bltest/tests/aes_gcm/ciphertext12 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext13 b/cmd/bltest/tests/aes_gcm/ciphertext13 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext13 rename to cmd/bltest/tests/aes_gcm/ciphertext13 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext14 b/cmd/bltest/tests/aes_gcm/ciphertext14 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext14 rename to cmd/bltest/tests/aes_gcm/ciphertext14 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext2 b/cmd/bltest/tests/aes_gcm/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext2 rename to cmd/bltest/tests/aes_gcm/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext3 b/cmd/bltest/tests/aes_gcm/ciphertext3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext3 rename to cmd/bltest/tests/aes_gcm/ciphertext3 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext4 b/cmd/bltest/tests/aes_gcm/ciphertext4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext4 rename to cmd/bltest/tests/aes_gcm/ciphertext4 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext5 b/cmd/bltest/tests/aes_gcm/ciphertext5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext5 rename to cmd/bltest/tests/aes_gcm/ciphertext5 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext6 b/cmd/bltest/tests/aes_gcm/ciphertext6 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext6 rename to cmd/bltest/tests/aes_gcm/ciphertext6 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext7 b/cmd/bltest/tests/aes_gcm/ciphertext7 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext7 rename to cmd/bltest/tests/aes_gcm/ciphertext7 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext8 b/cmd/bltest/tests/aes_gcm/ciphertext8 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext8 rename to cmd/bltest/tests/aes_gcm/ciphertext8 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/ciphertext9 b/cmd/bltest/tests/aes_gcm/ciphertext9 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/ciphertext9 rename to cmd/bltest/tests/aes_gcm/ciphertext9 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv0 b/cmd/bltest/tests/aes_gcm/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv0 rename to cmd/bltest/tests/aes_gcm/iv0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv1 b/cmd/bltest/tests/aes_gcm/iv1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv1 rename to cmd/bltest/tests/aes_gcm/iv1 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv10 b/cmd/bltest/tests/aes_gcm/iv10 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv10 rename to cmd/bltest/tests/aes_gcm/iv10 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv11 b/cmd/bltest/tests/aes_gcm/iv11 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv11 rename to cmd/bltest/tests/aes_gcm/iv11 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv12 b/cmd/bltest/tests/aes_gcm/iv12 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv12 rename to cmd/bltest/tests/aes_gcm/iv12 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv13 b/cmd/bltest/tests/aes_gcm/iv13 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv13 rename to cmd/bltest/tests/aes_gcm/iv13 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv14 b/cmd/bltest/tests/aes_gcm/iv14 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv14 rename to cmd/bltest/tests/aes_gcm/iv14 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv2 b/cmd/bltest/tests/aes_gcm/iv2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv2 rename to cmd/bltest/tests/aes_gcm/iv2 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv3 b/cmd/bltest/tests/aes_gcm/iv3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv3 rename to cmd/bltest/tests/aes_gcm/iv3 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv4 b/cmd/bltest/tests/aes_gcm/iv4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv4 rename to cmd/bltest/tests/aes_gcm/iv4 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv5 b/cmd/bltest/tests/aes_gcm/iv5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv5 rename to cmd/bltest/tests/aes_gcm/iv5 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv6 b/cmd/bltest/tests/aes_gcm/iv6 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv6 rename to cmd/bltest/tests/aes_gcm/iv6 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv7 b/cmd/bltest/tests/aes_gcm/iv7 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv7 rename to cmd/bltest/tests/aes_gcm/iv7 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv8 b/cmd/bltest/tests/aes_gcm/iv8 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv8 rename to cmd/bltest/tests/aes_gcm/iv8 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/iv9 b/cmd/bltest/tests/aes_gcm/iv9 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/iv9 rename to cmd/bltest/tests/aes_gcm/iv9 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key0 b/cmd/bltest/tests/aes_gcm/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key0 rename to cmd/bltest/tests/aes_gcm/key0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key1 b/cmd/bltest/tests/aes_gcm/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key1 rename to cmd/bltest/tests/aes_gcm/key1 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key10 b/cmd/bltest/tests/aes_gcm/key10 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key10 rename to cmd/bltest/tests/aes_gcm/key10 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key11 b/cmd/bltest/tests/aes_gcm/key11 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key11 rename to cmd/bltest/tests/aes_gcm/key11 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key12 b/cmd/bltest/tests/aes_gcm/key12 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key12 rename to cmd/bltest/tests/aes_gcm/key12 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key13 b/cmd/bltest/tests/aes_gcm/key13 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key13 rename to cmd/bltest/tests/aes_gcm/key13 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key14 b/cmd/bltest/tests/aes_gcm/key14 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key14 rename to cmd/bltest/tests/aes_gcm/key14 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key2 b/cmd/bltest/tests/aes_gcm/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key2 rename to cmd/bltest/tests/aes_gcm/key2 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key3 b/cmd/bltest/tests/aes_gcm/key3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key3 rename to cmd/bltest/tests/aes_gcm/key3 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key4 b/cmd/bltest/tests/aes_gcm/key4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key4 rename to cmd/bltest/tests/aes_gcm/key4 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key5 b/cmd/bltest/tests/aes_gcm/key5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key5 rename to cmd/bltest/tests/aes_gcm/key5 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key6 b/cmd/bltest/tests/aes_gcm/key6 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key6 rename to cmd/bltest/tests/aes_gcm/key6 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key7 b/cmd/bltest/tests/aes_gcm/key7 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key7 rename to cmd/bltest/tests/aes_gcm/key7 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key8 b/cmd/bltest/tests/aes_gcm/key8 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key8 rename to cmd/bltest/tests/aes_gcm/key8 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/key9 b/cmd/bltest/tests/aes_gcm/key9 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/key9 rename to cmd/bltest/tests/aes_gcm/key9 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/mktst.sh b/cmd/bltest/tests/aes_gcm/mktst.sh similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/mktst.sh rename to cmd/bltest/tests/aes_gcm/mktst.sh diff --git a/security/nss/cmd/bltest/tests/aes_gcm/numtests b/cmd/bltest/tests/aes_gcm/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/numtests rename to cmd/bltest/tests/aes_gcm/numtests diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext0 b/cmd/bltest/tests/aes_gcm/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext0 rename to cmd/bltest/tests/aes_gcm/plaintext0 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext1 b/cmd/bltest/tests/aes_gcm/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext1 rename to cmd/bltest/tests/aes_gcm/plaintext1 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext10 b/cmd/bltest/tests/aes_gcm/plaintext10 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext10 rename to cmd/bltest/tests/aes_gcm/plaintext10 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext11 b/cmd/bltest/tests/aes_gcm/plaintext11 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext11 rename to cmd/bltest/tests/aes_gcm/plaintext11 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext12 b/cmd/bltest/tests/aes_gcm/plaintext12 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext12 rename to cmd/bltest/tests/aes_gcm/plaintext12 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext13 b/cmd/bltest/tests/aes_gcm/plaintext13 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext13 rename to cmd/bltest/tests/aes_gcm/plaintext13 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext14 b/cmd/bltest/tests/aes_gcm/plaintext14 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext14 rename to cmd/bltest/tests/aes_gcm/plaintext14 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext2 b/cmd/bltest/tests/aes_gcm/plaintext2 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext2 rename to cmd/bltest/tests/aes_gcm/plaintext2 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext3 b/cmd/bltest/tests/aes_gcm/plaintext3 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext3 rename to cmd/bltest/tests/aes_gcm/plaintext3 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext4 b/cmd/bltest/tests/aes_gcm/plaintext4 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext4 rename to cmd/bltest/tests/aes_gcm/plaintext4 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext5 b/cmd/bltest/tests/aes_gcm/plaintext5 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext5 rename to cmd/bltest/tests/aes_gcm/plaintext5 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext6 b/cmd/bltest/tests/aes_gcm/plaintext6 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext6 rename to cmd/bltest/tests/aes_gcm/plaintext6 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext7 b/cmd/bltest/tests/aes_gcm/plaintext7 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext7 rename to cmd/bltest/tests/aes_gcm/plaintext7 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext8 b/cmd/bltest/tests/aes_gcm/plaintext8 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext8 rename to cmd/bltest/tests/aes_gcm/plaintext8 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/plaintext9 b/cmd/bltest/tests/aes_gcm/plaintext9 similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/plaintext9 rename to cmd/bltest/tests/aes_gcm/plaintext9 diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test0.txt b/cmd/bltest/tests/aes_gcm/test0.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test0.txt rename to cmd/bltest/tests/aes_gcm/test0.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test1.txt b/cmd/bltest/tests/aes_gcm/test1.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test1.txt rename to cmd/bltest/tests/aes_gcm/test1.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test10.txt b/cmd/bltest/tests/aes_gcm/test10.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test10.txt rename to cmd/bltest/tests/aes_gcm/test10.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test11.txt b/cmd/bltest/tests/aes_gcm/test11.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test11.txt rename to cmd/bltest/tests/aes_gcm/test11.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test12.txt b/cmd/bltest/tests/aes_gcm/test12.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test12.txt rename to cmd/bltest/tests/aes_gcm/test12.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test13.txt b/cmd/bltest/tests/aes_gcm/test13.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test13.txt rename to cmd/bltest/tests/aes_gcm/test13.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test14.txt b/cmd/bltest/tests/aes_gcm/test14.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test14.txt rename to cmd/bltest/tests/aes_gcm/test14.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test2.txt b/cmd/bltest/tests/aes_gcm/test2.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test2.txt rename to cmd/bltest/tests/aes_gcm/test2.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test3.txt b/cmd/bltest/tests/aes_gcm/test3.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test3.txt rename to cmd/bltest/tests/aes_gcm/test3.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test4.txt b/cmd/bltest/tests/aes_gcm/test4.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test4.txt rename to cmd/bltest/tests/aes_gcm/test4.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test5.txt b/cmd/bltest/tests/aes_gcm/test5.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test5.txt rename to cmd/bltest/tests/aes_gcm/test5.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test6.txt b/cmd/bltest/tests/aes_gcm/test6.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test6.txt rename to cmd/bltest/tests/aes_gcm/test6.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test7.txt b/cmd/bltest/tests/aes_gcm/test7.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test7.txt rename to cmd/bltest/tests/aes_gcm/test7.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test8.txt b/cmd/bltest/tests/aes_gcm/test8.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test8.txt rename to cmd/bltest/tests/aes_gcm/test8.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test9.txt b/cmd/bltest/tests/aes_gcm/test9.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test9.txt rename to cmd/bltest/tests/aes_gcm/test9.txt diff --git a/security/nss/cmd/bltest/tests/aes_gcm/test_source.txt b/cmd/bltest/tests/aes_gcm/test_source.txt similarity index 100% rename from security/nss/cmd/bltest/tests/aes_gcm/test_source.txt rename to cmd/bltest/tests/aes_gcm/test_source.txt diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/ciphertext0 b/cmd/bltest/tests/camellia_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/ciphertext0 rename to cmd/bltest/tests/camellia_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/ciphertext1 b/cmd/bltest/tests/camellia_cbc/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/ciphertext1 rename to cmd/bltest/tests/camellia_cbc/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/ciphertext2 b/cmd/bltest/tests/camellia_cbc/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/ciphertext2 rename to cmd/bltest/tests/camellia_cbc/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/iv0 b/cmd/bltest/tests/camellia_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/iv0 rename to cmd/bltest/tests/camellia_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/key0 b/cmd/bltest/tests/camellia_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/key0 rename to cmd/bltest/tests/camellia_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/key1 b/cmd/bltest/tests/camellia_cbc/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/key1 rename to cmd/bltest/tests/camellia_cbc/key1 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/key2 b/cmd/bltest/tests/camellia_cbc/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/key2 rename to cmd/bltest/tests/camellia_cbc/key2 diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/numtests b/cmd/bltest/tests/camellia_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/numtests rename to cmd/bltest/tests/camellia_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/camellia_cbc/plaintext0 b/cmd/bltest/tests/camellia_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_cbc/plaintext0 rename to cmd/bltest/tests/camellia_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/ciphertext0 b/cmd/bltest/tests/camellia_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/ciphertext0 rename to cmd/bltest/tests/camellia_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/ciphertext1 b/cmd/bltest/tests/camellia_ecb/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/ciphertext1 rename to cmd/bltest/tests/camellia_ecb/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/ciphertext2 b/cmd/bltest/tests/camellia_ecb/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/ciphertext2 rename to cmd/bltest/tests/camellia_ecb/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/key0 b/cmd/bltest/tests/camellia_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/key0 rename to cmd/bltest/tests/camellia_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/key1 b/cmd/bltest/tests/camellia_ecb/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/key1 rename to cmd/bltest/tests/camellia_ecb/key1 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/key2 b/cmd/bltest/tests/camellia_ecb/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/key2 rename to cmd/bltest/tests/camellia_ecb/key2 diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/numtests b/cmd/bltest/tests/camellia_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/numtests rename to cmd/bltest/tests/camellia_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/camellia_ecb/plaintext0 b/cmd/bltest/tests/camellia_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/camellia_ecb/plaintext0 rename to cmd/bltest/tests/camellia_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/des3_cbc/ciphertext0 b/cmd/bltest/tests/des3_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_cbc/ciphertext0 rename to cmd/bltest/tests/des3_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/des3_cbc/iv0 b/cmd/bltest/tests/des3_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_cbc/iv0 rename to cmd/bltest/tests/des3_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/des3_cbc/key0 b/cmd/bltest/tests/des3_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_cbc/key0 rename to cmd/bltest/tests/des3_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/des3_cbc/numtests b/cmd/bltest/tests/des3_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/des3_cbc/numtests rename to cmd/bltest/tests/des3_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/des3_cbc/plaintext0 b/cmd/bltest/tests/des3_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_cbc/plaintext0 rename to cmd/bltest/tests/des3_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/des3_ecb/ciphertext0 b/cmd/bltest/tests/des3_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_ecb/ciphertext0 rename to cmd/bltest/tests/des3_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/des3_ecb/key0 b/cmd/bltest/tests/des3_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_ecb/key0 rename to cmd/bltest/tests/des3_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/des3_ecb/numtests b/cmd/bltest/tests/des3_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/des3_ecb/numtests rename to cmd/bltest/tests/des3_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/des3_ecb/plaintext0 b/cmd/bltest/tests/des3_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des3_ecb/plaintext0 rename to cmd/bltest/tests/des3_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/des_cbc/ciphertext0 b/cmd/bltest/tests/des_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_cbc/ciphertext0 rename to cmd/bltest/tests/des_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/des_cbc/iv0 b/cmd/bltest/tests/des_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_cbc/iv0 rename to cmd/bltest/tests/des_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/des_cbc/key0 b/cmd/bltest/tests/des_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_cbc/key0 rename to cmd/bltest/tests/des_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/des_cbc/numtests b/cmd/bltest/tests/des_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/des_cbc/numtests rename to cmd/bltest/tests/des_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/des_cbc/plaintext0 b/cmd/bltest/tests/des_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_cbc/plaintext0 rename to cmd/bltest/tests/des_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/des_ecb/ciphertext0 b/cmd/bltest/tests/des_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_ecb/ciphertext0 rename to cmd/bltest/tests/des_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/des_ecb/key0 b/cmd/bltest/tests/des_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_ecb/key0 rename to cmd/bltest/tests/des_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/des_ecb/numtests b/cmd/bltest/tests/des_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/des_ecb/numtests rename to cmd/bltest/tests/des_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/des_ecb/plaintext0 b/cmd/bltest/tests/des_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/des_ecb/plaintext0 rename to cmd/bltest/tests/des_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext0 b/cmd/bltest/tests/dsa/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext0 rename to cmd/bltest/tests/dsa/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext1 b/cmd/bltest/tests/dsa/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext1 rename to cmd/bltest/tests/dsa/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext10 b/cmd/bltest/tests/dsa/ciphertext10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext10 rename to cmd/bltest/tests/dsa/ciphertext10 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext11 b/cmd/bltest/tests/dsa/ciphertext11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext11 rename to cmd/bltest/tests/dsa/ciphertext11 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext12 b/cmd/bltest/tests/dsa/ciphertext12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext12 rename to cmd/bltest/tests/dsa/ciphertext12 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext13 b/cmd/bltest/tests/dsa/ciphertext13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext13 rename to cmd/bltest/tests/dsa/ciphertext13 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext14 b/cmd/bltest/tests/dsa/ciphertext14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext14 rename to cmd/bltest/tests/dsa/ciphertext14 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext15 b/cmd/bltest/tests/dsa/ciphertext15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext15 rename to cmd/bltest/tests/dsa/ciphertext15 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext16 b/cmd/bltest/tests/dsa/ciphertext16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext16 rename to cmd/bltest/tests/dsa/ciphertext16 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext17 b/cmd/bltest/tests/dsa/ciphertext17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext17 rename to cmd/bltest/tests/dsa/ciphertext17 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext18 b/cmd/bltest/tests/dsa/ciphertext18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext18 rename to cmd/bltest/tests/dsa/ciphertext18 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext19 b/cmd/bltest/tests/dsa/ciphertext19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext19 rename to cmd/bltest/tests/dsa/ciphertext19 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext2 b/cmd/bltest/tests/dsa/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext2 rename to cmd/bltest/tests/dsa/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext20 b/cmd/bltest/tests/dsa/ciphertext20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext20 rename to cmd/bltest/tests/dsa/ciphertext20 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext3 b/cmd/bltest/tests/dsa/ciphertext3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext3 rename to cmd/bltest/tests/dsa/ciphertext3 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext4 b/cmd/bltest/tests/dsa/ciphertext4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext4 rename to cmd/bltest/tests/dsa/ciphertext4 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext5 b/cmd/bltest/tests/dsa/ciphertext5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext5 rename to cmd/bltest/tests/dsa/ciphertext5 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext6 b/cmd/bltest/tests/dsa/ciphertext6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext6 rename to cmd/bltest/tests/dsa/ciphertext6 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext7 b/cmd/bltest/tests/dsa/ciphertext7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext7 rename to cmd/bltest/tests/dsa/ciphertext7 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext8 b/cmd/bltest/tests/dsa/ciphertext8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext8 rename to cmd/bltest/tests/dsa/ciphertext8 diff --git a/security/nss/cmd/bltest/tests/dsa/ciphertext9 b/cmd/bltest/tests/dsa/ciphertext9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/ciphertext9 rename to cmd/bltest/tests/dsa/ciphertext9 diff --git a/security/nss/cmd/bltest/tests/dsa/dsa_fips.txt b/cmd/bltest/tests/dsa/dsa_fips.txt similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/dsa_fips.txt rename to cmd/bltest/tests/dsa/dsa_fips.txt diff --git a/security/nss/cmd/bltest/tests/dsa/key0 b/cmd/bltest/tests/dsa/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key0 rename to cmd/bltest/tests/dsa/key0 diff --git a/security/nss/cmd/bltest/tests/dsa/key1 b/cmd/bltest/tests/dsa/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key1 rename to cmd/bltest/tests/dsa/key1 diff --git a/security/nss/cmd/bltest/tests/dsa/key10 b/cmd/bltest/tests/dsa/key10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key10 rename to cmd/bltest/tests/dsa/key10 diff --git a/security/nss/cmd/bltest/tests/dsa/key11 b/cmd/bltest/tests/dsa/key11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key11 rename to cmd/bltest/tests/dsa/key11 diff --git a/security/nss/cmd/bltest/tests/dsa/key12 b/cmd/bltest/tests/dsa/key12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key12 rename to cmd/bltest/tests/dsa/key12 diff --git a/security/nss/cmd/bltest/tests/dsa/key13 b/cmd/bltest/tests/dsa/key13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key13 rename to cmd/bltest/tests/dsa/key13 diff --git a/security/nss/cmd/bltest/tests/dsa/key14 b/cmd/bltest/tests/dsa/key14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key14 rename to cmd/bltest/tests/dsa/key14 diff --git a/security/nss/cmd/bltest/tests/dsa/key15 b/cmd/bltest/tests/dsa/key15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key15 rename to cmd/bltest/tests/dsa/key15 diff --git a/security/nss/cmd/bltest/tests/dsa/key16 b/cmd/bltest/tests/dsa/key16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key16 rename to cmd/bltest/tests/dsa/key16 diff --git a/security/nss/cmd/bltest/tests/dsa/key17 b/cmd/bltest/tests/dsa/key17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key17 rename to cmd/bltest/tests/dsa/key17 diff --git a/security/nss/cmd/bltest/tests/dsa/key18 b/cmd/bltest/tests/dsa/key18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key18 rename to cmd/bltest/tests/dsa/key18 diff --git a/security/nss/cmd/bltest/tests/dsa/key19 b/cmd/bltest/tests/dsa/key19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key19 rename to cmd/bltest/tests/dsa/key19 diff --git a/security/nss/cmd/bltest/tests/dsa/key2 b/cmd/bltest/tests/dsa/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key2 rename to cmd/bltest/tests/dsa/key2 diff --git a/security/nss/cmd/bltest/tests/dsa/key20 b/cmd/bltest/tests/dsa/key20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key20 rename to cmd/bltest/tests/dsa/key20 diff --git a/security/nss/cmd/bltest/tests/dsa/key3 b/cmd/bltest/tests/dsa/key3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key3 rename to cmd/bltest/tests/dsa/key3 diff --git a/security/nss/cmd/bltest/tests/dsa/key4 b/cmd/bltest/tests/dsa/key4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key4 rename to cmd/bltest/tests/dsa/key4 diff --git a/security/nss/cmd/bltest/tests/dsa/key5 b/cmd/bltest/tests/dsa/key5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key5 rename to cmd/bltest/tests/dsa/key5 diff --git a/security/nss/cmd/bltest/tests/dsa/key6 b/cmd/bltest/tests/dsa/key6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key6 rename to cmd/bltest/tests/dsa/key6 diff --git a/security/nss/cmd/bltest/tests/dsa/key7 b/cmd/bltest/tests/dsa/key7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key7 rename to cmd/bltest/tests/dsa/key7 diff --git a/security/nss/cmd/bltest/tests/dsa/key8 b/cmd/bltest/tests/dsa/key8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key8 rename to cmd/bltest/tests/dsa/key8 diff --git a/security/nss/cmd/bltest/tests/dsa/key9 b/cmd/bltest/tests/dsa/key9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/key9 rename to cmd/bltest/tests/dsa/key9 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed0 b/cmd/bltest/tests/dsa/keyseed0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed0 rename to cmd/bltest/tests/dsa/keyseed0 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed1 b/cmd/bltest/tests/dsa/keyseed1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed1 rename to cmd/bltest/tests/dsa/keyseed1 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed10 b/cmd/bltest/tests/dsa/keyseed10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed10 rename to cmd/bltest/tests/dsa/keyseed10 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed11 b/cmd/bltest/tests/dsa/keyseed11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed11 rename to cmd/bltest/tests/dsa/keyseed11 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed12 b/cmd/bltest/tests/dsa/keyseed12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed12 rename to cmd/bltest/tests/dsa/keyseed12 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed13 b/cmd/bltest/tests/dsa/keyseed13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed13 rename to cmd/bltest/tests/dsa/keyseed13 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed14 b/cmd/bltest/tests/dsa/keyseed14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed14 rename to cmd/bltest/tests/dsa/keyseed14 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed15 b/cmd/bltest/tests/dsa/keyseed15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed15 rename to cmd/bltest/tests/dsa/keyseed15 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed16 b/cmd/bltest/tests/dsa/keyseed16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed16 rename to cmd/bltest/tests/dsa/keyseed16 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed17 b/cmd/bltest/tests/dsa/keyseed17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed17 rename to cmd/bltest/tests/dsa/keyseed17 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed18 b/cmd/bltest/tests/dsa/keyseed18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed18 rename to cmd/bltest/tests/dsa/keyseed18 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed19 b/cmd/bltest/tests/dsa/keyseed19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed19 rename to cmd/bltest/tests/dsa/keyseed19 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed2 b/cmd/bltest/tests/dsa/keyseed2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed2 rename to cmd/bltest/tests/dsa/keyseed2 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed20 b/cmd/bltest/tests/dsa/keyseed20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed20 rename to cmd/bltest/tests/dsa/keyseed20 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed3 b/cmd/bltest/tests/dsa/keyseed3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed3 rename to cmd/bltest/tests/dsa/keyseed3 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed4 b/cmd/bltest/tests/dsa/keyseed4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed4 rename to cmd/bltest/tests/dsa/keyseed4 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed5 b/cmd/bltest/tests/dsa/keyseed5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed5 rename to cmd/bltest/tests/dsa/keyseed5 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed6 b/cmd/bltest/tests/dsa/keyseed6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed6 rename to cmd/bltest/tests/dsa/keyseed6 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed7 b/cmd/bltest/tests/dsa/keyseed7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed7 rename to cmd/bltest/tests/dsa/keyseed7 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed8 b/cmd/bltest/tests/dsa/keyseed8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed8 rename to cmd/bltest/tests/dsa/keyseed8 diff --git a/security/nss/cmd/bltest/tests/dsa/keyseed9 b/cmd/bltest/tests/dsa/keyseed9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/keyseed9 rename to cmd/bltest/tests/dsa/keyseed9 diff --git a/security/nss/cmd/bltest/tests/dsa/numtests b/cmd/bltest/tests/dsa/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/numtests rename to cmd/bltest/tests/dsa/numtests diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext0 b/cmd/bltest/tests/dsa/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext0 rename to cmd/bltest/tests/dsa/plaintext0 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext1 b/cmd/bltest/tests/dsa/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext1 rename to cmd/bltest/tests/dsa/plaintext1 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext10 b/cmd/bltest/tests/dsa/plaintext10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext10 rename to cmd/bltest/tests/dsa/plaintext10 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext11 b/cmd/bltest/tests/dsa/plaintext11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext11 rename to cmd/bltest/tests/dsa/plaintext11 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext12 b/cmd/bltest/tests/dsa/plaintext12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext12 rename to cmd/bltest/tests/dsa/plaintext12 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext13 b/cmd/bltest/tests/dsa/plaintext13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext13 rename to cmd/bltest/tests/dsa/plaintext13 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext14 b/cmd/bltest/tests/dsa/plaintext14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext14 rename to cmd/bltest/tests/dsa/plaintext14 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext15 b/cmd/bltest/tests/dsa/plaintext15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext15 rename to cmd/bltest/tests/dsa/plaintext15 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext16 b/cmd/bltest/tests/dsa/plaintext16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext16 rename to cmd/bltest/tests/dsa/plaintext16 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext17 b/cmd/bltest/tests/dsa/plaintext17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext17 rename to cmd/bltest/tests/dsa/plaintext17 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext18 b/cmd/bltest/tests/dsa/plaintext18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext18 rename to cmd/bltest/tests/dsa/plaintext18 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext19 b/cmd/bltest/tests/dsa/plaintext19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext19 rename to cmd/bltest/tests/dsa/plaintext19 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext2 b/cmd/bltest/tests/dsa/plaintext2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext2 rename to cmd/bltest/tests/dsa/plaintext2 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext20 b/cmd/bltest/tests/dsa/plaintext20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext20 rename to cmd/bltest/tests/dsa/plaintext20 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext3 b/cmd/bltest/tests/dsa/plaintext3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext3 rename to cmd/bltest/tests/dsa/plaintext3 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext4 b/cmd/bltest/tests/dsa/plaintext4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext4 rename to cmd/bltest/tests/dsa/plaintext4 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext5 b/cmd/bltest/tests/dsa/plaintext5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext5 rename to cmd/bltest/tests/dsa/plaintext5 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext6 b/cmd/bltest/tests/dsa/plaintext6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext6 rename to cmd/bltest/tests/dsa/plaintext6 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext7 b/cmd/bltest/tests/dsa/plaintext7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext7 rename to cmd/bltest/tests/dsa/plaintext7 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext8 b/cmd/bltest/tests/dsa/plaintext8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext8 rename to cmd/bltest/tests/dsa/plaintext8 diff --git a/security/nss/cmd/bltest/tests/dsa/plaintext9 b/cmd/bltest/tests/dsa/plaintext9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/plaintext9 rename to cmd/bltest/tests/dsa/plaintext9 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg0 b/cmd/bltest/tests/dsa/pqg0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg0 rename to cmd/bltest/tests/dsa/pqg0 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg1 b/cmd/bltest/tests/dsa/pqg1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg1 rename to cmd/bltest/tests/dsa/pqg1 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg10 b/cmd/bltest/tests/dsa/pqg10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg10 rename to cmd/bltest/tests/dsa/pqg10 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg11 b/cmd/bltest/tests/dsa/pqg11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg11 rename to cmd/bltest/tests/dsa/pqg11 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg12 b/cmd/bltest/tests/dsa/pqg12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg12 rename to cmd/bltest/tests/dsa/pqg12 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg13 b/cmd/bltest/tests/dsa/pqg13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg13 rename to cmd/bltest/tests/dsa/pqg13 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg14 b/cmd/bltest/tests/dsa/pqg14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg14 rename to cmd/bltest/tests/dsa/pqg14 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg15 b/cmd/bltest/tests/dsa/pqg15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg15 rename to cmd/bltest/tests/dsa/pqg15 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg16 b/cmd/bltest/tests/dsa/pqg16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg16 rename to cmd/bltest/tests/dsa/pqg16 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg17 b/cmd/bltest/tests/dsa/pqg17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg17 rename to cmd/bltest/tests/dsa/pqg17 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg18 b/cmd/bltest/tests/dsa/pqg18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg18 rename to cmd/bltest/tests/dsa/pqg18 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg19 b/cmd/bltest/tests/dsa/pqg19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg19 rename to cmd/bltest/tests/dsa/pqg19 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg2 b/cmd/bltest/tests/dsa/pqg2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg2 rename to cmd/bltest/tests/dsa/pqg2 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg20 b/cmd/bltest/tests/dsa/pqg20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg20 rename to cmd/bltest/tests/dsa/pqg20 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg3 b/cmd/bltest/tests/dsa/pqg3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg3 rename to cmd/bltest/tests/dsa/pqg3 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg4 b/cmd/bltest/tests/dsa/pqg4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg4 rename to cmd/bltest/tests/dsa/pqg4 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg5 b/cmd/bltest/tests/dsa/pqg5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg5 rename to cmd/bltest/tests/dsa/pqg5 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg6 b/cmd/bltest/tests/dsa/pqg6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg6 rename to cmd/bltest/tests/dsa/pqg6 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg7 b/cmd/bltest/tests/dsa/pqg7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg7 rename to cmd/bltest/tests/dsa/pqg7 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg8 b/cmd/bltest/tests/dsa/pqg8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg8 rename to cmd/bltest/tests/dsa/pqg8 diff --git a/security/nss/cmd/bltest/tests/dsa/pqg9 b/cmd/bltest/tests/dsa/pqg9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/pqg9 rename to cmd/bltest/tests/dsa/pqg9 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed0 b/cmd/bltest/tests/dsa/sigseed0 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed0 rename to cmd/bltest/tests/dsa/sigseed0 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed1 b/cmd/bltest/tests/dsa/sigseed1 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed1 rename to cmd/bltest/tests/dsa/sigseed1 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed10 b/cmd/bltest/tests/dsa/sigseed10 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed10 rename to cmd/bltest/tests/dsa/sigseed10 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed11 b/cmd/bltest/tests/dsa/sigseed11 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed11 rename to cmd/bltest/tests/dsa/sigseed11 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed12 b/cmd/bltest/tests/dsa/sigseed12 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed12 rename to cmd/bltest/tests/dsa/sigseed12 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed13 b/cmd/bltest/tests/dsa/sigseed13 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed13 rename to cmd/bltest/tests/dsa/sigseed13 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed14 b/cmd/bltest/tests/dsa/sigseed14 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed14 rename to cmd/bltest/tests/dsa/sigseed14 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed15 b/cmd/bltest/tests/dsa/sigseed15 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed15 rename to cmd/bltest/tests/dsa/sigseed15 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed16 b/cmd/bltest/tests/dsa/sigseed16 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed16 rename to cmd/bltest/tests/dsa/sigseed16 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed17 b/cmd/bltest/tests/dsa/sigseed17 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed17 rename to cmd/bltest/tests/dsa/sigseed17 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed18 b/cmd/bltest/tests/dsa/sigseed18 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed18 rename to cmd/bltest/tests/dsa/sigseed18 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed19 b/cmd/bltest/tests/dsa/sigseed19 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed19 rename to cmd/bltest/tests/dsa/sigseed19 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed2 b/cmd/bltest/tests/dsa/sigseed2 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed2 rename to cmd/bltest/tests/dsa/sigseed2 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed20 b/cmd/bltest/tests/dsa/sigseed20 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed20 rename to cmd/bltest/tests/dsa/sigseed20 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed3 b/cmd/bltest/tests/dsa/sigseed3 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed3 rename to cmd/bltest/tests/dsa/sigseed3 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed4 b/cmd/bltest/tests/dsa/sigseed4 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed4 rename to cmd/bltest/tests/dsa/sigseed4 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed5 b/cmd/bltest/tests/dsa/sigseed5 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed5 rename to cmd/bltest/tests/dsa/sigseed5 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed6 b/cmd/bltest/tests/dsa/sigseed6 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed6 rename to cmd/bltest/tests/dsa/sigseed6 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed7 b/cmd/bltest/tests/dsa/sigseed7 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed7 rename to cmd/bltest/tests/dsa/sigseed7 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed8 b/cmd/bltest/tests/dsa/sigseed8 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed8 rename to cmd/bltest/tests/dsa/sigseed8 diff --git a/security/nss/cmd/bltest/tests/dsa/sigseed9 b/cmd/bltest/tests/dsa/sigseed9 similarity index 100% rename from security/nss/cmd/bltest/tests/dsa/sigseed9 rename to cmd/bltest/tests/dsa/sigseed9 diff --git a/security/nss/cmd/bltest/tests/ecdsa/README b/cmd/bltest/tests/ecdsa/README similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/README rename to cmd/bltest/tests/ecdsa/README diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext0 b/cmd/bltest/tests/ecdsa/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext0 rename to cmd/bltest/tests/ecdsa/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext1 b/cmd/bltest/tests/ecdsa/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext1 rename to cmd/bltest/tests/ecdsa/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext10 b/cmd/bltest/tests/ecdsa/ciphertext10 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext10 rename to cmd/bltest/tests/ecdsa/ciphertext10 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext11 b/cmd/bltest/tests/ecdsa/ciphertext11 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext11 rename to cmd/bltest/tests/ecdsa/ciphertext11 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext12 b/cmd/bltest/tests/ecdsa/ciphertext12 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext12 rename to cmd/bltest/tests/ecdsa/ciphertext12 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext13 b/cmd/bltest/tests/ecdsa/ciphertext13 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext13 rename to cmd/bltest/tests/ecdsa/ciphertext13 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext14 b/cmd/bltest/tests/ecdsa/ciphertext14 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext14 rename to cmd/bltest/tests/ecdsa/ciphertext14 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext15 b/cmd/bltest/tests/ecdsa/ciphertext15 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext15 rename to cmd/bltest/tests/ecdsa/ciphertext15 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext16 b/cmd/bltest/tests/ecdsa/ciphertext16 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext16 rename to cmd/bltest/tests/ecdsa/ciphertext16 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext17 b/cmd/bltest/tests/ecdsa/ciphertext17 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext17 rename to cmd/bltest/tests/ecdsa/ciphertext17 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext18 b/cmd/bltest/tests/ecdsa/ciphertext18 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext18 rename to cmd/bltest/tests/ecdsa/ciphertext18 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext19 b/cmd/bltest/tests/ecdsa/ciphertext19 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext19 rename to cmd/bltest/tests/ecdsa/ciphertext19 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext2 b/cmd/bltest/tests/ecdsa/ciphertext2 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext2 rename to cmd/bltest/tests/ecdsa/ciphertext2 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext20 b/cmd/bltest/tests/ecdsa/ciphertext20 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext20 rename to cmd/bltest/tests/ecdsa/ciphertext20 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext3 b/cmd/bltest/tests/ecdsa/ciphertext3 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext3 rename to cmd/bltest/tests/ecdsa/ciphertext3 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext4 b/cmd/bltest/tests/ecdsa/ciphertext4 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext4 rename to cmd/bltest/tests/ecdsa/ciphertext4 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext5 b/cmd/bltest/tests/ecdsa/ciphertext5 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext5 rename to cmd/bltest/tests/ecdsa/ciphertext5 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext6 b/cmd/bltest/tests/ecdsa/ciphertext6 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext6 rename to cmd/bltest/tests/ecdsa/ciphertext6 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext7 b/cmd/bltest/tests/ecdsa/ciphertext7 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext7 rename to cmd/bltest/tests/ecdsa/ciphertext7 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext8 b/cmd/bltest/tests/ecdsa/ciphertext8 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext8 rename to cmd/bltest/tests/ecdsa/ciphertext8 diff --git a/security/nss/cmd/bltest/tests/ecdsa/ciphertext9 b/cmd/bltest/tests/ecdsa/ciphertext9 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/ciphertext9 rename to cmd/bltest/tests/ecdsa/ciphertext9 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key0 b/cmd/bltest/tests/ecdsa/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key0 rename to cmd/bltest/tests/ecdsa/key0 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key1 b/cmd/bltest/tests/ecdsa/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key1 rename to cmd/bltest/tests/ecdsa/key1 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key10 b/cmd/bltest/tests/ecdsa/key10 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key10 rename to cmd/bltest/tests/ecdsa/key10 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key11 b/cmd/bltest/tests/ecdsa/key11 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key11 rename to cmd/bltest/tests/ecdsa/key11 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key12 b/cmd/bltest/tests/ecdsa/key12 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key12 rename to cmd/bltest/tests/ecdsa/key12 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key13 b/cmd/bltest/tests/ecdsa/key13 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key13 rename to cmd/bltest/tests/ecdsa/key13 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key14 b/cmd/bltest/tests/ecdsa/key14 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key14 rename to cmd/bltest/tests/ecdsa/key14 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key15 b/cmd/bltest/tests/ecdsa/key15 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key15 rename to cmd/bltest/tests/ecdsa/key15 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key16 b/cmd/bltest/tests/ecdsa/key16 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key16 rename to cmd/bltest/tests/ecdsa/key16 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key17 b/cmd/bltest/tests/ecdsa/key17 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key17 rename to cmd/bltest/tests/ecdsa/key17 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key18 b/cmd/bltest/tests/ecdsa/key18 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key18 rename to cmd/bltest/tests/ecdsa/key18 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key19 b/cmd/bltest/tests/ecdsa/key19 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key19 rename to cmd/bltest/tests/ecdsa/key19 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key2 b/cmd/bltest/tests/ecdsa/key2 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key2 rename to cmd/bltest/tests/ecdsa/key2 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key20 b/cmd/bltest/tests/ecdsa/key20 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key20 rename to cmd/bltest/tests/ecdsa/key20 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key3 b/cmd/bltest/tests/ecdsa/key3 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key3 rename to cmd/bltest/tests/ecdsa/key3 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key4 b/cmd/bltest/tests/ecdsa/key4 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key4 rename to cmd/bltest/tests/ecdsa/key4 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key5 b/cmd/bltest/tests/ecdsa/key5 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key5 rename to cmd/bltest/tests/ecdsa/key5 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key6 b/cmd/bltest/tests/ecdsa/key6 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key6 rename to cmd/bltest/tests/ecdsa/key6 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key7 b/cmd/bltest/tests/ecdsa/key7 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key7 rename to cmd/bltest/tests/ecdsa/key7 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key8 b/cmd/bltest/tests/ecdsa/key8 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key8 rename to cmd/bltest/tests/ecdsa/key8 diff --git a/security/nss/cmd/bltest/tests/ecdsa/key9 b/cmd/bltest/tests/ecdsa/key9 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/key9 rename to cmd/bltest/tests/ecdsa/key9 diff --git a/security/nss/cmd/bltest/tests/ecdsa/numtests b/cmd/bltest/tests/ecdsa/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/numtests rename to cmd/bltest/tests/ecdsa/numtests diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext0 b/cmd/bltest/tests/ecdsa/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext0 rename to cmd/bltest/tests/ecdsa/plaintext0 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext1 b/cmd/bltest/tests/ecdsa/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext1 rename to cmd/bltest/tests/ecdsa/plaintext1 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext10 b/cmd/bltest/tests/ecdsa/plaintext10 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext10 rename to cmd/bltest/tests/ecdsa/plaintext10 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext11 b/cmd/bltest/tests/ecdsa/plaintext11 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext11 rename to cmd/bltest/tests/ecdsa/plaintext11 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext12 b/cmd/bltest/tests/ecdsa/plaintext12 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext12 rename to cmd/bltest/tests/ecdsa/plaintext12 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext13 b/cmd/bltest/tests/ecdsa/plaintext13 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext13 rename to cmd/bltest/tests/ecdsa/plaintext13 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext14 b/cmd/bltest/tests/ecdsa/plaintext14 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext14 rename to cmd/bltest/tests/ecdsa/plaintext14 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext15 b/cmd/bltest/tests/ecdsa/plaintext15 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext15 rename to cmd/bltest/tests/ecdsa/plaintext15 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext16 b/cmd/bltest/tests/ecdsa/plaintext16 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext16 rename to cmd/bltest/tests/ecdsa/plaintext16 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext17 b/cmd/bltest/tests/ecdsa/plaintext17 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext17 rename to cmd/bltest/tests/ecdsa/plaintext17 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext18 b/cmd/bltest/tests/ecdsa/plaintext18 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext18 rename to cmd/bltest/tests/ecdsa/plaintext18 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext19 b/cmd/bltest/tests/ecdsa/plaintext19 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext19 rename to cmd/bltest/tests/ecdsa/plaintext19 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext2 b/cmd/bltest/tests/ecdsa/plaintext2 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext2 rename to cmd/bltest/tests/ecdsa/plaintext2 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext20 b/cmd/bltest/tests/ecdsa/plaintext20 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext20 rename to cmd/bltest/tests/ecdsa/plaintext20 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext3 b/cmd/bltest/tests/ecdsa/plaintext3 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext3 rename to cmd/bltest/tests/ecdsa/plaintext3 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext4 b/cmd/bltest/tests/ecdsa/plaintext4 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext4 rename to cmd/bltest/tests/ecdsa/plaintext4 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext5 b/cmd/bltest/tests/ecdsa/plaintext5 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext5 rename to cmd/bltest/tests/ecdsa/plaintext5 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext6 b/cmd/bltest/tests/ecdsa/plaintext6 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext6 rename to cmd/bltest/tests/ecdsa/plaintext6 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext7 b/cmd/bltest/tests/ecdsa/plaintext7 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext7 rename to cmd/bltest/tests/ecdsa/plaintext7 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext8 b/cmd/bltest/tests/ecdsa/plaintext8 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext8 rename to cmd/bltest/tests/ecdsa/plaintext8 diff --git a/security/nss/cmd/bltest/tests/ecdsa/plaintext9 b/cmd/bltest/tests/ecdsa/plaintext9 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/plaintext9 rename to cmd/bltest/tests/ecdsa/plaintext9 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed0 b/cmd/bltest/tests/ecdsa/sigseed0 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed0 rename to cmd/bltest/tests/ecdsa/sigseed0 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed1 b/cmd/bltest/tests/ecdsa/sigseed1 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed1 rename to cmd/bltest/tests/ecdsa/sigseed1 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed10 b/cmd/bltest/tests/ecdsa/sigseed10 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed10 rename to cmd/bltest/tests/ecdsa/sigseed10 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed11 b/cmd/bltest/tests/ecdsa/sigseed11 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed11 rename to cmd/bltest/tests/ecdsa/sigseed11 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed12 b/cmd/bltest/tests/ecdsa/sigseed12 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed12 rename to cmd/bltest/tests/ecdsa/sigseed12 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed13 b/cmd/bltest/tests/ecdsa/sigseed13 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed13 rename to cmd/bltest/tests/ecdsa/sigseed13 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed14 b/cmd/bltest/tests/ecdsa/sigseed14 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed14 rename to cmd/bltest/tests/ecdsa/sigseed14 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed15 b/cmd/bltest/tests/ecdsa/sigseed15 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed15 rename to cmd/bltest/tests/ecdsa/sigseed15 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed16 b/cmd/bltest/tests/ecdsa/sigseed16 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed16 rename to cmd/bltest/tests/ecdsa/sigseed16 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed17 b/cmd/bltest/tests/ecdsa/sigseed17 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed17 rename to cmd/bltest/tests/ecdsa/sigseed17 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed18 b/cmd/bltest/tests/ecdsa/sigseed18 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed18 rename to cmd/bltest/tests/ecdsa/sigseed18 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed19 b/cmd/bltest/tests/ecdsa/sigseed19 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed19 rename to cmd/bltest/tests/ecdsa/sigseed19 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed2 b/cmd/bltest/tests/ecdsa/sigseed2 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed2 rename to cmd/bltest/tests/ecdsa/sigseed2 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed20 b/cmd/bltest/tests/ecdsa/sigseed20 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed20 rename to cmd/bltest/tests/ecdsa/sigseed20 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed3 b/cmd/bltest/tests/ecdsa/sigseed3 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed3 rename to cmd/bltest/tests/ecdsa/sigseed3 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed4 b/cmd/bltest/tests/ecdsa/sigseed4 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed4 rename to cmd/bltest/tests/ecdsa/sigseed4 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed5 b/cmd/bltest/tests/ecdsa/sigseed5 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed5 rename to cmd/bltest/tests/ecdsa/sigseed5 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed6 b/cmd/bltest/tests/ecdsa/sigseed6 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed6 rename to cmd/bltest/tests/ecdsa/sigseed6 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed7 b/cmd/bltest/tests/ecdsa/sigseed7 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed7 rename to cmd/bltest/tests/ecdsa/sigseed7 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed8 b/cmd/bltest/tests/ecdsa/sigseed8 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed8 rename to cmd/bltest/tests/ecdsa/sigseed8 diff --git a/security/nss/cmd/bltest/tests/ecdsa/sigseed9 b/cmd/bltest/tests/ecdsa/sigseed9 similarity index 100% rename from security/nss/cmd/bltest/tests/ecdsa/sigseed9 rename to cmd/bltest/tests/ecdsa/sigseed9 diff --git a/security/nss/cmd/bltest/tests/md2/ciphertext0 b/cmd/bltest/tests/md2/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/md2/ciphertext0 rename to cmd/bltest/tests/md2/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/md2/numtests b/cmd/bltest/tests/md2/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/md2/numtests rename to cmd/bltest/tests/md2/numtests diff --git a/security/nss/cmd/bltest/tests/md2/plaintext0 b/cmd/bltest/tests/md2/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/md2/plaintext0 rename to cmd/bltest/tests/md2/plaintext0 diff --git a/security/nss/cmd/bltest/tests/md5/ciphertext0 b/cmd/bltest/tests/md5/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/md5/ciphertext0 rename to cmd/bltest/tests/md5/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/md5/numtests b/cmd/bltest/tests/md5/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/md5/numtests rename to cmd/bltest/tests/md5/numtests diff --git a/security/nss/cmd/bltest/tests/md5/plaintext0 b/cmd/bltest/tests/md5/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/md5/plaintext0 rename to cmd/bltest/tests/md5/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rc2_cbc/ciphertext0 b/cmd/bltest/tests/rc2_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_cbc/ciphertext0 rename to cmd/bltest/tests/rc2_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rc2_cbc/iv0 b/cmd/bltest/tests/rc2_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_cbc/iv0 rename to cmd/bltest/tests/rc2_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/rc2_cbc/key0 b/cmd/bltest/tests/rc2_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_cbc/key0 rename to cmd/bltest/tests/rc2_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/rc2_cbc/numtests b/cmd/bltest/tests/rc2_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_cbc/numtests rename to cmd/bltest/tests/rc2_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/rc2_cbc/plaintext0 b/cmd/bltest/tests/rc2_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_cbc/plaintext0 rename to cmd/bltest/tests/rc2_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rc2_ecb/ciphertext0 b/cmd/bltest/tests/rc2_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_ecb/ciphertext0 rename to cmd/bltest/tests/rc2_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rc2_ecb/key0 b/cmd/bltest/tests/rc2_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_ecb/key0 rename to cmd/bltest/tests/rc2_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/rc2_ecb/numtests b/cmd/bltest/tests/rc2_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_ecb/numtests rename to cmd/bltest/tests/rc2_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/rc2_ecb/plaintext0 b/cmd/bltest/tests/rc2_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc2_ecb/plaintext0 rename to cmd/bltest/tests/rc2_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rc4/ciphertext0 b/cmd/bltest/tests/rc4/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/ciphertext0 rename to cmd/bltest/tests/rc4/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rc4/ciphertext1 b/cmd/bltest/tests/rc4/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/ciphertext1 rename to cmd/bltest/tests/rc4/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/rc4/key0 b/cmd/bltest/tests/rc4/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/key0 rename to cmd/bltest/tests/rc4/key0 diff --git a/security/nss/cmd/bltest/tests/rc4/key1 b/cmd/bltest/tests/rc4/key1 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/key1 rename to cmd/bltest/tests/rc4/key1 diff --git a/security/nss/cmd/bltest/tests/rc4/numtests b/cmd/bltest/tests/rc4/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/numtests rename to cmd/bltest/tests/rc4/numtests diff --git a/security/nss/cmd/bltest/tests/rc4/plaintext0 b/cmd/bltest/tests/rc4/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/plaintext0 rename to cmd/bltest/tests/rc4/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rc4/plaintext1 b/cmd/bltest/tests/rc4/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/rc4/plaintext1 rename to cmd/bltest/tests/rc4/plaintext1 diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/ciphertext0 b/cmd/bltest/tests/rc5_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/ciphertext0 rename to cmd/bltest/tests/rc5_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/iv0 b/cmd/bltest/tests/rc5_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/iv0 rename to cmd/bltest/tests/rc5_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/key0 b/cmd/bltest/tests/rc5_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/key0 rename to cmd/bltest/tests/rc5_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/numtests b/cmd/bltest/tests/rc5_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/numtests rename to cmd/bltest/tests/rc5_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/params0 b/cmd/bltest/tests/rc5_cbc/params0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/params0 rename to cmd/bltest/tests/rc5_cbc/params0 diff --git a/security/nss/cmd/bltest/tests/rc5_cbc/plaintext0 b/cmd/bltest/tests/rc5_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_cbc/plaintext0 rename to cmd/bltest/tests/rc5_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rc5_ecb/ciphertext0 b/cmd/bltest/tests/rc5_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_ecb/ciphertext0 rename to cmd/bltest/tests/rc5_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rc5_ecb/key0 b/cmd/bltest/tests/rc5_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_ecb/key0 rename to cmd/bltest/tests/rc5_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/rc5_ecb/numtests b/cmd/bltest/tests/rc5_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_ecb/numtests rename to cmd/bltest/tests/rc5_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/rc5_ecb/params0 b/cmd/bltest/tests/rc5_ecb/params0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_ecb/params0 rename to cmd/bltest/tests/rc5_ecb/params0 diff --git a/security/nss/cmd/bltest/tests/rc5_ecb/plaintext0 b/cmd/bltest/tests/rc5_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rc5_ecb/plaintext0 rename to cmd/bltest/tests/rc5_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/rsa/ciphertext0 b/cmd/bltest/tests/rsa/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rsa/ciphertext0 rename to cmd/bltest/tests/rsa/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/rsa/key0 b/cmd/bltest/tests/rsa/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/rsa/key0 rename to cmd/bltest/tests/rsa/key0 diff --git a/security/nss/cmd/bltest/tests/rsa/numtests b/cmd/bltest/tests/rsa/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/rsa/numtests rename to cmd/bltest/tests/rsa/numtests diff --git a/security/nss/cmd/bltest/tests/rsa/plaintext0 b/cmd/bltest/tests/rsa/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/rsa/plaintext0 rename to cmd/bltest/tests/rsa/plaintext0 diff --git a/security/nss/cmd/bltest/tests/seed_cbc/ciphertext0 b/cmd/bltest/tests/seed_cbc/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_cbc/ciphertext0 rename to cmd/bltest/tests/seed_cbc/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/seed_cbc/iv0 b/cmd/bltest/tests/seed_cbc/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_cbc/iv0 rename to cmd/bltest/tests/seed_cbc/iv0 diff --git a/security/nss/cmd/bltest/tests/seed_cbc/key0 b/cmd/bltest/tests/seed_cbc/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_cbc/key0 rename to cmd/bltest/tests/seed_cbc/key0 diff --git a/security/nss/cmd/bltest/tests/seed_cbc/numtests b/cmd/bltest/tests/seed_cbc/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/seed_cbc/numtests rename to cmd/bltest/tests/seed_cbc/numtests diff --git a/security/nss/cmd/bltest/tests/seed_cbc/plaintext0 b/cmd/bltest/tests/seed_cbc/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_cbc/plaintext0 rename to cmd/bltest/tests/seed_cbc/plaintext0 diff --git a/security/nss/cmd/bltest/tests/seed_ecb/ciphertext0 b/cmd/bltest/tests/seed_ecb/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_ecb/ciphertext0 rename to cmd/bltest/tests/seed_ecb/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/seed_ecb/iv0 b/cmd/bltest/tests/seed_ecb/iv0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_ecb/iv0 rename to cmd/bltest/tests/seed_ecb/iv0 diff --git a/security/nss/cmd/bltest/tests/seed_ecb/key0 b/cmd/bltest/tests/seed_ecb/key0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_ecb/key0 rename to cmd/bltest/tests/seed_ecb/key0 diff --git a/security/nss/cmd/bltest/tests/seed_ecb/numtests b/cmd/bltest/tests/seed_ecb/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/seed_ecb/numtests rename to cmd/bltest/tests/seed_ecb/numtests diff --git a/security/nss/cmd/bltest/tests/seed_ecb/plaintext0 b/cmd/bltest/tests/seed_ecb/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/seed_ecb/plaintext0 rename to cmd/bltest/tests/seed_ecb/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha1/ciphertext0 b/cmd/bltest/tests/sha1/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha1/ciphertext0 rename to cmd/bltest/tests/sha1/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/sha1/numtests b/cmd/bltest/tests/sha1/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/sha1/numtests rename to cmd/bltest/tests/sha1/numtests diff --git a/security/nss/cmd/bltest/tests/sha1/plaintext0 b/cmd/bltest/tests/sha1/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha1/plaintext0 rename to cmd/bltest/tests/sha1/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha224/ciphertext0 b/cmd/bltest/tests/sha224/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha224/ciphertext0 rename to cmd/bltest/tests/sha224/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/sha224/ciphertext1 b/cmd/bltest/tests/sha224/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha224/ciphertext1 rename to cmd/bltest/tests/sha224/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/sha224/numtests b/cmd/bltest/tests/sha224/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/sha224/numtests rename to cmd/bltest/tests/sha224/numtests diff --git a/security/nss/cmd/bltest/tests/sha224/plaintext0 b/cmd/bltest/tests/sha224/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha224/plaintext0 rename to cmd/bltest/tests/sha224/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha224/plaintext1 b/cmd/bltest/tests/sha224/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha224/plaintext1 rename to cmd/bltest/tests/sha224/plaintext1 diff --git a/security/nss/cmd/bltest/tests/sha256/ciphertext0 b/cmd/bltest/tests/sha256/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha256/ciphertext0 rename to cmd/bltest/tests/sha256/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/sha256/ciphertext1 b/cmd/bltest/tests/sha256/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha256/ciphertext1 rename to cmd/bltest/tests/sha256/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/sha256/numtests b/cmd/bltest/tests/sha256/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/sha256/numtests rename to cmd/bltest/tests/sha256/numtests diff --git a/security/nss/cmd/bltest/tests/sha256/plaintext0 b/cmd/bltest/tests/sha256/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha256/plaintext0 rename to cmd/bltest/tests/sha256/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha256/plaintext1 b/cmd/bltest/tests/sha256/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha256/plaintext1 rename to cmd/bltest/tests/sha256/plaintext1 diff --git a/security/nss/cmd/bltest/tests/sha384/ciphertext0 b/cmd/bltest/tests/sha384/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha384/ciphertext0 rename to cmd/bltest/tests/sha384/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/sha384/ciphertext1 b/cmd/bltest/tests/sha384/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha384/ciphertext1 rename to cmd/bltest/tests/sha384/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/sha384/numtests b/cmd/bltest/tests/sha384/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/sha384/numtests rename to cmd/bltest/tests/sha384/numtests diff --git a/security/nss/cmd/bltest/tests/sha384/plaintext0 b/cmd/bltest/tests/sha384/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha384/plaintext0 rename to cmd/bltest/tests/sha384/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha384/plaintext1 b/cmd/bltest/tests/sha384/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha384/plaintext1 rename to cmd/bltest/tests/sha384/plaintext1 diff --git a/security/nss/cmd/bltest/tests/sha512/ciphertext0 b/cmd/bltest/tests/sha512/ciphertext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha512/ciphertext0 rename to cmd/bltest/tests/sha512/ciphertext0 diff --git a/security/nss/cmd/bltest/tests/sha512/ciphertext1 b/cmd/bltest/tests/sha512/ciphertext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha512/ciphertext1 rename to cmd/bltest/tests/sha512/ciphertext1 diff --git a/security/nss/cmd/bltest/tests/sha512/numtests b/cmd/bltest/tests/sha512/numtests similarity index 100% rename from security/nss/cmd/bltest/tests/sha512/numtests rename to cmd/bltest/tests/sha512/numtests diff --git a/security/nss/cmd/bltest/tests/sha512/plaintext0 b/cmd/bltest/tests/sha512/plaintext0 similarity index 100% rename from security/nss/cmd/bltest/tests/sha512/plaintext0 rename to cmd/bltest/tests/sha512/plaintext0 diff --git a/security/nss/cmd/bltest/tests/sha512/plaintext1 b/cmd/bltest/tests/sha512/plaintext1 similarity index 100% rename from security/nss/cmd/bltest/tests/sha512/plaintext1 rename to cmd/bltest/tests/sha512/plaintext1 diff --git a/security/nss/cmd/btoa/Makefile b/cmd/btoa/Makefile similarity index 100% rename from security/nss/cmd/btoa/Makefile rename to cmd/btoa/Makefile diff --git a/security/nss/cmd/btoa/btoa.c b/cmd/btoa/btoa.c similarity index 100% rename from security/nss/cmd/btoa/btoa.c rename to cmd/btoa/btoa.c diff --git a/security/nss/cmd/btoa/manifest.mn b/cmd/btoa/manifest.mn similarity index 100% rename from security/nss/cmd/btoa/manifest.mn rename to cmd/btoa/manifest.mn diff --git a/security/nss/cmd/certcgi/HOWTO.txt b/cmd/certcgi/HOWTO.txt similarity index 100% rename from security/nss/cmd/certcgi/HOWTO.txt rename to cmd/certcgi/HOWTO.txt diff --git a/security/nss/cmd/certcgi/Makefile b/cmd/certcgi/Makefile similarity index 100% rename from security/nss/cmd/certcgi/Makefile rename to cmd/certcgi/Makefile diff --git a/security/nss/cmd/certcgi/ca.html b/cmd/certcgi/ca.html similarity index 100% rename from security/nss/cmd/certcgi/ca.html rename to cmd/certcgi/ca.html diff --git a/security/nss/cmd/certcgi/ca_form.html b/cmd/certcgi/ca_form.html similarity index 100% rename from security/nss/cmd/certcgi/ca_form.html rename to cmd/certcgi/ca_form.html diff --git a/security/nss/cmd/certcgi/certcgi.c b/cmd/certcgi/certcgi.c similarity index 100% rename from security/nss/cmd/certcgi/certcgi.c rename to cmd/certcgi/certcgi.c diff --git a/security/nss/cmd/certcgi/index.html b/cmd/certcgi/index.html similarity index 100% rename from security/nss/cmd/certcgi/index.html rename to cmd/certcgi/index.html diff --git a/security/nss/cmd/certcgi/main.html b/cmd/certcgi/main.html similarity index 100% rename from security/nss/cmd/certcgi/main.html rename to cmd/certcgi/main.html diff --git a/security/nss/cmd/certcgi/manifest.mn b/cmd/certcgi/manifest.mn similarity index 100% rename from security/nss/cmd/certcgi/manifest.mn rename to cmd/certcgi/manifest.mn diff --git a/security/nss/cmd/certcgi/nscp_ext_form.html b/cmd/certcgi/nscp_ext_form.html similarity index 100% rename from security/nss/cmd/certcgi/nscp_ext_form.html rename to cmd/certcgi/nscp_ext_form.html diff --git a/security/nss/cmd/certcgi/stnd_ext_form.html b/cmd/certcgi/stnd_ext_form.html similarity index 100% rename from security/nss/cmd/certcgi/stnd_ext_form.html rename to cmd/certcgi/stnd_ext_form.html diff --git a/security/nss/cmd/certutil/Makefile b/cmd/certutil/Makefile similarity index 100% rename from security/nss/cmd/certutil/Makefile rename to cmd/certutil/Makefile diff --git a/security/nss/cmd/certutil/certext.c b/cmd/certutil/certext.c similarity index 100% rename from security/nss/cmd/certutil/certext.c rename to cmd/certutil/certext.c diff --git a/security/nss/cmd/certutil/certutil.c b/cmd/certutil/certutil.c similarity index 100% rename from security/nss/cmd/certutil/certutil.c rename to cmd/certutil/certutil.c diff --git a/security/nss/cmd/certutil/certutil.h b/cmd/certutil/certutil.h similarity index 100% rename from security/nss/cmd/certutil/certutil.h rename to cmd/certutil/certutil.h diff --git a/security/nss/cmd/certutil/keystuff.c b/cmd/certutil/keystuff.c similarity index 100% rename from security/nss/cmd/certutil/keystuff.c rename to cmd/certutil/keystuff.c diff --git a/security/nss/cmd/certutil/manifest.mn b/cmd/certutil/manifest.mn similarity index 100% rename from security/nss/cmd/certutil/manifest.mn rename to cmd/certutil/manifest.mn diff --git a/security/nss/cmd/checkcert/Makefile b/cmd/checkcert/Makefile similarity index 100% rename from security/nss/cmd/checkcert/Makefile rename to cmd/checkcert/Makefile diff --git a/security/nss/cmd/checkcert/checkcert.c b/cmd/checkcert/checkcert.c similarity index 100% rename from security/nss/cmd/checkcert/checkcert.c rename to cmd/checkcert/checkcert.c diff --git a/security/nss/cmd/checkcert/manifest.mn b/cmd/checkcert/manifest.mn similarity index 100% rename from security/nss/cmd/checkcert/manifest.mn rename to cmd/checkcert/manifest.mn diff --git a/security/nss/cmd/chktest/Makefile b/cmd/chktest/Makefile similarity index 100% rename from security/nss/cmd/chktest/Makefile rename to cmd/chktest/Makefile diff --git a/security/nss/cmd/chktest/chktest.c b/cmd/chktest/chktest.c similarity index 100% rename from security/nss/cmd/chktest/chktest.c rename to cmd/chktest/chktest.c diff --git a/security/nss/cmd/chktest/manifest.mn b/cmd/chktest/manifest.mn similarity index 100% rename from security/nss/cmd/chktest/manifest.mn rename to cmd/chktest/manifest.mn diff --git a/security/nss/cmd/crlutil/Makefile b/cmd/crlutil/Makefile similarity index 100% rename from security/nss/cmd/crlutil/Makefile rename to cmd/crlutil/Makefile diff --git a/security/nss/cmd/crlutil/crlgen.c b/cmd/crlutil/crlgen.c similarity index 100% rename from security/nss/cmd/crlutil/crlgen.c rename to cmd/crlutil/crlgen.c diff --git a/security/nss/cmd/crlutil/crlgen.h b/cmd/crlutil/crlgen.h similarity index 100% rename from security/nss/cmd/crlutil/crlgen.h rename to cmd/crlutil/crlgen.h diff --git a/security/nss/cmd/crlutil/crlgen_lex.c b/cmd/crlutil/crlgen_lex.c similarity index 100% rename from security/nss/cmd/crlutil/crlgen_lex.c rename to cmd/crlutil/crlgen_lex.c diff --git a/security/nss/cmd/crlutil/crlgen_lex_fix.sed b/cmd/crlutil/crlgen_lex_fix.sed similarity index 100% rename from security/nss/cmd/crlutil/crlgen_lex_fix.sed rename to cmd/crlutil/crlgen_lex_fix.sed diff --git a/security/nss/cmd/crlutil/crlgen_lex_orig.l b/cmd/crlutil/crlgen_lex_orig.l similarity index 100% rename from security/nss/cmd/crlutil/crlgen_lex_orig.l rename to cmd/crlutil/crlgen_lex_orig.l diff --git a/security/nss/cmd/crlutil/crlutil.c b/cmd/crlutil/crlutil.c similarity index 100% rename from security/nss/cmd/crlutil/crlutil.c rename to cmd/crlutil/crlutil.c diff --git a/security/nss/cmd/crlutil/manifest.mn b/cmd/crlutil/manifest.mn similarity index 100% rename from security/nss/cmd/crlutil/manifest.mn rename to cmd/crlutil/manifest.mn diff --git a/security/nss/cmd/crmf-cgi/Makefile b/cmd/crmf-cgi/Makefile similarity index 100% rename from security/nss/cmd/crmf-cgi/Makefile rename to cmd/crmf-cgi/Makefile diff --git a/security/nss/cmd/crmf-cgi/config.mk b/cmd/crmf-cgi/config.mk similarity index 100% rename from security/nss/cmd/crmf-cgi/config.mk rename to cmd/crmf-cgi/config.mk diff --git a/security/nss/cmd/crmf-cgi/crmfcgi.c b/cmd/crmf-cgi/crmfcgi.c similarity index 100% rename from security/nss/cmd/crmf-cgi/crmfcgi.c rename to cmd/crmf-cgi/crmfcgi.c diff --git a/security/nss/cmd/crmf-cgi/crmfcgi.html b/cmd/crmf-cgi/crmfcgi.html similarity index 100% rename from security/nss/cmd/crmf-cgi/crmfcgi.html rename to cmd/crmf-cgi/crmfcgi.html diff --git a/security/nss/cmd/crmf-cgi/manifest.mn b/cmd/crmf-cgi/manifest.mn similarity index 100% rename from security/nss/cmd/crmf-cgi/manifest.mn rename to cmd/crmf-cgi/manifest.mn diff --git a/security/nss/cmd/crmftest/Makefile b/cmd/crmftest/Makefile similarity index 100% rename from security/nss/cmd/crmftest/Makefile rename to cmd/crmftest/Makefile diff --git a/security/nss/cmd/crmftest/config.mk b/cmd/crmftest/config.mk similarity index 100% rename from security/nss/cmd/crmftest/config.mk rename to cmd/crmftest/config.mk diff --git a/security/nss/cmd/crmftest/manifest.mn b/cmd/crmftest/manifest.mn similarity index 100% rename from security/nss/cmd/crmftest/manifest.mn rename to cmd/crmftest/manifest.mn diff --git a/security/nss/cmd/crmftest/testcrmf.c b/cmd/crmftest/testcrmf.c similarity index 100% rename from security/nss/cmd/crmftest/testcrmf.c rename to cmd/crmftest/testcrmf.c diff --git a/security/nss/cmd/dbck/Makefile b/cmd/dbck/Makefile similarity index 100% rename from security/nss/cmd/dbck/Makefile rename to cmd/dbck/Makefile diff --git a/security/nss/cmd/dbck/dbck.c b/cmd/dbck/dbck.c similarity index 100% rename from security/nss/cmd/dbck/dbck.c rename to cmd/dbck/dbck.c diff --git a/security/nss/cmd/dbck/dbrecover.c b/cmd/dbck/dbrecover.c similarity index 100% rename from security/nss/cmd/dbck/dbrecover.c rename to cmd/dbck/dbrecover.c diff --git a/security/nss/cmd/dbck/manifest.mn b/cmd/dbck/manifest.mn similarity index 100% rename from security/nss/cmd/dbck/manifest.mn rename to cmd/dbck/manifest.mn diff --git a/security/nss/cmd/dbtest/Makefile b/cmd/dbtest/Makefile similarity index 100% rename from security/nss/cmd/dbtest/Makefile rename to cmd/dbtest/Makefile diff --git a/security/nss/cmd/dbtest/dbtest.c b/cmd/dbtest/dbtest.c similarity index 100% rename from security/nss/cmd/dbtest/dbtest.c rename to cmd/dbtest/dbtest.c diff --git a/security/nss/cmd/dbtest/manifest.mn b/cmd/dbtest/manifest.mn similarity index 100% rename from security/nss/cmd/dbtest/manifest.mn rename to cmd/dbtest/manifest.mn diff --git a/security/nss/cmd/derdump/Makefile b/cmd/derdump/Makefile similarity index 100% rename from security/nss/cmd/derdump/Makefile rename to cmd/derdump/Makefile diff --git a/security/nss/cmd/derdump/derdump.c b/cmd/derdump/derdump.c similarity index 100% rename from security/nss/cmd/derdump/derdump.c rename to cmd/derdump/derdump.c diff --git a/security/nss/cmd/derdump/manifest.mn b/cmd/derdump/manifest.mn similarity index 100% rename from security/nss/cmd/derdump/manifest.mn rename to cmd/derdump/manifest.mn diff --git a/security/nss/cmd/digest/Makefile b/cmd/digest/Makefile similarity index 100% rename from security/nss/cmd/digest/Makefile rename to cmd/digest/Makefile diff --git a/security/nss/cmd/digest/digest.c b/cmd/digest/digest.c similarity index 100% rename from security/nss/cmd/digest/digest.c rename to cmd/digest/digest.c diff --git a/security/nss/cmd/digest/manifest.mn b/cmd/digest/manifest.mn similarity index 100% rename from security/nss/cmd/digest/manifest.mn rename to cmd/digest/manifest.mn diff --git a/security/nss/cmd/ecperf/Makefile b/cmd/ecperf/Makefile similarity index 100% rename from security/nss/cmd/ecperf/Makefile rename to cmd/ecperf/Makefile diff --git a/security/nss/cmd/ecperf/ecperf.c b/cmd/ecperf/ecperf.c similarity index 100% rename from security/nss/cmd/ecperf/ecperf.c rename to cmd/ecperf/ecperf.c diff --git a/security/nss/cmd/ecperf/manifest.mn b/cmd/ecperf/manifest.mn similarity index 100% rename from security/nss/cmd/ecperf/manifest.mn rename to cmd/ecperf/manifest.mn diff --git a/security/nss/cmd/fipstest/Makefile b/cmd/fipstest/Makefile similarity index 100% rename from security/nss/cmd/fipstest/Makefile rename to cmd/fipstest/Makefile diff --git a/security/nss/cmd/fipstest/aes.sh b/cmd/fipstest/aes.sh similarity index 100% rename from security/nss/cmd/fipstest/aes.sh rename to cmd/fipstest/aes.sh diff --git a/security/nss/cmd/fipstest/dsa.sh b/cmd/fipstest/dsa.sh similarity index 100% rename from security/nss/cmd/fipstest/dsa.sh rename to cmd/fipstest/dsa.sh diff --git a/security/nss/cmd/fipstest/ecdsa.sh b/cmd/fipstest/ecdsa.sh similarity index 100% rename from security/nss/cmd/fipstest/ecdsa.sh rename to cmd/fipstest/ecdsa.sh diff --git a/security/nss/cmd/fipstest/fipstest.c b/cmd/fipstest/fipstest.c similarity index 100% rename from security/nss/cmd/fipstest/fipstest.c rename to cmd/fipstest/fipstest.c diff --git a/security/nss/cmd/fipstest/hmac.sh b/cmd/fipstest/hmac.sh similarity index 100% rename from security/nss/cmd/fipstest/hmac.sh rename to cmd/fipstest/hmac.sh diff --git a/security/nss/cmd/fipstest/manifest.mn b/cmd/fipstest/manifest.mn similarity index 100% rename from security/nss/cmd/fipstest/manifest.mn rename to cmd/fipstest/manifest.mn diff --git a/security/nss/cmd/fipstest/rng.sh b/cmd/fipstest/rng.sh similarity index 100% rename from security/nss/cmd/fipstest/rng.sh rename to cmd/fipstest/rng.sh diff --git a/security/nss/cmd/fipstest/rsa.sh b/cmd/fipstest/rsa.sh similarity index 100% rename from security/nss/cmd/fipstest/rsa.sh rename to cmd/fipstest/rsa.sh diff --git a/security/nss/cmd/fipstest/sha.sh b/cmd/fipstest/sha.sh similarity index 100% rename from security/nss/cmd/fipstest/sha.sh rename to cmd/fipstest/sha.sh diff --git a/security/nss/cmd/fipstest/tdea.sh b/cmd/fipstest/tdea.sh similarity index 100% rename from security/nss/cmd/fipstest/tdea.sh rename to cmd/fipstest/tdea.sh diff --git a/security/nss/cmd/httpserv/Makefile b/cmd/httpserv/Makefile similarity index 100% rename from security/nss/cmd/httpserv/Makefile rename to cmd/httpserv/Makefile diff --git a/security/nss/cmd/httpserv/httpserv.c b/cmd/httpserv/httpserv.c similarity index 100% rename from security/nss/cmd/httpserv/httpserv.c rename to cmd/httpserv/httpserv.c diff --git a/security/nss/cmd/httpserv/manifest.mn b/cmd/httpserv/manifest.mn similarity index 100% rename from security/nss/cmd/httpserv/manifest.mn rename to cmd/httpserv/manifest.mn diff --git a/security/nss/cmd/lib/Makefile b/cmd/lib/Makefile similarity index 100% rename from security/nss/cmd/lib/Makefile rename to cmd/lib/Makefile diff --git a/security/nss/cmd/lib/basicutil.c b/cmd/lib/basicutil.c similarity index 100% rename from security/nss/cmd/lib/basicutil.c rename to cmd/lib/basicutil.c diff --git a/security/nss/cmd/lib/basicutil.h b/cmd/lib/basicutil.h similarity index 100% rename from security/nss/cmd/lib/basicutil.h rename to cmd/lib/basicutil.h diff --git a/security/nss/cmd/lib/berparse.c b/cmd/lib/berparse.c similarity index 100% rename from security/nss/cmd/lib/berparse.c rename to cmd/lib/berparse.c diff --git a/security/nss/cmd/lib/config.mk b/cmd/lib/config.mk similarity index 100% rename from security/nss/cmd/lib/config.mk rename to cmd/lib/config.mk diff --git a/security/nss/cmd/lib/derprint.c b/cmd/lib/derprint.c similarity index 100% rename from security/nss/cmd/lib/derprint.c rename to cmd/lib/derprint.c diff --git a/security/nss/cmd/lib/ffs.c b/cmd/lib/ffs.c similarity index 100% rename from security/nss/cmd/lib/ffs.c rename to cmd/lib/ffs.c diff --git a/security/nss/cmd/lib/manifest.mn b/cmd/lib/manifest.mn similarity index 100% rename from security/nss/cmd/lib/manifest.mn rename to cmd/lib/manifest.mn diff --git a/security/nss/cmd/lib/moreoids.c b/cmd/lib/moreoids.c similarity index 100% rename from security/nss/cmd/lib/moreoids.c rename to cmd/lib/moreoids.c diff --git a/security/nss/cmd/lib/pk11table.c b/cmd/lib/pk11table.c similarity index 100% rename from security/nss/cmd/lib/pk11table.c rename to cmd/lib/pk11table.c diff --git a/security/nss/cmd/lib/pk11table.h b/cmd/lib/pk11table.h similarity index 100% rename from security/nss/cmd/lib/pk11table.h rename to cmd/lib/pk11table.h diff --git a/security/nss/cmd/lib/pppolicy.c b/cmd/lib/pppolicy.c similarity index 100% rename from security/nss/cmd/lib/pppolicy.c rename to cmd/lib/pppolicy.c diff --git a/security/nss/cmd/lib/secpwd.c b/cmd/lib/secpwd.c similarity index 100% rename from security/nss/cmd/lib/secpwd.c rename to cmd/lib/secpwd.c diff --git a/security/nss/cmd/lib/secutil.c b/cmd/lib/secutil.c similarity index 100% rename from security/nss/cmd/lib/secutil.c rename to cmd/lib/secutil.c diff --git a/security/nss/cmd/lib/secutil.h b/cmd/lib/secutil.h similarity index 100% rename from security/nss/cmd/lib/secutil.h rename to cmd/lib/secutil.h diff --git a/security/nss/cmd/libpkix/Makefile b/cmd/libpkix/Makefile similarity index 100% rename from security/nss/cmd/libpkix/Makefile rename to cmd/libpkix/Makefile diff --git a/security/nss/cmd/libpkix/config.mk b/cmd/libpkix/config.mk similarity index 100% rename from security/nss/cmd/libpkix/config.mk rename to cmd/libpkix/config.mk diff --git a/security/nss/cmd/libpkix/manifest.mn b/cmd/libpkix/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/manifest.mn rename to cmd/libpkix/manifest.mn diff --git a/security/nss/cmd/libpkix/perf/Makefile b/cmd/libpkix/perf/Makefile similarity index 100% rename from security/nss/cmd/libpkix/perf/Makefile rename to cmd/libpkix/perf/Makefile diff --git a/security/nss/cmd/libpkix/perf/libpkix_buildthreads.c b/cmd/libpkix/perf/libpkix_buildthreads.c similarity index 100% rename from security/nss/cmd/libpkix/perf/libpkix_buildthreads.c rename to cmd/libpkix/perf/libpkix_buildthreads.c diff --git a/security/nss/cmd/libpkix/perf/manifest.mn b/cmd/libpkix/perf/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/perf/manifest.mn rename to cmd/libpkix/perf/manifest.mn diff --git a/security/nss/cmd/libpkix/perf/nss_threads.c b/cmd/libpkix/perf/nss_threads.c similarity index 100% rename from security/nss/cmd/libpkix/perf/nss_threads.c rename to cmd/libpkix/perf/nss_threads.c diff --git a/security/nss/cmd/libpkix/pkix/Makefile b/cmd/libpkix/pkix/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/Makefile rename to cmd/libpkix/pkix/Makefile diff --git a/security/nss/cmd/libpkix/pkix/certsel/Makefile b/cmd/libpkix/pkix/certsel/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/certsel/Makefile rename to cmd/libpkix/pkix/certsel/Makefile diff --git a/security/nss/cmd/libpkix/pkix/certsel/manifest.mn b/cmd/libpkix/pkix/certsel/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/certsel/manifest.mn rename to cmd/libpkix/pkix/certsel/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/certsel/test_certselector.c b/cmd/libpkix/pkix/certsel/test_certselector.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/certsel/test_certselector.c rename to cmd/libpkix/pkix/certsel/test_certselector.c diff --git a/security/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c b/cmd/libpkix/pkix/certsel/test_comcertselparams.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c rename to cmd/libpkix/pkix/certsel/test_comcertselparams.c diff --git a/security/nss/cmd/libpkix/pkix/checker/Makefile b/cmd/libpkix/pkix/checker/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/checker/Makefile rename to cmd/libpkix/pkix/checker/Makefile diff --git a/security/nss/cmd/libpkix/pkix/checker/manifest.mn b/cmd/libpkix/pkix/checker/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/checker/manifest.mn rename to cmd/libpkix/pkix/checker/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c b/cmd/libpkix/pkix/checker/test_certchainchecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c rename to cmd/libpkix/pkix/checker/test_certchainchecker.c diff --git a/security/nss/cmd/libpkix/pkix/crlsel/Makefile b/cmd/libpkix/pkix/crlsel/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/crlsel/Makefile rename to cmd/libpkix/pkix/crlsel/Makefile diff --git a/security/nss/cmd/libpkix/pkix/crlsel/manifest.mn b/cmd/libpkix/pkix/crlsel/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/crlsel/manifest.mn rename to cmd/libpkix/pkix/crlsel/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c b/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c rename to cmd/libpkix/pkix/crlsel/test_comcrlselparams.c diff --git a/security/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c b/cmd/libpkix/pkix/crlsel/test_crlselector.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c rename to cmd/libpkix/pkix/crlsel/test_crlselector.c diff --git a/security/nss/cmd/libpkix/pkix/manifest.mn b/cmd/libpkix/pkix/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/manifest.mn rename to cmd/libpkix/pkix/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/params/Makefile b/cmd/libpkix/pkix/params/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/Makefile rename to cmd/libpkix/pkix/params/Makefile diff --git a/security/nss/cmd/libpkix/pkix/params/manifest.mn b/cmd/libpkix/pkix/params/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/manifest.mn rename to cmd/libpkix/pkix/params/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/params/test_buildparams.c b/cmd/libpkix/pkix/params/test_buildparams.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/test_buildparams.c rename to cmd/libpkix/pkix/params/test_buildparams.c diff --git a/security/nss/cmd/libpkix/pkix/params/test_procparams.c b/cmd/libpkix/pkix/params/test_procparams.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/test_procparams.c rename to cmd/libpkix/pkix/params/test_procparams.c diff --git a/security/nss/cmd/libpkix/pkix/params/test_resourcelimits.c b/cmd/libpkix/pkix/params/test_resourcelimits.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/test_resourcelimits.c rename to cmd/libpkix/pkix/params/test_resourcelimits.c diff --git a/security/nss/cmd/libpkix/pkix/params/test_trustanchor.c b/cmd/libpkix/pkix/params/test_trustanchor.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/test_trustanchor.c rename to cmd/libpkix/pkix/params/test_trustanchor.c diff --git a/security/nss/cmd/libpkix/pkix/params/test_valparams.c b/cmd/libpkix/pkix/params/test_valparams.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/params/test_valparams.c rename to cmd/libpkix/pkix/params/test_valparams.c diff --git a/security/nss/cmd/libpkix/pkix/results/Makefile b/cmd/libpkix/pkix/results/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/Makefile rename to cmd/libpkix/pkix/results/Makefile diff --git a/security/nss/cmd/libpkix/pkix/results/manifest.mn b/cmd/libpkix/pkix/results/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/manifest.mn rename to cmd/libpkix/pkix/results/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/results/test_buildresult.c b/cmd/libpkix/pkix/results/test_buildresult.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/test_buildresult.c rename to cmd/libpkix/pkix/results/test_buildresult.c diff --git a/security/nss/cmd/libpkix/pkix/results/test_policynode.c b/cmd/libpkix/pkix/results/test_policynode.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/test_policynode.c rename to cmd/libpkix/pkix/results/test_policynode.c diff --git a/security/nss/cmd/libpkix/pkix/results/test_valresult.c b/cmd/libpkix/pkix/results/test_valresult.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/test_valresult.c rename to cmd/libpkix/pkix/results/test_valresult.c diff --git a/security/nss/cmd/libpkix/pkix/results/test_verifynode.c b/cmd/libpkix/pkix/results/test_verifynode.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/results/test_verifynode.c rename to cmd/libpkix/pkix/results/test_verifynode.c diff --git a/security/nss/cmd/libpkix/pkix/store/Makefile b/cmd/libpkix/pkix/store/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/store/Makefile rename to cmd/libpkix/pkix/store/Makefile diff --git a/security/nss/cmd/libpkix/pkix/store/manifest.mn b/cmd/libpkix/pkix/store/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/store/manifest.mn rename to cmd/libpkix/pkix/store/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/store/test_store.c b/cmd/libpkix/pkix/store/test_store.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/store/test_store.c rename to cmd/libpkix/pkix/store/test_store.c diff --git a/security/nss/cmd/libpkix/pkix/top/Makefile b/cmd/libpkix/pkix/top/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/Makefile rename to cmd/libpkix/pkix/top/Makefile diff --git a/security/nss/cmd/libpkix/pkix/top/manifest.mn b/cmd/libpkix/pkix/top/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/manifest.mn rename to cmd/libpkix/pkix/top/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/top/test_basicchecker.c b/cmd/libpkix/pkix/top/test_basicchecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_basicchecker.c rename to cmd/libpkix/pkix/top/test_basicchecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c b/cmd/libpkix/pkix/top/test_basicconstraintschecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c rename to cmd/libpkix/pkix/top/test_basicconstraintschecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_buildchain.c b/cmd/libpkix/pkix/top/test_buildchain.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_buildchain.c rename to cmd/libpkix/pkix/top/test_buildchain.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c b/cmd/libpkix/pkix/top/test_buildchain_partialchain.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c rename to cmd/libpkix/pkix/top/test_buildchain_partialchain.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c b/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c rename to cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c b/cmd/libpkix/pkix/top/test_buildchain_uchecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c rename to cmd/libpkix/pkix/top/test_buildchain_uchecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c b/cmd/libpkix/pkix/top/test_customcrlchecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c rename to cmd/libpkix/pkix/top/test_customcrlchecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c b/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c rename to cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_ocsp.c b/cmd/libpkix/pkix/top/test_ocsp.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_ocsp.c rename to cmd/libpkix/pkix/top/test_ocsp.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_policychecker.c b/cmd/libpkix/pkix/top/test_policychecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_policychecker.c rename to cmd/libpkix/pkix/top/test_policychecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c b/cmd/libpkix/pkix/top/test_subjaltnamechecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c rename to cmd/libpkix/pkix/top/test_subjaltnamechecker.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_validatechain.c b/cmd/libpkix/pkix/top/test_validatechain.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_validatechain.c rename to cmd/libpkix/pkix/top/test_validatechain.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c b/cmd/libpkix/pkix/top/test_validatechain_NB.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c rename to cmd/libpkix/pkix/top/test_validatechain_NB.c diff --git a/security/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c b/cmd/libpkix/pkix/top/test_validatechain_bc.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c rename to cmd/libpkix/pkix/top/test_validatechain_bc.c diff --git a/security/nss/cmd/libpkix/pkix/util/Makefile b/cmd/libpkix/pkix/util/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/Makefile rename to cmd/libpkix/pkix/util/Makefile diff --git a/security/nss/cmd/libpkix/pkix/util/manifest.mn b/cmd/libpkix/pkix/util/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/manifest.mn rename to cmd/libpkix/pkix/util/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix/util/test_error.c b/cmd/libpkix/pkix/util/test_error.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/test_error.c rename to cmd/libpkix/pkix/util/test_error.c diff --git a/security/nss/cmd/libpkix/pkix/util/test_list.c b/cmd/libpkix/pkix/util/test_list.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/test_list.c rename to cmd/libpkix/pkix/util/test_list.c diff --git a/security/nss/cmd/libpkix/pkix/util/test_list2.c b/cmd/libpkix/pkix/util/test_list2.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/test_list2.c rename to cmd/libpkix/pkix/util/test_list2.c diff --git a/security/nss/cmd/libpkix/pkix/util/test_logger.c b/cmd/libpkix/pkix/util/test_logger.c similarity index 100% rename from security/nss/cmd/libpkix/pkix/util/test_logger.c rename to cmd/libpkix/pkix/util/test_logger.c diff --git a/security/nss/cmd/libpkix/pkix_pl/Makefile b/cmd/libpkix/pkix_pl/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/Makefile rename to cmd/libpkix/pkix_pl/Makefile diff --git a/security/nss/cmd/libpkix/pkix_pl/manifest.mn b/cmd/libpkix/pkix_pl/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/manifest.mn rename to cmd/libpkix/pkix_pl/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix_pl/module/Makefile b/cmd/libpkix/pkix_pl/module/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/Makefile rename to cmd/libpkix/pkix_pl/module/Makefile diff --git a/security/nss/cmd/libpkix/pkix_pl/module/manifest.mn b/cmd/libpkix/pkix_pl/module/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/manifest.mn rename to cmd/libpkix/pkix_pl/module/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c b/cmd/libpkix/pkix_pl/module/test_colcertstore.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c rename to cmd/libpkix/pkix_pl/module/test_colcertstore.c diff --git a/security/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c b/cmd/libpkix/pkix_pl/module/test_ekuchecker.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c rename to cmd/libpkix/pkix_pl/module/test_ekuchecker.c diff --git a/security/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c b/cmd/libpkix/pkix_pl/module/test_httpcertstore.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c rename to cmd/libpkix/pkix_pl/module/test_httpcertstore.c diff --git a/security/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c b/cmd/libpkix/pkix_pl/module/test_pk11certstore.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c rename to cmd/libpkix/pkix_pl/module/test_pk11certstore.c diff --git a/security/nss/cmd/libpkix/pkix_pl/module/test_socket.c b/cmd/libpkix/pkix_pl/module/test_socket.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/module/test_socket.c rename to cmd/libpkix/pkix_pl/module/test_socket.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/Makefile b/cmd/libpkix/pkix_pl/pki/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/Makefile rename to cmd/libpkix/pkix_pl/pki/Makefile diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/manifest.mn b/cmd/libpkix/pkix_pl/pki/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/manifest.mn rename to cmd/libpkix/pkix_pl/pki/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c b/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c rename to cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_cert.c b/cmd/libpkix/pkix_pl/pki/test_cert.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_cert.c rename to cmd/libpkix/pkix_pl/pki/test_cert.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_crl.c b/cmd/libpkix/pkix_pl/pki/test_crl.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_crl.c rename to cmd/libpkix/pkix_pl/pki/test_crl.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c b/cmd/libpkix/pkix_pl/pki/test_crlentry.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c rename to cmd/libpkix/pkix_pl/pki/test_crlentry.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_date.c b/cmd/libpkix/pkix_pl/pki/test_date.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_date.c rename to cmd/libpkix/pkix_pl/pki/test_date.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c b/cmd/libpkix/pkix_pl/pki/test_generalname.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c rename to cmd/libpkix/pkix_pl/pki/test_generalname.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c b/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c rename to cmd/libpkix/pkix_pl/pki/test_nameconstraints.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c b/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c rename to cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c diff --git a/security/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c b/cmd/libpkix/pkix_pl/pki/test_x500name.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c rename to cmd/libpkix/pkix_pl/pki/test_x500name.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/Makefile b/cmd/libpkix/pkix_pl/system/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/Makefile rename to cmd/libpkix/pkix_pl/system/Makefile diff --git a/security/nss/cmd/libpkix/pkix_pl/system/manifest.mn b/cmd/libpkix/pkix_pl/system/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/manifest.mn rename to cmd/libpkix/pkix_pl/system/manifest.mn diff --git a/security/nss/cmd/libpkix/pkix_pl/system/stress_test.c b/cmd/libpkix/pkix_pl/system/stress_test.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/stress_test.c rename to cmd/libpkix/pkix_pl/system/stress_test.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_bigint.c b/cmd/libpkix/pkix_pl/system/test_bigint.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_bigint.c rename to cmd/libpkix/pkix_pl/system/test_bigint.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c b/cmd/libpkix/pkix_pl/system/test_bytearray.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c rename to cmd/libpkix/pkix_pl/system/test_bytearray.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c b/cmd/libpkix/pkix_pl/system/test_hashtable.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c rename to cmd/libpkix/pkix_pl/system/test_hashtable.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_mem.c b/cmd/libpkix/pkix_pl/system/test_mem.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_mem.c rename to cmd/libpkix/pkix_pl/system/test_mem.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c b/cmd/libpkix/pkix_pl/system/test_monitorlock.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c rename to cmd/libpkix/pkix_pl/system/test_monitorlock.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_mutex.c b/cmd/libpkix/pkix_pl/system/test_mutex.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_mutex.c rename to cmd/libpkix/pkix_pl/system/test_mutex.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c b/cmd/libpkix/pkix_pl/system/test_mutex2.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c rename to cmd/libpkix/pkix_pl/system/test_mutex2.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c b/cmd/libpkix/pkix_pl/system/test_mutex3.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c rename to cmd/libpkix/pkix_pl/system/test_mutex3.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_object.c b/cmd/libpkix/pkix_pl/system/test_object.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_object.c rename to cmd/libpkix/pkix_pl/system/test_object.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_oid.c b/cmd/libpkix/pkix_pl/system/test_oid.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_oid.c rename to cmd/libpkix/pkix_pl/system/test_oid.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c b/cmd/libpkix/pkix_pl/system/test_rwlock.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c rename to cmd/libpkix/pkix_pl/system/test_rwlock.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_string.c b/cmd/libpkix/pkix_pl/system/test_string.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_string.c rename to cmd/libpkix/pkix_pl/system/test_string.c diff --git a/security/nss/cmd/libpkix/pkix_pl/system/test_string2.c b/cmd/libpkix/pkix_pl/system/test_string2.c similarity index 100% rename from security/nss/cmd/libpkix/pkix_pl/system/test_string2.c rename to cmd/libpkix/pkix_pl/system/test_string2.c diff --git a/security/nss/cmd/libpkix/pkixlibs.mk b/cmd/libpkix/pkixlibs.mk similarity index 100% rename from security/nss/cmd/libpkix/pkixlibs.mk rename to cmd/libpkix/pkixlibs.mk diff --git a/security/nss/cmd/libpkix/pkixrules.mk b/cmd/libpkix/pkixrules.mk similarity index 100% rename from security/nss/cmd/libpkix/pkixrules.mk rename to cmd/libpkix/pkixrules.mk diff --git a/security/nss/cmd/libpkix/pkixutil/Makefile b/cmd/libpkix/pkixutil/Makefile similarity index 100% rename from security/nss/cmd/libpkix/pkixutil/Makefile rename to cmd/libpkix/pkixutil/Makefile diff --git a/security/nss/cmd/libpkix/pkixutil/manifest.mn b/cmd/libpkix/pkixutil/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/pkixutil/manifest.mn rename to cmd/libpkix/pkixutil/manifest.mn diff --git a/security/nss/cmd/libpkix/pkixutil/pkixutil.c b/cmd/libpkix/pkixutil/pkixutil.c similarity index 100% rename from security/nss/cmd/libpkix/pkixutil/pkixutil.c rename to cmd/libpkix/pkixutil/pkixutil.c diff --git a/security/nss/cmd/libpkix/sample_apps/Makefile b/cmd/libpkix/sample_apps/Makefile similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/Makefile rename to cmd/libpkix/sample_apps/Makefile diff --git a/security/nss/cmd/libpkix/sample_apps/build_chain.c b/cmd/libpkix/sample_apps/build_chain.c similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/build_chain.c rename to cmd/libpkix/sample_apps/build_chain.c diff --git a/security/nss/cmd/libpkix/sample_apps/dumpcert.c b/cmd/libpkix/sample_apps/dumpcert.c similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/dumpcert.c rename to cmd/libpkix/sample_apps/dumpcert.c diff --git a/security/nss/cmd/libpkix/sample_apps/dumpcrl.c b/cmd/libpkix/sample_apps/dumpcrl.c similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/dumpcrl.c rename to cmd/libpkix/sample_apps/dumpcrl.c diff --git a/security/nss/cmd/libpkix/sample_apps/manifest.mn b/cmd/libpkix/sample_apps/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/manifest.mn rename to cmd/libpkix/sample_apps/manifest.mn diff --git a/security/nss/cmd/libpkix/sample_apps/validate_chain.c b/cmd/libpkix/sample_apps/validate_chain.c similarity index 100% rename from security/nss/cmd/libpkix/sample_apps/validate_chain.c rename to cmd/libpkix/sample_apps/validate_chain.c diff --git a/security/nss/cmd/libpkix/testutil/Makefile b/cmd/libpkix/testutil/Makefile similarity index 100% rename from security/nss/cmd/libpkix/testutil/Makefile rename to cmd/libpkix/testutil/Makefile diff --git a/security/nss/cmd/libpkix/testutil/config.mk b/cmd/libpkix/testutil/config.mk similarity index 100% rename from security/nss/cmd/libpkix/testutil/config.mk rename to cmd/libpkix/testutil/config.mk diff --git a/security/nss/cmd/libpkix/testutil/manifest.mn b/cmd/libpkix/testutil/manifest.mn similarity index 100% rename from security/nss/cmd/libpkix/testutil/manifest.mn rename to cmd/libpkix/testutil/manifest.mn diff --git a/security/nss/cmd/libpkix/testutil/pkixutil.def b/cmd/libpkix/testutil/pkixutil.def similarity index 100% rename from security/nss/cmd/libpkix/testutil/pkixutil.def rename to cmd/libpkix/testutil/pkixutil.def diff --git a/security/nss/cmd/libpkix/testutil/testutil.c b/cmd/libpkix/testutil/testutil.c similarity index 100% rename from security/nss/cmd/libpkix/testutil/testutil.c rename to cmd/libpkix/testutil/testutil.c diff --git a/security/nss/cmd/libpkix/testutil/testutil.h b/cmd/libpkix/testutil/testutil.h similarity index 100% rename from security/nss/cmd/libpkix/testutil/testutil.h rename to cmd/libpkix/testutil/testutil.h diff --git a/security/nss/cmd/libpkix/testutil/testutil_nss.c b/cmd/libpkix/testutil/testutil_nss.c similarity index 100% rename from security/nss/cmd/libpkix/testutil/testutil_nss.c rename to cmd/libpkix/testutil/testutil_nss.c diff --git a/security/nss/cmd/libpkix/testutil/testutil_nss.h b/cmd/libpkix/testutil/testutil_nss.h similarity index 100% rename from security/nss/cmd/libpkix/testutil/testutil_nss.h rename to cmd/libpkix/testutil/testutil_nss.h diff --git a/security/nss/cmd/listsuites/Makefile b/cmd/listsuites/Makefile similarity index 100% rename from security/nss/cmd/listsuites/Makefile rename to cmd/listsuites/Makefile diff --git a/security/nss/cmd/listsuites/listsuites.c b/cmd/listsuites/listsuites.c similarity index 100% rename from security/nss/cmd/listsuites/listsuites.c rename to cmd/listsuites/listsuites.c diff --git a/security/nss/cmd/listsuites/manifest.mn b/cmd/listsuites/manifest.mn similarity index 100% rename from security/nss/cmd/listsuites/manifest.mn rename to cmd/listsuites/manifest.mn diff --git a/security/nss/cmd/lowhashtest/Makefile b/cmd/lowhashtest/Makefile similarity index 100% rename from security/nss/cmd/lowhashtest/Makefile rename to cmd/lowhashtest/Makefile diff --git a/security/nss/cmd/lowhashtest/lowhashtest.c b/cmd/lowhashtest/lowhashtest.c similarity index 100% rename from security/nss/cmd/lowhashtest/lowhashtest.c rename to cmd/lowhashtest/lowhashtest.c diff --git a/security/nss/cmd/lowhashtest/manifest.mn b/cmd/lowhashtest/manifest.mn similarity index 100% rename from security/nss/cmd/lowhashtest/manifest.mn rename to cmd/lowhashtest/manifest.mn diff --git a/security/nss/cmd/makepqg/Makefile b/cmd/makepqg/Makefile similarity index 100% rename from security/nss/cmd/makepqg/Makefile rename to cmd/makepqg/Makefile diff --git a/security/nss/cmd/makepqg/makepqg.c b/cmd/makepqg/makepqg.c similarity index 100% rename from security/nss/cmd/makepqg/makepqg.c rename to cmd/makepqg/makepqg.c diff --git a/security/nss/cmd/makepqg/manifest.mn b/cmd/makepqg/manifest.mn similarity index 100% rename from security/nss/cmd/makepqg/manifest.mn rename to cmd/makepqg/manifest.mn diff --git a/security/nss/cmd/makepqg/testit.ksh b/cmd/makepqg/testit.ksh similarity index 100% rename from security/nss/cmd/makepqg/testit.ksh rename to cmd/makepqg/testit.ksh diff --git a/security/nss/cmd/manifest.mn b/cmd/manifest.mn similarity index 100% rename from security/nss/cmd/manifest.mn rename to cmd/manifest.mn diff --git a/security/nss/cmd/modutil/Makefile b/cmd/modutil/Makefile similarity index 100% rename from security/nss/cmd/modutil/Makefile rename to cmd/modutil/Makefile diff --git a/security/nss/cmd/modutil/README b/cmd/modutil/README similarity index 100% rename from security/nss/cmd/modutil/README rename to cmd/modutil/README diff --git a/security/nss/cmd/modutil/error.h b/cmd/modutil/error.h similarity index 100% rename from security/nss/cmd/modutil/error.h rename to cmd/modutil/error.h diff --git a/security/nss/cmd/modutil/install-ds.c b/cmd/modutil/install-ds.c similarity index 100% rename from security/nss/cmd/modutil/install-ds.c rename to cmd/modutil/install-ds.c diff --git a/security/nss/cmd/modutil/install-ds.h b/cmd/modutil/install-ds.h similarity index 100% rename from security/nss/cmd/modutil/install-ds.h rename to cmd/modutil/install-ds.h diff --git a/security/nss/cmd/modutil/install.c b/cmd/modutil/install.c similarity index 100% rename from security/nss/cmd/modutil/install.c rename to cmd/modutil/install.c diff --git a/security/nss/cmd/modutil/install.h b/cmd/modutil/install.h similarity index 100% rename from security/nss/cmd/modutil/install.h rename to cmd/modutil/install.h diff --git a/security/nss/cmd/modutil/installparse.c b/cmd/modutil/installparse.c similarity index 100% rename from security/nss/cmd/modutil/installparse.c rename to cmd/modutil/installparse.c diff --git a/security/nss/cmd/modutil/installparse.h b/cmd/modutil/installparse.h similarity index 100% rename from security/nss/cmd/modutil/installparse.h rename to cmd/modutil/installparse.h diff --git a/security/nss/cmd/modutil/installparse.l b/cmd/modutil/installparse.l similarity index 100% rename from security/nss/cmd/modutil/installparse.l rename to cmd/modutil/installparse.l diff --git a/security/nss/cmd/modutil/installparse.y b/cmd/modutil/installparse.y similarity index 100% rename from security/nss/cmd/modutil/installparse.y rename to cmd/modutil/installparse.y diff --git a/security/nss/cmd/modutil/instsec.c b/cmd/modutil/instsec.c similarity index 100% rename from security/nss/cmd/modutil/instsec.c rename to cmd/modutil/instsec.c diff --git a/security/nss/cmd/modutil/lex.Pk11Install_yy.c b/cmd/modutil/lex.Pk11Install_yy.c similarity index 100% rename from security/nss/cmd/modutil/lex.Pk11Install_yy.c rename to cmd/modutil/lex.Pk11Install_yy.c diff --git a/security/nss/cmd/modutil/manifest.mn b/cmd/modutil/manifest.mn similarity index 100% rename from security/nss/cmd/modutil/manifest.mn rename to cmd/modutil/manifest.mn diff --git a/security/nss/cmd/modutil/modutil.c b/cmd/modutil/modutil.c similarity index 100% rename from security/nss/cmd/modutil/modutil.c rename to cmd/modutil/modutil.c diff --git a/security/nss/cmd/modutil/modutil.h b/cmd/modutil/modutil.h similarity index 100% rename from security/nss/cmd/modutil/modutil.h rename to cmd/modutil/modutil.h diff --git a/security/nss/cmd/modutil/pk11.c b/cmd/modutil/pk11.c similarity index 100% rename from security/nss/cmd/modutil/pk11.c rename to cmd/modutil/pk11.c diff --git a/security/nss/cmd/modutil/pk11jar.html b/cmd/modutil/pk11jar.html similarity index 100% rename from security/nss/cmd/modutil/pk11jar.html rename to cmd/modutil/pk11jar.html diff --git a/security/nss/cmd/modutil/rules.mk b/cmd/modutil/rules.mk similarity index 100% rename from security/nss/cmd/modutil/rules.mk rename to cmd/modutil/rules.mk diff --git a/security/nss/cmd/modutil/specification.html b/cmd/modutil/specification.html similarity index 100% rename from security/nss/cmd/modutil/specification.html rename to cmd/modutil/specification.html diff --git a/security/nss/cmd/multinit/Makefile b/cmd/multinit/Makefile similarity index 100% rename from security/nss/cmd/multinit/Makefile rename to cmd/multinit/Makefile diff --git a/security/nss/cmd/multinit/manifest.mn b/cmd/multinit/manifest.mn similarity index 100% rename from security/nss/cmd/multinit/manifest.mn rename to cmd/multinit/manifest.mn diff --git a/security/nss/cmd/multinit/multinit.c b/cmd/multinit/multinit.c similarity index 100% rename from security/nss/cmd/multinit/multinit.c rename to cmd/multinit/multinit.c diff --git a/security/nss/cmd/ocspclnt/Makefile b/cmd/ocspclnt/Makefile similarity index 100% rename from security/nss/cmd/ocspclnt/Makefile rename to cmd/ocspclnt/Makefile diff --git a/security/nss/cmd/ocspclnt/manifest.mn b/cmd/ocspclnt/manifest.mn similarity index 100% rename from security/nss/cmd/ocspclnt/manifest.mn rename to cmd/ocspclnt/manifest.mn diff --git a/security/nss/cmd/ocspclnt/ocspclnt.c b/cmd/ocspclnt/ocspclnt.c similarity index 100% rename from security/nss/cmd/ocspclnt/ocspclnt.c rename to cmd/ocspclnt/ocspclnt.c diff --git a/security/nss/cmd/ocspresp/Makefile b/cmd/ocspresp/Makefile similarity index 100% rename from security/nss/cmd/ocspresp/Makefile rename to cmd/ocspresp/Makefile diff --git a/security/nss/cmd/ocspresp/manifest.mn b/cmd/ocspresp/manifest.mn similarity index 100% rename from security/nss/cmd/ocspresp/manifest.mn rename to cmd/ocspresp/manifest.mn diff --git a/security/nss/cmd/ocspresp/ocspresp.c b/cmd/ocspresp/ocspresp.c similarity index 100% rename from security/nss/cmd/ocspresp/ocspresp.c rename to cmd/ocspresp/ocspresp.c diff --git a/security/nss/cmd/oidcalc/Makefile b/cmd/oidcalc/Makefile similarity index 100% rename from security/nss/cmd/oidcalc/Makefile rename to cmd/oidcalc/Makefile diff --git a/security/nss/cmd/oidcalc/manifest.mn b/cmd/oidcalc/manifest.mn similarity index 100% rename from security/nss/cmd/oidcalc/manifest.mn rename to cmd/oidcalc/manifest.mn diff --git a/security/nss/cmd/oidcalc/oidcalc.c b/cmd/oidcalc/oidcalc.c similarity index 100% rename from security/nss/cmd/oidcalc/oidcalc.c rename to cmd/oidcalc/oidcalc.c diff --git a/security/nss/cmd/p7content/Makefile b/cmd/p7content/Makefile similarity index 100% rename from security/nss/cmd/p7content/Makefile rename to cmd/p7content/Makefile diff --git a/security/nss/cmd/p7content/manifest.mn b/cmd/p7content/manifest.mn similarity index 100% rename from security/nss/cmd/p7content/manifest.mn rename to cmd/p7content/manifest.mn diff --git a/security/nss/cmd/p7content/p7content.c b/cmd/p7content/p7content.c similarity index 100% rename from security/nss/cmd/p7content/p7content.c rename to cmd/p7content/p7content.c diff --git a/security/nss/cmd/p7env/Makefile b/cmd/p7env/Makefile similarity index 100% rename from security/nss/cmd/p7env/Makefile rename to cmd/p7env/Makefile diff --git a/security/nss/cmd/p7env/manifest.mn b/cmd/p7env/manifest.mn similarity index 100% rename from security/nss/cmd/p7env/manifest.mn rename to cmd/p7env/manifest.mn diff --git a/security/nss/cmd/p7env/p7env.c b/cmd/p7env/p7env.c similarity index 100% rename from security/nss/cmd/p7env/p7env.c rename to cmd/p7env/p7env.c diff --git a/security/nss/cmd/p7sign/Makefile b/cmd/p7sign/Makefile similarity index 100% rename from security/nss/cmd/p7sign/Makefile rename to cmd/p7sign/Makefile diff --git a/security/nss/cmd/p7sign/manifest.mn b/cmd/p7sign/manifest.mn similarity index 100% rename from security/nss/cmd/p7sign/manifest.mn rename to cmd/p7sign/manifest.mn diff --git a/security/nss/cmd/p7sign/p7sign.c b/cmd/p7sign/p7sign.c similarity index 100% rename from security/nss/cmd/p7sign/p7sign.c rename to cmd/p7sign/p7sign.c diff --git a/security/nss/cmd/p7verify/Makefile b/cmd/p7verify/Makefile similarity index 100% rename from security/nss/cmd/p7verify/Makefile rename to cmd/p7verify/Makefile diff --git a/security/nss/cmd/p7verify/manifest.mn b/cmd/p7verify/manifest.mn similarity index 100% rename from security/nss/cmd/p7verify/manifest.mn rename to cmd/p7verify/manifest.mn diff --git a/security/nss/cmd/p7verify/p7verify.c b/cmd/p7verify/p7verify.c similarity index 100% rename from security/nss/cmd/p7verify/p7verify.c rename to cmd/p7verify/p7verify.c diff --git a/security/nss/cmd/pk11mode/Makefile b/cmd/pk11mode/Makefile similarity index 100% rename from security/nss/cmd/pk11mode/Makefile rename to cmd/pk11mode/Makefile diff --git a/security/nss/cmd/pk11mode/manifest.mn b/cmd/pk11mode/manifest.mn similarity index 100% rename from security/nss/cmd/pk11mode/manifest.mn rename to cmd/pk11mode/manifest.mn diff --git a/security/nss/cmd/pk11mode/pk11mode.c b/cmd/pk11mode/pk11mode.c similarity index 100% rename from security/nss/cmd/pk11mode/pk11mode.c rename to cmd/pk11mode/pk11mode.c diff --git a/security/nss/cmd/pk11util/Makefile b/cmd/pk11util/Makefile similarity index 100% rename from security/nss/cmd/pk11util/Makefile rename to cmd/pk11util/Makefile diff --git a/security/nss/cmd/pk11util/manifest.mn b/cmd/pk11util/manifest.mn similarity index 100% rename from security/nss/cmd/pk11util/manifest.mn rename to cmd/pk11util/manifest.mn diff --git a/security/nss/cmd/pk11util/pk11util.c b/cmd/pk11util/pk11util.c similarity index 100% rename from security/nss/cmd/pk11util/pk11util.c rename to cmd/pk11util/pk11util.c diff --git a/security/nss/cmd/pk11util/scripts/dosign b/cmd/pk11util/scripts/dosign similarity index 100% rename from security/nss/cmd/pk11util/scripts/dosign rename to cmd/pk11util/scripts/dosign diff --git a/security/nss/cmd/pk11util/scripts/hssign b/cmd/pk11util/scripts/hssign similarity index 100% rename from security/nss/cmd/pk11util/scripts/hssign rename to cmd/pk11util/scripts/hssign diff --git a/security/nss/cmd/pk11util/scripts/lcert b/cmd/pk11util/scripts/lcert similarity index 100% rename from security/nss/cmd/pk11util/scripts/lcert rename to cmd/pk11util/scripts/lcert diff --git a/security/nss/cmd/pk11util/scripts/mechanisms b/cmd/pk11util/scripts/mechanisms similarity index 100% rename from security/nss/cmd/pk11util/scripts/mechanisms rename to cmd/pk11util/scripts/mechanisms diff --git a/security/nss/cmd/pk11util/scripts/pLabel1 b/cmd/pk11util/scripts/pLabel1 similarity index 100% rename from security/nss/cmd/pk11util/scripts/pLabel1 rename to cmd/pk11util/scripts/pLabel1 diff --git a/security/nss/cmd/pk11util/scripts/pMechanisms b/cmd/pk11util/scripts/pMechanisms similarity index 100% rename from security/nss/cmd/pk11util/scripts/pMechanisms rename to cmd/pk11util/scripts/pMechanisms diff --git a/security/nss/cmd/pk11util/scripts/pcert b/cmd/pk11util/scripts/pcert similarity index 100% rename from security/nss/cmd/pk11util/scripts/pcert rename to cmd/pk11util/scripts/pcert diff --git a/security/nss/cmd/pk12util/Makefile b/cmd/pk12util/Makefile similarity index 100% rename from security/nss/cmd/pk12util/Makefile rename to cmd/pk12util/Makefile diff --git a/security/nss/cmd/pk12util/manifest.mn b/cmd/pk12util/manifest.mn similarity index 100% rename from security/nss/cmd/pk12util/manifest.mn rename to cmd/pk12util/manifest.mn diff --git a/security/nss/cmd/pk12util/pk12util.c b/cmd/pk12util/pk12util.c similarity index 100% rename from security/nss/cmd/pk12util/pk12util.c rename to cmd/pk12util/pk12util.c diff --git a/security/nss/cmd/pk12util/pk12util.h b/cmd/pk12util/pk12util.h similarity index 100% rename from security/nss/cmd/pk12util/pk12util.h rename to cmd/pk12util/pk12util.h diff --git a/security/nss/cmd/pk1sign/Makefile b/cmd/pk1sign/Makefile similarity index 100% rename from security/nss/cmd/pk1sign/Makefile rename to cmd/pk1sign/Makefile diff --git a/security/nss/cmd/pk1sign/manifest.mn b/cmd/pk1sign/manifest.mn similarity index 100% rename from security/nss/cmd/pk1sign/manifest.mn rename to cmd/pk1sign/manifest.mn diff --git a/security/nss/cmd/pk1sign/pk1sign.c b/cmd/pk1sign/pk1sign.c similarity index 100% rename from security/nss/cmd/pk1sign/pk1sign.c rename to cmd/pk1sign/pk1sign.c diff --git a/security/nss/cmd/pkix-errcodes/Makefile b/cmd/pkix-errcodes/Makefile similarity index 100% rename from security/nss/cmd/pkix-errcodes/Makefile rename to cmd/pkix-errcodes/Makefile diff --git a/security/nss/cmd/pkix-errcodes/manifest.mn b/cmd/pkix-errcodes/manifest.mn similarity index 100% rename from security/nss/cmd/pkix-errcodes/manifest.mn rename to cmd/pkix-errcodes/manifest.mn diff --git a/security/nss/cmd/pkix-errcodes/pkix-errcodes.c b/cmd/pkix-errcodes/pkix-errcodes.c similarity index 100% rename from security/nss/cmd/pkix-errcodes/pkix-errcodes.c rename to cmd/pkix-errcodes/pkix-errcodes.c diff --git a/security/nss/cmd/platlibs.mk b/cmd/platlibs.mk similarity index 100% rename from security/nss/cmd/platlibs.mk rename to cmd/platlibs.mk diff --git a/security/nss/cmd/platrules.mk b/cmd/platrules.mk similarity index 100% rename from security/nss/cmd/platrules.mk rename to cmd/platrules.mk diff --git a/security/nss/cmd/pp/Makefile b/cmd/pp/Makefile similarity index 100% rename from security/nss/cmd/pp/Makefile rename to cmd/pp/Makefile diff --git a/security/nss/cmd/pp/manifest.mn b/cmd/pp/manifest.mn similarity index 100% rename from security/nss/cmd/pp/manifest.mn rename to cmd/pp/manifest.mn diff --git a/security/nss/cmd/pp/pp.c b/cmd/pp/pp.c similarity index 100% rename from security/nss/cmd/pp/pp.c rename to cmd/pp/pp.c diff --git a/security/nss/cmd/ppcertdata/Makefile b/cmd/ppcertdata/Makefile similarity index 100% rename from security/nss/cmd/ppcertdata/Makefile rename to cmd/ppcertdata/Makefile diff --git a/security/nss/cmd/ppcertdata/manifest.mn b/cmd/ppcertdata/manifest.mn similarity index 100% rename from security/nss/cmd/ppcertdata/manifest.mn rename to cmd/ppcertdata/manifest.mn diff --git a/security/nss/cmd/ppcertdata/ppcertdata.c b/cmd/ppcertdata/ppcertdata.c similarity index 100% rename from security/nss/cmd/ppcertdata/ppcertdata.c rename to cmd/ppcertdata/ppcertdata.c diff --git a/security/nss/cmd/pwdecrypt/Makefile b/cmd/pwdecrypt/Makefile similarity index 100% rename from security/nss/cmd/pwdecrypt/Makefile rename to cmd/pwdecrypt/Makefile diff --git a/security/nss/cmd/pwdecrypt/manifest.mn b/cmd/pwdecrypt/manifest.mn similarity index 100% rename from security/nss/cmd/pwdecrypt/manifest.mn rename to cmd/pwdecrypt/manifest.mn diff --git a/security/nss/cmd/pwdecrypt/pwdecrypt.c b/cmd/pwdecrypt/pwdecrypt.c similarity index 100% rename from security/nss/cmd/pwdecrypt/pwdecrypt.c rename to cmd/pwdecrypt/pwdecrypt.c diff --git a/security/nss/cmd/rsaperf/Makefile b/cmd/rsaperf/Makefile similarity index 100% rename from security/nss/cmd/rsaperf/Makefile rename to cmd/rsaperf/Makefile diff --git a/security/nss/cmd/rsaperf/defkey.c b/cmd/rsaperf/defkey.c similarity index 100% rename from security/nss/cmd/rsaperf/defkey.c rename to cmd/rsaperf/defkey.c diff --git a/security/nss/cmd/rsaperf/manifest.mn b/cmd/rsaperf/manifest.mn similarity index 100% rename from security/nss/cmd/rsaperf/manifest.mn rename to cmd/rsaperf/manifest.mn diff --git a/security/nss/cmd/rsaperf/rsaperf.c b/cmd/rsaperf/rsaperf.c similarity index 100% rename from security/nss/cmd/rsaperf/rsaperf.c rename to cmd/rsaperf/rsaperf.c diff --git a/security/nss/cmd/rsapoptst/Makefile b/cmd/rsapoptst/Makefile similarity index 100% rename from security/nss/cmd/rsapoptst/Makefile rename to cmd/rsapoptst/Makefile diff --git a/security/nss/cmd/rsapoptst/manifest.mn b/cmd/rsapoptst/manifest.mn similarity index 100% rename from security/nss/cmd/rsapoptst/manifest.mn rename to cmd/rsapoptst/manifest.mn diff --git a/security/nss/cmd/rsapoptst/rsapoptst.c b/cmd/rsapoptst/rsapoptst.c similarity index 100% rename from security/nss/cmd/rsapoptst/rsapoptst.c rename to cmd/rsapoptst/rsapoptst.c diff --git a/security/nss/cmd/samples/cert b/cmd/samples/cert similarity index 100% rename from security/nss/cmd/samples/cert rename to cmd/samples/cert diff --git a/security/nss/cmd/samples/cert0 b/cmd/samples/cert0 similarity index 100% rename from security/nss/cmd/samples/cert0 rename to cmd/samples/cert0 diff --git a/security/nss/cmd/samples/cert1 b/cmd/samples/cert1 similarity index 100% rename from security/nss/cmd/samples/cert1 rename to cmd/samples/cert1 diff --git a/security/nss/cmd/samples/cert2 b/cmd/samples/cert2 similarity index 100% rename from security/nss/cmd/samples/cert2 rename to cmd/samples/cert2 diff --git a/security/nss/cmd/samples/pkcs7.ber b/cmd/samples/pkcs7.ber similarity index 100% rename from security/nss/cmd/samples/pkcs7.ber rename to cmd/samples/pkcs7.ber diff --git a/security/nss/cmd/samples/pkcs7bday.ber b/cmd/samples/pkcs7bday.ber similarity index 100% rename from security/nss/cmd/samples/pkcs7bday.ber rename to cmd/samples/pkcs7bday.ber diff --git a/security/nss/cmd/samples/pkcs7cnet.ber b/cmd/samples/pkcs7cnet.ber similarity index 100% rename from security/nss/cmd/samples/pkcs7cnet.ber rename to cmd/samples/pkcs7cnet.ber diff --git a/security/nss/cmd/samples/pkcs7news.ber b/cmd/samples/pkcs7news.ber similarity index 100% rename from security/nss/cmd/samples/pkcs7news.ber rename to cmd/samples/pkcs7news.ber diff --git a/security/nss/cmd/samples/x509v3.der b/cmd/samples/x509v3.der similarity index 100% rename from security/nss/cmd/samples/x509v3.der rename to cmd/samples/x509v3.der diff --git a/security/nss/cmd/samples/x509v3.txt b/cmd/samples/x509v3.txt similarity index 100% rename from security/nss/cmd/samples/x509v3.txt rename to cmd/samples/x509v3.txt diff --git a/security/nss/cmd/sdrtest/Makefile b/cmd/sdrtest/Makefile similarity index 100% rename from security/nss/cmd/sdrtest/Makefile rename to cmd/sdrtest/Makefile diff --git a/security/nss/cmd/sdrtest/manifest.mn b/cmd/sdrtest/manifest.mn similarity index 100% rename from security/nss/cmd/sdrtest/manifest.mn rename to cmd/sdrtest/manifest.mn diff --git a/security/nss/cmd/sdrtest/sdrtest.c b/cmd/sdrtest/sdrtest.c similarity index 100% rename from security/nss/cmd/sdrtest/sdrtest.c rename to cmd/sdrtest/sdrtest.c diff --git a/security/nss/cmd/selfserv/Makefile b/cmd/selfserv/Makefile similarity index 100% rename from security/nss/cmd/selfserv/Makefile rename to cmd/selfserv/Makefile diff --git a/security/nss/cmd/selfserv/manifest.mn b/cmd/selfserv/manifest.mn similarity index 100% rename from security/nss/cmd/selfserv/manifest.mn rename to cmd/selfserv/manifest.mn diff --git a/security/nss/cmd/selfserv/selfserv.c b/cmd/selfserv/selfserv.c similarity index 100% rename from security/nss/cmd/selfserv/selfserv.c rename to cmd/selfserv/selfserv.c diff --git a/security/nss/cmd/shlibsign/Makefile b/cmd/shlibsign/Makefile similarity index 100% rename from security/nss/cmd/shlibsign/Makefile rename to cmd/shlibsign/Makefile diff --git a/security/nss/cmd/shlibsign/mangle/Makefile b/cmd/shlibsign/mangle/Makefile similarity index 100% rename from security/nss/cmd/shlibsign/mangle/Makefile rename to cmd/shlibsign/mangle/Makefile diff --git a/security/nss/cmd/shlibsign/mangle/mangle.c b/cmd/shlibsign/mangle/mangle.c similarity index 100% rename from security/nss/cmd/shlibsign/mangle/mangle.c rename to cmd/shlibsign/mangle/mangle.c diff --git a/security/nss/cmd/shlibsign/mangle/manifest.mn b/cmd/shlibsign/mangle/manifest.mn similarity index 100% rename from security/nss/cmd/shlibsign/mangle/manifest.mn rename to cmd/shlibsign/mangle/manifest.mn diff --git a/security/nss/cmd/shlibsign/manifest.mn b/cmd/shlibsign/manifest.mn similarity index 100% rename from security/nss/cmd/shlibsign/manifest.mn rename to cmd/shlibsign/manifest.mn diff --git a/security/nss/cmd/shlibsign/shlibsign.c b/cmd/shlibsign/shlibsign.c similarity index 100% rename from security/nss/cmd/shlibsign/shlibsign.c rename to cmd/shlibsign/shlibsign.c diff --git a/security/nss/cmd/shlibsign/sign.cmd b/cmd/shlibsign/sign.cmd similarity index 100% rename from security/nss/cmd/shlibsign/sign.cmd rename to cmd/shlibsign/sign.cmd diff --git a/security/nss/cmd/shlibsign/sign.sh b/cmd/shlibsign/sign.sh similarity index 100% rename from security/nss/cmd/shlibsign/sign.sh rename to cmd/shlibsign/sign.sh diff --git a/security/nss/cmd/signtool/Makefile b/cmd/signtool/Makefile similarity index 100% rename from security/nss/cmd/signtool/Makefile rename to cmd/signtool/Makefile diff --git a/security/nss/cmd/signtool/README b/cmd/signtool/README similarity index 100% rename from security/nss/cmd/signtool/README rename to cmd/signtool/README diff --git a/security/nss/cmd/signtool/certgen.c b/cmd/signtool/certgen.c similarity index 100% rename from security/nss/cmd/signtool/certgen.c rename to cmd/signtool/certgen.c diff --git a/security/nss/cmd/signtool/javascript.c b/cmd/signtool/javascript.c similarity index 100% rename from security/nss/cmd/signtool/javascript.c rename to cmd/signtool/javascript.c diff --git a/security/nss/cmd/signtool/list.c b/cmd/signtool/list.c similarity index 100% rename from security/nss/cmd/signtool/list.c rename to cmd/signtool/list.c diff --git a/security/nss/cmd/signtool/manifest.mn b/cmd/signtool/manifest.mn similarity index 100% rename from security/nss/cmd/signtool/manifest.mn rename to cmd/signtool/manifest.mn diff --git a/security/nss/cmd/signtool/sign.c b/cmd/signtool/sign.c similarity index 100% rename from security/nss/cmd/signtool/sign.c rename to cmd/signtool/sign.c diff --git a/security/nss/cmd/signtool/signtool.c b/cmd/signtool/signtool.c similarity index 100% rename from security/nss/cmd/signtool/signtool.c rename to cmd/signtool/signtool.c diff --git a/security/nss/cmd/signtool/signtool.h b/cmd/signtool/signtool.h similarity index 100% rename from security/nss/cmd/signtool/signtool.h rename to cmd/signtool/signtool.h diff --git a/security/nss/cmd/signtool/util.c b/cmd/signtool/util.c similarity index 100% rename from security/nss/cmd/signtool/util.c rename to cmd/signtool/util.c diff --git a/security/nss/cmd/signtool/verify.c b/cmd/signtool/verify.c similarity index 100% rename from security/nss/cmd/signtool/verify.c rename to cmd/signtool/verify.c diff --git a/security/nss/cmd/signtool/zip.c b/cmd/signtool/zip.c similarity index 100% rename from security/nss/cmd/signtool/zip.c rename to cmd/signtool/zip.c diff --git a/security/nss/cmd/signtool/zip.h b/cmd/signtool/zip.h similarity index 100% rename from security/nss/cmd/signtool/zip.h rename to cmd/signtool/zip.h diff --git a/security/nss/cmd/signver/Makefile b/cmd/signver/Makefile similarity index 100% rename from security/nss/cmd/signver/Makefile rename to cmd/signver/Makefile diff --git a/security/nss/cmd/signver/examples/1/form.pl b/cmd/signver/examples/1/form.pl similarity index 100% rename from security/nss/cmd/signver/examples/1/form.pl rename to cmd/signver/examples/1/form.pl diff --git a/security/nss/cmd/signver/examples/1/signedForm.html b/cmd/signver/examples/1/signedForm.html similarity index 100% rename from security/nss/cmd/signver/examples/1/signedForm.html rename to cmd/signver/examples/1/signedForm.html diff --git a/security/nss/cmd/signver/examples/1/signedForm.nt.html b/cmd/signver/examples/1/signedForm.nt.html similarity index 100% rename from security/nss/cmd/signver/examples/1/signedForm.nt.html rename to cmd/signver/examples/1/signedForm.nt.html diff --git a/security/nss/cmd/signver/examples/1/signedForm.pl b/cmd/signver/examples/1/signedForm.pl similarity index 100% rename from security/nss/cmd/signver/examples/1/signedForm.pl rename to cmd/signver/examples/1/signedForm.pl diff --git a/security/nss/cmd/signver/manifest.mn b/cmd/signver/manifest.mn similarity index 100% rename from security/nss/cmd/signver/manifest.mn rename to cmd/signver/manifest.mn diff --git a/security/nss/cmd/signver/pk7print.c b/cmd/signver/pk7print.c similarity index 100% rename from security/nss/cmd/signver/pk7print.c rename to cmd/signver/pk7print.c diff --git a/security/nss/cmd/signver/signver.c b/cmd/signver/signver.c similarity index 100% rename from security/nss/cmd/signver/signver.c rename to cmd/signver/signver.c diff --git a/security/nss/cmd/smimetools/Makefile b/cmd/smimetools/Makefile similarity index 100% rename from security/nss/cmd/smimetools/Makefile rename to cmd/smimetools/Makefile diff --git a/security/nss/cmd/smimetools/cmsutil.c b/cmd/smimetools/cmsutil.c similarity index 100% rename from security/nss/cmd/smimetools/cmsutil.c rename to cmd/smimetools/cmsutil.c diff --git a/security/nss/cmd/smimetools/manifest.mn b/cmd/smimetools/manifest.mn similarity index 100% rename from security/nss/cmd/smimetools/manifest.mn rename to cmd/smimetools/manifest.mn diff --git a/security/nss/cmd/smimetools/rules.mk b/cmd/smimetools/rules.mk similarity index 100% rename from security/nss/cmd/smimetools/rules.mk rename to cmd/smimetools/rules.mk diff --git a/security/nss/cmd/smimetools/smime b/cmd/smimetools/smime similarity index 100% rename from security/nss/cmd/smimetools/smime rename to cmd/smimetools/smime diff --git a/security/nss/cmd/ssltap/Makefile b/cmd/ssltap/Makefile similarity index 100% rename from security/nss/cmd/ssltap/Makefile rename to cmd/ssltap/Makefile diff --git a/security/nss/cmd/ssltap/manifest.mn b/cmd/ssltap/manifest.mn similarity index 100% rename from security/nss/cmd/ssltap/manifest.mn rename to cmd/ssltap/manifest.mn diff --git a/security/nss/cmd/ssltap/ssltap-manual.html b/cmd/ssltap/ssltap-manual.html similarity index 100% rename from security/nss/cmd/ssltap/ssltap-manual.html rename to cmd/ssltap/ssltap-manual.html diff --git a/security/nss/cmd/ssltap/ssltap.c b/cmd/ssltap/ssltap.c similarity index 100% rename from security/nss/cmd/ssltap/ssltap.c rename to cmd/ssltap/ssltap.c diff --git a/security/nss/cmd/strsclnt/Makefile b/cmd/strsclnt/Makefile similarity index 100% rename from security/nss/cmd/strsclnt/Makefile rename to cmd/strsclnt/Makefile diff --git a/security/nss/cmd/strsclnt/manifest.mn b/cmd/strsclnt/manifest.mn similarity index 100% rename from security/nss/cmd/strsclnt/manifest.mn rename to cmd/strsclnt/manifest.mn diff --git a/security/nss/cmd/strsclnt/strsclnt.c b/cmd/strsclnt/strsclnt.c similarity index 100% rename from security/nss/cmd/strsclnt/strsclnt.c rename to cmd/strsclnt/strsclnt.c diff --git a/security/nss/cmd/symkeyutil/Makefile b/cmd/symkeyutil/Makefile similarity index 100% rename from security/nss/cmd/symkeyutil/Makefile rename to cmd/symkeyutil/Makefile diff --git a/security/nss/cmd/symkeyutil/manifest.mn b/cmd/symkeyutil/manifest.mn similarity index 100% rename from security/nss/cmd/symkeyutil/manifest.mn rename to cmd/symkeyutil/manifest.mn diff --git a/security/nss/cmd/symkeyutil/symkey.man b/cmd/symkeyutil/symkey.man similarity index 100% rename from security/nss/cmd/symkeyutil/symkey.man rename to cmd/symkeyutil/symkey.man diff --git a/security/nss/cmd/symkeyutil/symkeyutil.c b/cmd/symkeyutil/symkeyutil.c similarity index 100% rename from security/nss/cmd/symkeyutil/symkeyutil.c rename to cmd/symkeyutil/symkeyutil.c diff --git a/security/nss/cmd/tests/Makefile b/cmd/tests/Makefile similarity index 100% rename from security/nss/cmd/tests/Makefile rename to cmd/tests/Makefile diff --git a/security/nss/cmd/tests/baddbdir.c b/cmd/tests/baddbdir.c similarity index 100% rename from security/nss/cmd/tests/baddbdir.c rename to cmd/tests/baddbdir.c diff --git a/security/nss/cmd/tests/conflict.c b/cmd/tests/conflict.c similarity index 100% rename from security/nss/cmd/tests/conflict.c rename to cmd/tests/conflict.c diff --git a/security/nss/cmd/tests/dertimetest.c b/cmd/tests/dertimetest.c similarity index 100% rename from security/nss/cmd/tests/dertimetest.c rename to cmd/tests/dertimetest.c diff --git a/security/nss/cmd/tests/encodeinttest.c b/cmd/tests/encodeinttest.c similarity index 100% rename from security/nss/cmd/tests/encodeinttest.c rename to cmd/tests/encodeinttest.c diff --git a/security/nss/cmd/tests/manifest.mn b/cmd/tests/manifest.mn similarity index 100% rename from security/nss/cmd/tests/manifest.mn rename to cmd/tests/manifest.mn diff --git a/security/nss/cmd/tests/nonspr10.c b/cmd/tests/nonspr10.c similarity index 100% rename from security/nss/cmd/tests/nonspr10.c rename to cmd/tests/nonspr10.c diff --git a/security/nss/cmd/tests/remtest.c b/cmd/tests/remtest.c similarity index 100% rename from security/nss/cmd/tests/remtest.c rename to cmd/tests/remtest.c diff --git a/security/nss/cmd/tests/secmodtest.c b/cmd/tests/secmodtest.c similarity index 100% rename from security/nss/cmd/tests/secmodtest.c rename to cmd/tests/secmodtest.c diff --git a/security/nss/cmd/tstclnt/Makefile b/cmd/tstclnt/Makefile similarity index 100% rename from security/nss/cmd/tstclnt/Makefile rename to cmd/tstclnt/Makefile diff --git a/security/nss/cmd/tstclnt/manifest.mn b/cmd/tstclnt/manifest.mn similarity index 100% rename from security/nss/cmd/tstclnt/manifest.mn rename to cmd/tstclnt/manifest.mn diff --git a/security/nss/cmd/tstclnt/tstclnt.c b/cmd/tstclnt/tstclnt.c similarity index 100% rename from security/nss/cmd/tstclnt/tstclnt.c rename to cmd/tstclnt/tstclnt.c diff --git a/security/nss/cmd/vfychain/Makefile b/cmd/vfychain/Makefile similarity index 100% rename from security/nss/cmd/vfychain/Makefile rename to cmd/vfychain/Makefile diff --git a/security/nss/cmd/vfychain/manifest.mn b/cmd/vfychain/manifest.mn similarity index 100% rename from security/nss/cmd/vfychain/manifest.mn rename to cmd/vfychain/manifest.mn diff --git a/security/nss/cmd/vfychain/vfychain.c b/cmd/vfychain/vfychain.c similarity index 100% rename from security/nss/cmd/vfychain/vfychain.c rename to cmd/vfychain/vfychain.c diff --git a/security/nss/cmd/vfyserv/Makefile b/cmd/vfyserv/Makefile similarity index 100% rename from security/nss/cmd/vfyserv/Makefile rename to cmd/vfyserv/Makefile diff --git a/security/nss/cmd/vfyserv/manifest.mn b/cmd/vfyserv/manifest.mn similarity index 100% rename from security/nss/cmd/vfyserv/manifest.mn rename to cmd/vfyserv/manifest.mn diff --git a/security/nss/cmd/vfyserv/vfyserv.c b/cmd/vfyserv/vfyserv.c similarity index 100% rename from security/nss/cmd/vfyserv/vfyserv.c rename to cmd/vfyserv/vfyserv.c diff --git a/security/nss/cmd/vfyserv/vfyserv.h b/cmd/vfyserv/vfyserv.h similarity index 100% rename from security/nss/cmd/vfyserv/vfyserv.h rename to cmd/vfyserv/vfyserv.h diff --git a/security/nss/cmd/vfyserv/vfyutil.c b/cmd/vfyserv/vfyutil.c similarity index 100% rename from security/nss/cmd/vfyserv/vfyutil.c rename to cmd/vfyserv/vfyutil.c diff --git a/security/coreconf/AIX.mk b/coreconf/AIX.mk similarity index 100% rename from security/coreconf/AIX.mk rename to coreconf/AIX.mk diff --git a/security/coreconf/Android.mk b/coreconf/Android.mk similarity index 100% rename from security/coreconf/Android.mk rename to coreconf/Android.mk diff --git a/security/coreconf/BSD_OS.mk b/coreconf/BSD_OS.mk similarity index 100% rename from security/coreconf/BSD_OS.mk rename to coreconf/BSD_OS.mk diff --git a/security/coreconf/BeOS.mk b/coreconf/BeOS.mk similarity index 100% rename from security/coreconf/BeOS.mk rename to coreconf/BeOS.mk diff --git a/security/coreconf/Darwin.mk b/coreconf/Darwin.mk similarity index 100% rename from security/coreconf/Darwin.mk rename to coreconf/Darwin.mk diff --git a/security/coreconf/FreeBSD.mk b/coreconf/FreeBSD.mk similarity index 100% rename from security/coreconf/FreeBSD.mk rename to coreconf/FreeBSD.mk diff --git a/security/coreconf/HP-UX.mk b/coreconf/HP-UX.mk similarity index 100% rename from security/coreconf/HP-UX.mk rename to coreconf/HP-UX.mk diff --git a/security/coreconf/HP-UXA.09.03.mk b/coreconf/HP-UXA.09.03.mk similarity index 100% rename from security/coreconf/HP-UXA.09.03.mk rename to coreconf/HP-UXA.09.03.mk diff --git a/security/coreconf/HP-UXA.09.07.mk b/coreconf/HP-UXA.09.07.mk similarity index 100% rename from security/coreconf/HP-UXA.09.07.mk rename to coreconf/HP-UXA.09.07.mk diff --git a/security/coreconf/HP-UXA.09.mk b/coreconf/HP-UXA.09.mk similarity index 100% rename from security/coreconf/HP-UXA.09.mk rename to coreconf/HP-UXA.09.mk diff --git a/security/coreconf/HP-UXB.10.01.mk b/coreconf/HP-UXB.10.01.mk similarity index 100% rename from security/coreconf/HP-UXB.10.01.mk rename to coreconf/HP-UXB.10.01.mk diff --git a/security/coreconf/HP-UXB.10.10.mk b/coreconf/HP-UXB.10.10.mk similarity index 100% rename from security/coreconf/HP-UXB.10.10.mk rename to coreconf/HP-UXB.10.10.mk diff --git a/security/coreconf/HP-UXB.10.20.mk b/coreconf/HP-UXB.10.20.mk similarity index 100% rename from security/coreconf/HP-UXB.10.20.mk rename to coreconf/HP-UXB.10.20.mk diff --git a/security/coreconf/HP-UXB.10.30.mk b/coreconf/HP-UXB.10.30.mk similarity index 100% rename from security/coreconf/HP-UXB.10.30.mk rename to coreconf/HP-UXB.10.30.mk diff --git a/security/coreconf/HP-UXB.10.mk b/coreconf/HP-UXB.10.mk similarity index 100% rename from security/coreconf/HP-UXB.10.mk rename to coreconf/HP-UXB.10.mk diff --git a/security/coreconf/HP-UXB.11.00.mk b/coreconf/HP-UXB.11.00.mk similarity index 100% rename from security/coreconf/HP-UXB.11.00.mk rename to coreconf/HP-UXB.11.00.mk diff --git a/security/coreconf/HP-UXB.11.11.mk b/coreconf/HP-UXB.11.11.mk similarity index 100% rename from security/coreconf/HP-UXB.11.11.mk rename to coreconf/HP-UXB.11.11.mk diff --git a/security/coreconf/HP-UXB.11.20.mk b/coreconf/HP-UXB.11.20.mk similarity index 100% rename from security/coreconf/HP-UXB.11.20.mk rename to coreconf/HP-UXB.11.20.mk diff --git a/security/coreconf/HP-UXB.11.22.mk b/coreconf/HP-UXB.11.22.mk similarity index 100% rename from security/coreconf/HP-UXB.11.22.mk rename to coreconf/HP-UXB.11.22.mk diff --git a/security/coreconf/HP-UXB.11.23.mk b/coreconf/HP-UXB.11.23.mk similarity index 100% rename from security/coreconf/HP-UXB.11.23.mk rename to coreconf/HP-UXB.11.23.mk diff --git a/security/coreconf/HP-UXB.11.mk b/coreconf/HP-UXB.11.mk similarity index 100% rename from security/coreconf/HP-UXB.11.mk rename to coreconf/HP-UXB.11.mk diff --git a/security/coreconf/IRIX.mk b/coreconf/IRIX.mk similarity index 100% rename from security/coreconf/IRIX.mk rename to coreconf/IRIX.mk diff --git a/security/coreconf/IRIX5.2.mk b/coreconf/IRIX5.2.mk similarity index 100% rename from security/coreconf/IRIX5.2.mk rename to coreconf/IRIX5.2.mk diff --git a/security/coreconf/IRIX5.3.mk b/coreconf/IRIX5.3.mk similarity index 100% rename from security/coreconf/IRIX5.3.mk rename to coreconf/IRIX5.3.mk diff --git a/security/coreconf/IRIX5.mk b/coreconf/IRIX5.mk similarity index 100% rename from security/coreconf/IRIX5.mk rename to coreconf/IRIX5.mk diff --git a/security/coreconf/IRIX6.2.mk b/coreconf/IRIX6.2.mk similarity index 100% rename from security/coreconf/IRIX6.2.mk rename to coreconf/IRIX6.2.mk diff --git a/security/coreconf/IRIX6.3.mk b/coreconf/IRIX6.3.mk similarity index 100% rename from security/coreconf/IRIX6.3.mk rename to coreconf/IRIX6.3.mk diff --git a/security/coreconf/IRIX6.5.mk b/coreconf/IRIX6.5.mk similarity index 100% rename from security/coreconf/IRIX6.5.mk rename to coreconf/IRIX6.5.mk diff --git a/security/coreconf/IRIX6.mk b/coreconf/IRIX6.mk similarity index 100% rename from security/coreconf/IRIX6.mk rename to coreconf/IRIX6.mk diff --git a/security/coreconf/Linux.mk b/coreconf/Linux.mk similarity index 100% rename from security/coreconf/Linux.mk rename to coreconf/Linux.mk diff --git a/security/coreconf/Makefile b/coreconf/Makefile similarity index 100% rename from security/coreconf/Makefile rename to coreconf/Makefile diff --git a/security/coreconf/NCR3.0.mk b/coreconf/NCR3.0.mk similarity index 100% rename from security/coreconf/NCR3.0.mk rename to coreconf/NCR3.0.mk diff --git a/security/coreconf/NEC4.2.mk b/coreconf/NEC4.2.mk similarity index 100% rename from security/coreconf/NEC4.2.mk rename to coreconf/NEC4.2.mk diff --git a/security/coreconf/NetBSD.mk b/coreconf/NetBSD.mk similarity index 100% rename from security/coreconf/NetBSD.mk rename to coreconf/NetBSD.mk diff --git a/security/coreconf/OS2.mk b/coreconf/OS2.mk similarity index 100% rename from security/coreconf/OS2.mk rename to coreconf/OS2.mk diff --git a/security/coreconf/OSF1.mk b/coreconf/OSF1.mk similarity index 100% rename from security/coreconf/OSF1.mk rename to coreconf/OSF1.mk diff --git a/security/coreconf/OSF1V2.0.mk b/coreconf/OSF1V2.0.mk similarity index 100% rename from security/coreconf/OSF1V2.0.mk rename to coreconf/OSF1V2.0.mk diff --git a/security/coreconf/OSF1V3.0.mk b/coreconf/OSF1V3.0.mk similarity index 100% rename from security/coreconf/OSF1V3.0.mk rename to coreconf/OSF1V3.0.mk diff --git a/security/coreconf/OSF1V3.2.mk b/coreconf/OSF1V3.2.mk similarity index 100% rename from security/coreconf/OSF1V3.2.mk rename to coreconf/OSF1V3.2.mk diff --git a/security/coreconf/OSF1V4.0.mk b/coreconf/OSF1V4.0.mk similarity index 100% rename from security/coreconf/OSF1V4.0.mk rename to coreconf/OSF1V4.0.mk diff --git a/security/coreconf/OSF1V4.0B.mk b/coreconf/OSF1V4.0B.mk similarity index 100% rename from security/coreconf/OSF1V4.0B.mk rename to coreconf/OSF1V4.0B.mk diff --git a/security/coreconf/OSF1V4.0D.mk b/coreconf/OSF1V4.0D.mk similarity index 100% rename from security/coreconf/OSF1V4.0D.mk rename to coreconf/OSF1V4.0D.mk diff --git a/security/coreconf/OSF1V5.0.mk b/coreconf/OSF1V5.0.mk similarity index 100% rename from security/coreconf/OSF1V5.0.mk rename to coreconf/OSF1V5.0.mk diff --git a/security/coreconf/OSF1V5.1.mk b/coreconf/OSF1V5.1.mk similarity index 100% rename from security/coreconf/OSF1V5.1.mk rename to coreconf/OSF1V5.1.mk diff --git a/security/coreconf/OpenBSD.mk b/coreconf/OpenBSD.mk similarity index 100% rename from security/coreconf/OpenBSD.mk rename to coreconf/OpenBSD.mk diff --git a/security/coreconf/OpenUNIX.mk b/coreconf/OpenUNIX.mk similarity index 100% rename from security/coreconf/OpenUNIX.mk rename to coreconf/OpenUNIX.mk diff --git a/security/coreconf/QNX.mk b/coreconf/QNX.mk similarity index 100% rename from security/coreconf/QNX.mk rename to coreconf/QNX.mk diff --git a/security/coreconf/README b/coreconf/README similarity index 100% rename from security/coreconf/README rename to coreconf/README diff --git a/security/coreconf/RISCOS.mk b/coreconf/RISCOS.mk similarity index 100% rename from security/coreconf/RISCOS.mk rename to coreconf/RISCOS.mk diff --git a/security/coreconf/ReliantUNIX.mk b/coreconf/ReliantUNIX.mk similarity index 100% rename from security/coreconf/ReliantUNIX.mk rename to coreconf/ReliantUNIX.mk diff --git a/security/coreconf/ReliantUNIX5.4.mk b/coreconf/ReliantUNIX5.4.mk similarity index 100% rename from security/coreconf/ReliantUNIX5.4.mk rename to coreconf/ReliantUNIX5.4.mk diff --git a/security/coreconf/SCOOS5.0.mk b/coreconf/SCOOS5.0.mk similarity index 100% rename from security/coreconf/SCOOS5.0.mk rename to coreconf/SCOOS5.0.mk diff --git a/security/coreconf/SCO_SV3.2.mk b/coreconf/SCO_SV3.2.mk similarity index 100% rename from security/coreconf/SCO_SV3.2.mk rename to coreconf/SCO_SV3.2.mk diff --git a/security/coreconf/SunOS4.1.3_U1.mk b/coreconf/SunOS4.1.3_U1.mk similarity index 100% rename from security/coreconf/SunOS4.1.3_U1.mk rename to coreconf/SunOS4.1.3_U1.mk diff --git a/security/coreconf/SunOS5.mk b/coreconf/SunOS5.mk similarity index 100% rename from security/coreconf/SunOS5.mk rename to coreconf/SunOS5.mk diff --git a/security/coreconf/UNIX.mk b/coreconf/UNIX.mk similarity index 100% rename from security/coreconf/UNIX.mk rename to coreconf/UNIX.mk diff --git a/security/coreconf/UNIXWARE2.1.mk b/coreconf/UNIXWARE2.1.mk similarity index 100% rename from security/coreconf/UNIXWARE2.1.mk rename to coreconf/UNIXWARE2.1.mk diff --git a/security/coreconf/WIN32.mk b/coreconf/WIN32.mk similarity index 100% rename from security/coreconf/WIN32.mk rename to coreconf/WIN32.mk diff --git a/security/coreconf/WIN95.mk b/coreconf/WIN95.mk similarity index 100% rename from security/coreconf/WIN95.mk rename to coreconf/WIN95.mk diff --git a/security/coreconf/WINNT.mk b/coreconf/WINNT.mk similarity index 100% rename from security/coreconf/WINNT.mk rename to coreconf/WINNT.mk diff --git a/security/coreconf/arch.mk b/coreconf/arch.mk similarity index 100% rename from security/coreconf/arch.mk rename to coreconf/arch.mk diff --git a/security/coreconf/command.mk b/coreconf/command.mk similarity index 100% rename from security/coreconf/command.mk rename to coreconf/command.mk diff --git a/security/coreconf/config.mk b/coreconf/config.mk similarity index 100% rename from security/coreconf/config.mk rename to coreconf/config.mk diff --git a/security/coreconf/coreconf.dep b/coreconf/coreconf.dep similarity index 100% rename from security/coreconf/coreconf.dep rename to coreconf/coreconf.dep diff --git a/security/coreconf/coreconf.pl b/coreconf/coreconf.pl similarity index 100% rename from security/coreconf/coreconf.pl rename to coreconf/coreconf.pl diff --git a/security/coreconf/cpdist.pl b/coreconf/cpdist.pl similarity index 100% rename from security/coreconf/cpdist.pl rename to coreconf/cpdist.pl diff --git a/security/coreconf/headers.mk b/coreconf/headers.mk similarity index 100% rename from security/coreconf/headers.mk rename to coreconf/headers.mk diff --git a/security/coreconf/import.pl b/coreconf/import.pl similarity index 100% rename from security/coreconf/import.pl rename to coreconf/import.pl diff --git a/security/coreconf/jdk.mk b/coreconf/jdk.mk similarity index 100% rename from security/coreconf/jdk.mk rename to coreconf/jdk.mk diff --git a/security/coreconf/jniregen.pl b/coreconf/jniregen.pl similarity index 100% rename from security/coreconf/jniregen.pl rename to coreconf/jniregen.pl diff --git a/security/coreconf/location.mk b/coreconf/location.mk similarity index 100% rename from security/coreconf/location.mk rename to coreconf/location.mk diff --git a/security/coreconf/mkdepend/Makefile b/coreconf/mkdepend/Makefile similarity index 100% rename from security/coreconf/mkdepend/Makefile rename to coreconf/mkdepend/Makefile diff --git a/security/coreconf/mkdepend/cppsetup.c b/coreconf/mkdepend/cppsetup.c similarity index 100% rename from security/coreconf/mkdepend/cppsetup.c rename to coreconf/mkdepend/cppsetup.c diff --git a/security/coreconf/mkdepend/def.h b/coreconf/mkdepend/def.h similarity index 100% rename from security/coreconf/mkdepend/def.h rename to coreconf/mkdepend/def.h diff --git a/security/coreconf/mkdepend/ifparser.c b/coreconf/mkdepend/ifparser.c similarity index 100% rename from security/coreconf/mkdepend/ifparser.c rename to coreconf/mkdepend/ifparser.c diff --git a/security/coreconf/mkdepend/ifparser.h b/coreconf/mkdepend/ifparser.h similarity index 100% rename from security/coreconf/mkdepend/ifparser.h rename to coreconf/mkdepend/ifparser.h diff --git a/security/coreconf/mkdepend/imakemdep.h b/coreconf/mkdepend/imakemdep.h similarity index 100% rename from security/coreconf/mkdepend/imakemdep.h rename to coreconf/mkdepend/imakemdep.h diff --git a/security/coreconf/mkdepend/include.c b/coreconf/mkdepend/include.c similarity index 100% rename from security/coreconf/mkdepend/include.c rename to coreconf/mkdepend/include.c diff --git a/security/coreconf/mkdepend/main.c b/coreconf/mkdepend/main.c similarity index 100% rename from security/coreconf/mkdepend/main.c rename to coreconf/mkdepend/main.c diff --git a/security/coreconf/mkdepend/mkdepend.man b/coreconf/mkdepend/mkdepend.man similarity index 100% rename from security/coreconf/mkdepend/mkdepend.man rename to coreconf/mkdepend/mkdepend.man diff --git a/security/coreconf/mkdepend/parse.c b/coreconf/mkdepend/parse.c similarity index 100% rename from security/coreconf/mkdepend/parse.c rename to coreconf/mkdepend/parse.c diff --git a/security/coreconf/mkdepend/pr.c b/coreconf/mkdepend/pr.c similarity index 100% rename from security/coreconf/mkdepend/pr.c rename to coreconf/mkdepend/pr.c diff --git a/security/coreconf/module.mk b/coreconf/module.mk similarity index 100% rename from security/coreconf/module.mk rename to coreconf/module.mk diff --git a/security/coreconf/nsinstall/Makefile b/coreconf/nsinstall/Makefile similarity index 100% rename from security/coreconf/nsinstall/Makefile rename to coreconf/nsinstall/Makefile diff --git a/security/coreconf/nsinstall/nsinstall.c b/coreconf/nsinstall/nsinstall.c similarity index 100% rename from security/coreconf/nsinstall/nsinstall.c rename to coreconf/nsinstall/nsinstall.c diff --git a/security/coreconf/nsinstall/pathsub.c b/coreconf/nsinstall/pathsub.c similarity index 100% rename from security/coreconf/nsinstall/pathsub.c rename to coreconf/nsinstall/pathsub.c diff --git a/security/coreconf/nsinstall/pathsub.h b/coreconf/nsinstall/pathsub.h similarity index 100% rename from security/coreconf/nsinstall/pathsub.h rename to coreconf/nsinstall/pathsub.h diff --git a/security/coreconf/nsinstall/sunos4.h b/coreconf/nsinstall/sunos4.h similarity index 100% rename from security/coreconf/nsinstall/sunos4.h rename to coreconf/nsinstall/sunos4.h diff --git a/security/coreconf/outofdate.pl b/coreconf/outofdate.pl similarity index 100% rename from security/coreconf/outofdate.pl rename to coreconf/outofdate.pl diff --git a/security/coreconf/prefix.mk b/coreconf/prefix.mk similarity index 100% rename from security/coreconf/prefix.mk rename to coreconf/prefix.mk diff --git a/security/coreconf/release.pl b/coreconf/release.pl similarity index 100% rename from security/coreconf/release.pl rename to coreconf/release.pl diff --git a/security/coreconf/rules.mk b/coreconf/rules.mk similarity index 100% rename from security/coreconf/rules.mk rename to coreconf/rules.mk diff --git a/security/coreconf/ruleset.mk b/coreconf/ruleset.mk similarity index 100% rename from security/coreconf/ruleset.mk rename to coreconf/ruleset.mk diff --git a/security/coreconf/source.mk b/coreconf/source.mk similarity index 100% rename from security/coreconf/source.mk rename to coreconf/source.mk diff --git a/security/coreconf/suffix.mk b/coreconf/suffix.mk similarity index 100% rename from security/coreconf/suffix.mk rename to coreconf/suffix.mk diff --git a/security/coreconf/tree.mk b/coreconf/tree.mk similarity index 100% rename from security/coreconf/tree.mk rename to coreconf/tree.mk diff --git a/security/coreconf/version.mk b/coreconf/version.mk similarity index 100% rename from security/coreconf/version.mk rename to coreconf/version.mk diff --git a/security/coreconf/version.pl b/coreconf/version.pl similarity index 100% rename from security/coreconf/version.pl rename to coreconf/version.pl diff --git a/security/nss/coverage/cov.sh b/coverage/cov.sh similarity index 100% rename from security/nss/coverage/cov.sh rename to coverage/cov.sh diff --git a/security/nss/coverage/report.sh b/coverage/report.sh similarity index 100% rename from security/nss/coverage/report.sh rename to coverage/report.sh diff --git a/dbm/Makefile.in b/dbm/Makefile.in deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/dbm/include/Makefile.in b/dbm/include/Makefile.in deleted file mode 100644 index 60bb24cfcf..0000000000 --- a/dbm/include/Makefile.in +++ /dev/null @@ -1,39 +0,0 @@ -# -# This Source Code Form is subject to the terms of the Mozilla Public -# License, v. 2.0. If a copy of the MPL was not distributed with this -# file, You can obtain one at http://mozilla.org/MPL/2.0/. - -DEPTH = ../.. -topsrcdir = @top_srcdir@ -srcdir = @srcdir@ -VPATH = @srcdir@ - -include $(DEPTH)/config/autoconf.mk - -MODULE = dbm - -EXPORTS = \ - nsres.h \ - cdefs.h \ - mcom_db.h \ - ncompat.h \ - winfile.h \ - $(NULL) - -EXPORTS := $(addprefix $(srcdir)/, $(EXPORTS)) - -PRIVATE_EXPORTS = \ - hsearch.h \ - page.h \ - extern.h \ - ndbm.h \ - queue.h \ - hash.h \ - mpool.h \ - search.h \ - $(NULL) - -PRIVATE_EXPORTS := $(addprefix $(srcdir)/, $(PRIVATE_EXPORTS)) - -include $(topsrcdir)/config/rules.mk - diff --git a/dbm/include/Makefile.win b/dbm/include/Makefile.win deleted file mode 100644 index 04f9b2395e..0000000000 --- a/dbm/include/Makefile.win +++ /dev/null @@ -1,45 +0,0 @@ -# This Source Code Form is subject to the terms of the Mozilla Public -# License, v. 2.0. If a copy of the MPL was not distributed with this -# file, You can obtain one at http://mozilla.org/MPL/2.0/. - - -#//------------------------------------------------------------------------ -#// -#// Makefile to build the cert library -#// -#//------------------------------------------------------------------------ - -!if "$(MOZ_BITS)" == "16" -!ifndef MOZ_DEBUG -OPTIMIZER=-Os -UDEBUG -DNDEBUG -!endif -!endif - -#//------------------------------------------------------------------------ -#// -#// Specify the depth of the current directory relative to the -#// root of NS -#// -#//------------------------------------------------------------------------ -DEPTH= ..\.. - -!ifndef MAKE_OBJ_TYPE -MAKE_OBJ_TYPE=EXE -!endif - -#//------------------------------------------------------------------------ -#// -#// install headers -#// -#//------------------------------------------------------------------------ -EXPORTS=nsres.h cdefs.h mcom_db.h ncompat.h winfile.h - -#//------------------------------------------------------------------------ -#// -#// Include the common makefile rules -#// -#//------------------------------------------------------------------------ -include <$(DEPTH)/config/rules.mak> - -CFLAGS = $(CFLAGS) -DMOZILLA_CLIENT - diff --git a/dbm/src/Makefile.in b/dbm/src/Makefile.in deleted file mode 100644 index 511b130eb0..0000000000 --- a/dbm/src/Makefile.in +++ /dev/null @@ -1,59 +0,0 @@ -# -# This Source Code Form is subject to the terms of the Mozilla Public -# License, v. 2.0. If a copy of the MPL was not distributed with this -# file, You can obtain one at http://mozilla.org/MPL/2.0/. - -DEPTH = ../.. -topsrcdir = @top_srcdir@ -srcdir = @srcdir@ -VPATH = @srcdir@ - -include $(DEPTH)/config/autoconf.mk - -LIBRARY_NAME = mozdbm_s -LIB_IS_C_ONLY = 1 - -ifeq ($(OS_ARCH),WINNT) -LIBRARY_NAME = dbm$(MOZ_BITS) -endif - -CSRCS = \ - db.c \ - h_bigkey.c \ - h_func.c \ - h_log2.c \ - h_page.c \ - hash.c \ - hash_buf.c \ - hsearch.c \ - mktemp.c \ - ndbm.c \ - strerror.c \ - nsres.c \ - $(NULL) - -ifeq ($(OS_ARCH),WINNT) -CSRCS += memmove.c snprintf.c -else -ifeq (,$(filter -DHAVE_MEMMOVE=1,$(ACDEFINES))) -CSRCS += memmove.c -endif - -ifeq (,$(filter -DHAVE_SNPRINTF=1,$(ACDEFINES))) -CSRCS += snprintf.c -endif -endif # WINNT - -LOCAL_INCLUDES = -I$(srcdir)/../include - -FORCE_STATIC_LIB = 1 -FORCE_USE_PIC = 1 - -include $(topsrcdir)/config/rules.mk - -DEFINES += -DMEMMOVE -D__DBINTERFACE_PRIVATE $(SECURITY_FLAG) - -ifeq ($(OS_ARCH),AIX) -OS_LIBS += -lc_r -endif - diff --git a/dbm/src/Makefile.win b/dbm/src/Makefile.win deleted file mode 100644 index 63e0c7c3c9..0000000000 --- a/dbm/src/Makefile.win +++ /dev/null @@ -1,81 +0,0 @@ -# This Source Code Form is subject to the terms of the Mozilla Public -# License, v. 2.0. If a copy of the MPL was not distributed with this -# file, You can obtain one at http://mozilla.org/MPL/2.0/. - - -#//------------------------------------------------------------------------ -#// -#// Makefile to build the cert library -#// -#//------------------------------------------------------------------------ - -!if "$(MOZ_BITS)" == "16" -!ifndef MOZ_DEBUG -OPTIMIZER=-Os -UDEBUG -DNDEBUG -!endif -!endif - -#//------------------------------------------------------------------------ -#// -#// Specify the depth of the current directory relative to the -#// root of NS -#// -#//------------------------------------------------------------------------ -DEPTH= ..\.. - -!ifndef MAKE_OBJ_TYPE -MAKE_OBJ_TYPE=EXE -!endif - -#//------------------------------------------------------------------------ -#// -#// Define any Public Make Variables here: (ie. PDFFILE, MAPFILE, ...) -#// -#//------------------------------------------------------------------------ -LIBNAME=dbm$(MOZ_BITS) -PDBFILE=$(LIBNAME).pdb - -#//------------------------------------------------------------------------ -#// -#// Define the files necessary to build the target (ie. OBJS) -#// -#//------------------------------------------------------------------------ -OBJS= \ - .\$(OBJDIR)\db.obj \ - .\$(OBJDIR)\h_bigkey.obj \ - .\$(OBJDIR)\h_func.obj \ - .\$(OBJDIR)\h_log2.obj \ - .\$(OBJDIR)\h_page.obj \ - .\$(OBJDIR)\hash.obj \ - .\$(OBJDIR)\hash_buf.obj \ - .\$(OBJDIR)\hsearch.obj \ - .\$(OBJDIR)\memmove.obj \ - .\$(OBJDIR)\mktemp.obj \ - .\$(OBJDIR)\ndbm.obj \ - .\$(OBJDIR)\snprintf.obj \ - .\$(OBJDIR)\strerror.obj \ - .\$(OBJDIR)\nsres.obj \ - $(NULL) - -#//------------------------------------------------------------------------ -#// -#// Define any Public Targets here (ie. PROGRAM, LIBRARY, DLL, ...) -#// (these must be defined before the common makefiles are included) -#// -#//------------------------------------------------------------------------ -LIBRARY = .\$(OBJDIR)\$(LIBNAME).lib -LINCS = -I..\include - -#//------------------------------------------------------------------------ -#// -#// Include the common makefile rules -#// -#//------------------------------------------------------------------------ -include <$(DEPTH)/config/rules.mak> - -CFLAGS = $(CFLAGS) -DMOZILLA_CLIENT -D__DBINTERFACE_PRIVATE - -install:: $(LIBRARY) - $(MAKE_INSTALL) $(LIBRARY) $(DIST)\lib - - diff --git a/dbm/tests/Makefile.in b/dbm/tests/Makefile.in deleted file mode 100644 index 32f3383610..0000000000 --- a/dbm/tests/Makefile.in +++ /dev/null @@ -1,30 +0,0 @@ -# -# This Source Code Form is subject to the terms of the Mozilla Public -# License, v. 2.0. If a copy of the MPL was not distributed with this -# file, You can obtain one at http://mozilla.org/MPL/2.0/. - -DEPTH = ../.. -topsrcdir = @top_srcdir@ -srcdir = @srcdir@ -VPATH = @srcdir@ - -include $(DEPTH)/config/autoconf.mk - -MODULE = dbm - -PACKAGE_FILE = dbmtest.pkg - -PROGRAM = lots$(BIN_SUFFIX) - -CSRCS = lots.c - -ifeq ($(OS_ARCH),WINNT) -EXTRA_DSO_LIBS = dbm$(MOZ_BITS) -else -EXTRA_DSO_LIBS = mozdbm_s -endif - -LIBS = $(EXTRA_DSO_LIBS) - -include $(topsrcdir)/config/rules.mk - diff --git a/security/nss/doc/.cvsignore b/doc/.cvsignore similarity index 100% rename from security/nss/doc/.cvsignore rename to doc/.cvsignore diff --git a/security/nss/doc/Makefile b/doc/Makefile similarity index 100% rename from security/nss/doc/Makefile rename to doc/Makefile diff --git a/security/nss/doc/README b/doc/README similarity index 100% rename from security/nss/doc/README rename to doc/README diff --git a/security/nss/doc/certutil.xml b/doc/certutil.xml similarity index 100% rename from security/nss/doc/certutil.xml rename to doc/certutil.xml diff --git a/security/nss/doc/cmsutil.xml b/doc/cmsutil.xml similarity index 100% rename from security/nss/doc/cmsutil.xml rename to doc/cmsutil.xml diff --git a/security/nss/doc/crlutil.xml b/doc/crlutil.xml similarity index 100% rename from security/nss/doc/crlutil.xml rename to doc/crlutil.xml diff --git a/security/nss/doc/derdump.xml b/doc/derdump.xml similarity index 100% rename from security/nss/doc/derdump.xml rename to doc/derdump.xml diff --git a/security/nss/doc/html/.cvsignore b/doc/html/.cvsignore similarity index 100% rename from security/nss/doc/html/.cvsignore rename to doc/html/.cvsignore diff --git a/security/nss/doc/html/certutil.html b/doc/html/certutil.html similarity index 100% rename from security/nss/doc/html/certutil.html rename to doc/html/certutil.html diff --git a/security/nss/doc/html/cmsutil.html b/doc/html/cmsutil.html similarity index 100% rename from security/nss/doc/html/cmsutil.html rename to doc/html/cmsutil.html diff --git a/security/nss/doc/html/crlutil.html b/doc/html/crlutil.html similarity index 100% rename from security/nss/doc/html/crlutil.html rename to doc/html/crlutil.html diff --git a/security/nss/doc/html/derdump.html b/doc/html/derdump.html similarity index 100% rename from security/nss/doc/html/derdump.html rename to doc/html/derdump.html diff --git a/security/nss/doc/html/modutil.html b/doc/html/modutil.html similarity index 100% rename from security/nss/doc/html/modutil.html rename to doc/html/modutil.html diff --git a/security/nss/doc/html/pk12util.html b/doc/html/pk12util.html similarity index 100% rename from security/nss/doc/html/pk12util.html rename to doc/html/pk12util.html diff --git a/security/nss/doc/html/pp.html b/doc/html/pp.html similarity index 100% rename from security/nss/doc/html/pp.html rename to doc/html/pp.html diff --git a/security/nss/doc/html/signtool.html b/doc/html/signtool.html similarity index 100% rename from security/nss/doc/html/signtool.html rename to doc/html/signtool.html diff --git a/security/nss/doc/html/signver.html b/doc/html/signver.html similarity index 100% rename from security/nss/doc/html/signver.html rename to doc/html/signver.html diff --git a/security/nss/doc/html/ssltap.html b/doc/html/ssltap.html similarity index 100% rename from security/nss/doc/html/ssltap.html rename to doc/html/ssltap.html diff --git a/security/nss/doc/html/vfychain.html b/doc/html/vfychain.html similarity index 100% rename from security/nss/doc/html/vfychain.html rename to doc/html/vfychain.html diff --git a/security/nss/doc/html/vfyserv.html b/doc/html/vfyserv.html similarity index 100% rename from security/nss/doc/html/vfyserv.html rename to doc/html/vfyserv.html diff --git a/security/nss/doc/modutil.xml b/doc/modutil.xml similarity index 100% rename from security/nss/doc/modutil.xml rename to doc/modutil.xml diff --git a/security/nss/doc/nroff/certutil.1 b/doc/nroff/certutil.1 similarity index 100% rename from security/nss/doc/nroff/certutil.1 rename to doc/nroff/certutil.1 diff --git a/security/nss/doc/nroff/cmsutil.1 b/doc/nroff/cmsutil.1 similarity index 100% rename from security/nss/doc/nroff/cmsutil.1 rename to doc/nroff/cmsutil.1 diff --git a/security/nss/doc/nroff/crlutil.1 b/doc/nroff/crlutil.1 similarity index 100% rename from security/nss/doc/nroff/crlutil.1 rename to doc/nroff/crlutil.1 diff --git a/security/nss/doc/nroff/derdump.1 b/doc/nroff/derdump.1 similarity index 100% rename from security/nss/doc/nroff/derdump.1 rename to doc/nroff/derdump.1 diff --git a/security/nss/doc/nroff/modutil.1 b/doc/nroff/modutil.1 similarity index 100% rename from security/nss/doc/nroff/modutil.1 rename to doc/nroff/modutil.1 diff --git a/security/nss/doc/nroff/pk12util.1 b/doc/nroff/pk12util.1 similarity index 100% rename from security/nss/doc/nroff/pk12util.1 rename to doc/nroff/pk12util.1 diff --git a/security/nss/doc/nroff/pp.1 b/doc/nroff/pp.1 similarity index 100% rename from security/nss/doc/nroff/pp.1 rename to doc/nroff/pp.1 diff --git a/security/nss/doc/nroff/signtool.1 b/doc/nroff/signtool.1 similarity index 100% rename from security/nss/doc/nroff/signtool.1 rename to doc/nroff/signtool.1 diff --git a/security/nss/doc/nroff/signver.1 b/doc/nroff/signver.1 similarity index 100% rename from security/nss/doc/nroff/signver.1 rename to doc/nroff/signver.1 diff --git a/security/nss/doc/nroff/ssltap.1 b/doc/nroff/ssltap.1 similarity index 100% rename from security/nss/doc/nroff/ssltap.1 rename to doc/nroff/ssltap.1 diff --git a/security/nss/doc/nroff/vfychain.1 b/doc/nroff/vfychain.1 similarity index 100% rename from security/nss/doc/nroff/vfychain.1 rename to doc/nroff/vfychain.1 diff --git a/security/nss/doc/nroff/vfyserv.1 b/doc/nroff/vfyserv.1 similarity index 100% rename from security/nss/doc/nroff/vfyserv.1 rename to doc/nroff/vfyserv.1 diff --git a/security/nss/doc/pk12util.xml b/doc/pk12util.xml similarity index 100% rename from security/nss/doc/pk12util.xml rename to doc/pk12util.xml diff --git a/security/nss/doc/pp.xml b/doc/pp.xml similarity index 100% rename from security/nss/doc/pp.xml rename to doc/pp.xml diff --git a/security/nss/doc/signtool.xml b/doc/signtool.xml similarity index 100% rename from security/nss/doc/signtool.xml rename to doc/signtool.xml diff --git a/security/nss/doc/signver.xml b/doc/signver.xml similarity index 100% rename from security/nss/doc/signver.xml rename to doc/signver.xml diff --git a/security/nss/doc/ssltap.xml b/doc/ssltap.xml similarity index 100% rename from security/nss/doc/ssltap.xml rename to doc/ssltap.xml diff --git a/security/nss/doc/vfychain.xml b/doc/vfychain.xml similarity index 100% rename from security/nss/doc/vfychain.xml rename to doc/vfychain.xml diff --git a/security/nss/doc/vfyserv.xml b/doc/vfyserv.xml similarity index 100% rename from security/nss/doc/vfyserv.xml rename to doc/vfyserv.xml diff --git a/security/nss/lib/Makefile b/lib/Makefile similarity index 100% rename from security/nss/lib/Makefile rename to lib/Makefile diff --git a/security/nss/lib/base/Makefile b/lib/base/Makefile similarity index 100% rename from security/nss/lib/base/Makefile rename to lib/base/Makefile diff --git a/security/nss/lib/base/arena.c b/lib/base/arena.c similarity index 100% rename from security/nss/lib/base/arena.c rename to lib/base/arena.c diff --git a/security/nss/lib/base/base.h b/lib/base/base.h similarity index 100% rename from security/nss/lib/base/base.h rename to lib/base/base.h diff --git a/security/nss/lib/base/baset.h b/lib/base/baset.h similarity index 100% rename from security/nss/lib/base/baset.h rename to lib/base/baset.h diff --git a/security/nss/lib/base/config.mk b/lib/base/config.mk similarity index 100% rename from security/nss/lib/base/config.mk rename to lib/base/config.mk diff --git a/security/nss/lib/base/error.c b/lib/base/error.c similarity index 100% rename from security/nss/lib/base/error.c rename to lib/base/error.c diff --git a/security/nss/lib/base/errorval.c b/lib/base/errorval.c similarity index 100% rename from security/nss/lib/base/errorval.c rename to lib/base/errorval.c diff --git a/security/nss/lib/base/hash.c b/lib/base/hash.c similarity index 100% rename from security/nss/lib/base/hash.c rename to lib/base/hash.c diff --git a/security/nss/lib/base/hashops.c b/lib/base/hashops.c similarity index 100% rename from security/nss/lib/base/hashops.c rename to lib/base/hashops.c diff --git a/security/nss/lib/base/item.c b/lib/base/item.c similarity index 100% rename from security/nss/lib/base/item.c rename to lib/base/item.c diff --git a/security/nss/lib/base/libc.c b/lib/base/libc.c similarity index 100% rename from security/nss/lib/base/libc.c rename to lib/base/libc.c diff --git a/security/nss/lib/base/list.c b/lib/base/list.c similarity index 100% rename from security/nss/lib/base/list.c rename to lib/base/list.c diff --git a/security/nss/lib/base/manifest.mn b/lib/base/manifest.mn similarity index 100% rename from security/nss/lib/base/manifest.mn rename to lib/base/manifest.mn diff --git a/security/nss/lib/base/nssbase.h b/lib/base/nssbase.h similarity index 100% rename from security/nss/lib/base/nssbase.h rename to lib/base/nssbase.h diff --git a/security/nss/lib/base/nssbaset.h b/lib/base/nssbaset.h similarity index 100% rename from security/nss/lib/base/nssbaset.h rename to lib/base/nssbaset.h diff --git a/security/nss/lib/base/tracker.c b/lib/base/tracker.c similarity index 100% rename from security/nss/lib/base/tracker.c rename to lib/base/tracker.c diff --git a/security/nss/lib/base/utf8.c b/lib/base/utf8.c similarity index 100% rename from security/nss/lib/base/utf8.c rename to lib/base/utf8.c diff --git a/security/nss/lib/certdb/.cvsignore b/lib/certdb/.cvsignore similarity index 100% rename from security/nss/lib/certdb/.cvsignore rename to lib/certdb/.cvsignore diff --git a/security/nss/lib/certdb/Makefile b/lib/certdb/Makefile similarity index 100% rename from security/nss/lib/certdb/Makefile rename to lib/certdb/Makefile diff --git a/security/nss/lib/certdb/alg1485.c b/lib/certdb/alg1485.c similarity index 100% rename from security/nss/lib/certdb/alg1485.c rename to lib/certdb/alg1485.c diff --git a/security/nss/lib/certdb/cert.h b/lib/certdb/cert.h similarity index 100% rename from security/nss/lib/certdb/cert.h rename to lib/certdb/cert.h diff --git a/security/nss/lib/certdb/certdb.c b/lib/certdb/certdb.c similarity index 100% rename from security/nss/lib/certdb/certdb.c rename to lib/certdb/certdb.c diff --git a/security/nss/lib/certdb/certdb.h b/lib/certdb/certdb.h similarity index 100% rename from security/nss/lib/certdb/certdb.h rename to lib/certdb/certdb.h diff --git a/security/nss/lib/certdb/certi.h b/lib/certdb/certi.h similarity index 100% rename from security/nss/lib/certdb/certi.h rename to lib/certdb/certi.h diff --git a/security/nss/lib/certdb/certt.h b/lib/certdb/certt.h similarity index 100% rename from security/nss/lib/certdb/certt.h rename to lib/certdb/certt.h diff --git a/security/nss/lib/certdb/certv3.c b/lib/certdb/certv3.c similarity index 100% rename from security/nss/lib/certdb/certv3.c rename to lib/certdb/certv3.c diff --git a/security/nss/lib/certdb/certxutl.c b/lib/certdb/certxutl.c similarity index 100% rename from security/nss/lib/certdb/certxutl.c rename to lib/certdb/certxutl.c diff --git a/security/nss/lib/certdb/certxutl.h b/lib/certdb/certxutl.h similarity index 100% rename from security/nss/lib/certdb/certxutl.h rename to lib/certdb/certxutl.h diff --git a/security/nss/lib/certdb/config.mk b/lib/certdb/config.mk similarity index 100% rename from security/nss/lib/certdb/config.mk rename to lib/certdb/config.mk diff --git a/security/nss/lib/certdb/crl.c b/lib/certdb/crl.c similarity index 100% rename from security/nss/lib/certdb/crl.c rename to lib/certdb/crl.c diff --git a/security/nss/lib/certdb/genname.c b/lib/certdb/genname.c similarity index 100% rename from security/nss/lib/certdb/genname.c rename to lib/certdb/genname.c diff --git a/security/nss/lib/certdb/genname.h b/lib/certdb/genname.h similarity index 100% rename from security/nss/lib/certdb/genname.h rename to lib/certdb/genname.h diff --git a/security/nss/lib/certdb/manifest.mn b/lib/certdb/manifest.mn similarity index 100% rename from security/nss/lib/certdb/manifest.mn rename to lib/certdb/manifest.mn diff --git a/security/nss/lib/certdb/polcyxtn.c b/lib/certdb/polcyxtn.c similarity index 100% rename from security/nss/lib/certdb/polcyxtn.c rename to lib/certdb/polcyxtn.c diff --git a/security/nss/lib/certdb/secname.c b/lib/certdb/secname.c similarity index 100% rename from security/nss/lib/certdb/secname.c rename to lib/certdb/secname.c diff --git a/security/nss/lib/certdb/stanpcertdb.c b/lib/certdb/stanpcertdb.c similarity index 100% rename from security/nss/lib/certdb/stanpcertdb.c rename to lib/certdb/stanpcertdb.c diff --git a/security/nss/lib/certdb/xauthkid.c b/lib/certdb/xauthkid.c similarity index 100% rename from security/nss/lib/certdb/xauthkid.c rename to lib/certdb/xauthkid.c diff --git a/security/nss/lib/certdb/xbsconst.c b/lib/certdb/xbsconst.c similarity index 100% rename from security/nss/lib/certdb/xbsconst.c rename to lib/certdb/xbsconst.c diff --git a/security/nss/lib/certdb/xconst.c b/lib/certdb/xconst.c similarity index 100% rename from security/nss/lib/certdb/xconst.c rename to lib/certdb/xconst.c diff --git a/security/nss/lib/certdb/xconst.h b/lib/certdb/xconst.h similarity index 100% rename from security/nss/lib/certdb/xconst.h rename to lib/certdb/xconst.h diff --git a/security/nss/lib/certhigh/Makefile b/lib/certhigh/Makefile similarity index 100% rename from security/nss/lib/certhigh/Makefile rename to lib/certhigh/Makefile diff --git a/security/nss/lib/certhigh/certhigh.c b/lib/certhigh/certhigh.c similarity index 100% rename from security/nss/lib/certhigh/certhigh.c rename to lib/certhigh/certhigh.c diff --git a/security/nss/lib/certhigh/certhtml.c b/lib/certhigh/certhtml.c similarity index 100% rename from security/nss/lib/certhigh/certhtml.c rename to lib/certhigh/certhtml.c diff --git a/security/nss/lib/certhigh/certreq.c b/lib/certhigh/certreq.c similarity index 100% rename from security/nss/lib/certhigh/certreq.c rename to lib/certhigh/certreq.c diff --git a/security/nss/lib/certhigh/certvfy.c b/lib/certhigh/certvfy.c similarity index 100% rename from security/nss/lib/certhigh/certvfy.c rename to lib/certhigh/certvfy.c diff --git a/security/nss/lib/certhigh/certvfypkix.c b/lib/certhigh/certvfypkix.c similarity index 100% rename from security/nss/lib/certhigh/certvfypkix.c rename to lib/certhigh/certvfypkix.c diff --git a/security/nss/lib/certhigh/certvfypkixprint.c b/lib/certhigh/certvfypkixprint.c similarity index 100% rename from security/nss/lib/certhigh/certvfypkixprint.c rename to lib/certhigh/certvfypkixprint.c diff --git a/security/nss/lib/certhigh/config.mk b/lib/certhigh/config.mk similarity index 100% rename from security/nss/lib/certhigh/config.mk rename to lib/certhigh/config.mk diff --git a/security/nss/lib/certhigh/crlv2.c b/lib/certhigh/crlv2.c similarity index 100% rename from security/nss/lib/certhigh/crlv2.c rename to lib/certhigh/crlv2.c diff --git a/security/nss/lib/certhigh/manifest.mn b/lib/certhigh/manifest.mn similarity index 100% rename from security/nss/lib/certhigh/manifest.mn rename to lib/certhigh/manifest.mn diff --git a/security/nss/lib/certhigh/ocsp.c b/lib/certhigh/ocsp.c similarity index 100% rename from security/nss/lib/certhigh/ocsp.c rename to lib/certhigh/ocsp.c diff --git a/security/nss/lib/certhigh/ocsp.h b/lib/certhigh/ocsp.h similarity index 100% rename from security/nss/lib/certhigh/ocsp.h rename to lib/certhigh/ocsp.h diff --git a/security/nss/lib/certhigh/ocspi.h b/lib/certhigh/ocspi.h similarity index 100% rename from security/nss/lib/certhigh/ocspi.h rename to lib/certhigh/ocspi.h diff --git a/security/nss/lib/certhigh/ocspsig.c b/lib/certhigh/ocspsig.c similarity index 100% rename from security/nss/lib/certhigh/ocspsig.c rename to lib/certhigh/ocspsig.c diff --git a/security/nss/lib/certhigh/ocspt.h b/lib/certhigh/ocspt.h similarity index 100% rename from security/nss/lib/certhigh/ocspt.h rename to lib/certhigh/ocspt.h diff --git a/security/nss/lib/certhigh/ocspti.h b/lib/certhigh/ocspti.h similarity index 100% rename from security/nss/lib/certhigh/ocspti.h rename to lib/certhigh/ocspti.h diff --git a/security/nss/lib/certhigh/xcrldist.c b/lib/certhigh/xcrldist.c similarity index 100% rename from security/nss/lib/certhigh/xcrldist.c rename to lib/certhigh/xcrldist.c diff --git a/security/nss/lib/ckfw/Makefile b/lib/ckfw/Makefile similarity index 100% rename from security/nss/lib/ckfw/Makefile rename to lib/ckfw/Makefile diff --git a/security/nss/lib/ckfw/builtins/Makefile b/lib/ckfw/builtins/Makefile similarity index 100% rename from security/nss/lib/ckfw/builtins/Makefile rename to lib/ckfw/builtins/Makefile diff --git a/security/nss/lib/ckfw/builtins/README b/lib/ckfw/builtins/README similarity index 100% rename from security/nss/lib/ckfw/builtins/README rename to lib/ckfw/builtins/README diff --git a/security/nss/lib/ckfw/builtins/anchor.c b/lib/ckfw/builtins/anchor.c similarity index 100% rename from security/nss/lib/ckfw/builtins/anchor.c rename to lib/ckfw/builtins/anchor.c diff --git a/security/nss/lib/ckfw/builtins/bfind.c b/lib/ckfw/builtins/bfind.c similarity index 100% rename from security/nss/lib/ckfw/builtins/bfind.c rename to lib/ckfw/builtins/bfind.c diff --git a/security/nss/lib/ckfw/builtins/binst.c b/lib/ckfw/builtins/binst.c similarity index 100% rename from security/nss/lib/ckfw/builtins/binst.c rename to lib/ckfw/builtins/binst.c diff --git a/security/nss/lib/ckfw/builtins/bobject.c b/lib/ckfw/builtins/bobject.c similarity index 100% rename from security/nss/lib/ckfw/builtins/bobject.c rename to lib/ckfw/builtins/bobject.c diff --git a/security/nss/lib/ckfw/builtins/bsession.c b/lib/ckfw/builtins/bsession.c similarity index 100% rename from security/nss/lib/ckfw/builtins/bsession.c rename to lib/ckfw/builtins/bsession.c diff --git a/security/nss/lib/ckfw/builtins/bslot.c b/lib/ckfw/builtins/bslot.c similarity index 100% rename from security/nss/lib/ckfw/builtins/bslot.c rename to lib/ckfw/builtins/bslot.c diff --git a/security/nss/lib/ckfw/builtins/btoken.c b/lib/ckfw/builtins/btoken.c similarity index 100% rename from security/nss/lib/ckfw/builtins/btoken.c rename to lib/ckfw/builtins/btoken.c diff --git a/security/nss/lib/ckfw/builtins/builtins.h b/lib/ckfw/builtins/builtins.h similarity index 100% rename from security/nss/lib/ckfw/builtins/builtins.h rename to lib/ckfw/builtins/builtins.h diff --git a/security/nss/lib/ckfw/builtins/certdata.perl b/lib/ckfw/builtins/certdata.perl similarity index 100% rename from security/nss/lib/ckfw/builtins/certdata.perl rename to lib/ckfw/builtins/certdata.perl diff --git a/security/nss/lib/ckfw/builtins/certdata.txt b/lib/ckfw/builtins/certdata.txt similarity index 100% rename from security/nss/lib/ckfw/builtins/certdata.txt rename to lib/ckfw/builtins/certdata.txt diff --git a/security/nss/lib/ckfw/builtins/ckbiver.c b/lib/ckfw/builtins/ckbiver.c similarity index 100% rename from security/nss/lib/ckfw/builtins/ckbiver.c rename to lib/ckfw/builtins/ckbiver.c diff --git a/security/nss/lib/ckfw/builtins/config.mk b/lib/ckfw/builtins/config.mk similarity index 100% rename from security/nss/lib/ckfw/builtins/config.mk rename to lib/ckfw/builtins/config.mk diff --git a/security/nss/lib/ckfw/builtins/constants.c b/lib/ckfw/builtins/constants.c similarity index 100% rename from security/nss/lib/ckfw/builtins/constants.c rename to lib/ckfw/builtins/constants.c diff --git a/security/nss/lib/ckfw/builtins/manifest.mn b/lib/ckfw/builtins/manifest.mn similarity index 100% rename from security/nss/lib/ckfw/builtins/manifest.mn rename to lib/ckfw/builtins/manifest.mn diff --git a/security/nss/lib/ckfw/builtins/nssckbi.def b/lib/ckfw/builtins/nssckbi.def similarity index 100% rename from security/nss/lib/ckfw/builtins/nssckbi.def rename to lib/ckfw/builtins/nssckbi.def diff --git a/security/nss/lib/ckfw/builtins/nssckbi.h b/lib/ckfw/builtins/nssckbi.h similarity index 100% rename from security/nss/lib/ckfw/builtins/nssckbi.h rename to lib/ckfw/builtins/nssckbi.h diff --git a/security/nss/lib/ckfw/builtins/nssckbi.rc b/lib/ckfw/builtins/nssckbi.rc similarity index 100% rename from security/nss/lib/ckfw/builtins/nssckbi.rc rename to lib/ckfw/builtins/nssckbi.rc diff --git a/security/nss/lib/ckfw/capi/Makefile b/lib/ckfw/capi/Makefile similarity index 100% rename from security/nss/lib/ckfw/capi/Makefile rename to lib/ckfw/capi/Makefile diff --git a/security/nss/lib/ckfw/capi/README b/lib/ckfw/capi/README similarity index 100% rename from security/nss/lib/ckfw/capi/README rename to lib/ckfw/capi/README diff --git a/security/nss/lib/ckfw/capi/anchor.c b/lib/ckfw/capi/anchor.c similarity index 100% rename from security/nss/lib/ckfw/capi/anchor.c rename to lib/ckfw/capi/anchor.c diff --git a/security/nss/lib/ckfw/capi/cfind.c b/lib/ckfw/capi/cfind.c similarity index 100% rename from security/nss/lib/ckfw/capi/cfind.c rename to lib/ckfw/capi/cfind.c diff --git a/security/nss/lib/ckfw/capi/cinst.c b/lib/ckfw/capi/cinst.c similarity index 100% rename from security/nss/lib/ckfw/capi/cinst.c rename to lib/ckfw/capi/cinst.c diff --git a/security/nss/lib/ckfw/capi/ckcapi.h b/lib/ckfw/capi/ckcapi.h similarity index 100% rename from security/nss/lib/ckfw/capi/ckcapi.h rename to lib/ckfw/capi/ckcapi.h diff --git a/security/nss/lib/ckfw/capi/ckcapiver.c b/lib/ckfw/capi/ckcapiver.c similarity index 100% rename from security/nss/lib/ckfw/capi/ckcapiver.c rename to lib/ckfw/capi/ckcapiver.c diff --git a/security/nss/lib/ckfw/capi/cobject.c b/lib/ckfw/capi/cobject.c similarity index 100% rename from security/nss/lib/ckfw/capi/cobject.c rename to lib/ckfw/capi/cobject.c diff --git a/security/nss/lib/ckfw/capi/config.mk b/lib/ckfw/capi/config.mk similarity index 100% rename from security/nss/lib/ckfw/capi/config.mk rename to lib/ckfw/capi/config.mk diff --git a/security/nss/lib/ckfw/capi/constants.c b/lib/ckfw/capi/constants.c similarity index 100% rename from security/nss/lib/ckfw/capi/constants.c rename to lib/ckfw/capi/constants.c diff --git a/security/nss/lib/ckfw/capi/crsa.c b/lib/ckfw/capi/crsa.c similarity index 100% rename from security/nss/lib/ckfw/capi/crsa.c rename to lib/ckfw/capi/crsa.c diff --git a/security/nss/lib/ckfw/capi/csession.c b/lib/ckfw/capi/csession.c similarity index 100% rename from security/nss/lib/ckfw/capi/csession.c rename to lib/ckfw/capi/csession.c diff --git a/security/nss/lib/ckfw/capi/cslot.c b/lib/ckfw/capi/cslot.c similarity index 100% rename from security/nss/lib/ckfw/capi/cslot.c rename to lib/ckfw/capi/cslot.c diff --git a/security/nss/lib/ckfw/capi/ctoken.c b/lib/ckfw/capi/ctoken.c similarity index 100% rename from security/nss/lib/ckfw/capi/ctoken.c rename to lib/ckfw/capi/ctoken.c diff --git a/security/nss/lib/ckfw/capi/manifest.mn b/lib/ckfw/capi/manifest.mn similarity index 100% rename from security/nss/lib/ckfw/capi/manifest.mn rename to lib/ckfw/capi/manifest.mn diff --git a/security/nss/lib/ckfw/capi/nsscapi.def b/lib/ckfw/capi/nsscapi.def similarity index 100% rename from security/nss/lib/ckfw/capi/nsscapi.def rename to lib/ckfw/capi/nsscapi.def diff --git a/security/nss/lib/ckfw/capi/nsscapi.h b/lib/ckfw/capi/nsscapi.h similarity index 100% rename from security/nss/lib/ckfw/capi/nsscapi.h rename to lib/ckfw/capi/nsscapi.h diff --git a/security/nss/lib/ckfw/capi/nsscapi.rc b/lib/ckfw/capi/nsscapi.rc similarity index 100% rename from security/nss/lib/ckfw/capi/nsscapi.rc rename to lib/ckfw/capi/nsscapi.rc diff --git a/security/nss/lib/ckfw/capi/staticobj.c b/lib/ckfw/capi/staticobj.c similarity index 100% rename from security/nss/lib/ckfw/capi/staticobj.c rename to lib/ckfw/capi/staticobj.c diff --git a/security/nss/lib/ckfw/ck.api b/lib/ckfw/ck.api similarity index 100% rename from security/nss/lib/ckfw/ck.api rename to lib/ckfw/ck.api diff --git a/security/nss/lib/ckfw/ck.h b/lib/ckfw/ck.h similarity index 100% rename from security/nss/lib/ckfw/ck.h rename to lib/ckfw/ck.h diff --git a/security/nss/lib/ckfw/ckapi.perl b/lib/ckfw/ckapi.perl similarity index 100% rename from security/nss/lib/ckfw/ckapi.perl rename to lib/ckfw/ckapi.perl diff --git a/security/nss/lib/ckfw/ckfw.h b/lib/ckfw/ckfw.h similarity index 100% rename from security/nss/lib/ckfw/ckfw.h rename to lib/ckfw/ckfw.h diff --git a/security/nss/lib/ckfw/ckfwm.h b/lib/ckfw/ckfwm.h similarity index 100% rename from security/nss/lib/ckfw/ckfwm.h rename to lib/ckfw/ckfwm.h diff --git a/security/nss/lib/ckfw/ckfwtm.h b/lib/ckfw/ckfwtm.h similarity index 100% rename from security/nss/lib/ckfw/ckfwtm.h rename to lib/ckfw/ckfwtm.h diff --git a/security/nss/lib/ckfw/ckmd.h b/lib/ckfw/ckmd.h similarity index 100% rename from security/nss/lib/ckfw/ckmd.h rename to lib/ckfw/ckmd.h diff --git a/security/nss/lib/ckfw/ckt.h b/lib/ckfw/ckt.h similarity index 100% rename from security/nss/lib/ckfw/ckt.h rename to lib/ckfw/ckt.h diff --git a/security/nss/lib/ckfw/config.mk b/lib/ckfw/config.mk similarity index 100% rename from security/nss/lib/ckfw/config.mk rename to lib/ckfw/config.mk diff --git a/security/nss/lib/ckfw/crypto.c b/lib/ckfw/crypto.c similarity index 100% rename from security/nss/lib/ckfw/crypto.c rename to lib/ckfw/crypto.c diff --git a/security/nss/lib/ckfw/dbm/Makefile b/lib/ckfw/dbm/Makefile similarity index 100% rename from security/nss/lib/ckfw/dbm/Makefile rename to lib/ckfw/dbm/Makefile diff --git a/security/nss/lib/ckfw/dbm/anchor.c b/lib/ckfw/dbm/anchor.c similarity index 100% rename from security/nss/lib/ckfw/dbm/anchor.c rename to lib/ckfw/dbm/anchor.c diff --git a/security/nss/lib/ckfw/dbm/ckdbm.h b/lib/ckfw/dbm/ckdbm.h similarity index 100% rename from security/nss/lib/ckfw/dbm/ckdbm.h rename to lib/ckfw/dbm/ckdbm.h diff --git a/security/nss/lib/ckfw/dbm/config.mk b/lib/ckfw/dbm/config.mk similarity index 100% rename from security/nss/lib/ckfw/dbm/config.mk rename to lib/ckfw/dbm/config.mk diff --git a/security/nss/lib/ckfw/dbm/db.c b/lib/ckfw/dbm/db.c similarity index 100% rename from security/nss/lib/ckfw/dbm/db.c rename to lib/ckfw/dbm/db.c diff --git a/security/nss/lib/ckfw/dbm/find.c b/lib/ckfw/dbm/find.c similarity index 100% rename from security/nss/lib/ckfw/dbm/find.c rename to lib/ckfw/dbm/find.c diff --git a/security/nss/lib/ckfw/dbm/instance.c b/lib/ckfw/dbm/instance.c similarity index 100% rename from security/nss/lib/ckfw/dbm/instance.c rename to lib/ckfw/dbm/instance.c diff --git a/security/nss/lib/ckfw/dbm/manifest.mn b/lib/ckfw/dbm/manifest.mn similarity index 100% rename from security/nss/lib/ckfw/dbm/manifest.mn rename to lib/ckfw/dbm/manifest.mn diff --git a/security/nss/lib/ckfw/dbm/object.c b/lib/ckfw/dbm/object.c similarity index 100% rename from security/nss/lib/ckfw/dbm/object.c rename to lib/ckfw/dbm/object.c diff --git a/security/nss/lib/ckfw/dbm/session.c b/lib/ckfw/dbm/session.c similarity index 100% rename from security/nss/lib/ckfw/dbm/session.c rename to lib/ckfw/dbm/session.c diff --git a/security/nss/lib/ckfw/dbm/slot.c b/lib/ckfw/dbm/slot.c similarity index 100% rename from security/nss/lib/ckfw/dbm/slot.c rename to lib/ckfw/dbm/slot.c diff --git a/security/nss/lib/ckfw/dbm/token.c b/lib/ckfw/dbm/token.c similarity index 100% rename from security/nss/lib/ckfw/dbm/token.c rename to lib/ckfw/dbm/token.c diff --git a/security/nss/lib/ckfw/find.c b/lib/ckfw/find.c similarity index 100% rename from security/nss/lib/ckfw/find.c rename to lib/ckfw/find.c diff --git a/security/nss/lib/ckfw/hash.c b/lib/ckfw/hash.c similarity index 100% rename from security/nss/lib/ckfw/hash.c rename to lib/ckfw/hash.c diff --git a/security/nss/lib/ckfw/instance.c b/lib/ckfw/instance.c similarity index 100% rename from security/nss/lib/ckfw/instance.c rename to lib/ckfw/instance.c diff --git a/security/nss/lib/ckfw/manifest.mn b/lib/ckfw/manifest.mn similarity index 100% rename from security/nss/lib/ckfw/manifest.mn rename to lib/ckfw/manifest.mn diff --git a/security/nss/lib/ckfw/mechanism.c b/lib/ckfw/mechanism.c similarity index 100% rename from security/nss/lib/ckfw/mechanism.c rename to lib/ckfw/mechanism.c diff --git a/security/nss/lib/ckfw/mutex.c b/lib/ckfw/mutex.c similarity index 100% rename from security/nss/lib/ckfw/mutex.c rename to lib/ckfw/mutex.c diff --git a/security/nss/lib/ckfw/nssck.api b/lib/ckfw/nssck.api similarity index 100% rename from security/nss/lib/ckfw/nssck.api rename to lib/ckfw/nssck.api diff --git a/security/nss/lib/ckfw/nssckepv.h b/lib/ckfw/nssckepv.h similarity index 100% rename from security/nss/lib/ckfw/nssckepv.h rename to lib/ckfw/nssckepv.h diff --git a/security/nss/lib/ckfw/nssckft.h b/lib/ckfw/nssckft.h similarity index 100% rename from security/nss/lib/ckfw/nssckft.h rename to lib/ckfw/nssckft.h diff --git a/security/nss/lib/ckfw/nssckfw.h b/lib/ckfw/nssckfw.h similarity index 100% rename from security/nss/lib/ckfw/nssckfw.h rename to lib/ckfw/nssckfw.h diff --git a/security/nss/lib/ckfw/nssckfwc.h b/lib/ckfw/nssckfwc.h similarity index 100% rename from security/nss/lib/ckfw/nssckfwc.h rename to lib/ckfw/nssckfwc.h diff --git a/security/nss/lib/ckfw/nssckfwt.h b/lib/ckfw/nssckfwt.h similarity index 100% rename from security/nss/lib/ckfw/nssckfwt.h rename to lib/ckfw/nssckfwt.h diff --git a/security/nss/lib/ckfw/nssckg.h b/lib/ckfw/nssckg.h similarity index 100% rename from security/nss/lib/ckfw/nssckg.h rename to lib/ckfw/nssckg.h diff --git a/security/nss/lib/ckfw/nssckmdt.h b/lib/ckfw/nssckmdt.h similarity index 100% rename from security/nss/lib/ckfw/nssckmdt.h rename to lib/ckfw/nssckmdt.h diff --git a/security/nss/lib/ckfw/nssckt.h b/lib/ckfw/nssckt.h similarity index 100% rename from security/nss/lib/ckfw/nssckt.h rename to lib/ckfw/nssckt.h diff --git a/security/nss/lib/ckfw/nssmkey/Makefile b/lib/ckfw/nssmkey/Makefile similarity index 100% rename from security/nss/lib/ckfw/nssmkey/Makefile rename to lib/ckfw/nssmkey/Makefile diff --git a/security/nss/lib/ckfw/nssmkey/README b/lib/ckfw/nssmkey/README similarity index 100% rename from security/nss/lib/ckfw/nssmkey/README rename to lib/ckfw/nssmkey/README diff --git a/security/nss/lib/ckfw/nssmkey/ckmk.h b/lib/ckfw/nssmkey/ckmk.h similarity index 100% rename from security/nss/lib/ckfw/nssmkey/ckmk.h rename to lib/ckfw/nssmkey/ckmk.h diff --git a/security/nss/lib/ckfw/nssmkey/ckmkver.c b/lib/ckfw/nssmkey/ckmkver.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/ckmkver.c rename to lib/ckfw/nssmkey/ckmkver.c diff --git a/security/nss/lib/ckfw/nssmkey/config.mk b/lib/ckfw/nssmkey/config.mk similarity index 100% rename from security/nss/lib/ckfw/nssmkey/config.mk rename to lib/ckfw/nssmkey/config.mk diff --git a/security/nss/lib/ckfw/nssmkey/manchor.c b/lib/ckfw/nssmkey/manchor.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/manchor.c rename to lib/ckfw/nssmkey/manchor.c diff --git a/security/nss/lib/ckfw/nssmkey/manifest.mn b/lib/ckfw/nssmkey/manifest.mn similarity index 100% rename from security/nss/lib/ckfw/nssmkey/manifest.mn rename to lib/ckfw/nssmkey/manifest.mn diff --git a/security/nss/lib/ckfw/nssmkey/mconstants.c b/lib/ckfw/nssmkey/mconstants.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mconstants.c rename to lib/ckfw/nssmkey/mconstants.c diff --git a/security/nss/lib/ckfw/nssmkey/mfind.c b/lib/ckfw/nssmkey/mfind.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mfind.c rename to lib/ckfw/nssmkey/mfind.c diff --git a/security/nss/lib/ckfw/nssmkey/minst.c b/lib/ckfw/nssmkey/minst.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/minst.c rename to lib/ckfw/nssmkey/minst.c diff --git a/security/nss/lib/ckfw/nssmkey/mobject.c b/lib/ckfw/nssmkey/mobject.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mobject.c rename to lib/ckfw/nssmkey/mobject.c diff --git a/security/nss/lib/ckfw/nssmkey/mrsa.c b/lib/ckfw/nssmkey/mrsa.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mrsa.c rename to lib/ckfw/nssmkey/mrsa.c diff --git a/security/nss/lib/ckfw/nssmkey/msession.c b/lib/ckfw/nssmkey/msession.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/msession.c rename to lib/ckfw/nssmkey/msession.c diff --git a/security/nss/lib/ckfw/nssmkey/mslot.c b/lib/ckfw/nssmkey/mslot.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mslot.c rename to lib/ckfw/nssmkey/mslot.c diff --git a/security/nss/lib/ckfw/nssmkey/mtoken.c b/lib/ckfw/nssmkey/mtoken.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/mtoken.c rename to lib/ckfw/nssmkey/mtoken.c diff --git a/security/nss/lib/ckfw/nssmkey/nssmkey.def b/lib/ckfw/nssmkey/nssmkey.def similarity index 100% rename from security/nss/lib/ckfw/nssmkey/nssmkey.def rename to lib/ckfw/nssmkey/nssmkey.def diff --git a/security/nss/lib/ckfw/nssmkey/nssmkey.h b/lib/ckfw/nssmkey/nssmkey.h similarity index 100% rename from security/nss/lib/ckfw/nssmkey/nssmkey.h rename to lib/ckfw/nssmkey/nssmkey.h diff --git a/security/nss/lib/ckfw/nssmkey/staticobj.c b/lib/ckfw/nssmkey/staticobj.c similarity index 100% rename from security/nss/lib/ckfw/nssmkey/staticobj.c rename to lib/ckfw/nssmkey/staticobj.c diff --git a/security/nss/lib/ckfw/object.c b/lib/ckfw/object.c similarity index 100% rename from security/nss/lib/ckfw/object.c rename to lib/ckfw/object.c diff --git a/security/nss/lib/ckfw/session.c b/lib/ckfw/session.c similarity index 100% rename from security/nss/lib/ckfw/session.c rename to lib/ckfw/session.c diff --git a/security/nss/lib/ckfw/sessobj.c b/lib/ckfw/sessobj.c similarity index 100% rename from security/nss/lib/ckfw/sessobj.c rename to lib/ckfw/sessobj.c diff --git a/security/nss/lib/ckfw/slot.c b/lib/ckfw/slot.c similarity index 100% rename from security/nss/lib/ckfw/slot.c rename to lib/ckfw/slot.c diff --git a/security/nss/lib/ckfw/token.c b/lib/ckfw/token.c similarity index 100% rename from security/nss/lib/ckfw/token.c rename to lib/ckfw/token.c diff --git a/security/nss/lib/ckfw/wrap.c b/lib/ckfw/wrap.c similarity index 100% rename from security/nss/lib/ckfw/wrap.c rename to lib/ckfw/wrap.c diff --git a/security/nss/lib/crmf/Makefile b/lib/crmf/Makefile similarity index 100% rename from security/nss/lib/crmf/Makefile rename to lib/crmf/Makefile diff --git a/security/nss/lib/crmf/asn1cmn.c b/lib/crmf/asn1cmn.c similarity index 100% rename from security/nss/lib/crmf/asn1cmn.c rename to lib/crmf/asn1cmn.c diff --git a/security/nss/lib/crmf/challcli.c b/lib/crmf/challcli.c similarity index 100% rename from security/nss/lib/crmf/challcli.c rename to lib/crmf/challcli.c diff --git a/security/nss/lib/crmf/cmmf.h b/lib/crmf/cmmf.h similarity index 100% rename from security/nss/lib/crmf/cmmf.h rename to lib/crmf/cmmf.h diff --git a/security/nss/lib/crmf/cmmfasn1.c b/lib/crmf/cmmfasn1.c similarity index 100% rename from security/nss/lib/crmf/cmmfasn1.c rename to lib/crmf/cmmfasn1.c diff --git a/security/nss/lib/crmf/cmmfchal.c b/lib/crmf/cmmfchal.c similarity index 100% rename from security/nss/lib/crmf/cmmfchal.c rename to lib/crmf/cmmfchal.c diff --git a/security/nss/lib/crmf/cmmfi.h b/lib/crmf/cmmfi.h similarity index 100% rename from security/nss/lib/crmf/cmmfi.h rename to lib/crmf/cmmfi.h diff --git a/security/nss/lib/crmf/cmmfit.h b/lib/crmf/cmmfit.h similarity index 100% rename from security/nss/lib/crmf/cmmfit.h rename to lib/crmf/cmmfit.h diff --git a/security/nss/lib/crmf/cmmfrec.c b/lib/crmf/cmmfrec.c similarity index 100% rename from security/nss/lib/crmf/cmmfrec.c rename to lib/crmf/cmmfrec.c diff --git a/security/nss/lib/crmf/cmmfresp.c b/lib/crmf/cmmfresp.c similarity index 100% rename from security/nss/lib/crmf/cmmfresp.c rename to lib/crmf/cmmfresp.c diff --git a/security/nss/lib/crmf/cmmft.h b/lib/crmf/cmmft.h similarity index 100% rename from security/nss/lib/crmf/cmmft.h rename to lib/crmf/cmmft.h diff --git a/security/nss/lib/crmf/config.mk b/lib/crmf/config.mk similarity index 100% rename from security/nss/lib/crmf/config.mk rename to lib/crmf/config.mk diff --git a/security/nss/lib/crmf/crmf.h b/lib/crmf/crmf.h similarity index 100% rename from security/nss/lib/crmf/crmf.h rename to lib/crmf/crmf.h diff --git a/security/nss/lib/crmf/crmfcont.c b/lib/crmf/crmfcont.c similarity index 100% rename from security/nss/lib/crmf/crmfcont.c rename to lib/crmf/crmfcont.c diff --git a/security/nss/lib/crmf/crmfdec.c b/lib/crmf/crmfdec.c similarity index 100% rename from security/nss/lib/crmf/crmfdec.c rename to lib/crmf/crmfdec.c diff --git a/security/nss/lib/crmf/crmfenc.c b/lib/crmf/crmfenc.c similarity index 100% rename from security/nss/lib/crmf/crmfenc.c rename to lib/crmf/crmfenc.c diff --git a/security/nss/lib/crmf/crmffut.h b/lib/crmf/crmffut.h similarity index 100% rename from security/nss/lib/crmf/crmffut.h rename to lib/crmf/crmffut.h diff --git a/security/nss/lib/crmf/crmfget.c b/lib/crmf/crmfget.c similarity index 100% rename from security/nss/lib/crmf/crmfget.c rename to lib/crmf/crmfget.c diff --git a/security/nss/lib/crmf/crmfi.h b/lib/crmf/crmfi.h similarity index 100% rename from security/nss/lib/crmf/crmfi.h rename to lib/crmf/crmfi.h diff --git a/security/nss/lib/crmf/crmfit.h b/lib/crmf/crmfit.h similarity index 100% rename from security/nss/lib/crmf/crmfit.h rename to lib/crmf/crmfit.h diff --git a/security/nss/lib/crmf/crmfpop.c b/lib/crmf/crmfpop.c similarity index 100% rename from security/nss/lib/crmf/crmfpop.c rename to lib/crmf/crmfpop.c diff --git a/security/nss/lib/crmf/crmfreq.c b/lib/crmf/crmfreq.c similarity index 100% rename from security/nss/lib/crmf/crmfreq.c rename to lib/crmf/crmfreq.c diff --git a/security/nss/lib/crmf/crmft.h b/lib/crmf/crmft.h similarity index 100% rename from security/nss/lib/crmf/crmft.h rename to lib/crmf/crmft.h diff --git a/security/nss/lib/crmf/crmftmpl.c b/lib/crmf/crmftmpl.c similarity index 100% rename from security/nss/lib/crmf/crmftmpl.c rename to lib/crmf/crmftmpl.c diff --git a/security/nss/lib/crmf/encutil.c b/lib/crmf/encutil.c similarity index 100% rename from security/nss/lib/crmf/encutil.c rename to lib/crmf/encutil.c diff --git a/security/nss/lib/crmf/manifest.mn b/lib/crmf/manifest.mn similarity index 100% rename from security/nss/lib/crmf/manifest.mn rename to lib/crmf/manifest.mn diff --git a/security/nss/lib/crmf/respcli.c b/lib/crmf/respcli.c similarity index 100% rename from security/nss/lib/crmf/respcli.c rename to lib/crmf/respcli.c diff --git a/security/nss/lib/crmf/respcmn.c b/lib/crmf/respcmn.c similarity index 100% rename from security/nss/lib/crmf/respcmn.c rename to lib/crmf/respcmn.c diff --git a/security/nss/lib/crmf/servget.c b/lib/crmf/servget.c similarity index 100% rename from security/nss/lib/crmf/servget.c rename to lib/crmf/servget.c diff --git a/security/nss/lib/cryptohi/Makefile b/lib/cryptohi/Makefile similarity index 100% rename from security/nss/lib/cryptohi/Makefile rename to lib/cryptohi/Makefile diff --git a/security/nss/lib/cryptohi/config.mk b/lib/cryptohi/config.mk similarity index 100% rename from security/nss/lib/cryptohi/config.mk rename to lib/cryptohi/config.mk diff --git a/security/nss/lib/cryptohi/cryptohi.h b/lib/cryptohi/cryptohi.h similarity index 100% rename from security/nss/lib/cryptohi/cryptohi.h rename to lib/cryptohi/cryptohi.h diff --git a/security/nss/lib/cryptohi/cryptoht.h b/lib/cryptohi/cryptoht.h similarity index 100% rename from security/nss/lib/cryptohi/cryptoht.h rename to lib/cryptohi/cryptoht.h diff --git a/security/nss/lib/cryptohi/dsautil.c b/lib/cryptohi/dsautil.c similarity index 100% rename from security/nss/lib/cryptohi/dsautil.c rename to lib/cryptohi/dsautil.c diff --git a/security/nss/lib/cryptohi/key.h b/lib/cryptohi/key.h similarity index 100% rename from security/nss/lib/cryptohi/key.h rename to lib/cryptohi/key.h diff --git a/security/nss/lib/cryptohi/keyhi.h b/lib/cryptohi/keyhi.h similarity index 100% rename from security/nss/lib/cryptohi/keyhi.h rename to lib/cryptohi/keyhi.h diff --git a/security/nss/lib/cryptohi/keyi.h b/lib/cryptohi/keyi.h similarity index 100% rename from security/nss/lib/cryptohi/keyi.h rename to lib/cryptohi/keyi.h diff --git a/security/nss/lib/cryptohi/keyt.h b/lib/cryptohi/keyt.h similarity index 100% rename from security/nss/lib/cryptohi/keyt.h rename to lib/cryptohi/keyt.h diff --git a/security/nss/lib/cryptohi/keythi.h b/lib/cryptohi/keythi.h similarity index 100% rename from security/nss/lib/cryptohi/keythi.h rename to lib/cryptohi/keythi.h diff --git a/security/nss/lib/cryptohi/manifest.mn b/lib/cryptohi/manifest.mn similarity index 100% rename from security/nss/lib/cryptohi/manifest.mn rename to lib/cryptohi/manifest.mn diff --git a/security/nss/lib/cryptohi/sechash.c b/lib/cryptohi/sechash.c similarity index 100% rename from security/nss/lib/cryptohi/sechash.c rename to lib/cryptohi/sechash.c diff --git a/security/nss/lib/cryptohi/sechash.h b/lib/cryptohi/sechash.h similarity index 100% rename from security/nss/lib/cryptohi/sechash.h rename to lib/cryptohi/sechash.h diff --git a/security/nss/lib/cryptohi/seckey.c b/lib/cryptohi/seckey.c similarity index 100% rename from security/nss/lib/cryptohi/seckey.c rename to lib/cryptohi/seckey.c diff --git a/security/nss/lib/cryptohi/secsign.c b/lib/cryptohi/secsign.c similarity index 100% rename from security/nss/lib/cryptohi/secsign.c rename to lib/cryptohi/secsign.c diff --git a/security/nss/lib/cryptohi/secvfy.c b/lib/cryptohi/secvfy.c similarity index 100% rename from security/nss/lib/cryptohi/secvfy.c rename to lib/cryptohi/secvfy.c diff --git a/dbm/.cvsignore b/lib/dbm/.cvsignore similarity index 100% rename from dbm/.cvsignore rename to lib/dbm/.cvsignore diff --git a/security/dbm/Makefile b/lib/dbm/Makefile similarity index 100% rename from security/dbm/Makefile rename to lib/dbm/Makefile diff --git a/security/dbm/config/config.mk b/lib/dbm/config/config.mk similarity index 100% rename from security/dbm/config/config.mk rename to lib/dbm/config/config.mk diff --git a/dbm/include/.cvsignore b/lib/dbm/include/.cvsignore similarity index 100% rename from dbm/include/.cvsignore rename to lib/dbm/include/.cvsignore diff --git a/security/dbm/include/Makefile b/lib/dbm/include/Makefile similarity index 100% rename from security/dbm/include/Makefile rename to lib/dbm/include/Makefile diff --git a/dbm/include/cdefs.h b/lib/dbm/include/cdefs.h similarity index 100% rename from dbm/include/cdefs.h rename to lib/dbm/include/cdefs.h diff --git a/dbm/include/extern.h b/lib/dbm/include/extern.h similarity index 100% rename from dbm/include/extern.h rename to lib/dbm/include/extern.h diff --git a/dbm/include/hash.h b/lib/dbm/include/hash.h similarity index 100% rename from dbm/include/hash.h rename to lib/dbm/include/hash.h diff --git a/dbm/include/hsearch.h b/lib/dbm/include/hsearch.h similarity index 100% rename from dbm/include/hsearch.h rename to lib/dbm/include/hsearch.h diff --git a/security/dbm/include/manifest.mn b/lib/dbm/include/manifest.mn similarity index 100% rename from security/dbm/include/manifest.mn rename to lib/dbm/include/manifest.mn diff --git a/dbm/include/mcom_db.h b/lib/dbm/include/mcom_db.h similarity index 100% rename from dbm/include/mcom_db.h rename to lib/dbm/include/mcom_db.h diff --git a/dbm/include/mpool.h b/lib/dbm/include/mpool.h similarity index 100% rename from dbm/include/mpool.h rename to lib/dbm/include/mpool.h diff --git a/dbm/include/ncompat.h b/lib/dbm/include/ncompat.h similarity index 100% rename from dbm/include/ncompat.h rename to lib/dbm/include/ncompat.h diff --git a/dbm/include/page.h b/lib/dbm/include/page.h similarity index 100% rename from dbm/include/page.h rename to lib/dbm/include/page.h diff --git a/dbm/include/queue.h b/lib/dbm/include/queue.h similarity index 100% rename from dbm/include/queue.h rename to lib/dbm/include/queue.h diff --git a/dbm/include/search.h b/lib/dbm/include/search.h similarity index 100% rename from dbm/include/search.h rename to lib/dbm/include/search.h diff --git a/dbm/include/winfile.h b/lib/dbm/include/winfile.h similarity index 100% rename from dbm/include/winfile.h rename to lib/dbm/include/winfile.h diff --git a/security/dbm/manifest.mn b/lib/dbm/manifest.mn similarity index 100% rename from security/dbm/manifest.mn rename to lib/dbm/manifest.mn diff --git a/dbm/src/.cvsignore b/lib/dbm/src/.cvsignore similarity index 100% rename from dbm/src/.cvsignore rename to lib/dbm/src/.cvsignore diff --git a/security/dbm/src/Makefile b/lib/dbm/src/Makefile similarity index 100% rename from security/dbm/src/Makefile rename to lib/dbm/src/Makefile diff --git a/security/dbm/src/config.mk b/lib/dbm/src/config.mk similarity index 100% rename from security/dbm/src/config.mk rename to lib/dbm/src/config.mk diff --git a/dbm/src/db.c b/lib/dbm/src/db.c similarity index 100% rename from dbm/src/db.c rename to lib/dbm/src/db.c diff --git a/security/dbm/src/dirent.c b/lib/dbm/src/dirent.c similarity index 100% rename from security/dbm/src/dirent.c rename to lib/dbm/src/dirent.c diff --git a/security/dbm/src/dirent.h b/lib/dbm/src/dirent.h similarity index 100% rename from security/dbm/src/dirent.h rename to lib/dbm/src/dirent.h diff --git a/dbm/src/h_bigkey.c b/lib/dbm/src/h_bigkey.c similarity index 100% rename from dbm/src/h_bigkey.c rename to lib/dbm/src/h_bigkey.c diff --git a/dbm/src/h_func.c b/lib/dbm/src/h_func.c similarity index 100% rename from dbm/src/h_func.c rename to lib/dbm/src/h_func.c diff --git a/dbm/src/h_log2.c b/lib/dbm/src/h_log2.c similarity index 100% rename from dbm/src/h_log2.c rename to lib/dbm/src/h_log2.c diff --git a/dbm/src/h_page.c b/lib/dbm/src/h_page.c similarity index 100% rename from dbm/src/h_page.c rename to lib/dbm/src/h_page.c diff --git a/dbm/src/hash.c b/lib/dbm/src/hash.c similarity index 100% rename from dbm/src/hash.c rename to lib/dbm/src/hash.c diff --git a/dbm/src/hash_buf.c b/lib/dbm/src/hash_buf.c similarity index 100% rename from dbm/src/hash_buf.c rename to lib/dbm/src/hash_buf.c diff --git a/security/dbm/src/manifest.mn b/lib/dbm/src/manifest.mn similarity index 100% rename from security/dbm/src/manifest.mn rename to lib/dbm/src/manifest.mn diff --git a/dbm/src/memmove.c b/lib/dbm/src/memmove.c similarity index 100% rename from dbm/src/memmove.c rename to lib/dbm/src/memmove.c diff --git a/dbm/src/mktemp.c b/lib/dbm/src/mktemp.c similarity index 100% rename from dbm/src/mktemp.c rename to lib/dbm/src/mktemp.c diff --git a/dbm/src/snprintf.c b/lib/dbm/src/snprintf.c similarity index 100% rename from dbm/src/snprintf.c rename to lib/dbm/src/snprintf.c diff --git a/dbm/src/strerror.c b/lib/dbm/src/strerror.c similarity index 100% rename from dbm/src/strerror.c rename to lib/dbm/src/strerror.c diff --git a/dbm/tests/.cvsignore b/lib/dbm/tests/.cvsignore similarity index 100% rename from dbm/tests/.cvsignore rename to lib/dbm/tests/.cvsignore diff --git a/security/dbm/tests/Makefile b/lib/dbm/tests/Makefile similarity index 100% rename from security/dbm/tests/Makefile rename to lib/dbm/tests/Makefile diff --git a/dbm/tests/dbmtest.pkg b/lib/dbm/tests/dbmtest.pkg similarity index 100% rename from dbm/tests/dbmtest.pkg rename to lib/dbm/tests/dbmtest.pkg diff --git a/dbm/tests/lots.c b/lib/dbm/tests/lots.c similarity index 100% rename from dbm/tests/lots.c rename to lib/dbm/tests/lots.c diff --git a/security/nss/lib/dev/Makefile b/lib/dev/Makefile similarity index 100% rename from security/nss/lib/dev/Makefile rename to lib/dev/Makefile diff --git a/security/nss/lib/dev/ckhelper.c b/lib/dev/ckhelper.c similarity index 100% rename from security/nss/lib/dev/ckhelper.c rename to lib/dev/ckhelper.c diff --git a/security/nss/lib/dev/ckhelper.h b/lib/dev/ckhelper.h similarity index 100% rename from security/nss/lib/dev/ckhelper.h rename to lib/dev/ckhelper.h diff --git a/security/nss/lib/dev/config.mk b/lib/dev/config.mk similarity index 100% rename from security/nss/lib/dev/config.mk rename to lib/dev/config.mk diff --git a/security/nss/lib/dev/dev.h b/lib/dev/dev.h similarity index 100% rename from security/nss/lib/dev/dev.h rename to lib/dev/dev.h diff --git a/security/nss/lib/dev/devm.h b/lib/dev/devm.h similarity index 100% rename from security/nss/lib/dev/devm.h rename to lib/dev/devm.h diff --git a/security/nss/lib/dev/devslot.c b/lib/dev/devslot.c similarity index 100% rename from security/nss/lib/dev/devslot.c rename to lib/dev/devslot.c diff --git a/security/nss/lib/dev/devt.h b/lib/dev/devt.h similarity index 100% rename from security/nss/lib/dev/devt.h rename to lib/dev/devt.h diff --git a/security/nss/lib/dev/devtm.h b/lib/dev/devtm.h similarity index 100% rename from security/nss/lib/dev/devtm.h rename to lib/dev/devtm.h diff --git a/security/nss/lib/dev/devtoken.c b/lib/dev/devtoken.c similarity index 100% rename from security/nss/lib/dev/devtoken.c rename to lib/dev/devtoken.c diff --git a/security/nss/lib/dev/devutil.c b/lib/dev/devutil.c similarity index 100% rename from security/nss/lib/dev/devutil.c rename to lib/dev/devutil.c diff --git a/security/nss/lib/dev/manifest.mn b/lib/dev/manifest.mn similarity index 100% rename from security/nss/lib/dev/manifest.mn rename to lib/dev/manifest.mn diff --git a/security/nss/lib/dev/nssdev.h b/lib/dev/nssdev.h similarity index 100% rename from security/nss/lib/dev/nssdev.h rename to lib/dev/nssdev.h diff --git a/security/nss/lib/dev/nssdevt.h b/lib/dev/nssdevt.h similarity index 100% rename from security/nss/lib/dev/nssdevt.h rename to lib/dev/nssdevt.h diff --git a/security/nss/lib/freebl/Makefile b/lib/freebl/Makefile similarity index 100% rename from security/nss/lib/freebl/Makefile rename to lib/freebl/Makefile diff --git a/security/nss/lib/freebl/aeskeywrap.c b/lib/freebl/aeskeywrap.c similarity index 100% rename from security/nss/lib/freebl/aeskeywrap.c rename to lib/freebl/aeskeywrap.c diff --git a/security/nss/lib/freebl/alg2268.c b/lib/freebl/alg2268.c similarity index 100% rename from security/nss/lib/freebl/alg2268.c rename to lib/freebl/alg2268.c diff --git a/security/nss/lib/freebl/alghmac.c b/lib/freebl/alghmac.c similarity index 100% rename from security/nss/lib/freebl/alghmac.c rename to lib/freebl/alghmac.c diff --git a/security/nss/lib/freebl/alghmac.h b/lib/freebl/alghmac.h similarity index 100% rename from security/nss/lib/freebl/alghmac.h rename to lib/freebl/alghmac.h diff --git a/security/nss/lib/freebl/arcfive.c b/lib/freebl/arcfive.c similarity index 100% rename from security/nss/lib/freebl/arcfive.c rename to lib/freebl/arcfive.c diff --git a/security/nss/lib/freebl/arcfour-amd64-gas.s b/lib/freebl/arcfour-amd64-gas.s similarity index 100% rename from security/nss/lib/freebl/arcfour-amd64-gas.s rename to lib/freebl/arcfour-amd64-gas.s diff --git a/security/nss/lib/freebl/arcfour-amd64-masm.asm b/lib/freebl/arcfour-amd64-masm.asm similarity index 100% rename from security/nss/lib/freebl/arcfour-amd64-masm.asm rename to lib/freebl/arcfour-amd64-masm.asm diff --git a/security/nss/lib/freebl/arcfour-amd64-sun.s b/lib/freebl/arcfour-amd64-sun.s similarity index 100% rename from security/nss/lib/freebl/arcfour-amd64-sun.s rename to lib/freebl/arcfour-amd64-sun.s diff --git a/security/nss/lib/freebl/arcfour.c b/lib/freebl/arcfour.c similarity index 100% rename from security/nss/lib/freebl/arcfour.c rename to lib/freebl/arcfour.c diff --git a/security/nss/lib/freebl/blapi.h b/lib/freebl/blapi.h similarity index 100% rename from security/nss/lib/freebl/blapi.h rename to lib/freebl/blapi.h diff --git a/security/nss/lib/freebl/blapii.h b/lib/freebl/blapii.h similarity index 100% rename from security/nss/lib/freebl/blapii.h rename to lib/freebl/blapii.h diff --git a/security/nss/lib/freebl/blapit.h b/lib/freebl/blapit.h similarity index 100% rename from security/nss/lib/freebl/blapit.h rename to lib/freebl/blapit.h diff --git a/security/nss/lib/freebl/camellia.c b/lib/freebl/camellia.c similarity index 100% rename from security/nss/lib/freebl/camellia.c rename to lib/freebl/camellia.c diff --git a/security/nss/lib/freebl/camellia.h b/lib/freebl/camellia.h similarity index 100% rename from security/nss/lib/freebl/camellia.h rename to lib/freebl/camellia.h diff --git a/security/nss/lib/freebl/config.mk b/lib/freebl/config.mk similarity index 100% rename from security/nss/lib/freebl/config.mk rename to lib/freebl/config.mk diff --git a/security/nss/lib/freebl/ctr.c b/lib/freebl/ctr.c similarity index 100% rename from security/nss/lib/freebl/ctr.c rename to lib/freebl/ctr.c diff --git a/security/nss/lib/freebl/ctr.h b/lib/freebl/ctr.h similarity index 100% rename from security/nss/lib/freebl/ctr.h rename to lib/freebl/ctr.h diff --git a/security/nss/lib/freebl/cts.c b/lib/freebl/cts.c similarity index 100% rename from security/nss/lib/freebl/cts.c rename to lib/freebl/cts.c diff --git a/security/nss/lib/freebl/cts.h b/lib/freebl/cts.h similarity index 100% rename from security/nss/lib/freebl/cts.h rename to lib/freebl/cts.h diff --git a/security/nss/lib/freebl/des.c b/lib/freebl/des.c similarity index 100% rename from security/nss/lib/freebl/des.c rename to lib/freebl/des.c diff --git a/security/nss/lib/freebl/des.h b/lib/freebl/des.h similarity index 100% rename from security/nss/lib/freebl/des.h rename to lib/freebl/des.h diff --git a/security/nss/lib/freebl/desblapi.c b/lib/freebl/desblapi.c similarity index 100% rename from security/nss/lib/freebl/desblapi.c rename to lib/freebl/desblapi.c diff --git a/security/nss/lib/freebl/dh.c b/lib/freebl/dh.c similarity index 100% rename from security/nss/lib/freebl/dh.c rename to lib/freebl/dh.c diff --git a/security/nss/lib/freebl/drbg.c b/lib/freebl/drbg.c similarity index 100% rename from security/nss/lib/freebl/drbg.c rename to lib/freebl/drbg.c diff --git a/security/nss/lib/freebl/dsa.c b/lib/freebl/dsa.c similarity index 100% rename from security/nss/lib/freebl/dsa.c rename to lib/freebl/dsa.c diff --git a/security/nss/lib/freebl/ec.c b/lib/freebl/ec.c similarity index 100% rename from security/nss/lib/freebl/ec.c rename to lib/freebl/ec.c diff --git a/security/nss/lib/freebl/ec.h b/lib/freebl/ec.h similarity index 100% rename from security/nss/lib/freebl/ec.h rename to lib/freebl/ec.h diff --git a/security/nss/lib/freebl/ecl/Makefile b/lib/freebl/ecl/Makefile similarity index 100% rename from security/nss/lib/freebl/ecl/Makefile rename to lib/freebl/ecl/Makefile diff --git a/security/nss/lib/freebl/ecl/README b/lib/freebl/ecl/README similarity index 100% rename from security/nss/lib/freebl/ecl/README rename to lib/freebl/ecl/README diff --git a/security/nss/lib/freebl/ecl/README.FP b/lib/freebl/ecl/README.FP similarity index 100% rename from security/nss/lib/freebl/ecl/README.FP rename to lib/freebl/ecl/README.FP diff --git a/security/nss/lib/freebl/ecl/ec2.h b/lib/freebl/ecl/ec2.h similarity index 100% rename from security/nss/lib/freebl/ecl/ec2.h rename to lib/freebl/ecl/ec2.h diff --git a/security/nss/lib/freebl/ecl/ec2_163.c b/lib/freebl/ecl/ec2_163.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_163.c rename to lib/freebl/ecl/ec2_163.c diff --git a/security/nss/lib/freebl/ecl/ec2_193.c b/lib/freebl/ecl/ec2_193.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_193.c rename to lib/freebl/ecl/ec2_193.c diff --git a/security/nss/lib/freebl/ecl/ec2_233.c b/lib/freebl/ecl/ec2_233.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_233.c rename to lib/freebl/ecl/ec2_233.c diff --git a/security/nss/lib/freebl/ecl/ec2_aff.c b/lib/freebl/ecl/ec2_aff.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_aff.c rename to lib/freebl/ecl/ec2_aff.c diff --git a/security/nss/lib/freebl/ecl/ec2_mont.c b/lib/freebl/ecl/ec2_mont.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_mont.c rename to lib/freebl/ecl/ec2_mont.c diff --git a/security/nss/lib/freebl/ecl/ec2_proj.c b/lib/freebl/ecl/ec2_proj.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec2_proj.c rename to lib/freebl/ecl/ec2_proj.c diff --git a/security/nss/lib/freebl/ecl/ec_naf.c b/lib/freebl/ecl/ec_naf.c similarity index 100% rename from security/nss/lib/freebl/ecl/ec_naf.c rename to lib/freebl/ecl/ec_naf.c diff --git a/security/nss/lib/freebl/ecl/ecl-curve.h b/lib/freebl/ecl/ecl-curve.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecl-curve.h rename to lib/freebl/ecl/ecl-curve.h diff --git a/security/nss/lib/freebl/ecl/ecl-exp.h b/lib/freebl/ecl/ecl-exp.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecl-exp.h rename to lib/freebl/ecl/ecl-exp.h diff --git a/security/nss/lib/freebl/ecl/ecl-priv.h b/lib/freebl/ecl/ecl-priv.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecl-priv.h rename to lib/freebl/ecl/ecl-priv.h diff --git a/security/nss/lib/freebl/ecl/ecl.c b/lib/freebl/ecl/ecl.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecl.c rename to lib/freebl/ecl/ecl.c diff --git a/security/nss/lib/freebl/ecl/ecl.h b/lib/freebl/ecl/ecl.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecl.h rename to lib/freebl/ecl/ecl.h diff --git a/security/nss/lib/freebl/ecl/ecl_curve.c b/lib/freebl/ecl/ecl_curve.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecl_curve.c rename to lib/freebl/ecl/ecl_curve.c diff --git a/security/nss/lib/freebl/ecl/ecl_gf.c b/lib/freebl/ecl/ecl_gf.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecl_gf.c rename to lib/freebl/ecl/ecl_gf.c diff --git a/security/nss/lib/freebl/ecl/ecl_mult.c b/lib/freebl/ecl/ecl_mult.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecl_mult.c rename to lib/freebl/ecl/ecl_mult.c diff --git a/security/nss/lib/freebl/ecl/ecp.h b/lib/freebl/ecl/ecp.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecp.h rename to lib/freebl/ecl/ecp.h diff --git a/security/nss/lib/freebl/ecl/ecp_192.c b/lib/freebl/ecl/ecp_192.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_192.c rename to lib/freebl/ecl/ecp_192.c diff --git a/security/nss/lib/freebl/ecl/ecp_224.c b/lib/freebl/ecl/ecp_224.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_224.c rename to lib/freebl/ecl/ecp_224.c diff --git a/security/nss/lib/freebl/ecl/ecp_256.c b/lib/freebl/ecl/ecp_256.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_256.c rename to lib/freebl/ecl/ecp_256.c diff --git a/security/nss/lib/freebl/ecl/ecp_384.c b/lib/freebl/ecl/ecp_384.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_384.c rename to lib/freebl/ecl/ecp_384.c diff --git a/security/nss/lib/freebl/ecl/ecp_521.c b/lib/freebl/ecl/ecp_521.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_521.c rename to lib/freebl/ecl/ecp_521.c diff --git a/security/nss/lib/freebl/ecl/ecp_aff.c b/lib/freebl/ecl/ecp_aff.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_aff.c rename to lib/freebl/ecl/ecp_aff.c diff --git a/security/nss/lib/freebl/ecl/ecp_fp.c b/lib/freebl/ecl/ecp_fp.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fp.c rename to lib/freebl/ecl/ecp_fp.c diff --git a/security/nss/lib/freebl/ecl/ecp_fp.h b/lib/freebl/ecl/ecp_fp.h similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fp.h rename to lib/freebl/ecl/ecp_fp.h diff --git a/security/nss/lib/freebl/ecl/ecp_fp160.c b/lib/freebl/ecl/ecp_fp160.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fp160.c rename to lib/freebl/ecl/ecp_fp160.c diff --git a/security/nss/lib/freebl/ecl/ecp_fp192.c b/lib/freebl/ecl/ecp_fp192.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fp192.c rename to lib/freebl/ecl/ecp_fp192.c diff --git a/security/nss/lib/freebl/ecl/ecp_fp224.c b/lib/freebl/ecl/ecp_fp224.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fp224.c rename to lib/freebl/ecl/ecp_fp224.c diff --git a/security/nss/lib/freebl/ecl/ecp_fpinc.c b/lib/freebl/ecl/ecp_fpinc.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_fpinc.c rename to lib/freebl/ecl/ecp_fpinc.c diff --git a/security/nss/lib/freebl/ecl/ecp_jac.c b/lib/freebl/ecl/ecp_jac.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_jac.c rename to lib/freebl/ecl/ecp_jac.c diff --git a/security/nss/lib/freebl/ecl/ecp_jm.c b/lib/freebl/ecl/ecp_jm.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_jm.c rename to lib/freebl/ecl/ecp_jm.c diff --git a/security/nss/lib/freebl/ecl/ecp_mont.c b/lib/freebl/ecl/ecp_mont.c similarity index 100% rename from security/nss/lib/freebl/ecl/ecp_mont.c rename to lib/freebl/ecl/ecp_mont.c diff --git a/security/nss/lib/freebl/ecl/tests/ec2_test.c b/lib/freebl/ecl/tests/ec2_test.c similarity index 100% rename from security/nss/lib/freebl/ecl/tests/ec2_test.c rename to lib/freebl/ecl/tests/ec2_test.c diff --git a/security/nss/lib/freebl/ecl/tests/ec_naft.c b/lib/freebl/ecl/tests/ec_naft.c similarity index 100% rename from security/nss/lib/freebl/ecl/tests/ec_naft.c rename to lib/freebl/ecl/tests/ec_naft.c diff --git a/security/nss/lib/freebl/ecl/tests/ecp_fpt.c b/lib/freebl/ecl/tests/ecp_fpt.c similarity index 100% rename from security/nss/lib/freebl/ecl/tests/ecp_fpt.c rename to lib/freebl/ecl/tests/ecp_fpt.c diff --git a/security/nss/lib/freebl/ecl/tests/ecp_test.c b/lib/freebl/ecl/tests/ecp_test.c similarity index 100% rename from security/nss/lib/freebl/ecl/tests/ecp_test.c rename to lib/freebl/ecl/tests/ecp_test.c diff --git a/security/nss/lib/freebl/freebl.def b/lib/freebl/freebl.def similarity index 100% rename from security/nss/lib/freebl/freebl.def rename to lib/freebl/freebl.def diff --git a/security/nss/lib/freebl/freebl.rc b/lib/freebl/freebl.rc similarity index 100% rename from security/nss/lib/freebl/freebl.rc rename to lib/freebl/freebl.rc diff --git a/security/nss/lib/freebl/freebl_hash.def b/lib/freebl/freebl_hash.def similarity index 100% rename from security/nss/lib/freebl/freebl_hash.def rename to lib/freebl/freebl_hash.def diff --git a/security/nss/lib/freebl/freeblver.c b/lib/freebl/freeblver.c similarity index 100% rename from security/nss/lib/freebl/freeblver.c rename to lib/freebl/freeblver.c diff --git a/security/nss/lib/freebl/gcm.c b/lib/freebl/gcm.c similarity index 100% rename from security/nss/lib/freebl/gcm.c rename to lib/freebl/gcm.c diff --git a/security/nss/lib/freebl/gcm.h b/lib/freebl/gcm.h similarity index 100% rename from security/nss/lib/freebl/gcm.h rename to lib/freebl/gcm.h diff --git a/security/nss/lib/freebl/genload.c b/lib/freebl/genload.c similarity index 100% rename from security/nss/lib/freebl/genload.c rename to lib/freebl/genload.c diff --git a/security/nss/lib/freebl/hmacct.c b/lib/freebl/hmacct.c similarity index 100% rename from security/nss/lib/freebl/hmacct.c rename to lib/freebl/hmacct.c diff --git a/security/nss/lib/freebl/hmacct.h b/lib/freebl/hmacct.h similarity index 100% rename from security/nss/lib/freebl/hmacct.h rename to lib/freebl/hmacct.h diff --git a/security/nss/lib/freebl/intel-aes.h b/lib/freebl/intel-aes.h similarity index 100% rename from security/nss/lib/freebl/intel-aes.h rename to lib/freebl/intel-aes.h diff --git a/security/nss/lib/freebl/intel-aes.s b/lib/freebl/intel-aes.s similarity index 100% rename from security/nss/lib/freebl/intel-aes.s rename to lib/freebl/intel-aes.s diff --git a/security/nss/lib/freebl/intel-gcm-wrap.c b/lib/freebl/intel-gcm-wrap.c similarity index 100% rename from security/nss/lib/freebl/intel-gcm-wrap.c rename to lib/freebl/intel-gcm-wrap.c diff --git a/security/nss/lib/freebl/intel-gcm.h b/lib/freebl/intel-gcm.h similarity index 100% rename from security/nss/lib/freebl/intel-gcm.h rename to lib/freebl/intel-gcm.h diff --git a/security/nss/lib/freebl/intel-gcm.s b/lib/freebl/intel-gcm.s similarity index 100% rename from security/nss/lib/freebl/intel-gcm.s rename to lib/freebl/intel-gcm.s diff --git a/security/nss/lib/freebl/jpake.c b/lib/freebl/jpake.c similarity index 100% rename from security/nss/lib/freebl/jpake.c rename to lib/freebl/jpake.c diff --git a/security/nss/lib/freebl/ldvector.c b/lib/freebl/ldvector.c similarity index 100% rename from security/nss/lib/freebl/ldvector.c rename to lib/freebl/ldvector.c diff --git a/security/nss/lib/freebl/loader.c b/lib/freebl/loader.c similarity index 100% rename from security/nss/lib/freebl/loader.c rename to lib/freebl/loader.c diff --git a/security/nss/lib/freebl/loader.h b/lib/freebl/loader.h similarity index 100% rename from security/nss/lib/freebl/loader.h rename to lib/freebl/loader.h diff --git a/security/nss/lib/freebl/manifest.mn b/lib/freebl/manifest.mn similarity index 100% rename from security/nss/lib/freebl/manifest.mn rename to lib/freebl/manifest.mn diff --git a/security/nss/lib/freebl/md2.c b/lib/freebl/md2.c similarity index 100% rename from security/nss/lib/freebl/md2.c rename to lib/freebl/md2.c diff --git a/security/nss/lib/freebl/md5.c b/lib/freebl/md5.c similarity index 100% rename from security/nss/lib/freebl/md5.c rename to lib/freebl/md5.c diff --git a/security/nss/lib/freebl/mknewpc2.c b/lib/freebl/mknewpc2.c similarity index 100% rename from security/nss/lib/freebl/mknewpc2.c rename to lib/freebl/mknewpc2.c diff --git a/security/nss/lib/freebl/mksp.c b/lib/freebl/mksp.c similarity index 100% rename from security/nss/lib/freebl/mksp.c rename to lib/freebl/mksp.c diff --git a/security/nss/lib/freebl/mpi/Makefile b/lib/freebl/mpi/Makefile similarity index 100% rename from security/nss/lib/freebl/mpi/Makefile rename to lib/freebl/mpi/Makefile diff --git a/security/nss/lib/freebl/mpi/Makefile.os2 b/lib/freebl/mpi/Makefile.os2 similarity index 100% rename from security/nss/lib/freebl/mpi/Makefile.os2 rename to lib/freebl/mpi/Makefile.os2 diff --git a/security/nss/lib/freebl/mpi/Makefile.win b/lib/freebl/mpi/Makefile.win similarity index 100% rename from security/nss/lib/freebl/mpi/Makefile.win rename to lib/freebl/mpi/Makefile.win diff --git a/security/nss/lib/freebl/mpi/README b/lib/freebl/mpi/README similarity index 100% rename from security/nss/lib/freebl/mpi/README rename to lib/freebl/mpi/README diff --git a/security/nss/lib/freebl/mpi/all-tests b/lib/freebl/mpi/all-tests similarity index 100% rename from security/nss/lib/freebl/mpi/all-tests rename to lib/freebl/mpi/all-tests diff --git a/security/nss/lib/freebl/mpi/doc/LICENSE b/lib/freebl/mpi/doc/LICENSE similarity index 100% rename from security/nss/lib/freebl/mpi/doc/LICENSE rename to lib/freebl/mpi/doc/LICENSE diff --git a/security/nss/lib/freebl/mpi/doc/LICENSE-MPL b/lib/freebl/mpi/doc/LICENSE-MPL similarity index 100% rename from security/nss/lib/freebl/mpi/doc/LICENSE-MPL rename to lib/freebl/mpi/doc/LICENSE-MPL diff --git a/security/nss/lib/freebl/mpi/doc/basecvt.pod b/lib/freebl/mpi/doc/basecvt.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/basecvt.pod rename to lib/freebl/mpi/doc/basecvt.pod diff --git a/security/nss/lib/freebl/mpi/doc/build b/lib/freebl/mpi/doc/build similarity index 100% rename from security/nss/lib/freebl/mpi/doc/build rename to lib/freebl/mpi/doc/build diff --git a/security/nss/lib/freebl/mpi/doc/div.txt b/lib/freebl/mpi/doc/div.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/div.txt rename to lib/freebl/mpi/doc/div.txt diff --git a/security/nss/lib/freebl/mpi/doc/expt.txt b/lib/freebl/mpi/doc/expt.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/expt.txt rename to lib/freebl/mpi/doc/expt.txt diff --git a/security/nss/lib/freebl/mpi/doc/gcd.pod b/lib/freebl/mpi/doc/gcd.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/gcd.pod rename to lib/freebl/mpi/doc/gcd.pod diff --git a/security/nss/lib/freebl/mpi/doc/invmod.pod b/lib/freebl/mpi/doc/invmod.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/invmod.pod rename to lib/freebl/mpi/doc/invmod.pod diff --git a/security/nss/lib/freebl/mpi/doc/isprime.pod b/lib/freebl/mpi/doc/isprime.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/isprime.pod rename to lib/freebl/mpi/doc/isprime.pod diff --git a/security/nss/lib/freebl/mpi/doc/lap.pod b/lib/freebl/mpi/doc/lap.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/lap.pod rename to lib/freebl/mpi/doc/lap.pod diff --git a/security/nss/lib/freebl/mpi/doc/mpi-test.pod b/lib/freebl/mpi/doc/mpi-test.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/mpi-test.pod rename to lib/freebl/mpi/doc/mpi-test.pod diff --git a/security/nss/lib/freebl/mpi/doc/mul.txt b/lib/freebl/mpi/doc/mul.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/mul.txt rename to lib/freebl/mpi/doc/mul.txt diff --git a/security/nss/lib/freebl/mpi/doc/pi.txt b/lib/freebl/mpi/doc/pi.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/pi.txt rename to lib/freebl/mpi/doc/pi.txt diff --git a/security/nss/lib/freebl/mpi/doc/prime.txt b/lib/freebl/mpi/doc/prime.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/prime.txt rename to lib/freebl/mpi/doc/prime.txt diff --git a/security/nss/lib/freebl/mpi/doc/prng.pod b/lib/freebl/mpi/doc/prng.pod similarity index 100% rename from security/nss/lib/freebl/mpi/doc/prng.pod rename to lib/freebl/mpi/doc/prng.pod diff --git a/security/nss/lib/freebl/mpi/doc/redux.txt b/lib/freebl/mpi/doc/redux.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/redux.txt rename to lib/freebl/mpi/doc/redux.txt diff --git a/security/nss/lib/freebl/mpi/doc/sqrt.txt b/lib/freebl/mpi/doc/sqrt.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/sqrt.txt rename to lib/freebl/mpi/doc/sqrt.txt diff --git a/security/nss/lib/freebl/mpi/doc/square.txt b/lib/freebl/mpi/doc/square.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/square.txt rename to lib/freebl/mpi/doc/square.txt diff --git a/security/nss/lib/freebl/mpi/doc/timing.txt b/lib/freebl/mpi/doc/timing.txt similarity index 100% rename from security/nss/lib/freebl/mpi/doc/timing.txt rename to lib/freebl/mpi/doc/timing.txt diff --git a/security/nss/lib/freebl/mpi/hpma512.s b/lib/freebl/mpi/hpma512.s similarity index 100% rename from security/nss/lib/freebl/mpi/hpma512.s rename to lib/freebl/mpi/hpma512.s diff --git a/security/nss/lib/freebl/mpi/hppa20.s b/lib/freebl/mpi/hppa20.s similarity index 100% rename from security/nss/lib/freebl/mpi/hppa20.s rename to lib/freebl/mpi/hppa20.s diff --git a/security/nss/lib/freebl/mpi/hppatch.adb b/lib/freebl/mpi/hppatch.adb similarity index 100% rename from security/nss/lib/freebl/mpi/hppatch.adb rename to lib/freebl/mpi/hppatch.adb diff --git a/security/nss/lib/freebl/mpi/logtab.h b/lib/freebl/mpi/logtab.h similarity index 100% rename from security/nss/lib/freebl/mpi/logtab.h rename to lib/freebl/mpi/logtab.h diff --git a/security/nss/lib/freebl/mpi/make-logtab b/lib/freebl/mpi/make-logtab similarity index 100% rename from security/nss/lib/freebl/mpi/make-logtab rename to lib/freebl/mpi/make-logtab diff --git a/security/nss/lib/freebl/mpi/make-test-arrays b/lib/freebl/mpi/make-test-arrays similarity index 100% rename from security/nss/lib/freebl/mpi/make-test-arrays rename to lib/freebl/mpi/make-test-arrays diff --git a/security/nss/lib/freebl/mpi/mdxptest.c b/lib/freebl/mpi/mdxptest.c similarity index 100% rename from security/nss/lib/freebl/mpi/mdxptest.c rename to lib/freebl/mpi/mdxptest.c diff --git a/security/nss/lib/freebl/mpi/montmulf.c b/lib/freebl/mpi/montmulf.c similarity index 100% rename from security/nss/lib/freebl/mpi/montmulf.c rename to lib/freebl/mpi/montmulf.c diff --git a/security/nss/lib/freebl/mpi/montmulf.h b/lib/freebl/mpi/montmulf.h similarity index 100% rename from security/nss/lib/freebl/mpi/montmulf.h rename to lib/freebl/mpi/montmulf.h diff --git a/security/nss/lib/freebl/mpi/montmulf.il b/lib/freebl/mpi/montmulf.il similarity index 100% rename from security/nss/lib/freebl/mpi/montmulf.il rename to lib/freebl/mpi/montmulf.il diff --git a/security/nss/lib/freebl/mpi/montmulf.s b/lib/freebl/mpi/montmulf.s similarity index 100% rename from security/nss/lib/freebl/mpi/montmulf.s rename to lib/freebl/mpi/montmulf.s diff --git a/security/nss/lib/freebl/mpi/montmulfv8.il b/lib/freebl/mpi/montmulfv8.il similarity index 100% rename from security/nss/lib/freebl/mpi/montmulfv8.il rename to lib/freebl/mpi/montmulfv8.il diff --git a/security/nss/lib/freebl/mpi/montmulfv8.s b/lib/freebl/mpi/montmulfv8.s similarity index 100% rename from security/nss/lib/freebl/mpi/montmulfv8.s rename to lib/freebl/mpi/montmulfv8.s diff --git a/security/nss/lib/freebl/mpi/montmulfv9.il b/lib/freebl/mpi/montmulfv9.il similarity index 100% rename from security/nss/lib/freebl/mpi/montmulfv9.il rename to lib/freebl/mpi/montmulfv9.il diff --git a/security/nss/lib/freebl/mpi/montmulfv9.s b/lib/freebl/mpi/montmulfv9.s similarity index 100% rename from security/nss/lib/freebl/mpi/montmulfv9.s rename to lib/freebl/mpi/montmulfv9.s diff --git a/security/nss/lib/freebl/mpi/mp_comba.c b/lib/freebl/mpi/mp_comba.c similarity index 100% rename from security/nss/lib/freebl/mpi/mp_comba.c rename to lib/freebl/mpi/mp_comba.c diff --git a/security/nss/lib/freebl/mpi/mp_comba_amd64_masm.asm b/lib/freebl/mpi/mp_comba_amd64_masm.asm similarity index 100% rename from security/nss/lib/freebl/mpi/mp_comba_amd64_masm.asm rename to lib/freebl/mpi/mp_comba_amd64_masm.asm diff --git a/security/nss/lib/freebl/mpi/mp_comba_amd64_sun.s b/lib/freebl/mpi/mp_comba_amd64_sun.s similarity index 100% rename from security/nss/lib/freebl/mpi/mp_comba_amd64_sun.s rename to lib/freebl/mpi/mp_comba_amd64_sun.s diff --git a/security/nss/lib/freebl/mpi/mp_gf2m-priv.h b/lib/freebl/mpi/mp_gf2m-priv.h similarity index 100% rename from security/nss/lib/freebl/mpi/mp_gf2m-priv.h rename to lib/freebl/mpi/mp_gf2m-priv.h diff --git a/security/nss/lib/freebl/mpi/mp_gf2m.c b/lib/freebl/mpi/mp_gf2m.c similarity index 100% rename from security/nss/lib/freebl/mpi/mp_gf2m.c rename to lib/freebl/mpi/mp_gf2m.c diff --git a/security/nss/lib/freebl/mpi/mp_gf2m.h b/lib/freebl/mpi/mp_gf2m.h similarity index 100% rename from security/nss/lib/freebl/mpi/mp_gf2m.h rename to lib/freebl/mpi/mp_gf2m.h diff --git a/security/nss/lib/freebl/mpi/mpcpucache.c b/lib/freebl/mpi/mpcpucache.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpcpucache.c rename to lib/freebl/mpi/mpcpucache.c diff --git a/security/nss/lib/freebl/mpi/mpcpucache_amd64.s b/lib/freebl/mpi/mpcpucache_amd64.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpcpucache_amd64.s rename to lib/freebl/mpi/mpcpucache_amd64.s diff --git a/security/nss/lib/freebl/mpi/mpcpucache_x86.s b/lib/freebl/mpi/mpcpucache_x86.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpcpucache_x86.s rename to lib/freebl/mpi/mpcpucache_x86.s diff --git a/security/nss/lib/freebl/mpi/mpi-config.h b/lib/freebl/mpi/mpi-config.h similarity index 100% rename from security/nss/lib/freebl/mpi/mpi-config.h rename to lib/freebl/mpi/mpi-config.h diff --git a/security/nss/lib/freebl/mpi/mpi-priv.h b/lib/freebl/mpi/mpi-priv.h similarity index 100% rename from security/nss/lib/freebl/mpi/mpi-priv.h rename to lib/freebl/mpi/mpi-priv.h diff --git a/security/nss/lib/freebl/mpi/mpi-test.c b/lib/freebl/mpi/mpi-test.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi-test.c rename to lib/freebl/mpi/mpi-test.c diff --git a/security/nss/lib/freebl/mpi/mpi.c b/lib/freebl/mpi/mpi.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi.c rename to lib/freebl/mpi/mpi.c diff --git a/security/nss/lib/freebl/mpi/mpi.h b/lib/freebl/mpi/mpi.h similarity index 100% rename from security/nss/lib/freebl/mpi/mpi.h rename to lib/freebl/mpi/mpi.h diff --git a/security/nss/lib/freebl/mpi/mpi_amd64.c b/lib/freebl/mpi/mpi_amd64.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_amd64.c rename to lib/freebl/mpi/mpi_amd64.c diff --git a/security/nss/lib/freebl/mpi/mpi_amd64_gas.s b/lib/freebl/mpi/mpi_amd64_gas.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_amd64_gas.s rename to lib/freebl/mpi/mpi_amd64_gas.s diff --git a/security/nss/lib/freebl/mpi/mpi_amd64_masm.asm b/lib/freebl/mpi/mpi_amd64_masm.asm similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_amd64_masm.asm rename to lib/freebl/mpi/mpi_amd64_masm.asm diff --git a/security/nss/lib/freebl/mpi/mpi_amd64_sun.s b/lib/freebl/mpi/mpi_amd64_sun.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_amd64_sun.s rename to lib/freebl/mpi/mpi_amd64_sun.s diff --git a/security/nss/lib/freebl/mpi/mpi_arm.c b/lib/freebl/mpi/mpi_arm.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_arm.c rename to lib/freebl/mpi/mpi_arm.c diff --git a/security/nss/lib/freebl/mpi/mpi_hp.c b/lib/freebl/mpi/mpi_hp.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_hp.c rename to lib/freebl/mpi/mpi_hp.c diff --git a/security/nss/lib/freebl/mpi/mpi_i86pc.s b/lib/freebl/mpi/mpi_i86pc.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_i86pc.s rename to lib/freebl/mpi/mpi_i86pc.s diff --git a/security/nss/lib/freebl/mpi/mpi_mips.s b/lib/freebl/mpi/mpi_mips.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_mips.s rename to lib/freebl/mpi/mpi_mips.s diff --git a/security/nss/lib/freebl/mpi/mpi_sparc.c b/lib/freebl/mpi/mpi_sparc.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_sparc.c rename to lib/freebl/mpi/mpi_sparc.c diff --git a/security/nss/lib/freebl/mpi/mpi_sse2.s b/lib/freebl/mpi/mpi_sse2.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_sse2.s rename to lib/freebl/mpi/mpi_sse2.s diff --git a/security/nss/lib/freebl/mpi/mpi_x86.s b/lib/freebl/mpi/mpi_x86.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_x86.s rename to lib/freebl/mpi/mpi_x86.s diff --git a/security/nss/lib/freebl/mpi/mpi_x86_asm.c b/lib/freebl/mpi/mpi_x86_asm.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_x86_asm.c rename to lib/freebl/mpi/mpi_x86_asm.c diff --git a/security/nss/lib/freebl/mpi/mpi_x86_os2.s b/lib/freebl/mpi/mpi_x86_os2.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpi_x86_os2.s rename to lib/freebl/mpi/mpi_x86_os2.s diff --git a/security/nss/lib/freebl/mpi/mplogic.c b/lib/freebl/mpi/mplogic.c similarity index 100% rename from security/nss/lib/freebl/mpi/mplogic.c rename to lib/freebl/mpi/mplogic.c diff --git a/security/nss/lib/freebl/mpi/mplogic.h b/lib/freebl/mpi/mplogic.h similarity index 100% rename from security/nss/lib/freebl/mpi/mplogic.h rename to lib/freebl/mpi/mplogic.h diff --git a/security/nss/lib/freebl/mpi/mpmontg.c b/lib/freebl/mpi/mpmontg.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpmontg.c rename to lib/freebl/mpi/mpmontg.c diff --git a/security/nss/lib/freebl/mpi/mpprime.c b/lib/freebl/mpi/mpprime.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpprime.c rename to lib/freebl/mpi/mpprime.c diff --git a/security/nss/lib/freebl/mpi/mpprime.h b/lib/freebl/mpi/mpprime.h similarity index 100% rename from security/nss/lib/freebl/mpi/mpprime.h rename to lib/freebl/mpi/mpprime.h diff --git a/security/nss/lib/freebl/mpi/mpv_sparc.c b/lib/freebl/mpi/mpv_sparc.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpv_sparc.c rename to lib/freebl/mpi/mpv_sparc.c diff --git a/security/nss/lib/freebl/mpi/mpv_sparcv8.s b/lib/freebl/mpi/mpv_sparcv8.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpv_sparcv8.s rename to lib/freebl/mpi/mpv_sparcv8.s diff --git a/security/nss/lib/freebl/mpi/mpv_sparcv9.s b/lib/freebl/mpi/mpv_sparcv9.s similarity index 100% rename from security/nss/lib/freebl/mpi/mpv_sparcv9.s rename to lib/freebl/mpi/mpv_sparcv9.s diff --git a/security/nss/lib/freebl/mpi/mpvalpha.c b/lib/freebl/mpi/mpvalpha.c similarity index 100% rename from security/nss/lib/freebl/mpi/mpvalpha.c rename to lib/freebl/mpi/mpvalpha.c diff --git a/security/nss/lib/freebl/mpi/mulsqr.c b/lib/freebl/mpi/mulsqr.c similarity index 100% rename from security/nss/lib/freebl/mpi/mulsqr.c rename to lib/freebl/mpi/mulsqr.c diff --git a/security/nss/lib/freebl/mpi/multest b/lib/freebl/mpi/multest similarity index 100% rename from security/nss/lib/freebl/mpi/multest rename to lib/freebl/mpi/multest diff --git a/security/nss/lib/freebl/mpi/primes.c b/lib/freebl/mpi/primes.c similarity index 100% rename from security/nss/lib/freebl/mpi/primes.c rename to lib/freebl/mpi/primes.c diff --git a/security/nss/lib/freebl/mpi/stats b/lib/freebl/mpi/stats similarity index 100% rename from security/nss/lib/freebl/mpi/stats rename to lib/freebl/mpi/stats diff --git a/security/nss/lib/freebl/mpi/target.mk b/lib/freebl/mpi/target.mk similarity index 100% rename from security/nss/lib/freebl/mpi/target.mk rename to lib/freebl/mpi/target.mk diff --git a/security/nss/lib/freebl/mpi/test-arrays.txt b/lib/freebl/mpi/test-arrays.txt similarity index 100% rename from security/nss/lib/freebl/mpi/test-arrays.txt rename to lib/freebl/mpi/test-arrays.txt diff --git a/security/nss/lib/freebl/mpi/test-info.c b/lib/freebl/mpi/test-info.c similarity index 100% rename from security/nss/lib/freebl/mpi/test-info.c rename to lib/freebl/mpi/test-info.c diff --git a/security/nss/lib/freebl/mpi/tests/LICENSE b/lib/freebl/mpi/tests/LICENSE similarity index 100% rename from security/nss/lib/freebl/mpi/tests/LICENSE rename to lib/freebl/mpi/tests/LICENSE diff --git a/security/nss/lib/freebl/mpi/tests/LICENSE-MPL b/lib/freebl/mpi/tests/LICENSE-MPL similarity index 100% rename from security/nss/lib/freebl/mpi/tests/LICENSE-MPL rename to lib/freebl/mpi/tests/LICENSE-MPL diff --git a/security/nss/lib/freebl/mpi/tests/mptest-1.c b/lib/freebl/mpi/tests/mptest-1.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-1.c rename to lib/freebl/mpi/tests/mptest-1.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-2.c b/lib/freebl/mpi/tests/mptest-2.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-2.c rename to lib/freebl/mpi/tests/mptest-2.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-3.c b/lib/freebl/mpi/tests/mptest-3.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-3.c rename to lib/freebl/mpi/tests/mptest-3.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-3a.c b/lib/freebl/mpi/tests/mptest-3a.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-3a.c rename to lib/freebl/mpi/tests/mptest-3a.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-4.c b/lib/freebl/mpi/tests/mptest-4.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-4.c rename to lib/freebl/mpi/tests/mptest-4.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-4a.c b/lib/freebl/mpi/tests/mptest-4a.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-4a.c rename to lib/freebl/mpi/tests/mptest-4a.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-4b.c b/lib/freebl/mpi/tests/mptest-4b.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-4b.c rename to lib/freebl/mpi/tests/mptest-4b.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-5.c b/lib/freebl/mpi/tests/mptest-5.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-5.c rename to lib/freebl/mpi/tests/mptest-5.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-5a.c b/lib/freebl/mpi/tests/mptest-5a.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-5a.c rename to lib/freebl/mpi/tests/mptest-5a.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-6.c b/lib/freebl/mpi/tests/mptest-6.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-6.c rename to lib/freebl/mpi/tests/mptest-6.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-7.c b/lib/freebl/mpi/tests/mptest-7.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-7.c rename to lib/freebl/mpi/tests/mptest-7.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-8.c b/lib/freebl/mpi/tests/mptest-8.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-8.c rename to lib/freebl/mpi/tests/mptest-8.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-9.c b/lib/freebl/mpi/tests/mptest-9.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-9.c rename to lib/freebl/mpi/tests/mptest-9.c diff --git a/security/nss/lib/freebl/mpi/tests/mptest-b.c b/lib/freebl/mpi/tests/mptest-b.c similarity index 100% rename from security/nss/lib/freebl/mpi/tests/mptest-b.c rename to lib/freebl/mpi/tests/mptest-b.c diff --git a/security/nss/lib/freebl/mpi/tests/pi1k.txt b/lib/freebl/mpi/tests/pi1k.txt similarity index 100% rename from security/nss/lib/freebl/mpi/tests/pi1k.txt rename to lib/freebl/mpi/tests/pi1k.txt diff --git a/security/nss/lib/freebl/mpi/tests/pi2k.txt b/lib/freebl/mpi/tests/pi2k.txt similarity index 100% rename from security/nss/lib/freebl/mpi/tests/pi2k.txt rename to lib/freebl/mpi/tests/pi2k.txt diff --git a/security/nss/lib/freebl/mpi/tests/pi5k.txt b/lib/freebl/mpi/tests/pi5k.txt similarity index 100% rename from security/nss/lib/freebl/mpi/tests/pi5k.txt rename to lib/freebl/mpi/tests/pi5k.txt diff --git a/security/nss/lib/freebl/mpi/timetest b/lib/freebl/mpi/timetest similarity index 100% rename from security/nss/lib/freebl/mpi/timetest rename to lib/freebl/mpi/timetest diff --git a/security/nss/lib/freebl/mpi/types.pl b/lib/freebl/mpi/types.pl similarity index 100% rename from security/nss/lib/freebl/mpi/types.pl rename to lib/freebl/mpi/types.pl diff --git a/security/nss/lib/freebl/mpi/utils/LICENSE b/lib/freebl/mpi/utils/LICENSE similarity index 100% rename from security/nss/lib/freebl/mpi/utils/LICENSE rename to lib/freebl/mpi/utils/LICENSE diff --git a/security/nss/lib/freebl/mpi/utils/LICENSE-MPL b/lib/freebl/mpi/utils/LICENSE-MPL similarity index 100% rename from security/nss/lib/freebl/mpi/utils/LICENSE-MPL rename to lib/freebl/mpi/utils/LICENSE-MPL diff --git a/security/nss/lib/freebl/mpi/utils/PRIMES b/lib/freebl/mpi/utils/PRIMES similarity index 100% rename from security/nss/lib/freebl/mpi/utils/PRIMES rename to lib/freebl/mpi/utils/PRIMES diff --git a/security/nss/lib/freebl/mpi/utils/README b/lib/freebl/mpi/utils/README similarity index 100% rename from security/nss/lib/freebl/mpi/utils/README rename to lib/freebl/mpi/utils/README diff --git a/security/nss/lib/freebl/mpi/utils/basecvt.c b/lib/freebl/mpi/utils/basecvt.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/basecvt.c rename to lib/freebl/mpi/utils/basecvt.c diff --git a/security/nss/lib/freebl/mpi/utils/bbs_rand.c b/lib/freebl/mpi/utils/bbs_rand.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/bbs_rand.c rename to lib/freebl/mpi/utils/bbs_rand.c diff --git a/security/nss/lib/freebl/mpi/utils/bbs_rand.h b/lib/freebl/mpi/utils/bbs_rand.h similarity index 100% rename from security/nss/lib/freebl/mpi/utils/bbs_rand.h rename to lib/freebl/mpi/utils/bbs_rand.h diff --git a/security/nss/lib/freebl/mpi/utils/bbsrand.c b/lib/freebl/mpi/utils/bbsrand.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/bbsrand.c rename to lib/freebl/mpi/utils/bbsrand.c diff --git a/security/nss/lib/freebl/mpi/utils/dec2hex.c b/lib/freebl/mpi/utils/dec2hex.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/dec2hex.c rename to lib/freebl/mpi/utils/dec2hex.c diff --git a/security/nss/lib/freebl/mpi/utils/exptmod.c b/lib/freebl/mpi/utils/exptmod.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/exptmod.c rename to lib/freebl/mpi/utils/exptmod.c diff --git a/security/nss/lib/freebl/mpi/utils/fact.c b/lib/freebl/mpi/utils/fact.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/fact.c rename to lib/freebl/mpi/utils/fact.c diff --git a/security/nss/lib/freebl/mpi/utils/gcd.c b/lib/freebl/mpi/utils/gcd.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/gcd.c rename to lib/freebl/mpi/utils/gcd.c diff --git a/security/nss/lib/freebl/mpi/utils/hex2dec.c b/lib/freebl/mpi/utils/hex2dec.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/hex2dec.c rename to lib/freebl/mpi/utils/hex2dec.c diff --git a/security/nss/lib/freebl/mpi/utils/identest.c b/lib/freebl/mpi/utils/identest.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/identest.c rename to lib/freebl/mpi/utils/identest.c diff --git a/security/nss/lib/freebl/mpi/utils/invmod.c b/lib/freebl/mpi/utils/invmod.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/invmod.c rename to lib/freebl/mpi/utils/invmod.c diff --git a/security/nss/lib/freebl/mpi/utils/isprime.c b/lib/freebl/mpi/utils/isprime.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/isprime.c rename to lib/freebl/mpi/utils/isprime.c diff --git a/security/nss/lib/freebl/mpi/utils/lap.c b/lib/freebl/mpi/utils/lap.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/lap.c rename to lib/freebl/mpi/utils/lap.c diff --git a/security/nss/lib/freebl/mpi/utils/makeprime.c b/lib/freebl/mpi/utils/makeprime.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/makeprime.c rename to lib/freebl/mpi/utils/makeprime.c diff --git a/security/nss/lib/freebl/mpi/utils/metime.c b/lib/freebl/mpi/utils/metime.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/metime.c rename to lib/freebl/mpi/utils/metime.c diff --git a/security/nss/lib/freebl/mpi/utils/pi.c b/lib/freebl/mpi/utils/pi.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/pi.c rename to lib/freebl/mpi/utils/pi.c diff --git a/security/nss/lib/freebl/mpi/utils/primegen.c b/lib/freebl/mpi/utils/primegen.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/primegen.c rename to lib/freebl/mpi/utils/primegen.c diff --git a/security/nss/lib/freebl/mpi/utils/prng.c b/lib/freebl/mpi/utils/prng.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/prng.c rename to lib/freebl/mpi/utils/prng.c diff --git a/security/nss/lib/freebl/mpi/utils/ptab.pl b/lib/freebl/mpi/utils/ptab.pl similarity index 100% rename from security/nss/lib/freebl/mpi/utils/ptab.pl rename to lib/freebl/mpi/utils/ptab.pl diff --git a/security/nss/lib/freebl/mpi/utils/sieve.c b/lib/freebl/mpi/utils/sieve.c similarity index 100% rename from security/nss/lib/freebl/mpi/utils/sieve.c rename to lib/freebl/mpi/utils/sieve.c diff --git a/security/nss/lib/freebl/mpi/vis_32.il b/lib/freebl/mpi/vis_32.il similarity index 100% rename from security/nss/lib/freebl/mpi/vis_32.il rename to lib/freebl/mpi/vis_32.il diff --git a/security/nss/lib/freebl/mpi/vis_64.il b/lib/freebl/mpi/vis_64.il similarity index 100% rename from security/nss/lib/freebl/mpi/vis_64.il rename to lib/freebl/mpi/vis_64.il diff --git a/security/nss/lib/freebl/mpi/vis_proto.h b/lib/freebl/mpi/vis_proto.h similarity index 100% rename from security/nss/lib/freebl/mpi/vis_proto.h rename to lib/freebl/mpi/vis_proto.h diff --git a/security/nss/lib/freebl/nsslowhash.c b/lib/freebl/nsslowhash.c similarity index 100% rename from security/nss/lib/freebl/nsslowhash.c rename to lib/freebl/nsslowhash.c diff --git a/security/nss/lib/freebl/nsslowhash.h b/lib/freebl/nsslowhash.h similarity index 100% rename from security/nss/lib/freebl/nsslowhash.h rename to lib/freebl/nsslowhash.h diff --git a/security/nss/lib/freebl/os2_rand.c b/lib/freebl/os2_rand.c similarity index 100% rename from security/nss/lib/freebl/os2_rand.c rename to lib/freebl/os2_rand.c diff --git a/security/nss/lib/freebl/pqg.c b/lib/freebl/pqg.c similarity index 100% rename from security/nss/lib/freebl/pqg.c rename to lib/freebl/pqg.c diff --git a/security/nss/lib/freebl/pqg.h b/lib/freebl/pqg.h similarity index 100% rename from security/nss/lib/freebl/pqg.h rename to lib/freebl/pqg.h diff --git a/security/nss/lib/freebl/rawhash.c b/lib/freebl/rawhash.c similarity index 100% rename from security/nss/lib/freebl/rawhash.c rename to lib/freebl/rawhash.c diff --git a/security/nss/lib/freebl/ret_cr16.s b/lib/freebl/ret_cr16.s similarity index 100% rename from security/nss/lib/freebl/ret_cr16.s rename to lib/freebl/ret_cr16.s diff --git a/security/nss/lib/freebl/rijndael.c b/lib/freebl/rijndael.c similarity index 100% rename from security/nss/lib/freebl/rijndael.c rename to lib/freebl/rijndael.c diff --git a/security/nss/lib/freebl/rijndael.h b/lib/freebl/rijndael.h similarity index 100% rename from security/nss/lib/freebl/rijndael.h rename to lib/freebl/rijndael.h diff --git a/security/nss/lib/freebl/rijndael32.tab b/lib/freebl/rijndael32.tab similarity index 100% rename from security/nss/lib/freebl/rijndael32.tab rename to lib/freebl/rijndael32.tab diff --git a/security/nss/lib/freebl/rijndael_tables.c b/lib/freebl/rijndael_tables.c similarity index 100% rename from security/nss/lib/freebl/rijndael_tables.c rename to lib/freebl/rijndael_tables.c diff --git a/security/nss/lib/freebl/rsa.c b/lib/freebl/rsa.c similarity index 100% rename from security/nss/lib/freebl/rsa.c rename to lib/freebl/rsa.c diff --git a/security/nss/lib/freebl/secmpi.h b/lib/freebl/secmpi.h similarity index 100% rename from security/nss/lib/freebl/secmpi.h rename to lib/freebl/secmpi.h diff --git a/security/nss/lib/freebl/secrng.h b/lib/freebl/secrng.h similarity index 100% rename from security/nss/lib/freebl/secrng.h rename to lib/freebl/secrng.h diff --git a/security/nss/lib/freebl/seed.c b/lib/freebl/seed.c similarity index 100% rename from security/nss/lib/freebl/seed.c rename to lib/freebl/seed.c diff --git a/security/nss/lib/freebl/seed.h b/lib/freebl/seed.h similarity index 100% rename from security/nss/lib/freebl/seed.h rename to lib/freebl/seed.h diff --git a/security/nss/lib/freebl/sha-fast-amd64-sun.s b/lib/freebl/sha-fast-amd64-sun.s similarity index 100% rename from security/nss/lib/freebl/sha-fast-amd64-sun.s rename to lib/freebl/sha-fast-amd64-sun.s diff --git a/security/nss/lib/freebl/sha256.h b/lib/freebl/sha256.h similarity index 100% rename from security/nss/lib/freebl/sha256.h rename to lib/freebl/sha256.h diff --git a/security/nss/lib/freebl/sha512.c b/lib/freebl/sha512.c similarity index 100% rename from security/nss/lib/freebl/sha512.c rename to lib/freebl/sha512.c diff --git a/security/nss/lib/freebl/sha_fast.c b/lib/freebl/sha_fast.c similarity index 100% rename from security/nss/lib/freebl/sha_fast.c rename to lib/freebl/sha_fast.c diff --git a/security/nss/lib/freebl/sha_fast.h b/lib/freebl/sha_fast.h similarity index 100% rename from security/nss/lib/freebl/sha_fast.h rename to lib/freebl/sha_fast.h diff --git a/security/nss/lib/freebl/shsign.h b/lib/freebl/shsign.h similarity index 100% rename from security/nss/lib/freebl/shsign.h rename to lib/freebl/shsign.h diff --git a/security/nss/lib/freebl/shvfy.c b/lib/freebl/shvfy.c similarity index 100% rename from security/nss/lib/freebl/shvfy.c rename to lib/freebl/shvfy.c diff --git a/security/nss/lib/freebl/stubs.c b/lib/freebl/stubs.c similarity index 100% rename from security/nss/lib/freebl/stubs.c rename to lib/freebl/stubs.c diff --git a/security/nss/lib/freebl/stubs.h b/lib/freebl/stubs.h similarity index 100% rename from security/nss/lib/freebl/stubs.h rename to lib/freebl/stubs.h diff --git a/security/nss/lib/freebl/sysrand.c b/lib/freebl/sysrand.c similarity index 100% rename from security/nss/lib/freebl/sysrand.c rename to lib/freebl/sysrand.c diff --git a/security/nss/lib/freebl/tlsprfalg.c b/lib/freebl/tlsprfalg.c similarity index 100% rename from security/nss/lib/freebl/tlsprfalg.c rename to lib/freebl/tlsprfalg.c diff --git a/security/nss/lib/freebl/unix_rand.c b/lib/freebl/unix_rand.c similarity index 100% rename from security/nss/lib/freebl/unix_rand.c rename to lib/freebl/unix_rand.c diff --git a/security/nss/lib/freebl/win_rand.c b/lib/freebl/win_rand.c similarity index 100% rename from security/nss/lib/freebl/win_rand.c rename to lib/freebl/win_rand.c diff --git a/security/nss/lib/jar/Makefile b/lib/jar/Makefile similarity index 100% rename from security/nss/lib/jar/Makefile rename to lib/jar/Makefile diff --git a/security/nss/lib/jar/config.mk b/lib/jar/config.mk similarity index 100% rename from security/nss/lib/jar/config.mk rename to lib/jar/config.mk diff --git a/security/nss/lib/jar/jar-ds.c b/lib/jar/jar-ds.c similarity index 100% rename from security/nss/lib/jar/jar-ds.c rename to lib/jar/jar-ds.c diff --git a/security/nss/lib/jar/jar-ds.h b/lib/jar/jar-ds.h similarity index 100% rename from security/nss/lib/jar/jar-ds.h rename to lib/jar/jar-ds.h diff --git a/security/nss/lib/jar/jar.c b/lib/jar/jar.c similarity index 100% rename from security/nss/lib/jar/jar.c rename to lib/jar/jar.c diff --git a/security/nss/lib/jar/jar.h b/lib/jar/jar.h similarity index 100% rename from security/nss/lib/jar/jar.h rename to lib/jar/jar.h diff --git a/security/nss/lib/jar/jarfile.c b/lib/jar/jarfile.c similarity index 100% rename from security/nss/lib/jar/jarfile.c rename to lib/jar/jarfile.c diff --git a/security/nss/lib/jar/jarfile.h b/lib/jar/jarfile.h similarity index 100% rename from security/nss/lib/jar/jarfile.h rename to lib/jar/jarfile.h diff --git a/security/nss/lib/jar/jarint.c b/lib/jar/jarint.c similarity index 100% rename from security/nss/lib/jar/jarint.c rename to lib/jar/jarint.c diff --git a/security/nss/lib/jar/jarint.h b/lib/jar/jarint.h similarity index 100% rename from security/nss/lib/jar/jarint.h rename to lib/jar/jarint.h diff --git a/security/nss/lib/jar/jarnav.c b/lib/jar/jarnav.c similarity index 100% rename from security/nss/lib/jar/jarnav.c rename to lib/jar/jarnav.c diff --git a/security/nss/lib/jar/jarsign.c b/lib/jar/jarsign.c similarity index 100% rename from security/nss/lib/jar/jarsign.c rename to lib/jar/jarsign.c diff --git a/security/nss/lib/jar/jarver.c b/lib/jar/jarver.c similarity index 100% rename from security/nss/lib/jar/jarver.c rename to lib/jar/jarver.c diff --git a/security/nss/lib/jar/jzconf.h b/lib/jar/jzconf.h similarity index 100% rename from security/nss/lib/jar/jzconf.h rename to lib/jar/jzconf.h diff --git a/security/nss/lib/jar/jzlib.h b/lib/jar/jzlib.h similarity index 100% rename from security/nss/lib/jar/jzlib.h rename to lib/jar/jzlib.h diff --git a/security/nss/lib/jar/manifest.mn b/lib/jar/manifest.mn similarity index 100% rename from security/nss/lib/jar/manifest.mn rename to lib/jar/manifest.mn diff --git a/security/nss/lib/libpkix/Makefile b/lib/libpkix/Makefile similarity index 100% rename from security/nss/lib/libpkix/Makefile rename to lib/libpkix/Makefile diff --git a/security/nss/lib/libpkix/config.mk b/lib/libpkix/config.mk similarity index 100% rename from security/nss/lib/libpkix/config.mk rename to lib/libpkix/config.mk diff --git a/security/nss/lib/libpkix/include/Makefile b/lib/libpkix/include/Makefile similarity index 100% rename from security/nss/lib/libpkix/include/Makefile rename to lib/libpkix/include/Makefile diff --git a/security/nss/lib/libpkix/include/config.mk b/lib/libpkix/include/config.mk similarity index 100% rename from security/nss/lib/libpkix/include/config.mk rename to lib/libpkix/include/config.mk diff --git a/security/nss/lib/libpkix/include/manifest.mn b/lib/libpkix/include/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/include/manifest.mn rename to lib/libpkix/include/manifest.mn diff --git a/security/nss/lib/libpkix/include/pkix.h b/lib/libpkix/include/pkix.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix.h rename to lib/libpkix/include/pkix.h diff --git a/security/nss/lib/libpkix/include/pkix_certsel.h b/lib/libpkix/include/pkix_certsel.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_certsel.h rename to lib/libpkix/include/pkix_certsel.h diff --git a/security/nss/lib/libpkix/include/pkix_certstore.h b/lib/libpkix/include/pkix_certstore.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_certstore.h rename to lib/libpkix/include/pkix_certstore.h diff --git a/security/nss/lib/libpkix/include/pkix_checker.h b/lib/libpkix/include/pkix_checker.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_checker.h rename to lib/libpkix/include/pkix_checker.h diff --git a/security/nss/lib/libpkix/include/pkix_crlsel.h b/lib/libpkix/include/pkix_crlsel.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_crlsel.h rename to lib/libpkix/include/pkix_crlsel.h diff --git a/security/nss/lib/libpkix/include/pkix_errorstrings.h b/lib/libpkix/include/pkix_errorstrings.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_errorstrings.h rename to lib/libpkix/include/pkix_errorstrings.h diff --git a/security/nss/lib/libpkix/include/pkix_params.h b/lib/libpkix/include/pkix_params.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_params.h rename to lib/libpkix/include/pkix_params.h diff --git a/security/nss/lib/libpkix/include/pkix_pl_pki.h b/lib/libpkix/include/pkix_pl_pki.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_pl_pki.h rename to lib/libpkix/include/pkix_pl_pki.h diff --git a/security/nss/lib/libpkix/include/pkix_pl_system.h b/lib/libpkix/include/pkix_pl_system.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_pl_system.h rename to lib/libpkix/include/pkix_pl_system.h diff --git a/security/nss/lib/libpkix/include/pkix_results.h b/lib/libpkix/include/pkix_results.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_results.h rename to lib/libpkix/include/pkix_results.h diff --git a/security/nss/lib/libpkix/include/pkix_revchecker.h b/lib/libpkix/include/pkix_revchecker.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_revchecker.h rename to lib/libpkix/include/pkix_revchecker.h diff --git a/security/nss/lib/libpkix/include/pkix_sample_modules.h b/lib/libpkix/include/pkix_sample_modules.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_sample_modules.h rename to lib/libpkix/include/pkix_sample_modules.h diff --git a/security/nss/lib/libpkix/include/pkix_util.h b/lib/libpkix/include/pkix_util.h similarity index 100% rename from security/nss/lib/libpkix/include/pkix_util.h rename to lib/libpkix/include/pkix_util.h diff --git a/security/nss/lib/libpkix/include/pkixt.h b/lib/libpkix/include/pkixt.h similarity index 100% rename from security/nss/lib/libpkix/include/pkixt.h rename to lib/libpkix/include/pkixt.h diff --git a/security/nss/lib/libpkix/manifest.mn b/lib/libpkix/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/manifest.mn rename to lib/libpkix/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/Makefile b/lib/libpkix/pkix/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/Makefile rename to lib/libpkix/pkix/Makefile diff --git a/security/nss/lib/libpkix/pkix/certsel/Makefile b/lib/libpkix/pkix/certsel/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/Makefile rename to lib/libpkix/pkix/certsel/Makefile diff --git a/security/nss/lib/libpkix/pkix/certsel/config.mk b/lib/libpkix/pkix/certsel/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/config.mk rename to lib/libpkix/pkix/certsel/config.mk diff --git a/security/nss/lib/libpkix/pkix/certsel/manifest.mn b/lib/libpkix/pkix/certsel/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/manifest.mn rename to lib/libpkix/pkix/certsel/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/certsel/pkix_certselector.c b/lib/libpkix/pkix/certsel/pkix_certselector.c similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/pkix_certselector.c rename to lib/libpkix/pkix/certsel/pkix_certselector.c diff --git a/security/nss/lib/libpkix/pkix/certsel/pkix_certselector.h b/lib/libpkix/pkix/certsel/pkix_certselector.h similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/pkix_certselector.h rename to lib/libpkix/pkix/certsel/pkix_certselector.h diff --git a/security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c b/lib/libpkix/pkix/certsel/pkix_comcertselparams.c similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c rename to lib/libpkix/pkix/certsel/pkix_comcertselparams.c diff --git a/security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h b/lib/libpkix/pkix/certsel/pkix_comcertselparams.h similarity index 100% rename from security/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h rename to lib/libpkix/pkix/certsel/pkix_comcertselparams.h diff --git a/security/nss/lib/libpkix/pkix/checker/Makefile b/lib/libpkix/pkix/checker/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/Makefile rename to lib/libpkix/pkix/checker/Makefile diff --git a/security/nss/lib/libpkix/pkix/checker/config.mk b/lib/libpkix/pkix/checker/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/config.mk rename to lib/libpkix/pkix/checker/config.mk diff --git a/security/nss/lib/libpkix/pkix/checker/manifest.mn b/lib/libpkix/pkix/checker/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/manifest.mn rename to lib/libpkix/pkix/checker/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c b/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c rename to lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h b/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h rename to lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c b/lib/libpkix/pkix/checker/pkix_certchainchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c rename to lib/libpkix/pkix/checker/pkix_certchainchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h b/lib/libpkix/pkix/checker/pkix_certchainchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h rename to lib/libpkix/pkix/checker/pkix_certchainchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c b/lib/libpkix/pkix/checker/pkix_crlchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c rename to lib/libpkix/pkix/checker/pkix_crlchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h b/lib/libpkix/pkix/checker/pkix_crlchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h rename to lib/libpkix/pkix/checker/pkix_crlchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c b/lib/libpkix/pkix/checker/pkix_ekuchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c rename to lib/libpkix/pkix/checker/pkix_ekuchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h b/lib/libpkix/pkix/checker/pkix_ekuchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h rename to lib/libpkix/pkix/checker/pkix_ekuchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c b/lib/libpkix/pkix/checker/pkix_expirationchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c rename to lib/libpkix/pkix/checker/pkix_expirationchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h b/lib/libpkix/pkix/checker/pkix_expirationchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h rename to lib/libpkix/pkix/checker/pkix_expirationchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c b/lib/libpkix/pkix/checker/pkix_namechainingchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c rename to lib/libpkix/pkix/checker/pkix_namechainingchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h b/lib/libpkix/pkix/checker/pkix_namechainingchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h rename to lib/libpkix/pkix/checker/pkix_namechainingchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c b/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c rename to lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h b/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h rename to lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c b/lib/libpkix/pkix/checker/pkix_ocspchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c rename to lib/libpkix/pkix/checker/pkix_ocspchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h b/lib/libpkix/pkix/checker/pkix_ocspchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h rename to lib/libpkix/pkix/checker/pkix_ocspchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_policychecker.c b/lib/libpkix/pkix/checker/pkix_policychecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_policychecker.c rename to lib/libpkix/pkix/checker/pkix_policychecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_policychecker.h b/lib/libpkix/pkix/checker/pkix_policychecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_policychecker.h rename to lib/libpkix/pkix/checker/pkix_policychecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c b/lib/libpkix/pkix/checker/pkix_revocationchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c rename to lib/libpkix/pkix/checker/pkix_revocationchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h b/lib/libpkix/pkix/checker/pkix_revocationchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h rename to lib/libpkix/pkix/checker/pkix_revocationchecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c b/lib/libpkix/pkix/checker/pkix_revocationmethod.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c rename to lib/libpkix/pkix/checker/pkix_revocationmethod.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h b/lib/libpkix/pkix/checker/pkix_revocationmethod.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h rename to lib/libpkix/pkix/checker/pkix_revocationmethod.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c b/lib/libpkix/pkix/checker/pkix_signaturechecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c rename to lib/libpkix/pkix/checker/pkix_signaturechecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h b/lib/libpkix/pkix/checker/pkix_signaturechecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h rename to lib/libpkix/pkix/checker/pkix_signaturechecker.h diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c b/lib/libpkix/pkix/checker/pkix_targetcertchecker.c similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c rename to lib/libpkix/pkix/checker/pkix_targetcertchecker.c diff --git a/security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h b/lib/libpkix/pkix/checker/pkix_targetcertchecker.h similarity index 100% rename from security/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h rename to lib/libpkix/pkix/checker/pkix_targetcertchecker.h diff --git a/security/nss/lib/libpkix/pkix/config.mk b/lib/libpkix/pkix/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/config.mk rename to lib/libpkix/pkix/config.mk diff --git a/security/nss/lib/libpkix/pkix/crlsel/Makefile b/lib/libpkix/pkix/crlsel/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/Makefile rename to lib/libpkix/pkix/crlsel/Makefile diff --git a/security/nss/lib/libpkix/pkix/crlsel/config.mk b/lib/libpkix/pkix/crlsel/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/config.mk rename to lib/libpkix/pkix/crlsel/config.mk diff --git a/security/nss/lib/libpkix/pkix/crlsel/manifest.mn b/lib/libpkix/pkix/crlsel/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/manifest.mn rename to lib/libpkix/pkix/crlsel/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c b/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c rename to lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c diff --git a/security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h b/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h rename to lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h diff --git a/security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c b/lib/libpkix/pkix/crlsel/pkix_crlselector.c similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c rename to lib/libpkix/pkix/crlsel/pkix_crlselector.c diff --git a/security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h b/lib/libpkix/pkix/crlsel/pkix_crlselector.h similarity index 100% rename from security/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h rename to lib/libpkix/pkix/crlsel/pkix_crlselector.h diff --git a/security/nss/lib/libpkix/pkix/manifest.mn b/lib/libpkix/pkix/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/manifest.mn rename to lib/libpkix/pkix/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/params/Makefile b/lib/libpkix/pkix/params/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/params/Makefile rename to lib/libpkix/pkix/params/Makefile diff --git a/security/nss/lib/libpkix/pkix/params/config.mk b/lib/libpkix/pkix/params/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/params/config.mk rename to lib/libpkix/pkix/params/config.mk diff --git a/security/nss/lib/libpkix/pkix/params/manifest.mn b/lib/libpkix/pkix/params/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/params/manifest.mn rename to lib/libpkix/pkix/params/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/params/pkix_buildparams.c b/lib/libpkix/pkix/params/pkix_buildparams.c similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_buildparams.c rename to lib/libpkix/pkix/params/pkix_buildparams.c diff --git a/security/nss/lib/libpkix/pkix/params/pkix_buildparams.h b/lib/libpkix/pkix/params/pkix_buildparams.h similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_buildparams.h rename to lib/libpkix/pkix/params/pkix_buildparams.h diff --git a/security/nss/lib/libpkix/pkix/params/pkix_procparams.c b/lib/libpkix/pkix/params/pkix_procparams.c similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_procparams.c rename to lib/libpkix/pkix/params/pkix_procparams.c diff --git a/security/nss/lib/libpkix/pkix/params/pkix_procparams.h b/lib/libpkix/pkix/params/pkix_procparams.h similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_procparams.h rename to lib/libpkix/pkix/params/pkix_procparams.h diff --git a/security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c b/lib/libpkix/pkix/params/pkix_resourcelimits.c similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c rename to lib/libpkix/pkix/params/pkix_resourcelimits.c diff --git a/security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h b/lib/libpkix/pkix/params/pkix_resourcelimits.h similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h rename to lib/libpkix/pkix/params/pkix_resourcelimits.h diff --git a/security/nss/lib/libpkix/pkix/params/pkix_trustanchor.c b/lib/libpkix/pkix/params/pkix_trustanchor.c similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_trustanchor.c rename to lib/libpkix/pkix/params/pkix_trustanchor.c diff --git a/security/nss/lib/libpkix/pkix/params/pkix_trustanchor.h b/lib/libpkix/pkix/params/pkix_trustanchor.h similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_trustanchor.h rename to lib/libpkix/pkix/params/pkix_trustanchor.h diff --git a/security/nss/lib/libpkix/pkix/params/pkix_valparams.c b/lib/libpkix/pkix/params/pkix_valparams.c similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_valparams.c rename to lib/libpkix/pkix/params/pkix_valparams.c diff --git a/security/nss/lib/libpkix/pkix/params/pkix_valparams.h b/lib/libpkix/pkix/params/pkix_valparams.h similarity index 100% rename from security/nss/lib/libpkix/pkix/params/pkix_valparams.h rename to lib/libpkix/pkix/params/pkix_valparams.h diff --git a/security/nss/lib/libpkix/pkix/results/Makefile b/lib/libpkix/pkix/results/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/results/Makefile rename to lib/libpkix/pkix/results/Makefile diff --git a/security/nss/lib/libpkix/pkix/results/config.mk b/lib/libpkix/pkix/results/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/results/config.mk rename to lib/libpkix/pkix/results/config.mk diff --git a/security/nss/lib/libpkix/pkix/results/manifest.mn b/lib/libpkix/pkix/results/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/results/manifest.mn rename to lib/libpkix/pkix/results/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/results/pkix_buildresult.c b/lib/libpkix/pkix/results/pkix_buildresult.c similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_buildresult.c rename to lib/libpkix/pkix/results/pkix_buildresult.c diff --git a/security/nss/lib/libpkix/pkix/results/pkix_buildresult.h b/lib/libpkix/pkix/results/pkix_buildresult.h similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_buildresult.h rename to lib/libpkix/pkix/results/pkix_buildresult.h diff --git a/security/nss/lib/libpkix/pkix/results/pkix_policynode.c b/lib/libpkix/pkix/results/pkix_policynode.c similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_policynode.c rename to lib/libpkix/pkix/results/pkix_policynode.c diff --git a/security/nss/lib/libpkix/pkix/results/pkix_policynode.h b/lib/libpkix/pkix/results/pkix_policynode.h similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_policynode.h rename to lib/libpkix/pkix/results/pkix_policynode.h diff --git a/security/nss/lib/libpkix/pkix/results/pkix_valresult.c b/lib/libpkix/pkix/results/pkix_valresult.c similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_valresult.c rename to lib/libpkix/pkix/results/pkix_valresult.c diff --git a/security/nss/lib/libpkix/pkix/results/pkix_valresult.h b/lib/libpkix/pkix/results/pkix_valresult.h similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_valresult.h rename to lib/libpkix/pkix/results/pkix_valresult.h diff --git a/security/nss/lib/libpkix/pkix/results/pkix_verifynode.c b/lib/libpkix/pkix/results/pkix_verifynode.c similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_verifynode.c rename to lib/libpkix/pkix/results/pkix_verifynode.c diff --git a/security/nss/lib/libpkix/pkix/results/pkix_verifynode.h b/lib/libpkix/pkix/results/pkix_verifynode.h similarity index 100% rename from security/nss/lib/libpkix/pkix/results/pkix_verifynode.h rename to lib/libpkix/pkix/results/pkix_verifynode.h diff --git a/security/nss/lib/libpkix/pkix/store/Makefile b/lib/libpkix/pkix/store/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/store/Makefile rename to lib/libpkix/pkix/store/Makefile diff --git a/security/nss/lib/libpkix/pkix/store/config.mk b/lib/libpkix/pkix/store/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/store/config.mk rename to lib/libpkix/pkix/store/config.mk diff --git a/security/nss/lib/libpkix/pkix/store/manifest.mn b/lib/libpkix/pkix/store/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/store/manifest.mn rename to lib/libpkix/pkix/store/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/store/pkix_store.c b/lib/libpkix/pkix/store/pkix_store.c similarity index 100% rename from security/nss/lib/libpkix/pkix/store/pkix_store.c rename to lib/libpkix/pkix/store/pkix_store.c diff --git a/security/nss/lib/libpkix/pkix/store/pkix_store.h b/lib/libpkix/pkix/store/pkix_store.h similarity index 100% rename from security/nss/lib/libpkix/pkix/store/pkix_store.h rename to lib/libpkix/pkix/store/pkix_store.h diff --git a/security/nss/lib/libpkix/pkix/top/Makefile b/lib/libpkix/pkix/top/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/top/Makefile rename to lib/libpkix/pkix/top/Makefile diff --git a/security/nss/lib/libpkix/pkix/top/config.mk b/lib/libpkix/pkix/top/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/top/config.mk rename to lib/libpkix/pkix/top/config.mk diff --git a/security/nss/lib/libpkix/pkix/top/manifest.mn b/lib/libpkix/pkix/top/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/top/manifest.mn rename to lib/libpkix/pkix/top/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/top/pkix_build.c b/lib/libpkix/pkix/top/pkix_build.c similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_build.c rename to lib/libpkix/pkix/top/pkix_build.c diff --git a/security/nss/lib/libpkix/pkix/top/pkix_build.h b/lib/libpkix/pkix/top/pkix_build.h similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_build.h rename to lib/libpkix/pkix/top/pkix_build.h diff --git a/security/nss/lib/libpkix/pkix/top/pkix_lifecycle.c b/lib/libpkix/pkix/top/pkix_lifecycle.c similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_lifecycle.c rename to lib/libpkix/pkix/top/pkix_lifecycle.c diff --git a/security/nss/lib/libpkix/pkix/top/pkix_lifecycle.h b/lib/libpkix/pkix/top/pkix_lifecycle.h similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_lifecycle.h rename to lib/libpkix/pkix/top/pkix_lifecycle.h diff --git a/security/nss/lib/libpkix/pkix/top/pkix_validate.c b/lib/libpkix/pkix/top/pkix_validate.c similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_validate.c rename to lib/libpkix/pkix/top/pkix_validate.c diff --git a/security/nss/lib/libpkix/pkix/top/pkix_validate.h b/lib/libpkix/pkix/top/pkix_validate.h similarity index 100% rename from security/nss/lib/libpkix/pkix/top/pkix_validate.h rename to lib/libpkix/pkix/top/pkix_validate.h diff --git a/security/nss/lib/libpkix/pkix/util/Makefile b/lib/libpkix/pkix/util/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix/util/Makefile rename to lib/libpkix/pkix/util/Makefile diff --git a/security/nss/lib/libpkix/pkix/util/config.mk b/lib/libpkix/pkix/util/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix/util/config.mk rename to lib/libpkix/pkix/util/config.mk diff --git a/security/nss/lib/libpkix/pkix/util/manifest.mn b/lib/libpkix/pkix/util/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix/util/manifest.mn rename to lib/libpkix/pkix/util/manifest.mn diff --git a/security/nss/lib/libpkix/pkix/util/pkix_error.c b/lib/libpkix/pkix/util/pkix_error.c similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_error.c rename to lib/libpkix/pkix/util/pkix_error.c diff --git a/security/nss/lib/libpkix/pkix/util/pkix_error.h b/lib/libpkix/pkix/util/pkix_error.h similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_error.h rename to lib/libpkix/pkix/util/pkix_error.h diff --git a/security/nss/lib/libpkix/pkix/util/pkix_errpaths.c b/lib/libpkix/pkix/util/pkix_errpaths.c similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_errpaths.c rename to lib/libpkix/pkix/util/pkix_errpaths.c diff --git a/security/nss/lib/libpkix/pkix/util/pkix_list.c b/lib/libpkix/pkix/util/pkix_list.c similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_list.c rename to lib/libpkix/pkix/util/pkix_list.c diff --git a/security/nss/lib/libpkix/pkix/util/pkix_list.h b/lib/libpkix/pkix/util/pkix_list.h similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_list.h rename to lib/libpkix/pkix/util/pkix_list.h diff --git a/security/nss/lib/libpkix/pkix/util/pkix_logger.c b/lib/libpkix/pkix/util/pkix_logger.c similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_logger.c rename to lib/libpkix/pkix/util/pkix_logger.c diff --git a/security/nss/lib/libpkix/pkix/util/pkix_logger.h b/lib/libpkix/pkix/util/pkix_logger.h similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_logger.h rename to lib/libpkix/pkix/util/pkix_logger.h diff --git a/security/nss/lib/libpkix/pkix/util/pkix_tools.c b/lib/libpkix/pkix/util/pkix_tools.c similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_tools.c rename to lib/libpkix/pkix/util/pkix_tools.c diff --git a/security/nss/lib/libpkix/pkix/util/pkix_tools.h b/lib/libpkix/pkix/util/pkix_tools.h similarity index 100% rename from security/nss/lib/libpkix/pkix/util/pkix_tools.h rename to lib/libpkix/pkix/util/pkix_tools.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/Makefile b/lib/libpkix/pkix_pl_nss/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/Makefile rename to lib/libpkix/pkix_pl_nss/Makefile diff --git a/security/nss/lib/libpkix/pkix_pl_nss/config.mk b/lib/libpkix/pkix_pl_nss/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/config.mk rename to lib/libpkix/pkix_pl_nss/config.mk diff --git a/security/nss/lib/libpkix/pkix_pl_nss/manifest.mn b/lib/libpkix/pkix_pl_nss/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/manifest.mn rename to lib/libpkix/pkix_pl_nss/manifest.mn diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/Makefile b/lib/libpkix/pkix_pl_nss/module/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/Makefile rename to lib/libpkix/pkix_pl_nss/module/Makefile diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/config.mk b/lib/libpkix/pkix_pl_nss/module/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/config.mk rename to lib/libpkix/pkix_pl_nss/module/config.mk diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/manifest.mn b/lib/libpkix/pkix_pl_nss/module/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/manifest.mn rename to lib/libpkix/pkix_pl_nss/module/manifest.mn diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c b/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h b/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h rename to lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/Makefile b/lib/libpkix/pkix_pl_nss/pki/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/Makefile rename to lib/libpkix/pkix_pl_nss/pki/Makefile diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/config.mk b/lib/libpkix/pkix_pl_nss/pki/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/config.mk rename to lib/libpkix/pkix_pl_nss/pki/config.mk diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/manifest.mn b/lib/libpkix/pkix_pl_nss/pki/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/manifest.mn rename to lib/libpkix/pkix_pl_nss/pki/manifest.mn diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h b/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h rename to lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/Makefile b/lib/libpkix/pkix_pl_nss/system/Makefile similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/Makefile rename to lib/libpkix/pkix_pl_nss/system/Makefile diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/config.mk b/lib/libpkix/pkix_pl_nss/system/config.mk similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/config.mk rename to lib/libpkix/pkix_pl_nss/system/config.mk diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/manifest.mn b/lib/libpkix/pkix_pl_nss/system/manifest.mn similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/manifest.mn rename to lib/libpkix/pkix_pl_nss/system/manifest.mn diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c b/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c diff --git a/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h b/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h similarity index 100% rename from security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h rename to lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h diff --git a/security/nss/lib/manifest.mn b/lib/manifest.mn similarity index 100% rename from security/nss/lib/manifest.mn rename to lib/manifest.mn diff --git a/security/nss/lib/nss/Makefile b/lib/nss/Makefile similarity index 100% rename from security/nss/lib/nss/Makefile rename to lib/nss/Makefile diff --git a/security/nss/lib/nss/config.mk b/lib/nss/config.mk similarity index 100% rename from security/nss/lib/nss/config.mk rename to lib/nss/config.mk diff --git a/security/nss/lib/nss/manifest.mn b/lib/nss/manifest.mn similarity index 100% rename from security/nss/lib/nss/manifest.mn rename to lib/nss/manifest.mn diff --git a/security/nss/lib/nss/nss.def b/lib/nss/nss.def similarity index 100% rename from security/nss/lib/nss/nss.def rename to lib/nss/nss.def diff --git a/security/nss/lib/nss/nss.h b/lib/nss/nss.h similarity index 100% rename from security/nss/lib/nss/nss.h rename to lib/nss/nss.h diff --git a/security/nss/lib/nss/nss.rc b/lib/nss/nss.rc similarity index 100% rename from security/nss/lib/nss/nss.rc rename to lib/nss/nss.rc diff --git a/security/nss/lib/nss/nssinit.c b/lib/nss/nssinit.c similarity index 100% rename from security/nss/lib/nss/nssinit.c rename to lib/nss/nssinit.c diff --git a/security/nss/lib/nss/nssrenam.h b/lib/nss/nssrenam.h similarity index 100% rename from security/nss/lib/nss/nssrenam.h rename to lib/nss/nssrenam.h diff --git a/security/nss/lib/nss/nssver.c b/lib/nss/nssver.c similarity index 100% rename from security/nss/lib/nss/nssver.c rename to lib/nss/nssver.c diff --git a/security/nss/lib/nss/pkixpriv.def b/lib/nss/pkixpriv.def similarity index 100% rename from security/nss/lib/nss/pkixpriv.def rename to lib/nss/pkixpriv.def diff --git a/security/nss/lib/nss/utilwrap.c b/lib/nss/utilwrap.c similarity index 100% rename from security/nss/lib/nss/utilwrap.c rename to lib/nss/utilwrap.c diff --git a/security/nss/lib/pk11wrap/Makefile b/lib/pk11wrap/Makefile similarity index 100% rename from security/nss/lib/pk11wrap/Makefile rename to lib/pk11wrap/Makefile diff --git a/security/nss/lib/pk11wrap/config.mk b/lib/pk11wrap/config.mk similarity index 100% rename from security/nss/lib/pk11wrap/config.mk rename to lib/pk11wrap/config.mk diff --git a/security/nss/lib/pk11wrap/debug_module.c b/lib/pk11wrap/debug_module.c similarity index 100% rename from security/nss/lib/pk11wrap/debug_module.c rename to lib/pk11wrap/debug_module.c diff --git a/security/nss/lib/pk11wrap/dev3hack.c b/lib/pk11wrap/dev3hack.c similarity index 100% rename from security/nss/lib/pk11wrap/dev3hack.c rename to lib/pk11wrap/dev3hack.c diff --git a/security/nss/lib/pk11wrap/dev3hack.h b/lib/pk11wrap/dev3hack.h similarity index 100% rename from security/nss/lib/pk11wrap/dev3hack.h rename to lib/pk11wrap/dev3hack.h diff --git a/security/nss/lib/pk11wrap/manifest.mn b/lib/pk11wrap/manifest.mn similarity index 100% rename from security/nss/lib/pk11wrap/manifest.mn rename to lib/pk11wrap/manifest.mn diff --git a/security/nss/lib/pk11wrap/pk11akey.c b/lib/pk11wrap/pk11akey.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11akey.c rename to lib/pk11wrap/pk11akey.c diff --git a/security/nss/lib/pk11wrap/pk11auth.c b/lib/pk11wrap/pk11auth.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11auth.c rename to lib/pk11wrap/pk11auth.c diff --git a/security/nss/lib/pk11wrap/pk11cert.c b/lib/pk11wrap/pk11cert.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11cert.c rename to lib/pk11wrap/pk11cert.c diff --git a/security/nss/lib/pk11wrap/pk11cxt.c b/lib/pk11wrap/pk11cxt.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11cxt.c rename to lib/pk11wrap/pk11cxt.c diff --git a/security/nss/lib/pk11wrap/pk11err.c b/lib/pk11wrap/pk11err.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11err.c rename to lib/pk11wrap/pk11err.c diff --git a/security/nss/lib/pk11wrap/pk11func.h b/lib/pk11wrap/pk11func.h similarity index 100% rename from security/nss/lib/pk11wrap/pk11func.h rename to lib/pk11wrap/pk11func.h diff --git a/security/nss/lib/pk11wrap/pk11kea.c b/lib/pk11wrap/pk11kea.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11kea.c rename to lib/pk11wrap/pk11kea.c diff --git a/security/nss/lib/pk11wrap/pk11list.c b/lib/pk11wrap/pk11list.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11list.c rename to lib/pk11wrap/pk11list.c diff --git a/security/nss/lib/pk11wrap/pk11load.c b/lib/pk11wrap/pk11load.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11load.c rename to lib/pk11wrap/pk11load.c diff --git a/security/nss/lib/pk11wrap/pk11mech.c b/lib/pk11wrap/pk11mech.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11mech.c rename to lib/pk11wrap/pk11mech.c diff --git a/security/nss/lib/pk11wrap/pk11merge.c b/lib/pk11wrap/pk11merge.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11merge.c rename to lib/pk11wrap/pk11merge.c diff --git a/security/nss/lib/pk11wrap/pk11nobj.c b/lib/pk11wrap/pk11nobj.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11nobj.c rename to lib/pk11wrap/pk11nobj.c diff --git a/security/nss/lib/pk11wrap/pk11obj.c b/lib/pk11wrap/pk11obj.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11obj.c rename to lib/pk11wrap/pk11obj.c diff --git a/security/nss/lib/pk11wrap/pk11pars.c b/lib/pk11wrap/pk11pars.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11pars.c rename to lib/pk11wrap/pk11pars.c diff --git a/security/nss/lib/pk11wrap/pk11pbe.c b/lib/pk11wrap/pk11pbe.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11pbe.c rename to lib/pk11wrap/pk11pbe.c diff --git a/security/nss/lib/pk11wrap/pk11pk12.c b/lib/pk11wrap/pk11pk12.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11pk12.c rename to lib/pk11wrap/pk11pk12.c diff --git a/security/nss/lib/pk11wrap/pk11pqg.c b/lib/pk11wrap/pk11pqg.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11pqg.c rename to lib/pk11wrap/pk11pqg.c diff --git a/security/nss/lib/pk11wrap/pk11pqg.h b/lib/pk11wrap/pk11pqg.h similarity index 100% rename from security/nss/lib/pk11wrap/pk11pqg.h rename to lib/pk11wrap/pk11pqg.h diff --git a/security/nss/lib/pk11wrap/pk11priv.h b/lib/pk11wrap/pk11priv.h similarity index 100% rename from security/nss/lib/pk11wrap/pk11priv.h rename to lib/pk11wrap/pk11priv.h diff --git a/security/nss/lib/pk11wrap/pk11pub.h b/lib/pk11wrap/pk11pub.h similarity index 100% rename from security/nss/lib/pk11wrap/pk11pub.h rename to lib/pk11wrap/pk11pub.h diff --git a/security/nss/lib/pk11wrap/pk11sdr.c b/lib/pk11wrap/pk11sdr.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11sdr.c rename to lib/pk11wrap/pk11sdr.c diff --git a/security/nss/lib/pk11wrap/pk11sdr.h b/lib/pk11wrap/pk11sdr.h similarity index 100% rename from security/nss/lib/pk11wrap/pk11sdr.h rename to lib/pk11wrap/pk11sdr.h diff --git a/security/nss/lib/pk11wrap/pk11skey.c b/lib/pk11wrap/pk11skey.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11skey.c rename to lib/pk11wrap/pk11skey.c diff --git a/security/nss/lib/pk11wrap/pk11slot.c b/lib/pk11wrap/pk11slot.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11slot.c rename to lib/pk11wrap/pk11slot.c diff --git a/security/nss/lib/pk11wrap/pk11util.c b/lib/pk11wrap/pk11util.c similarity index 100% rename from security/nss/lib/pk11wrap/pk11util.c rename to lib/pk11wrap/pk11util.c diff --git a/security/nss/lib/pk11wrap/secmod.h b/lib/pk11wrap/secmod.h similarity index 100% rename from security/nss/lib/pk11wrap/secmod.h rename to lib/pk11wrap/secmod.h diff --git a/security/nss/lib/pk11wrap/secmodi.h b/lib/pk11wrap/secmodi.h similarity index 100% rename from security/nss/lib/pk11wrap/secmodi.h rename to lib/pk11wrap/secmodi.h diff --git a/security/nss/lib/pk11wrap/secmodt.h b/lib/pk11wrap/secmodt.h similarity index 100% rename from security/nss/lib/pk11wrap/secmodt.h rename to lib/pk11wrap/secmodt.h diff --git a/security/nss/lib/pk11wrap/secmodti.h b/lib/pk11wrap/secmodti.h similarity index 100% rename from security/nss/lib/pk11wrap/secmodti.h rename to lib/pk11wrap/secmodti.h diff --git a/security/nss/lib/pk11wrap/secpkcs5.h b/lib/pk11wrap/secpkcs5.h similarity index 100% rename from security/nss/lib/pk11wrap/secpkcs5.h rename to lib/pk11wrap/secpkcs5.h diff --git a/security/nss/lib/pkcs12/Makefile b/lib/pkcs12/Makefile similarity index 100% rename from security/nss/lib/pkcs12/Makefile rename to lib/pkcs12/Makefile diff --git a/security/nss/lib/pkcs12/config.mk b/lib/pkcs12/config.mk similarity index 100% rename from security/nss/lib/pkcs12/config.mk rename to lib/pkcs12/config.mk diff --git a/security/nss/lib/pkcs12/manifest.mn b/lib/pkcs12/manifest.mn similarity index 100% rename from security/nss/lib/pkcs12/manifest.mn rename to lib/pkcs12/manifest.mn diff --git a/security/nss/lib/pkcs12/p12.h b/lib/pkcs12/p12.h similarity index 100% rename from security/nss/lib/pkcs12/p12.h rename to lib/pkcs12/p12.h diff --git a/security/nss/lib/pkcs12/p12creat.c b/lib/pkcs12/p12creat.c similarity index 100% rename from security/nss/lib/pkcs12/p12creat.c rename to lib/pkcs12/p12creat.c diff --git a/security/nss/lib/pkcs12/p12d.c b/lib/pkcs12/p12d.c similarity index 100% rename from security/nss/lib/pkcs12/p12d.c rename to lib/pkcs12/p12d.c diff --git a/security/nss/lib/pkcs12/p12dec.c b/lib/pkcs12/p12dec.c similarity index 100% rename from security/nss/lib/pkcs12/p12dec.c rename to lib/pkcs12/p12dec.c diff --git a/security/nss/lib/pkcs12/p12e.c b/lib/pkcs12/p12e.c similarity index 100% rename from security/nss/lib/pkcs12/p12e.c rename to lib/pkcs12/p12e.c diff --git a/security/nss/lib/pkcs12/p12exp.c b/lib/pkcs12/p12exp.c similarity index 100% rename from security/nss/lib/pkcs12/p12exp.c rename to lib/pkcs12/p12exp.c diff --git a/security/nss/lib/pkcs12/p12local.c b/lib/pkcs12/p12local.c similarity index 100% rename from security/nss/lib/pkcs12/p12local.c rename to lib/pkcs12/p12local.c diff --git a/security/nss/lib/pkcs12/p12local.h b/lib/pkcs12/p12local.h similarity index 100% rename from security/nss/lib/pkcs12/p12local.h rename to lib/pkcs12/p12local.h diff --git a/security/nss/lib/pkcs12/p12plcy.c b/lib/pkcs12/p12plcy.c similarity index 100% rename from security/nss/lib/pkcs12/p12plcy.c rename to lib/pkcs12/p12plcy.c diff --git a/security/nss/lib/pkcs12/p12plcy.h b/lib/pkcs12/p12plcy.h similarity index 100% rename from security/nss/lib/pkcs12/p12plcy.h rename to lib/pkcs12/p12plcy.h diff --git a/security/nss/lib/pkcs12/p12t.h b/lib/pkcs12/p12t.h similarity index 100% rename from security/nss/lib/pkcs12/p12t.h rename to lib/pkcs12/p12t.h diff --git a/security/nss/lib/pkcs12/p12tmpl.c b/lib/pkcs12/p12tmpl.c similarity index 100% rename from security/nss/lib/pkcs12/p12tmpl.c rename to lib/pkcs12/p12tmpl.c diff --git a/security/nss/lib/pkcs12/pkcs12.h b/lib/pkcs12/pkcs12.h similarity index 100% rename from security/nss/lib/pkcs12/pkcs12.h rename to lib/pkcs12/pkcs12.h diff --git a/security/nss/lib/pkcs12/pkcs12t.h b/lib/pkcs12/pkcs12t.h similarity index 100% rename from security/nss/lib/pkcs12/pkcs12t.h rename to lib/pkcs12/pkcs12t.h diff --git a/security/nss/lib/pkcs7/Makefile b/lib/pkcs7/Makefile similarity index 100% rename from security/nss/lib/pkcs7/Makefile rename to lib/pkcs7/Makefile diff --git a/security/nss/lib/pkcs7/certread.c b/lib/pkcs7/certread.c similarity index 100% rename from security/nss/lib/pkcs7/certread.c rename to lib/pkcs7/certread.c diff --git a/security/nss/lib/pkcs7/config.mk b/lib/pkcs7/config.mk similarity index 100% rename from security/nss/lib/pkcs7/config.mk rename to lib/pkcs7/config.mk diff --git a/security/nss/lib/pkcs7/manifest.mn b/lib/pkcs7/manifest.mn similarity index 100% rename from security/nss/lib/pkcs7/manifest.mn rename to lib/pkcs7/manifest.mn diff --git a/security/nss/lib/pkcs7/p7common.c b/lib/pkcs7/p7common.c similarity index 100% rename from security/nss/lib/pkcs7/p7common.c rename to lib/pkcs7/p7common.c diff --git a/security/nss/lib/pkcs7/p7create.c b/lib/pkcs7/p7create.c similarity index 100% rename from security/nss/lib/pkcs7/p7create.c rename to lib/pkcs7/p7create.c diff --git a/security/nss/lib/pkcs7/p7decode.c b/lib/pkcs7/p7decode.c similarity index 100% rename from security/nss/lib/pkcs7/p7decode.c rename to lib/pkcs7/p7decode.c diff --git a/security/nss/lib/pkcs7/p7encode.c b/lib/pkcs7/p7encode.c similarity index 100% rename from security/nss/lib/pkcs7/p7encode.c rename to lib/pkcs7/p7encode.c diff --git a/security/nss/lib/pkcs7/p7local.c b/lib/pkcs7/p7local.c similarity index 100% rename from security/nss/lib/pkcs7/p7local.c rename to lib/pkcs7/p7local.c diff --git a/security/nss/lib/pkcs7/p7local.h b/lib/pkcs7/p7local.h similarity index 100% rename from security/nss/lib/pkcs7/p7local.h rename to lib/pkcs7/p7local.h diff --git a/security/nss/lib/pkcs7/pkcs7t.h b/lib/pkcs7/pkcs7t.h similarity index 100% rename from security/nss/lib/pkcs7/pkcs7t.h rename to lib/pkcs7/pkcs7t.h diff --git a/security/nss/lib/pkcs7/secmime.c b/lib/pkcs7/secmime.c similarity index 100% rename from security/nss/lib/pkcs7/secmime.c rename to lib/pkcs7/secmime.c diff --git a/security/nss/lib/pkcs7/secmime.h b/lib/pkcs7/secmime.h similarity index 100% rename from security/nss/lib/pkcs7/secmime.h rename to lib/pkcs7/secmime.h diff --git a/security/nss/lib/pkcs7/secpkcs7.h b/lib/pkcs7/secpkcs7.h similarity index 100% rename from security/nss/lib/pkcs7/secpkcs7.h rename to lib/pkcs7/secpkcs7.h diff --git a/security/nss/lib/pki/Makefile b/lib/pki/Makefile similarity index 100% rename from security/nss/lib/pki/Makefile rename to lib/pki/Makefile diff --git a/security/nss/lib/pki/asymmkey.c b/lib/pki/asymmkey.c similarity index 100% rename from security/nss/lib/pki/asymmkey.c rename to lib/pki/asymmkey.c diff --git a/security/nss/lib/pki/certdecode.c b/lib/pki/certdecode.c similarity index 100% rename from security/nss/lib/pki/certdecode.c rename to lib/pki/certdecode.c diff --git a/security/nss/lib/pki/certificate.c b/lib/pki/certificate.c similarity index 100% rename from security/nss/lib/pki/certificate.c rename to lib/pki/certificate.c diff --git a/security/nss/lib/pki/config.mk b/lib/pki/config.mk similarity index 100% rename from security/nss/lib/pki/config.mk rename to lib/pki/config.mk diff --git a/security/nss/lib/pki/cryptocontext.c b/lib/pki/cryptocontext.c similarity index 100% rename from security/nss/lib/pki/cryptocontext.c rename to lib/pki/cryptocontext.c diff --git a/security/nss/lib/pki/doc/standiag.png b/lib/pki/doc/standiag.png similarity index 100% rename from security/nss/lib/pki/doc/standiag.png rename to lib/pki/doc/standiag.png diff --git a/security/nss/lib/pki/doc/standoc.html b/lib/pki/doc/standoc.html similarity index 100% rename from security/nss/lib/pki/doc/standoc.html rename to lib/pki/doc/standoc.html diff --git a/security/nss/lib/pki/manifest.mn b/lib/pki/manifest.mn similarity index 100% rename from security/nss/lib/pki/manifest.mn rename to lib/pki/manifest.mn diff --git a/security/nss/lib/pki/nsspki.h b/lib/pki/nsspki.h similarity index 100% rename from security/nss/lib/pki/nsspki.h rename to lib/pki/nsspki.h diff --git a/security/nss/lib/pki/nsspkit.h b/lib/pki/nsspkit.h similarity index 100% rename from security/nss/lib/pki/nsspkit.h rename to lib/pki/nsspkit.h diff --git a/security/nss/lib/pki/pki.h b/lib/pki/pki.h similarity index 100% rename from security/nss/lib/pki/pki.h rename to lib/pki/pki.h diff --git a/security/nss/lib/pki/pki3hack.c b/lib/pki/pki3hack.c similarity index 100% rename from security/nss/lib/pki/pki3hack.c rename to lib/pki/pki3hack.c diff --git a/security/nss/lib/pki/pki3hack.h b/lib/pki/pki3hack.h similarity index 100% rename from security/nss/lib/pki/pki3hack.h rename to lib/pki/pki3hack.h diff --git a/security/nss/lib/pki/pkibase.c b/lib/pki/pkibase.c similarity index 100% rename from security/nss/lib/pki/pkibase.c rename to lib/pki/pkibase.c diff --git a/security/nss/lib/pki/pkim.h b/lib/pki/pkim.h similarity index 100% rename from security/nss/lib/pki/pkim.h rename to lib/pki/pkim.h diff --git a/security/nss/lib/pki/pkistore.c b/lib/pki/pkistore.c similarity index 100% rename from security/nss/lib/pki/pkistore.c rename to lib/pki/pkistore.c diff --git a/security/nss/lib/pki/pkistore.h b/lib/pki/pkistore.h similarity index 100% rename from security/nss/lib/pki/pkistore.h rename to lib/pki/pkistore.h diff --git a/security/nss/lib/pki/pkit.h b/lib/pki/pkit.h similarity index 100% rename from security/nss/lib/pki/pkit.h rename to lib/pki/pkit.h diff --git a/security/nss/lib/pki/pkitm.h b/lib/pki/pkitm.h similarity index 100% rename from security/nss/lib/pki/pkitm.h rename to lib/pki/pkitm.h diff --git a/security/nss/lib/pki/symmkey.c b/lib/pki/symmkey.c similarity index 100% rename from security/nss/lib/pki/symmkey.c rename to lib/pki/symmkey.c diff --git a/security/nss/lib/pki/tdcache.c b/lib/pki/tdcache.c similarity index 100% rename from security/nss/lib/pki/tdcache.c rename to lib/pki/tdcache.c diff --git a/security/nss/lib/pki/trustdomain.c b/lib/pki/trustdomain.c similarity index 100% rename from security/nss/lib/pki/trustdomain.c rename to lib/pki/trustdomain.c diff --git a/security/nss/lib/smime/Makefile b/lib/smime/Makefile similarity index 100% rename from security/nss/lib/smime/Makefile rename to lib/smime/Makefile diff --git a/security/nss/lib/smime/cms.h b/lib/smime/cms.h similarity index 100% rename from security/nss/lib/smime/cms.h rename to lib/smime/cms.h diff --git a/security/nss/lib/smime/cmsarray.c b/lib/smime/cmsarray.c similarity index 100% rename from security/nss/lib/smime/cmsarray.c rename to lib/smime/cmsarray.c diff --git a/security/nss/lib/smime/cmsasn1.c b/lib/smime/cmsasn1.c similarity index 100% rename from security/nss/lib/smime/cmsasn1.c rename to lib/smime/cmsasn1.c diff --git a/security/nss/lib/smime/cmsattr.c b/lib/smime/cmsattr.c similarity index 100% rename from security/nss/lib/smime/cmsattr.c rename to lib/smime/cmsattr.c diff --git a/security/nss/lib/smime/cmscinfo.c b/lib/smime/cmscinfo.c similarity index 100% rename from security/nss/lib/smime/cmscinfo.c rename to lib/smime/cmscinfo.c diff --git a/security/nss/lib/smime/cmscipher.c b/lib/smime/cmscipher.c similarity index 100% rename from security/nss/lib/smime/cmscipher.c rename to lib/smime/cmscipher.c diff --git a/security/nss/lib/smime/cmsdecode.c b/lib/smime/cmsdecode.c similarity index 100% rename from security/nss/lib/smime/cmsdecode.c rename to lib/smime/cmsdecode.c diff --git a/security/nss/lib/smime/cmsdigdata.c b/lib/smime/cmsdigdata.c similarity index 100% rename from security/nss/lib/smime/cmsdigdata.c rename to lib/smime/cmsdigdata.c diff --git a/security/nss/lib/smime/cmsdigest.c b/lib/smime/cmsdigest.c similarity index 100% rename from security/nss/lib/smime/cmsdigest.c rename to lib/smime/cmsdigest.c diff --git a/security/nss/lib/smime/cmsencdata.c b/lib/smime/cmsencdata.c similarity index 100% rename from security/nss/lib/smime/cmsencdata.c rename to lib/smime/cmsencdata.c diff --git a/security/nss/lib/smime/cmsencode.c b/lib/smime/cmsencode.c similarity index 100% rename from security/nss/lib/smime/cmsencode.c rename to lib/smime/cmsencode.c diff --git a/security/nss/lib/smime/cmsenvdata.c b/lib/smime/cmsenvdata.c similarity index 100% rename from security/nss/lib/smime/cmsenvdata.c rename to lib/smime/cmsenvdata.c diff --git a/security/nss/lib/smime/cmslocal.h b/lib/smime/cmslocal.h similarity index 100% rename from security/nss/lib/smime/cmslocal.h rename to lib/smime/cmslocal.h diff --git a/security/nss/lib/smime/cmsmessage.c b/lib/smime/cmsmessage.c similarity index 100% rename from security/nss/lib/smime/cmsmessage.c rename to lib/smime/cmsmessage.c diff --git a/security/nss/lib/smime/cmspubkey.c b/lib/smime/cmspubkey.c similarity index 100% rename from security/nss/lib/smime/cmspubkey.c rename to lib/smime/cmspubkey.c diff --git a/security/nss/lib/smime/cmsrecinfo.c b/lib/smime/cmsrecinfo.c similarity index 100% rename from security/nss/lib/smime/cmsrecinfo.c rename to lib/smime/cmsrecinfo.c diff --git a/security/nss/lib/smime/cmsreclist.c b/lib/smime/cmsreclist.c similarity index 100% rename from security/nss/lib/smime/cmsreclist.c rename to lib/smime/cmsreclist.c diff --git a/security/nss/lib/smime/cmsreclist.h b/lib/smime/cmsreclist.h similarity index 100% rename from security/nss/lib/smime/cmsreclist.h rename to lib/smime/cmsreclist.h diff --git a/security/nss/lib/smime/cmssigdata.c b/lib/smime/cmssigdata.c similarity index 100% rename from security/nss/lib/smime/cmssigdata.c rename to lib/smime/cmssigdata.c diff --git a/security/nss/lib/smime/cmssiginfo.c b/lib/smime/cmssiginfo.c similarity index 100% rename from security/nss/lib/smime/cmssiginfo.c rename to lib/smime/cmssiginfo.c diff --git a/security/nss/lib/smime/cmst.h b/lib/smime/cmst.h similarity index 100% rename from security/nss/lib/smime/cmst.h rename to lib/smime/cmst.h diff --git a/security/nss/lib/smime/cmsudf.c b/lib/smime/cmsudf.c similarity index 100% rename from security/nss/lib/smime/cmsudf.c rename to lib/smime/cmsudf.c diff --git a/security/nss/lib/smime/cmsutil.c b/lib/smime/cmsutil.c similarity index 100% rename from security/nss/lib/smime/cmsutil.c rename to lib/smime/cmsutil.c diff --git a/security/nss/lib/smime/config.mk b/lib/smime/config.mk similarity index 100% rename from security/nss/lib/smime/config.mk rename to lib/smime/config.mk diff --git a/security/nss/lib/smime/manifest.mn b/lib/smime/manifest.mn similarity index 100% rename from security/nss/lib/smime/manifest.mn rename to lib/smime/manifest.mn diff --git a/security/nss/lib/smime/smime.def b/lib/smime/smime.def similarity index 100% rename from security/nss/lib/smime/smime.def rename to lib/smime/smime.def diff --git a/security/nss/lib/smime/smime.h b/lib/smime/smime.h similarity index 100% rename from security/nss/lib/smime/smime.h rename to lib/smime/smime.h diff --git a/security/nss/lib/smime/smime.rc b/lib/smime/smime.rc similarity index 100% rename from security/nss/lib/smime/smime.rc rename to lib/smime/smime.rc diff --git a/security/nss/lib/smime/smimemessage.c b/lib/smime/smimemessage.c similarity index 100% rename from security/nss/lib/smime/smimemessage.c rename to lib/smime/smimemessage.c diff --git a/security/nss/lib/smime/smimesym.c b/lib/smime/smimesym.c similarity index 100% rename from security/nss/lib/smime/smimesym.c rename to lib/smime/smimesym.c diff --git a/security/nss/lib/smime/smimeutil.c b/lib/smime/smimeutil.c similarity index 100% rename from security/nss/lib/smime/smimeutil.c rename to lib/smime/smimeutil.c diff --git a/security/nss/lib/smime/smimever.c b/lib/smime/smimever.c similarity index 100% rename from security/nss/lib/smime/smimever.c rename to lib/smime/smimever.c diff --git a/security/nss/lib/softoken/Makefile b/lib/softoken/Makefile similarity index 100% rename from security/nss/lib/softoken/Makefile rename to lib/softoken/Makefile diff --git a/security/nss/lib/softoken/config.mk b/lib/softoken/config.mk similarity index 100% rename from security/nss/lib/softoken/config.mk rename to lib/softoken/config.mk diff --git a/security/nss/lib/softoken/ecdecode.c b/lib/softoken/ecdecode.c similarity index 100% rename from security/nss/lib/softoken/ecdecode.c rename to lib/softoken/ecdecode.c diff --git a/security/nss/lib/softoken/fipsaudt.c b/lib/softoken/fipsaudt.c similarity index 100% rename from security/nss/lib/softoken/fipsaudt.c rename to lib/softoken/fipsaudt.c diff --git a/security/nss/lib/softoken/fipstest.c b/lib/softoken/fipstest.c similarity index 100% rename from security/nss/lib/softoken/fipstest.c rename to lib/softoken/fipstest.c diff --git a/security/nss/lib/softoken/fipstokn.c b/lib/softoken/fipstokn.c similarity index 100% rename from security/nss/lib/softoken/fipstokn.c rename to lib/softoken/fipstokn.c diff --git a/security/nss/lib/softoken/jpakesftk.c b/lib/softoken/jpakesftk.c similarity index 100% rename from security/nss/lib/softoken/jpakesftk.c rename to lib/softoken/jpakesftk.c diff --git a/security/nss/lib/softoken/legacydb/Makefile b/lib/softoken/legacydb/Makefile similarity index 100% rename from security/nss/lib/softoken/legacydb/Makefile rename to lib/softoken/legacydb/Makefile diff --git a/security/nss/lib/softoken/legacydb/cdbhdl.h b/lib/softoken/legacydb/cdbhdl.h similarity index 100% rename from security/nss/lib/softoken/legacydb/cdbhdl.h rename to lib/softoken/legacydb/cdbhdl.h diff --git a/security/nss/lib/softoken/legacydb/config.mk b/lib/softoken/legacydb/config.mk similarity index 100% rename from security/nss/lib/softoken/legacydb/config.mk rename to lib/softoken/legacydb/config.mk diff --git a/security/nss/lib/softoken/legacydb/dbmshim.c b/lib/softoken/legacydb/dbmshim.c similarity index 100% rename from security/nss/lib/softoken/legacydb/dbmshim.c rename to lib/softoken/legacydb/dbmshim.c diff --git a/security/nss/lib/softoken/legacydb/keydb.c b/lib/softoken/legacydb/keydb.c similarity index 100% rename from security/nss/lib/softoken/legacydb/keydb.c rename to lib/softoken/legacydb/keydb.c diff --git a/security/nss/lib/softoken/legacydb/keydbi.h b/lib/softoken/legacydb/keydbi.h similarity index 100% rename from security/nss/lib/softoken/legacydb/keydbi.h rename to lib/softoken/legacydb/keydbi.h diff --git a/security/nss/lib/softoken/legacydb/lgattr.c b/lib/softoken/legacydb/lgattr.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lgattr.c rename to lib/softoken/legacydb/lgattr.c diff --git a/security/nss/lib/softoken/legacydb/lgcreate.c b/lib/softoken/legacydb/lgcreate.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lgcreate.c rename to lib/softoken/legacydb/lgcreate.c diff --git a/security/nss/lib/softoken/legacydb/lgdb.h b/lib/softoken/legacydb/lgdb.h similarity index 100% rename from security/nss/lib/softoken/legacydb/lgdb.h rename to lib/softoken/legacydb/lgdb.h diff --git a/security/nss/lib/softoken/legacydb/lgdestroy.c b/lib/softoken/legacydb/lgdestroy.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lgdestroy.c rename to lib/softoken/legacydb/lgdestroy.c diff --git a/security/nss/lib/softoken/legacydb/lgfind.c b/lib/softoken/legacydb/lgfind.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lgfind.c rename to lib/softoken/legacydb/lgfind.c diff --git a/security/nss/lib/softoken/legacydb/lginit.c b/lib/softoken/legacydb/lginit.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lginit.c rename to lib/softoken/legacydb/lginit.c diff --git a/security/nss/lib/softoken/legacydb/lgutil.c b/lib/softoken/legacydb/lgutil.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lgutil.c rename to lib/softoken/legacydb/lgutil.c diff --git a/security/nss/lib/softoken/legacydb/lowcert.c b/lib/softoken/legacydb/lowcert.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lowcert.c rename to lib/softoken/legacydb/lowcert.c diff --git a/security/nss/lib/softoken/legacydb/lowkey.c b/lib/softoken/legacydb/lowkey.c similarity index 100% rename from security/nss/lib/softoken/legacydb/lowkey.c rename to lib/softoken/legacydb/lowkey.c diff --git a/security/nss/lib/softoken/legacydb/lowkeyi.h b/lib/softoken/legacydb/lowkeyi.h similarity index 100% rename from security/nss/lib/softoken/legacydb/lowkeyi.h rename to lib/softoken/legacydb/lowkeyi.h diff --git a/security/nss/lib/softoken/legacydb/lowkeyti.h b/lib/softoken/legacydb/lowkeyti.h similarity index 100% rename from security/nss/lib/softoken/legacydb/lowkeyti.h rename to lib/softoken/legacydb/lowkeyti.h diff --git a/security/nss/lib/softoken/legacydb/manifest.mn b/lib/softoken/legacydb/manifest.mn similarity index 100% rename from security/nss/lib/softoken/legacydb/manifest.mn rename to lib/softoken/legacydb/manifest.mn diff --git a/security/nss/lib/softoken/legacydb/nssdbm.def b/lib/softoken/legacydb/nssdbm.def similarity index 100% rename from security/nss/lib/softoken/legacydb/nssdbm.def rename to lib/softoken/legacydb/nssdbm.def diff --git a/security/nss/lib/softoken/legacydb/nssdbm.rc b/lib/softoken/legacydb/nssdbm.rc similarity index 100% rename from security/nss/lib/softoken/legacydb/nssdbm.rc rename to lib/softoken/legacydb/nssdbm.rc diff --git a/security/nss/lib/softoken/legacydb/pcert.h b/lib/softoken/legacydb/pcert.h similarity index 100% rename from security/nss/lib/softoken/legacydb/pcert.h rename to lib/softoken/legacydb/pcert.h diff --git a/security/nss/lib/softoken/legacydb/pcertdb.c b/lib/softoken/legacydb/pcertdb.c similarity index 100% rename from security/nss/lib/softoken/legacydb/pcertdb.c rename to lib/softoken/legacydb/pcertdb.c diff --git a/security/nss/lib/softoken/legacydb/pcertt.h b/lib/softoken/legacydb/pcertt.h similarity index 100% rename from security/nss/lib/softoken/legacydb/pcertt.h rename to lib/softoken/legacydb/pcertt.h diff --git a/security/nss/lib/softoken/legacydb/pk11db.c b/lib/softoken/legacydb/pk11db.c similarity index 100% rename from security/nss/lib/softoken/legacydb/pk11db.c rename to lib/softoken/legacydb/pk11db.c diff --git a/security/nss/lib/softoken/lgglue.c b/lib/softoken/lgglue.c similarity index 100% rename from security/nss/lib/softoken/lgglue.c rename to lib/softoken/lgglue.c diff --git a/security/nss/lib/softoken/lgglue.h b/lib/softoken/lgglue.h similarity index 100% rename from security/nss/lib/softoken/lgglue.h rename to lib/softoken/lgglue.h diff --git a/security/nss/lib/softoken/lowkey.c b/lib/softoken/lowkey.c similarity index 100% rename from security/nss/lib/softoken/lowkey.c rename to lib/softoken/lowkey.c diff --git a/security/nss/lib/softoken/lowkeyi.h b/lib/softoken/lowkeyi.h similarity index 100% rename from security/nss/lib/softoken/lowkeyi.h rename to lib/softoken/lowkeyi.h diff --git a/security/nss/lib/softoken/lowkeyti.h b/lib/softoken/lowkeyti.h similarity index 100% rename from security/nss/lib/softoken/lowkeyti.h rename to lib/softoken/lowkeyti.h diff --git a/security/nss/lib/softoken/lowpbe.c b/lib/softoken/lowpbe.c similarity index 100% rename from security/nss/lib/softoken/lowpbe.c rename to lib/softoken/lowpbe.c diff --git a/security/nss/lib/softoken/lowpbe.h b/lib/softoken/lowpbe.h similarity index 100% rename from security/nss/lib/softoken/lowpbe.h rename to lib/softoken/lowpbe.h diff --git a/security/nss/lib/softoken/manifest.mn b/lib/softoken/manifest.mn similarity index 100% rename from security/nss/lib/softoken/manifest.mn rename to lib/softoken/manifest.mn diff --git a/security/nss/lib/softoken/padbuf.c b/lib/softoken/padbuf.c similarity index 100% rename from security/nss/lib/softoken/padbuf.c rename to lib/softoken/padbuf.c diff --git a/security/nss/lib/softoken/pkcs11.c b/lib/softoken/pkcs11.c similarity index 100% rename from security/nss/lib/softoken/pkcs11.c rename to lib/softoken/pkcs11.c diff --git a/security/nss/lib/softoken/pkcs11c.c b/lib/softoken/pkcs11c.c similarity index 100% rename from security/nss/lib/softoken/pkcs11c.c rename to lib/softoken/pkcs11c.c diff --git a/security/nss/lib/softoken/pkcs11i.h b/lib/softoken/pkcs11i.h similarity index 100% rename from security/nss/lib/softoken/pkcs11i.h rename to lib/softoken/pkcs11i.h diff --git a/security/nss/lib/softoken/pkcs11ni.h b/lib/softoken/pkcs11ni.h similarity index 100% rename from security/nss/lib/softoken/pkcs11ni.h rename to lib/softoken/pkcs11ni.h diff --git a/security/nss/lib/softoken/pkcs11u.c b/lib/softoken/pkcs11u.c similarity index 100% rename from security/nss/lib/softoken/pkcs11u.c rename to lib/softoken/pkcs11u.c diff --git a/security/nss/lib/softoken/rsawrapr.c b/lib/softoken/rsawrapr.c similarity index 100% rename from security/nss/lib/softoken/rsawrapr.c rename to lib/softoken/rsawrapr.c diff --git a/security/nss/lib/softoken/sdb.c b/lib/softoken/sdb.c similarity index 100% rename from security/nss/lib/softoken/sdb.c rename to lib/softoken/sdb.c diff --git a/security/nss/lib/softoken/sdb.h b/lib/softoken/sdb.h similarity index 100% rename from security/nss/lib/softoken/sdb.h rename to lib/softoken/sdb.h diff --git a/security/nss/lib/softoken/sftkdb.c b/lib/softoken/sftkdb.c similarity index 100% rename from security/nss/lib/softoken/sftkdb.c rename to lib/softoken/sftkdb.c diff --git a/security/nss/lib/softoken/sftkdb.h b/lib/softoken/sftkdb.h similarity index 100% rename from security/nss/lib/softoken/sftkdb.h rename to lib/softoken/sftkdb.h diff --git a/security/nss/lib/softoken/sftkdbt.h b/lib/softoken/sftkdbt.h similarity index 100% rename from security/nss/lib/softoken/sftkdbt.h rename to lib/softoken/sftkdbt.h diff --git a/security/nss/lib/softoken/sftkdbti.h b/lib/softoken/sftkdbti.h similarity index 100% rename from security/nss/lib/softoken/sftkdbti.h rename to lib/softoken/sftkdbti.h diff --git a/security/nss/lib/softoken/sftkhmac.c b/lib/softoken/sftkhmac.c similarity index 100% rename from security/nss/lib/softoken/sftkhmac.c rename to lib/softoken/sftkhmac.c diff --git a/security/nss/lib/softoken/sftkpars.c b/lib/softoken/sftkpars.c similarity index 100% rename from security/nss/lib/softoken/sftkpars.c rename to lib/softoken/sftkpars.c diff --git a/security/nss/lib/softoken/sftkpars.h b/lib/softoken/sftkpars.h similarity index 100% rename from security/nss/lib/softoken/sftkpars.h rename to lib/softoken/sftkpars.h diff --git a/security/nss/lib/softoken/sftkpwd.c b/lib/softoken/sftkpwd.c similarity index 100% rename from security/nss/lib/softoken/sftkpwd.c rename to lib/softoken/sftkpwd.c diff --git a/security/nss/lib/softoken/softkver.c b/lib/softoken/softkver.c similarity index 100% rename from security/nss/lib/softoken/softkver.c rename to lib/softoken/softkver.c diff --git a/security/nss/lib/softoken/softkver.h b/lib/softoken/softkver.h similarity index 100% rename from security/nss/lib/softoken/softkver.h rename to lib/softoken/softkver.h diff --git a/security/nss/lib/softoken/softoken.h b/lib/softoken/softoken.h similarity index 100% rename from security/nss/lib/softoken/softoken.h rename to lib/softoken/softoken.h diff --git a/security/nss/lib/softoken/softokn.def b/lib/softoken/softokn.def similarity index 100% rename from security/nss/lib/softoken/softokn.def rename to lib/softoken/softokn.def diff --git a/security/nss/lib/softoken/softokn.rc b/lib/softoken/softokn.rc similarity index 100% rename from security/nss/lib/softoken/softokn.rc rename to lib/softoken/softokn.rc diff --git a/security/nss/lib/softoken/softoknt.h b/lib/softoken/softoknt.h similarity index 100% rename from security/nss/lib/softoken/softoknt.h rename to lib/softoken/softoknt.h diff --git a/security/nss/lib/softoken/tlsprf.c b/lib/softoken/tlsprf.c similarity index 100% rename from security/nss/lib/softoken/tlsprf.c rename to lib/softoken/tlsprf.c diff --git a/security/nss/lib/sqlite/Makefile b/lib/sqlite/Makefile similarity index 100% rename from security/nss/lib/sqlite/Makefile rename to lib/sqlite/Makefile diff --git a/security/nss/lib/sqlite/README b/lib/sqlite/README similarity index 100% rename from security/nss/lib/sqlite/README rename to lib/sqlite/README diff --git a/security/nss/lib/sqlite/config.mk b/lib/sqlite/config.mk similarity index 100% rename from security/nss/lib/sqlite/config.mk rename to lib/sqlite/config.mk diff --git a/security/nss/lib/sqlite/manifest.mn b/lib/sqlite/manifest.mn similarity index 100% rename from security/nss/lib/sqlite/manifest.mn rename to lib/sqlite/manifest.mn diff --git a/security/nss/lib/sqlite/sqlite.def b/lib/sqlite/sqlite.def similarity index 100% rename from security/nss/lib/sqlite/sqlite.def rename to lib/sqlite/sqlite.def diff --git a/security/nss/lib/sqlite/sqlite3.c b/lib/sqlite/sqlite3.c similarity index 100% rename from security/nss/lib/sqlite/sqlite3.c rename to lib/sqlite/sqlite3.c diff --git a/security/nss/lib/sqlite/sqlite3.h b/lib/sqlite/sqlite3.h similarity index 100% rename from security/nss/lib/sqlite/sqlite3.h rename to lib/sqlite/sqlite3.h diff --git a/security/nss/lib/ssl/Makefile b/lib/ssl/Makefile similarity index 100% rename from security/nss/lib/ssl/Makefile rename to lib/ssl/Makefile diff --git a/security/nss/lib/ssl/SSLerrs.h b/lib/ssl/SSLerrs.h similarity index 100% rename from security/nss/lib/ssl/SSLerrs.h rename to lib/ssl/SSLerrs.h diff --git a/security/nss/lib/ssl/authcert.c b/lib/ssl/authcert.c similarity index 100% rename from security/nss/lib/ssl/authcert.c rename to lib/ssl/authcert.c diff --git a/security/nss/lib/ssl/cmpcert.c b/lib/ssl/cmpcert.c similarity index 100% rename from security/nss/lib/ssl/cmpcert.c rename to lib/ssl/cmpcert.c diff --git a/security/nss/lib/ssl/config.mk b/lib/ssl/config.mk similarity index 100% rename from security/nss/lib/ssl/config.mk rename to lib/ssl/config.mk diff --git a/security/nss/lib/ssl/derive.c b/lib/ssl/derive.c similarity index 100% rename from security/nss/lib/ssl/derive.c rename to lib/ssl/derive.c diff --git a/security/nss/lib/ssl/dtlscon.c b/lib/ssl/dtlscon.c similarity index 100% rename from security/nss/lib/ssl/dtlscon.c rename to lib/ssl/dtlscon.c diff --git a/security/nss/lib/ssl/manifest.mn b/lib/ssl/manifest.mn similarity index 100% rename from security/nss/lib/ssl/manifest.mn rename to lib/ssl/manifest.mn diff --git a/security/nss/lib/ssl/notes.txt b/lib/ssl/notes.txt similarity index 100% rename from security/nss/lib/ssl/notes.txt rename to lib/ssl/notes.txt diff --git a/security/nss/lib/ssl/os2_err.c b/lib/ssl/os2_err.c similarity index 100% rename from security/nss/lib/ssl/os2_err.c rename to lib/ssl/os2_err.c diff --git a/security/nss/lib/ssl/os2_err.h b/lib/ssl/os2_err.h similarity index 100% rename from security/nss/lib/ssl/os2_err.h rename to lib/ssl/os2_err.h diff --git a/security/nss/lib/ssl/preenc.h b/lib/ssl/preenc.h similarity index 100% rename from security/nss/lib/ssl/preenc.h rename to lib/ssl/preenc.h diff --git a/security/nss/lib/ssl/prelib.c b/lib/ssl/prelib.c similarity index 100% rename from security/nss/lib/ssl/prelib.c rename to lib/ssl/prelib.c diff --git a/security/nss/lib/ssl/ssl.def b/lib/ssl/ssl.def similarity index 100% rename from security/nss/lib/ssl/ssl.def rename to lib/ssl/ssl.def diff --git a/security/nss/lib/ssl/ssl.h b/lib/ssl/ssl.h similarity index 100% rename from security/nss/lib/ssl/ssl.h rename to lib/ssl/ssl.h diff --git a/security/nss/lib/ssl/ssl.rc b/lib/ssl/ssl.rc similarity index 100% rename from security/nss/lib/ssl/ssl.rc rename to lib/ssl/ssl.rc diff --git a/security/nss/lib/ssl/ssl3con.c b/lib/ssl/ssl3con.c similarity index 100% rename from security/nss/lib/ssl/ssl3con.c rename to lib/ssl/ssl3con.c diff --git a/security/nss/lib/ssl/ssl3ecc.c b/lib/ssl/ssl3ecc.c similarity index 100% rename from security/nss/lib/ssl/ssl3ecc.c rename to lib/ssl/ssl3ecc.c diff --git a/security/nss/lib/ssl/ssl3ext.c b/lib/ssl/ssl3ext.c similarity index 100% rename from security/nss/lib/ssl/ssl3ext.c rename to lib/ssl/ssl3ext.c diff --git a/security/nss/lib/ssl/ssl3gthr.c b/lib/ssl/ssl3gthr.c similarity index 100% rename from security/nss/lib/ssl/ssl3gthr.c rename to lib/ssl/ssl3gthr.c diff --git a/security/nss/lib/ssl/ssl3prot.h b/lib/ssl/ssl3prot.h similarity index 100% rename from security/nss/lib/ssl/ssl3prot.h rename to lib/ssl/ssl3prot.h diff --git a/security/nss/lib/ssl/sslauth.c b/lib/ssl/sslauth.c similarity index 100% rename from security/nss/lib/ssl/sslauth.c rename to lib/ssl/sslauth.c diff --git a/security/nss/lib/ssl/sslcon.c b/lib/ssl/sslcon.c similarity index 100% rename from security/nss/lib/ssl/sslcon.c rename to lib/ssl/sslcon.c diff --git a/security/nss/lib/ssl/ssldef.c b/lib/ssl/ssldef.c similarity index 100% rename from security/nss/lib/ssl/ssldef.c rename to lib/ssl/ssldef.c diff --git a/security/nss/lib/ssl/sslenum.c b/lib/ssl/sslenum.c similarity index 100% rename from security/nss/lib/ssl/sslenum.c rename to lib/ssl/sslenum.c diff --git a/security/nss/lib/ssl/sslerr.c b/lib/ssl/sslerr.c similarity index 100% rename from security/nss/lib/ssl/sslerr.c rename to lib/ssl/sslerr.c diff --git a/security/nss/lib/ssl/sslerr.h b/lib/ssl/sslerr.h similarity index 100% rename from security/nss/lib/ssl/sslerr.h rename to lib/ssl/sslerr.h diff --git a/security/nss/lib/ssl/sslerrstrs.c b/lib/ssl/sslerrstrs.c similarity index 100% rename from security/nss/lib/ssl/sslerrstrs.c rename to lib/ssl/sslerrstrs.c diff --git a/security/nss/lib/ssl/sslgathr.c b/lib/ssl/sslgathr.c similarity index 100% rename from security/nss/lib/ssl/sslgathr.c rename to lib/ssl/sslgathr.c diff --git a/security/nss/lib/ssl/sslimpl.h b/lib/ssl/sslimpl.h similarity index 100% rename from security/nss/lib/ssl/sslimpl.h rename to lib/ssl/sslimpl.h diff --git a/security/nss/lib/ssl/sslinfo.c b/lib/ssl/sslinfo.c similarity index 100% rename from security/nss/lib/ssl/sslinfo.c rename to lib/ssl/sslinfo.c diff --git a/security/nss/lib/ssl/sslinit.c b/lib/ssl/sslinit.c similarity index 100% rename from security/nss/lib/ssl/sslinit.c rename to lib/ssl/sslinit.c diff --git a/security/nss/lib/ssl/sslmutex.c b/lib/ssl/sslmutex.c similarity index 100% rename from security/nss/lib/ssl/sslmutex.c rename to lib/ssl/sslmutex.c diff --git a/security/nss/lib/ssl/sslmutex.h b/lib/ssl/sslmutex.h similarity index 100% rename from security/nss/lib/ssl/sslmutex.h rename to lib/ssl/sslmutex.h diff --git a/security/nss/lib/ssl/sslnonce.c b/lib/ssl/sslnonce.c similarity index 100% rename from security/nss/lib/ssl/sslnonce.c rename to lib/ssl/sslnonce.c diff --git a/security/nss/lib/ssl/sslproto.h b/lib/ssl/sslproto.h similarity index 100% rename from security/nss/lib/ssl/sslproto.h rename to lib/ssl/sslproto.h diff --git a/security/nss/lib/ssl/sslreveal.c b/lib/ssl/sslreveal.c similarity index 100% rename from security/nss/lib/ssl/sslreveal.c rename to lib/ssl/sslreveal.c diff --git a/security/nss/lib/ssl/sslsecur.c b/lib/ssl/sslsecur.c similarity index 100% rename from security/nss/lib/ssl/sslsecur.c rename to lib/ssl/sslsecur.c diff --git a/security/nss/lib/ssl/sslsnce.c b/lib/ssl/sslsnce.c similarity index 100% rename from security/nss/lib/ssl/sslsnce.c rename to lib/ssl/sslsnce.c diff --git a/security/nss/lib/ssl/sslsock.c b/lib/ssl/sslsock.c similarity index 100% rename from security/nss/lib/ssl/sslsock.c rename to lib/ssl/sslsock.c diff --git a/security/nss/lib/ssl/sslt.h b/lib/ssl/sslt.h similarity index 100% rename from security/nss/lib/ssl/sslt.h rename to lib/ssl/sslt.h diff --git a/security/nss/lib/ssl/ssltrace.c b/lib/ssl/ssltrace.c similarity index 100% rename from security/nss/lib/ssl/ssltrace.c rename to lib/ssl/ssltrace.c diff --git a/security/nss/lib/ssl/sslver.c b/lib/ssl/sslver.c similarity index 100% rename from security/nss/lib/ssl/sslver.c rename to lib/ssl/sslver.c diff --git a/security/nss/lib/ssl/unix_err.c b/lib/ssl/unix_err.c similarity index 100% rename from security/nss/lib/ssl/unix_err.c rename to lib/ssl/unix_err.c diff --git a/security/nss/lib/ssl/unix_err.h b/lib/ssl/unix_err.h similarity index 100% rename from security/nss/lib/ssl/unix_err.h rename to lib/ssl/unix_err.h diff --git a/security/nss/lib/ssl/win32err.c b/lib/ssl/win32err.c similarity index 100% rename from security/nss/lib/ssl/win32err.c rename to lib/ssl/win32err.c diff --git a/security/nss/lib/ssl/win32err.h b/lib/ssl/win32err.h similarity index 100% rename from security/nss/lib/ssl/win32err.h rename to lib/ssl/win32err.h diff --git a/security/nss/lib/sysinit/Makefile b/lib/sysinit/Makefile similarity index 100% rename from security/nss/lib/sysinit/Makefile rename to lib/sysinit/Makefile diff --git a/security/nss/lib/sysinit/config.mk b/lib/sysinit/config.mk similarity index 100% rename from security/nss/lib/sysinit/config.mk rename to lib/sysinit/config.mk diff --git a/security/nss/lib/sysinit/manifest.mn b/lib/sysinit/manifest.mn similarity index 100% rename from security/nss/lib/sysinit/manifest.mn rename to lib/sysinit/manifest.mn diff --git a/security/nss/lib/sysinit/nsssysinit.c b/lib/sysinit/nsssysinit.c similarity index 100% rename from security/nss/lib/sysinit/nsssysinit.c rename to lib/sysinit/nsssysinit.c diff --git a/security/nss/lib/util/Makefile b/lib/util/Makefile similarity index 100% rename from security/nss/lib/util/Makefile rename to lib/util/Makefile diff --git a/security/nss/lib/util/SECerrs.h b/lib/util/SECerrs.h similarity index 100% rename from security/nss/lib/util/SECerrs.h rename to lib/util/SECerrs.h diff --git a/security/nss/lib/util/base64.h b/lib/util/base64.h similarity index 100% rename from security/nss/lib/util/base64.h rename to lib/util/base64.h diff --git a/security/nss/lib/util/ciferfam.h b/lib/util/ciferfam.h similarity index 100% rename from security/nss/lib/util/ciferfam.h rename to lib/util/ciferfam.h diff --git a/security/nss/lib/util/config.mk b/lib/util/config.mk similarity index 100% rename from security/nss/lib/util/config.mk rename to lib/util/config.mk diff --git a/security/nss/lib/util/derdec.c b/lib/util/derdec.c similarity index 100% rename from security/nss/lib/util/derdec.c rename to lib/util/derdec.c diff --git a/security/nss/lib/util/derenc.c b/lib/util/derenc.c similarity index 100% rename from security/nss/lib/util/derenc.c rename to lib/util/derenc.c diff --git a/security/nss/lib/util/dersubr.c b/lib/util/dersubr.c similarity index 100% rename from security/nss/lib/util/dersubr.c rename to lib/util/dersubr.c diff --git a/security/nss/lib/util/dertime.c b/lib/util/dertime.c similarity index 100% rename from security/nss/lib/util/dertime.c rename to lib/util/dertime.c diff --git a/security/nss/lib/util/errstrs.c b/lib/util/errstrs.c similarity index 100% rename from security/nss/lib/util/errstrs.c rename to lib/util/errstrs.c diff --git a/security/nss/lib/util/hasht.h b/lib/util/hasht.h similarity index 100% rename from security/nss/lib/util/hasht.h rename to lib/util/hasht.h diff --git a/security/nss/lib/util/manifest.mn b/lib/util/manifest.mn similarity index 100% rename from security/nss/lib/util/manifest.mn rename to lib/util/manifest.mn diff --git a/security/nss/lib/util/nssb64.h b/lib/util/nssb64.h similarity index 100% rename from security/nss/lib/util/nssb64.h rename to lib/util/nssb64.h diff --git a/security/nss/lib/util/nssb64d.c b/lib/util/nssb64d.c similarity index 100% rename from security/nss/lib/util/nssb64d.c rename to lib/util/nssb64d.c diff --git a/security/nss/lib/util/nssb64e.c b/lib/util/nssb64e.c similarity index 100% rename from security/nss/lib/util/nssb64e.c rename to lib/util/nssb64e.c diff --git a/security/nss/lib/util/nssb64t.h b/lib/util/nssb64t.h similarity index 100% rename from security/nss/lib/util/nssb64t.h rename to lib/util/nssb64t.h diff --git a/security/nss/lib/util/nssilckt.h b/lib/util/nssilckt.h similarity index 100% rename from security/nss/lib/util/nssilckt.h rename to lib/util/nssilckt.h diff --git a/security/nss/lib/util/nssilock.c b/lib/util/nssilock.c similarity index 100% rename from security/nss/lib/util/nssilock.c rename to lib/util/nssilock.c diff --git a/security/nss/lib/util/nssilock.h b/lib/util/nssilock.h similarity index 100% rename from security/nss/lib/util/nssilock.h rename to lib/util/nssilock.h diff --git a/security/nss/lib/util/nsslocks.h b/lib/util/nsslocks.h similarity index 100% rename from security/nss/lib/util/nsslocks.h rename to lib/util/nsslocks.h diff --git a/security/nss/lib/util/nssrwlk.c b/lib/util/nssrwlk.c similarity index 100% rename from security/nss/lib/util/nssrwlk.c rename to lib/util/nssrwlk.c diff --git a/security/nss/lib/util/nssrwlk.h b/lib/util/nssrwlk.h similarity index 100% rename from security/nss/lib/util/nssrwlk.h rename to lib/util/nssrwlk.h diff --git a/security/nss/lib/util/nssrwlkt.h b/lib/util/nssrwlkt.h similarity index 100% rename from security/nss/lib/util/nssrwlkt.h rename to lib/util/nssrwlkt.h diff --git a/security/nss/lib/util/nssutil.def b/lib/util/nssutil.def similarity index 100% rename from security/nss/lib/util/nssutil.def rename to lib/util/nssutil.def diff --git a/security/nss/lib/util/nssutil.h b/lib/util/nssutil.h similarity index 100% rename from security/nss/lib/util/nssutil.h rename to lib/util/nssutil.h diff --git a/security/nss/lib/util/nssutil.rc b/lib/util/nssutil.rc similarity index 100% rename from security/nss/lib/util/nssutil.rc rename to lib/util/nssutil.rc diff --git a/security/nss/lib/util/oidstring.c b/lib/util/oidstring.c similarity index 100% rename from security/nss/lib/util/oidstring.c rename to lib/util/oidstring.c diff --git a/security/nss/lib/util/pkcs11.h b/lib/util/pkcs11.h similarity index 100% rename from security/nss/lib/util/pkcs11.h rename to lib/util/pkcs11.h diff --git a/security/nss/lib/util/pkcs11f.h b/lib/util/pkcs11f.h similarity index 100% rename from security/nss/lib/util/pkcs11f.h rename to lib/util/pkcs11f.h diff --git a/security/nss/lib/util/pkcs11n.h b/lib/util/pkcs11n.h similarity index 100% rename from security/nss/lib/util/pkcs11n.h rename to lib/util/pkcs11n.h diff --git a/security/nss/lib/util/pkcs11p.h b/lib/util/pkcs11p.h similarity index 100% rename from security/nss/lib/util/pkcs11p.h rename to lib/util/pkcs11p.h diff --git a/security/nss/lib/util/pkcs11t.h b/lib/util/pkcs11t.h similarity index 100% rename from security/nss/lib/util/pkcs11t.h rename to lib/util/pkcs11t.h diff --git a/security/nss/lib/util/pkcs11u.h b/lib/util/pkcs11u.h similarity index 100% rename from security/nss/lib/util/pkcs11u.h rename to lib/util/pkcs11u.h diff --git a/security/nss/lib/util/portreg.c b/lib/util/portreg.c similarity index 100% rename from security/nss/lib/util/portreg.c rename to lib/util/portreg.c diff --git a/security/nss/lib/util/portreg.h b/lib/util/portreg.h similarity index 100% rename from security/nss/lib/util/portreg.h rename to lib/util/portreg.h diff --git a/security/nss/lib/util/quickder.c b/lib/util/quickder.c similarity index 100% rename from security/nss/lib/util/quickder.c rename to lib/util/quickder.c diff --git a/security/nss/lib/util/secalgid.c b/lib/util/secalgid.c similarity index 100% rename from security/nss/lib/util/secalgid.c rename to lib/util/secalgid.c diff --git a/security/nss/lib/util/secasn1.h b/lib/util/secasn1.h similarity index 100% rename from security/nss/lib/util/secasn1.h rename to lib/util/secasn1.h diff --git a/security/nss/lib/util/secasn1d.c b/lib/util/secasn1d.c similarity index 100% rename from security/nss/lib/util/secasn1d.c rename to lib/util/secasn1d.c diff --git a/security/nss/lib/util/secasn1e.c b/lib/util/secasn1e.c similarity index 100% rename from security/nss/lib/util/secasn1e.c rename to lib/util/secasn1e.c diff --git a/security/nss/lib/util/secasn1t.h b/lib/util/secasn1t.h similarity index 100% rename from security/nss/lib/util/secasn1t.h rename to lib/util/secasn1t.h diff --git a/security/nss/lib/util/secasn1u.c b/lib/util/secasn1u.c similarity index 100% rename from security/nss/lib/util/secasn1u.c rename to lib/util/secasn1u.c diff --git a/security/nss/lib/util/seccomon.h b/lib/util/seccomon.h similarity index 100% rename from security/nss/lib/util/seccomon.h rename to lib/util/seccomon.h diff --git a/security/nss/lib/util/secder.h b/lib/util/secder.h similarity index 100% rename from security/nss/lib/util/secder.h rename to lib/util/secder.h diff --git a/security/nss/lib/util/secdert.h b/lib/util/secdert.h similarity index 100% rename from security/nss/lib/util/secdert.h rename to lib/util/secdert.h diff --git a/security/nss/lib/util/secdig.c b/lib/util/secdig.c similarity index 100% rename from security/nss/lib/util/secdig.c rename to lib/util/secdig.c diff --git a/security/nss/lib/util/secdig.h b/lib/util/secdig.h similarity index 100% rename from security/nss/lib/util/secdig.h rename to lib/util/secdig.h diff --git a/security/nss/lib/util/secdigt.h b/lib/util/secdigt.h similarity index 100% rename from security/nss/lib/util/secdigt.h rename to lib/util/secdigt.h diff --git a/security/nss/lib/util/secerr.h b/lib/util/secerr.h similarity index 100% rename from security/nss/lib/util/secerr.h rename to lib/util/secerr.h diff --git a/security/nss/lib/util/secitem.c b/lib/util/secitem.c similarity index 100% rename from security/nss/lib/util/secitem.c rename to lib/util/secitem.c diff --git a/security/nss/lib/util/secitem.h b/lib/util/secitem.h similarity index 100% rename from security/nss/lib/util/secitem.h rename to lib/util/secitem.h diff --git a/security/nss/lib/util/secload.c b/lib/util/secload.c similarity index 100% rename from security/nss/lib/util/secload.c rename to lib/util/secload.c diff --git a/security/nss/lib/util/secoid.c b/lib/util/secoid.c similarity index 100% rename from security/nss/lib/util/secoid.c rename to lib/util/secoid.c diff --git a/security/nss/lib/util/secoid.h b/lib/util/secoid.h similarity index 100% rename from security/nss/lib/util/secoid.h rename to lib/util/secoid.h diff --git a/security/nss/lib/util/secoidt.h b/lib/util/secoidt.h similarity index 100% rename from security/nss/lib/util/secoidt.h rename to lib/util/secoidt.h diff --git a/security/nss/lib/util/secplcy.c b/lib/util/secplcy.c similarity index 100% rename from security/nss/lib/util/secplcy.c rename to lib/util/secplcy.c diff --git a/security/nss/lib/util/secplcy.h b/lib/util/secplcy.h similarity index 100% rename from security/nss/lib/util/secplcy.h rename to lib/util/secplcy.h diff --git a/security/nss/lib/util/secport.c b/lib/util/secport.c similarity index 100% rename from security/nss/lib/util/secport.c rename to lib/util/secport.c diff --git a/security/nss/lib/util/secport.h b/lib/util/secport.h similarity index 100% rename from security/nss/lib/util/secport.h rename to lib/util/secport.h diff --git a/security/nss/lib/util/sectime.c b/lib/util/sectime.c similarity index 100% rename from security/nss/lib/util/sectime.c rename to lib/util/sectime.c diff --git a/security/nss/lib/util/templates.c b/lib/util/templates.c similarity index 100% rename from security/nss/lib/util/templates.c rename to lib/util/templates.c diff --git a/security/nss/lib/util/utf8.c b/lib/util/utf8.c similarity index 100% rename from security/nss/lib/util/utf8.c rename to lib/util/utf8.c diff --git a/security/nss/lib/util/utilmod.c b/lib/util/utilmod.c similarity index 100% rename from security/nss/lib/util/utilmod.c rename to lib/util/utilmod.c diff --git a/security/nss/lib/util/utilmodt.h b/lib/util/utilmodt.h similarity index 100% rename from security/nss/lib/util/utilmodt.h rename to lib/util/utilmodt.h diff --git a/security/nss/lib/util/utilpars.c b/lib/util/utilpars.c similarity index 100% rename from security/nss/lib/util/utilpars.c rename to lib/util/utilpars.c diff --git a/security/nss/lib/util/utilpars.h b/lib/util/utilpars.h similarity index 100% rename from security/nss/lib/util/utilpars.h rename to lib/util/utilpars.h diff --git a/security/nss/lib/util/utilparst.h b/lib/util/utilparst.h similarity index 100% rename from security/nss/lib/util/utilparst.h rename to lib/util/utilparst.h diff --git a/security/nss/lib/util/utilrename.h b/lib/util/utilrename.h similarity index 100% rename from security/nss/lib/util/utilrename.h rename to lib/util/utilrename.h diff --git a/security/nss/lib/zlib/Makefile b/lib/zlib/Makefile similarity index 100% rename from security/nss/lib/zlib/Makefile rename to lib/zlib/Makefile diff --git a/security/nss/lib/zlib/README b/lib/zlib/README similarity index 100% rename from security/nss/lib/zlib/README rename to lib/zlib/README diff --git a/security/nss/lib/zlib/README.nss b/lib/zlib/README.nss similarity index 100% rename from security/nss/lib/zlib/README.nss rename to lib/zlib/README.nss diff --git a/security/nss/lib/zlib/adler32.c b/lib/zlib/adler32.c similarity index 100% rename from security/nss/lib/zlib/adler32.c rename to lib/zlib/adler32.c diff --git a/security/nss/lib/zlib/compress.c b/lib/zlib/compress.c similarity index 100% rename from security/nss/lib/zlib/compress.c rename to lib/zlib/compress.c diff --git a/security/nss/lib/zlib/config.mk b/lib/zlib/config.mk similarity index 100% rename from security/nss/lib/zlib/config.mk rename to lib/zlib/config.mk diff --git a/security/nss/lib/zlib/crc32.c b/lib/zlib/crc32.c similarity index 100% rename from security/nss/lib/zlib/crc32.c rename to lib/zlib/crc32.c diff --git a/security/nss/lib/zlib/crc32.h b/lib/zlib/crc32.h similarity index 100% rename from security/nss/lib/zlib/crc32.h rename to lib/zlib/crc32.h diff --git a/security/nss/lib/zlib/deflate.c b/lib/zlib/deflate.c similarity index 100% rename from security/nss/lib/zlib/deflate.c rename to lib/zlib/deflate.c diff --git a/security/nss/lib/zlib/deflate.h b/lib/zlib/deflate.h similarity index 100% rename from security/nss/lib/zlib/deflate.h rename to lib/zlib/deflate.h diff --git a/security/nss/lib/zlib/example.c b/lib/zlib/example.c similarity index 100% rename from security/nss/lib/zlib/example.c rename to lib/zlib/example.c diff --git a/security/nss/lib/zlib/gzclose.c b/lib/zlib/gzclose.c similarity index 100% rename from security/nss/lib/zlib/gzclose.c rename to lib/zlib/gzclose.c diff --git a/security/nss/lib/zlib/gzguts.h b/lib/zlib/gzguts.h similarity index 100% rename from security/nss/lib/zlib/gzguts.h rename to lib/zlib/gzguts.h diff --git a/security/nss/lib/zlib/gzlib.c b/lib/zlib/gzlib.c similarity index 100% rename from security/nss/lib/zlib/gzlib.c rename to lib/zlib/gzlib.c diff --git a/security/nss/lib/zlib/gzread.c b/lib/zlib/gzread.c similarity index 100% rename from security/nss/lib/zlib/gzread.c rename to lib/zlib/gzread.c diff --git a/security/nss/lib/zlib/gzwrite.c b/lib/zlib/gzwrite.c similarity index 100% rename from security/nss/lib/zlib/gzwrite.c rename to lib/zlib/gzwrite.c diff --git a/security/nss/lib/zlib/infback.c b/lib/zlib/infback.c similarity index 100% rename from security/nss/lib/zlib/infback.c rename to lib/zlib/infback.c diff --git a/security/nss/lib/zlib/inffast.c b/lib/zlib/inffast.c similarity index 100% rename from security/nss/lib/zlib/inffast.c rename to lib/zlib/inffast.c diff --git a/security/nss/lib/zlib/inffast.h b/lib/zlib/inffast.h similarity index 100% rename from security/nss/lib/zlib/inffast.h rename to lib/zlib/inffast.h diff --git a/security/nss/lib/zlib/inffixed.h b/lib/zlib/inffixed.h similarity index 100% rename from security/nss/lib/zlib/inffixed.h rename to lib/zlib/inffixed.h diff --git a/security/nss/lib/zlib/inflate.c b/lib/zlib/inflate.c similarity index 100% rename from security/nss/lib/zlib/inflate.c rename to lib/zlib/inflate.c diff --git a/security/nss/lib/zlib/inflate.h b/lib/zlib/inflate.h similarity index 100% rename from security/nss/lib/zlib/inflate.h rename to lib/zlib/inflate.h diff --git a/security/nss/lib/zlib/inftrees.c b/lib/zlib/inftrees.c similarity index 100% rename from security/nss/lib/zlib/inftrees.c rename to lib/zlib/inftrees.c diff --git a/security/nss/lib/zlib/inftrees.h b/lib/zlib/inftrees.h similarity index 100% rename from security/nss/lib/zlib/inftrees.h rename to lib/zlib/inftrees.h diff --git a/security/nss/lib/zlib/manifest.mn b/lib/zlib/manifest.mn similarity index 100% rename from security/nss/lib/zlib/manifest.mn rename to lib/zlib/manifest.mn diff --git a/security/nss/lib/zlib/minigzip.c b/lib/zlib/minigzip.c similarity index 100% rename from security/nss/lib/zlib/minigzip.c rename to lib/zlib/minigzip.c diff --git a/security/nss/lib/zlib/patches/msvc-vsnprintf.patch b/lib/zlib/patches/msvc-vsnprintf.patch similarity index 100% rename from security/nss/lib/zlib/patches/msvc-vsnprintf.patch rename to lib/zlib/patches/msvc-vsnprintf.patch diff --git a/security/nss/lib/zlib/patches/prune-zlib.sh b/lib/zlib/patches/prune-zlib.sh similarity index 100% rename from security/nss/lib/zlib/patches/prune-zlib.sh rename to lib/zlib/patches/prune-zlib.sh diff --git a/security/nss/lib/zlib/trees.c b/lib/zlib/trees.c similarity index 100% rename from security/nss/lib/zlib/trees.c rename to lib/zlib/trees.c diff --git a/security/nss/lib/zlib/trees.h b/lib/zlib/trees.h similarity index 100% rename from security/nss/lib/zlib/trees.h rename to lib/zlib/trees.h diff --git a/security/nss/lib/zlib/uncompr.c b/lib/zlib/uncompr.c similarity index 100% rename from security/nss/lib/zlib/uncompr.c rename to lib/zlib/uncompr.c diff --git a/security/nss/lib/zlib/zconf.h b/lib/zlib/zconf.h similarity index 100% rename from security/nss/lib/zlib/zconf.h rename to lib/zlib/zconf.h diff --git a/security/nss/lib/zlib/zlib.h b/lib/zlib/zlib.h similarity index 100% rename from security/nss/lib/zlib/zlib.h rename to lib/zlib/zlib.h diff --git a/security/nss/lib/zlib/zutil.c b/lib/zlib/zutil.c similarity index 100% rename from security/nss/lib/zlib/zutil.c rename to lib/zlib/zutil.c diff --git a/security/nss/lib/zlib/zutil.h b/lib/zlib/zutil.h similarity index 100% rename from security/nss/lib/zlib/zutil.h rename to lib/zlib/zutil.h diff --git a/security/nss/manifest.mn b/manifest.mn similarity index 100% rename from security/nss/manifest.mn rename to manifest.mn diff --git a/security/nss/pkg/Makefile b/pkg/Makefile similarity index 100% rename from security/nss/pkg/Makefile rename to pkg/Makefile diff --git a/security/nss/pkg/linux/Makefile b/pkg/linux/Makefile similarity index 100% rename from security/nss/pkg/linux/Makefile rename to pkg/linux/Makefile diff --git a/security/nss/pkg/linux/sun-nss.spec b/pkg/linux/sun-nss.spec similarity index 100% rename from security/nss/pkg/linux/sun-nss.spec rename to pkg/linux/sun-nss.spec diff --git a/security/nss/pkg/solaris/Makefile b/pkg/solaris/Makefile similarity index 100% rename from security/nss/pkg/solaris/Makefile rename to pkg/solaris/Makefile diff --git a/security/nss/pkg/solaris/Makefile-devl.com b/pkg/solaris/Makefile-devl.com similarity index 100% rename from security/nss/pkg/solaris/Makefile-devl.com rename to pkg/solaris/Makefile-devl.com diff --git a/security/nss/pkg/solaris/Makefile-devl.targ b/pkg/solaris/Makefile-devl.targ similarity index 100% rename from security/nss/pkg/solaris/Makefile-devl.targ rename to pkg/solaris/Makefile-devl.targ diff --git a/security/nss/pkg/solaris/Makefile-tlsu.com b/pkg/solaris/Makefile-tlsu.com similarity index 100% rename from security/nss/pkg/solaris/Makefile-tlsu.com rename to pkg/solaris/Makefile-tlsu.com diff --git a/security/nss/pkg/solaris/Makefile-tlsu.targ b/pkg/solaris/Makefile-tlsu.targ similarity index 100% rename from security/nss/pkg/solaris/Makefile-tlsu.targ rename to pkg/solaris/Makefile-tlsu.targ diff --git a/security/nss/pkg/solaris/Makefile.com b/pkg/solaris/Makefile.com similarity index 100% rename from security/nss/pkg/solaris/Makefile.com rename to pkg/solaris/Makefile.com diff --git a/security/nss/pkg/solaris/Makefile.targ b/pkg/solaris/Makefile.targ similarity index 100% rename from security/nss/pkg/solaris/Makefile.targ rename to pkg/solaris/Makefile.targ diff --git a/security/nss/pkg/solaris/SUNWtls/Makefile b/pkg/solaris/SUNWtls/Makefile similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/Makefile rename to pkg/solaris/SUNWtls/Makefile diff --git a/security/nss/pkg/solaris/SUNWtls/pkgdepend b/pkg/solaris/SUNWtls/pkgdepend similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/pkgdepend rename to pkg/solaris/SUNWtls/pkgdepend diff --git a/security/nss/pkg/solaris/SUNWtls/pkginfo.tmpl b/pkg/solaris/SUNWtls/pkginfo.tmpl similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/pkginfo.tmpl rename to pkg/solaris/SUNWtls/pkginfo.tmpl diff --git a/security/nss/pkg/solaris/SUNWtls/prototype_com b/pkg/solaris/SUNWtls/prototype_com similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/prototype_com rename to pkg/solaris/SUNWtls/prototype_com diff --git a/security/nss/pkg/solaris/SUNWtls/prototype_i386 b/pkg/solaris/SUNWtls/prototype_i386 similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/prototype_i386 rename to pkg/solaris/SUNWtls/prototype_i386 diff --git a/security/nss/pkg/solaris/SUNWtls/prototype_sparc b/pkg/solaris/SUNWtls/prototype_sparc similarity index 100% rename from security/nss/pkg/solaris/SUNWtls/prototype_sparc rename to pkg/solaris/SUNWtls/prototype_sparc diff --git a/security/nss/pkg/solaris/SUNWtlsd/Makefile b/pkg/solaris/SUNWtlsd/Makefile similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsd/Makefile rename to pkg/solaris/SUNWtlsd/Makefile diff --git a/security/nss/pkg/solaris/SUNWtlsd/pkgdepend b/pkg/solaris/SUNWtlsd/pkgdepend similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsd/pkgdepend rename to pkg/solaris/SUNWtlsd/pkgdepend diff --git a/security/nss/pkg/solaris/SUNWtlsd/pkginfo.tmpl b/pkg/solaris/SUNWtlsd/pkginfo.tmpl similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsd/pkginfo.tmpl rename to pkg/solaris/SUNWtlsd/pkginfo.tmpl diff --git a/security/nss/pkg/solaris/SUNWtlsd/prototype b/pkg/solaris/SUNWtlsd/prototype similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsd/prototype rename to pkg/solaris/SUNWtlsd/prototype diff --git a/security/nss/pkg/solaris/SUNWtlsu/Makefile b/pkg/solaris/SUNWtlsu/Makefile similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/Makefile rename to pkg/solaris/SUNWtlsu/Makefile diff --git a/security/nss/pkg/solaris/SUNWtlsu/pkgdepend b/pkg/solaris/SUNWtlsu/pkgdepend similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/pkgdepend rename to pkg/solaris/SUNWtlsu/pkgdepend diff --git a/security/nss/pkg/solaris/SUNWtlsu/pkginfo.tmpl b/pkg/solaris/SUNWtlsu/pkginfo.tmpl similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/pkginfo.tmpl rename to pkg/solaris/SUNWtlsu/pkginfo.tmpl diff --git a/security/nss/pkg/solaris/SUNWtlsu/prototype_com b/pkg/solaris/SUNWtlsu/prototype_com similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/prototype_com rename to pkg/solaris/SUNWtlsu/prototype_com diff --git a/security/nss/pkg/solaris/SUNWtlsu/prototype_i386 b/pkg/solaris/SUNWtlsu/prototype_i386 similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/prototype_i386 rename to pkg/solaris/SUNWtlsu/prototype_i386 diff --git a/security/nss/pkg/solaris/SUNWtlsu/prototype_sparc b/pkg/solaris/SUNWtlsu/prototype_sparc similarity index 100% rename from security/nss/pkg/solaris/SUNWtlsu/prototype_sparc rename to pkg/solaris/SUNWtlsu/prototype_sparc diff --git a/security/nss/pkg/solaris/bld_awk_pkginfo.ksh b/pkg/solaris/bld_awk_pkginfo.ksh similarity index 100% rename from security/nss/pkg/solaris/bld_awk_pkginfo.ksh rename to pkg/solaris/bld_awk_pkginfo.ksh diff --git a/security/nss/pkg/solaris/common_files/copyright b/pkg/solaris/common_files/copyright similarity index 100% rename from security/nss/pkg/solaris/common_files/copyright rename to pkg/solaris/common_files/copyright diff --git a/security/nss/pkg/solaris/proto64.mk b/pkg/solaris/proto64.mk similarity index 100% rename from security/nss/pkg/solaris/proto64.mk rename to pkg/solaris/proto64.mk diff --git a/security/nss/tests/README.txt b/tests/README.txt similarity index 100% rename from security/nss/tests/README.txt rename to tests/README.txt diff --git a/security/nss/tests/all.sh b/tests/all.sh similarity index 100% rename from security/nss/tests/all.sh rename to tests/all.sh diff --git a/security/nss/tests/cert/cert.sh b/tests/cert/cert.sh similarity index 100% rename from security/nss/tests/cert/cert.sh rename to tests/cert/cert.sh diff --git a/security/nss/tests/cert/certext.txt b/tests/cert/certext.txt similarity index 100% rename from security/nss/tests/cert/certext.txt rename to tests/cert/certext.txt diff --git a/security/nss/tests/chains/chains.sh b/tests/chains/chains.sh similarity index 100% rename from security/nss/tests/chains/chains.sh rename to tests/chains/chains.sh diff --git a/security/nss/tests/chains/ocspd-config/ocspd-certs.sh b/tests/chains/ocspd-config/ocspd-certs.sh similarity index 100% rename from security/nss/tests/chains/ocspd-config/ocspd-certs.sh rename to tests/chains/ocspd-config/ocspd-certs.sh diff --git a/security/nss/tests/chains/ocspd-config/ocspd.conf.template b/tests/chains/ocspd-config/ocspd.conf.template similarity index 100% rename from security/nss/tests/chains/ocspd-config/ocspd.conf.template rename to tests/chains/ocspd-config/ocspd.conf.template diff --git a/security/nss/tests/chains/ocspd-config/readme b/tests/chains/ocspd-config/readme similarity index 100% rename from security/nss/tests/chains/ocspd-config/readme rename to tests/chains/ocspd-config/readme diff --git a/security/nss/tests/chains/scenarios/aia.cfg b/tests/chains/scenarios/aia.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/aia.cfg rename to tests/chains/scenarios/aia.cfg diff --git a/security/nss/tests/chains/scenarios/anypolicy.cfg b/tests/chains/scenarios/anypolicy.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/anypolicy.cfg rename to tests/chains/scenarios/anypolicy.cfg diff --git a/security/nss/tests/chains/scenarios/anypolicywithlevel.cfg b/tests/chains/scenarios/anypolicywithlevel.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/anypolicywithlevel.cfg rename to tests/chains/scenarios/anypolicywithlevel.cfg diff --git a/security/nss/tests/chains/scenarios/bridge.cfg b/tests/chains/scenarios/bridge.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/bridge.cfg rename to tests/chains/scenarios/bridge.cfg diff --git a/security/nss/tests/chains/scenarios/bridgewithaia.cfg b/tests/chains/scenarios/bridgewithaia.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/bridgewithaia.cfg rename to tests/chains/scenarios/bridgewithaia.cfg diff --git a/security/nss/tests/chains/scenarios/bridgewithhalfaia.cfg b/tests/chains/scenarios/bridgewithhalfaia.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/bridgewithhalfaia.cfg rename to tests/chains/scenarios/bridgewithhalfaia.cfg diff --git a/security/nss/tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg b/tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg rename to tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg diff --git a/security/nss/tests/chains/scenarios/crldp.cfg b/tests/chains/scenarios/crldp.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/crldp.cfg rename to tests/chains/scenarios/crldp.cfg diff --git a/security/nss/tests/chains/scenarios/dsa.cfg b/tests/chains/scenarios/dsa.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/dsa.cfg rename to tests/chains/scenarios/dsa.cfg diff --git a/security/nss/tests/chains/scenarios/explicitPolicy.cfg b/tests/chains/scenarios/explicitPolicy.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/explicitPolicy.cfg rename to tests/chains/scenarios/explicitPolicy.cfg diff --git a/security/nss/tests/chains/scenarios/extension.cfg b/tests/chains/scenarios/extension.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/extension.cfg rename to tests/chains/scenarios/extension.cfg diff --git a/security/nss/tests/chains/scenarios/extension2.cfg b/tests/chains/scenarios/extension2.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/extension2.cfg rename to tests/chains/scenarios/extension2.cfg diff --git a/security/nss/tests/chains/scenarios/mapping.cfg b/tests/chains/scenarios/mapping.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/mapping.cfg rename to tests/chains/scenarios/mapping.cfg diff --git a/security/nss/tests/chains/scenarios/mapping2.cfg b/tests/chains/scenarios/mapping2.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/mapping2.cfg rename to tests/chains/scenarios/mapping2.cfg diff --git a/security/nss/tests/chains/scenarios/megabridge_3_2.cfg b/tests/chains/scenarios/megabridge_3_2.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/megabridge_3_2.cfg rename to tests/chains/scenarios/megabridge_3_2.cfg diff --git a/security/nss/tests/chains/scenarios/ocsp.cfg b/tests/chains/scenarios/ocsp.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/ocsp.cfg rename to tests/chains/scenarios/ocsp.cfg diff --git a/security/nss/tests/chains/scenarios/ocspd.cfg b/tests/chains/scenarios/ocspd.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/ocspd.cfg rename to tests/chains/scenarios/ocspd.cfg diff --git a/security/nss/tests/chains/scenarios/realcerts.cfg b/tests/chains/scenarios/realcerts.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/realcerts.cfg rename to tests/chains/scenarios/realcerts.cfg diff --git a/security/nss/tests/chains/scenarios/revoc.cfg b/tests/chains/scenarios/revoc.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/revoc.cfg rename to tests/chains/scenarios/revoc.cfg diff --git a/security/nss/tests/chains/scenarios/scenarios b/tests/chains/scenarios/scenarios similarity index 100% rename from security/nss/tests/chains/scenarios/scenarios rename to tests/chains/scenarios/scenarios diff --git a/security/nss/tests/chains/scenarios/trustanchors.cfg b/tests/chains/scenarios/trustanchors.cfg similarity index 100% rename from security/nss/tests/chains/scenarios/trustanchors.cfg rename to tests/chains/scenarios/trustanchors.cfg diff --git a/security/nss/tests/cipher/cipher.sh b/tests/cipher/cipher.sh similarity index 100% rename from security/nss/tests/cipher/cipher.sh rename to tests/cipher/cipher.sh diff --git a/security/nss/tests/cipher/cipher.txt b/tests/cipher/cipher.txt similarity index 100% rename from security/nss/tests/cipher/cipher.txt rename to tests/cipher/cipher.txt diff --git a/security/nss/tests/cipher/dsa.txt b/tests/cipher/dsa.txt similarity index 100% rename from security/nss/tests/cipher/dsa.txt rename to tests/cipher/dsa.txt diff --git a/security/nss/tests/cipher/hash.txt b/tests/cipher/hash.txt similarity index 100% rename from security/nss/tests/cipher/hash.txt rename to tests/cipher/hash.txt diff --git a/security/nss/tests/cipher/performance.sh b/tests/cipher/performance.sh similarity index 100% rename from security/nss/tests/cipher/performance.sh rename to tests/cipher/performance.sh diff --git a/security/nss/tests/cipher/rsa.txt b/tests/cipher/rsa.txt similarity index 100% rename from security/nss/tests/cipher/rsa.txt rename to tests/cipher/rsa.txt diff --git a/security/nss/tests/cipher/symmkey.txt b/tests/cipher/symmkey.txt similarity index 100% rename from security/nss/tests/cipher/symmkey.txt rename to tests/cipher/symmkey.txt diff --git a/security/nss/tests/clean_tbx b/tests/clean_tbx similarity index 100% rename from security/nss/tests/clean_tbx rename to tests/clean_tbx diff --git a/security/nss/tests/cmdtests/cmdtests.sh b/tests/cmdtests/cmdtests.sh similarity index 100% rename from security/nss/tests/cmdtests/cmdtests.sh rename to tests/cmdtests/cmdtests.sh diff --git a/security/nss/tests/common/Makefile b/tests/common/Makefile similarity index 100% rename from security/nss/tests/common/Makefile rename to tests/common/Makefile diff --git a/security/nss/tests/common/cleanup.sh b/tests/common/cleanup.sh similarity index 100% rename from security/nss/tests/common/cleanup.sh rename to tests/common/cleanup.sh diff --git a/security/nss/tests/common/init.sh b/tests/common/init.sh similarity index 100% rename from security/nss/tests/common/init.sh rename to tests/common/init.sh diff --git a/security/nss/tests/common/results_header.html b/tests/common/results_header.html similarity index 100% rename from security/nss/tests/common/results_header.html rename to tests/common/results_header.html diff --git a/security/nss/tests/core_watch b/tests/core_watch similarity index 100% rename from security/nss/tests/core_watch rename to tests/core_watch diff --git a/security/nss/tests/crmf/crmf.sh b/tests/crmf/crmf.sh similarity index 100% rename from security/nss/tests/crmf/crmf.sh rename to tests/crmf/crmf.sh diff --git a/security/nss/tests/dbtests/dbtests.sh b/tests/dbtests/dbtests.sh similarity index 100% rename from security/nss/tests/dbtests/dbtests.sh rename to tests/dbtests/dbtests.sh diff --git a/security/nss/tests/dbupgrade/dbupgrade.sh b/tests/dbupgrade/dbupgrade.sh similarity index 100% rename from security/nss/tests/dbupgrade/dbupgrade.sh rename to tests/dbupgrade/dbupgrade.sh diff --git a/security/nss/tests/dll_version.sh b/tests/dll_version.sh similarity index 100% rename from security/nss/tests/dll_version.sh rename to tests/dll_version.sh diff --git a/security/nss/tests/doc/clean.gif b/tests/doc/clean.gif similarity index 100% rename from security/nss/tests/doc/clean.gif rename to tests/doc/clean.gif diff --git a/security/nss/tests/doc/nssqa.txt b/tests/doc/nssqa.txt similarity index 100% rename from security/nss/tests/doc/nssqa.txt rename to tests/doc/nssqa.txt diff --git a/security/nss/tests/doc/platform_specific_problems b/tests/doc/platform_specific_problems similarity index 100% rename from security/nss/tests/doc/platform_specific_problems rename to tests/doc/platform_specific_problems diff --git a/security/nss/tests/doc/qa_wrapper.html b/tests/doc/qa_wrapper.html similarity index 100% rename from security/nss/tests/doc/qa_wrapper.html rename to tests/doc/qa_wrapper.html diff --git a/security/nss/tests/dummy/dummy.sh b/tests/dummy/dummy.sh similarity index 100% rename from security/nss/tests/dummy/dummy.sh rename to tests/dummy/dummy.sh diff --git a/security/nss/tests/fips/fips.sh b/tests/fips/fips.sh similarity index 100% rename from security/nss/tests/fips/fips.sh rename to tests/fips/fips.sh diff --git a/security/nss/tests/header b/tests/header similarity index 100% rename from security/nss/tests/header rename to tests/header diff --git a/security/nss/tests/iopr/cert_iopr.sh b/tests/iopr/cert_iopr.sh similarity index 100% rename from security/nss/tests/iopr/cert_iopr.sh rename to tests/iopr/cert_iopr.sh diff --git a/security/nss/tests/iopr/ocsp_iopr.sh b/tests/iopr/ocsp_iopr.sh similarity index 100% rename from security/nss/tests/iopr/ocsp_iopr.sh rename to tests/iopr/ocsp_iopr.sh diff --git a/security/nss/tests/iopr/server_scr/apache_unix.cfg b/tests/iopr/server_scr/apache_unix.cfg similarity index 100% rename from security/nss/tests/iopr/server_scr/apache_unix.cfg rename to tests/iopr/server_scr/apache_unix.cfg diff --git a/security/nss/tests/iopr/server_scr/cert_gen.sh b/tests/iopr/server_scr/cert_gen.sh similarity index 100% rename from security/nss/tests/iopr/server_scr/cert_gen.sh rename to tests/iopr/server_scr/cert_gen.sh diff --git a/security/nss/tests/iopr/server_scr/cipher.list b/tests/iopr/server_scr/cipher.list similarity index 100% rename from security/nss/tests/iopr/server_scr/cipher.list rename to tests/iopr/server_scr/cipher.list diff --git a/security/nss/tests/iopr/server_scr/client.cgi b/tests/iopr/server_scr/client.cgi similarity index 100% rename from security/nss/tests/iopr/server_scr/client.cgi rename to tests/iopr/server_scr/client.cgi diff --git a/security/nss/tests/iopr/server_scr/config b/tests/iopr/server_scr/config similarity index 100% rename from security/nss/tests/iopr/server_scr/config rename to tests/iopr/server_scr/config diff --git a/security/nss/tests/iopr/server_scr/iis_windows.cfg b/tests/iopr/server_scr/iis_windows.cfg similarity index 100% rename from security/nss/tests/iopr/server_scr/iis_windows.cfg rename to tests/iopr/server_scr/iis_windows.cfg diff --git a/security/nss/tests/iopr/server_scr/iopr_server.cfg b/tests/iopr/server_scr/iopr_server.cfg similarity index 100% rename from security/nss/tests/iopr/server_scr/iopr_server.cfg rename to tests/iopr/server_scr/iopr_server.cfg diff --git a/security/nss/tests/iopr/server_scr/sslreq.dat b/tests/iopr/server_scr/sslreq.dat similarity index 100% rename from security/nss/tests/iopr/server_scr/sslreq.dat rename to tests/iopr/server_scr/sslreq.dat diff --git a/security/nss/tests/iopr/ssl_iopr.sh b/tests/iopr/ssl_iopr.sh similarity index 100% rename from security/nss/tests/iopr/ssl_iopr.sh rename to tests/iopr/ssl_iopr.sh diff --git a/security/nss/tests/jss_dll_version.sh b/tests/jss_dll_version.sh similarity index 100% rename from security/nss/tests/jss_dll_version.sh rename to tests/jss_dll_version.sh diff --git a/security/nss/tests/jssdir b/tests/jssdir similarity index 100% rename from security/nss/tests/jssdir rename to tests/jssdir diff --git a/security/nss/tests/jssqa b/tests/jssqa similarity index 100% rename from security/nss/tests/jssqa rename to tests/jssqa diff --git a/security/nss/tests/libpkix/cert_trust.map b/tests/libpkix/cert_trust.map similarity index 100% rename from security/nss/tests/libpkix/cert_trust.map rename to tests/libpkix/cert_trust.map diff --git a/security/nss/tests/libpkix/certs/BrAirWaysBadSig.cert b/tests/libpkix/certs/BrAirWaysBadSig.cert similarity index 100% rename from security/nss/tests/libpkix/certs/BrAirWaysBadSig.cert rename to tests/libpkix/certs/BrAirWaysBadSig.cert diff --git a/security/nss/tests/libpkix/certs/CertificatePoliciesCritical.crt b/tests/libpkix/certs/CertificatePoliciesCritical.crt similarity index 100% rename from security/nss/tests/libpkix/certs/CertificatePoliciesCritical.crt rename to tests/libpkix/certs/CertificatePoliciesCritical.crt diff --git a/security/nss/tests/libpkix/certs/GoodCACert.crt b/tests/libpkix/certs/GoodCACert.crt similarity index 100% rename from security/nss/tests/libpkix/certs/GoodCACert.crt rename to tests/libpkix/certs/GoodCACert.crt diff --git a/security/nss/tests/libpkix/certs/OCSPCA1.cert b/tests/libpkix/certs/OCSPCA1.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA1.cert rename to tests/libpkix/certs/OCSPCA1.cert diff --git a/security/nss/tests/libpkix/certs/OCSPCA1.p12 b/tests/libpkix/certs/OCSPCA1.p12 similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA1.p12 rename to tests/libpkix/certs/OCSPCA1.p12 diff --git a/security/nss/tests/libpkix/certs/OCSPCA2.cert b/tests/libpkix/certs/OCSPCA2.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA2.cert rename to tests/libpkix/certs/OCSPCA2.cert diff --git a/security/nss/tests/libpkix/certs/OCSPCA2.p12 b/tests/libpkix/certs/OCSPCA2.p12 similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA2.p12 rename to tests/libpkix/certs/OCSPCA2.p12 diff --git a/security/nss/tests/libpkix/certs/OCSPCA3.cert b/tests/libpkix/certs/OCSPCA3.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA3.cert rename to tests/libpkix/certs/OCSPCA3.cert diff --git a/security/nss/tests/libpkix/certs/OCSPCA3.p12 b/tests/libpkix/certs/OCSPCA3.p12 similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPCA3.p12 rename to tests/libpkix/certs/OCSPCA3.p12 diff --git a/security/nss/tests/libpkix/certs/OCSPEE11.cert b/tests/libpkix/certs/OCSPEE11.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE11.cert rename to tests/libpkix/certs/OCSPEE11.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE12.cert b/tests/libpkix/certs/OCSPEE12.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE12.cert rename to tests/libpkix/certs/OCSPEE12.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE13.cert b/tests/libpkix/certs/OCSPEE13.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE13.cert rename to tests/libpkix/certs/OCSPEE13.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE14.cert b/tests/libpkix/certs/OCSPEE14.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE14.cert rename to tests/libpkix/certs/OCSPEE14.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE15.cert b/tests/libpkix/certs/OCSPEE15.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE15.cert rename to tests/libpkix/certs/OCSPEE15.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE21.cert b/tests/libpkix/certs/OCSPEE21.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE21.cert rename to tests/libpkix/certs/OCSPEE21.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE22.cert b/tests/libpkix/certs/OCSPEE22.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE22.cert rename to tests/libpkix/certs/OCSPEE22.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE23.cert b/tests/libpkix/certs/OCSPEE23.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE23.cert rename to tests/libpkix/certs/OCSPEE23.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE31.cert b/tests/libpkix/certs/OCSPEE31.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE31.cert rename to tests/libpkix/certs/OCSPEE31.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE32.cert b/tests/libpkix/certs/OCSPEE32.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE32.cert rename to tests/libpkix/certs/OCSPEE32.cert diff --git a/security/nss/tests/libpkix/certs/OCSPEE33.cert b/tests/libpkix/certs/OCSPEE33.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPEE33.cert rename to tests/libpkix/certs/OCSPEE33.cert diff --git a/security/nss/tests/libpkix/certs/OCSPRoot.cert b/tests/libpkix/certs/OCSPRoot.cert similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPRoot.cert rename to tests/libpkix/certs/OCSPRoot.cert diff --git a/security/nss/tests/libpkix/certs/OCSPRoot.p12 b/tests/libpkix/certs/OCSPRoot.p12 similarity index 100% rename from security/nss/tests/libpkix/certs/OCSPRoot.p12 rename to tests/libpkix/certs/OCSPRoot.p12 diff --git a/security/nss/tests/libpkix/certs/PayPalEE.cert b/tests/libpkix/certs/PayPalEE.cert similarity index 100% rename from security/nss/tests/libpkix/certs/PayPalEE.cert rename to tests/libpkix/certs/PayPalEE.cert diff --git a/security/nss/tests/libpkix/certs/PayPalICA.cert b/tests/libpkix/certs/PayPalICA.cert similarity index 100% rename from security/nss/tests/libpkix/certs/PayPalICA.cert rename to tests/libpkix/certs/PayPalICA.cert diff --git a/security/nss/tests/libpkix/certs/PayPalRootCA.cert b/tests/libpkix/certs/PayPalRootCA.cert similarity index 100% rename from security/nss/tests/libpkix/certs/PayPalRootCA.cert rename to tests/libpkix/certs/PayPalRootCA.cert diff --git a/security/nss/tests/libpkix/certs/TestCA.ca.cert b/tests/libpkix/certs/TestCA.ca.cert similarity index 100% rename from security/nss/tests/libpkix/certs/TestCA.ca.cert rename to tests/libpkix/certs/TestCA.ca.cert diff --git a/security/nss/tests/libpkix/certs/TestUser50.cert b/tests/libpkix/certs/TestUser50.cert similarity index 100% rename from security/nss/tests/libpkix/certs/TestUser50.cert rename to tests/libpkix/certs/TestUser50.cert diff --git a/security/nss/tests/libpkix/certs/TestUser51.cert b/tests/libpkix/certs/TestUser51.cert similarity index 100% rename from security/nss/tests/libpkix/certs/TestUser51.cert rename to tests/libpkix/certs/TestUser51.cert diff --git a/security/nss/tests/libpkix/certs/TrustAnchorRootCertificate.crt b/tests/libpkix/certs/TrustAnchorRootCertificate.crt similarity index 100% rename from security/nss/tests/libpkix/certs/TrustAnchorRootCertificate.crt rename to tests/libpkix/certs/TrustAnchorRootCertificate.crt diff --git a/security/nss/tests/libpkix/certs/ValidCertificatePathTest1EE.crt b/tests/libpkix/certs/ValidCertificatePathTest1EE.crt similarity index 100% rename from security/nss/tests/libpkix/certs/ValidCertificatePathTest1EE.crt rename to tests/libpkix/certs/ValidCertificatePathTest1EE.crt diff --git a/security/nss/tests/libpkix/certs/anchor2dsa b/tests/libpkix/certs/anchor2dsa similarity index 100% rename from security/nss/tests/libpkix/certs/anchor2dsa rename to tests/libpkix/certs/anchor2dsa diff --git a/security/nss/tests/libpkix/certs/crldiff.crl b/tests/libpkix/certs/crldiff.crl similarity index 100% rename from security/nss/tests/libpkix/certs/crldiff.crl rename to tests/libpkix/certs/crldiff.crl diff --git a/security/nss/tests/libpkix/certs/crlgood.crl b/tests/libpkix/certs/crlgood.crl similarity index 100% rename from security/nss/tests/libpkix/certs/crlgood.crl rename to tests/libpkix/certs/crlgood.crl diff --git a/security/nss/tests/libpkix/certs/extKeyUsage/codeSigningEKUCert b/tests/libpkix/certs/extKeyUsage/codeSigningEKUCert similarity index 100% rename from security/nss/tests/libpkix/certs/extKeyUsage/codeSigningEKUCert rename to tests/libpkix/certs/extKeyUsage/codeSigningEKUCert diff --git a/security/nss/tests/libpkix/certs/extKeyUsage/multiEKUCert b/tests/libpkix/certs/extKeyUsage/multiEKUCert similarity index 100% rename from security/nss/tests/libpkix/certs/extKeyUsage/multiEKUCert rename to tests/libpkix/certs/extKeyUsage/multiEKUCert diff --git a/security/nss/tests/libpkix/certs/extKeyUsage/noEKUCert b/tests/libpkix/certs/extKeyUsage/noEKUCert similarity index 100% rename from security/nss/tests/libpkix/certs/extKeyUsage/noEKUCert rename to tests/libpkix/certs/extKeyUsage/noEKUCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameDnCert b/tests/libpkix/certs/generalName/altNameDnCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameDnCert rename to tests/libpkix/certs/generalName/altNameDnCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameDnCert_diff b/tests/libpkix/certs/generalName/altNameDnCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameDnCert_diff rename to tests/libpkix/certs/generalName/altNameDnCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameDnsCert b/tests/libpkix/certs/generalName/altNameDnsCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameDnsCert rename to tests/libpkix/certs/generalName/altNameDnsCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameDnsCert_diff b/tests/libpkix/certs/generalName/altNameDnsCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameDnsCert_diff rename to tests/libpkix/certs/generalName/altNameDnsCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameEdiCert b/tests/libpkix/certs/generalName/altNameEdiCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameEdiCert rename to tests/libpkix/certs/generalName/altNameEdiCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameEdiCert_diff b/tests/libpkix/certs/generalName/altNameEdiCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameEdiCert_diff rename to tests/libpkix/certs/generalName/altNameEdiCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameIpCert b/tests/libpkix/certs/generalName/altNameIpCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameIpCert rename to tests/libpkix/certs/generalName/altNameIpCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameIpCert_diff b/tests/libpkix/certs/generalName/altNameIpCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameIpCert_diff rename to tests/libpkix/certs/generalName/altNameIpCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameNoneCert b/tests/libpkix/certs/generalName/altNameNoneCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameNoneCert rename to tests/libpkix/certs/generalName/altNameNoneCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameOidCert b/tests/libpkix/certs/generalName/altNameOidCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameOidCert rename to tests/libpkix/certs/generalName/altNameOidCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameOidCert_diff b/tests/libpkix/certs/generalName/altNameOidCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameOidCert_diff rename to tests/libpkix/certs/generalName/altNameOidCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameOtherCert b/tests/libpkix/certs/generalName/altNameOtherCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameOtherCert rename to tests/libpkix/certs/generalName/altNameOtherCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameOtherCert_diff b/tests/libpkix/certs/generalName/altNameOtherCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameOtherCert_diff rename to tests/libpkix/certs/generalName/altNameOtherCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert b/tests/libpkix/certs/generalName/altNameRfc822Cert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert rename to tests/libpkix/certs/generalName/altNameRfc822Cert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert_diff b/tests/libpkix/certs/generalName/altNameRfc822Cert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameRfc822Cert_diff rename to tests/libpkix/certs/generalName/altNameRfc822Cert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameRfc822DnsCert b/tests/libpkix/certs/generalName/altNameRfc822DnsCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameRfc822DnsCert rename to tests/libpkix/certs/generalName/altNameRfc822DnsCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameUriCert b/tests/libpkix/certs/generalName/altNameUriCert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameUriCert rename to tests/libpkix/certs/generalName/altNameUriCert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameUriCert_diff b/tests/libpkix/certs/generalName/altNameUriCert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameUriCert_diff rename to tests/libpkix/certs/generalName/altNameUriCert_diff diff --git a/security/nss/tests/libpkix/certs/generalName/altNameX400Cert b/tests/libpkix/certs/generalName/altNameX400Cert similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameX400Cert rename to tests/libpkix/certs/generalName/altNameX400Cert diff --git a/security/nss/tests/libpkix/certs/generalName/altNameX400Cert_diff b/tests/libpkix/certs/generalName/altNameX400Cert_diff similarity index 100% rename from security/nss/tests/libpkix/certs/generalName/altNameX400Cert_diff rename to tests/libpkix/certs/generalName/altNameX400Cert_diff diff --git a/security/nss/tests/libpkix/certs/hanfeiyu2hanfeiyu b/tests/libpkix/certs/hanfeiyu2hanfeiyu similarity index 100% rename from security/nss/tests/libpkix/certs/hanfeiyu2hanfeiyu rename to tests/libpkix/certs/hanfeiyu2hanfeiyu diff --git a/security/nss/tests/libpkix/certs/hy2hc-bc b/tests/libpkix/certs/hy2hc-bc similarity index 100% rename from security/nss/tests/libpkix/certs/hy2hc-bc rename to tests/libpkix/certs/hy2hc-bc diff --git a/security/nss/tests/libpkix/certs/hy2hy-bc0 b/tests/libpkix/certs/hy2hy-bc0 similarity index 100% rename from security/nss/tests/libpkix/certs/hy2hy-bc0 rename to tests/libpkix/certs/hy2hy-bc0 diff --git a/security/nss/tests/libpkix/certs/issuer-hanfei.crl b/tests/libpkix/certs/issuer-hanfei.crl similarity index 100% rename from security/nss/tests/libpkix/certs/issuer-hanfei.crl rename to tests/libpkix/certs/issuer-hanfei.crl diff --git a/security/nss/tests/libpkix/certs/issuer-none.crl b/tests/libpkix/certs/issuer-none.crl similarity index 100% rename from security/nss/tests/libpkix/certs/issuer-none.crl rename to tests/libpkix/certs/issuer-none.crl diff --git a/security/nss/tests/libpkix/certs/keyIdentifier/authKeyIDCert b/tests/libpkix/certs/keyIdentifier/authKeyIDCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyIdentifier/authKeyIDCert rename to tests/libpkix/certs/keyIdentifier/authKeyIDCert diff --git a/security/nss/tests/libpkix/certs/keyIdentifier/subjKeyIDCert b/tests/libpkix/certs/keyIdentifier/subjKeyIDCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyIdentifier/subjKeyIDCert rename to tests/libpkix/certs/keyIdentifier/subjKeyIDCert diff --git a/security/nss/tests/libpkix/certs/keyUsage/decipherOnlyCert b/tests/libpkix/certs/keyUsage/decipherOnlyCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyUsage/decipherOnlyCert rename to tests/libpkix/certs/keyUsage/decipherOnlyCert diff --git a/security/nss/tests/libpkix/certs/keyUsage/encipherOnlyCert b/tests/libpkix/certs/keyUsage/encipherOnlyCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyUsage/encipherOnlyCert rename to tests/libpkix/certs/keyUsage/encipherOnlyCert diff --git a/security/nss/tests/libpkix/certs/keyUsage/multiKeyUsagesCert b/tests/libpkix/certs/keyUsage/multiKeyUsagesCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyUsage/multiKeyUsagesCert rename to tests/libpkix/certs/keyUsage/multiKeyUsagesCert diff --git a/security/nss/tests/libpkix/certs/keyUsage/noKeyUsagesCert b/tests/libpkix/certs/keyUsage/noKeyUsagesCert similarity index 100% rename from security/nss/tests/libpkix/certs/keyUsage/noKeyUsagesCert rename to tests/libpkix/certs/keyUsage/noKeyUsagesCert diff --git a/security/nss/tests/libpkix/certs/noExtensionsCert b/tests/libpkix/certs/noExtensionsCert similarity index 100% rename from security/nss/tests/libpkix/certs/noExtensionsCert rename to tests/libpkix/certs/noExtensionsCert diff --git a/security/nss/tests/libpkix/certs/nss2alice b/tests/libpkix/certs/nss2alice similarity index 100% rename from security/nss/tests/libpkix/certs/nss2alice rename to tests/libpkix/certs/nss2alice diff --git a/security/nss/tests/libpkix/certs/publicKey/dsaWithParams b/tests/libpkix/certs/publicKey/dsaWithParams similarity index 100% rename from security/nss/tests/libpkix/certs/publicKey/dsaWithParams rename to tests/libpkix/certs/publicKey/dsaWithParams diff --git a/security/nss/tests/libpkix/certs/publicKey/dsaWithoutParams b/tests/libpkix/certs/publicKey/dsaWithoutParams similarity index 100% rename from security/nss/tests/libpkix/certs/publicKey/dsaWithoutParams rename to tests/libpkix/certs/publicKey/dsaWithoutParams diff --git a/security/nss/tests/libpkix/certs/publicKey/labs2yassir b/tests/libpkix/certs/publicKey/labs2yassir similarity index 100% rename from security/nss/tests/libpkix/certs/publicKey/labs2yassir rename to tests/libpkix/certs/publicKey/labs2yassir diff --git a/security/nss/tests/libpkix/certs/publicKey/yassir2labs b/tests/libpkix/certs/publicKey/yassir2labs similarity index 100% rename from security/nss/tests/libpkix/certs/publicKey/yassir2labs rename to tests/libpkix/certs/publicKey/yassir2labs diff --git a/security/nss/tests/libpkix/certs/sun2sun b/tests/libpkix/certs/sun2sun similarity index 100% rename from security/nss/tests/libpkix/certs/sun2sun rename to tests/libpkix/certs/sun2sun diff --git a/security/nss/tests/libpkix/certs/yassir2bcn b/tests/libpkix/certs/yassir2bcn similarity index 100% rename from security/nss/tests/libpkix/certs/yassir2bcn rename to tests/libpkix/certs/yassir2bcn diff --git a/security/nss/tests/libpkix/certs/yassir2yassir b/tests/libpkix/certs/yassir2yassir similarity index 100% rename from security/nss/tests/libpkix/certs/yassir2yassir rename to tests/libpkix/certs/yassir2yassir diff --git a/security/nss/tests/libpkix/common/libpkix_init.sh b/tests/libpkix/common/libpkix_init.sh similarity index 100% rename from security/nss/tests/libpkix/common/libpkix_init.sh rename to tests/libpkix/common/libpkix_init.sh diff --git a/security/nss/tests/libpkix/common/libpkix_init_nist.sh b/tests/libpkix/common/libpkix_init_nist.sh similarity index 100% rename from security/nss/tests/libpkix/common/libpkix_init_nist.sh rename to tests/libpkix/common/libpkix_init_nist.sh diff --git a/security/nss/tests/libpkix/libpkix.sh b/tests/libpkix/libpkix.sh similarity index 100% rename from security/nss/tests/libpkix/libpkix.sh rename to tests/libpkix/libpkix.sh diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/cert8.db b/tests/libpkix/pkix_pl_tests/module/cert8.db similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/cert8.db rename to tests/libpkix/pkix_pl_tests/module/cert8.db diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/key3.db b/tests/libpkix/pkix_pl_tests/module/key3.db similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/key3.db rename to tests/libpkix/pkix_pl_tests/module/key3.db diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl b/tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl rename to tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl b/tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl rename to tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl b/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl rename to tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl b/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl rename to tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt b/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt rename to tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt b/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt rename to tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt b/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt rename to tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt b/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt rename to tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt b/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt rename to tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/runPLTests.sh b/tests/libpkix/pkix_pl_tests/module/runPLTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/runPLTests.sh rename to tests/libpkix/pkix_pl_tests/module/runPLTests.sh diff --git a/security/nss/tests/libpkix/pkix_pl_tests/module/secmod.db b/tests/libpkix/pkix_pl_tests/module/secmod.db similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/module/secmod.db rename to tests/libpkix/pkix_pl_tests/module/secmod.db diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/README b/tests/libpkix/pkix_pl_tests/pki/rev_data/local/README similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/README rename to tests/libpkix/pkix_pl_tests/pki/rev_data/local/README diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl b/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl rename to tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl b/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl rename to tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl b/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl rename to tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl b/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl rename to tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl diff --git a/security/nss/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh b/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh rename to tests/libpkix/pkix_pl_tests/pki/runPLTests.sh diff --git a/security/nss/tests/libpkix/pkix_pl_tests/runPLTests.sh b/tests/libpkix/pkix_pl_tests/runPLTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/runPLTests.sh rename to tests/libpkix/pkix_pl_tests/runPLTests.sh diff --git a/security/nss/tests/libpkix/pkix_pl_tests/system/runPLTests.sh b/tests/libpkix/pkix_pl_tests/system/runPLTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_pl_tests/system/runPLTests.sh rename to tests/libpkix/pkix_pl_tests/system/runPLTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/certsel/keyUsage b/tests/libpkix/pkix_tests/certsel/keyUsage similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/certsel/keyUsage rename to tests/libpkix/pkix_tests/certsel/keyUsage diff --git a/security/nss/tests/libpkix/pkix_tests/certsel/runTests.sh b/tests/libpkix/pkix_tests/certsel/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/certsel/runTests.sh rename to tests/libpkix/pkix_tests/certsel/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/checker/runTests.sh b/tests/libpkix/pkix_tests/checker/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/checker/runTests.sh rename to tests/libpkix/pkix_tests/checker/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/crlsel/runTests.sh b/tests/libpkix/pkix_tests/crlsel/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/crlsel/runTests.sh rename to tests/libpkix/pkix_tests/crlsel/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/params/runTests.sh b/tests/libpkix/pkix_tests/params/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/params/runTests.sh rename to tests/libpkix/pkix_tests/params/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/results/runTests.sh b/tests/libpkix/pkix_tests/results/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/results/runTests.sh rename to tests/libpkix/pkix_tests/results/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/runTests.sh b/tests/libpkix/pkix_tests/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/runTests.sh rename to tests/libpkix/pkix_tests/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/store/runTests.sh b/tests/libpkix/pkix_tests/store/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/store/runTests.sh rename to tests/libpkix/pkix_tests/store/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/top/anchorcert.crt b/tests/libpkix/pkix_tests/top/anchorcert.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/anchorcert.crt rename to tests/libpkix/pkix_tests/top/anchorcert.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt b/tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt rename to tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt b/tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt rename to tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt b/tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt b/tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt b/tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt b/tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt b/tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt rename to tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/cert8.db b/tests/libpkix/pkix_tests/top/cert8.db similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/cert8.db rename to tests/libpkix/pkix_tests/top/cert8.db diff --git a/security/nss/tests/libpkix/pkix_tests/top/goodcert.crt b/tests/libpkix/pkix_tests/top/goodcert.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/goodcert.crt rename to tests/libpkix/pkix_tests/top/goodcert.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/key3.db b/tests/libpkix/pkix_tests/top/key3.db similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/key3.db rename to tests/libpkix/pkix_tests/top/key3.db diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl b/tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl rename to tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl diff --git a/security/nss/tests/libpkix/pkix_tests/top/revokedcert.crt b/tests/libpkix/pkix_tests/top/revokedcert.crt similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/revokedcert.crt rename to tests/libpkix/pkix_tests/top/revokedcert.crt diff --git a/security/nss/tests/libpkix/pkix_tests/top/runTests.sh b/tests/libpkix/pkix_tests/top/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/runTests.sh rename to tests/libpkix/pkix_tests/top/runTests.sh diff --git a/security/nss/tests/libpkix/pkix_tests/top/secmod.db b/tests/libpkix/pkix_tests/top/secmod.db similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/top/secmod.db rename to tests/libpkix/pkix_tests/top/secmod.db diff --git a/security/nss/tests/libpkix/pkix_tests/util/runTests.sh b/tests/libpkix/pkix_tests/util/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/pkix_tests/util/runTests.sh rename to tests/libpkix/pkix_tests/util/runTests.sh diff --git a/security/nss/tests/libpkix/runTests.sh b/tests/libpkix/runTests.sh similarity index 100% rename from security/nss/tests/libpkix/runTests.sh rename to tests/libpkix/runTests.sh diff --git a/security/nss/tests/libpkix/sample_apps/README b/tests/libpkix/sample_apps/README similarity index 100% rename from security/nss/tests/libpkix/sample_apps/README rename to tests/libpkix/sample_apps/README diff --git a/security/nss/tests/libpkix/sample_apps/cert8.db b/tests/libpkix/sample_apps/cert8.db similarity index 100% rename from security/nss/tests/libpkix/sample_apps/cert8.db rename to tests/libpkix/sample_apps/cert8.db diff --git a/security/nss/tests/libpkix/sample_apps/key3.db b/tests/libpkix/sample_apps/key3.db similarity index 100% rename from security/nss/tests/libpkix/sample_apps/key3.db rename to tests/libpkix/sample_apps/key3.db diff --git a/security/nss/tests/libpkix/sample_apps/runPerf.sh b/tests/libpkix/sample_apps/runPerf.sh similarity index 100% rename from security/nss/tests/libpkix/sample_apps/runPerf.sh rename to tests/libpkix/sample_apps/runPerf.sh diff --git a/security/nss/tests/libpkix/sample_apps/secmod.db b/tests/libpkix/sample_apps/secmod.db similarity index 100% rename from security/nss/tests/libpkix/sample_apps/secmod.db rename to tests/libpkix/sample_apps/secmod.db diff --git a/security/nss/tests/libpkix/vfychain_test.lst b/tests/libpkix/vfychain_test.lst similarity index 100% rename from security/nss/tests/libpkix/vfychain_test.lst rename to tests/libpkix/vfychain_test.lst diff --git a/security/nss/tests/lowhash/lowhash.sh b/tests/lowhash/lowhash.sh similarity index 100% rename from security/nss/tests/lowhash/lowhash.sh rename to tests/lowhash/lowhash.sh diff --git a/security/nss/tests/memleak/ignored b/tests/memleak/ignored similarity index 100% rename from security/nss/tests/memleak/ignored rename to tests/memleak/ignored diff --git a/security/nss/tests/memleak/memleak.sh b/tests/memleak/memleak.sh similarity index 100% rename from security/nss/tests/memleak/memleak.sh rename to tests/memleak/memleak.sh diff --git a/security/nss/tests/memleak/sslreq.dat b/tests/memleak/sslreq.dat similarity index 100% rename from security/nss/tests/memleak/sslreq.dat rename to tests/memleak/sslreq.dat diff --git a/security/nss/tests/merge/merge.sh b/tests/merge/merge.sh similarity index 100% rename from security/nss/tests/merge/merge.sh rename to tests/merge/merge.sh diff --git a/security/nss/tests/mksymlinks b/tests/mksymlinks similarity index 100% rename from security/nss/tests/mksymlinks rename to tests/mksymlinks diff --git a/security/nss/tests/multinit/multinit.sh b/tests/multinit/multinit.sh similarity index 100% rename from security/nss/tests/multinit/multinit.sh rename to tests/multinit/multinit.sh diff --git a/security/nss/tests/multinit/multinit.txt b/tests/multinit/multinit.txt similarity index 100% rename from security/nss/tests/multinit/multinit.txt rename to tests/multinit/multinit.txt diff --git a/security/nss/tests/nssdir b/tests/nssdir similarity index 100% rename from security/nss/tests/nssdir rename to tests/nssdir diff --git a/security/nss/tests/nsspath b/tests/nsspath similarity index 100% rename from security/nss/tests/nsspath rename to tests/nsspath diff --git a/security/nss/tests/nssqa b/tests/nssqa similarity index 100% rename from security/nss/tests/nssqa rename to tests/nssqa diff --git a/security/nss/tests/ocsp/ocsp.sh b/tests/ocsp/ocsp.sh similarity index 100% rename from security/nss/tests/ocsp/ocsp.sh rename to tests/ocsp/ocsp.sh diff --git a/security/nss/tests/path_uniq b/tests/path_uniq similarity index 100% rename from security/nss/tests/path_uniq rename to tests/path_uniq diff --git a/security/nss/tests/perf/perf.sh b/tests/perf/perf.sh similarity index 100% rename from security/nss/tests/perf/perf.sh rename to tests/perf/perf.sh diff --git a/security/nss/tests/pkcs11/netscape/suites/Makefile b/tests/pkcs11/netscape/suites/Makefile similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/Makefile rename to tests/pkcs11/netscape/suites/Makefile diff --git a/security/nss/tests/pkcs11/netscape/suites/config.mk b/tests/pkcs11/netscape/suites/config.mk similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/config.mk rename to tests/pkcs11/netscape/suites/config.mk diff --git a/security/nss/tests/pkcs11/netscape/suites/manifest.mn b/tests/pkcs11/netscape/suites/manifest.mn similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/manifest.mn rename to tests/pkcs11/netscape/suites/manifest.mn diff --git a/security/nss/tests/pkcs11/netscape/suites/security/Makefile b/tests/pkcs11/netscape/suites/security/Makefile similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/Makefile rename to tests/pkcs11/netscape/suites/security/Makefile diff --git a/security/nss/tests/pkcs11/netscape/suites/security/config.mk b/tests/pkcs11/netscape/suites/security/config.mk similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/config.mk rename to tests/pkcs11/netscape/suites/security/config.mk diff --git a/security/nss/tests/pkcs11/netscape/suites/security/manifest.mn b/tests/pkcs11/netscape/suites/security/manifest.mn similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/manifest.mn rename to tests/pkcs11/netscape/suites/security/manifest.mn diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/Makefile b/tests/pkcs11/netscape/suites/security/pkcs11/Makefile similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/Makefile rename to tests/pkcs11/netscape/suites/security/pkcs11/Makefile diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/config.mk b/tests/pkcs11/netscape/suites/security/pkcs11/config.mk similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/config.mk rename to tests/pkcs11/netscape/suites/security/pkcs11/config.mk diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn b/tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn rename to tests/pkcs11/netscape/suites/security/pkcs11/manifest.mn diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c b/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c rename to tests/pkcs11/netscape/suites/security/pkcs11/pk11test.c diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h b/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h rename to tests/pkcs11/netscape/suites/security/pkcs11/pk11test.h diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp b/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp rename to tests/pkcs11/netscape/suites/security/pkcs11/pk11test.htp diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h b/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h rename to tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.h diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg b/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg rename to tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.reg diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep b/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep rename to tests/pkcs11/netscape/suites/security/pkcs11/pkcs11.rep diff --git a/security/nss/tests/pkcs11/netscape/suites/security/pkcs11/rules.mk b/tests/pkcs11/netscape/suites/security/pkcs11/rules.mk similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/pkcs11/rules.mk rename to tests/pkcs11/netscape/suites/security/pkcs11/rules.mk diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/Makefile b/tests/pkcs11/netscape/suites/security/ssl/Makefile similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/Makefile rename to tests/pkcs11/netscape/suites/security/ssl/Makefile diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/README b/tests/pkcs11/netscape/suites/security/ssl/README similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/README rename to tests/pkcs11/netscape/suites/security/ssl/README diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/cert7.db b/tests/pkcs11/netscape/suites/security/ssl/cert7.db similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/cert7.db rename to tests/pkcs11/netscape/suites/security/ssl/cert7.db diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/config.mk b/tests/pkcs11/netscape/suites/security/ssl/config.mk similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/config.mk rename to tests/pkcs11/netscape/suites/security/ssl/config.mk diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/key3.db b/tests/pkcs11/netscape/suites/security/ssl/key3.db similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/key3.db rename to tests/pkcs11/netscape/suites/security/ssl/key3.db diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/manifest.mn b/tests/pkcs11/netscape/suites/security/ssl/manifest.mn similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/manifest.mn rename to tests/pkcs11/netscape/suites/security/ssl/manifest.mn diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/ssl.reg b/tests/pkcs11/netscape/suites/security/ssl/ssl.reg similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/ssl.reg rename to tests/pkcs11/netscape/suites/security/ssl/ssl.reg diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.c b/tests/pkcs11/netscape/suites/security/ssl/sslc.c similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.c rename to tests/pkcs11/netscape/suites/security/ssl/sslc.c diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.h b/tests/pkcs11/netscape/suites/security/ssl/sslc.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslc.h rename to tests/pkcs11/netscape/suites/security/ssl/sslc.h diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.c b/tests/pkcs11/netscape/suites/security/ssl/ssls.c similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.c rename to tests/pkcs11/netscape/suites/security/ssl/ssls.c diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.h b/tests/pkcs11/netscape/suites/security/ssl/ssls.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/ssls.h rename to tests/pkcs11/netscape/suites/security/ssl/ssls.h diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.c b/tests/pkcs11/netscape/suites/security/ssl/sslt.c similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.c rename to tests/pkcs11/netscape/suites/security/ssl/sslt.c diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.h b/tests/pkcs11/netscape/suites/security/ssl/sslt.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.h rename to tests/pkcs11/netscape/suites/security/ssl/sslt.h diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.htp b/tests/pkcs11/netscape/suites/security/ssl/sslt.htp similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.htp rename to tests/pkcs11/netscape/suites/security/ssl/sslt.htp diff --git a/security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.rep b/tests/pkcs11/netscape/suites/security/ssl/sslt.rep similarity index 100% rename from security/nss/tests/pkcs11/netscape/suites/security/ssl/sslt.rep rename to tests/pkcs11/netscape/suites/security/ssl/sslt.rep diff --git a/security/nss/tests/pkcs11/netscape/trivial/.cvsignore b/tests/pkcs11/netscape/trivial/.cvsignore similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/.cvsignore rename to tests/pkcs11/netscape/trivial/.cvsignore diff --git a/security/nss/tests/pkcs11/netscape/trivial/Makefile.in b/tests/pkcs11/netscape/trivial/Makefile.in similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/Makefile.in rename to tests/pkcs11/netscape/trivial/Makefile.in diff --git a/security/nss/tests/pkcs11/netscape/trivial/README.txt b/tests/pkcs11/netscape/trivial/README.txt similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/README.txt rename to tests/pkcs11/netscape/trivial/README.txt diff --git a/security/nss/tests/pkcs11/netscape/trivial/acconfig.h b/tests/pkcs11/netscape/trivial/acconfig.h similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/acconfig.h rename to tests/pkcs11/netscape/trivial/acconfig.h diff --git a/security/nss/tests/pkcs11/netscape/trivial/config.h.in b/tests/pkcs11/netscape/trivial/config.h.in similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/config.h.in rename to tests/pkcs11/netscape/trivial/config.h.in diff --git a/security/nss/tests/pkcs11/netscape/trivial/configure b/tests/pkcs11/netscape/trivial/configure similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/configure rename to tests/pkcs11/netscape/trivial/configure diff --git a/security/nss/tests/pkcs11/netscape/trivial/configure.in b/tests/pkcs11/netscape/trivial/configure.in similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/configure.in rename to tests/pkcs11/netscape/trivial/configure.in diff --git a/security/nss/tests/pkcs11/netscape/trivial/install-sh b/tests/pkcs11/netscape/trivial/install-sh similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/install-sh rename to tests/pkcs11/netscape/trivial/install-sh diff --git a/security/nss/tests/pkcs11/netscape/trivial/trivial.c b/tests/pkcs11/netscape/trivial/trivial.c similarity index 100% rename from security/nss/tests/pkcs11/netscape/trivial/trivial.c rename to tests/pkcs11/netscape/trivial/trivial.c diff --git a/security/nss/tests/pkits/pkits.sh b/tests/pkits/pkits.sh similarity index 100% rename from security/nss/tests/pkits/pkits.sh rename to tests/pkits/pkits.sh diff --git a/security/nss/tests/platformlist b/tests/platformlist similarity index 100% rename from security/nss/tests/platformlist rename to tests/platformlist diff --git a/security/nss/tests/platformlist.tbx b/tests/platformlist.tbx similarity index 100% rename from security/nss/tests/platformlist.tbx rename to tests/platformlist.tbx diff --git a/security/nss/tests/qa_stage b/tests/qa_stage similarity index 100% rename from security/nss/tests/qa_stage rename to tests/qa_stage diff --git a/security/nss/tests/qa_stat b/tests/qa_stat similarity index 100% rename from security/nss/tests/qa_stat rename to tests/qa_stat diff --git a/security/nss/tests/qaclean b/tests/qaclean similarity index 100% rename from security/nss/tests/qaclean rename to tests/qaclean diff --git a/security/nss/tests/remote/Makefile b/tests/remote/Makefile similarity index 100% rename from security/nss/tests/remote/Makefile rename to tests/remote/Makefile diff --git a/security/nss/tests/remote/manifest.mn b/tests/remote/manifest.mn similarity index 100% rename from security/nss/tests/remote/manifest.mn rename to tests/remote/manifest.mn diff --git a/security/nss/tests/run_niscc.sh b/tests/run_niscc.sh similarity index 100% rename from security/nss/tests/run_niscc.sh rename to tests/run_niscc.sh diff --git a/security/nss/tests/sdr/sdr.sh b/tests/sdr/sdr.sh similarity index 100% rename from security/nss/tests/sdr/sdr.sh rename to tests/sdr/sdr.sh diff --git a/security/nss/tests/set_environment b/tests/set_environment similarity index 100% rename from security/nss/tests/set_environment rename to tests/set_environment diff --git a/security/nss/tests/smime/alice.txt b/tests/smime/alice.txt similarity index 100% rename from security/nss/tests/smime/alice.txt rename to tests/smime/alice.txt diff --git a/security/nss/tests/smime/bob.txt b/tests/smime/bob.txt similarity index 100% rename from security/nss/tests/smime/bob.txt rename to tests/smime/bob.txt diff --git a/security/nss/tests/smime/smime.sh b/tests/smime/smime.sh similarity index 100% rename from security/nss/tests/smime/smime.sh rename to tests/smime/smime.sh diff --git a/security/nss/tests/ssl/ssl.sh b/tests/ssl/ssl.sh similarity index 100% rename from security/nss/tests/ssl/ssl.sh rename to tests/ssl/ssl.sh diff --git a/security/nss/tests/ssl/ssl_dist_stress.sh b/tests/ssl/ssl_dist_stress.sh similarity index 100% rename from security/nss/tests/ssl/ssl_dist_stress.sh rename to tests/ssl/ssl_dist_stress.sh diff --git a/security/nss/tests/ssl/sslauth.txt b/tests/ssl/sslauth.txt similarity index 100% rename from security/nss/tests/ssl/sslauth.txt rename to tests/ssl/sslauth.txt diff --git a/security/nss/tests/ssl/sslcov.txt b/tests/ssl/sslcov.txt similarity index 100% rename from security/nss/tests/ssl/sslcov.txt rename to tests/ssl/sslcov.txt diff --git a/security/nss/tests/ssl/sslreq.dat b/tests/ssl/sslreq.dat similarity index 100% rename from security/nss/tests/ssl/sslreq.dat rename to tests/ssl/sslreq.dat diff --git a/security/nss/tests/ssl/sslreq.txt b/tests/ssl/sslreq.txt similarity index 100% rename from security/nss/tests/ssl/sslreq.txt rename to tests/ssl/sslreq.txt diff --git a/security/nss/tests/ssl/sslstress.txt b/tests/ssl/sslstress.txt similarity index 100% rename from security/nss/tests/ssl/sslstress.txt rename to tests/ssl/sslstress.txt diff --git a/security/nss/tests/tools/sign.html b/tests/tools/sign.html similarity index 100% rename from security/nss/tests/tools/sign.html rename to tests/tools/sign.html diff --git a/security/nss/tests/tools/signjs.html b/tests/tools/signjs.html similarity index 100% rename from security/nss/tests/tools/signjs.html rename to tests/tools/signjs.html diff --git a/security/nss/tests/tools/tools.sh b/tests/tools/tools.sh similarity index 100% rename from security/nss/tests/tools/tools.sh rename to tests/tools/tools.sh diff --git a/security/nss/trademarks.txt b/trademarks.txt similarity index 100% rename from security/nss/trademarks.txt rename to trademarks.txt