diff --git a/Podfile b/Podfile index 00b679d33a133a541e9846692bf3b1a3f42a185b..54dca28267d3db5cdd032b6205bbc21152253b42 100644 --- a/Podfile +++ b/Podfile @@ -15,7 +15,7 @@ def pods pod 'KeychainAccess' pod 'Onboard', '2.3.1' pod 'QAKit' - pod 'GTMAppAuth' + pod 'GTMAppAuth' end target 'enzevalos_iphone' do diff --git a/Podfile.lock b/Podfile.lock index e22a0c59d0710113eb8b30af596bfdeee407ccea..f6c2922d2a6fdbeb6e17d5a5c0874005c7a6ba4d 100644 --- a/Podfile.lock +++ b/Podfile.lock @@ -1,20 +1,20 @@ PODS: - - AppAuth (0.92.0) + - AppAuth (0.95.0) - BZipCompression (1.0.2) - FrameAccessor (1.3.2) - - GTMAppAuth (0.7.0): - - AppAuth (~> 0.92.0) + - GTMAppAuth (0.7.1): + - AppAuth (~> 0.95) - GTMSessionFetcher (~> 1.1) - - GTMSessionFetcher (1.1.13): - - GTMSessionFetcher/Full (= 1.1.13) - - GTMSessionFetcher/Core (1.1.13) - - GTMSessionFetcher/Full (1.1.13): - - GTMSessionFetcher/Core (= 1.1.13) - - KeychainAccess (3.1.0) + - GTMSessionFetcher (1.2.1): + - GTMSessionFetcher/Full (= 1.2.1) + - GTMSessionFetcher/Core (1.2.1) + - GTMSessionFetcher/Full (1.2.1): + - GTMSessionFetcher/Core (= 1.2.1) + - KeychainAccess (3.2.0) - mailcore2-ios (0.6.4) - Onboard (2.3.1) - OpenSSL-Universal (1.0.2.13) - - QAKit (0.0.4) + - QAKit (0.0.7) - VENTokenField (2.5.2): - FrameAccessor (~> 1.0) @@ -23,7 +23,7 @@ DEPENDENCIES: - GTMAppAuth - KeychainAccess - mailcore2-ios (from `https://github.com/MailCore/mailcore2.git`, branch `master`) - - Onboard + - Onboard (= 2.3.1) - OpenSSL-Universal - QAKit - VENTokenField (~> 2.0) @@ -48,22 +48,22 @@ EXTERNAL SOURCES: CHECKOUT OPTIONS: mailcore2-ios: - :commit: e6b4597d3bbff232e63f50942318f2b4d3523b1b + :commit: 58473736aa31e57ed94c7ab6221af8def5839ca1 :git: https://github.com/MailCore/mailcore2.git SPEC CHECKSUMS: - AppAuth: 3f4f1d6d85ad631d0bbf15ffcdc10c447face97a + AppAuth: 137f6bb6fc9dfbaf2cf9f6fcff1d336ff0163bc6 BZipCompression: e0f96508e60eb93b5f5d4c7de1eb3dd0ac4f9ae9 FrameAccessor: 0f7ba6ce37be9a5d0302a27c731dca70af8d438b - GTMAppAuth: 8d724be29ab8f2f6d35b2bf929d76340c9d1f1b1 - GTMSessionFetcher: 5bb1eae636127de695590f50e7d248483eb891e6 - KeychainAccess: 94c5540b32eabf7bc32bfb976a268e8ea05fd6da + GTMAppAuth: c5e41aaf039ac1ccc41543e6ea2ef7abd255ad41 + GTMSessionFetcher: 32aeca0aa144acea523e1c8e053089dec2cb98ca + KeychainAccess: 3b1bf8a77eb4c6ea1ce9404c292e48f948954c6b mailcore2-ios: 603bf559a9e50327a0f85a7fab7861ab1c042656 Onboard: b6871f25ac753175b2ab9a362fb2feb26a81a311 OpenSSL-Universal: 401888162f11c33ebbd46f782d9229da35c61327 - QAKit: ef62ad4ab92793f5593c1d9cff6142105f97fd7d + QAKit: abefda5db53a58012fc8410d310e0ef217515607 VENTokenField: 5a19b838fb97f040e3d4c93f584b4adeaf3fc1ee -PODFILE CHECKSUM: f00af9edccbcbf1ab1c01befa704604160456995 +PODFILE CHECKSUM: 0e217eb53ae0dfe52e40ae4d8bb4e939ed240135 -COCOAPODS: 1.5.3 +COCOAPODS: 1.6.1 diff --git a/Pods/AppAuth/README.md b/Pods/AppAuth/README.md index 84a2e7ca25fb3fcc9215396f5f4111575698beb1..aaa7c975481ab4a72a8e9b8598ed1d2f93451a3b 100644 --- a/Pods/AppAuth/README.md +++ b/Pods/AppAuth/README.md @@ -101,7 +101,7 @@ Then run `carthage bootstrap`. You can also use AppAuth as a static library. This requires linking the library and your project and including the headers. Suggested configuration: -1. Create an XCode Workspace. +1. Create an Xcode Workspace. 2. Add `AppAuth.xcodeproj` to your Workspace. 3. Include libAppAuth as a linked library for your target (in the "General -> Linked Framework and Libraries" section of your target). @@ -165,7 +165,7 @@ order to continue the authorization flow from the redirect. ```objc // property of the app's AppDelegate @property(nonatomic, strong, nullable) - id<OIDAuthorizationFlowSession> currentAuthorizationFlow; + id<OIDExternalUserAgentSession> currentAuthorizationFlow; ``` And your main class, a property to store the auth state: @@ -224,7 +224,7 @@ authorization session (created in the previous session). options:(NSDictionary<NSString *, id> *)options { // Sends the URL to the current authorization flow (if any) which will // process it if it relates to an authorization response. - if ([_currentAuthorizationFlow resumeAuthorizationFlowWithURL:url]) { + if ([_currentAuthorizationFlow resumeExternalUserAgentFlowWithURL:url]) { _currentAuthorizationFlow = nil; return YES; } @@ -333,8 +333,7 @@ needing to worry about token freshness. ## API Documentation -Browse the [API documentation] -(http://openid.github.io/AppAuth-iOS/docs/latest/annotated.html). +Browse the [API documentation](http://openid.github.io/AppAuth-iOS/docs/latest/annotated.html). ## Included Samples diff --git a/Pods/AppAuth/Source/AppAuth.h b/Pods/AppAuth/Source/AppAuth.h index cfd3f9c62c6c1945b744ffa5b1b0faf43c26effc..dd30d99353ae13fa50d93d2341dff23f365a7d74 100644 --- a/Pods/AppAuth/Source/AppAuth.h +++ b/Pods/AppAuth/Source/AppAuth.h @@ -19,13 +19,17 @@ #import "OIDAuthState.h" #import "OIDAuthStateChangeDelegate.h" #import "OIDAuthStateErrorDelegate.h" +#import "OIDAuthorizationFlowSession.h" #import "OIDAuthorizationRequest.h" #import "OIDAuthorizationResponse.h" #import "OIDAuthorizationService.h" -#import "OIDAuthorizationUICoordinator.h" #import "OIDError.h" #import "OIDErrorUtilities.h" +#import "OIDExternalUserAgent.h" +#import "OIDExternalUserAgentRequest.h" +#import "OIDExternalUserAgentSession.h" #import "OIDGrantTypes.h" +#import "OIDIDToken.h" #import "OIDRegistrationRequest.h" #import "OIDRegistrationResponse.h" #import "OIDResponseTypes.h" @@ -43,11 +47,12 @@ #elif TARGET_OS_IOS #import "OIDAuthState+IOS.h" #import "OIDAuthorizationService+IOS.h" -#import "OIDAuthorizationUICoordinatorIOS.h" +#import "OIDExternalUserAgentIOS.h" +#import "OIDExternalUserAgentIOSCustomBrowser.h" #elif TARGET_OS_MAC #import "OIDAuthState+Mac.h" #import "OIDAuthorizationService+Mac.h" -#import "OIDAuthorizationUICoordinatorMac.h" +#import "OIDExternalUserAgentMac.h" #import "OIDRedirectHTTPHandler.h" #else #error "Platform Undefined" diff --git a/Pods/AppAuth/Source/OIDAuthState.h b/Pods/AppAuth/Source/OIDAuthState.h index 8c5e11b5f3d2be2186ebab43f380fea71c066675..3a98d378abc73c1c6c05540b70446ac2bde0a4aa 100644 --- a/Pods/AppAuth/Source/OIDAuthState.h +++ b/Pods/AppAuth/Source/OIDAuthState.h @@ -24,9 +24,10 @@ @class OIDTokenResponse; @class OIDTokenRequest; @protocol OIDAuthorizationFlowSession; -@protocol OIDAuthorizationUICoordinator; @protocol OIDAuthStateChangeDelegate; @protocol OIDAuthStateErrorDelegate; +@protocol OIDExternalUserAgent; +@protocol OIDExternalUserAgentSession; NS_ASSUME_NONNULL_BEGIN @@ -142,16 +143,15 @@ typedef void (^OIDAuthStateAuthorizationCallback)(OIDAuthState *_Nullable authSt /*! @brief Convenience method to create a @c OIDAuthState by presenting an authorization request and performing the authorization code exchange in the case of code flow requests. @param authorizationRequest The authorization request to present. - @param UICoordinator Generic authorization UI coordinator that can present an authorization - request. + @param externalUserAgent A external user agent that can present an external user-agent request. @param callback The method called when the request has completed or failed. - @return A @c OIDAuthorizationFlowSession instance which will terminate when it - receives a @c OIDAuthorizationFlowSession.cancel message, or after processing a - @c OIDAuthorizationFlowSession.resumeAuthorizationFlowWithURL: message. + @return A @c OIDExternalUserAgentSession instance which will terminate when it + receives a @c OIDExternalUserAgentSession.cancel message, or after processing a + @c OIDExternalUserAgentSession.resumeExternalUserAgentFlowWithURL: message. */ -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) authStateByPresentingAuthorizationRequest:(OIDAuthorizationRequest *)authorizationRequest - UICoordinator:(id<OIDAuthorizationUICoordinator>)UICoordinator + externalUserAgent:(id<OIDExternalUserAgent>)externalUserAgent callback:(OIDAuthStateAuthorizationCallback)callback; /*! @internal diff --git a/Pods/AppAuth/Source/OIDAuthState.m b/Pods/AppAuth/Source/OIDAuthState.m index 57a47aa91f5e203a0194bc5e56bf766eef914802..d084ef1fdb44741309772eb24874e94bcd0f2bab 100644 --- a/Pods/AppAuth/Source/OIDAuthState.m +++ b/Pods/AppAuth/Source/OIDAuthState.m @@ -29,6 +29,7 @@ #import "OIDRegistrationResponse.h" #import "OIDTokenRequest.h" #import "OIDTokenResponse.h" +#import "OIDTokenUtilities.h" /*! @brief Key used to encode the @c refreshToken property for @c NSSecureCoding. */ @@ -104,14 +105,14 @@ static const NSUInteger kExpiryTimeTolerance = 60; #pragma mark - Convenience initializers -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) authStateByPresentingAuthorizationRequest:(OIDAuthorizationRequest *)authorizationRequest - UICoordinator:(id<OIDAuthorizationUICoordinator>)UICoordinator + externalUserAgent:(id<OIDExternalUserAgent>)externalUserAgent callback:(OIDAuthStateAuthorizationCallback)callback { // presents the authorization request - id<OIDAuthorizationFlowSession> authFlowSession = [OIDAuthorizationService + id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession> authFlowSession = [OIDAuthorizationService presentAuthorizationRequest:authorizationRequest - UICoordinator:UICoordinator + externalUserAgent:externalUserAgent callback:^(OIDAuthorizationResponse *_Nullable authorizationResponse, NSError *_Nullable authorizationError) { // inspects response and processes further if needed (e.g. authorization @@ -124,9 +125,9 @@ static const NSUInteger kExpiryTimeTolerance = 60; // code exchange OIDTokenRequest *tokenExchangeRequest = [authorizationResponse tokenExchangeRequest]; - [OIDAuthorizationService - performTokenRequest:tokenExchangeRequest - callback:^(OIDTokenResponse *_Nullable tokenResponse, + [OIDAuthorizationService performTokenRequest:tokenExchangeRequest + originalAuthorizationResponse:authorizationResponse + callback:^(OIDTokenResponse *_Nullable tokenResponse, NSError *_Nullable tokenError) { OIDAuthState *authState; if (tokenResponse) { @@ -136,7 +137,7 @@ static const NSUInteger kExpiryTimeTolerance = 60; tokenResponse:tokenResponse]; } callback(authState, tokenError); - }]; + }]; } else { // implicit or hybrid flow (hybrid flow assumes code is not for this // client) @@ -154,10 +155,10 @@ static const NSUInteger kExpiryTimeTolerance = 60; #pragma mark - Initializers - (nonnull instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithAuthorizationResponse:tokenResponse:)); + OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithAuthorizationResponse:tokenResponse:)) /*! @brief Creates an auth state from an authorization response. - @param response The authorization response. + @param authorizationResponse The authorization response. */ - (instancetype)initWithAuthorizationResponse:(OIDAuthorizationResponse *)authorizationResponse { return [self initWithAuthorizationResponse:authorizationResponse tokenResponse:nil]; @@ -165,7 +166,7 @@ static const NSUInteger kExpiryTimeTolerance = 60; /*! @brief Designated initializer. - @param response The authorization response. + @param authorizationResponse The authorization response. @discussion Creates an auth state from an authorization response and token response. */ - (instancetype)initWithAuthorizationResponse:(OIDAuthorizationResponse *)authorizationResponse @@ -216,13 +217,13 @@ static const NSUInteger kExpiryTimeTolerance = 60; "lastAuthorizationResponse: %@, lastTokenResponse: %@, " "lastRegistrationResponse: %@, authorizationError: %@>", NSStringFromClass([self class]), - self, + (void *)self, (self.isAuthorized) ? @"YES" : @"NO", - _refreshToken, + [OIDTokenUtilities redact:_refreshToken], _scope, - self.accessToken, + [OIDTokenUtilities redact:self.accessToken], self.accessTokenExpirationDate, - self.idToken, + [OIDTokenUtilities redact:self.idToken], _lastAuthorizationResponse, _lastTokenResponse, _lastRegistrationResponse, @@ -410,10 +411,10 @@ static const NSUInteger kExpiryTimeTolerance = 60; initWithConfiguration:_lastAuthorizationResponse.request.configuration grantType:OIDGrantTypeRefreshToken authorizationCode:nil - redirectURL:_lastAuthorizationResponse.request.redirectURL + redirectURL:nil clientID:_lastAuthorizationResponse.request.clientID clientSecret:_lastAuthorizationResponse.request.clientSecret - scope:_lastAuthorizationResponse.request.scope + scope:nil refreshToken:_refreshToken codeVerifier:nil additionalParameters:additionalParameters]; @@ -457,7 +458,7 @@ static const NSUInteger kExpiryTimeTolerance = 60; } // access token is expired, first refresh the token, then perform action - NSAssert(_pendingActionsSyncObject, @"_pendingActionsSyncObject cannot be nil"); + NSAssert(_pendingActionsSyncObject, @"_pendingActionsSyncObject cannot be nil", @""); @synchronized(_pendingActionsSyncObject) { // if a token is already in the process of being refreshed, adds to pending actions if (_pendingActions) { @@ -473,30 +474,31 @@ static const NSUInteger kExpiryTimeTolerance = 60; OIDTokenRequest *tokenRefreshRequest = [self tokenRefreshRequestWithAdditionalParameters:additionalParameters]; [OIDAuthorizationService performTokenRequest:tokenRefreshRequest + originalAuthorizationResponse:_lastAuthorizationResponse callback:^(OIDTokenResponse *_Nullable response, NSError *_Nullable error) { dispatch_async(dispatch_get_main_queue(), ^() { // update OIDAuthState based on response if (response) { - _needsTokenRefresh = NO; + self->_needsTokenRefresh = NO; [self updateWithTokenResponse:response error:nil]; } else { if (error.domain == OIDOAuthTokenErrorDomain) { - _needsTokenRefresh = NO; + self->_needsTokenRefresh = NO; [self updateWithAuthorizationError:error]; } else { - if ([_errorDelegate respondsToSelector: + if ([self->_errorDelegate respondsToSelector: @selector(authState:didEncounterTransientError:)]) { - [_errorDelegate authState:self didEncounterTransientError:error]; + [self->_errorDelegate authState:self didEncounterTransientError:error]; } } } // nil the pending queue and process everything that was queued up NSArray *actionsToProcess; - @synchronized(_pendingActionsSyncObject) { - actionsToProcess = _pendingActions; - _pendingActions = nil; + @synchronized(self->_pendingActionsSyncObject) { + actionsToProcess = self->_pendingActions; + self->_pendingActions = nil; } for (OIDAuthStateAction actionToProcess in actionsToProcess) { actionToProcess(self.accessToken, self.idToken, error); diff --git a/Pods/AppAuth/Source/OIDAuthorizationFlowSession.h b/Pods/AppAuth/Source/OIDAuthorizationFlowSession.h new file mode 100644 index 0000000000000000000000000000000000000000..78903f6c7a804265568b45684cca42f29544dd46 --- /dev/null +++ b/Pods/AppAuth/Source/OIDAuthorizationFlowSession.h @@ -0,0 +1,44 @@ +/*! @file OIDAuthorizationRequest.h + @brief AppAuth iOS SDK + @copyright + Copyright 2015 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +/*! @brief Represents an in-flight authorization flow session. + @deprecated Use the more generic OIDExternalUserAgentSession instead. + */ +__attribute__((deprecated("Use the more generic OIDExternalUserAgentSession instead."))) +@protocol OIDAuthorizationFlowSession <NSObject> + +/*! @brief Clients should call this method with the result of the authorization code flow if it + becomes available. + @param URL The redirect URL invoked by the authorization server. + @discussion When the URL represented a valid authorization response, implementations + should clean up any left-over UI state from the authorization, for example by + closing the \SFSafariViewController or looback HTTP listener if those were used. + The completion block of the pending authorization request should then be invoked. + @remarks Has no effect if called more than once, or after a @c cancel message was received. + @return YES if the passed URL matches the expected redirect URL and was consumed, NO otherwise. + */ +- (BOOL)resumeAuthorizationFlowWithURL:(NSURL *)URL; + +/*! @brief @c OIDExternalUserAgent implementations should call this method when the + authorization flow failed with a non-OAuth error. + @param error The error that is the reason for the failure of this authorization flow. + @remarks Has no effect if called more than once, or after a @c cancel message was received. + */ +- (void)failAuthorizationFlowWithError:(NSError *)error; + +@end diff --git a/Pods/AppAuth/Source/OIDAuthorizationRequest.h b/Pods/AppAuth/Source/OIDAuthorizationRequest.h index 971557ed96aa1d3ceeb91d84c98d82a3f62f7bb2..5c30f2bf63674a73581d9f58b1c1851f74058434 100644 --- a/Pods/AppAuth/Source/OIDAuthorizationRequest.h +++ b/Pods/AppAuth/Source/OIDAuthorizationRequest.h @@ -20,6 +20,7 @@ // These files only declare string constants useful for constructing a @c OIDAuthorizationRequest, // so they are imported here for convenience. +#import "OIDExternalUserAgentRequest.h" #import "OIDResponseTypes.h" #import "OIDScopes.h" @@ -37,7 +38,7 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; @see https://tools.ietf.org/html/rfc6749#section-4 @see https://tools.ietf.org/html/rfc6749#section-4.1.1 */ -@interface OIDAuthorizationRequest : NSObject <NSCopying, NSSecureCoding> { +@interface OIDAuthorizationRequest : NSObject <NSCopying, NSSecureCoding, OIDExternalUserAgentRequest> { // property variables OIDServiceConfiguration *_configuration; NSString *_responseType; @@ -46,6 +47,7 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; NSString *_scope; NSURL *_redirectURL; NSString *_state; + NSString *_nonce; NSString *_codeVerifier; NSString *_codeChallenge; NSString *_codeChallengeMethod; @@ -107,6 +109,17 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; */ @property(nonatomic, readonly, nullable) NSString *state; +/*! @brief String value used to associate a Client session with an ID Token, and to mitigate replay + attacks. The value is passed through unmodified from the Authentication Request to the ID + Token. Sufficient entropy MUST be present in the nonce values used to prevent attackers from + guessing values. + @remarks nonce + @discussion If this value is not explicitly set, this library will automatically add nonce and + perform appropriate validation of the nonce in the ID Token. + @see https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest + */ +@property(nonatomic, readonly, nullable) NSString *nonce; + /*! @brief The PKCE code verifier. @remarks code_verifier @discussion The code verifier itself is not included in the authorization request that is sent @@ -159,8 +172,8 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; responseType:(NSString *)responseType additionalParameters:(nullable NSDictionary<NSString *, NSString *> *)additionalParameters; -/*! @brief Creates an authorization request with opinionated defaults (a secure @c state, and - PKCE with S256 as the @c code_challenge_method). +/*! @brief Creates an authorization request with opinionated defaults (a secure @c state, @c nonce, + and PKCE with S256 as the @c code_challenge_method). @param configuration The service's configuration. @param clientID The client identifier. @param clientSecret The client secret. @@ -180,6 +193,37 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; responseType:(NSString *)responseType additionalParameters:(nullable NSDictionary<NSString *, NSString *> *)additionalParameters; +/*! @brief Deprecated, replaced with @c OIDAuthState.initWithConfiguration:clientId:clientSecret:scope:redirectURL:responseType:state:nonce:codeVerifier:codeChallenge:codeChallengeMethod:additionalParameters:. + @param configuration The service's configuration. + @param clientID The client identifier. + @param scope A scope string per the OAuth2 spec (a space-delimited set of scopes). + @param redirectURL The client's redirect URI. + @param responseType The expected response type. + @param state An opaque value used by the client to maintain state between the request and + callback. + @param codeVerifier The PKCE code verifier. See @c OIDAuthorizationRequest.generateCodeVerifier. + @param codeChallenge The PKCE code challenge, calculated from the code verifier such as with + @c OIDAuthorizationRequest.codeChallengeS256ForVerifier:. + @param codeChallengeMethod The PKCE code challenge method. + ::OIDOAuthorizationRequestCodeChallengeMethodS256 when + @c OIDAuthorizationRequest.codeChallengeS256ForVerifier: is used to create the code + challenge. + @param additionalParameters The client's additional authorization parameters. + */ +- (instancetype) + initWithConfiguration:(OIDServiceConfiguration *)configuration + clientId:(NSString *)clientID + clientSecret:(nullable NSString *)clientSecret + scope:(nullable NSString *)scope + redirectURL:(nullable NSURL *)redirectURL + responseType:(NSString *)responseType + state:(nullable NSString *)state + codeVerifier:(nullable NSString *)codeVerifier + codeChallenge:(nullable NSString *)codeChallenge + codeChallengeMethod:(nullable NSString *)codeChallengeMethod + additionalParameters:(nullable NSDictionary<NSString *, NSString *> *)additionalParameters +__deprecated_msg("Replaced with OIDAuthState.initWithConfiguration:clientId:clientSecret:scope:redirectURL:responseType:state:nonce:codeVerifier:codeChallenge:codeChallengeMethod:additionalParameters:"); + /*! @brief Designated initializer. @param configuration The service's configuration. @param clientID The client identifier. @@ -188,6 +232,7 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; @param responseType The expected response type. @param state An opaque value used by the client to maintain state between the request and callback. + @param nonce String value used to associate a Client session with an ID Token. @param codeVerifier The PKCE code verifier. See @c OIDAuthorizationRequest.generateCodeVerifier. @param codeChallenge The PKCE code challenge, calculated from the code verifier such as with @c OIDAuthorizationRequest.codeChallengeS256ForVerifier:. @@ -205,6 +250,7 @@ extern NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256; redirectURL:(nullable NSURL *)redirectURL responseType:(NSString *)responseType state:(nullable NSString *)state + nonce:(nullable NSString *)nonce codeVerifier:(nullable NSString *)codeVerifier codeChallenge:(nullable NSString *)codeChallenge codeChallengeMethod:(nullable NSString *)codeChallengeMethod diff --git a/Pods/AppAuth/Source/OIDAuthorizationRequest.m b/Pods/AppAuth/Source/OIDAuthorizationRequest.m index 3c00ecb78fc1fe1f58d636ec4aa8e603cfaa35e1..7f6c8caf62b05388587fcc980e3000878bd2bbbb 100644 --- a/Pods/AppAuth/Source/OIDAuthorizationRequest.m +++ b/Pods/AppAuth/Source/OIDAuthorizationRequest.m @@ -55,6 +55,10 @@ static NSString *const kRedirectURLKey = @"redirect_uri"; */ static NSString *const kStateKey = @"state"; +/*! @brief Key used to encode the @c nonce property for @c NSSecureCoding, and on the URL request. + */ +static NSString *const kNonceKey = @"nonce"; + /*! @brief Key used to encode the @c codeVerifier property for @c NSSecureCoding. */ static NSString *const kCodeVerifierKey = @"code_verifier"; @@ -98,6 +102,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; @synthesize scope = _scope; @synthesize redirectURL = _redirectURL; @synthesize state = _state; +@synthesize nonce = _nonce; @synthesize codeVerifier = _codeVerifier; @synthesize codeChallenge = _codeChallenge; @synthesize codeChallengeMethod = _codeChallengeMethod; @@ -111,7 +116,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; redirectURL: responseType: additionalParameters:) - ); + ) - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration clientId:(NSString *)clientID @@ -120,6 +125,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; redirectURL:(NSURL *)redirectURL responseType:(NSString *)responseType state:(nullable NSString *)state + nonce:(nullable NSString *)nonce codeVerifier:(nullable NSString *)codeVerifier codeChallenge:(nullable NSString *)codeChallenge codeChallengeMethod:(nullable NSString *)codeChallengeMethod @@ -142,6 +148,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; return nil; } _state = [state copy]; + _nonce = [nonce copy]; _codeVerifier = [codeVerifier copy]; _codeChallenge = [codeChallenge copy]; _codeChallengeMethod = [codeChallengeMethod copy]; @@ -152,6 +159,32 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; return self; } +// Deprecated +- (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration + clientId:(NSString *)clientID + clientSecret:(nullable NSString *)clientSecret + scope:(nullable NSString *)scope + redirectURL:(NSURL *)redirectURL + responseType:(NSString *)responseType + state:(nullable NSString *)state + codeVerifier:(nullable NSString *)codeVerifier + codeChallenge:(nullable NSString *)codeChallenge + codeChallengeMethod:(nullable NSString *)codeChallengeMethod + additionalParameters:(nullable NSDictionary<NSString *, NSString *> *)additionalParameters { + return [self initWithConfiguration:configuration + clientId:clientID + clientSecret:clientSecret + scope:scope + redirectURL:redirectURL + responseType:responseType + state:state + nonce:nil + codeVerifier:codeVerifier + codeChallenge:codeChallenge + codeChallengeMethod:OIDOAuthorizationRequestCodeChallengeMethodS256 + additionalParameters:additionalParameters]; +} + - (instancetype) initWithConfiguration:(OIDServiceConfiguration *)configuration clientId:(NSString *)clientID @@ -172,6 +205,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; redirectURL:redirectURL responseType:responseType state:[[self class] generateState] + nonce:[[self class] generateState] codeVerifier:codeVerifier codeChallenge:codeChallenge codeChallengeMethod:OIDOAuthorizationRequestCodeChallengeMethodS256 @@ -225,6 +259,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; NSString *scope = [aDecoder decodeObjectOfClass:[NSString class] forKey:kScopeKey]; NSURL *redirectURL = [aDecoder decodeObjectOfClass:[NSURL class] forKey:kRedirectURLKey]; NSString *state = [aDecoder decodeObjectOfClass:[NSString class] forKey:kStateKey]; + NSString *nonce = [aDecoder decodeObjectOfClass:[NSString class] forKey:kNonceKey]; NSString *codeVerifier = [aDecoder decodeObjectOfClass:[NSString class] forKey:kCodeVerifierKey]; NSString *codeChallenge = [aDecoder decodeObjectOfClass:[NSString class] forKey:kCodeChallengeKey]; @@ -245,6 +280,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; redirectURL:redirectURL responseType:responseType state:state + nonce:nonce codeVerifier:codeVerifier codeChallenge:codeChallenge codeChallengeMethod:codeChallengeMethod @@ -260,6 +296,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; [aCoder encodeObject:_scope forKey:kScopeKey]; [aCoder encodeObject:_redirectURL forKey:kRedirectURLKey]; [aCoder encodeObject:_state forKey:kStateKey]; + [aCoder encodeObject:_nonce forKey:kNonceKey]; [aCoder encodeObject:_codeVerifier forKey:kCodeVerifierKey]; [aCoder encodeObject:_codeChallenge forKey:kCodeChallengeKey]; [aCoder encodeObject:_codeChallengeMethod forKey:kCodeChallengeMethodKey]; @@ -271,7 +308,7 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; - (NSString *)description { return [NSString stringWithFormat:@"<%@: %p, request: %@>", NSStringFromClass([self class]), - self, + (void *)self, self.authorizationRequestURL]; } @@ -318,6 +355,9 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; if (_state) { [query addParameter:kStateKey value:_state]; } + if (_nonce) { + [query addParameter:kNonceKey value:_nonce]; + } if (_codeChallenge) { [query addParameter:kCodeChallengeKey value:_codeChallenge]; } @@ -329,4 +369,14 @@ NSString *const OIDOAuthorizationRequestCodeChallengeMethodS256 = @"S256"; return [query URLByReplacingQueryInURL:_configuration.authorizationEndpoint]; } +#pragma mark - OIDExternalUserAgentRequest + +- (NSURL *)externalUserAgentRequestURL { + return [self authorizationRequestURL]; +} + +- (NSString *)redirectScheme { + return [[self redirectURL] scheme]; +} + @end diff --git a/Pods/AppAuth/Source/OIDAuthorizationResponse.m b/Pods/AppAuth/Source/OIDAuthorizationResponse.m index 4376f2cc49b2475a973895d209a2a4dc87faeda8..3ba07502e820d49a1d0216fdd398e0d166b41b58 100644 --- a/Pods/AppAuth/Source/OIDAuthorizationResponse.m +++ b/Pods/AppAuth/Source/OIDAuthorizationResponse.m @@ -23,6 +23,7 @@ #import "OIDError.h" #import "OIDFieldMapping.h" #import "OIDTokenRequest.h" +#import "OIDTokenUtilities.h" /*! @brief The key for the @c authorizationCode property in the incoming parameters and for @c NSSecureCoding. @@ -120,7 +121,7 @@ static NSString *const kTokenExchangeRequestException = #pragma mark - Initializers - (instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)); + OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)) - (instancetype)initWithRequest:(OIDAuthorizationRequest *)request parameters:(NSDictionary<NSString *, NSObject<NSCopying> *> *)parameters { @@ -178,13 +179,13 @@ static NSString *const kTokenExchangeRequestException = "idToken: \"%@\", scope: \"%@\", additionalParameters: %@, " "request: %@>", NSStringFromClass([self class]), - self, + (void *)self, _authorizationCode, _state, - _accessToken, + [OIDTokenUtilities redact:_accessToken], _accessTokenExpirationDate, _tokenType, - _idToken, + [OIDTokenUtilities redact:_idToken], _scope, _additionalParameters, _request]; diff --git a/Pods/AppAuth/Source/OIDAuthorizationService.h b/Pods/AppAuth/Source/OIDAuthorizationService.h index fe80c0b411a390228e20978fa721e1f395f34811..c61bbc8808753e6b1cee9c76754185c1292d8df0 100644 --- a/Pods/AppAuth/Source/OIDAuthorizationService.h +++ b/Pods/AppAuth/Source/OIDAuthorizationService.h @@ -27,7 +27,8 @@ @class OIDTokenRequest; @class OIDTokenResponse; @protocol OIDAuthorizationFlowSession; -@protocol OIDAuthorizationUICoordinator; +@protocol OIDExternalUserAgent; +@protocol OIDExternalUserAgentSession; NS_ASSUME_NONNULL_BEGIN @@ -110,26 +111,40 @@ typedef void (^OIDRegistrationCompletion)(OIDRegistrationResponse *_Nullable reg + (void)discoverServiceConfigurationForDiscoveryURL:(NSURL *)discoveryURL completion:(OIDDiscoveryCallback)completion; +#pragma GCC diagnostic push +#pragma GCC diagnostic ignored "-Wdeprecated-declarations" + /*! @brief Perform an authorization flow using a generic flow shim. @param request The authorization request. - @param UICoordinator Generic authorization UI coordinator that can present an authorization + @param externalUserAgent Generic external user-agent that can present an authorization request. @param callback The method called when the request has completed or failed. - @return A @c OIDAuthorizationFlowSession instance which will terminate when it - receives a @c OIDAuthorizationFlowSession.cancel message, or after processing a - @c OIDAuthorizationFlowSession.resumeAuthorizationFlowWithURL: message. + @return A @c OIDExternalUserAgentSession instance which will terminate when it + receives a @c OIDExternalUserAgentSession.cancel message, or after processing a + @c OIDExternalUserAgentSession.resumeExternalUserAgentFlowWithURL: message. */ -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) presentAuthorizationRequest:(OIDAuthorizationRequest *)request - UICoordinator:(id<OIDAuthorizationUICoordinator>)UICoordinator + externalUserAgent:(id<OIDExternalUserAgent>)externalUserAgent callback:(OIDAuthorizationCallback)callback; +#pragma GCC diagnostic pop + /*! @brief Performs a token request. @param request The token request. @param callback The method called when the request has completed or failed. */ + (void)performTokenRequest:(OIDTokenRequest *)request callback:(OIDTokenCallback)callback; +/*! @brief Performs a token request. + @param request The token request. + @param authorizationResponse The original authorization response related to this token request. + @param callback The method called when the request has completed or failed. + */ ++ (void)performTokenRequest:(OIDTokenRequest *)request + originalAuthorizationResponse:(OIDAuthorizationResponse *_Nullable)authorizationResponse + callback:(OIDTokenCallback)callback; + /*! @brief Performs a registration request. @param request The registration request. @param completion The method called when the request has completed or failed. @@ -139,38 +154,4 @@ typedef void (^OIDRegistrationCompletion)(OIDRegistrationResponse *_Nullable reg @end -/*! @brief Represents an in-flight authorization flow session. - */ -@protocol OIDAuthorizationFlowSession <NSObject> - -/*! @brief Cancels the code flow session, invoking the request's callback with a cancelled error. - @remarks Has no effect if called more than once, or after a - @c OIDAuthorizationFlowSession.resumeAuthorizationFlowWithURL: message was received. Will - cause an error with code: @c ::OIDErrorCodeProgramCanceledAuthorizationFlow to be passed to - the @c callback block passed to - @c OIDAuthorizationService.presentAuthorizationRequest:presentingViewController:callback: - */ -- (void)cancel; - -/*! @brief Clients should call this method with the result of the authorization code flow if it - becomes available. - @param URL The redirect URL invoked by the authorization server. - @discussion When the URL represented a valid authorization response, implementations - should clean up any left-over UI state from the authorization, for example by - closing the \SFSafariViewController or looback HTTP listener if those were used. - The completion block of the pending authorization request should then be invoked. - @remarks Has no effect if called more than once, or after a @c cancel message was received. - @return YES if the passed URL matches the expected redirect URL and was consumed, NO otherwise. - */ -- (BOOL)resumeAuthorizationFlowWithURL:(NSURL *)URL; - -/*! @brief @c OIDAuthorizationUICoordinator or clients should call this method when the - authorization flow failed with a non-OAuth error. - @param error The error that is the reason for the failure of this authorization flow. - @remarks Has no effect if called more than once, or after a @c cancel message was received. - */ -- (void)failAuthorizationFlowWithError:(NSError *)error; - -@end - NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDAuthorizationService.m b/Pods/AppAuth/Source/OIDAuthorizationService.m index 061cff681c257244e39bacdb1d6b928243983715..444902c243c3744813ac1a4b59722dfba9792c6d 100644 --- a/Pods/AppAuth/Source/OIDAuthorizationService.m +++ b/Pods/AppAuth/Source/OIDAuthorizationService.m @@ -20,9 +20,12 @@ #import "OIDAuthorizationRequest.h" #import "OIDAuthorizationResponse.h" -#import "OIDAuthorizationUICoordinator.h" #import "OIDDefines.h" #import "OIDErrorUtilities.h" +#import "OIDAuthorizationFlowSession.h" +#import "OIDExternalUserAgent.h" +#import "OIDExternalUserAgentSession.h" +#import "OIDIDToken.h" #import "OIDRegistrationRequest.h" #import "OIDRegistrationResponse.h" #import "OIDServiceConfiguration.h" @@ -40,13 +43,18 @@ static NSString *const kOpenIDConfigurationWellKnownPath = @".well-known/openid- NS_ASSUME_NONNULL_BEGIN -@interface OIDAuthorizationFlowSessionImplementation : NSObject<OIDAuthorizationFlowSession> { +#pragma GCC diagnostic push +#pragma GCC diagnostic ignored "-Wdeprecated-declarations" + +@interface OIDAuthorizationFlowSessionImplementation : NSObject<OIDExternalUserAgentSession, OIDAuthorizationFlowSession> { // private variables OIDAuthorizationRequest *_request; - id<OIDAuthorizationUICoordinator> _UICoordinator; + id<OIDExternalUserAgent> _externalUserAgent; OIDAuthorizationCallback _pendingauthorizationFlowCallback; } +#pragma GCC diagnostic pop + - (instancetype)init NS_UNAVAILABLE; - (instancetype)initWithRequest:(OIDAuthorizationRequest *)request @@ -64,12 +72,12 @@ NS_ASSUME_NONNULL_BEGIN return self; } -- (void)presentAuthorizationWithCoordinator:(id<OIDAuthorizationUICoordinator>)UICoordinator - callback:(OIDAuthorizationCallback)authorizationFlowCallback { - _UICoordinator = UICoordinator; +- (void)presentAuthorizationWithExternalUserAgent:(id<OIDExternalUserAgent>)externalUserAgent + callback:(OIDAuthorizationCallback)authorizationFlowCallback { + _externalUserAgent = externalUserAgent; _pendingauthorizationFlowCallback = authorizationFlowCallback; BOOL authorizationFlowStarted = - [_UICoordinator presentAuthorizationRequest:_request session:self]; + [_externalUserAgent presentExternalUserAgentRequest:_request session:self]; if (!authorizationFlowStarted) { NSError *safariError = [OIDErrorUtilities errorWithCode:OIDErrorCodeSafariOpenError underlyingError:nil @@ -79,14 +87,12 @@ NS_ASSUME_NONNULL_BEGIN } - (void)cancel { - [_UICoordinator dismissAuthorizationAnimated:YES - completion:^{ - NSError *error = [OIDErrorUtilities - errorWithCode:OIDErrorCodeUserCanceledAuthorizationFlow - underlyingError:nil - description:nil]; - [self didFinishWithResponse:nil error:error]; - }]; + [_externalUserAgent dismissExternalUserAgentAnimated:YES completion:^{ + NSError *error = [OIDErrorUtilities errorWithCode:OIDErrorCodeUserCanceledAuthorizationFlow + underlyingError:nil + description:@"Authorization flow was cancelled."]; + [self didFinishWithResponse:nil error:error]; + }]; } - (BOOL)shouldHandleURL:(NSURL *)URL { @@ -101,11 +107,14 @@ NS_ASSUME_NONNULL_BEGIN OIDIsEqualIncludingNil(standardizedURL.path, standardizedRedirectURL.path); } -- (BOOL)resumeAuthorizationFlowWithURL:(NSURL *)URL { +- (BOOL)resumeExternalUserAgentFlowWithURL:(NSURL *)URL { // rejects URLs that don't match redirect (these may be completely unrelated to the authorization) if (![self shouldHandleURL:URL]) { return NO; } + + AppAuthRequestTrace(@"Authorization Response: %@", URL); + // checks for an invalid state if (!_pendingauthorizationFlowCallback) { [NSException raise:OIDOAuthExceptionInvalidAuthorizationFlow @@ -145,15 +154,14 @@ NS_ASSUME_NONNULL_BEGIN } } - [_UICoordinator dismissAuthorizationAnimated:YES - completion:^{ - [self didFinishWithResponse:response error:error]; - }]; + [_externalUserAgent dismissExternalUserAgentAnimated:YES completion:^{ + [self didFinishWithResponse:response error:error]; + }]; return YES; } -- (void)failAuthorizationFlowWithError:(NSError *)error { +- (void)failExternalUserAgentFlowWithError:(NSError *)error { [self didFinishWithResponse:nil error:error]; } @@ -165,12 +173,20 @@ NS_ASSUME_NONNULL_BEGIN error:(nullable NSError *)error { OIDAuthorizationCallback callback = _pendingauthorizationFlowCallback; _pendingauthorizationFlowCallback = nil; - _UICoordinator = nil; + _externalUserAgent = nil; if (callback) { callback(response, error); } } +- (void)failAuthorizationFlowWithError:(NSError *)error { + [self failExternalUserAgentFlowWithError:error]; +} + +- (BOOL)resumeAuthorizationFlowWithURL:(NSURL *)URL { + return [self resumeExternalUserAgentFlowWithURL:URL]; +} + @end @implementation OIDAuthorizationService @@ -182,8 +198,8 @@ NS_ASSUME_NONNULL_BEGIN NSURL *fullDiscoveryURL = [issuerURL URLByAppendingPathComponent:kOpenIDConfigurationWellKnownPath]; - return [[self class] discoverServiceConfigurationForDiscoveryURL:fullDiscoveryURL - completion:completion]; + [[self class] discoverServiceConfigurationForDiscoveryURL:fullDiscoveryURL + completion:completion]; } + (void)discoverServiceConfigurationForDiscoveryURL:(NSURL *)discoveryURL @@ -195,9 +211,13 @@ NS_ASSUME_NONNULL_BEGIN completionHandler:^(NSData *data, NSURLResponse *response, NSError *error) { // If we got any sort of error, just report it. if (error || !data) { + NSString *errorDescription = + [NSString stringWithFormat:@"Connection error fetching discovery document '%@': %@.", + discoveryURL, + error.localizedDescription]; error = [OIDErrorUtilities errorWithCode:OIDErrorCodeNetworkError underlyingError:error - description:error.localizedDescription]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, error); }); @@ -211,9 +231,14 @@ NS_ASSUME_NONNULL_BEGIN if (urlResponse.statusCode != 200) { NSError *URLResponseError = [OIDErrorUtilities HTTPErrorWithHTTPResponse:urlResponse data:data]; + NSString *errorDescription = + [NSString stringWithFormat:@"Non-200 HTTP response (%d) fetching discovery document " + "'%@'.", + (int)urlResponse.statusCode, + discoveryURL]; error = [OIDErrorUtilities errorWithCode:OIDErrorCodeNetworkError underlyingError:URLResponseError - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, error); }); @@ -224,9 +249,13 @@ NS_ASSUME_NONNULL_BEGIN OIDServiceDiscovery *discovery = [[OIDServiceDiscovery alloc] initWithJSONData:data error:&error]; if (error || !discovery) { + NSString *errorDescription = + [NSString stringWithFormat:@"JSON error parsing document at '%@': %@", + discoveryURL, + error.localizedDescription]; error = [OIDErrorUtilities errorWithCode:OIDErrorCodeNetworkError underlyingError:error - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, error); }); @@ -245,20 +274,44 @@ NS_ASSUME_NONNULL_BEGIN #pragma mark - Authorization Endpoint -+ (id<OIDAuthorizationFlowSession>) +#pragma GCC diagnostic push +#pragma GCC diagnostic ignored "-Wdeprecated-declarations" + ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) presentAuthorizationRequest:(OIDAuthorizationRequest *)request - UICoordinator:(id<OIDAuthorizationUICoordinator>)UICoordinator + externalUserAgent:(id<OIDExternalUserAgent>)externalUserAgent callback:(OIDAuthorizationCallback)callback { + + AppAuthRequestTrace(@"Authorization Request: %@", request); + OIDAuthorizationFlowSessionImplementation *flowSession = [[OIDAuthorizationFlowSessionImplementation alloc] initWithRequest:request]; - [flowSession presentAuthorizationWithCoordinator:UICoordinator callback:callback]; + [flowSession presentAuthorizationWithExternalUserAgent:externalUserAgent callback:callback]; return flowSession; } +#pragma GCC diagnostic pop + #pragma mark - Token Endpoint + (void)performTokenRequest:(OIDTokenRequest *)request callback:(OIDTokenCallback)callback { + [[self class] performTokenRequest:request + originalAuthorizationResponse:nil + callback:callback]; +} + ++ (void)performTokenRequest:(OIDTokenRequest *)request + originalAuthorizationResponse:(OIDAuthorizationResponse *_Nullable)authorizationResponse + callback:(OIDTokenCallback)callback { + NSURLRequest *URLRequest = [request URLRequest]; + + AppAuthRequestTrace(@"Token Request: %@\nHeaders:%@\nHTTPBody: %@", + URLRequest.URL, + URLRequest.allHTTPHeaderFields, + [[NSString alloc] initWithData:URLRequest.HTTPBody + encoding:NSUTF8StringEncoding]); + NSURLSession *session = [OIDURLSessionProvider session]; [[session dataTaskWithRequest:URLRequest completionHandler:^(NSData *_Nullable data, @@ -266,10 +319,14 @@ NS_ASSUME_NONNULL_BEGIN NSError *_Nullable error) { if (error) { // A network error or server error occurred. + NSString *errorDescription = + [NSString stringWithFormat:@"Connection error making token request to '%@': %@.", + URLRequest.URL, + error.localizedDescription]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeNetworkError underlyingError:error - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ callback(nil, returnedError); }); @@ -278,21 +335,22 @@ NS_ASSUME_NONNULL_BEGIN NSHTTPURLResponse *HTTPURLResponse = (NSHTTPURLResponse *)response; NSInteger statusCode = HTTPURLResponse.statusCode; + AppAuthRequestTrace(@"Token Response: HTTP Status %d\nHTTPBody: %@", + (int)statusCode, + [[NSString alloc] initWithData:data encoding:NSUTF8StringEncoding]); if (statusCode != 200) { // A server error occurred. NSError *serverError = [OIDErrorUtilities HTTPErrorWithHTTPResponse:HTTPURLResponse data:data]; - // HTTP 400 may indicate an RFC6749 Section 5.2 error response. - // HTTP 429 may occur during polling for device-flow requests for the slow_down error - // https://tools.ietf.org/html/draft-ietf-oauth-device-flow-03#section-3.5 - if (statusCode == 400 || statusCode == 429) { + // HTTP 4xx may indicate an RFC6749 Section 5.2 error response, attempts to parse as such. + if (statusCode >= 400 && statusCode < 500) { NSError *jsonDeserializationError; NSDictionary<NSString *, NSObject<NSCopying> *> *json = [NSJSONSerialization JSONObjectWithData:data options:0 error:&jsonDeserializationError]; - // if the HTTP 400 response parses as JSON and has an 'error' key, it's an OAuth error - // these errors are special as they indicate a problem with the authorization grant + // If the HTTP 4xx response parses as JSON and has an 'error' key, it's an OAuth error. + // These errors are special as they indicate a problem with the authorization grant. if (json[OIDOAuthErrorFieldError]) { NSError *oauthError = [OIDErrorUtilities OAuthErrorWithDomain:OIDOAuthTokenErrorDomain @@ -305,11 +363,15 @@ NS_ASSUME_NONNULL_BEGIN } } - // not an OAuth error, just a generic server error + // Status code indicates this is an error, but not an RFC6749 Section 5.2 error. + NSString *errorDescription = + [NSString stringWithFormat:@"Non-200 HTTP response (%d) making token request to '%@'.", + (int)statusCode, + URLRequest.URL]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeServerError underlyingError:serverError - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ callback(nil, returnedError); }); @@ -321,10 +383,13 @@ NS_ASSUME_NONNULL_BEGIN [NSJSONSerialization JSONObjectWithData:data options:0 error:&jsonDeserializationError]; if (jsonDeserializationError) { // A problem occurred deserializing the response/JSON. + NSString *errorDescription = + [NSString stringWithFormat:@"JSON error parsing token response: %@", + jsonDeserializationError.localizedDescription]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeJSONDeserializationError underlyingError:jsonDeserializationError - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ callback(nil, returnedError); }); @@ -338,13 +403,130 @@ NS_ASSUME_NONNULL_BEGIN NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeTokenResponseConstructionError underlyingError:jsonDeserializationError - description:nil]; + description:@"Token response invalid."]; dispatch_async(dispatch_get_main_queue(), ^{ callback(nil, returnedError); }); return; } + // If an ID Token is included in the response, validates the ID Token following the rules + // in OpenID Connect Core Section 3.1.3.7 for features that AppAuth directly supports + // (which excludes rules #1, #4, #5, #7, #8, #12, and #13). Regarding rule #6, ID Tokens + // received by this class are received via direct communication between the Client and the Token + // Endpoint, thus we are exercising the option to rely only on the TLS validation. AppAuth + // has a zero dependencies policy, and verifying the JWT signature would add a dependency. + // Users of the library are welcome to perform the JWT signature verification themselves should + // they wish. + if (tokenResponse.idToken) { + OIDIDToken *idToken = [[OIDIDToken alloc] initWithIDTokenString:tokenResponse.idToken]; + if (!idToken) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenParsingError + underlyingError:nil + description:@"ID Token parsing failed"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + + // OpenID Connect Core Section 3.1.3.7. rule #1 + // Not supported: AppAuth does not support JWT encryption. + + // OpenID Connect Core Section 3.1.3.7. rule #2 + // Validates that the issuer in the ID Token matches that of the discovery document. + NSURL *issuer = tokenResponse.request.configuration.issuer; + if (issuer && ![idToken.issuer isEqual:issuer]) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenFailedValidationError + underlyingError:nil + description:@"Issuer mismatch"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + + // OpenID Connect Core Section 3.1.3.7. rule #3 + // Validates that the audience of the ID Token matches the client ID. + NSString *clientID = tokenResponse.request.clientID; + if (![idToken.audience containsObject:clientID]) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenFailedValidationError + underlyingError:nil + description:@"Audience mismatch"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + + // OpenID Connect Core Section 3.1.3.7. rules #4 & #5 + // Not supported. + + // OpenID Connect Core Section 3.1.3.7. rule #6 + // As noted above, AppAuth only supports the code flow which results in direct communication + // of the ID Token from the Token Endpoint to the Client, and we are exercising the option to + // use TSL server validation instead of checking the token signature. Users may additionally + // check the token signature should they wish. + + // OpenID Connect Core Section 3.1.3.7. rules #7 & #8 + // Not applicable. See rule #6. + + // OpenID Connect Core Section 3.1.3.7. rule #9 + // Validates that the current time is before the expiry time. + NSTimeInterval expiresAtDifference = [idToken.expiresAt timeIntervalSinceNow]; + if (expiresAtDifference < 0) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenFailedValidationError + underlyingError:nil + description:@"ID Token expired"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + + // OpenID Connect Core Section 3.1.3.7. rule #10 + // Validates that the issued at time is not more than +/- 10 minutes on the current time. + NSTimeInterval issuedAtDifference = [idToken.issuedAt timeIntervalSinceNow]; + if (fabs(issuedAtDifference) > 600) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenFailedValidationError + underlyingError:nil + description:@"Issued at time is more than 5 minutes before or after " + "the current time"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + + // Only relevant for the authorization_code response type + if ([tokenResponse.request.grantType isEqual:OIDGrantTypeAuthorizationCode]) { + // OpenID Connect Core Section 3.1.3.7. rule #11 + // Validates the nonce. + NSString *nonce = authorizationResponse.request.nonce; + if (nonce && ![idToken.nonce isEqual:nonce]) { + NSError *invalidIDToken = + [OIDErrorUtilities errorWithCode:OIDErrorCodeIDTokenFailedValidationError + underlyingError:nil + description:@"Nonce mismatch"]; + dispatch_async(dispatch_get_main_queue(), ^{ + callback(nil, invalidIDToken); + }); + return; + } + } + + // OpenID Connect Core Section 3.1.3.7. rules #12 + // ACR is not directly supported by AppAuth. + + // OpenID Connect Core Section 3.1.3.7. rules #12 + // max_age is not directly supported by AppAuth. + } + // Success dispatch_async(dispatch_get_main_queue(), ^{ callback(tokenResponse, nil); @@ -377,9 +559,13 @@ NS_ASSUME_NONNULL_BEGIN NSError *_Nullable error) { if (error) { // A network error or server error occurred. + NSString *errorDescription = + [NSString stringWithFormat:@"Connection error making registration request to '%@': %@.", + URLRequest.URL, + error.localizedDescription]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeNetworkError underlyingError:error - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, returnedError); }); @@ -415,9 +601,14 @@ NS_ASSUME_NONNULL_BEGIN } // not an OAuth error, just a generic server error + NSString *errorDescription = + [NSString stringWithFormat:@"Non-200/201 HTTP response (%d) making registration request " + "to '%@'.", + (int)HTTPURLResponse.statusCode, + URLRequest.URL]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeServerError underlyingError:serverError - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, returnedError); }); @@ -429,9 +620,12 @@ NS_ASSUME_NONNULL_BEGIN [NSJSONSerialization JSONObjectWithData:data options:0 error:&jsonDeserializationError]; if (jsonDeserializationError) { // A problem occurred deserializing the response/JSON. + NSString *errorDescription = + [NSString stringWithFormat:@"JSON error parsing registration response: %@", + jsonDeserializationError.localizedDescription]; NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeJSONDeserializationError underlyingError:jsonDeserializationError - description:nil]; + description:errorDescription]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, returnedError); }); @@ -445,8 +639,8 @@ NS_ASSUME_NONNULL_BEGIN // A problem occurred constructing the registration response from the JSON. NSError *returnedError = [OIDErrorUtilities errorWithCode:OIDErrorCodeRegistrationResponseConstructionError - underlyingError:jsonDeserializationError - description:nil]; + underlyingError:nil + description:@"Registration response invalid."]; dispatch_async(dispatch_get_main_queue(), ^{ completion(nil, returnedError); }); diff --git a/Pods/AppAuth/Source/OIDAuthorizationUICoordinator.h b/Pods/AppAuth/Source/OIDAuthorizationUICoordinator.h deleted file mode 100644 index d42d8c5f5e40c1ef92a732602a96ebab6e1d4c12..0000000000000000000000000000000000000000 --- a/Pods/AppAuth/Source/OIDAuthorizationUICoordinator.h +++ /dev/null @@ -1,53 +0,0 @@ -/*! @file OIDAuthorizationUICoordinator.h - @brief AppAuth iOS SDK - @copyright - Copyright 2016 Google Inc. All Rights Reserved. - @copydetails - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - */ - -#import <Foundation/Foundation.h> - -@class OIDAuthorizationRequest; -@protocol OIDAuthorizationFlowSession; - -NS_ASSUME_NONNULL_BEGIN - -/*! @protocol OIDAuthorizationUICoordinator - @brief An authorization UI coordinator that presents an authorization request. Clients may - provide custom implementations of an authorization UI coordinator to customize the way the - authorization request is presented to the user. - */ -@protocol OIDAuthorizationUICoordinator<NSObject> - -/*! @brief Presents the authroization request in the user agent. - @param request The authorizatoin request to be presented in the user agent. - @param session The @c OIDAuthorizationFlowSession instance that initiates presenting the - authorization UI. Concrete implementations of a @c OIDAuthorizationUICoordinator may call - resumeAuthorizationFlowWithURL or failAuthorizationFlowWithError on session to either - resume or fail the authorization. - @return YES If the authorization UI was successfully presented to the user. - */ -- (BOOL)presentAuthorizationRequest:(OIDAuthorizationRequest *)request - session:(id<OIDAuthorizationFlowSession>)session; - -/*! @brief Dimisses the authorization UI and calls completion when the dismiss operation ends. - @param animated Wheter or not the dismiss operation should be animated. - @remarks Has no effect if no authorization UI is presented. - @param completion The block to be called when the dismiss operations ends - */ -- (void)dismissAuthorizationAnimated:(BOOL)animated completion:(void (^)(void))completion; - -@end - -NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDDefines.h b/Pods/AppAuth/Source/OIDDefines.h index 0dccf842a3ae35c78362f9a04639f7b117dea14f..8ff4f19bab41d933f170b2f0aa4966375bdbdd6f 100644 --- a/Pods/AppAuth/Source/OIDDefines.h +++ b/Pods/AppAuth/Source/OIDDefines.h @@ -42,3 +42,10 @@ reason:reason \ userInfo:nil]; \ } + +#ifdef _APPAUTHTRACE +# define AppAuthRequestTrace(fmt, ...) NSLog(fmt, ##__VA_ARGS__); +#else // _APPAUTHTRACE +# define AppAuthRequestTrace(...) +#endif // _APPAUTHTRACE + diff --git a/Pods/AppAuth/Source/OIDError.h b/Pods/AppAuth/Source/OIDError.h index 229802cc0be2d831eea5fd51ebe8f30862227a5b..e48813936fbc4ff15a7fc31fa9c93e48c6aba8fe 100644 --- a/Pods/AppAuth/Source/OIDError.h +++ b/Pods/AppAuth/Source/OIDError.h @@ -144,6 +144,13 @@ typedef NS_ENUM(NSInteger, OIDErrorCode) { */ OIDErrorCodeJSONSerializationError = -13, + /*! @brief The ID Token did not parse. + */ + OIDErrorCodeIDTokenParsingError = -14, + + /*! @brief The ID Token did not pass validation (e.g. issuer, audience checks). + */ + OIDErrorCodeIDTokenFailedValidationError = -15, }; /*! @brief Enum of all possible OAuth error codes as defined by RFC6749 @@ -378,4 +385,9 @@ typedef NS_ENUM(NSInteger, OIDErrorCodeOAuthRegistration) { */ extern NSString *const OIDOAuthExceptionInvalidAuthorizationFlow; +/*! @brief The text for the exception which occurs when a Token Request is constructed + with a null redirectURL for a grant_type that requires a nonnull Redirect + */ +extern NSString *const OIDOAuthExceptionInvalidTokenRequestNullRedirectURL; + NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDError.m b/Pods/AppAuth/Source/OIDError.m index 697e63ac952ca800dc887b771356de94f75450f3..2d23d84bfc80756d6449559c55e83308df04d80c 100644 --- a/Pods/AppAuth/Source/OIDError.m +++ b/Pods/AppAuth/Source/OIDError.m @@ -33,6 +33,9 @@ NSString *const OIDHTTPErrorDomain = @"org.openid.appauth.remote-http"; NSString *const OIDOAuthExceptionInvalidAuthorizationFlow = @"An OAuth redirect was sent to a " "OIDAuthorizationFlowSession after it already completed."; +NSString *const OIDOAuthExceptionInvalidTokenRequestNullRedirectURL = @"A OIDTokenRequest was " + "created with a grant_type that requires a redirectURL, but a null redirectURL was given"; + NSString *const OIDOAuthErrorResponseErrorKey = @"OIDOAuthErrorResponseErrorKey"; NSString *const OIDOAuthErrorFieldError = @"error"; diff --git a/Pods/AppAuth/Source/OIDErrorUtilities.m b/Pods/AppAuth/Source/OIDErrorUtilities.m index 3e4e305b4ea0450c0f0c134f5fc876c61231c0ee..3b3c0607530dc5cc4f566e168fba948f0b686aa2 100644 --- a/Pods/AppAuth/Source/OIDErrorUtilities.m +++ b/Pods/AppAuth/Source/OIDErrorUtilities.m @@ -66,7 +66,8 @@ // not a valid OAuth error if (![self isOAuthErrorDomain:oAuthErrorDomain] || !errorResponse - || !errorResponse[OIDOAuthErrorFieldError]) { + || !errorResponse[OIDOAuthErrorFieldError] + || ![errorResponse[OIDOAuthErrorFieldError] isKindOfClass:[NSString class]]) { return [[self class] errorWithCode:OIDErrorCodeNetworkError underlyingError:underlyingError description:underlyingError.localizedDescription]; @@ -80,8 +81,18 @@ } NSString *oauthErrorCodeString = errorResponse[OIDOAuthErrorFieldError]; - NSString *oauthErrorMessage = errorResponse[OIDOAuthErrorFieldErrorDescription]; - NSString *oauthErrorURI = errorResponse[OIDOAuthErrorFieldErrorURI]; + NSString *oauthErrorMessage = nil; + if ([errorResponse[OIDOAuthErrorFieldErrorDescription] isKindOfClass:[NSString class]]) { + oauthErrorMessage = errorResponse[OIDOAuthErrorFieldErrorDescription]; + } else { + oauthErrorMessage = [errorResponse[OIDOAuthErrorFieldErrorDescription] description]; + } + NSString *oauthErrorURI = nil; + if ([errorResponse[OIDOAuthErrorFieldErrorURI] isKindOfClass:[NSString class]]) { + oauthErrorURI = errorResponse[OIDOAuthErrorFieldErrorURI]; + } else { + oauthErrorURI = [errorResponse[OIDOAuthErrorFieldErrorURI] description]; + } // builds the error description, using the information supplied by the server if possible NSMutableString *description = [NSMutableString string]; diff --git a/Pods/AppAuth/Source/OIDExternalUserAgent.h b/Pods/AppAuth/Source/OIDExternalUserAgent.h new file mode 100644 index 0000000000000000000000000000000000000000..c4eb0a908780a6b5618fe5ca5cac11855687cdf9 --- /dev/null +++ b/Pods/AppAuth/Source/OIDExternalUserAgent.h @@ -0,0 +1,53 @@ +/*! @file OIDExternalUserAgent.h + @brief AppAuth iOS SDK + @copyright + Copyright 2016 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import <Foundation/Foundation.h> + +@protocol OIDExternalUserAgentSession; +@protocol OIDExternalUserAgentRequest; + +NS_ASSUME_NONNULL_BEGIN + +/*! @protocol OIDExternalUserAgent + @brief An external user-agent UI that presents displays the request to the user. Clients may + provide custom implementations of an external user-agent to customize the way the requests + are presented to the end user. + */ +@protocol OIDExternalUserAgent<NSObject> + +/*! @brief Presents the request in the external user-agent. + @param request The request to be presented in the external user-agent. + @param session The @c OIDExternalUserAgentSession instance that initiates presenting the UI. + Concrete implementations of a @c OIDExternalUserAgent may call + resumeExternalUserAgentFlowWithURL or failExternalUserAgentFlowWithError on session to either + resume or fail the request. + @return YES If the request UI was successfully presented to the user. + */ +- (BOOL)presentExternalUserAgentRequest:(id<OIDExternalUserAgentRequest> )request + session:(id<OIDExternalUserAgentSession>)session; + +/*! @brief Dimisses the external user-agent and calls completion when the dismiss operation ends. + @param animated Whether or not the dismiss operation should be animated. + @remarks Has no effect if no UI is presented. + @param completion The block to be called when the dismiss operations ends + */ +- (void)dismissExternalUserAgentAnimated:(BOOL)animated completion:(void (^)(void))completion; + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDExternalUserAgentRequest.h b/Pods/AppAuth/Source/OIDExternalUserAgentRequest.h new file mode 100644 index 0000000000000000000000000000000000000000..8ea40cb694380ce9654c7ca1167b87692ca0e1fb --- /dev/null +++ b/Pods/AppAuth/Source/OIDExternalUserAgentRequest.h @@ -0,0 +1,37 @@ +/*! @file OIDExternalUserAgent.h + @brief AppAuth iOS SDK + @copyright + Copyright 2017 The AppAuth Authors. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +/*! @protocol OIDExternalUserAgent + @brief An interface that any external user-agent request may implement to use the + @c OIDExternalUserAgent flow. + */ +@protocol OIDExternalUserAgentRequest + +/*! @brief Method to create and return the complete request URL instance. + @return A @c NSURL instance which contains the URL to be opened in an external UI (i.e. browser) + */ +- (NSURL*)externalUserAgentRequestURL; + +/*! @brief If this external user-agent request has a redirect URL, this should return its scheme. + Since some external requests have optional callbacks (such as the end session endpoint), the + return value of this method is nullable. + @return A @c NSString instance that contains the scheme of a callback url, or nil if there is + no callback url for this request. + */ +- (NSString*)redirectScheme; +@end diff --git a/Pods/AppAuth/Source/OIDExternalUserAgentSession.h b/Pods/AppAuth/Source/OIDExternalUserAgentSession.h new file mode 100644 index 0000000000000000000000000000000000000000..f0ee7232023d7ea87c02a82e1d0f6f2776c33975 --- /dev/null +++ b/Pods/AppAuth/Source/OIDExternalUserAgentSession.h @@ -0,0 +1,52 @@ +/*! @file OIDExternalUserAgentSession.h + @brief AppAuth iOS SDK + @copyright + Copyright 2017 The AppAuth Authors. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + + +/*! @brief Represents an in-flight external user-agent session. + */ +@protocol OIDExternalUserAgentSession <NSObject> + +/*! @brief Cancels the code flow session, invoking the request's callback with a cancelled error. + @remarks Has no effect if called more than once, or after a + @c OIDExternalUserAgentSession.resumeExternalUserAgentFlowWithURL: message was received. + Will cause an error with code: @c ::OIDErrorCodeProgramCanceledAuthorizationFlow to be + passed to the @c callback block passed to + @c OIDAuthorizationService.presentAuthorizationRequest:presentingViewController:callback: + */ +- (void)cancel; + +/*! @brief Clients should call this method with the result of the external user-agent code flow if + it becomes available. + @param URL The redirect URL invoked by the server. + @discussion When the URL represented a valid response, implementations should clean up any + left-over UI state from the request, for example by closing the + \SFSafariViewController or loopback HTTP listener if those were used. The completion block + of the pending request should then be invoked. + @remarks Has no effect if called more than once, or after a @c cancel message was received. + @return YES if the passed URL matches the expected redirect URL and was consumed, NO otherwise. + */ +- (BOOL)resumeExternalUserAgentFlowWithURL:(NSURL *)URL; + +/*! @brief @c OIDExternalUserAgent or clients should call this method when the + external user-agent flow failed with a non-OAuth error. + @param error The error that is the reason for the failure of this external flow. + @remarks Has no effect if called more than once, or after a @c cancel message was received. + */ +- (void)failExternalUserAgentFlowWithError:(NSError *)error; + +@end diff --git a/Pods/AppAuth/Source/OIDFieldMapping.m b/Pods/AppAuth/Source/OIDFieldMapping.m index bb1c8182474545da981f28e8dece332aebd2eb99..eaad82c784338c532e9f95f1a452fdfdf1640496 100644 --- a/Pods/AppAuth/Source/OIDFieldMapping.m +++ b/Pods/AppAuth/Source/OIDFieldMapping.m @@ -27,7 +27,7 @@ @synthesize conversion = _conversion; - (nonnull instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithName:type:conversion:)); + OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithName:type:conversion:)) - (instancetype)initWithName:(NSString *)name type:(Class)type { diff --git a/Pods/AppAuth/Source/OIDIDToken.h b/Pods/AppAuth/Source/OIDIDToken.h new file mode 100644 index 0000000000000000000000000000000000000000..d39f3802ec9f84be3ae168f5acac7c1c0ca2dbd9 --- /dev/null +++ b/Pods/AppAuth/Source/OIDIDToken.h @@ -0,0 +1,101 @@ +/*! @file OIDIDToken.h + @brief AppAuth iOS SDK + @copyright + Copyright 2017 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ +#import <Foundation/Foundation.h> + +NS_ASSUME_NONNULL_BEGIN + +/*! @brief A convenience class that parses an ID Token and extracts the claims _but does not_ + verify its signature. AppAuth only supports the OpenID Code flow, meaning ID Tokens + received by AppAuth are sent from the token endpoint on a TLS protected channel, + offering some assurances as to the origin of the token. You may wish to additionally + verify the ID Token signature using a JWT signature verification library of your + choosing. + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + @see https://tools.ietf.org/html/rfc7519 + @see https://jwt.io/ + */ +@interface OIDIDToken : NSObject { + // property variables + NSDictionary *_header; + NSDictionary *_claims; + NSURL *_issuer; + NSString *_subject; + NSArray *_audience; + NSDate *_expiresAt; + NSDate *_issuedAt; + NSString *_nonce; +} + +/*! @internal + @brief Unavailable. Please use @c initWithAuthorizationResponse:. + */ +- (instancetype)init NS_UNAVAILABLE; + +/*! @brief Parses the given ID Token string. + @param idToken The ID Token spring. + */ +- (nullable instancetype)initWithIDTokenString:(NSString *)idToken; + +/*! @brief The header JWT values. + */ +@property(nonatomic, readonly) NSDictionary *header; + +/*! @brief All ID Token claims. + */ +@property(nonatomic, readonly) NSDictionary *claims; + +/*! @brief Issuer Identifier for the Issuer of the response. + @remarks iss + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly) NSURL *issuer; + +/*! @brief Subject Identifier. + @remarks sub + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly) NSString *subject; + +/*! @brief Audience(s) that this ID Token is intended for. + @remarks aud + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly) NSArray *audience; + +/*! @brief Expiration time on or after which the ID Token MUST NOT be accepted for processing. + @remarks exp + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly) NSDate *expiresAt; + +/*! @brief Time at which the JWT was issued. + @remarks iat + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly) NSDate *issuedAt; + +/*! @brief String value used to associate a Client session with an ID Token, and to mitigate replay + attacks. + @remarks nonce + @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken + */ +@property(nonatomic, readonly, nullable) NSString *nonce; + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDIDToken.m b/Pods/AppAuth/Source/OIDIDToken.m new file mode 100644 index 0000000000000000000000000000000000000000..94989d32378f4e9f202be6391775d48fc693b742 --- /dev/null +++ b/Pods/AppAuth/Source/OIDIDToken.m @@ -0,0 +1,158 @@ +/*! @file OIDIDToken.m + @brief AppAuth iOS SDK + @copyright + Copyright 2017 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import "OIDIDToken.h" + +/*! Field keys associated with an ID Token. */ +static NSString *const kIssKey = @"iss"; +static NSString *const kSubKey = @"sub"; +static NSString *const kAudKey = @"aud"; +static NSString *const kExpKey = @"exp"; +static NSString *const kIatKey = @"iat"; +static NSString *const kNonceKey = @"nonce"; + +#import "OIDFieldMapping.h" + +@implementation OIDIDToken + +@synthesize header = _header; +@synthesize claims = _claims; +@synthesize issuer = _issuer; +@synthesize subject = _subject; +@synthesize audience = _audience; +@synthesize expiresAt = _expiresAt; +@synthesize issuedAt = _issuedAt; +@synthesize nonce = _nonce; + +- (instancetype)initWithIDTokenString:(NSString *)idToken { + self = [super init]; + NSArray *sections = [idToken componentsSeparatedByString:@"."]; + + // The header and claims sections are required. + if (sections.count <= 1) { + return nil; + } + + _header = [[self class] parseJWTSection:sections[0]]; + _claims = [[self class] parseJWTSection:sections[1]]; + if (!_header || !_claims) { + return nil; + } + + [OIDFieldMapping remainingParametersWithMap:[[self class] fieldMap] + parameters:_claims + instance:self]; + + // Required fields. + if (!_issuer || !_audience || !_subject || !_expiresAt || !_issuedAt) { + return nil; + } + + return self; +} + +/*! @brief Returns a mapping of incoming parameters to instance variables. + @return A mapping of incoming parameters to instance variables. + */ ++ (NSDictionary<NSString *, OIDFieldMapping *> *)fieldMap { + static NSMutableDictionary<NSString *, OIDFieldMapping *> *fieldMap; + static dispatch_once_t onceToken; + dispatch_once(&onceToken, ^{ + fieldMap = [NSMutableDictionary dictionary]; + + fieldMap[kIssKey] = + [[OIDFieldMapping alloc] initWithName:@"_issuer" + type:[NSURL class] + conversion:[OIDFieldMapping URLConversion]]; + fieldMap[kSubKey] = + [[OIDFieldMapping alloc] initWithName:@"_subject" type:[NSString class]]; + fieldMap[kAudKey] = + [[OIDFieldMapping alloc] initWithName:@"_audience" + type:[NSArray class] + conversion:^id _Nullable(NSObject *_Nullable value) { + if ([value isKindOfClass:[NSArray class]]) { + return value; + } + if ([value isKindOfClass:[NSString class]]) { + return @[value]; + } + return nil; + }]; + fieldMap[kExpKey] = + [[OIDFieldMapping alloc] initWithName:@"_expiresAt" + type:[NSDate class] + conversion:^id _Nullable(NSObject *_Nullable value) { + if (![value isKindOfClass:[NSNumber class]]) { + return value; + } + NSNumber *valueAsNumber = (NSNumber *)value; + return [NSDate dateWithTimeIntervalSince1970:valueAsNumber.longLongValue]; + }]; + fieldMap[kIatKey] = + [[OIDFieldMapping alloc] initWithName:@"_issuedAt" + type:[NSDate class] + conversion:^id _Nullable(NSObject *_Nullable value) { + if (![value isKindOfClass:[NSNumber class]]) { + return value; + } + NSNumber *valueAsNumber = (NSNumber *)value; + return [NSDate dateWithTimeIntervalSince1970:valueAsNumber.longLongValue]; + }]; + fieldMap[kNonceKey] = + [[OIDFieldMapping alloc] initWithName:@"_nonce" type:[NSString class]]; + }); + return fieldMap; +} + ++ (NSDictionary *)parseJWTSection:(NSString *)sectionString { + NSData *decodedData = [[self class] base64urlNoPaddingDecode:sectionString]; + + // Parses JSON. + NSError *error; + id object = [NSJSONSerialization JSONObjectWithData:decodedData options:0 error:&error]; + if (error) { + NSLog(@"Error %@ parsing token payload %@", error, sectionString); + } + if ([object isKindOfClass:[NSDictionary class]]) { + return (NSDictionary *)object; + } + + return nil; +} + ++ (NSData *)base64urlNoPaddingDecode:(NSString *)base64urlNoPaddingString { + NSMutableString *body = [base64urlNoPaddingString mutableCopy]; + + // Converts base64url to base64. + NSRange range = NSMakeRange(0, base64urlNoPaddingString.length); + [body replaceOccurrencesOfString:@"-" withString:@"+" options:NSLiteralSearch range:range]; + [body replaceOccurrencesOfString:@"_" withString:@"/" options:NSLiteralSearch range:range]; + + // Converts base64 no padding to base64 with padding + while (body.length % 4 != 0) { + [body appendString:@"="]; + } + + // Decodes base64 string. + NSData *decodedData = [[NSData alloc] initWithBase64EncodedString:body options:0]; + return decodedData; +} + +@end + + diff --git a/Pods/AppAuth/Source/OIDRegistrationRequest.m b/Pods/AppAuth/Source/OIDRegistrationRequest.m index e6018af37e7ba42923aad5763433a0e208aa39b8..bf3899bca3a6bf85c4893727f46ee095b488a944 100644 --- a/Pods/AppAuth/Source/OIDRegistrationRequest.m +++ b/Pods/AppAuth/Source/OIDRegistrationRequest.m @@ -69,7 +69,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; subjectType: tokenEndpointAuthMethod: additionalParameters:) - ); + ) - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration redirectURIs:(NSArray<NSURL *> *)redirectURIs @@ -159,7 +159,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; encoding:NSUTF8StringEncoding]; return [NSString stringWithFormat:@"<%@: %p, request: <URL: %@, HTTPBody: %@>>", NSStringFromClass([self class]), - self, + (void *)self, request.URL, requestBody]; } diff --git a/Pods/AppAuth/Source/OIDRegistrationResponse.m b/Pods/AppAuth/Source/OIDRegistrationResponse.m index 251a99188f57419e6e50aacfdb75300b02304516..c9aca6971764739cd264c1d6d9bca10a96e83ff4 100644 --- a/Pods/AppAuth/Source/OIDRegistrationResponse.m +++ b/Pods/AppAuth/Source/OIDRegistrationResponse.m @@ -22,6 +22,7 @@ #import "OIDDefines.h" #import "OIDFieldMapping.h" #import "OIDRegistrationRequest.h" +#import "OIDTokenUtilities.h" NSString *const OIDClientIDParam = @"client_id"; NSString *const OIDClientIDIssuedAtParam = @"client_id_issued_at"; @@ -89,7 +90,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; #pragma mark - Initializers - (nonnull instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)); + OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)) - (instancetype)initWithRequest:(OIDRegistrationRequest *)request parameters:(NSDictionary<NSString *, NSObject <NSCopying> *> *)parameters { @@ -159,12 +160,12 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; "registrationClientURI: \"%@\", " "additionalParameters: %@, request: %@>", NSStringFromClass([self class]), - self, + (void *)self, _clientID, _clientIDIssuedAt, - _clientSecret, + [OIDTokenUtilities redact:_clientSecret], _clientSecretExpiresAt, - _registrationAccessToken, + [OIDTokenUtilities redact:_registrationAccessToken], _registrationClientURI, _additionalParameters, _request]; diff --git a/Pods/AppAuth/Source/OIDServiceConfiguration.h b/Pods/AppAuth/Source/OIDServiceConfiguration.h index 513e5d970131db181b200525e24d376eef8da638..8c33698e4acfbb19a0cbe654b1c9090e096161d4 100644 --- a/Pods/AppAuth/Source/OIDServiceConfiguration.h +++ b/Pods/AppAuth/Source/OIDServiceConfiguration.h @@ -36,6 +36,7 @@ typedef void (^OIDServiceConfigurationCreated) // property variables NSURL *_authorizationEndpoint; NSURL *_tokenEndpoint; + NSURL *_issuer; NSURL *_registrationEndpoint; OIDServiceDiscovery *_discoveryDocument; } @@ -48,6 +49,10 @@ typedef void (^OIDServiceConfigurationCreated) */ @property(nonatomic, readonly) NSURL *tokenEndpoint; +/*! @brief The OpenID Connect issuer. + */ +@property(nonatomic, readonly, nullable) NSURL *issuer; + /*! @brief The dynamic client registration endpoint URI. */ @property(nonatomic, readonly, nullable) NSURL *registrationEndpoint; @@ -76,6 +81,24 @@ typedef void (^OIDServiceConfigurationCreated) tokenEndpoint:(NSURL *)tokenEndpoint registrationEndpoint:(nullable NSURL *)registrationEndpoint; +/*! @param authorizationEndpoint The authorization endpoint URI. + @param tokenEndpoint The token exchange and refresh endpoint URI. + @param issuer The OpenID Connect issuer. + */ +- (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint + tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer; + +/*! @param authorizationEndpoint The authorization endpoint URI. + @param tokenEndpoint The token exchange and refresh endpoint URI. + @param issuer The OpenID Connect issuer. + @param registrationEndpoint The dynamic client registration endpoint URI. + */ +- (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint + tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer + registrationEndpoint:(nullable NSURL *)registrationEndpoint; + /*! @param discoveryDocument The discovery document from which to extract the required OAuth configuration. */ diff --git a/Pods/AppAuth/Source/OIDServiceConfiguration.m b/Pods/AppAuth/Source/OIDServiceConfiguration.m index d3121c28b9f3d5ac434852f25a7e2e9a175c57a8..d858dc9f8a9a48a2bb19fc22cc789dc2ae209e71 100644 --- a/Pods/AppAuth/Source/OIDServiceConfiguration.m +++ b/Pods/AppAuth/Source/OIDServiceConfiguration.m @@ -30,6 +30,10 @@ static NSString *const kAuthorizationEndpointKey = @"authorizationEndpoint"; */ static NSString *const kTokenEndpointKey = @"tokenEndpoint"; +/*! @brief The key for the @c issuer property. + */ +static NSString *const kIssuerKey = @"issuer"; + /*! @brief The key for the @c registrationEndpoint property. */ static NSString *const kRegistrationEndpointKey = @"registrationEndpoint"; @@ -44,6 +48,7 @@ NS_ASSUME_NONNULL_BEGIN - (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer registrationEndpoint:(nullable NSURL *)registrationEndpoint discoveryDocument:(nullable OIDServiceDiscovery *)discoveryDocument NS_DESIGNATED_INITIALIZER; @@ -54,18 +59,19 @@ NS_ASSUME_NONNULL_BEGIN @synthesize authorizationEndpoint = _authorizationEndpoint; @synthesize tokenEndpoint = _tokenEndpoint; +@synthesize issuer = _issuer; @synthesize registrationEndpoint = _registrationEndpoint; @synthesize discoveryDocument = _discoveryDocument; - (instancetype)init OID_UNAVAILABLE_USE_INITIALIZER(@selector( initWithAuthorizationEndpoint: - tokenEndpoint: - registrationEndpoint:) - ); + tokenEndpoint:) + ) - (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer registrationEndpoint:(nullable NSURL *)registrationEndpoint discoveryDocument:(nullable OIDServiceDiscovery *)discoveryDocument { @@ -73,6 +79,7 @@ NS_ASSUME_NONNULL_BEGIN if (self) { _authorizationEndpoint = [authorizationEndpoint copy]; _tokenEndpoint = [tokenEndpoint copy]; + _issuer = [issuer copy]; _registrationEndpoint = [registrationEndpoint copy]; _discoveryDocument = [discoveryDocument copy]; } @@ -83,15 +90,38 @@ NS_ASSUME_NONNULL_BEGIN tokenEndpoint:(NSURL *)tokenEndpoint { return [self initWithAuthorizationEndpoint:authorizationEndpoint tokenEndpoint:tokenEndpoint + issuer:nil + registrationEndpoint:nil + discoveryDocument:nil]; +} + +- (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint + tokenEndpoint:(NSURL *)tokenEndpoint + registrationEndpoint:(nullable NSURL *)registrationEndpoint { + return [self initWithAuthorizationEndpoint:authorizationEndpoint + tokenEndpoint:tokenEndpoint + issuer:nil + registrationEndpoint:registrationEndpoint + discoveryDocument:nil]; +} + +- (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint + tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer { + return [self initWithAuthorizationEndpoint:authorizationEndpoint + tokenEndpoint:tokenEndpoint + issuer:issuer registrationEndpoint:nil discoveryDocument:nil]; } - (instancetype)initWithAuthorizationEndpoint:(NSURL *)authorizationEndpoint tokenEndpoint:(NSURL *)tokenEndpoint + issuer:(nullable NSURL *)issuer registrationEndpoint:(nullable NSURL *)registrationEndpoint { return [self initWithAuthorizationEndpoint:authorizationEndpoint tokenEndpoint:tokenEndpoint + issuer:issuer registrationEndpoint:registrationEndpoint discoveryDocument:nil]; } @@ -99,6 +129,7 @@ NS_ASSUME_NONNULL_BEGIN - (instancetype)initWithDiscoveryDocument:(OIDServiceDiscovery *) discoveryDocument { return [self initWithAuthorizationEndpoint:discoveryDocument.authorizationEndpoint tokenEndpoint:discoveryDocument.tokenEndpoint + issuer:discoveryDocument.issuer registrationEndpoint:discoveryDocument.registrationEndpoint discoveryDocument:discoveryDocument]; } @@ -124,6 +155,8 @@ NS_ASSUME_NONNULL_BEGIN forKey:kAuthorizationEndpointKey]; NSURL *tokenEndpoint = [aDecoder decodeObjectOfClass:[NSURL class] forKey:kTokenEndpointKey]; + NSURL *issuer = [aDecoder decodeObjectOfClass:[NSURL class] + forKey:kIssuerKey]; NSURL *registrationEndpoint = [aDecoder decodeObjectOfClass:[NSURL class] forKey:kRegistrationEndpointKey]; // We don't accept nil authorizationEndpoints or tokenEndpoints. @@ -136,6 +169,7 @@ NS_ASSUME_NONNULL_BEGIN return [self initWithAuthorizationEndpoint:authorizationEndpoint tokenEndpoint:tokenEndpoint + issuer:issuer registrationEndpoint:registrationEndpoint discoveryDocument:discoveryDocument]; } @@ -143,6 +177,7 @@ NS_ASSUME_NONNULL_BEGIN - (void)encodeWithCoder:(NSCoder *)aCoder { [aCoder encodeObject:_authorizationEndpoint forKey:kAuthorizationEndpointKey]; [aCoder encodeObject:_tokenEndpoint forKey:kTokenEndpointKey]; + [aCoder encodeObject:_issuer forKey:kIssuerKey]; [aCoder encodeObject:_registrationEndpoint forKey:kRegistrationEndpointKey]; [aCoder encodeObject:_discoveryDocument forKey:kDiscoveryDocumentKey]; } diff --git a/Pods/AppAuth/Source/OIDServiceDiscovery.m b/Pods/AppAuth/Source/OIDServiceDiscovery.m index 565010577eeb2cc1b6e9d2f2129cc422c333e2cc..195c072e141966a4e7a9b710fe4279184779f92a 100644 --- a/Pods/AppAuth/Source/OIDServiceDiscovery.m +++ b/Pods/AppAuth/Source/OIDServiceDiscovery.m @@ -73,7 +73,7 @@ static NSString *const kOPTosURIKey = @"op_tos_uri"; @implementation OIDServiceDiscovery -- (nonnull instancetype)init OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithDictionary:error:)); +- (nonnull instancetype)init OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithDictionary:error:)) - (nullable instancetype)initWithJSON:(NSString *)serviceDiscoveryJSON error:(NSError **)error { NSData *jsonData = [serviceDiscoveryJSON dataUsingEncoding:NSUTF8StringEncoding]; @@ -88,7 +88,7 @@ static NSString *const kOPTosURIKey = @"op_tos_uri"; if (!json || jsonError) { *error = [OIDErrorUtilities errorWithCode:OIDErrorCodeJSONDeserializationError underlyingError:jsonError - description:nil]; + description:jsonError.localizedDescription]; return nil; } return [self initWithDictionary:json error:error]; diff --git a/Pods/AppAuth/Source/OIDTokenRequest.h b/Pods/AppAuth/Source/OIDTokenRequest.h index c0261382fa28b394dd51e662145e3da07c6fbfb1..85958c6f157a3dd45f903ecd4e682a053a70339e 100644 --- a/Pods/AppAuth/Source/OIDTokenRequest.h +++ b/Pods/AppAuth/Source/OIDTokenRequest.h @@ -69,7 +69,7 @@ NS_ASSUME_NONNULL_BEGIN @remarks redirect_uri @see https://tools.ietf.org/html/rfc6749#section-4.1.3 */ -@property(nonatomic, readonly) NSURL *redirectURL; +@property(nonatomic, readonly, nullable) NSURL *redirectURL; /*! @brief The client identifier. @remarks client_id @@ -127,7 +127,7 @@ NS_ASSUME_NONNULL_BEGIN - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration grantType:(NSString *)grantType authorizationCode:(nullable NSString *)code - redirectURL:(NSURL *)redirectURL + redirectURL:(nullable NSURL *)redirectURL clientID:(NSString *)clientID clientSecret:(nullable NSString *)clientSecret scopes:(nullable NSArray<NSString *> *)scopes @@ -151,7 +151,7 @@ NS_ASSUME_NONNULL_BEGIN - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration grantType:(NSString *)grantType authorizationCode:(nullable NSString *)code - redirectURL:(NSURL *)redirectURL + redirectURL:(nullable NSURL *)redirectURL clientID:(NSString *)clientID clientSecret:(nullable NSString *)clientSecret scope:(nullable NSString *)scope diff --git a/Pods/AppAuth/Source/OIDTokenRequest.m b/Pods/AppAuth/Source/OIDTokenRequest.m index d76d87a7647021e262ded7b3647f8c50869170dd..e188555c30555e98283c95e931c9519e51cf5738 100644 --- a/Pods/AppAuth/Source/OIDTokenRequest.m +++ b/Pods/AppAuth/Source/OIDTokenRequest.m @@ -19,9 +19,11 @@ #import "OIDTokenRequest.h" #import "OIDDefines.h" +#import "OIDError.h" #import "OIDScopeUtilities.h" #import "OIDServiceConfiguration.h" #import "OIDURLQueryComponent.h" +#import "OIDTokenUtilities.h" /*! @brief The key for the @c configuration property for @c NSSecureCoding */ @@ -90,12 +92,12 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; refreshToken: codeVerifier: additionalParameters:) - ); + ) - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration grantType:(NSString *)grantType authorizationCode:(nullable NSString *)code - redirectURL:(NSURL *)redirectURL + redirectURL:(nullable NSURL *)redirectURL clientID:(NSString *)clientID clientSecret:(nullable NSString *)clientSecret scopes:(nullable NSArray<NSString *> *)scopes @@ -117,7 +119,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; - (instancetype)initWithConfiguration:(OIDServiceConfiguration *)configuration grantType:(NSString *)grantType authorizationCode:(nullable NSString *)code - redirectURL:(NSURL *)redirectURL + redirectURL:(nullable NSURL *)redirectURL clientID:(NSString *)clientID clientSecret:(nullable NSString *)clientSecret scope:(nullable NSString *)scope @@ -137,6 +139,16 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; _codeVerifier = [codeVerifier copy]; _additionalParameters = [[NSDictionary alloc] initWithDictionary:additionalParameters copyItems:YES]; + + // Additional validation for the authorization_code grant type + if ([_grantType isEqual:OIDGrantTypeAuthorizationCode]) { + // redirect URI must not be nil + if (!_redirectURL) { + [NSException raise:OIDOAuthExceptionInvalidTokenRequestNullRedirectURL + format:@"%@", OIDOAuthExceptionInvalidTokenRequestNullRedirectURL, nil]; + + } + } } return self; } @@ -210,7 +222,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; [[NSString alloc] initWithData:request.HTTPBody encoding:NSUTF8StringEncoding]; return [NSString stringWithFormat:@"<%@: %p, request: <URL: %@, HTTPBody: %@>>", NSStringFromClass([self class]), - self, + (void *)self, request.URL, requestBody]; } @@ -274,7 +286,14 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; NSMutableDictionary *httpHeaders = [[NSMutableDictionary alloc] init]; if (_clientSecret) { - NSString *credentials = [NSString stringWithFormat:@"%@:%@", _clientID, _clientSecret]; + // The client id and secret are encoded using the "application/x-www-form-urlencoded" + // encoding algorithm per RFC 6749 Section 2.3.1. + // https://tools.ietf.org/html/rfc6749#section-2.3.1 + NSString *encodedClientID = [OIDTokenUtilities formUrlEncode:_clientID]; + NSString *encodedClientSecret = [OIDTokenUtilities formUrlEncode:_clientSecret]; + + NSString *credentials = + [NSString stringWithFormat:@"%@:%@", encodedClientID, encodedClientSecret]; NSData *plainData = [credentials dataUsingEncoding:NSUTF8StringEncoding]; NSString *basicAuth = [plainData base64EncodedStringWithOptions:kNilOptions]; diff --git a/Pods/AppAuth/Source/OIDTokenResponse.h b/Pods/AppAuth/Source/OIDTokenResponse.h index dc5d9766c058db8f6bb59471fcf091d97cbfb039..fcad9dde139c6d6c129d73c8ad04214848a939ea 100644 --- a/Pods/AppAuth/Source/OIDTokenResponse.h +++ b/Pods/AppAuth/Source/OIDTokenResponse.h @@ -67,12 +67,17 @@ NS_ASSUME_NONNULL_BEGIN /*! @brief ID Token value associated with the authenticated session. Always present for the authorization code grant exchange when OpenID Connect is used, optional for responses to - access token refresh requests. + access token refresh requests. Note that AppAuth does NOT verify the JWT signature. Users + of AppAuth are encouraged to verifying the JWT signature using the validation library of + their choosing. @remarks id_token @see http://openid.net/specs/openid-connect-core-1_0.html#TokenResponse @see http://openid.net/specs/openid-connect-core-1_0.html#RefreshTokenResponse @see http://openid.net/specs/openid-connect-core-1_0.html#IDToken - */ + @see https://jwt.io + @discussion @c OIDIDToken can be used to parse the ID Token and extract the claims. As noted, + this class does not verify the JWT signature. +*/ @property(nonatomic, readonly, nullable) NSString *idToken; /*! @brief The refresh token, which can be used to obtain new access tokens using the same diff --git a/Pods/AppAuth/Source/OIDTokenResponse.m b/Pods/AppAuth/Source/OIDTokenResponse.m index 537d3878d4fc361ccd8fa85a3629ac8d57866bad..1e4eeef911fc904bb26fd3ed08f108c3a4597888 100644 --- a/Pods/AppAuth/Source/OIDTokenResponse.m +++ b/Pods/AppAuth/Source/OIDTokenResponse.m @@ -21,6 +21,7 @@ #import "OIDDefines.h" #import "OIDFieldMapping.h" #import "OIDTokenRequest.h" +#import "OIDTokenUtilities.h" /*! @brief Key used to encode the @c request property for @c NSSecureCoding */ @@ -98,7 +99,7 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; #pragma mark - Initializers - (instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)); + OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)) - (instancetype)initWithRequest:(OIDTokenRequest *)request parameters:(NSDictionary<NSString *, NSObject<NSCopying> *> *)parameters { @@ -155,12 +156,12 @@ static NSString *const kAdditionalParametersKey = @"additionalParameters"; "tokenType: %@, idToken: \"%@\", refreshToken: \"%@\", " "scope: \"%@\", additionalParameters: %@, request: %@>", NSStringFromClass([self class]), - self, - _accessToken, + (void *)self, + [OIDTokenUtilities redact:_accessToken], _accessTokenExpirationDate, _tokenType, - _idToken, - _refreshToken, + [OIDTokenUtilities redact:_idToken], + [OIDTokenUtilities redact:_refreshToken], _scope, _additionalParameters, _request]; diff --git a/Pods/AppAuth/Source/OIDTokenUtilities.h b/Pods/AppAuth/Source/OIDTokenUtilities.h index f13d937b0365866fa899cf7e4e7dd1d9b62110e5..cc54f68887a582c48ae4d04aef9cb3bdd47b8b70 100644 --- a/Pods/AppAuth/Source/OIDTokenUtilities.h +++ b/Pods/AppAuth/Source/OIDTokenUtilities.h @@ -50,6 +50,18 @@ NS_ASSUME_NONNULL_BEGIN */ + (NSData *)sha265:(NSString *)inputString; +/*! @brief Truncated intput string after first 6 characters followed by ellipses + @param inputString The input string. + @return Truncated string. + */ ++ (nullable NSString *)redact:(nullable NSString *)inputString; + +/*! @brief Form url encode the input string by applying application/x-www-form-urlencoded algorithm + @param inputString The input string. + @return The encoded string. + */ ++ (NSString*)formUrlEncode:(NSString*)inputString; + @end NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDTokenUtilities.m b/Pods/AppAuth/Source/OIDTokenUtilities.m index fa08ddcb50765e1a346faa399a97ec7a609abcb5..3ca46a5eec77091c3da2cf7a15b3581b225ed98b 100644 --- a/Pods/AppAuth/Source/OIDTokenUtilities.m +++ b/Pods/AppAuth/Source/OIDTokenUtilities.m @@ -20,6 +20,12 @@ #import <CommonCrypto/CommonDigest.h> +/*! @brief String representing the set of characters that are allowed as is for the + application/x-www-form-urlencoded encoding algorithm. + */ +static NSString *const kFormUrlEncodedAllowedCharacters = + @" *-._0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"; + @implementation OIDTokenUtilities + (NSString *)encodeBase64urlNoPadding:(NSData *)data { @@ -48,4 +54,36 @@ return sha256Verifier; } ++ (NSString *)redact:(NSString *)inputString { + if (inputString == nil) { + return nil; + } + switch(inputString.length){ + case 0: + return @""; + case 1 ... 8: + return @"[redacted]"; + case 9: + default: + return [[inputString substringToIndex:6] stringByAppendingString:@"...[redacted]"]; + } +} + ++ (NSString*)formUrlEncode:(NSString*)inputString { + // https://www.w3.org/TR/html5/sec-forms.html#application-x-www-form-urlencoded-encoding-algorithm + // Following the spec from the above link, application/x-www-form-urlencoded percent encode all + // the characters except *-._A-Za-z0-9 + // Space character is replaced by + in the resulting bytes sequence + if (inputString.length == 0) { + return inputString; + } + NSCharacterSet *allowedCharacters = + [NSCharacterSet characterSetWithCharactersInString:kFormUrlEncodedAllowedCharacters]; + // Percent encode all characters not present in the provided set. + NSString *encodedString = + [inputString stringByAddingPercentEncodingWithAllowedCharacters:allowedCharacters]; + // Replace occurences of space by '+' character + return [encodedString stringByReplacingOccurrencesOfString:@" " withString:@"+"]; +} + @end diff --git a/Pods/AppAuth/Source/OIDURLQueryComponent.h b/Pods/AppAuth/Source/OIDURLQueryComponent.h index 068dcc3697ab5df12bdfbb9a1b97cd10dfab7982..b01dfff14823b7d0d8ebc2dcee276b5a47e0025d 100644 --- a/Pods/AppAuth/Source/OIDURLQueryComponent.h +++ b/Pods/AppAuth/Source/OIDURLQueryComponent.h @@ -28,7 +28,15 @@ NS_ASSUME_NONNULL_BEGIN */ extern BOOL gOIDURLQueryComponentForceIOS7Handling; -/*! @brief A utility class for creating and parsing URL query components. +/*! @brief A utility class for creating and parsing URL query components encoded with the + application/x-www-form-urlencoded format. + @description Supports application/x-www-form-urlencoded encoding and decoding, specifically + '+' is replaced with space before percent decoding. For encoding, simply percent encodes + space, as this is valid application/x-www-form-urlencoded. + @see https://tools.ietf.org/html/rfc6749#section-4.1.2 + @see https://tools.ietf.org/html/rfc6749#section-4.1.3 + @see https://tools.ietf.org/html/rfc6749#appendix-B + @see https://url.spec.whatwg.org/#urlencoded-parsing */ @interface OIDURLQueryComponent : NSObject { // private variables @@ -79,6 +87,12 @@ extern BOOL gOIDURLQueryComponentForceIOS7Handling; */ - (NSString *)URLEncodedParameters; +/*! @brief A NSMutableCharacterSet containing allowed characters in URL parameter values (that is + the "value" part of "?key=value"). This has less allowed characters than + @c URLQueryAllowedCharacterSet, as the query component includes both the key & value. + */ ++ (NSMutableCharacterSet *)URLParamValueAllowedCharacters; + @end NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/OIDURLQueryComponent.m b/Pods/AppAuth/Source/OIDURLQueryComponent.m index 6a70d91ad11fb15e19658947a868b33350267510..2421be4ed891d29670be6e9cf2bdc727fa584380 100644 --- a/Pods/AppAuth/Source/OIDURLQueryComponent.m +++ b/Pods/AppAuth/Source/OIDURLQueryComponent.m @@ -44,6 +44,12 @@ static NSString *const kQueryStringParamAdditionalDisallowedCharacters = @"=&+"; if (!gOIDURLQueryComponentForceIOS7Handling) { NSURLComponents *components = [NSURLComponents componentsWithURL:URL resolvingAgainstBaseURL:NO]; + // As OAuth uses application/x-www-form-urlencoded encoding, interprets '+' as a space + // in addition to regular percent decoding. https://url.spec.whatwg.org/#urlencoded-parsing + components.percentEncodedQuery = + [components.percentEncodedQuery stringByReplacingOccurrencesOfString:@"+" + withString:@"%20"]; + // NB. @c queryItems are already percent decoded NSArray<NSURLQueryItem *> *queryItems = components.queryItems; for (NSURLQueryItem *queryItem in queryItems) { [self addParameter:queryItem.name value:queryItem.value]; @@ -54,6 +60,10 @@ static NSString *const kQueryStringParamAdditionalDisallowedCharacters = @"=&+"; // Fallback for iOS 7 NSString *query = URL.query; + // As OAuth uses application/x-www-form-urlencoded encoding, interprets '+' as a space + // in addition to regular percent decoding. https://url.spec.whatwg.org/#urlencoded-parsing + query = [query stringByReplacingOccurrencesOfString:@"+" withString:@"%20"]; + NSArray<NSString *> *queryParts = [query componentsSeparatedByString:@"&"]; for (NSString *queryPart in queryParts) { NSRange equalsRange = [queryPart rangeOfString:@"="]; @@ -124,6 +134,15 @@ static NSString *const kQueryStringParamAdditionalDisallowedCharacters = @"=&+"; return queryParameters; } ++ (NSMutableCharacterSet *)URLParamValueAllowedCharacters { + // Starts with the standard URL-allowed character set. + NSMutableCharacterSet *allowedParamCharacters = + [[NSCharacterSet URLQueryAllowedCharacterSet] mutableCopy]; + // Removes additional characters we don't want to see in the query component. + [allowedParamCharacters removeCharactersInString:kQueryStringParamAdditionalDisallowedCharacters]; + return allowedParamCharacters; +} + /*! @brief Builds a query string that can be set to @c NSURLComponents.percentEncodedQuery @discussion This string is percent encoded, and shouldn't be used with @c NSURLComponents.query. @@ -133,10 +152,7 @@ static NSString *const kQueryStringParamAdditionalDisallowedCharacters = @"=&+"; NSMutableArray<NSString *> *parameterizedValues = [NSMutableArray array]; // Starts with the standard URL-allowed character set. - NSMutableCharacterSet *allowedParamCharacters = - [[NSCharacterSet URLQueryAllowedCharacterSet] mutableCopy]; - // Removes additional characters we don't want to see in the query component. - [allowedParamCharacters removeCharactersInString:kQueryStringParamAdditionalDisallowedCharacters]; + NSMutableCharacterSet *allowedParamCharacters = [[self class] URLParamValueAllowedCharacters]; for (NSString *parameterName in _parameters.allKeys) { NSString *encodedParameterName = @@ -192,7 +208,7 @@ static NSString *const kQueryStringParamAdditionalDisallowedCharacters = @"=&+"; - (NSString *)description { return [NSString stringWithFormat:@"<%@: %p, parameters: %@>", NSStringFromClass([self class]), - self, + (void *)self, _parameters]; } diff --git a/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.h b/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.h index 80f162587c1de12bfac774c492992c799dc22300..5b8891c7f1e1193de826ebaad1063ab1a8325fde 100644 --- a/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.h +++ b/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.h @@ -26,21 +26,26 @@ NS_ASSUME_NONNULL_BEGIN */ @interface OIDAuthState (IOS) +#pragma GCC diagnostic push +#pragma GCC diagnostic ignored "-Wdeprecated-declarations" + /*! @brief Convenience method to create a @c OIDAuthState by presenting an authorization request and performing the authorization code exchange in the case of code flow requests. @param authorizationRequest The authorization request to present. @param presentingViewController The view controller from which to present the @c SFSafariViewController. @param callback The method called when the request has completed or failed. - @return A @c OIDAuthorizationFlowSession instance which will terminate when it - receives a @c OIDAuthorizationFlowSession.cancel message, or after processing a - @c OIDAuthorizationFlowSession.resumeAuthorizationFlowWithURL: message. + @return A @c OIDExternalUserAgentSession instance which will terminate when it + receives a @c OIDExternalUserAgentSession.cancel message, or after processing a + @c OIDExternalUserAgentSession.resumeExternalUserAgentFlowWithURL: message. */ -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) authStateByPresentingAuthorizationRequest:(OIDAuthorizationRequest *)authorizationRequest presentingViewController:(UIViewController *)presentingViewController callback:(OIDAuthStateAuthorizationCallback)callback; +#pragma GCC diagnostic pop + @end NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.m b/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.m index 3e32a8be94ae9f29e5cbfea382b5062b0a92be51..37f6140212d354538a64f1b70c6a7a5b2064f501 100644 --- a/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.m +++ b/Pods/AppAuth/Source/iOS/OIDAuthState+IOS.m @@ -18,18 +18,19 @@ #import "OIDAuthState+IOS.h" -#import "OIDAuthorizationUICoordinatorIOS.h" +#import "OIDExternalUserAgentIOS.h" @implementation OIDAuthState (IOS) -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) authStateByPresentingAuthorizationRequest:(OIDAuthorizationRequest *)authorizationRequest presentingViewController:(UIViewController *)presentingViewController callback:(OIDAuthStateAuthorizationCallback)callback { - OIDAuthorizationUICoordinatorIOS *coordinator = [[OIDAuthorizationUICoordinatorIOS alloc] - initWithPresentingViewController:presentingViewController]; + OIDExternalUserAgentIOS *externalUserAgent = + [[OIDExternalUserAgentIOS alloc] + initWithPresentingViewController:presentingViewController]; return [self authStateByPresentingAuthorizationRequest:authorizationRequest - UICoordinator:coordinator + externalUserAgent:externalUserAgent callback:callback]; } diff --git a/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.h b/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.h index 3d76340e8f79ae522930da283467bd00b7385a9a..b417290548429ea4314c8a8301b501119dab8148 100644 --- a/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.h +++ b/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.h @@ -19,6 +19,7 @@ #import <UIKit/UIKit.h> #import "OIDAuthorizationService.h" +#import "OIDExternalUserAgentSession.h" NS_ASSUME_NONNULL_BEGIN @@ -26,19 +27,24 @@ NS_ASSUME_NONNULL_BEGIN */ @interface OIDAuthorizationService (IOS) +#pragma GCC diagnostic push +#pragma GCC diagnostic ignored "-Wdeprecated-declarations" + /*! @brief Perform an authorization flow using \SFSafariViewController. @param request The authorization request. @param presentingViewController The view controller from which to present the \SFSafariViewController. @param callback The method called when the request has completed or failed. - @return A @c OIDAuthorizationFlowSession instance which will terminate when it - receives a @c OIDAuthorizationFlowSession.cancel message, or after processing a - @c OIDAuthorizationFlowSession.resumeAuthorizationFlowWithURL: message. + @return A @c OIDExternalUserAgentSession instance which will terminate when it + receives a @c OIDExternalUserAgentSession.cancel message, or after processing a + @c OIDExternalUserAgentSession.resumeExternalUserAgentFlowWithURL: message. */ -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) presentAuthorizationRequest:(OIDAuthorizationRequest *)request presentingViewController:(UIViewController *)presentingViewController callback:(OIDAuthorizationCallback)callback; @end +#pragma GCC diagnostic pop + NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.m b/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.m index 2a8d6da86be7d9a4cdc2d7eb81008eeff07d6ae1..131f60f92795819f7c33658a703ed1566c69f549 100644 --- a/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.m +++ b/Pods/AppAuth/Source/iOS/OIDAuthorizationService+IOS.m @@ -18,19 +18,19 @@ #import "OIDAuthorizationService+IOS.h" -#import "OIDAuthorizationUICoordinatorIOS.h" +#import "OIDExternalUserAgentIOS.h" NS_ASSUME_NONNULL_BEGIN @implementation OIDAuthorizationService (IOS) -+ (id<OIDAuthorizationFlowSession>) ++ (id<OIDExternalUserAgentSession, OIDAuthorizationFlowSession>) presentAuthorizationRequest:(OIDAuthorizationRequest *)request presentingViewController:(UIViewController *)presentingViewController callback:(OIDAuthorizationCallback)callback { - OIDAuthorizationUICoordinatorIOS *coordinator = [[OIDAuthorizationUICoordinatorIOS alloc] + OIDExternalUserAgentIOS *externalUserAgent = [[OIDExternalUserAgentIOS alloc] initWithPresentingViewController:presentingViewController]; - return [self presentAuthorizationRequest:request UICoordinator:coordinator callback:callback]; + return [self presentAuthorizationRequest:request externalUserAgent:externalUserAgent callback:callback]; } @end diff --git a/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.h b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.h new file mode 100644 index 0000000000000000000000000000000000000000..9f5ebdfff6eabb6b54a13af60d25d4a9a605545a --- /dev/null +++ b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.h @@ -0,0 +1,67 @@ +/*! @file OIDExternalUserAgentIOS.h + @brief AppAuth iOS SDK + @copyright + Copyright 2016 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import <UIKit/UIKit.h> + +#import "OIDExternalUserAgent.h" + +@class SFSafariViewController; + +NS_ASSUME_NONNULL_BEGIN + +/*! @brief Allows library consumers to bootstrap an @c SFSafariViewController as they see fit. + @remarks Useful for customizing tint colors and presentation styles. + */ +@protocol OIDSafariViewControllerFactory + +/*! @brief Creates and returns a new @c SFSafariViewController. + @param URL The URL which the @c SFSafariViewController should load initially. + */ +- (SFSafariViewController *)safariViewControllerWithURL:(NSURL *)URL; + +@end + +/*! @brief An iOS specific external user-agent that uses the best possible user-agent available + depending on the version of iOS to present the request. + */ +@interface OIDExternalUserAgentIOS : NSObject<OIDExternalUserAgent> + +/*! @brief Allows library consumers to change the @c OIDSafariViewControllerFactory used to create + new instances of @c SFSafariViewController. + @remarks Useful for customizing tint colors and presentation styles. + @param factory The @c OIDSafariViewControllerFactory to use for creating new instances of + @c SFSafariViewController. + */ ++ (void)setSafariViewControllerFactory:(id<OIDSafariViewControllerFactory>)factory; + +/*! @internal + @brief Unavailable. Please use @c initWithPresentingViewController: + */ +- (nonnull instancetype)init NS_UNAVAILABLE; + +/*! @brief The designated initializer. + @param presentingViewController The view controller from which to present the + \SFSafariViewController. + */ +- (nullable instancetype)initWithPresentingViewController: + (UIViewController *)presentingViewController + NS_DESIGNATED_INITIALIZER; + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.m b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.m new file mode 100644 index 0000000000000000000000000000000000000000..0a88cb64a18849d512acbfa4ea2ad6f6716af557 --- /dev/null +++ b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOS.m @@ -0,0 +1,204 @@ +/*! @file OIDExternalUserAgentIOS.m + @brief AppAuth iOS SDK + @copyright + Copyright 2016 Google Inc. All Rights Reserved. + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import "OIDExternalUserAgentIOS.h" + +#import <SafariServices/SafariServices.h> + +#import "OIDErrorUtilities.h" +#import "OIDExternalUserAgentSession.h" +#import "OIDExternalUserAgentRequest.h" + +NS_ASSUME_NONNULL_BEGIN + +/** @brief The global/shared Safari view controller factory. Responsible for creating all new + instances of @c SFSafariViewController. + */ +static id<OIDSafariViewControllerFactory> __nullable gSafariViewControllerFactory; + +/** @brief The default @c OIDSafariViewControllerFactory which creates new instances of + @c SFSafariViewController using known best practices. + */ +@interface OIDDefaultSafariViewControllerFactory : NSObject<OIDSafariViewControllerFactory> +@end + +@interface OIDExternalUserAgentIOS ()<SFSafariViewControllerDelegate> +@end + +@implementation OIDExternalUserAgentIOS { + UIViewController *_presentingViewController; + + BOOL _externalUserAgentFlowInProgress; + __weak id<OIDExternalUserAgentSession> _session; +#pragma clang diagnostic push +#pragma clang diagnostic ignored "-Wpartial-availability" + __weak SFSafariViewController *_safariVC; + SFAuthenticationSession *_authenticationVC; +#pragma clang diagnostic pop +} + +/** @brief Obtains the current @c OIDSafariViewControllerFactory; creating a new default instance if + required. + */ ++ (id<OIDSafariViewControllerFactory>)safariViewControllerFactory { + if (!gSafariViewControllerFactory) { + gSafariViewControllerFactory = [[OIDDefaultSafariViewControllerFactory alloc] init]; + } + return gSafariViewControllerFactory; +} + ++ (void)setSafariViewControllerFactory:(id<OIDSafariViewControllerFactory>)factory { + NSAssert(factory, @"Parameter: |factory| must be non-nil."); + gSafariViewControllerFactory = factory; +} + +- (nullable instancetype)initWithPresentingViewController: + (UIViewController *)presentingViewController { + self = [super init]; + if (self) { + _presentingViewController = presentingViewController; + } + return self; +} + +- (BOOL)presentExternalUserAgentRequest:(id<OIDExternalUserAgentRequest>)request + session:(id<OIDExternalUserAgentSession>)session { + if (_externalUserAgentFlowInProgress) { + // TODO: Handle errors as authorization is already in progress. + return NO; + } + + _externalUserAgentFlowInProgress = YES; + _session = session; + BOOL openedSafari = NO; + NSURL *requestURL = [request externalUserAgentRequestURL]; + + if (@available(iOS 11.0, *)) { + __weak OIDExternalUserAgentIOS *weakSelf = self; + NSString *redirectScheme = request.redirectScheme; + SFAuthenticationSession *authenticationVC = + [[SFAuthenticationSession alloc] initWithURL:requestURL + callbackURLScheme:redirectScheme + completionHandler:^(NSURL * _Nullable callbackURL, + NSError * _Nullable error) { + __strong OIDExternalUserAgentIOS *strongSelf = weakSelf; + if (!strongSelf) + return; + strongSelf->_authenticationVC = nil; + if (callbackURL) { + [strongSelf->_session resumeExternalUserAgentFlowWithURL:callbackURL]; + } else { + NSError *safariError = + [OIDErrorUtilities errorWithCode:OIDErrorCodeUserCanceledAuthorizationFlow + underlyingError:error + description:@"User cancelled."]; + [strongSelf->_session failExternalUserAgentFlowWithError:safariError]; + } + }]; + _authenticationVC = authenticationVC; + openedSafari = [authenticationVC start]; + } else if (@available(iOS 9.0, *)) { + SFSafariViewController *safariVC = + [[[self class] safariViewControllerFactory] safariViewControllerWithURL:requestURL]; + safariVC.delegate = self; + _safariVC = safariVC; + [_presentingViewController presentViewController:safariVC animated:YES completion:nil]; + openedSafari = YES; + } else { + openedSafari = [[UIApplication sharedApplication] openURL:requestURL]; + } + + if (!openedSafari) { + [self cleanUp]; + NSError *safariError = [OIDErrorUtilities errorWithCode:OIDErrorCodeSafariOpenError + underlyingError:nil + description:@"Unable to open Safari."]; + [session failExternalUserAgentFlowWithError:safariError]; + } + return openedSafari; +} + +- (void)dismissExternalUserAgentAnimated:(BOOL)animated completion:(void (^)(void))completion { + if (!_externalUserAgentFlowInProgress) { + // Ignore this call if there is no authorization flow in progress. + return; + } + +#pragma clang diagnostic push +#pragma clang diagnostic ignored "-Wpartial-availability" + SFSafariViewController *safariVC = _safariVC; + SFAuthenticationSession *authenticationVC = _authenticationVC; +#pragma clang diagnostic pop + + [self cleanUp]; + + if (@available(iOS 11.0, *)) { + [authenticationVC cancel]; + if (completion) completion(); + } else if (@available(iOS 9.0, *)) { + if (safariVC) { + [safariVC dismissViewControllerAnimated:YES completion:completion]; + } else { + if (completion) completion(); + } + } else { + if (completion) completion(); + } +} + +- (void)cleanUp { + // The weak references to |_safariVC| and |_session| are set to nil to avoid accidentally using + // them while not in an authorization flow. + _safariVC = nil; + _authenticationVC = nil; + _session = nil; + _externalUserAgentFlowInProgress = NO; +} + +#pragma mark - SFSafariViewControllerDelegate + +- (void)safariViewControllerDidFinish:(SFSafariViewController *)controller NS_AVAILABLE_IOS(9.0) { + if (controller != _safariVC) { + // Ignore this call if the safari view controller do not match. + return; + } + if (!_externalUserAgentFlowInProgress) { + // Ignore this call if there is no authorization flow in progress. + return; + } + id<OIDExternalUserAgentSession> session = _session; + [self cleanUp]; + NSError *error = [OIDErrorUtilities errorWithCode:OIDErrorCodeUserCanceledAuthorizationFlow + underlyingError:nil + description:@"No external user agent flow in progress."]; + [session failExternalUserAgentFlowWithError:error]; +} + +@end + +@implementation OIDDefaultSafariViewControllerFactory + +- (SFSafariViewController *)safariViewControllerWithURL:(NSURL *)URL NS_AVAILABLE_IOS(9.0) { + SFSafariViewController *safariViewController = + [[SFSafariViewController alloc] initWithURL:URL entersReaderIfAvailable:NO]; + return safariViewController; +} + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.h b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.h new file mode 100644 index 0000000000000000000000000000000000000000..8d1dc9367b471d8b4584117f9a713c4c308ca2eb --- /dev/null +++ b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.h @@ -0,0 +1,106 @@ +/*! @file OIDExternalUserAgentIOSCustomBrowser.h + @brief AppAuth iOS SDK + @copyright + Copyright 2018 Google LLC + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import <Foundation/Foundation.h> + +#import "OIDExternalUserAgent.h" + +NS_ASSUME_NONNULL_BEGIN + +/*! @brief A block that transforms a regular http/https URL into one that will open in an + alternative browser. + @param requestURL the http/https request URL to be transformed. + @return transformed URL. + */ +typedef NSURL *_Nullable (^OIDCustomBrowserURLTransformation)(NSURL *_Nullable requestURL); + +/*! @brief An implementation of the OIDExternalUserAgent protocol for iOS that uses + a custom browser (i.e. not Safari) for external requests. It is suitable for browsers that + offer a custom url scheme that simply replaces the "https" scheme. It is not designed + for browsers that require other modifications to the URL. If the browser is not installed + the user will be prompted to install it. + */ +@interface OIDExternalUserAgentIOSCustomBrowser : NSObject<OIDExternalUserAgent> + +/*! @brief URL transformation block for the browser. + */ +@property(nonatomic, readonly) OIDCustomBrowserURLTransformation URLTransformation; + +/*! @brief URL Scheme used to test for whether the browser is installed. + */ +@property(nonatomic, readonly, nullable) NSString *canOpenURLScheme; + +/*! @brief URL of the browser's App Store listing. + */ +@property(nonatomic, readonly, nullable) NSURL *appStoreURL; + +/*! @brief An instance of @c OIDExternalUserAgentIOSCustomBrowser for Chrome. + */ ++ (instancetype)CustomBrowserChrome; + +/*! @brief An instance of @c OIDExternalUserAgentIOSCustomBrowser for Firefox. + */ ++ (instancetype)CustomBrowserFirefox; + +/*! @brief An instance of @c OIDExternalUserAgentIOSCustomBrowser for Opera. + */ ++ (instancetype)CustomBrowserOpera; + +/*! @brief An instance of @c OIDExternalUserAgentIOSCustomBrowser for Safari. + */ ++ (instancetype)CustomBrowserSafari; + +/*! @brief Creates a @c OIDCustomBrowserURLTransformation using the scheme substitution method used + iOS browsers like Chrome and Firefox. + */ ++ (OIDCustomBrowserURLTransformation) + URLTransformationSchemeSubstitutionHTTPS:(NSString *)browserSchemeHTTPS + HTTP:(nullable NSString *)browserSchemeHTTP; + +/*! @brief Creates a @c OIDCustomBrowserURLTransformation with the URL prefix method used by + iOS browsers like Firefox. + */ ++ (OIDCustomBrowserURLTransformation) URLTransformationSchemeConcatPrefix:(NSString*)URLprefix; + +/*! @internal + @brief Unavailable. Please use @c initWithURLTransformation:canOpenURLScheme:appStoreURL: + */ +- (nonnull instancetype)init NS_UNAVAILABLE; + +/*! @brief OIDExternalUserAgent for a custom browser. @c presentExternalUserAgentRequest:session method + will return NO if the browser isn't installed. + */ +- (nullable instancetype)initWithURLTransformation:(OIDCustomBrowserURLTransformation)URLTransformation; + +/*! @brief The designated initializer. + @param URLTransformation the transformation block to translate the URL into one that will open + in the desired custom browser. + @param canOpenURLScheme any scheme supported by the browser used to check if the browser is + installed. + @param appStoreURL URL of the browser in the app store. When this and @c canOpenURLScheme + are non-nil, @c presentExternalUserAgentRequest:session will redirect the user to the app store + if the browser is not installed. + */ +- (nullable instancetype)initWithURLTransformation:(OIDCustomBrowserURLTransformation)URLTransformation + canOpenURLScheme:(nullable NSString *)canOpenURLScheme + appStoreURL:(nullable NSURL *)appStoreURL + NS_DESIGNATED_INITIALIZER; + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.m b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.m new file mode 100644 index 0000000000000000000000000000000000000000..30c4aa7bd1577c8e1828996eb90f1c41ec1a1968 --- /dev/null +++ b/Pods/AppAuth/Source/iOS/OIDExternalUserAgentIOSCustomBrowser.m @@ -0,0 +1,169 @@ +/*! @file OIDExternalUserAgentIOSCustomBrowser.m + @brief AppAuth iOS SDK + @copyright + Copyright 2018 Google LLC + @copydetails + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + */ + +#import "OIDExternalUserAgentIOSCustomBrowser.h" + +#import <UIKit/UIKit.h> + +#import "OIDAuthorizationRequest.h" +#import "OIDAuthorizationService.h" +#import "OIDErrorUtilities.h" +#import "OIDURLQueryComponent.h" + +NS_ASSUME_NONNULL_BEGIN + +@implementation OIDExternalUserAgentIOSCustomBrowser { + OIDCustomBrowserURLTransformation _URLTransformation; + NSString *_canOpenURLScheme; + NSURL *_appStoreURL; +} + +@synthesize URLTransformation = _URLTransformation; +@synthesize canOpenURLScheme = _canOpenURLScheme; +@synthesize appStoreURL = _appStoreURL; + ++ (instancetype)CustomBrowserChrome { + // Chrome iOS documentation: https://developer.chrome.com/multidevice/ios/links + OIDCustomBrowserURLTransformation transform = [[self class] URLTransformationSchemeSubstitutionHTTPS:@"googlechromes" HTTP:@"googlechrome"]; + NSURL *appStoreURL = + [NSURL URLWithString:@"itms-apps://itunes.apple.com/us/app/chrome/id535886823"]; + return [[[self class] alloc] initWithURLTransformation:transform + canOpenURLScheme:@"googlechromes" + appStoreURL:appStoreURL]; +} + ++ (instancetype)CustomBrowserFirefox { + // Firefox iOS documentation: https://github.com/mozilla-mobile/firefox-ios-open-in-client + OIDCustomBrowserURLTransformation transform = + [[self class] URLTransformationSchemeConcatPrefix:@"firefox://open-url?url="]; + NSURL *appStoreURL = + [NSURL URLWithString:@"itms-apps://itunes.apple.com/us/app/firefox-web-browser/id989804926"]; + return [[[self class] alloc] initWithURLTransformation:transform + canOpenURLScheme:@"firefox" + appStoreURL:appStoreURL]; +} + ++ (instancetype)CustomBrowserOpera { + OIDCustomBrowserURLTransformation transform = + [[self class] URLTransformationSchemeSubstitutionHTTPS:@"opera-https" HTTP:@"opera-http"]; + NSURL *appStoreURL = + [NSURL URLWithString:@"itms-apps://itunes.apple.com/us/app/opera-mini-web-browser/id363729560"]; + return [[[self class] alloc] initWithURLTransformation:transform + canOpenURLScheme:@"opera-https" + appStoreURL:appStoreURL]; +} + ++ (instancetype)CustomBrowserSafari { + OIDCustomBrowserURLTransformation transformNOP = ^NSURL *(NSURL *requestURL) { + return requestURL; + }; + OIDExternalUserAgentIOSCustomBrowser *transform = + [[[self class] alloc] initWithURLTransformation:transformNOP]; + return transform; +} + ++ (OIDCustomBrowserURLTransformation) + URLTransformationSchemeSubstitutionHTTPS:(NSString *)browserSchemeHTTPS + HTTP:(nullable NSString *)browserSchemeHTTP { + OIDCustomBrowserURLTransformation transform = ^NSURL *(NSURL *requestURL) { + // Replace the URL Scheme with the Chrome equivalent. + NSString *newScheme = nil; + if ([requestURL.scheme isEqualToString:@"https"]) { + newScheme = browserSchemeHTTPS; + } else if ([requestURL.scheme isEqualToString:@"http"]) { + if (!browserSchemeHTTP) { + NSAssert(false, @"No HTTP scheme registered for browser"); + return nil; + } + newScheme = browserSchemeHTTP; + } + + // Replaces the URI scheme with the custom scheme + NSURLComponents *components = [NSURLComponents componentsWithURL:requestURL + resolvingAgainstBaseURL:YES]; + components.scheme = newScheme; + return components.URL; + }; + return transform; +} + ++ (OIDCustomBrowserURLTransformation)URLTransformationSchemeConcatPrefix:(NSString *)URLprefix { + OIDCustomBrowserURLTransformation transform = ^NSURL *(NSURL *requestURL) { + NSString *requestURLString = [requestURL absoluteString]; + NSMutableCharacterSet *allowedParamCharacters = + [OIDURLQueryComponent URLParamValueAllowedCharacters]; + NSString *encodedUrl = [requestURLString stringByAddingPercentEncodingWithAllowedCharacters:allowedParamCharacters]; + NSString *newURL = [NSString stringWithFormat:@"%@%@", URLprefix, encodedUrl]; + return [NSURL URLWithString:newURL]; + }; + return transform; +} + +- (nullable instancetype)initWithURLTransformation: + (OIDCustomBrowserURLTransformation)URLTransformation { + return [self initWithURLTransformation:URLTransformation canOpenURLScheme:nil appStoreURL:nil]; +} + +- (nullable instancetype) + initWithURLTransformation:(OIDCustomBrowserURLTransformation)URLTransformation + canOpenURLScheme:(nullable NSString *)canOpenURLScheme + appStoreURL:(nullable NSURL *)appStoreURL { + self = [super init]; + if (self) { + _URLTransformation = URLTransformation; + _canOpenURLScheme = canOpenURLScheme; + _appStoreURL = appStoreURL; + } + return self; +} + +- (BOOL)presentExternalUserAgentRequest:(nonnull id<OIDExternalUserAgentRequest>)request + session:(nonnull id<OIDExternalUserAgentSession>)session { + // If the app store URL is set, checks if the app is installed and if not opens the app store. + if (_appStoreURL && _canOpenURLScheme) { + // Verifies existence of LSApplicationQueriesSchemes Info.plist key. + NSArray __unused* canOpenURLs = + [[NSBundle mainBundle] objectForInfoDictionaryKey:@"LSApplicationQueriesSchemes"]; + NSAssert(canOpenURLs, @"plist missing LSApplicationQueriesSchemes key"); + NSAssert1([canOpenURLs containsObject:_canOpenURLScheme], + @"plist missing LSApplicationQueriesSchemes entry for '%@'", _canOpenURLScheme); + + // Opens AppStore if app isn't installed + NSString *testURLString = [NSString stringWithFormat:@"%@://example.com", _canOpenURLScheme]; + NSURL *testURL = [NSURL URLWithString:testURLString]; + if (![[UIApplication sharedApplication] canOpenURL:testURL]) { + [[UIApplication sharedApplication] openURL:_appStoreURL]; + return NO; + } + } + + // Transforms the request URL and opens it. + NSURL *requestURL = [request externalUserAgentRequestURL]; + requestURL = _URLTransformation(requestURL); + BOOL openedInBrowser = [[UIApplication sharedApplication] openURL:requestURL]; + return openedInBrowser; +} + +- (void)dismissExternalUserAgentAnimated:(BOOL)animated + completion:(nonnull void (^)(void))completion { + completion(); +} + +@end + +NS_ASSUME_NONNULL_END diff --git a/Pods/GTMAppAuth/Source/GTMAppAuthFetcherAuthorization.m b/Pods/GTMAppAuth/Source/GTMAppAuthFetcherAuthorization.m index 7c302e67e4a1eebdfb0d3ce83d2d51747aba91c4..dd8e88c17d1226eceb7590d27981aa272be2a0e3 100644 --- a/Pods/GTMAppAuth/Source/GTMAppAuthFetcherAuthorization.m +++ b/Pods/GTMAppAuth/Source/GTMAppAuthFetcherAuthorization.m @@ -18,7 +18,11 @@ #import "GTMAppAuthFetcherAuthorization.h" +#ifndef GTMAPPAUTH_USER_IMPORTS +#import <AppAuth/AppAuth.h> +#else // GTMAPPAUTH_USER_IMPORTS #import "AppAuth.h" +#endif // GTMAPPAUTH_USER_IMPORTS #define GTMOAuth2AssertValidSelector GTMBridgeAssertValidSelector @@ -319,11 +323,11 @@ NSString *const GTMAppAuthFetcherAuthorizationErrorRequestKey = @"request"; NSString *_Nullable idToken, NSError *_Nullable error) { // Processes queue. - @synchronized(_authorizationQueue) { - for (GTMAppAuthFetcherAuthorizationArgs *fetcherArgs in _authorizationQueue) { + @synchronized(self->_authorizationQueue) { + for (GTMAppAuthFetcherAuthorizationArgs *fetcherArgs in self->_authorizationQueue) { [self authorizeRequestImmediateArgs:fetcherArgs accessToken:accessToken error:error]; } - [_authorizationQueue removeAllObjects]; + [self->_authorizationQueue removeAllObjects]; } }]; } diff --git a/Pods/GTMAppAuth/Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m b/Pods/GTMAppAuth/Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m index 5f8e282890b3f0bc1843bdf3cb9c056df061be31..8999885cb8bdf7fedcf24a3913a4e29af150d364 100644 --- a/Pods/GTMAppAuth/Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m +++ b/Pods/GTMAppAuth/Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m @@ -18,7 +18,12 @@ #import "GTMOAuth2KeychainCompatibility.h" +#ifndef GTMAPPAUTH_USER_IMPORTS +#import <AppAuth/AppAuth.h> +#else // GTMAPPAUTH_USER_IMPORTS #import "AppAuth.h" +#endif // GTMAPPAUTH_USER_IMPORTS + #import "GTMKeychain.h" // standard OAuth keys @@ -116,6 +121,7 @@ static NSString *const kGTMOAuth2ServiceProviderGoogle = @"Google"; redirectURL:redirectURI responseType:OIDResponseTypeCode state:nil + nonce:nil codeVerifier:nil codeChallenge:nil codeChallengeMethod:nil diff --git a/Pods/GTMAppAuth/Source/GTMTVAuthorizationRequest.m b/Pods/GTMAppAuth/Source/GTMTVAuthorizationRequest.m index 1b4102e8a5cc77059badcd52b06a7a3dfe907c33..30e5bf881f2576b1f0b2d6845f6d23ef83b02f20 100644 --- a/Pods/GTMAppAuth/Source/GTMTVAuthorizationRequest.m +++ b/Pods/GTMAppAuth/Source/GTMTVAuthorizationRequest.m @@ -37,6 +37,7 @@ redirectURL:(NSURL *)redirectURL responseType:(NSString *)responseType state:(nullable NSString *)state + nonce:(nullable NSString *)nonce codeVerifier:(nullable NSString *)codeVerifier codeChallenge:(nullable NSString *)codeChallenge codeChallengeMethod:(nullable NSString *)codeChallengeMethod @@ -56,6 +57,7 @@ redirectURL:redirectURL responseType:responseType state:state + nonce:nonce codeVerifier:codeVerifier codeChallenge:codeChallenge codeChallengeMethod:codeChallengeMethod diff --git a/Pods/GTMAppAuth/Source/GTMTVAuthorizationResponse.m b/Pods/GTMAppAuth/Source/GTMTVAuthorizationResponse.m index 2ec769eb645c297b1b2d9bbf3c1b7941a021da51..f1eced97a9d025eb49afe5978c77655076cc028b 100644 --- a/Pods/GTMAppAuth/Source/GTMTVAuthorizationResponse.m +++ b/Pods/GTMAppAuth/Source/GTMTVAuthorizationResponse.m @@ -105,9 +105,6 @@ static NSString *const kRequestKey = @"request"; #pragma mark - Initializers -- (instancetype)init - OID_UNAVAILABLE_USE_INITIALIZER(@selector(initWithRequest:parameters:)); - - (instancetype)initWithRequest:(GTMTVAuthorizationRequest *)request parameters:(NSDictionary<NSString *, NSObject<NSCopying> *> *)parameters { self = [super initWithRequest:request parameters:parameters]; diff --git a/Pods/GTMSessionFetcher/Source/GTMMIMEDocument.m b/Pods/GTMSessionFetcher/Source/GTMMIMEDocument.m index 7b21c30f957f9447a8cc3e3c296f6c628d1f0989..f4460c5d4999ea660c8f63e56f8b195356be9afe 100644 --- a/Pods/GTMSessionFetcher/Source/GTMMIMEDocument.m +++ b/Pods/GTMSessionFetcher/Source/GTMMIMEDocument.m @@ -102,8 +102,9 @@ static void SearchDataForBytes(NSData *data, const void *targetBytes, NSUInteger } - (NSString *)description { - return [NSString stringWithFormat:@"%@ %p (headers %tu keys, body %tu bytes)", - [self class], self, _headers.count, _bodyData.length]; + return [NSString stringWithFormat:@"%@ %p (headers %lu keys, body %lu bytes)", + [self class], self, (unsigned long)_headers.count, + (unsigned long)_bodyData.length]; } - (BOOL)isEqual:(GTMMIMEDocumentPart *)other { @@ -139,8 +140,8 @@ static void SearchDataForBytes(NSData *data, const void *targetBytes, NSUInteger } - (NSString *)description { - return [NSString stringWithFormat:@"%@ %p (%tu parts)", - [self class], self, _parts.count]; + return [NSString stringWithFormat:@"%@ %p (%lu parts)", + [self class], self, (unsigned long)_parts.count]; } #pragma mark - Joining Parts @@ -393,7 +394,8 @@ static void SearchDataForBytes(NSData *data, const void *targetBytes, NSUInteger if (previousPartDataLength < 2) { // The preceding part was too short to be useful. #if DEBUG - NSLog(@"MIME part %zd has %zd bytes", partCounter - 1, previousPartDataLength); + NSLog(@"MIME part %ld has %ld bytes", (long)partCounter - 1, + (long)previousPartDataLength); #endif } else { if (!parts) parts = [NSMutableArray array]; @@ -431,7 +433,7 @@ static void SearchDataForBytes(NSData *data, const void *targetBytes, NSUInteger if (crlfOffsets.count == 0) { #if DEBUG // We could not distinguish body and headers. - NSLog(@"MIME part %zd lacks a header separator: %@", partCounter - 1, + NSLog(@"MIME part %ld lacks a header separator: %@", (long)partCounter - 1, [[NSString alloc] initWithData:(NSData *)partData encoding:NSUTF8StringEncoding]); #endif } else { diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.h b/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.h index 569475a2e0630efef5a0eca8486eb08692378b7e..7f5fcda982150807719ae0766b4bbf00b4dddc76 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.h +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.h @@ -455,6 +455,7 @@ extern NSString *const kGTMSessionFetcherErrorDomain; // userInfo dictionary with key kGTMSessionFetcherStatusDataKey. extern NSString *const kGTMSessionFetcherStatusDomain; extern NSString *const kGTMSessionFetcherStatusDataKey; +extern NSString *const kGTMSessionFetcherStatusDataContentTypeKey; // When a fetch fails with an error, these keys are included in the error userInfo // dictionary if retries were attempted. @@ -733,14 +734,6 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS // affect a fetch after the fetch has begun. - (void)setRequestValue:(GTM_NULLABLE NSString *)value forHTTPHeaderField:(NSString *)field; -// The fetcher's request (deprecated.) -// -// Exposing a mutable object in the interface was convenient but a bad design decision due -// to thread-safety requirements. Clients should use the request property and -// setRequestValue:forHTTPHeaderField: instead. -@property(atomic, readonly, GTM_NULLABLE) NSMutableURLRequest *mutableRequest - GTMSESSION_DEPRECATE_ON_2016_SDKS("use 'request' or '-setRequestValue:forHTTPHeaderField:'"); - // Data used for resuming a download task. @property(atomic, readonly, GTM_NULLABLE) NSData *downloadResumeData; @@ -1246,7 +1239,11 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS // can catch those. #ifdef __OBJC__ -#if DEBUG +// If asserts are entirely no-ops, the synchronization monitor is just a bunch +// of counting code that doesn't report exceptional circumstances in any way. +// Only build the synchronization monitor code if NS_BLOCK_ASSERTIONS is not +// defined or asserts are being logged instead. +#if DEBUG && (!defined(NS_BLOCK_ASSERTIONS) || GTMSESSION_ASSERT_AS_LOG) #define __GTMSessionMonitorSynchronizedVariableInner(varname, counter) \ varname ## counter #define __GTMSessionMonitorSynchronizedVariable(varname, counter) \ diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.m b/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.m index c88ddd518609303dd36c55c3d8da5f7736698ead..f61d9d704dde91aeb157258742538a2c43c0c63c 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.m +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcher.m @@ -39,6 +39,7 @@ NSString *const kGTMSessionFetcherCompletionErrorKey = @"error"; NSString *const kGTMSessionFetcherErrorDomain = @"com.google.GTMSessionFetcher"; NSString *const kGTMSessionFetcherStatusDomain = @"com.google.HTTPStatus"; NSString *const kGTMSessionFetcherStatusDataKey = @"data"; // data returned with a kGTMSessionFetcherStatusDomain error +NSString *const kGTMSessionFetcherStatusDataContentTypeKey = @"data_content_type"; NSString *const kGTMSessionFetcherNumberOfRetriesDoneKey = @"kGTMSessionFetcherNumberOfRetriesDoneKey"; NSString *const kGTMSessionFetcherElapsedIntervalWithRetriesKey = @"kGTMSessionFetcherElapsedIntervalWithRetriesKey"; @@ -53,6 +54,9 @@ static const NSTimeInterval kUnsetMaxRetryInterval = -1.0; static const NSTimeInterval kDefaultMaxDownloadRetryInterval = 60.0; static const NSTimeInterval kDefaultMaxUploadRetryInterval = 60.0 * 10.; +// The maximum data length that can be loaded to the error userInfo +static const int64_t kMaximumDownloadErrorDataLength = 20000; + #ifdef GTMSESSION_PERSISTED_DESTINATION_KEY // Projects using unique class names should also define a unique persisted destination key. static NSString * const kGTMSessionFetcherPersistedDestinationKey = @@ -121,6 +125,22 @@ static BOOL IsLocalhost(NSString * GTM_NULLABLE_TYPE host) { || [host isEqual:@"127.0.0.1"]); } +static NSDictionary *GTM_NULLABLE_TYPE GTMErrorUserInfoForData( + NSData *GTM_NULLABLE_TYPE data, NSDictionary *GTM_NULLABLE_TYPE responseHeaders) { + NSMutableDictionary *userInfo = [NSMutableDictionary dictionary]; + + if (data.length > 0) { + userInfo[kGTMSessionFetcherStatusDataKey] = data; + + NSString *contentType = responseHeaders[@"Content-Type"]; + if (contentType) { + userInfo[kGTMSessionFetcherStatusDataContentTypeKey] = contentType; + } + } + + return userInfo.count > 0 ? userInfo : nil; +} + static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; @implementation GTMSessionFetcher { @@ -145,6 +165,7 @@ static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; NSMutableData * GTM_NULLABLE_TYPE _downloadedData; NSError *_downloadFinishedError; NSData *_downloadResumeData; // immutable after construction + NSData * GTM_NULLABLE_TYPE _downloadTaskErrorData; // Data for when download task fails NSURL *_destinationFileURL; int64_t _downloadedLength; NSURLCredential *_credential; // username & password @@ -281,15 +302,6 @@ static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; configuration:(GTM_NULLABLE NSURLSessionConfiguration *)configuration { self = [super init]; if (self) { - if (![NSURLSession class]) { - Class oldFetcherClass = NSClassFromString(@"GTMHTTPFetcher"); - if (oldFetcherClass && request) { - self = [[oldFetcherClass alloc] initWithRequest:(NSURLRequest *)request]; - } else { - self = nil; - } - return self; - } #if GTM_BACKGROUND_TASK_FETCHING _backgroundTaskIdentifier = UIBackgroundTaskInvalid; #endif @@ -430,8 +442,9 @@ static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; // NSOperationQueueDefaultMaxConcurrentOperationCount (-1), to avoid the additional complexity // of simultaneous or out-of-order delegate callbacks. GTMSESSION_ASSERT_DEBUG(_delegateQueue.maxConcurrentOperationCount == 1, - @"delegate queue %@ should support one concurrent operation, not %zd", - _delegateQueue.name, _delegateQueue.maxConcurrentOperationCount); + @"delegate queue %@ should support one concurrent operation, not %ld", + _delegateQueue.name, + (long)_delegateQueue.maxConcurrentOperationCount); if (!_initialBeginFetchDate) { // This ivar is set only here on the initial beginFetch so need not be synchronized. @@ -755,8 +768,8 @@ static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; if (_downloadResumeData) { newSessionTask = [_session downloadTaskWithResumeData:_downloadResumeData]; GTMSESSION_ASSERT_DEBUG_OR_LOG(newSessionTask, - @"Failed downloadTaskWithResumeData for %@, resume data %tu bytes", - _session, _downloadResumeData.length); + @"Failed downloadTaskWithResumeData for %@, resume data %lu bytes", + _session, (unsigned long)_downloadResumeData.length); } else if (_destinationFileURL && !isDataRequest) { newSessionTask = [_session downloadTaskWithRequest:fetchRequest]; GTMSESSION_ASSERT_DEBUG_OR_LOG(newSessionTask, @"Failed downloadTaskWithRequest for %@, %@", @@ -779,8 +792,8 @@ static GTMSessionFetcherTestBlock GTM_NULLABLE_TYPE gGlobalTestBlock; newSessionTask = [_session uploadTaskWithRequest:fetchRequest fromData:(NSData * GTM_NONNULL_TYPE)_bodyData]; GTMSESSION_ASSERT_DEBUG_OR_LOG(newSessionTask, - @"Failed uploadTaskWithRequest for %@, %@, body data %tu bytes", - _session, fetchRequest, _bodyData.length); + @"Failed uploadTaskWithRequest for %@, %@, body data %lu bytes", + _session, fetchRequest, (unsigned long)_bodyData.length); } needsDataAccumulator = YES; } else { @@ -940,9 +953,9 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS // Callback from test block. if (response == nil && responseData == nil && error == nil) { // Assume the fetcher should execute rather than be tested. - _testBlock = nil; - _isUsingTestBlock = NO; - [_sessionTask resume]; + self->_testBlock = nil; + self->_isUsingTestBlock = NO; + [self->_sessionTask resume]; return; } @@ -972,7 +985,7 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS NSURL *bodyFileURL = self.bodyFileURL; if (bodyFileURL) { NSError *readError; - _bodyData = [NSData dataWithContentsOfURL:bodyFileURL + self->_bodyData = [NSData dataWithContentsOfURL:bodyFileURL options:NSDataReadingMappedIfSafe error:&readError]; error = readError; @@ -985,7 +998,7 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS // delaying callbacks here at least to the next spin of the run loop. That keeps // immediate, synchronous setting of callback blocks after beginFetch working in tests. dispatch_async(dispatch_get_main_queue(), ^{ - [self simulateDataCallbacksForTestBlockWithBodyData:_bodyData + [self simulateDataCallbacksForTestBlockWithBodyData:self->_bodyData response:response responseData:responseData error:error]; @@ -1038,7 +1051,7 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS if (willRedirectBlock) { [self invokeOnCallbackUnsynchronizedQueueAfterUserStopped:YES block:^{ - willRedirectBlock((NSHTTPURLResponse *)response, _request, + willRedirectBlock((NSHTTPURLResponse *)response, self->_request, ^(NSURLRequest *redirectRequest) { // For simulation, we'll assume the app will just continue. }); @@ -1053,8 +1066,8 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS if (_challengeBlock) { [self invokeOnCallbackUnsynchronizedQueueAfterUserStopped:YES block:^{ - if (_challengeBlock) { - NSURL *requestURL = _request.URL; + if (self->_challengeBlock) { + NSURL *requestURL = self->_request.URL; NSString *host = requestURL.host; NSURLProtectionSpace *pspace = [[NSURLProtectionSpace alloc] initWithHost:host @@ -1071,7 +1084,7 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS failureResponse:nil error:nil sender:unusedSender]; - _challengeBlock(self, challenge, ^(NSURLSessionAuthChallengeDisposition disposition, + self->_challengeBlock(self, challenge, ^(NSURLSessionAuthChallengeDisposition disposition, NSURLCredential * GTM_NULLABLE_TYPE credential){ // We could change the responseData and responseError based on the disposition, // but it's easier for apps to just supply the expected data and error @@ -1822,7 +1835,7 @@ NSData * GTM_NULLABLE_TYPE GTMDataFromInputStream(NSInputStream *inputStream, NS afterUserStopped:YES block:^{ resumeBlock(resumeData); - dispatch_group_leave(_callbackGroup); + dispatch_group_leave(self->_callbackGroup); }]; }]; } @@ -2038,28 +2051,9 @@ willPerformHTTPRedirection:(NSHTTPURLResponse *)redirectResponse NSURLRequest *originalRequest = self.request; NSMutableURLRequest *newRequest = [originalRequest mutableCopy]; - // Disallow scheme changes (say, from https to http). - NSURL *originalRequestURL = originalRequest.URL; - NSURL *redirectRequestURL = redirectRequest.URL; - - NSString *originalScheme = originalRequestURL.scheme; - NSString *redirectScheme = redirectRequestURL.scheme; - - if (originalScheme != nil - && [originalScheme caseInsensitiveCompare:@"http"] == NSOrderedSame - && redirectScheme != nil - && [redirectScheme caseInsensitiveCompare:@"https"] == NSOrderedSame) { - // Allow the change from http to https. - } else { - // Disallow any other scheme changes. - redirectScheme = originalScheme; - } // The new requests's URL overrides the original's URL. - NSURLComponents *components = [NSURLComponents componentsWithURL:redirectRequestURL - resolvingAgainstBaseURL:NO]; - components.scheme = redirectScheme; - NSURL *newURL = components.URL; - [newRequest setURL:newURL]; + [newRequest setURL:[GTMSessionFetcher redirectURLWithOriginalRequestURL:originalRequest.URL + redirectRequestURL:redirectRequest.URL]]; // Any headers in the redirect override headers in the original. NSDictionary *redirectHeaders = redirectRequest.allHTTPHeaderFields; @@ -2115,14 +2109,14 @@ didReceiveResponse:(NSURLResponse *)response @synchronized(self) { GTMSessionMonitorSynchronized(self); - BOOL hadPreviousData = _downloadedLength > 0; + BOOL hadPreviousData = self->_downloadedLength > 0; - [_downloadedData setLength:0]; - _downloadedLength = 0; + [self->_downloadedData setLength:0]; + self->_downloadedLength = 0; if (hadPreviousData && (dispositionValue != NSURLSessionResponseCancel)) { // Tell the accumulate block to discard prior data. - GTMSessionFetcherAccumulateDataBlock accumulateBlock = _accumulateDataBlock; + GTMSessionFetcherAccumulateDataBlock accumulateBlock = self->_accumulateDataBlock; if (accumulateBlock) { [self invokeOnCallbackQueueUnlessStopped:^{ accumulateBlock(nil); @@ -2220,7 +2214,7 @@ didReceiveChallenge:(NSURLAuthenticationChallenge *)challenge NSURLCredential *trustCredential = [NSURLCredential credentialForTrust:trustRef]; handler(NSURLSessionAuthChallengeUseCredential, trustCredential); } else { - GTMSESSION_LOG_DEBUG(@"Cancelling authentication challenge for %@", _request.URL); + GTMSESSION_LOG_DEBUG(@"Cancelling authentication challenge for %@", self->_request.URL); handler(NSURLSessionAuthChallengeCancelAuthenticationChallenge, nil); } }; @@ -2263,6 +2257,38 @@ didReceiveChallenge:(NSURLAuthenticationChallenge *)challenge } // @synchronized(self) } +// Return redirect URL based on the original request URL and redirect request URL. +// +// Method disallows any scheme changes between the original request URL and redirect request URL +// aside from "http" to "https". If a change in scheme is detected the redirect URL inherits the +// scheme from the original request URL. ++ (GTM_NULLABLE NSURL *)redirectURLWithOriginalRequestURL:(GTM_NULLABLE NSURL *)originalRequestURL + redirectRequestURL:(GTM_NULLABLE NSURL *)redirectRequestURL { + // In the case of an NSURLSession redirect, neither URL should ever be nil; as a sanity check + // if either is nil return the other URL. + if (!redirectRequestURL) return originalRequestURL; + if (!originalRequestURL) return redirectRequestURL; + + NSString *originalScheme = originalRequestURL.scheme; + NSString *redirectScheme = redirectRequestURL.scheme; + BOOL insecureToSecureRedirect = + (originalScheme != nil && [originalScheme caseInsensitiveCompare:@"http"] == NSOrderedSame && + redirectScheme != nil && [redirectScheme caseInsensitiveCompare:@"https"] == NSOrderedSame); + + // Check for changes to the scheme and disallow any changes except for http to https. + if (!insecureToSecureRedirect && + (redirectScheme.length != originalScheme.length || + [redirectScheme caseInsensitiveCompare:originalScheme] != NSOrderedSame)) { + NSURLComponents *components = + [NSURLComponents componentsWithURL:(NSURL * _Nonnull)redirectRequestURL + resolvingAgainstBaseURL:NO]; + components.scheme = originalScheme; + return components.URL; + } + + return redirectRequestURL; +} + // Validate the certificate chain. // // This may become a public method if it appears to be useful to users. @@ -2353,13 +2379,13 @@ didReceiveChallenge:(NSURLAuthenticationChallenge *)challenge if (callbackQueue) { dispatch_group_async(_callbackGroup, callbackQueue, ^{ if (!afterStopped) { - NSDate *serviceStoppedAllDate = [_service stoppedAllFetchersDate]; + NSDate *serviceStoppedAllDate = [self->_service stoppedAllFetchersDate]; @synchronized(self) { GTMSessionMonitorSynchronized(self); // Avoid a race between stopFetching and the callback. - if (_userStoppedFetching) { + if (self->_userStoppedFetching) { return; } @@ -2369,7 +2395,7 @@ didReceiveChallenge:(NSURLAuthenticationChallenge *)challenge // but the app still won't expect the callback to fire after // the service's stopAllFetchers was invoked. if (serviceStoppedAllDate - && [_initialBeginFetchDate compare:serviceStoppedAllDate] != NSOrderedDescending) { + && [self->_initialBeginFetchDate compare:serviceStoppedAllDate] != NSOrderedDescending) { // stopAllFetchers was called after this fetcher began. return; } @@ -2485,7 +2511,7 @@ totalBytesExpectedToSend:(int64_t)totalBytesExpectedToSend { @synchronized(self) { GTMSessionMonitorSynchronized(self); - progressBlock = _sendProgressBlock; + progressBlock = self->_sendProgressBlock; } if (progressBlock) { progressBlock(bytesSent, totalBytesSent, totalBytesExpectedToSend); @@ -2539,10 +2565,10 @@ totalBytesExpectedToSend:(int64_t)totalBytesExpectedToSend { @synchronized(self) { GTMSessionMonitorSynchronized(self); - progressBlock = _receivedProgressBlock; + progressBlock = self->_receivedProgressBlock; } if (progressBlock) { - progressBlock((int64_t)bufferLength, _downloadedLength); + progressBlock((int64_t)bufferLength, self->_downloadedLength); } }]; } @@ -2603,7 +2629,7 @@ totalBytesExpectedToWrite:(int64_t)totalBytesExpectedToWrite { @synchronized(self) { GTMSessionMonitorSynchronized(self); - progressBlock = _downloadProgressBlock; + progressBlock = self->_downloadProgressBlock; } if (progressBlock) { progressBlock(bytesWritten, totalBytesWritten, totalBytesExpectedToWrite); @@ -2655,12 +2681,18 @@ didFinishDownloadingToURL:(NSURL *)downloadLocationURL { // In OS X 10.11, the response body is written to a file even on a server // status error. For convenience of the fetcher client, we'll skip saving the // downloaded body to the destination URL so that clients do not need to know - // to delete the file following fetch errors. A downside of this is that - // the server may have included error details in the response body, and - // abandoning the downloaded file here means that the details from the - // body are not available to the fetcher client. - GTMSESSION_LOG_DEBUG(@"Abandoning download due to status %zd, file %@", - statusCode, downloadLocationURL.path); + // to delete the file following fetch errors. + GTMSESSION_LOG_DEBUG(@"Abandoning download due to status %ld, file %@", + (long)statusCode, downloadLocationURL.path); + + // On error code, add the contents of the temporary file to _downloadTaskErrorData + // This way fetcher clients have access to error details possibly passed by the server. + if (_downloadedLength > 0 && _downloadedLength <= kMaximumDownloadErrorDataLength) { + _downloadTaskErrorData = [NSData dataWithContentsOfURL:downloadLocationURL]; + } else if (_downloadedLength > kMaximumDownloadErrorDataLength) { + GTMSESSION_LOG_DEBUG(@"Download error data for file %@ not passed to userInfo due to size " + @"%lld", downloadLocationURL.path, _downloadedLength); + } } else { NSError *moveError; NSURL *destinationFolderURL = [destinationURL URLByDeletingLastPathComponent]; @@ -2860,11 +2892,10 @@ didCompleteWithError:(NSError *)error { } else { if (error == nil) { // Create an error. - NSDictionary *userInfo = nil; - if (_downloadedData.length > 0) { - NSMutableData *data = _downloadedData; - userInfo = @{ kGTMSessionFetcherStatusDataKey : data }; - } + NSDictionary *userInfo = GTMErrorUserInfoForData( + _downloadedData.length > 0 ? _downloadedData : _downloadTaskErrorData, + [self responseHeadersUnsynchronized]); + error = [NSError errorWithDomain:kGTMSessionFetcherStatusDomain code:status userInfo:userInfo]; @@ -3039,11 +3070,8 @@ didCompleteWithError:(NSError *)error { } BOOL canRetry = shouldRetryForAuthRefresh || forceAssumeRetry || shouldDoRetry; if (canRetry) { - NSDictionary *userInfo = nil; - if (_downloadedData.length > 0) { - NSMutableData *data = _downloadedData; - userInfo = @{ kGTMSessionFetcherStatusDataKey : data }; - } + NSDictionary *userInfo = + GTMErrorUserInfoForData(_downloadedData, [self responseHeadersUnsynchronized]); NSError *statusError = [NSError errorWithDomain:kGTMSessionFetcherStatusDomain code:status userInfo:userInfo]; @@ -3411,26 +3439,6 @@ static NSMutableDictionary *gSystemCompletionHandlers = nil; return _request; } -- (GTM_NULLABLE NSMutableURLRequest *)mutableRequest { - @synchronized(self) { - GTMSessionMonitorSynchronized(self); - - GTMSESSION_LOG_DEBUG(@"[GTMSessionFetcher mutableRequest] is deprecated; use -request or" - @" -setRequestValue:forHTTPHeaderField:"); - - return _request; - } // @synchronized(self) -} - -- (void)setMutableRequest:(GTM_NULLABLE NSMutableURLRequest *)request { - GTMSESSION_LOG_DEBUG(@"[GTMSessionFetcher setMutableRequest:] is deprecated; use -request or" - @" -setRequestValue:forHTTPHeaderField:"); - - GTMSESSION_ASSERT_DEBUG(![self isFetching], - @"mutableRequest should not change after beginFetch has been invoked"); - [self updateMutableRequest:request]; -} - // Internal method for updating the request property such as on redirects. - (void)updateMutableRequest:(GTM_NULLABLE NSMutableURLRequest *)request { @synchronized(self) { @@ -4403,8 +4411,9 @@ NSString *GTMFetcherSystemVersionString(void) { // all clients to build with Xcode 9 or above. NSOperatingSystemVersion version = procInfo.operatingSystemVersion; #pragma clang diagnostic pop - versString = [NSString stringWithFormat:@"%zd.%zd.%zd", - version.majorVersion, version.minorVersion, version.patchVersion]; + versString = [NSString stringWithFormat:@"%ld.%ld.%ld", + (long)version.majorVersion, (long)version.minorVersion, + (long)version.patchVersion]; #else #pragma unused(procInfo) #endif @@ -4496,7 +4505,7 @@ NSString *GTMFetcherApplicationIdentifier(NSBundle * GTM_NULLABLE_TYPE bundle) { } } -#if DEBUG +#if DEBUG && (!defined(NS_BLOCK_ASSERTIONS) || GTMSESSION_ASSERT_AS_LOG) @implementation GTMSessionSyncMonitorInternal { NSValue *_objectKey; // The synchronize target object. const char *_functionName; // The function containing the monitored sync block. @@ -4533,7 +4542,7 @@ NSString *GTMFetcherApplicationIdentifier(NSBundle * GTM_NULLABLE_TYPE bundle) { functionNamesCounter = [NSCountedSet set]; counters[_objectKey] = functionNamesCounter; } - [functionNamesCounter addObject:@(functionName)]; + [functionNamesCounter addObject:(id _Nonnull)@(functionName)]; } return self; } @@ -4566,5 +4575,5 @@ NSString *GTMFetcherApplicationIdentifier(NSBundle * GTM_NULLABLE_TYPE bundle) { return functionNamesCounter.count > 0 ? functionNamesCounter.allObjects : nil; } @end -#endif // DEBUG +#endif // DEBUG && (!defined(NS_BLOCK_ASSERTIONS) || GTMSESSION_ASSERT_AS_LOG) GTM_ASSUME_NONNULL_END diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.h b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.h index bc0a65c0a6c7287103bb4df16c77e0a68b46ae61..5ccea78e57a858b6a76983ef1808f3b1d8b96f6b 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.h +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.h @@ -23,12 +23,11 @@ // // to begin generating log files. // -// Log files are put into a folder on the desktop called "GTMHTTPDebugLogs" -// unless another directory is specified with +setLoggingDirectory. -// -// In the iPhone simulator, the default logs location is the user's home -// directory in ~/Library/Application Support. On the iPhone device, the -// default logs location is the application's documents directory on the device. +// Unless explicitly set by the application using +setLoggingDirectory:, +// logs are put into a default directory, located at: +// * macOS: ~/Desktop/GTMHTTPDebugLogs +// * iOS simulator: ~/GTMHTTPDebugLogs (in application sandbox) +// * iOS device: ~/Documents/GTMHTTPDebugLogs (in application sandbox) // // Tip: use the Finder's "Sort By Date" to find the most recent logs. // @@ -54,9 +53,15 @@ @interface GTMSessionFetcher (GTMSessionFetcherLogging) -// Note: the default logs directory is ~/Desktop/GTMHTTPDebugLogs; it will be -// created as needed. If a custom directory is set, the directory should -// already exist. +// Note: on macOS the default logs directory is ~/Desktop/GTMHTTPDebugLogs; on +// iOS simulators it will be the ~/GTMHTTPDebugLogs (in the app sandbox); on +// iOS devices it will be in ~/Documents/GTMHTTPDebugLogs (in the app sandbox). +// These directories will be created as needed, and are excluded from backups +// to iCloud and iTunes. +// +// If a custom directory is set, the directory should already exist. It is +// the application's responsibility to exclude any custom directory from +// backups, if desired. + (void)setLoggingDirectory:(NSString *)path; + (NSString *)loggingDirectory; diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.m b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.m index 02b46b608b03ec3ae8cf706a33de529e9585317a..cdf5c1794c9a09bc9e3c3ec0387d0f1242f423ee 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.m +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherLogging.m @@ -109,7 +109,13 @@ static NSString *gLoggingProcessName = nil; withIntermediateDirectories:YES attributes:nil error:NULL]; + if (doesFolderExist) { + // The directory has been created. Exclude it from backups. + NSURL *pathURL = [NSURL fileURLWithPath:logsFolderPath isDirectory:YES]; + [pathURL setResourceValue:@YES forKey:NSURLIsExcludedFromBackupKey error:NULL]; + } } + if (doesFolderExist) { // it's there; store it in the global gLoggingDirectoryPath = [logsFolderPath copy]; diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.h b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.h index a696ac7e4bf3a2a81e94cfbea3f06ac2fe7e60a3..fb743cad9370c5771f71abcc46918f4afbdcdcf8 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.h +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.h @@ -153,7 +153,7 @@ extern NSString *const kGTMSessionFetcherServiceSessionKey; @interface GTMSessionFetcherService (TestingSupport) -// Convenience method to create a fetcher service for testing. +// Convenience methods to create a fetcher service for testing. // // Fetchers generated by this mock fetcher service will not perform any // network operation, but will invoke callbacks and provide the supplied data @@ -165,6 +165,9 @@ extern NSString *const kGTMSessionFetcherServiceSessionKey; // See the description of the testBlock property below. + (instancetype)mockFetcherServiceWithFakedData:(GTM_NULLABLE NSData *)fakedDataOrNil fakedError:(GTM_NULLABLE NSError *)fakedErrorOrNil; ++ (instancetype)mockFetcherServiceWithFakedData:(GTM_NULLABLE NSData *)fakedDataOrNil + fakedResponse:(NSHTTPURLResponse *)fakedResponse + fakedError:(GTM_NULLABLE NSError *)fakedErrorOrNil; // Spin the run loop and discard events (or, if not on the main thread, just sleep the thread) // until all running and delayed fetchers have completed. diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.m b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.m index fc6e6d964584b672b66c493bf8686a419e38e989..ad0c4bd26bc4b1dd6a6fe01396d29e33a53f85b4 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.m +++ b/Pods/GTMSessionFetcher/Source/GTMSessionFetcherService.m @@ -881,6 +881,19 @@ NSString *const kGTMSessionFetcherServiceSessionKey statusCode:(fakedErrorOrNil ? 500 : 200) HTTPVersion:@"HTTP/1.1" headerFields:nil]; + return [self mockFetcherServiceWithFakedData:fakedDataOrNil + fakedResponse:fakedResponse + fakedError:fakedErrorOrNil]; +#else + GTMSESSION_ASSERT_DEBUG(0, @"Test blocks disabled"); + return nil; +#endif // GTM_DISABLE_FETCHER_TEST_BLOCK +} + ++ (instancetype)mockFetcherServiceWithFakedData:(NSData *)fakedDataOrNil + fakedResponse:(NSHTTPURLResponse *)fakedResponse + fakedError:(NSError *)fakedErrorOrNil { +#if !GTM_DISABLE_FETCHER_TEST_BLOCK GTMSessionFetcherService *service = [[self alloc] init]; service.allowedInsecureSchemes = @[ @"http" ]; service.testBlock = ^(GTMSessionFetcher *fetcherToTest, diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.h b/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.h index b5ef14d3b1fc9025d2af7fe90461d537b23c16a6..a098ce9bfd3b94000bc813407bd112cebedc24a4 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.h +++ b/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.h @@ -71,7 +71,7 @@ extern NSString *const kGTMSessionFetcherUploadLocationObtainedNotification; typedef void (^GTMSessionUploadFetcherDataProviderResponse)(NSData * GTM_NULLABLE_TYPE data, int64_t fullUploadLength, NSError * GTM_NULLABLE_TYPE error); -// Do not call the repsonse with an NSData object with less data than the requested length unless +// Do not call the response with an NSData object with less data than the requested length unless // you are passing the fullUploadLength to the fetcher for the first time and it is the last chunk // of data in the file being uploaded. typedef void (^GTMSessionUploadFetcherDataProvider)(int64_t offset, int64_t length, diff --git a/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.m b/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.m index b95f984cbcdc31319686cd8f9bd2b7fc4d1ec098..9ac51ba8716f1a048a77379cdceb54744c39697a 100644 --- a/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.m +++ b/Pods/GTMSessionFetcher/Source/GTMSessionUploadFetcher.m @@ -33,6 +33,7 @@ static NSString *const kGTMSessionHeaderXGoogUploadContentLength = @"X-Goog-U static NSString *const kGTMSessionHeaderXGoogUploadContentType = @"X-Goog-Upload-Content-Type"; static NSString *const kGTMSessionHeaderXGoogUploadOffset = @"X-Goog-Upload-Offset"; static NSString *const kGTMSessionHeaderXGoogUploadProtocol = @"X-Goog-Upload-Protocol"; +static NSString *const kGTMSessionXGoogUploadProtocolResumable = @"resumable"; static NSString *const kGTMSessionHeaderXGoogUploadSizeReceived = @"X-Goog-Upload-Size-Received"; static NSString *const kGTMSessionHeaderXGoogUploadStatus = @"X-Goog-Upload-Status"; static NSString *const kGTMSessionHeaderXGoogUploadURL = @"X-Goog-Upload-URL"; @@ -479,7 +480,7 @@ NSString *const kGTMSessionFetcherUploadLocationObtainedNotification = @"Request and location are mutually exclusive"); if (!mutableRequest) return; - [mutableRequest setValue:@"resumable" + [mutableRequest setValue:kGTMSessionXGoogUploadProtocolResumable forHTTPHeaderField:kGTMSessionHeaderXGoogUploadProtocol]; [mutableRequest setValue:@"start" forHTTPHeaderField:kGTMSessionHeaderXGoogUploadCommand]; @@ -1166,7 +1167,7 @@ NSString *const kGTMSessionFetcherUploadLocationObtainedNotification = } } @synchronized(self) { - _isCancelInFlight = NO; + self->_isCancelInFlight = NO; } }]; } @@ -1213,7 +1214,7 @@ NSString *const kGTMSessionFetcherUploadLocationObtainedNotification = // dont allow the updating of fileLength for uploads not using a data provider as they // should know the file length before the upload starts. - if (_uploadDataProvider != nil && uploadFileLength > 0) { + if (self->_uploadDataProvider != nil && uploadFileLength > 0) { [self setUploadFileLength:uploadFileLength]; // Update the command and content-length headers if this is the last chunk to be sent. if (offset + chunkSize >= uploadFileLength) { @@ -1332,11 +1333,17 @@ NSString *const kGTMSessionFetcherUploadLocationObtainedNotification = [chunkRequest setHTTPMethod:@"PUT"]; // copy the user-agent from the original connection + // n.b. that self.request is nil for upload fetchers created with an existing upload location + // URL. NSURLRequest *origRequest = self.request; NSString *userAgent = [origRequest valueForHTTPHeaderField:@"User-Agent"]; if (userAgent.length > 0) { [chunkRequest setValue:userAgent forHTTPHeaderField:@"User-Agent"]; } + + [chunkRequest setValue:kGTMSessionXGoogUploadProtocolResumable + forHTTPHeaderField:kGTMSessionHeaderXGoogUploadProtocol]; + // To avoid timeouts when debugging, copy the timeout of the initial fetcher. NSTimeInterval origTimeout = [origRequest timeoutInterval]; [chunkRequest setTimeoutInterval:origTimeout]; @@ -1636,7 +1643,7 @@ NSString *const kGTMSessionFetcherUploadLocationObtainedNotification = // cancel request, check here to ensure that the cancellation handler invocation which fires // will definitely be for the real request sent previously. @synchronized(self) { - if (_isCancelInFlight) { + if (self->_isCancelInFlight) { return; } } diff --git a/Pods/KeychainAccess/Lib/KeychainAccess/Keychain.swift b/Pods/KeychainAccess/Lib/KeychainAccess/Keychain.swift index 46b659da65490c3e9e0ee3c4a56ce7484c82cbee..a2a17893750a736db099133ba1af3430329d2286 100644 --- a/Pods/KeychainAccess/Lib/KeychainAccess/Keychain.swift +++ b/Pods/KeychainAccess/Lib/KeychainAccess/Keychain.swift @@ -653,7 +653,11 @@ public final class Keychain { public subscript(key: String) -> String? { get { + #if swift(>=5.0) + return try? get(key) + #else return (try? get(key)).flatMap { $0 } + #endif } set { @@ -681,7 +685,11 @@ public final class Keychain { public subscript(data key: String) -> Data? { get { + #if swift(>=5.0) + return try? getData(key) + #else return (try? getData(key)).flatMap { $0 } + #endif } set { @@ -699,7 +707,11 @@ public final class Keychain { public subscript(attributes key: String) -> Attributes? { get { + #if swift(>=5.0) + return try? get(key) { $0 } + #else return (try? get(key) { $0 }).flatMap { $0 } + #endif } } @@ -778,7 +790,14 @@ public final class Keychain { } public func allKeys() -> [String] { - return type(of: self).prettify(itemClass: itemClass, items: items()).compactMap { $0["key"] as? String } + let allItems = type(of: self).prettify(itemClass: itemClass, items: items()) + let filter: ([String: Any]) -> String? = { $0["key"] as? String } + + #if swift(>=4.1) + return allItems.compactMap(filter) + #else + return allItems.flatMap(filter) + #endif } public class func allItems(_ itemClass: ItemClass) -> [[String: Any]] { diff --git a/Pods/KeychainAccess/README.md b/Pods/KeychainAccess/README.md index 39a46942e684201eb8f0f32572ca895bb12bf618..838ef2ca43d444c88820ba7cd027b94416d58d32 100644 --- a/Pods/KeychainAccess/README.md +++ b/Pods/KeychainAccess/README.md @@ -1,9 +1,13 @@ # KeychainAccess [](https://travis-ci.org/kishikawakatsumi/KeychainAccess) -[](https://coveralls.io/github/kishikawakatsumi/KeychainAccess?branch=master) +[](https://codecov.io/gh/kishikawakatsumi/KeychainAccess) [](https://github.com/Carthage/Carthage) [](http://cocoadocs.org/docsets/KeychainAccess) [](http://cocoadocs.org/docsets/KeychainAccess) +[](https://swift.org/) +[](https://swift.org/) +[](https://swift.org/) +[](https://swift.org/) KeychainAccess is a simple Swift wrapper for Keychain that works on iOS and OS X. Makes using Keychain APIs extremely easy and much more palatable to use in Swift. @@ -21,12 +25,11 @@ KeychainAccess is a simple Swift wrapper for Keychain that works on iOS and OS X - **[Support Shared Web Credentials (iOS 8+)](#shared_web_credentials)** - [Works on both iOS & OS X](#requirements) - [watchOS and tvOS are supported](#requirements) -- **[Swift 3 & Swift 2.3 compatible](#requirements)** +- **[Swift 4 & Swift 3 compatible](#requirements)** ## :book: Usage ##### :eyes: See also: -- [:link: Playground](https://github.com/kishikawakatsumi/KeychainAccess/blob/master/Examples/Playground-iOS.playground/section-1.swift) - [:link: iOS Example Project](https://github.com/kishikawakatsumi/KeychainAccess/tree/master/Examples/Example-iOS) ### :key: Basics @@ -537,7 +540,8 @@ item: [authenticationType: Default, key: honeylemon, server: github.com, class: | **v2.2.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 2.0, 2.1 | | **v2.3.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 2.0, 2.1, 2.2 | | **v2.4.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 2.2, 2.3 | -| **v3.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 3.0 | +| **v3.0.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 3.x | +| **v3.1.x** | iOS 8+, OSX 10.9+, watchOS 2+, tvOS 9+ | 4.0, 4.1, 4.2 | ## Installation diff --git a/Pods/Manifest.lock b/Pods/Manifest.lock index e22a0c59d0710113eb8b30af596bfdeee407ccea..f6c2922d2a6fdbeb6e17d5a5c0874005c7a6ba4d 100644 --- a/Pods/Manifest.lock +++ b/Pods/Manifest.lock @@ -1,20 +1,20 @@ PODS: - - AppAuth (0.92.0) + - AppAuth (0.95.0) - BZipCompression (1.0.2) - FrameAccessor (1.3.2) - - GTMAppAuth (0.7.0): - - AppAuth (~> 0.92.0) + - GTMAppAuth (0.7.1): + - AppAuth (~> 0.95) - GTMSessionFetcher (~> 1.1) - - GTMSessionFetcher (1.1.13): - - GTMSessionFetcher/Full (= 1.1.13) - - GTMSessionFetcher/Core (1.1.13) - - GTMSessionFetcher/Full (1.1.13): - - GTMSessionFetcher/Core (= 1.1.13) - - KeychainAccess (3.1.0) + - GTMSessionFetcher (1.2.1): + - GTMSessionFetcher/Full (= 1.2.1) + - GTMSessionFetcher/Core (1.2.1) + - GTMSessionFetcher/Full (1.2.1): + - GTMSessionFetcher/Core (= 1.2.1) + - KeychainAccess (3.2.0) - mailcore2-ios (0.6.4) - Onboard (2.3.1) - OpenSSL-Universal (1.0.2.13) - - QAKit (0.0.4) + - QAKit (0.0.7) - VENTokenField (2.5.2): - FrameAccessor (~> 1.0) @@ -23,7 +23,7 @@ DEPENDENCIES: - GTMAppAuth - KeychainAccess - mailcore2-ios (from `https://github.com/MailCore/mailcore2.git`, branch `master`) - - Onboard + - Onboard (= 2.3.1) - OpenSSL-Universal - QAKit - VENTokenField (~> 2.0) @@ -48,22 +48,22 @@ EXTERNAL SOURCES: CHECKOUT OPTIONS: mailcore2-ios: - :commit: e6b4597d3bbff232e63f50942318f2b4d3523b1b + :commit: 58473736aa31e57ed94c7ab6221af8def5839ca1 :git: https://github.com/MailCore/mailcore2.git SPEC CHECKSUMS: - AppAuth: 3f4f1d6d85ad631d0bbf15ffcdc10c447face97a + AppAuth: 137f6bb6fc9dfbaf2cf9f6fcff1d336ff0163bc6 BZipCompression: e0f96508e60eb93b5f5d4c7de1eb3dd0ac4f9ae9 FrameAccessor: 0f7ba6ce37be9a5d0302a27c731dca70af8d438b - GTMAppAuth: 8d724be29ab8f2f6d35b2bf929d76340c9d1f1b1 - GTMSessionFetcher: 5bb1eae636127de695590f50e7d248483eb891e6 - KeychainAccess: 94c5540b32eabf7bc32bfb976a268e8ea05fd6da + GTMAppAuth: c5e41aaf039ac1ccc41543e6ea2ef7abd255ad41 + GTMSessionFetcher: 32aeca0aa144acea523e1c8e053089dec2cb98ca + KeychainAccess: 3b1bf8a77eb4c6ea1ce9404c292e48f948954c6b mailcore2-ios: 603bf559a9e50327a0f85a7fab7861ab1c042656 Onboard: b6871f25ac753175b2ab9a362fb2feb26a81a311 OpenSSL-Universal: 401888162f11c33ebbd46f782d9229da35c61327 - QAKit: ef62ad4ab92793f5593c1d9cff6142105f97fd7d + QAKit: abefda5db53a58012fc8410d310e0ef217515607 VENTokenField: 5a19b838fb97f040e3d4c93f584b4adeaf3fc1ee -PODFILE CHECKSUM: f00af9edccbcbf1ab1c01befa704604160456995 +PODFILE CHECKSUM: 0e217eb53ae0dfe52e40ae4d8bb4e939ed240135 -COCOAPODS: 1.5.3 +COCOAPODS: 1.6.1 diff --git a/Pods/Pods.xcodeproj/project.pbxproj b/Pods/Pods.xcodeproj/project.pbxproj index 6648c76b123b08bfdc121a4aaa122921a3640314..211b9644c928fa9d52035e80186da4ddc33a5e90 100644 --- a/Pods/Pods.xcodeproj/project.pbxproj +++ b/Pods/Pods.xcodeproj/project.pbxproj @@ -6,2197 +6,2084 @@ objectVersion = 46; objects = { +/* Begin PBXAggregateTarget section */ + 6B006F569D7F1919569E2525BA92478E /* mailcore2-ios */ = { + isa = PBXAggregateTarget; + buildConfigurationList = 12DEB0C2E13288AC644CB6F5E004E31A /* Build configuration list for PBXAggregateTarget "mailcore2-ios" */; + buildPhases = ( + ); + dependencies = ( + ); + name = "mailcore2-ios"; + }; + C62031F43D5F49293A7EA390A4299A5F /* OpenSSL-Universal */ = { + isa = PBXAggregateTarget; + buildConfigurationList = 741581A7361AF4537A921DAD19E3B1ED /* Build configuration list for PBXAggregateTarget "OpenSSL-Universal" */; + buildPhases = ( + ); + dependencies = ( + ); + name = "OpenSSL-Universal"; + }; +/* End PBXAggregateTarget section */ + /* Begin PBXBuildFile section */ - 00199FFFE877FFB432B7CC3A109527DE /* Security.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 94D3C5A748E2BBDDEE45E7A09FE2524D /* Security.framework */; }; - 00B65CB4A5CAE5B37AC199B39EF0200D /* ScrollViewFrameAccessor.m in Sources */ = {isa = PBXBuildFile; fileRef = 0B8F49AAAACA3FD25F9E5A740FCE426A /* ScrollViewFrameAccessor.m */; settings = {COMPILER_FLAGS = "-fno-objc-arc -w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 00EFF2B4A8FB66907D7ECE2241D8FF60 /* Pods-enzevalos_iphoneTests-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 807EFA2FC414D21CB1ECC67EBC7E96C4 /* Pods-enzevalos_iphoneTests-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 01B7305D29DFB4DF8438828E5F4EBA41 /* GTMReadMonitorInputStream.m in Sources */ = {isa = PBXBuildFile; fileRef = 85148DCDAD02DA6BB000862DA0957CCB /* GTMReadMonitorInputStream.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 0613B08969952CDD7FD04422DE437377 /* Pods-enzevalos_iphone-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = BF3ACB8080D00A59641C1F1E4806F942 /* Pods-enzevalos_iphone-dummy.m */; }; - 0758FACEC1084CD0B74AA57DCB4282B1 /* GTMMIMEDocument.h in Headers */ = {isa = PBXBuildFile; fileRef = EC64889A5DA873E220DA0C7D44C3A3FB /* GTMMIMEDocument.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 0BCE52DEFEC7CF8351AF19BBBE139644 /* OIDClientMetadataParameters.h in Headers */ = {isa = PBXBuildFile; fileRef = 5F94AE7206B7A44213EA4A18885F591E /* OIDClientMetadataParameters.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 0CD3EB9D7BE1064FA0FF2B7FA57D526A /* GTMSessionFetcher.h in Headers */ = {isa = PBXBuildFile; fileRef = D91DAD8B22BEEE68ABA33B4D17BD37D1 /* GTMSessionFetcher.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 0FEC6415B660C6ED0C4F1D40C8350C00 /* GTMReadMonitorInputStream.h in Headers */ = {isa = PBXBuildFile; fileRef = ABE4F9405FA4FC42FAEC740AB1AFD4AE /* GTMReadMonitorInputStream.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 12051F4D4ADCF9B0B0AC4D7E7604848D /* OIDServiceDiscovery.m in Sources */ = {isa = PBXBuildFile; fileRef = 9E34A8E389544C035A151228865BD6DF /* OIDServiceDiscovery.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 13215D4F8C16AC7A116B7B06697E5EA7 /* OIDAuthStateChangeDelegate.h in Headers */ = {isa = PBXBuildFile; fileRef = B88FE5470D89C1A084AD904C5E6EE436 /* OIDAuthStateChangeDelegate.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 139DE6568D4729221D7F14F03FE34FA1 /* OIDGrantTypes.m in Sources */ = {isa = PBXBuildFile; fileRef = 1289F914C7972684D33FA26480E24193 /* OIDGrantTypes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 13F2FAF3A2247D1AB8DA9C1B353B2894 /* OIDAuthStateErrorDelegate.h in Headers */ = {isa = PBXBuildFile; fileRef = 639CB22B6BF4D8ABB37E14B9880C5FEE /* OIDAuthStateErrorDelegate.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 13FAD74970F647FB5A032F1337B9BF24 /* OIDAuthorizationUICoordinator.h in Headers */ = {isa = PBXBuildFile; fileRef = 8EA52EEF125F0544F84D112A93B88326 /* OIDAuthorizationUICoordinator.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 14F39FB2509FC8FBDA5BABE70E102071 /* OIDServiceConfiguration.h in Headers */ = {isa = PBXBuildFile; fileRef = 929830D0E45BED3889C9E129E52FD365 /* OIDServiceConfiguration.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 15B8B341E204598F7F70615C26765754 /* GTMKeychain.h in Headers */ = {isa = PBXBuildFile; fileRef = E45A37D5EC9A99F0FD0BEE1A9F59F833 /* GTMKeychain.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 174EB0726CC13AD87B144C749935AE78 /* OIDErrorUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = 498599DE7557652B78337EA0BB0720AA /* OIDErrorUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 176D8781132CEE14E107B885B245DA1B /* OIDErrorUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = B8C3B6764F34FA2D2628620B1E7F3B6D /* OIDErrorUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 18675C739CB03766C8B3E6509E60CF04 /* OIDURLQueryComponent.h in Headers */ = {isa = PBXBuildFile; fileRef = 4768EEEEE75CF5407A513EB6F77BC137 /* OIDURLQueryComponent.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 18D57990DCC82B67C68DEFE47804B10C /* BZipCompression.m in Sources */ = {isa = PBXBuildFile; fileRef = B3371B6C729AEBBB8AB7BC7EBCC016D5 /* BZipCompression.m */; settings = {COMPILER_FLAGS = "-DOS_OBJECT_USE_OBJC=0 -w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 1AEE3173E464C858818B138390B23110 /* ViewFrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = A7FAC552586FA5E3470E2A9E9CEFB731 /* ViewFrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 1D22477F42EA24E5C08699C6F5657E26 /* AppAuth-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 9C8B80CC30340793FA24C88D7A9C5DB3 /* AppAuth-dummy.m */; }; - 1FAEE05811CD116AC79FCAE3235AAA98 /* GTMAppAuthFetcherAuthorization.h in Headers */ = {isa = PBXBuildFile; fileRef = 2B8CBA8B0AAAED41677C78A232F8BAB0 /* GTMAppAuthFetcherAuthorization.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 2173F675AC13B15F9F50AB8F97F14EF0 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 25FE03462AA54C04DE3EF4D94F63BF50 /* OIDAuthState.m in Sources */ = {isa = PBXBuildFile; fileRef = 7DFF0AC144F6B28B38B5F530943463D7 /* OIDAuthState.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 26AE2331CF2D181670C059EB6F070CE0 /* OIDFieldMapping.h in Headers */ = {isa = PBXBuildFile; fileRef = 81013C09BBEF18B052EF443FF849715B /* OIDFieldMapping.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 28C5F359321C2D19F338D3C3AA681E0F /* VENToken.m in Sources */ = {isa = PBXBuildFile; fileRef = 355E9FDC6D42EDE3BE4EB3B26C9F1849 /* VENToken.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 29441B8C5C4A4ED6A224ACCEE6969B67 /* OIDTokenRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 005251FFF25A03C9C700622067C5E048 /* OIDTokenRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 29576913505084099CBC8B186CDE75E9 /* QAKit-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 1F3118292F023CB5650A3807BAE7C10C /* QAKit-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 2AC67583D300C48BED4F4F89BB7D33CF /* KeychainAccess-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 6DDD50BFEAAA72563BABE4F2D3BE6F69 /* KeychainAccess-dummy.m */; }; - 2D2A5577E0C1840790F69C7A93783D38 /* GTMSessionFetcher-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 946375F1AB8711BABBBEF570611FF615 /* GTMSessionFetcher-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 2E2B502209F301BBE3BA1F7CE9358025 /* OIDAuthState+IOS.h in Headers */ = {isa = PBXBuildFile; fileRef = 0541F84D5BFE52C3387DD7DB50F5AEA0 /* OIDAuthState+IOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 301EE9813BC6F1FFE01A7828810BC764 /* OIDURLSessionProvider.h in Headers */ = {isa = PBXBuildFile; fileRef = 10EB603555CB242482E6659581DFBE53 /* OIDURLSessionProvider.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 30FB2CE644EB57B6150143507FCBC02B /* VENTokenField.m in Sources */ = {isa = PBXBuildFile; fileRef = C55D91F6F94B5A49ABE34467BB126319 /* VENTokenField.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 31E9E1AACF428E88E6D8075E22011051 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 321925FE14287BD645BC259123D92473 /* OIDAuthorizationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = FD8C8EA42566CCECDA774E63D8A45F25 /* OIDAuthorizationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 3548B4D00B4E09B8181658419CE17FD7 /* OIDAuthState+IOS.m in Sources */ = {isa = PBXBuildFile; fileRef = 962F2FBA03E9A939C9D9F1CCC535D970 /* OIDAuthState+IOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 379F79EDA80F21711EA66F356B9177EA /* SafariServices.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = DFDAED0A61A6A55FB18BAC33B9BA3E21 /* SafariServices.framework */; }; - 3AD67C8F2398BACA25FC5E23C9F3CDE4 /* Pods-enzevalos_iphoneUITests-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 34EFF5EC608EABB242C86C6847173D5E /* Pods-enzevalos_iphoneUITests-dummy.m */; }; - 3CF6C2AD8F4A96093B068A92640F0214 /* GTMTVServiceConfiguration.m in Sources */ = {isa = PBXBuildFile; fileRef = 22695A9598819542DC9AF1947F318A35 /* GTMTVServiceConfiguration.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 3E02A08455043B14D3C2861A43070AF5 /* GTMAppAuth-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = F069B5A5AFE4BB873B045AF070AAF8F7 /* GTMAppAuth-dummy.m */; }; - 3EA070838B5F5DEB7B0BE58E434FD4A5 /* OIDFieldMapping.m in Sources */ = {isa = PBXBuildFile; fileRef = 293BDABE5C855EBC4E37BDB30EF12827 /* OIDFieldMapping.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 3F9C1F786630EF33E7864A4944224447 /* GTMSessionFetcher-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 8DB64DED9308FB13F53EA4045FDE55B1 /* GTMSessionFetcher-dummy.m */; }; - 413C5961EB1E1324CC81308B43FE0FBF /* GTMOAuth2KeychainCompatibility.m in Sources */ = {isa = PBXBuildFile; fileRef = 02ADD77128926BF95EFC35085C4A3C27 /* GTMOAuth2KeychainCompatibility.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 41FDF5F872061716684DEF049EEB98DE /* OIDTokenResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = 0BBB6C7055851C2662254B327449A1AB /* OIDTokenResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 44030C827D72ECB34BE59B8ABC806AAD /* OIDAuthorizationUICoordinatorIOS.h in Headers */ = {isa = PBXBuildFile; fileRef = 0C59C8AC049C2C143C5578C4398145E3 /* OIDAuthorizationUICoordinatorIOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 442256BAFC242C91E957D713D0BCC151 /* OIDAuthorizationService.h in Headers */ = {isa = PBXBuildFile; fileRef = F201E916E81F228924B27F6C3D9C8232 /* OIDAuthorizationService.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 44383FBC5AAD878E2DDAFDE22E4806E0 /* GTMAppAuthFetcherAuthorization+Keychain.m in Sources */ = {isa = PBXBuildFile; fileRef = BABD2CCD649D4981181F076A5A2B24DB /* GTMAppAuthFetcherAuthorization+Keychain.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 4565031E0304574C7A466B62E73E7478 /* KeychainAccess-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 9676CDE036FF89515C094B5A84373ECA /* KeychainAccess-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 459056BB73019D9BDBF1B3E180230110 /* Pods-enzevalos_iphone-AdHoc-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 22DF0CFAB5F6E0BC2F74FFAF6E1C2243 /* Pods-enzevalos_iphone-AdHoc-dummy.m */; }; - 46E52DDE91B45172A28632538AA43AD8 /* OIDAuthorizationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = 53D5CF756278A75E8A9B37FE2E955372 /* OIDAuthorizationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 47ED3E18AC51D00609E71D9DD964CAFE /* ScrollViewFrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = 4BA4140781F8651FF2FF53554796C391 /* ScrollViewFrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 4A59F57B29C999886955369855F002D4 /* OIDResponseTypes.m in Sources */ = {isa = PBXBuildFile; fileRef = 0F3DF5F94A412A2436CDF9DF7E20D4F7 /* OIDResponseTypes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 4C30258DAA6D4156B8FAD6FBF00F4467 /* GTMMIMEDocument.m in Sources */ = {isa = PBXBuildFile; fileRef = 5438EE16827327CDC0F4AEF00F4CC735 /* GTMMIMEDocument.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 4D7AA48A23AE88E91191A873C7F300D1 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 4E7B20C84E6805D3BCC4AEDB548279E9 /* OIDAuthorizationUICoordinatorIOS.m in Sources */ = {isa = PBXBuildFile; fileRef = EE69F380EB1C4E05C2AF211BFD7B4322 /* OIDAuthorizationUICoordinatorIOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 4EEC30F1AF300523506623D743F2881C /* Onboard-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 6980BC9C71D66D3AA2FD1B6F18CE686B /* Onboard-dummy.m */; }; - 528B6C81FF8282FD460F08E1BD74D823 /* GTMTVServiceConfiguration.h in Headers */ = {isa = PBXBuildFile; fileRef = 0059BBF1125190506C7A9BACE4E709FD /* GTMTVServiceConfiguration.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 5323695F476DF1E5D9FFC13168088F34 /* GTMSessionUploadFetcher.m in Sources */ = {isa = PBXBuildFile; fileRef = 3723B96EB014EBE1D5F584436F880219 /* GTMSessionUploadFetcher.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 54B242FB37A87BAD26B19AB962BAD0D8 /* ViewFrameAccessor.m in Sources */ = {isa = PBXBuildFile; fileRef = FB81AA93D8BB4E13E3BA2778F2577BEA /* ViewFrameAccessor.m */; settings = {COMPILER_FLAGS = "-fno-objc-arc -w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 56D10EF96F44C57EC0F731B43E705B51 /* OIDError.m in Sources */ = {isa = PBXBuildFile; fileRef = EE7FA541A689AFCC690FC43528A7CE14 /* OIDError.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 58254441E4473B72DF118EB11BE9FA74 /* VENToken.xib in Resources */ = {isa = PBXBuildFile; fileRef = 37F4BF76F2DF31333F683EA64B06B24E /* VENToken.xib */; }; - 5A33A491A26D3C296DF7E4382D4A34A8 /* GTMAppAuth.h in Headers */ = {isa = PBXBuildFile; fileRef = BB228709B77C1F533DDBD1F3F16CA88C /* GTMAppAuth.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 5A4EFC436F398678F1FCD6297B017737 /* OIDTokenResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = 4AEB2FC81523217CCBA5B330AD5E6720 /* OIDTokenResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 6415D7B61349DE00A620EF89E4167786 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 67108E1E5F3F462F9F2876043C600466 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 6DD0ECD3DDD51D1176FE8D5FE465BD84 /* GTMTVAuthorizationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = 6605EE34D75858DD83041C3FCAF39D1E /* GTMTVAuthorizationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 6E24A088D063A21BACB4B5230556960C /* OIDGrantTypes.h in Headers */ = {isa = PBXBuildFile; fileRef = F6F408BA7E06112EE566A6B48627C04C /* OIDGrantTypes.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 70CE74811590895AD5955184EDD67C7E /* FrameAccessor-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = A9DE04309C9433C3CFD69CE2C61C1FE9 /* FrameAccessor-dummy.m */; }; - 71EDFA1B204F381FB123A0C81232698C /* GTMSessionFetcher.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = FE697946A9EAF510D347E3EFDA1EECA6 /* GTMSessionFetcher.framework */; }; - 72AC0057F5F4B581313DA14672096A27 /* GTMAppAuthFetcherAuthorization+Keychain.h in Headers */ = {isa = PBXBuildFile; fileRef = 07DDB7D051437225CD94EA2690C41F37 /* GTMAppAuthFetcherAuthorization+Keychain.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 77515C2937503CE42E6615FA0ED7CB25 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 7A077F84707D8675252E10F131924BEA /* OIDRegistrationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 90D97ED4A6E748886A1A8A3BB0EE6EC7 /* OIDRegistrationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 7A39206F1AFBEBFECBDE096F29D38AB8 /* GTMTVAuthorizationService.h in Headers */ = {isa = PBXBuildFile; fileRef = 4BCF54A879A139F7FC8FA3898D5CAE59 /* GTMTVAuthorizationService.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 7E12B552B09D3665B88032D553511538 /* OIDClientMetadataParameters.m in Sources */ = {isa = PBXBuildFile; fileRef = 6B3B03966892ACFB7C5297B2315AFFAA /* OIDClientMetadataParameters.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 7F1E64E469AC1CD9A361C25EE9A9E78D /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 806C7B039FC722DE79E40916EFA4B655 /* FrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = 3EC80199EF2B40A85B4510FD7501D815 /* FrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 84472CBC67928DCAFCF2EDAC3EF48671 /* QAKit.swift in Sources */ = {isa = PBXBuildFile; fileRef = A111CC7095E1B67CDF195DF0B51A3770 /* QAKit.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 84FD34DFC4F1ACFE97BA418ABE661A58 /* BZipCompression.h in Headers */ = {isa = PBXBuildFile; fileRef = 7DE6B035668E6C4C61594F6D661C9675 /* BZipCompression.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 86312C342AF6B1ECA3FE8D330C445101 /* OnboardingContentViewController.h in Headers */ = {isa = PBXBuildFile; fileRef = CFE806956082B5431CB97282B8AC80B1 /* OnboardingContentViewController.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 87E69AB518686D2A78BD4A0DEB30E987 /* OIDAuthorizationService+IOS.m in Sources */ = {isa = PBXBuildFile; fileRef = 8CBDEF31ECABCC59B39F7558B4B95116 /* OIDAuthorizationService+IOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 8859383E5AD1482EDB65440C92A71E2B /* OIDScopes.h in Headers */ = {isa = PBXBuildFile; fileRef = 184339EC49C37638E4115461128A5037 /* OIDScopes.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 8CABA132E0D5E28CF5F001E834C5517A /* GTMSessionUploadFetcher.h in Headers */ = {isa = PBXBuildFile; fileRef = AA28A8D0A29405A1F63EB6EFF175038C /* GTMSessionUploadFetcher.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 8D1FC5A063A96026085A476376250765 /* OIDAuthState.h in Headers */ = {isa = PBXBuildFile; fileRef = C5FF221C97B4E7BDA19EDA01C5F8CCBA /* OIDAuthState.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 8E7DB5D34D78A740250593A68E5A8162 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - 90383698D872B1C049BDF8E8724E5938 /* VENTokenField-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = DC5BB202F8248CFB41E934A0A1EBDC9E /* VENTokenField-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 969FC79BE1F44DD4AC23C49748387818 /* GTMAppAuth-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 8ED5A05FCC0CF7EE5D04208DAD7D6661 /* GTMAppAuth-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 97EFDE8A025B4AE20341250E28D2A188 /* OIDDefines.h in Headers */ = {isa = PBXBuildFile; fileRef = B65CAD98B4901D5F1FFD5FAE47B8BA59 /* OIDDefines.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 994BF60CDFD02232969153A1666B1C5A /* SystemConfiguration.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 110F5D28D39DC2AECF1F66AB53098DFE /* SystemConfiguration.framework */; }; - 995AC2CB65D0DDD1B67FA0FCDA7C0371 /* Pods-enzevalos_iphone-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 3D234FBDD3730053715AE0B685032C7A /* Pods-enzevalos_iphone-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - 9CE41AA299FD29AF159B35EE32244468 /* OIDTokenRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = AB93D619310B9DE1D7004BD353512DCA /* OIDTokenRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 9E6409D629C90B523F5AA1CA40E0DD6F /* OnboardingViewController.m in Sources */ = {isa = PBXBuildFile; fileRef = 06774269BE558F1B40184468D521ED88 /* OnboardingViewController.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - 9F321255A803F9A6BBB78846B2040FA2 /* OIDAuthorizationService.m in Sources */ = {isa = PBXBuildFile; fileRef = 32B8B9FD081C1677788984D348387187 /* OIDAuthorizationService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - A0D27176CFFDF9D79779796571CD54F1 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - A24EE3C8DA9A60C3132298CB38C58245 /* OIDAuthorizationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = AB4A91DF6964C34BF646F5CAA146A01E /* OIDAuthorizationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; - A2C836C852F486AC251888178E4079D3 /* Keychain.swift in Sources */ = {isa = PBXBuildFile; fileRef = 972243C4101874137036DC991847D512 /* Keychain.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - A3C0C2C34EA1B06B9DE44A4775E38149 /* OnboardingContentViewController.m in Sources */ = {isa = PBXBuildFile; fileRef = 812F06E1E634979ABB4E016F8C9973DD /* OnboardingContentViewController.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - A749109CF3012F09419DC3B37DD3F08F /* VENBackspaceTextField.m in Sources */ = {isa = PBXBuildFile; fileRef = DADD507C0581910823C3D2897E57F68B /* VENBackspaceTextField.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - A7C4D6CB319359AF5F86A95B6287C5B4 /* BZipCompression-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 112785AA0AAC9CBD1404404732C80D11 /* BZipCompression-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - AB9DFD5F375E5F4E439860CE23C4DBC8 /* GTMGatherInputStream.m in Sources */ = {isa = PBXBuildFile; fileRef = 225C54ABEE6B0900228789EBA785A0FA /* GTMGatherInputStream.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - ABD9EBED9539ABE75F1E99B3D6793A88 /* SafariServices.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = DFDAED0A61A6A55FB18BAC33B9BA3E21 /* SafariServices.framework */; }; - AC7D2C956151072A905C27A6A16CA141 /* VENTokenField.h in Headers */ = {isa = PBXBuildFile; fileRef = D356BD4E3ECF67F4C7713DFDA3EAA7B4 /* VENTokenField.h */; settings = {ATTRIBUTES = (Public, ); }; }; - AEAFC8D90C778667F4E44F26E74F714F /* GTMGatherInputStream.h in Headers */ = {isa = PBXBuildFile; fileRef = 60F3D4643D73CDE36E32256236B0B44F /* GTMGatherInputStream.h */; settings = {ATTRIBUTES = (Public, ); }; }; - B2FEB9AAEB145831B28305F931BB7BBD /* OIDScopes.m in Sources */ = {isa = PBXBuildFile; fileRef = 6D4E4C00E31AE2C2B75416A085DC684F /* OIDScopes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - B3C4057A13E34066159EC6E37CBF7E34 /* OIDRegistrationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = BBD6718B85CA5D0BE8E6DAAA2CADAFCB /* OIDRegistrationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; - B56232696DCD10BD9CCC177AFEBE1570 /* GTMKeychain_iOS.m in Sources */ = {isa = PBXBuildFile; fileRef = 2BACBA40111C86BEF01412DCC7B69B5D /* GTMKeychain_iOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - B76861110B74C3F3E3054F7373E33619 /* Fingertips.swift in Sources */ = {isa = PBXBuildFile; fileRef = 2651C25867EF5CF17BCC574429A00324 /* Fingertips.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - B7AC848A1013CC0C1A69899DC874BCC2 /* VENToken.h in Headers */ = {isa = PBXBuildFile; fileRef = 1C2F55C173E2F259883BF6FFB4965753 /* VENToken.h */; settings = {ATTRIBUTES = (Public, ); }; }; - B7CAABC4337D571FBC214F9F4A35A478 /* FrameAccessor-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = C84C1E525609BCC16AE1FFE82600046A /* FrameAccessor-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - BEB4D3D0C491B870BD2F4902DD882055 /* GTMSessionFetcherService.m in Sources */ = {isa = PBXBuildFile; fileRef = A87B8EE845DFA478683D01328E0E2DD9 /* GTMSessionFetcherService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - BFF6FB12DA638E23892829202785269F /* BZipCompression-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 5B46953DBBC3F1786FAE3D648E58402E /* BZipCompression-dummy.m */; }; - C001543B3B9E9015F8396D5630B5FF4F /* GTMAppAuthFetcherAuthorization.m in Sources */ = {isa = PBXBuildFile; fileRef = C1400D69800D0D21E89FFEAFC8D34D22 /* GTMAppAuthFetcherAuthorization.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - C414D5FBCF8EFC3125FEEE44E30B30CA /* VENBackspaceTextField.h in Headers */ = {isa = PBXBuildFile; fileRef = 8555F811425EDF9F9D31ED28226838C5 /* VENBackspaceTextField.h */; settings = {ATTRIBUTES = (Public, ); }; }; - C732C98424E7F9826492BD11B0CBD553 /* OIDServiceConfiguration.m in Sources */ = {isa = PBXBuildFile; fileRef = F23392A60C902CE7DB1BBDB2E4A4CE0E /* OIDServiceConfiguration.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - C77ECB9646F5624EEE5A725558F857F6 /* VENTokenField-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 1329483290C820DA841BBAA4960007B5 /* VENTokenField-dummy.m */; }; - C99180B60227056D9D00EE5E5B9DEB76 /* GTMOAuth2KeychainCompatibility.h in Headers */ = {isa = PBXBuildFile; fileRef = F38130C624AF4880403C72FB30D919B8 /* GTMOAuth2KeychainCompatibility.h */; settings = {ATTRIBUTES = (Public, ); }; }; - CEA2F229DE5E7F1350B53942C017F66C /* Onboard-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = E1BEFFBADECEF7AE2A0EBC2D86B791BF /* Onboard-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - CFC180C1EE09F3A28346C213BE77F3C4 /* OIDResponseTypes.h in Headers */ = {isa = PBXBuildFile; fileRef = E812C52381CE025B51B332FC0580E625 /* OIDResponseTypes.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D05BDFE1642F261938932007CE45499A /* OIDError.h in Headers */ = {isa = PBXBuildFile; fileRef = 51FB4D70A7BC6FDC5E769A6B1F302E3E /* OIDError.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D215838E58D09D405F181EADCED06933 /* OIDTokenUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = 1EFE4F1E23A274E50984AD08EDE581F8 /* OIDTokenUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - D2A81DDD9E53EE5BD6DC1BF2A2B2EBD8 /* OIDURLSessionProvider.m in Sources */ = {isa = PBXBuildFile; fileRef = D4E4EA2C8A646A94E14D378B721C39BB /* OIDURLSessionProvider.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - D2BB62334778BCDCD53904E7A1B31043 /* GTMSessionFetcher.m in Sources */ = {isa = PBXBuildFile; fileRef = 7C7E85D1ECE4D4F75253DEDF3170F430 /* GTMSessionFetcher.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - D5F0F9E7D835701E58086D8F0976BA8B /* AppAuth.h in Headers */ = {isa = PBXBuildFile; fileRef = C6E52E25536C08EF8EECF4C1D0953C7A /* AppAuth.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D609B1198ECEAD67C50142722F436E03 /* OnboardingViewController.h in Headers */ = {isa = PBXBuildFile; fileRef = 518A0B3E37C8211E4F1BA5072BDE4EE1 /* OnboardingViewController.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D68F0CC795E687A89E447C06FB454B82 /* OIDServiceDiscovery.h in Headers */ = {isa = PBXBuildFile; fileRef = DA9D1B543B4FC06EA2B3CEAB8677AE93 /* OIDServiceDiscovery.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D78D003234A5D72D5A945160B2EA3DE1 /* Pods-enzevalos_iphoneTests-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 4F1FD14C2EE9ADA096EF9F754942CAF5 /* Pods-enzevalos_iphoneTests-dummy.m */; }; - D828AB1FEA65A6DBFABBCEB2C0988208 /* Pods-enzevalos_iphoneUITests-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 67BCDC1A5AD683AFC0F0A9423542EF10 /* Pods-enzevalos_iphoneUITests-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D86E4770FB79B1A43B058B3F3571B521 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - D8C9C884D8C4EC7A0100E1C4355E885B /* GTMSessionFetcherLogging.h in Headers */ = {isa = PBXBuildFile; fileRef = F624E676D5594778283314837D47A2FB /* GTMSessionFetcherLogging.h */; settings = {ATTRIBUTES = (Public, ); }; }; - D8E7F331D3AD13F3A23D3B54FCCB2C55 /* AppAuth.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = C3C225823CCA1DF2544A8F71C8571BC6 /* AppAuth.framework */; }; - DBB22FC1D4FB0D8E55BEC87A0513D5E5 /* GTMSessionFetcherService.h in Headers */ = {isa = PBXBuildFile; fileRef = 064B246B721D2328297A72BC7FCAE7CB /* GTMSessionFetcherService.h */; settings = {ATTRIBUTES = (Public, ); }; }; - E1185A97FE9C07387DB42961C2DF3AA5 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - E1216E17C6EF577F68129DD3B12E4AD3 /* GTMTVAuthorizationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 51BF39B4AB92BD3F7AD5A2297AA678B9 /* GTMTVAuthorizationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; - E2B84FAB000A8D4F73B55DCC51E3020B /* Pods-enzevalos_iphone-AdHoc-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 7E221C8F17C80F71B4CFA46F5D9A59D8 /* Pods-enzevalos_iphone-AdHoc-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - E4B08FEC4A7825ED371DDA774E19D33C /* Security.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 94D3C5A748E2BBDDEE45E7A09FE2524D /* Security.framework */; }; - E721BBB0E4111F42AEDFE82125E4888C /* QAKit-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 24838F7C2C477421305363A4F3906540 /* QAKit-dummy.m */; }; - E852754B94574F533937B646F7EFB349 /* OIDTokenUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = EC2519D5FF3AE6E1B1A9AE3AFB0EA705 /* OIDTokenUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; - E8BF337808CE18C213D233D45B907F1D /* AppAuth-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 141397B6486483D38DB016C3C52BC103 /* AppAuth-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; - E8C04DE7D785FDCCE9C588CE4D9A5BCD /* OIDAuthorizationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = 4489DAE7C23EADD229168CEA6AC6473D /* OIDAuthorizationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F048D2F9FF7A203C03D26EF67E289AB5 /* OIDScopeUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = 17B92600F52A2067F75AF0C22FDF4B36 /* OIDScopeUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; - F04D5CCB3BBF823FE1C6A2653B5908EC /* GTMSessionFetcherLogging.m in Sources */ = {isa = PBXBuildFile; fileRef = 515E35749508456147583B61CA8E7499 /* GTMSessionFetcherLogging.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F2C2A16A75A2E710FD50F31F9E193B66 /* OIDRegistrationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = CCB3297FD6C34FEF4F07AD06D0D75B13 /* OIDRegistrationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F42AF2CB0A35DAA4A5945B09D9B9582A /* GTMTVAuthorizationService.m in Sources */ = {isa = PBXBuildFile; fileRef = AE5EB0AA145D9D6E765D95CE192AA425 /* GTMTVAuthorizationService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F5816719475936B1E1DE976128B2CB61 /* OIDScopeUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = D3E6185FF4CA66B077670EEF6BE6EF76 /* OIDScopeUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F6F631495BACCE3161F6FEFAA5EF5891 /* OIDRegistrationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = 0FEEB9477DE26F5CF48950132F309BC7 /* OIDRegistrationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F7A47074C1B5FCA482CDD06C246B9F6C /* OIDAuthorizationService+IOS.h in Headers */ = {isa = PBXBuildFile; fileRef = FA1B6A00B9C65B39DD07560FA04163AB /* OIDAuthorizationService+IOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; - F88C03D86617E7457E776A18ECB1836C /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - F9789B22F66A9CDE01E2C9BD2D730DAD /* OIDURLQueryComponent.m in Sources */ = {isa = PBXBuildFile; fileRef = 86E0F722ACCB988F89BED7B331425992 /* OIDURLQueryComponent.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - F9EA4F2A093394499980E49DA50362B1 /* GTMTVAuthorizationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = F8603F2876351C273F093AA5A41B1482 /* GTMTVAuthorizationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; - FAA979927D202382E5A2AB03BE608ABA /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */; }; - FAD9669DBC6D4E881F0834C8FD0BCC63 /* FrameAccessor.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = CC9CB3DA44195A3368127B4000B74998 /* FrameAccessor.framework */; }; - FE2E688466FE228ED799703BDFEA65AE /* GTMTVAuthorizationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = D6C81549A05B8F2310A2D91B2A952832 /* GTMTVAuthorizationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 00EC86F0B9FC75337DBD53D260BBA05A /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 0485EE8351DEA267F93983B248D14456 /* GTMTVAuthorizationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 426C500110637B72FB5B0BDD3F42D7EE /* GTMTVAuthorizationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 09BE1B3A1291E5FD57C74047CC0773D5 /* GTMTVAuthorizationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = 3BB79A2790DE258AB79FA123A346F559 /* GTMTVAuthorizationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 0CD1DC08680B0B0572BC4BE468D30B22 /* BZipCompression-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 01F9F5C2904B8D72AEC41FD4FA2B9E17 /* BZipCompression-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 0E440E8DDEB37D35DEC43F777F1C6612 /* OIDExternalUserAgent.h in Headers */ = {isa = PBXBuildFile; fileRef = 5F5BCB9977485A8483AE597569772571 /* OIDExternalUserAgent.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 10104919E6917DD1E7DF18E0BC25ED3E /* OIDError.m in Sources */ = {isa = PBXBuildFile; fileRef = FCC2009AED2D6CF0ABF6015E4279AEC2 /* OIDError.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 1017856F3C13E13337A302A4218D1759 /* Fingertips+Window.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5D28C88DB7AFBCDF81DFB66F11A9BCD0 /* Fingertips+Window.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 15577848F7AADCFE9A7F8204CFC146E3 /* OIDAuthStateChangeDelegate.h in Headers */ = {isa = PBXBuildFile; fileRef = 7FA4B6DBB922C49437C4F81C13573597 /* OIDAuthStateChangeDelegate.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 19A72606F584A9A6289A4B210B1D391E /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 1AD35D1635B73793AF65459FA2A52532 /* QAKit.swift in Sources */ = {isa = PBXBuildFile; fileRef = 961621A407D14DEFD08F596180C05C2C /* QAKit.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 1BA2A26BC21B498BB0A9C8516886BF0B /* VENToken.h in Headers */ = {isa = PBXBuildFile; fileRef = 1C6D995D08F16EAB4B4F26DB5455D969 /* VENToken.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 1D9A25AE1C1F6623457370C6E02A9267 /* OIDAuthStateErrorDelegate.h in Headers */ = {isa = PBXBuildFile; fileRef = 072F3D8FA7911A82F80F6C79465293F3 /* OIDAuthStateErrorDelegate.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 245A71481EAB043D1E2258D152E00AE6 /* OIDAuthorizationService.m in Sources */ = {isa = PBXBuildFile; fileRef = 4432AACD1E931F7F8ED168A47F23F5DD /* OIDAuthorizationService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 25C377835FD30D74BF4E67F4B30693CF /* GTMSessionFetcher.m in Sources */ = {isa = PBXBuildFile; fileRef = C71CEF54E18F92FF7E22C86CB2319CCE /* GTMSessionFetcher.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 2691E198A078DC805881F3097FF2DD17 /* ScrollViewFrameAccessor.m in Sources */ = {isa = PBXBuildFile; fileRef = 7225096A3583DD37A7D2F8427F9EF1CE /* ScrollViewFrameAccessor.m */; settings = {COMPILER_FLAGS = "-fno-objc-arc -w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 29D9055A43FB2BE64B69A0457D8B61EF /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 2A33E5580302CEBF9F1A1936BC53FC70 /* SystemConfiguration.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 2642706C0DB0F840B4DB69FDF7B4C813 /* SystemConfiguration.framework */; }; + 2CB0DDF471C7319651D93457AAC94F23 /* OIDAuthorizationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = D9E8D9F3456ACC490EED1E8C442F9478 /* OIDAuthorizationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 2CD6AC91B3568A39D0DE4FF4E5687F07 /* OIDURLSessionProvider.h in Headers */ = {isa = PBXBuildFile; fileRef = 343E09F11F25010ECF0494BF12C9C9CA /* OIDURLSessionProvider.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 2DB7878AE16076FD60E742C655272435 /* OIDGrantTypes.h in Headers */ = {isa = PBXBuildFile; fileRef = 48D685A6AFC3C3FAC5347BB322A782E7 /* OIDGrantTypes.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 2EF13A10E31330B2A5E6BF8E97FF925A /* ViewFrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = D897A9F4BD3AC380CF457260285041DD /* ViewFrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 2F888B18A69DE2BDB9AD0B204E8536A1 /* VENTokenField-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 28767A951E0F08E50A4A4AD1EBE6B21E /* VENTokenField-dummy.m */; }; + 3061A46DF0F51A863477A22ED208AB43 /* OIDTokenResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = C9241348569A2A48BDD0090FFCF525F2 /* OIDTokenResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 312C768AFD2BBDF00B75B0C05B3BCD60 /* GTMGatherInputStream.m in Sources */ = {isa = PBXBuildFile; fileRef = E064EF4D3487AC6E94D8DE68387A8198 /* GTMGatherInputStream.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 3507D0F78619A9300F70A71061004BC4 /* OIDAuthState+IOS.m in Sources */ = {isa = PBXBuildFile; fileRef = B7FA34E943C9E5988DDF90F498740F37 /* OIDAuthState+IOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 3630A27C1608C767BC81469F0D5AFB64 /* VENBackspaceTextField.h in Headers */ = {isa = PBXBuildFile; fileRef = FA552C332CD5AB9E724B5698584B75E5 /* VENBackspaceTextField.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 364150B1D7A59995EE1B5EAC820A66B3 /* GTMMIMEDocument.m in Sources */ = {isa = PBXBuildFile; fileRef = 70E9D0D5DFB992B0FEA1C96EC9C47203 /* GTMMIMEDocument.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 398D614E656FFA66513B5B3885EF8AAC /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 3A45F79139CDF6CDDE5D4867ACE6ECA7 /* VENTokenField.m in Sources */ = {isa = PBXBuildFile; fileRef = AA408C79203B3CBCD5A933B0D4F9113D /* VENTokenField.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 3A9A9314DA71C0FE4769189146C5AA57 /* ScrollViewFrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = 33722D9B7E21387B8893F6B397374831 /* ScrollViewFrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 3B375DBA9B09E61925231C2706002B40 /* BZipCompression-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 64A85AD1572529619994E7844A4C16AF /* BZipCompression-dummy.m */; }; + 3B821EE2E64AA2A290A864E8F05CFD83 /* OIDAuthState.m in Sources */ = {isa = PBXBuildFile; fileRef = 93985BA84DD55347B6A7D2899EB2BD9E /* OIDAuthState.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 3C66056EBAB98ED2DBF80EF2A8BDDE32 /* OIDAuthorizationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = FE58B6814660953DBA502DFB19271740 /* OIDAuthorizationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 3D8C1EA9DBA7A35E461A8735C860BF8E /* OIDRegistrationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = D583CEC236A199C29D56E9DE721E3476 /* OIDRegistrationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 3DE5EDFBA30B61D47BF040B6B5B4C48C /* GTMSessionFetcher.h in Headers */ = {isa = PBXBuildFile; fileRef = 4A9BC4F6792535C4D7AAF51427F49CF5 /* GTMSessionFetcher.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 3E2844E8606415511C170E1237F35C49 /* OIDIDToken.m in Sources */ = {isa = PBXBuildFile; fileRef = F99A575D7F1CF7BA0BCEE3CA11293FBF /* OIDIDToken.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 4069B7E7541AE02B9270191F40BA4C7B /* GTMAppAuth-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = ACC740C8CE35D8273EF12A054E317FEF /* GTMAppAuth-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 41F71BDF9913D5020DE65CDA3947B6A4 /* OIDError.h in Headers */ = {isa = PBXBuildFile; fileRef = 2CF1212002BEBA55A256B3F261799B17 /* OIDError.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 43D013DF8CC13425BC3B3DDA1AA39444 /* Pods-enzevalos_iphone-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = DF1A0EFCE25023078439D3428A72C92B /* Pods-enzevalos_iphone-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 444FECB6137150BA9F3828FD6B54C399 /* OIDServiceDiscovery.h in Headers */ = {isa = PBXBuildFile; fileRef = 6FB09A2C591D2F82DCBCFA987F634495 /* OIDServiceDiscovery.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 4549450CD45B58809726785879F89486 /* Pods-enzevalos_iphoneTests-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 36D02EA8A01FB53F683663FF2334FB01 /* Pods-enzevalos_iphoneTests-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 461769DCBB16D65DAC7D1BDAC5F4193D /* GTMKeychain.h in Headers */ = {isa = PBXBuildFile; fileRef = 36FAC142CAEA45728044A15B3C944DC7 /* GTMKeychain.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 482A612B4E94FAF5FEB0C0D905954754 /* OIDErrorUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = 249C43C11C554AFEC5E08062CE8FB9E4 /* OIDErrorUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 49E5B2CE923152AF0E09856F6BC6FFDE /* OIDExternalUserAgentIOSCustomBrowser.h in Headers */ = {isa = PBXBuildFile; fileRef = 661EC7D8257E50B6793C0FDD98A7B7FE /* OIDExternalUserAgentIOSCustomBrowser.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 504E295965CFAC0841A9EA8129DC52CC /* GTMKeychain_iOS.m in Sources */ = {isa = PBXBuildFile; fileRef = B1A760501A98499616103B27069063E7 /* GTMKeychain_iOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 50E0143B12863735F4BA9715FD9DC8B7 /* OIDTokenUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = 3382D573DC643E5D827A5ACC5EC37FD5 /* OIDTokenUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 526FF08E7C5C29E3CE281AE10EAAE34A /* OIDResponseTypes.m in Sources */ = {isa = PBXBuildFile; fileRef = E91A3FDED15087FF531CB37F56396076 /* OIDResponseTypes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 5284F01DBCDD5960746C8D53FFC4EE90 /* FrameAccessor-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = CC4A0CC46A6AE8DC991FC3C3D00A5133 /* FrameAccessor-dummy.m */; }; + 5291C1412DA207B6165F49144A567597 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 5952BF9E2CDF7200A87BC92C467242BB /* OIDClientMetadataParameters.m in Sources */ = {isa = PBXBuildFile; fileRef = AEB846C3EEED773013117F48FF3C82F8 /* OIDClientMetadataParameters.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 595BD3144058CD342067F7C7558DA01A /* QAKit-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = EDDD127D03C3C1B511FF7AFBBC2A8F8C /* QAKit-dummy.m */; }; + 5A8E10AA29B392DAE441976836D393A5 /* KeychainAccess-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 3756557956B546F7CCE172A18B30EFDB /* KeychainAccess-dummy.m */; }; + 5C1D09F780C7A50DBE67937351FCD663 /* Security.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = D5857ED0D02F3BCC9F1118D9259F4E79 /* Security.framework */; }; + 6638CF8D4360550E02EB17480F11F36C /* Security.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = D5857ED0D02F3BCC9F1118D9259F4E79 /* Security.framework */; }; + 666DFC20B6CCE0B04EE9DA83298DEC4E /* OIDRegistrationRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 28FDF7357A5FADC60435DBD9CCD943DF /* OIDRegistrationRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 67FC9E318380C2242FD14D3DAB9DEAB4 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 696F862AA435ABD7C80F59661B37436C /* GTMSessionUploadFetcher.h in Headers */ = {isa = PBXBuildFile; fileRef = CEAF4CAA2EF51B7526B390FF7E89686D /* GTMSessionUploadFetcher.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6A07193C6FB727187E87EDC6DADB2441 /* GTMAppAuth.h in Headers */ = {isa = PBXBuildFile; fileRef = 170EDEFE10100036C641856189C05E0F /* GTMAppAuth.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6A80F1D51EF34AF360053F1EFA2CFD41 /* GTMTVAuthorizationResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = DB2E5B68226AAB918274CFDBF997FC94 /* GTMTVAuthorizationResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6B832B43CE595648B5B533CFB942F3EE /* OIDAuthorizationService+IOS.h in Headers */ = {isa = PBXBuildFile; fileRef = AA6663BD66CCA979AEF6FE8AA9DAC4D2 /* OIDAuthorizationService+IOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6B850B726396D13251D735DEDB47E9BA /* OIDAuthState+IOS.h in Headers */ = {isa = PBXBuildFile; fileRef = 3F9544312B1F9EA3503D32AFCA1DC51E /* OIDAuthState+IOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6D3F4FA511DBF7389D94DCF2E950CAA8 /* Onboard-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 3851105A8B8F2508E604FEFDE85E7457 /* Onboard-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 6F34DEC49C3CCC64773AF6AA69A37D20 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 70EDC7E9B8D29DB08C279D5765718E1B /* OIDExternalUserAgentIOS.m in Sources */ = {isa = PBXBuildFile; fileRef = E353356C076C1732B5223A69DA6C9D52 /* OIDExternalUserAgentIOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 7101AA3CCF1B6FA15D611293D0F6F342 /* OIDServiceConfiguration.m in Sources */ = {isa = PBXBuildFile; fileRef = 3748142FF62B63C0EF6C028F69AB795C /* OIDServiceConfiguration.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 72A5DAA878E3A4BE57C6A9DB3846E1C1 /* VENTokenField-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 8449A521275B3CAAE861AF0C36968486 /* VENTokenField-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 734D49A0A7A4117285C4092B9B0556CD /* AppAuth.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 40075ED6FCD179455EDC7376148FAAEA /* AppAuth.framework */; }; + 739FBE8DEA9DB56C932C27CCC76436DA /* VENTokenField.h in Headers */ = {isa = PBXBuildFile; fileRef = CA49AF58D1EBB25C449D2AA5B6A63138 /* VENTokenField.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 7702DD2AD3208303889747ABD7101991 /* GTMSessionUploadFetcher.m in Sources */ = {isa = PBXBuildFile; fileRef = B8350B98D0FC360165ED86E5101F6315 /* GTMSessionUploadFetcher.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 773B75340372F80FB30EB6170E81781B /* OIDScopes.h in Headers */ = {isa = PBXBuildFile; fileRef = AE7A5F90788494778FBDE7448CC1E021 /* OIDScopes.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 796156B52B6634F461BD71FD3A2605CB /* VENToken.m in Sources */ = {isa = PBXBuildFile; fileRef = C7DD2690730E2E8770CBC1475E8E4E5C /* VENToken.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 79DCB87B2E9F4494419B1397E87D2AA9 /* OIDClientMetadataParameters.h in Headers */ = {isa = PBXBuildFile; fileRef = DE9780522A4336B07E2A086866E6AE88 /* OIDClientMetadataParameters.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 79F72ADBFF29A8E188BCDD0DAC9CFA8C /* OIDDefines.h in Headers */ = {isa = PBXBuildFile; fileRef = 58C104EB9DF2EE6756B762A50A561DCF /* OIDDefines.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 7C757AFDC5125E815A515178200B178F /* OIDTokenRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = 3265B65542CC132879BAA991C3FC3690 /* OIDTokenRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 7DA85705772DE774DE15AAE9D5069A2A /* ViewFrameAccessor.m in Sources */ = {isa = PBXBuildFile; fileRef = 188E67506F9ACBE861CA926D3586118C /* ViewFrameAccessor.m */; settings = {COMPILER_FLAGS = "-fno-objc-arc -w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 7DE58F421D29FA3316452CA54EC60D10 /* OIDResponseTypes.h in Headers */ = {isa = PBXBuildFile; fileRef = A5FFA4AA40225D07CCBFF047D2384539 /* OIDResponseTypes.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 7ED0B16F5329D34A41D2E21254429460 /* AppAuth-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = FE3AFB5D1BB6405FD474A45E41A04710 /* AppAuth-dummy.m */; }; + 805EC14A1120F5A993088D5C7221983F /* GTMTVAuthorizationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = 0E1E68533769D76DA041099C743F782B /* GTMTVAuthorizationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 81BB1ABDF2D6B2CAAE40C6EF77E98858 /* OIDServiceDiscovery.m in Sources */ = {isa = PBXBuildFile; fileRef = 28AA31DFA24118687D3042682D092025 /* OIDServiceDiscovery.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 81D75E6AFC003BDBB4E869639C7984E5 /* OIDScopeUtilities.m in Sources */ = {isa = PBXBuildFile; fileRef = B91299B4F6096534E2F4E6D008A98236 /* OIDScopeUtilities.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 83582E255F74834C2B2872810A89E704 /* OnboardingContentViewController.m in Sources */ = {isa = PBXBuildFile; fileRef = 440453E1FD3E8BC47B34773DB1FB1C58 /* OnboardingContentViewController.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 83DB67A92F037B90ECFC44639A77CE85 /* GTMSessionFetcherLogging.m in Sources */ = {isa = PBXBuildFile; fileRef = 20DC7AC520685B19CCB7C600F375BC94 /* GTMSessionFetcherLogging.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 84799F206FB756858DA1341F7AEC702F /* Keychain.swift in Sources */ = {isa = PBXBuildFile; fileRef = E72FA089B8FAA2411C8833D5E3EAE71E /* Keychain.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 85DA47D58F1657E7D944E03D82A99DE6 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + 868E0F7525028629294E5AF9433A1C88 /* OnboardingViewController.m in Sources */ = {isa = PBXBuildFile; fileRef = 9F20C791C51F7CC03967E32693D4C85F /* OnboardingViewController.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 898446A99230ECA57C3F48B89CF5BE3A /* Pods-enzevalos_iphoneTests-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 7A0A983A83D026D37B089344955F059D /* Pods-enzevalos_iphoneTests-dummy.m */; }; + 89E95B9A37D315953894DF2AC275DE79 /* OIDURLSessionProvider.m in Sources */ = {isa = PBXBuildFile; fileRef = 797E68BA6D241A7BC52D0DA624B90C6D /* OIDURLSessionProvider.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 8BF0FD84A0892BC80287C3A6D3C9FBAB /* GTMTVServiceConfiguration.h in Headers */ = {isa = PBXBuildFile; fileRef = 5ABE078E8A3936FCCAF8E275D5F3985B /* GTMTVServiceConfiguration.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 8C5B95139F470DDE6F92E719F2287A11 /* GTMTVServiceConfiguration.m in Sources */ = {isa = PBXBuildFile; fileRef = E85DF3B89AB3957EC6936E5724DB1ABA /* GTMTVServiceConfiguration.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 8FFB2AACA2D0AF16773F40F58B175123 /* GTMReadMonitorInputStream.m in Sources */ = {isa = PBXBuildFile; fileRef = 1757B7142796D753F32AD0014BC8DD8B /* GTMReadMonitorInputStream.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + 91AEABD540F56101CDAD3B78866D4E7B /* GTMAppAuthFetcherAuthorization.h in Headers */ = {isa = PBXBuildFile; fileRef = E41778627B5EDE9E15301623BB299C56 /* GTMAppAuthFetcherAuthorization.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 91CE0CC7DDEC978D2E31DEE8F8C6ABEF /* OIDExternalUserAgentSession.h in Headers */ = {isa = PBXBuildFile; fileRef = DBFC4DFEA9170C80CCF5F4FECBA78C75 /* OIDExternalUserAgentSession.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 920C50717E1A826FFF3DEE6C03637CE1 /* GTMMIMEDocument.h in Headers */ = {isa = PBXBuildFile; fileRef = 3119D5214AB93A27B737FB7C8BED1F7E /* GTMMIMEDocument.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 92B9A2B19BE39566C6CACFD26BF134C4 /* KeychainAccess-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 5AC854A4770C2484414BEDF9EEE23A5C /* KeychainAccess-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 995BA2346271AD85181314D374E71097 /* OIDExternalUserAgentIOS.h in Headers */ = {isa = PBXBuildFile; fileRef = 6E5A3ECBC670D4E2674456E5E14198A6 /* OIDExternalUserAgentIOS.h */; settings = {ATTRIBUTES = (Public, ); }; }; + 9AE29CBA5F9E686292E4500782663ABF /* GTMSessionFetcher.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 87DBA5017BD2954B73AEF3535D39149F /* GTMSessionFetcher.framework */; }; + 9F8D87D4874A55026F7E388C6CB45AB4 /* OIDRegistrationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = BA42A7C9658F9FAD723BB8A7736591BB /* OIDRegistrationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + A25009E7164DAFD71CE66DE0CDB7EC47 /* OIDFieldMapping.h in Headers */ = {isa = PBXBuildFile; fileRef = 5DECC35EA8B1217A1B10F7DD60098EF1 /* OIDFieldMapping.h */; settings = {ATTRIBUTES = (Public, ); }; }; + A2670DD8DF6432297D7E3BC388C459BE /* GTMAppAuthFetcherAuthorization.m in Sources */ = {isa = PBXBuildFile; fileRef = 167236F440905FCB856429A68CCEEB4D /* GTMAppAuthFetcherAuthorization.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + A633DA858AA0E30A6E53715F2368C112 /* GTMOAuth2KeychainCompatibility.h in Headers */ = {isa = PBXBuildFile; fileRef = F332EA1E295307F194071DF41E8892EA /* GTMOAuth2KeychainCompatibility.h */; settings = {ATTRIBUTES = (Public, ); }; }; + A6541B7476AD4B0D4B52FA7A8E2C7F8E /* OIDURLQueryComponent.h in Headers */ = {isa = PBXBuildFile; fileRef = 9206C7AC800AF9308DDE06192F7DBA11 /* OIDURLQueryComponent.h */; settings = {ATTRIBUTES = (Public, ); }; }; + A6F8A18DEC7BF29322FF5216A5E5AF71 /* OIDExternalUserAgentRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 2DD0058B2BC4288217A5CFAE1B1C45D2 /* OIDExternalUserAgentRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; + A7D9C9DCD417A64AF095ACDB3179500B /* Pods-enzevalos_iphoneUITests-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = D20FEF684F811C3EF2E62709A6995A9A /* Pods-enzevalos_iphoneUITests-dummy.m */; }; + A8C970E69CC32F146032076E21D72D58 /* GTMAppAuth-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = AC7B465C4AE26B8797336EF2EA604E23 /* GTMAppAuth-dummy.m */; }; + A99EFB3B99D30EA6951C71BC270A1D69 /* OIDAuthorizationFlowSession.h in Headers */ = {isa = PBXBuildFile; fileRef = 8E1A093E415258C100DBA65A8839D258 /* OIDAuthorizationFlowSession.h */; settings = {ATTRIBUTES = (Public, ); }; }; + AC0FC23016612DD475E366FB84588B5B /* AppAuth-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = EA3ED0C0A50819801C5A3424C2A0164E /* AppAuth-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + AC67EB874491EAD69E7FEB6289244577 /* FrameAccessor.h in Headers */ = {isa = PBXBuildFile; fileRef = 34F10983804A10E30ECF54E49DAFB27E /* FrameAccessor.h */; settings = {ATTRIBUTES = (Public, ); }; }; + ACC66232F32FE5B771C3DAD35196A9C5 /* GTMAppAuthFetcherAuthorization+Keychain.m in Sources */ = {isa = PBXBuildFile; fileRef = 39A9F2FC79D25A117B092F705ABF39D4 /* GTMAppAuthFetcherAuthorization+Keychain.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + ACFE8E275A3E217148D124CD0C443D74 /* GTMAppAuthFetcherAuthorization+Keychain.h in Headers */ = {isa = PBXBuildFile; fileRef = 12EC652C5AEFEC8FFEF4DB23D2DD0508 /* GTMAppAuthFetcherAuthorization+Keychain.h */; settings = {ATTRIBUTES = (Public, ); }; }; + AD73946264093714F1BFF8CA79ECC49A /* OIDAuthorizationService+IOS.m in Sources */ = {isa = PBXBuildFile; fileRef = B93B60040430A28C4124848A28D8CE69 /* OIDAuthorizationService+IOS.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + AE25F96FCCA1F44C806DBFB47EA6193D /* OIDAuthorizationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = 19D528B6D42D3966E0E72CF615E8B406 /* OIDAuthorizationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + B187389D62C737EEF9997E5F059BC0C6 /* Fingertips.swift in Sources */ = {isa = PBXBuildFile; fileRef = 89D332CB4125703FC7C9FDEB54A3B4F2 /* Fingertips.swift */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + B1CD89539218367F36D0330F0210660F /* OIDTokenUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = 451B1C4DC34E670DC9E0A203C2BC46FD /* OIDTokenUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; + B2F6925D96DE8708E5AA5A4023F96971 /* BZipCompression.m in Sources */ = {isa = PBXBuildFile; fileRef = E7B97DB41C435234D5F0796E4C197293 /* BZipCompression.m */; settings = {COMPILER_FLAGS = "-DOS_OBJECT_USE_OBJC=0 -w -Xanalyzer -analyzer-disable-all-checks"; }; }; + B31AC96F4FA261867BF556F857FCEE38 /* OIDFieldMapping.m in Sources */ = {isa = PBXBuildFile; fileRef = A0DB94DD0E74396E2140F7063741BE79 /* OIDFieldMapping.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + B8139494596FE1F3C7C09F6BBA20003B /* OIDAuthorizationResponse.m in Sources */ = {isa = PBXBuildFile; fileRef = A0A018A411A9B13BCBE80FEF0A7062E4 /* OIDAuthorizationResponse.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + BA273C2724B312F783EB69F142B71318 /* Onboard-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = B2BC41276BB35E661AC3FD774C81262A /* Onboard-dummy.m */; }; + BB8D24E32AA01C271EF01888AEA43BE8 /* GTMOAuth2KeychainCompatibility.m in Sources */ = {isa = PBXBuildFile; fileRef = 88EE016485FF550475D7CBEB801745B6 /* GTMOAuth2KeychainCompatibility.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + BBBEE41452C5B4DD9AC0D81039E07FF3 /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + BCE5DA9ABA13A7F7F2AEC7B0D59CA21C /* GTMSessionFetcher-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = 108E4880158FA35A61D196A9AE6A666A /* GTMSessionFetcher-dummy.m */; }; + BD6EABCE4B579A54323C9C7C77B08EAF /* OIDScopes.m in Sources */ = {isa = PBXBuildFile; fileRef = 2429325AA3927F74D208FDCCE01A45D7 /* OIDScopes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + BDF953ADE25B2DFD1517CA8AE20E41C6 /* QAKit-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 218048B7E1FF784FCF3A2B79531E38D1 /* QAKit-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + BFF7F31000B669182720982799094A47 /* GTMTVAuthorizationService.m in Sources */ = {isa = PBXBuildFile; fileRef = 37296360C983CCA283133A6988E17D4B /* GTMTVAuthorizationService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + C0205EC66FAC1654AA1BBC4114B314EE /* GTMSessionFetcher-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = B17E605906BA257337C64B096102A83E /* GTMSessionFetcher-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + C14AC5556884B831FC25F94FB70FB83F /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + C287097890210EFD052B189FC4049D28 /* GTMTVAuthorizationService.h in Headers */ = {isa = PBXBuildFile; fileRef = BBA364B52E3552B320AF7BD73ACB4CDE /* GTMTVAuthorizationService.h */; settings = {ATTRIBUTES = (Public, ); }; }; + C3D54D6D4467C778D2F1999588CDB12B /* SafariServices.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 3C48F0226C8092A12795B7F34F371C20 /* SafariServices.framework */; }; + C3ED228AABC13C37D5BAFEB90E47BA37 /* OIDExternalUserAgentIOSCustomBrowser.m in Sources */ = {isa = PBXBuildFile; fileRef = FFBFE9AAA7B9E93E1B2AE3E07F652D51 /* OIDExternalUserAgentIOSCustomBrowser.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + C4068A6DFA405BF6765F0EC13914DD88 /* FrameAccessor-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 0D6A57D07ADAF47D0073088B72F8F627 /* FrameAccessor-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + C468F683CEE119984E5BDDCB41F53CCD /* OIDGrantTypes.m in Sources */ = {isa = PBXBuildFile; fileRef = DA3EBE769714A3A0766ADA7F4547090E /* OIDGrantTypes.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + C695890905A0BFA9822BC2FF9FB369B6 /* OIDRegistrationRequest.m in Sources */ = {isa = PBXBuildFile; fileRef = E49D9EFA45D2BE363865CA289FD844CC /* OIDRegistrationRequest.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + C6965C4124D77AA288D92C67CA7CFDA6 /* GTMSessionFetcherLogging.h in Headers */ = {isa = PBXBuildFile; fileRef = 5FB5384DB6557F26489FA86CC77550DA /* GTMSessionFetcherLogging.h */; settings = {ATTRIBUTES = (Public, ); }; }; + C8E850BC3CBB6AC2CA3F41F9160BF6E7 /* Pods-enzevalos_iphone-dummy.m in Sources */ = {isa = PBXBuildFile; fileRef = A5F479766B925A2E60F574A1A40F61B1 /* Pods-enzevalos_iphone-dummy.m */; }; + CAD7EF9CBA7462E759044E6368B080FC /* OIDErrorUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = BB402BDC3987563B1E30033339AEAD74 /* OIDErrorUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; + CD331E3C85FCE6BD0509495EFCEF3FBB /* OIDIDToken.h in Headers */ = {isa = PBXBuildFile; fileRef = C86A1B4448CA46053D9F63CCB3BF56E2 /* OIDIDToken.h */; settings = {ATTRIBUTES = (Public, ); }; }; + CD82D31178573E5818111F32918BC42B /* OnboardingContentViewController.h in Headers */ = {isa = PBXBuildFile; fileRef = 98F7C8BCE9D438DFE9CE8EF5EEB77748 /* OnboardingContentViewController.h */; settings = {ATTRIBUTES = (Public, ); }; }; + CEF7137108FBCF7F6176B6C0CAC8A740 /* VENToken.xib in Resources */ = {isa = PBXBuildFile; fileRef = E34C8C917699C8F83795BA82E1733055 /* VENToken.xib */; }; + D0ABB86140A7D13217D4CF11C53A7A25 /* GTMReadMonitorInputStream.h in Headers */ = {isa = PBXBuildFile; fileRef = A15D362FDA72FDAD130431C7E226B399 /* GTMReadMonitorInputStream.h */; settings = {ATTRIBUTES = (Public, ); }; }; + D1C1F0CA51572EB56912AF8DDB1FDEFD /* AppAuth.h in Headers */ = {isa = PBXBuildFile; fileRef = 972E4C68A2919147A1EAEDBD3C49FA48 /* AppAuth.h */; settings = {ATTRIBUTES = (Public, ); }; }; + D355FFFAF1397C51046B05E266C4CC4C /* OIDServiceConfiguration.h in Headers */ = {isa = PBXBuildFile; fileRef = 0FC40166DED172715554A01A181CCE77 /* OIDServiceConfiguration.h */; settings = {ATTRIBUTES = (Public, ); }; }; + D6E72E8B4CF8AE876F137532AEB7A11C /* OIDTokenRequest.h in Headers */ = {isa = PBXBuildFile; fileRef = 643D178C82764FF853F5F6CE82B9A73A /* OIDTokenRequest.h */; settings = {ATTRIBUTES = (Public, ); }; }; + D7D2B19EA699429096AF61DF5A01B2CA /* OnboardingViewController.h in Headers */ = {isa = PBXBuildFile; fileRef = 088CDB5395838A4B7F0E9A866AB1B325 /* OnboardingViewController.h */; settings = {ATTRIBUTES = (Public, ); }; }; + E0898628AB7ED79EF3D76F70D506A94C /* VENBackspaceTextField.m in Sources */ = {isa = PBXBuildFile; fileRef = 65F119CC543F7253DA5879ABF55B2A0E /* VENBackspaceTextField.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + E16555355F21CDFF76234E4829DF8731 /* OIDTokenResponse.h in Headers */ = {isa = PBXBuildFile; fileRef = 5BD04A2EFDF6A2932897A46D08688CEC /* OIDTokenResponse.h */; settings = {ATTRIBUTES = (Public, ); }; }; + E1D8613166C71825F61A3C2B9837CD9B /* GTMSessionFetcherService.m in Sources */ = {isa = PBXBuildFile; fileRef = 2BB5DCD2CAFFC4EF49C5A5D55CCEA4D0 /* GTMSessionFetcherService.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + E8395200A45B1D891CABD0675CDFEB7B /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + E967947A9F463820A6DF8D8514EC669F /* OIDScopeUtilities.h in Headers */ = {isa = PBXBuildFile; fileRef = EDDB78C4728228BF84684B8C682D3EFA /* OIDScopeUtilities.h */; settings = {ATTRIBUTES = (Public, ); }; }; + E970B0EEFFD5B94C67C65FE70356BEB9 /* Pods-enzevalos_iphoneUITests-umbrella.h in Headers */ = {isa = PBXBuildFile; fileRef = 472FFEB632C98FE259112D8FA9E24FC3 /* Pods-enzevalos_iphoneUITests-umbrella.h */; settings = {ATTRIBUTES = (Public, ); }; }; + EA08D43543FBF1BB06D606B57670A77E /* BZipCompression.h in Headers */ = {isa = PBXBuildFile; fileRef = A12780FF09B54DBA1E67357F096E7A55 /* BZipCompression.h */; settings = {ATTRIBUTES = (Public, ); }; }; + ED9A527F4A9451957751EA688A80DAED /* FrameAccessor.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = DC9D7E3363C7A00762ED3E5DF3F82DE2 /* FrameAccessor.framework */; }; + F3C9D7573B0FB2F8417C53A33AAB179A /* Foundation.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */; }; + F4282A5F0060121CA7C6AF5F2CDCD1E7 /* SafariServices.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 3C48F0226C8092A12795B7F34F371C20 /* SafariServices.framework */; }; + F622B22029E0099186A57E3BBD553825 /* OIDAuthState.h in Headers */ = {isa = PBXBuildFile; fileRef = 5695E94718E45B74EB7CDD3B7DBE40A0 /* OIDAuthState.h */; settings = {ATTRIBUTES = (Public, ); }; }; + F7A3036F1541252D76AFC48661CD446F /* OIDAuthorizationService.h in Headers */ = {isa = PBXBuildFile; fileRef = E34F718CD9E477D014B130A5D3301887 /* OIDAuthorizationService.h */; settings = {ATTRIBUTES = (Public, ); }; }; + F9065EFA2F559780DEB7C249C69A23CE /* OIDURLQueryComponent.m in Sources */ = {isa = PBXBuildFile; fileRef = D17F4603A7363DD25D484D205E457474 /* OIDURLQueryComponent.m */; settings = {COMPILER_FLAGS = "-w -Xanalyzer -analyzer-disable-all-checks"; }; }; + F9ABF40D7E5EE21A9B18A85F570F6B06 /* GTMGatherInputStream.h in Headers */ = {isa = PBXBuildFile; fileRef = 8B7ACB28F69FEB6C1E66CD85F9D22823 /* GTMGatherInputStream.h */; settings = {ATTRIBUTES = (Public, ); }; }; + FEB872B44E2F4707E7C1A62D18ED4475 /* GTMSessionFetcherService.h in Headers */ = {isa = PBXBuildFile; fileRef = 8C533BB044B72A0C0CA1AD91D3EBCC7B /* GTMSessionFetcherService.h */; settings = {ATTRIBUTES = (Public, ); }; }; /* End PBXBuildFile section */ /* Begin PBXContainerItemProxy section */ - 0C0F51E6D541B9098EAE093375372E91 /* PBXContainerItemProxy */ = { + 12C85DFEE16910888CCD5C8351EFEE77 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1B8BD8F9D5666DA8F4BB67E20A77E5A5; + remoteGlobalIDString = 82A1ACB50E056BAAA7970146DAFBDBBC; remoteInfo = "Pods-enzevalos_iphone"; }; - 0F33A8D499B9260F29EB4BB098DC3EE5 /* PBXContainerItemProxy */ = { + 1CA96C2BAC410D48FBE90D2F7E840B12 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 6127D74D1D795ACA9518C781BD93B06B; + remoteGlobalIDString = AA2346CA0C681C47FC5AC5CFA4180F1F; remoteInfo = FrameAccessor; }; - 1E1BF32928A3A9B2D305151561C6E9DC /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = 67CDD2F3D7562ECDC9B9D52F933EAC7F; - remoteInfo = VENTokenField; - }; - 38DF602E5648708D77D793977BAA5255 /* PBXContainerItemProxy */ = { + 34763127DBF2CD51A15C6DFC55E991B9 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1630C0AC0CCE2704C3F517D1DFD56586; + remoteGlobalIDString = 3F895CBA524B654D3F837F25BFBE2262; remoteInfo = KeychainAccess; }; - 3BA51B2B9C9639E41AE4631003B4C3C7 /* PBXContainerItemProxy */ = { + 34E58104EDC9829F62E7706806BE8AE8 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = AEB5FFD4826867C15F22A6A83DDF08D8; - remoteInfo = QAKit; + remoteGlobalIDString = 5A19662C53FB6732112EF16136D88E66; + remoteInfo = AppAuth; }; - 488DDC7690DE2D24DA682CEB9B989215 /* PBXContainerItemProxy */ = { + 37637442E089C921545BEA7E1591CB49 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 6127D74D1D795ACA9518C781BD93B06B; - remoteInfo = FrameAccessor; + remoteGlobalIDString = 5A19662C53FB6732112EF16136D88E66; + remoteInfo = AppAuth; }; - 4E446244AB4E8BF70563BCAE937A7651 /* PBXContainerItemProxy */ = { + 4ED9900802BF09F40CC3B9A79C696FF5 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 7C3616C6F4FC687BB2CAC245C836D82C; + remoteGlobalIDString = F71719B9896836F125701B237C583841; remoteInfo = GTMAppAuth; }; - 53D21CB3121387D4ABCEECF7156023E5 /* PBXContainerItemProxy */ = { + 62D2E56BEDD01F8F032DCC575E2BB33B /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = F90FFA11305AE484E4338521165390D9; - remoteInfo = Onboard; + remoteGlobalIDString = F3A8C44506E9F04BCE11929F337C726D; + remoteInfo = GTMSessionFetcher; }; - 5824A92C83008DBD670E278076D818DF /* PBXContainerItemProxy */ = { + 735A47D9354C9B13154A0C875FE697C9 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 21BC590ABFA8445AF10BD4312514B9B8; - remoteInfo = BZipCompression; + remoteGlobalIDString = D0580FD98FB7B7C8A3E787AD6B90405B; + remoteInfo = VENTokenField; }; - 671D48FF15D4D9F3D90B40B7D077D330 /* PBXContainerItemProxy */ = { + 7EAE4EB4D4EE4F0CC67A2BE0A509F271 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = CB183243F5946507913554B0F4219DFD; - remoteInfo = AppAuth; + remoteGlobalIDString = C62031F43D5F49293A7EA390A4299A5F; + remoteInfo = "OpenSSL-Universal"; }; - 675586C8F427276A82617CA7C0F0A8A6 /* PBXContainerItemProxy */ = { + 878E80983895AAE2511BA2A98AB60A47 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1630C0AC0CCE2704C3F517D1DFD56586; - remoteInfo = KeychainAccess; + remoteGlobalIDString = F3A8C44506E9F04BCE11929F337C726D; + remoteInfo = GTMSessionFetcher; }; - 6A5A840805D2E574D0098E429869932B /* PBXContainerItemProxy */ = { + 9418AB361302A61A194C5972F77AB6FB /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 21BC590ABFA8445AF10BD4312514B9B8; + remoteGlobalIDString = AE12F4927D990196FEF6B548A6318FF4; remoteInfo = BZipCompression; }; - 88D0A92CC5347AD17C9C5E562B06936C /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = 7C3616C6F4FC687BB2CAC245C836D82C; - remoteInfo = GTMAppAuth; - }; - 8C9E0730242AB75E8FE32F048C4396FA /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = F90FFA11305AE484E4338521165390D9; - remoteInfo = Onboard; - }; - A22D7909D3C513BEC8461F2D3429EF38 /* PBXContainerItemProxy */ = { + B0B7ED9FB9F38932D75709DFF158E539 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1B8BD8F9D5666DA8F4BB67E20A77E5A5; + remoteGlobalIDString = 82A1ACB50E056BAAA7970146DAFBDBBC; remoteInfo = "Pods-enzevalos_iphone"; }; - A267DBB3CB29EAF30B2C56E033E33D71 /* PBXContainerItemProxy */ = { + BA1308CBB3AA33BB697FB34191FCC8F7 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1B6FA5961CACE79E7CD5164125A328AE; - remoteInfo = GTMSessionFetcher; + remoteGlobalIDString = F4A8AB41CA99C47A3F55F4C1FED54947; + remoteInfo = Onboard; }; - A6D245D11A8D060AD6C9129B389E0D91 /* PBXContainerItemProxy */ = { + CCD3549818F9785C06DC93857BEF48B2 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 6127D74D1D795ACA9518C781BD93B06B; + remoteGlobalIDString = AA2346CA0C681C47FC5AC5CFA4180F1F; remoteInfo = FrameAccessor; }; - BE485A752270EAFE31DBF090D0D6CBE7 /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = CB183243F5946507913554B0F4219DFD; - remoteInfo = AppAuth; - }; - BF148C8305D157DA99793A4408503022 /* PBXContainerItemProxy */ = { + E520EB7E469BF9B1451C76F7B8450E18 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = 1B6FA5961CACE79E7CD5164125A328AE; - remoteInfo = GTMSessionFetcher; + remoteGlobalIDString = 6B006F569D7F1919569E2525BA92478E; + remoteInfo = "mailcore2-ios"; }; - C542E024A2A28B0C745E3B9BE6124C80 /* PBXContainerItemProxy */ = { + FD20041A77112CC9BD58151D63343DD2 /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + containerPortal = BFDFE7DC352907FC980B868725387E98 /* Project object */; proxyType = 1; - remoteGlobalIDString = AEB5FFD4826867C15F22A6A83DDF08D8; + remoteGlobalIDString = 9A755F65FDF97C0A7E4E2D1F059CFB14; remoteInfo = QAKit; }; - DA505B3BB7E49E3A25F59E5624532E99 /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = CB183243F5946507913554B0F4219DFD; - remoteInfo = AppAuth; - }; - DDDB99D9EC45645F981124F462F27514 /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = 67CDD2F3D7562ECDC9B9D52F933EAC7F; - remoteInfo = VENTokenField; - }; - E91C34E4EE7988ADB683B7F87AE1B4C9 /* PBXContainerItemProxy */ = { - isa = PBXContainerItemProxy; - containerPortal = D41D8CD98F00B204E9800998ECF8427E /* Project object */; - proxyType = 1; - remoteGlobalIDString = 1B6FA5961CACE79E7CD5164125A328AE; - remoteInfo = GTMSessionFetcher; - }; /* End PBXContainerItemProxy section */ /* Begin PBXFileReference section */ - 005251FFF25A03C9C700622067C5E048 /* OIDTokenRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenRequest.h; path = Source/OIDTokenRequest.h; sourceTree = "<group>"; }; - 0059BBF1125190506C7A9BACE4E709FD /* GTMTVServiceConfiguration.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVServiceConfiguration.h; path = Source/GTMTVServiceConfiguration.h; sourceTree = "<group>"; }; - 01B61605D3A299C14162BE5949BDE7F4 /* dsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dsa.h; path = "include-ios/openssl/dsa.h"; sourceTree = "<group>"; }; - 01C63B9A994282BF7E21218BD4D9AEE5 /* rsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = "include-ios/openssl/rsa.h"; sourceTree = "<group>"; }; - 02ADD77128926BF95EFC35085C4A3C27 /* GTMOAuth2KeychainCompatibility.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMOAuth2KeychainCompatibility.m; path = Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m; sourceTree = "<group>"; }; - 04A5CD1FD2F544C29FA246073C9D93DF /* buffer.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = buffer.h; path = "include-ios/openssl/buffer.h"; sourceTree = "<group>"; }; - 0541F84D5BFE52C3387DD7DB50F5AEA0 /* OIDAuthState+IOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "OIDAuthState+IOS.h"; path = "Source/iOS/OIDAuthState+IOS.h"; sourceTree = "<group>"; }; - 054FE00CB8DA7B3D862F2A6A723E572D /* AppAuth.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = AppAuth.modulemap; sourceTree = "<group>"; }; - 06044165FE0C4A4B16DFAEFC2DBA4D9C /* FrameAccessor.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = FrameAccessor.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 064B246B721D2328297A72BC7FCAE7CB /* GTMSessionFetcherService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcherService.h; path = Source/GTMSessionFetcherService.h; sourceTree = "<group>"; }; - 06774269BE558F1B40184468D521ED88 /* OnboardingViewController.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OnboardingViewController.m; path = Source/OnboardingViewController.m; sourceTree = "<group>"; }; - 074DA95DA8420BA16E47556DC7522C79 /* ocsp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ocsp.h; path = "include-ios/openssl/ocsp.h"; sourceTree = "<group>"; }; - 0798480D3553738A5D0C3013A77E8B50 /* AppAuth.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = AppAuth.xcconfig; sourceTree = "<group>"; }; - 07DDB7D051437225CD94EA2690C41F37 /* GTMAppAuthFetcherAuthorization+Keychain.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "GTMAppAuthFetcherAuthorization+Keychain.h"; path = "Source/GTMAppAuthFetcherAuthorization+Keychain.h"; sourceTree = "<group>"; }; - 0A524510B17EFE6742843CE52234BC96 /* mdc2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = mdc2.h; path = "include-ios/openssl/mdc2.h"; sourceTree = "<group>"; }; - 0B8F49AAAACA3FD25F9E5A740FCE426A /* ScrollViewFrameAccessor.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = ScrollViewFrameAccessor.m; path = FrameAccessor/ScrollViewFrameAccessor.m; sourceTree = "<group>"; }; - 0BBB6C7055851C2662254B327449A1AB /* OIDTokenResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenResponse.h; path = Source/OIDTokenResponse.h; sourceTree = "<group>"; }; - 0C59C8AC049C2C143C5578C4398145E3 /* OIDAuthorizationUICoordinatorIOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationUICoordinatorIOS.h; path = Source/iOS/OIDAuthorizationUICoordinatorIOS.h; sourceTree = "<group>"; }; - 0EBCFF04B5C0ECF594305DD60F05D954 /* QAKit.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = QAKit.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 0F3DF5F94A412A2436CDF9DF7E20D4F7 /* OIDResponseTypes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDResponseTypes.m; path = Source/OIDResponseTypes.m; sourceTree = "<group>"; }; - 0FEEB9477DE26F5CF48950132F309BC7 /* OIDRegistrationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDRegistrationResponse.m; path = Source/OIDRegistrationResponse.m; sourceTree = "<group>"; }; - 10EB603555CB242482E6659581DFBE53 /* OIDURLSessionProvider.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDURLSessionProvider.h; path = Source/OIDURLSessionProvider.h; sourceTree = "<group>"; }; - 1100370CB316B3625CC0B1364226D1B3 /* txt_db.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = txt_db.h; path = "include-ios/openssl/txt_db.h"; sourceTree = "<group>"; }; - 110F5D28D39DC2AECF1F66AB53098DFE /* SystemConfiguration.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = SystemConfiguration.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS11.3.sdk/System/Library/Frameworks/SystemConfiguration.framework; sourceTree = DEVELOPER_DIR; }; - 112785AA0AAC9CBD1404404732C80D11 /* BZipCompression-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "BZipCompression-umbrella.h"; sourceTree = "<group>"; }; - 1289F914C7972684D33FA26480E24193 /* OIDGrantTypes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDGrantTypes.m; path = Source/OIDGrantTypes.m; sourceTree = "<group>"; }; - 12E800FF901A777718C31D63DB33220C /* stack.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = stack.h; path = "include-ios/openssl/stack.h"; sourceTree = "<group>"; }; - 1329483290C820DA841BBAA4960007B5 /* VENTokenField-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "VENTokenField-dummy.m"; sourceTree = "<group>"; }; - 1350B0E6F131D8192923152D8AFE6973 /* Pods-enzevalos_iphoneUITests-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphoneUITests-acknowledgements.markdown"; sourceTree = "<group>"; }; - 141397B6486483D38DB016C3C52BC103 /* AppAuth-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "AppAuth-umbrella.h"; sourceTree = "<group>"; }; - 143AA6F32956AB7103379641994019C3 /* pqueue.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pqueue.h; path = "include-ios/openssl/pqueue.h"; sourceTree = "<group>"; }; - 14AC26E4DC5B69AA0FAACA1808B50448 /* opensslconf.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = opensslconf.h; path = "include-ios/openssl/opensslconf.h"; sourceTree = "<group>"; }; - 170131D25ED89E9383A342C3C3999C18 /* BZipCompression.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = BZipCompression.xcconfig; sourceTree = "<group>"; }; - 17B92600F52A2067F75AF0C22FDF4B36 /* OIDScopeUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDScopeUtilities.h; path = Source/OIDScopeUtilities.h; sourceTree = "<group>"; }; - 184339EC49C37638E4115461128A5037 /* OIDScopes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDScopes.h; path = Source/OIDScopes.h; sourceTree = "<group>"; }; - 187CBBA7CC9EA4CB85176C9480CE384A /* md5.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = md5.h; path = "include-ios/openssl/md5.h"; sourceTree = "<group>"; }; - 18E64158EB482538C994CC9D40794088 /* comp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = comp.h; path = "include-ios/openssl/comp.h"; sourceTree = "<group>"; }; - 190B301DF3AC7D25AE8E54832BD8392F /* BZipCompression-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "BZipCompression-prefix.pch"; sourceTree = "<group>"; }; - 1C2F55C173E2F259883BF6FFB4965753 /* VENToken.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENToken.h; path = VENTokenField/VENToken.h; sourceTree = "<group>"; }; - 1CC9F17891DFF47F171FD4EF72E3BB82 /* x509_vfy.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509_vfy.h; path = "include-ios/openssl/x509_vfy.h"; sourceTree = "<group>"; }; - 1CDD8795C05DAA10F963B79DA521A7E7 /* asn1t.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1t.h; path = "include-ios/openssl/asn1t.h"; sourceTree = "<group>"; }; - 1EFE4F1E23A274E50984AD08EDE581F8 /* OIDTokenUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenUtilities.m; path = Source/OIDTokenUtilities.m; sourceTree = "<group>"; }; - 1F3118292F023CB5650A3807BAE7C10C /* QAKit-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "QAKit-umbrella.h"; sourceTree = "<group>"; }; - 21EFC512169CF80E182FAC29F66B5DF6 /* VENTokenField-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "VENTokenField-prefix.pch"; sourceTree = "<group>"; }; - 225C54ABEE6B0900228789EBA785A0FA /* GTMGatherInputStream.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMGatherInputStream.m; path = Source/GTMGatherInputStream.m; sourceTree = "<group>"; }; - 22695A9598819542DC9AF1947F318A35 /* GTMTVServiceConfiguration.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVServiceConfiguration.m; path = Source/GTMTVServiceConfiguration.m; sourceTree = "<group>"; }; - 2269EF32A5CA9F700A90CC36CB9776A2 /* idea.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = idea.h; path = "include-ios/openssl/idea.h"; sourceTree = "<group>"; }; - 22DF0CFAB5F6E0BC2F74FFAF6E1C2243 /* Pods-enzevalos_iphone-AdHoc-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphone-AdHoc-dummy.m"; sourceTree = "<group>"; }; - 22EFCAC1EE60686ED96C3E755AFC6EFE /* des.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = des.h; path = "include-ios/openssl/des.h"; sourceTree = "<group>"; }; - 232AF4426BE295F4CD08CBEE1AE5BBFF /* Onboard.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = Onboard.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 24838F7C2C477421305363A4F3906540 /* QAKit-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "QAKit-dummy.m"; sourceTree = "<group>"; }; - 2651C25867EF5CF17BCC574429A00324 /* Fingertips.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = Fingertips.swift; path = QAKit/Source/Fingertips.swift; sourceTree = "<group>"; }; - 26CA5FAF559C1594B2DBD14F248776C9 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 293BDABE5C855EBC4E37BDB30EF12827 /* OIDFieldMapping.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDFieldMapping.m; path = Source/OIDFieldMapping.m; sourceTree = "<group>"; }; - 2942FE014A5564B1CDBAB0CA5F41C5B8 /* libcrypto.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = libcrypto.a; path = "lib-ios/libcrypto.a"; sourceTree = "<group>"; }; - 2A0FC3800D03064A627A8645F40BACD8 /* Pods-enzevalos_iphone-AdHoc-frameworks.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphone-AdHoc-frameworks.sh"; sourceTree = "<group>"; }; - 2AD68C652A45CA96F2F4E525CF2B184F /* lhash.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = lhash.h; path = "include-ios/openssl/lhash.h"; sourceTree = "<group>"; }; - 2B8CBA8B0AAAED41677C78A232F8BAB0 /* GTMAppAuthFetcherAuthorization.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMAppAuthFetcherAuthorization.h; path = Source/GTMAppAuthFetcherAuthorization.h; sourceTree = "<group>"; }; - 2B9FEB0AD276D1AD3D3407CABD2D1739 /* hmac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = hmac.h; path = "include-ios/openssl/hmac.h"; sourceTree = "<group>"; }; - 2BACBA40111C86BEF01412DCC7B69B5D /* GTMKeychain_iOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMKeychain_iOS.m; path = Source/iOS/GTMKeychain_iOS.m; sourceTree = "<group>"; }; - 2BE2AA85991E12CA37D2B009248F61E6 /* Pods-enzevalos_iphoneUITests.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphoneUITests.modulemap"; sourceTree = "<group>"; }; - 2F023D169C6B807994DD1E95D744042F /* Pods-enzevalos_iphone-AdHoc.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphone-AdHoc.modulemap"; sourceTree = "<group>"; }; - 32B8B9FD081C1677788984D348387187 /* OIDAuthorizationService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationService.m; path = Source/OIDAuthorizationService.m; sourceTree = "<group>"; }; - 33169D5916BF3A62386C75BE32315AC3 /* bn.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = bn.h; path = "include-ios/openssl/bn.h"; sourceTree = "<group>"; }; - 343A782E6447BEE3684A9C01B174D43B /* modes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = modes.h; path = "include-ios/openssl/modes.h"; sourceTree = "<group>"; }; - 34EFF5EC608EABB242C86C6847173D5E /* Pods-enzevalos_iphoneUITests-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphoneUITests-dummy.m"; sourceTree = "<group>"; }; - 355E9FDC6D42EDE3BE4EB3B26C9F1849 /* VENToken.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENToken.m; path = VENTokenField/VENToken.m; sourceTree = "<group>"; }; - 363A3200FB91990EAAC4B9246DB1BB69 /* pkcs7.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = "include-ios/openssl/pkcs7.h"; sourceTree = "<group>"; }; - 36CF9E2B0CF7C7581BE982AB5E028D45 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 3723B96EB014EBE1D5F584436F880219 /* GTMSessionUploadFetcher.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionUploadFetcher.m; path = Source/GTMSessionUploadFetcher.m; sourceTree = "<group>"; }; - 375E6430AFB0D5165F3AB07AB4078766 /* tls1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = tls1.h; path = "include-ios/openssl/tls1.h"; sourceTree = "<group>"; }; - 37F4BF76F2DF31333F683EA64B06B24E /* VENToken.xib */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = file.xib; name = VENToken.xib; path = VENTokenField/VENToken.xib; sourceTree = "<group>"; }; - 384640E7CC814E1EC6C3970F39F36FE7 /* x509v3.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509v3.h; path = "include-ios/openssl/x509v3.h"; sourceTree = "<group>"; }; - 395A402074DA909DFB2B53C3AFF61DDC /* Pods_enzevalos_iphoneUITests.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = Pods_enzevalos_iphoneUITests.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 3BFE404B7010C6BA034B93CCCDD957D4 /* Pods-enzevalos_iphoneTests.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneTests.debug.xcconfig"; sourceTree = "<group>"; }; - 3C6B56D8504AA528F2227F8D71A61CD5 /* cast.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cast.h; path = "include-ios/openssl/cast.h"; sourceTree = "<group>"; }; - 3D234FBDD3730053715AE0B685032C7A /* Pods-enzevalos_iphone-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphone-umbrella.h"; sourceTree = "<group>"; }; - 3E378BA3C515A8639D115EBDF57721E5 /* crypto.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = crypto.h; path = "include-ios/openssl/crypto.h"; sourceTree = "<group>"; }; - 3EC6A25533781826A43CDEE6C11BDB10 /* x509.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509.h; path = "include-ios/openssl/x509.h"; sourceTree = "<group>"; }; - 3EC80199EF2B40A85B4510FD7501D815 /* FrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = FrameAccessor.h; path = FrameAccessor/FrameAccessor.h; sourceTree = "<group>"; }; - 3EEA740D1F6E277CD5F62C1B90E1B772 /* dh.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dh.h; path = "include-ios/openssl/dh.h"; sourceTree = "<group>"; }; - 407A4810451160FA1BAD78BD86A7713B /* KeychainAccess-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "KeychainAccess-prefix.pch"; sourceTree = "<group>"; }; - 43307826B6D76F028F2D1D45D761B1CF /* objects.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = objects.h; path = "include-ios/openssl/objects.h"; sourceTree = "<group>"; }; - 4489DAE7C23EADD229168CEA6AC6473D /* OIDAuthorizationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationRequest.m; path = Source/OIDAuthorizationRequest.m; sourceTree = "<group>"; }; - 468F23E68D06F40B1D238112F2001DEA /* libssl.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = libssl.a; path = "lib-ios/libssl.a"; sourceTree = "<group>"; }; - 4768EEEEE75CF5407A513EB6F77BC137 /* OIDURLQueryComponent.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDURLQueryComponent.h; path = Source/OIDURLQueryComponent.h; sourceTree = "<group>"; }; - 4804A0C7548EACE00169555A7CB5B808 /* Pods-enzevalos_iphone-AdHoc.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone-AdHoc.release.xcconfig"; sourceTree = "<group>"; }; - 484C09139495AF51206219ADCF00B028 /* GTMSessionFetcher.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = GTMSessionFetcher.xcconfig; sourceTree = "<group>"; }; - 4919CE54D25C576F3FFEBE7DEB8B9D8B /* Pods-enzevalos_iphone.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone.release.xcconfig"; sourceTree = "<group>"; }; - 4939F437A263C2B9B81FDF9D01E48153 /* Pods-enzevalos_iphone-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphone-acknowledgements.plist"; sourceTree = "<group>"; }; - 498599DE7557652B78337EA0BB0720AA /* OIDErrorUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDErrorUtilities.h; path = Source/OIDErrorUtilities.h; sourceTree = "<group>"; }; - 4AEB2FC81523217CCBA5B330AD5E6720 /* OIDTokenResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenResponse.m; path = Source/OIDTokenResponse.m; sourceTree = "<group>"; }; - 4BA4140781F8651FF2FF53554796C391 /* ScrollViewFrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ScrollViewFrameAccessor.h; path = FrameAccessor/ScrollViewFrameAccessor.h; sourceTree = "<group>"; }; - 4BCF54A879A139F7FC8FA3898D5CAE59 /* GTMTVAuthorizationService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationService.h; path = Source/GTMTVAuthorizationService.h; sourceTree = "<group>"; }; - 4CFEAEAFCF65D73533F885D5E29D6A3E /* FrameAccessor-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "FrameAccessor-prefix.pch"; sourceTree = "<group>"; }; - 4F1FD14C2EE9ADA096EF9F754942CAF5 /* Pods-enzevalos_iphoneTests-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphoneTests-dummy.m"; sourceTree = "<group>"; }; - 511A7C2ED62199C35360C65FA1D1E639 /* GTMSessionFetcher.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = GTMSessionFetcher.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 515E35749508456147583B61CA8E7499 /* GTMSessionFetcherLogging.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcherLogging.m; path = Source/GTMSessionFetcherLogging.m; sourceTree = "<group>"; }; - 518A0B3E37C8211E4F1BA5072BDE4EE1 /* OnboardingViewController.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OnboardingViewController.h; path = Source/OnboardingViewController.h; sourceTree = "<group>"; }; - 51BF39B4AB92BD3F7AD5A2297AA678B9 /* GTMTVAuthorizationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationRequest.h; path = Source/GTMTVAuthorizationRequest.h; sourceTree = "<group>"; }; - 51FB4D70A7BC6FDC5E769A6B1F302E3E /* OIDError.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDError.h; path = Source/OIDError.h; sourceTree = "<group>"; }; - 52BB227DF294FDE4AA9E90AE0778D0EB /* Pods-enzevalos_iphoneUITests-frameworks.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphoneUITests-frameworks.sh"; sourceTree = "<group>"; }; - 5348A89DFA210C878B42BE4B09AF4BCA /* Pods_enzevalos_iphone.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = Pods_enzevalos_iphone.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 53D5CF756278A75E8A9B37FE2E955372 /* OIDAuthorizationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationResponse.m; path = Source/OIDAuthorizationResponse.m; sourceTree = "<group>"; }; - 5438EE16827327CDC0F4AEF00F4CC735 /* GTMMIMEDocument.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMMIMEDocument.m; path = Source/GTMMIMEDocument.m; sourceTree = "<group>"; }; - 55559E29CC74E7B85364047C024963C7 /* Pods-enzevalos_iphoneTests-frameworks.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphoneTests-frameworks.sh"; sourceTree = "<group>"; }; - 564F7B9AB80D7C75CBBB8C512C9D17F0 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 56EFD8B29E1575562D646CDDA5A6A6D8 /* Pods-enzevalos_iphone-AdHoc.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone-AdHoc.debug.xcconfig"; sourceTree = "<group>"; }; - 5752FA0E682F9DC4639C6E0355D6AEB6 /* Pods-enzevalos_iphone-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphone-acknowledgements.markdown"; sourceTree = "<group>"; }; - 584DD69EF6215E666AEB17A51A692EA1 /* des_old.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = des_old.h; path = "include-ios/openssl/des_old.h"; sourceTree = "<group>"; }; - 5B46953DBBC3F1786FAE3D648E58402E /* BZipCompression-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "BZipCompression-dummy.m"; sourceTree = "<group>"; }; - 5C85DEF6E62DC444A44E0BF0170010A0 /* VENTokenField.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = VENTokenField.xcconfig; sourceTree = "<group>"; }; - 5E79F138C319A5B7B77CF761125922CB /* blowfish.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = blowfish.h; path = "include-ios/openssl/blowfish.h"; sourceTree = "<group>"; }; - 5EC7F2965ABCC4081EDFDCABAC9EA83C /* camellia.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = camellia.h; path = "include-ios/openssl/camellia.h"; sourceTree = "<group>"; }; - 5F94AE7206B7A44213EA4A18885F591E /* OIDClientMetadataParameters.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDClientMetadataParameters.h; path = Source/OIDClientMetadataParameters.h; sourceTree = "<group>"; }; - 60F3D4643D73CDE36E32256236B0B44F /* GTMGatherInputStream.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMGatherInputStream.h; path = Source/GTMGatherInputStream.h; sourceTree = "<group>"; }; - 6107871290B77544A82FE3FF60414398 /* BZipCompression.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = BZipCompression.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 639CB22B6BF4D8ABB37E14B9880C5FEE /* OIDAuthStateErrorDelegate.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthStateErrorDelegate.h; path = Source/OIDAuthStateErrorDelegate.h; sourceTree = "<group>"; }; - 63FEE070EAB0A19E1028D52C9016049C /* Pods-enzevalos_iphoneUITests.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneUITests.debug.xcconfig"; sourceTree = "<group>"; }; - 6605EE34D75858DD83041C3FCAF39D1E /* GTMTVAuthorizationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationResponse.h; path = Source/GTMTVAuthorizationResponse.h; sourceTree = "<group>"; }; - 670D21352A59C02845FBE898C531BA0C /* KeychainAccess.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = KeychainAccess.xcconfig; sourceTree = "<group>"; }; - 67BCDC1A5AD683AFC0F0A9423542EF10 /* Pods-enzevalos_iphoneUITests-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphoneUITests-umbrella.h"; sourceTree = "<group>"; }; - 6980BC9C71D66D3AA2FD1B6F18CE686B /* Onboard-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Onboard-dummy.m"; sourceTree = "<group>"; }; - 6B3B03966892ACFB7C5297B2315AFFAA /* OIDClientMetadataParameters.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDClientMetadataParameters.m; path = Source/OIDClientMetadataParameters.m; sourceTree = "<group>"; }; - 6D4E4C00E31AE2C2B75416A085DC684F /* OIDScopes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDScopes.m; path = Source/OIDScopes.m; sourceTree = "<group>"; }; - 6DDD50BFEAAA72563BABE4F2D3BE6F69 /* KeychainAccess-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "KeychainAccess-dummy.m"; sourceTree = "<group>"; }; - 6E342BDDA813552DCD26B1D6725F092B /* AppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = AppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 6E8059CDAB200F3B90F281D547177DC1 /* seed.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = seed.h; path = "include-ios/openssl/seed.h"; sourceTree = "<group>"; }; - 71020101CB8D8519E087257BA90F44BC /* GTMAppAuth-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMAppAuth-prefix.pch"; sourceTree = "<group>"; }; - 7174579CA46D601FF3505D380702980B /* GTMAppAuth.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = GTMAppAuth.modulemap; sourceTree = "<group>"; }; - 73FAD016D8648BD922DF24AD0DD966D3 /* ssl2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl2.h; path = "include-ios/openssl/ssl2.h"; sourceTree = "<group>"; }; - 78118B6B6289233F7538AF67E8060950 /* asn1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1.h; path = "include-ios/openssl/asn1.h"; sourceTree = "<group>"; }; - 7B9BB512266C352BCCCA841113940CFF /* Onboard.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = Onboard.modulemap; sourceTree = "<group>"; }; - 7C19C724C0A054B2CEC2E660FA0716D6 /* Pods-enzevalos_iphone-frameworks.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphone-frameworks.sh"; sourceTree = "<group>"; }; - 7C7E85D1ECE4D4F75253DEDF3170F430 /* GTMSessionFetcher.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcher.m; path = Source/GTMSessionFetcher.m; sourceTree = "<group>"; }; - 7D85EEA75F8F999BE9C222172AD94FF0 /* krb5_asn.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = krb5_asn.h; path = "include-ios/openssl/krb5_asn.h"; sourceTree = "<group>"; }; - 7DE6B035668E6C4C61594F6D661C9675 /* BZipCompression.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = BZipCompression.h; path = Code/BZipCompression.h; sourceTree = "<group>"; }; - 7DFF0AC144F6B28B38B5F530943463D7 /* OIDAuthState.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthState.m; path = Source/OIDAuthState.m; sourceTree = "<group>"; }; - 7E221C8F17C80F71B4CFA46F5D9A59D8 /* Pods-enzevalos_iphone-AdHoc-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphone-AdHoc-umbrella.h"; sourceTree = "<group>"; }; - 807EFA2FC414D21CB1ECC67EBC7E96C4 /* Pods-enzevalos_iphoneTests-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphoneTests-umbrella.h"; sourceTree = "<group>"; }; - 81013C09BBEF18B052EF443FF849715B /* OIDFieldMapping.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDFieldMapping.h; path = Source/OIDFieldMapping.h; sourceTree = "<group>"; }; - 812F06E1E634979ABB4E016F8C9973DD /* OnboardingContentViewController.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OnboardingContentViewController.m; path = Source/OnboardingContentViewController.m; sourceTree = "<group>"; }; - 813A648EDA3E7356316C36EFB19717BD /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 85148DCDAD02DA6BB000862DA0957CCB /* GTMReadMonitorInputStream.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMReadMonitorInputStream.m; path = Source/GTMReadMonitorInputStream.m; sourceTree = "<group>"; }; - 8547C1E373D9F8786B57998F227A54A9 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 8555F811425EDF9F9D31ED28226838C5 /* VENBackspaceTextField.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENBackspaceTextField.h; path = VENTokenField/VENBackspaceTextField.h; sourceTree = "<group>"; }; - 8583FA530F056CC724AFD5E9177FE169 /* ossl_typ.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ossl_typ.h; path = "include-ios/openssl/ossl_typ.h"; sourceTree = "<group>"; }; - 86D96E02CC4EFDD3C97E4CE00066D9D3 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 86E0F722ACCB988F89BED7B331425992 /* OIDURLQueryComponent.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDURLQueryComponent.m; path = Source/OIDURLQueryComponent.m; sourceTree = "<group>"; }; - 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Foundation.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS11.3.sdk/System/Library/Frameworks/Foundation.framework; sourceTree = DEVELOPER_DIR; }; - 8C570D5889037A131F0765235F6F0EA5 /* pem.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pem.h; path = "include-ios/openssl/pem.h"; sourceTree = "<group>"; }; - 8CBDEF31ECABCC59B39F7558B4B95116 /* OIDAuthorizationService+IOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "OIDAuthorizationService+IOS.m"; path = "Source/iOS/OIDAuthorizationService+IOS.m"; sourceTree = "<group>"; }; - 8DB64DED9308FB13F53EA4045FDE55B1 /* GTMSessionFetcher-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "GTMSessionFetcher-dummy.m"; sourceTree = "<group>"; }; - 8EA52EEF125F0544F84D112A93B88326 /* OIDAuthorizationUICoordinator.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationUICoordinator.h; path = Source/OIDAuthorizationUICoordinator.h; sourceTree = "<group>"; }; - 8ED5A05FCC0CF7EE5D04208DAD7D6661 /* GTMAppAuth-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMAppAuth-umbrella.h"; sourceTree = "<group>"; }; - 8F7D3D572C2E03DAAC0D0637A527FB73 /* conf_api.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = conf_api.h; path = "include-ios/openssl/conf_api.h"; sourceTree = "<group>"; }; - 8FA7F85F8D94726760DA990DF573F363 /* ripemd.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = "include-ios/openssl/ripemd.h"; sourceTree = "<group>"; }; - 90D97ED4A6E748886A1A8A3BB0EE6EC7 /* OIDRegistrationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDRegistrationRequest.h; path = Source/OIDRegistrationRequest.h; sourceTree = "<group>"; }; - 90FF961A20A2D3E75C4E6041E0FFAD00 /* Pods-enzevalos_iphone.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphone.modulemap"; sourceTree = "<group>"; }; - 920E76B974AC538E840C3AD81D48A1C9 /* bio.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = bio.h; path = "include-ios/openssl/bio.h"; sourceTree = "<group>"; }; - 929830D0E45BED3889C9E129E52FD365 /* OIDServiceConfiguration.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDServiceConfiguration.h; path = Source/OIDServiceConfiguration.h; sourceTree = "<group>"; }; - 93A4A3777CF96A4AAC1D13BA6DCCEA73 /* Podfile */ = {isa = PBXFileReference; explicitFileType = text.script.ruby; includeInIndex = 1; name = Podfile; path = ../Podfile; sourceTree = SOURCE_ROOT; xcLanguageSpecificationIdentifier = xcode.lang.ruby; }; - 9405A7B65656D6F02F4DF7CD1DFAA60D /* Pods-enzevalos_iphoneTests-resources.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphoneTests-resources.sh"; sourceTree = "<group>"; }; - 946375F1AB8711BABBBEF570611FF615 /* GTMSessionFetcher-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMSessionFetcher-umbrella.h"; sourceTree = "<group>"; }; - 94D3C5A748E2BBDDEE45E7A09FE2524D /* Security.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Security.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS11.3.sdk/System/Library/Frameworks/Security.framework; sourceTree = DEVELOPER_DIR; }; - 950C36EEC831DA254F4414BC70E170EC /* Pods_enzevalos_iphone_AdHoc.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = Pods_enzevalos_iphone_AdHoc.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 962F2FBA03E9A939C9D9F1CCC535D970 /* OIDAuthState+IOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "OIDAuthState+IOS.m"; path = "Source/iOS/OIDAuthState+IOS.m"; sourceTree = "<group>"; }; - 9676CDE036FF89515C094B5A84373ECA /* KeychainAccess-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "KeychainAccess-umbrella.h"; sourceTree = "<group>"; }; - 972243C4101874137036DC991847D512 /* Keychain.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = Keychain.swift; path = Lib/KeychainAccess/Keychain.swift; sourceTree = "<group>"; }; - 97A6290A006BBC2C774D356FE10AA73E /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 98033C1B6745AA901D7AE5A67ACC3444 /* VENTokenField.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = VENTokenField.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - 9857C4C7575A1A732106E2FCD59E2104 /* e_os2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = e_os2.h; path = "include-ios/openssl/e_os2.h"; sourceTree = "<group>"; }; - 9987527EFC4B3ABD512740A51314D15D /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - 99984DBAE2E599ED4F14A13FCF102129 /* md4.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = md4.h; path = "include-ios/openssl/md4.h"; sourceTree = "<group>"; }; - 9A05572F8A2F871D0491A95BC8627936 /* err.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = err.h; path = "include-ios/openssl/err.h"; sourceTree = "<group>"; }; - 9BEC59B3C3C69BE4ACDC1CA02A25DB56 /* srtp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = srtp.h; path = "include-ios/openssl/srtp.h"; sourceTree = "<group>"; }; - 9C8B80CC30340793FA24C88D7A9C5DB3 /* AppAuth-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "AppAuth-dummy.m"; sourceTree = "<group>"; }; - 9CF39ECBC4A9DDF538C724F9B76F50C8 /* ec.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ec.h; path = "include-ios/openssl/ec.h"; sourceTree = "<group>"; }; - 9E34A8E389544C035A151228865BD6DF /* OIDServiceDiscovery.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDServiceDiscovery.m; path = Source/OIDServiceDiscovery.m; sourceTree = "<group>"; }; - A051649FDBAB95B0473809E7B40853C9 /* rand.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rand.h; path = "include-ios/openssl/rand.h"; sourceTree = "<group>"; }; - A111CC7095E1B67CDF195DF0B51A3770 /* QAKit.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = QAKit.swift; path = QAKit/Source/QAKit.swift; sourceTree = "<group>"; }; - A1F1B03C64DADD17414AC237C3FB9E3D /* Pods_enzevalos_iphoneTests.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = Pods_enzevalos_iphoneTests.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - A6ACB33EFCC39BE7920286C50E142648 /* Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown"; sourceTree = "<group>"; }; - A7FAC552586FA5E3470E2A9E9CEFB731 /* ViewFrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ViewFrameAccessor.h; path = FrameAccessor/ViewFrameAccessor.h; sourceTree = "<group>"; }; - A87B8EE845DFA478683D01328E0E2DD9 /* GTMSessionFetcherService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcherService.m; path = Source/GTMSessionFetcherService.m; sourceTree = "<group>"; }; - A8CD120F1825C5023FF14536FCE2B4A0 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - A99C6E0640D8D186BC026A804B728768 /* KeychainAccess.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = KeychainAccess.modulemap; sourceTree = "<group>"; }; - A9DE04309C9433C3CFD69CE2C61C1FE9 /* FrameAccessor-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "FrameAccessor-dummy.m"; sourceTree = "<group>"; }; - AA28A8D0A29405A1F63EB6EFF175038C /* GTMSessionUploadFetcher.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionUploadFetcher.h; path = Source/GTMSessionUploadFetcher.h; sourceTree = "<group>"; }; - AB4A91DF6964C34BF646F5CAA146A01E /* OIDAuthorizationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationResponse.h; path = Source/OIDAuthorizationResponse.h; sourceTree = "<group>"; }; - AB62BBD2220399CC233127A95ED0CD8A /* conf.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = conf.h; path = "include-ios/openssl/conf.h"; sourceTree = "<group>"; }; - AB93D619310B9DE1D7004BD353512DCA /* OIDTokenRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenRequest.m; path = Source/OIDTokenRequest.m; sourceTree = "<group>"; }; - ABE4F9405FA4FC42FAEC740AB1AFD4AE /* GTMReadMonitorInputStream.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMReadMonitorInputStream.h; path = Source/GTMReadMonitorInputStream.h; sourceTree = "<group>"; }; - ACDA6278F24F21A32DAC42A80E4CFB83 /* whrlpool.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = whrlpool.h; path = "include-ios/openssl/whrlpool.h"; sourceTree = "<group>"; }; - ADDCAA74C9C6943400EE7B3E0CF95459 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - AE5EB0AA145D9D6E765D95CE192AA425 /* GTMTVAuthorizationService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationService.m; path = Source/GTMTVAuthorizationService.m; sourceTree = "<group>"; }; - AF2E369B8B7E33A18897DD47607D5979 /* sha.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = sha.h; path = "include-ios/openssl/sha.h"; sourceTree = "<group>"; }; - B10F8E7B77BD359C044E41D5A8C2D8AB /* FrameAccessor.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = FrameAccessor.xcconfig; sourceTree = "<group>"; }; - B3371B6C729AEBBB8AB7BC7EBCC016D5 /* BZipCompression.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = BZipCompression.m; path = Code/BZipCompression.m; sourceTree = "<group>"; }; - B614FDFC0750D873AE1F86437A276126 /* BZipCompression.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = BZipCompression.modulemap; sourceTree = "<group>"; }; - B65CAD98B4901D5F1FFD5FAE47B8BA59 /* OIDDefines.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDDefines.h; path = Source/OIDDefines.h; sourceTree = "<group>"; }; - B6C365A3EAB91315EE947EE959B3AC68 /* AppAuth-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "AppAuth-prefix.pch"; sourceTree = "<group>"; }; - B88FE5470D89C1A084AD904C5E6EE436 /* OIDAuthStateChangeDelegate.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthStateChangeDelegate.h; path = Source/OIDAuthStateChangeDelegate.h; sourceTree = "<group>"; }; - B8C3B6764F34FA2D2628620B1E7F3B6D /* OIDErrorUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDErrorUtilities.m; path = Source/OIDErrorUtilities.m; sourceTree = "<group>"; }; - B9E885389FB9EA5DA58F84A2A13F6E35 /* engine.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = engine.h; path = "include-ios/openssl/engine.h"; sourceTree = "<group>"; }; - BABD2CCD649D4981181F076A5A2B24DB /* GTMAppAuthFetcherAuthorization+Keychain.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "GTMAppAuthFetcherAuthorization+Keychain.m"; path = "Source/GTMAppAuthFetcherAuthorization+Keychain.m"; sourceTree = "<group>"; }; - BACD72B9B1B3E51A4F3B591EC9890A4E /* pem2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pem2.h; path = "include-ios/openssl/pem2.h"; sourceTree = "<group>"; }; - BAD514F80E4C9107E24EED39035ED488 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - BB228709B77C1F533DDBD1F3F16CA88C /* GTMAppAuth.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMAppAuth.h; path = Source/GTMAppAuth.h; sourceTree = "<group>"; }; - BB6C2E5DF65018B1C889C26B37400026 /* aes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = aes.h; path = "include-ios/openssl/aes.h"; sourceTree = "<group>"; }; - BBD6718B85CA5D0BE8E6DAAA2CADAFCB /* OIDRegistrationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDRegistrationResponse.h; path = Source/OIDRegistrationResponse.h; sourceTree = "<group>"; }; - BD0F8CCD6BC76E317107CA35B24943FE /* dtls1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dtls1.h; path = "include-ios/openssl/dtls1.h"; sourceTree = "<group>"; }; - BD800B6AD8CA9166ED7BB1F080743C35 /* Onboard-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Onboard-prefix.pch"; sourceTree = "<group>"; }; - BDF13880FD94E2E59468E9730721E343 /* kssl.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = kssl.h; path = "include-ios/openssl/kssl.h"; sourceTree = "<group>"; }; - BF3ACB8080D00A59641C1F1E4806F942 /* Pods-enzevalos_iphone-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphone-dummy.m"; sourceTree = "<group>"; }; - C1400D69800D0D21E89FFEAFC8D34D22 /* GTMAppAuthFetcherAuthorization.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMAppAuthFetcherAuthorization.m; path = Source/GTMAppAuthFetcherAuthorization.m; sourceTree = "<group>"; }; - C21534929BFA857A4B42A5EC052556F8 /* GTMAppAuth.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = GTMAppAuth.xcconfig; sourceTree = "<group>"; }; - C26542FC0998AE596A6E4AE649CDAE75 /* ecdsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ecdsa.h; path = "include-ios/openssl/ecdsa.h"; sourceTree = "<group>"; }; - C3C225823CCA1DF2544A8F71C8571BC6 /* AppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = AppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - C4C9E135431C5AC34E19244D0FA56A73 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - C51A84DEEDEA67CDC25063B3F1A88AAE /* dso.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dso.h; path = "include-ios/openssl/dso.h"; sourceTree = "<group>"; }; - C55D91F6F94B5A49ABE34467BB126319 /* VENTokenField.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENTokenField.m; path = VENTokenField/VENTokenField.m; sourceTree = "<group>"; }; - C5BA10BC2265AB1EF55A311F71A758DA /* Pods-enzevalos_iphoneTests-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphoneTests-acknowledgements.markdown"; sourceTree = "<group>"; }; - C5FF221C97B4E7BDA19EDA01C5F8CCBA /* OIDAuthState.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthState.h; path = Source/OIDAuthState.h; sourceTree = "<group>"; }; - C66172662A375C95B69D6347151EA560 /* cmac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cmac.h; path = "include-ios/openssl/cmac.h"; sourceTree = "<group>"; }; - C6E52E25536C08EF8EECF4C1D0953C7A /* AppAuth.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = AppAuth.h; path = Source/AppAuth.h; sourceTree = "<group>"; }; - C84C1E525609BCC16AE1FFE82600046A /* FrameAccessor-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "FrameAccessor-umbrella.h"; sourceTree = "<group>"; }; - C8624038FF162E058DFD32227EC659F9 /* Pods-enzevalos_iphone-resources.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphone-resources.sh"; sourceTree = "<group>"; }; - C880CA4B0EEE11DC2AE113BAA9716C03 /* ts.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ts.h; path = "include-ios/openssl/ts.h"; sourceTree = "<group>"; }; - C8C0410EA28756ACF26D3F4E6BF63961 /* Pods-enzevalos_iphoneUITests-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneUITests-acknowledgements.plist"; sourceTree = "<group>"; }; - C8F385E41B6EAAFF8DBE0C7E928E46AB /* Onboard.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = Onboard.xcconfig; sourceTree = "<group>"; }; - CA2A076927CB9E1441E818C094C45D2D /* GTMSessionFetcher.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = GTMSessionFetcher.modulemap; sourceTree = "<group>"; }; - CB46FDF078F96881BBEA474719F31BE9 /* QAKit-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "QAKit-prefix.pch"; sourceTree = "<group>"; }; - CC5A77E23D93FF45D0809FA16886E0F5 /* ssl.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl.h; path = "include-ios/openssl/ssl.h"; sourceTree = "<group>"; }; - CC9CB3DA44195A3368127B4000B74998 /* FrameAccessor.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = FrameAccessor.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - CCB3297FD6C34FEF4F07AD06D0D75B13 /* OIDRegistrationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDRegistrationRequest.m; path = Source/OIDRegistrationRequest.m; sourceTree = "<group>"; }; - CE57DBC7CF9FB5B8B6A718736E4C1589 /* KeychainAccess.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = KeychainAccess.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - CF6522833A5D999869C98550C371977D /* cms.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cms.h; path = "include-ios/openssl/cms.h"; sourceTree = "<group>"; }; - CFE806956082B5431CB97282B8AC80B1 /* OnboardingContentViewController.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OnboardingContentViewController.h; path = Source/OnboardingContentViewController.h; sourceTree = "<group>"; }; - D0BEE504FFF1F43F0BD1A72A8FF35B49 /* Pods-enzevalos_iphoneUITests.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneUITests.release.xcconfig"; sourceTree = "<group>"; }; - D286D25854B1460293A533642FA65C27 /* Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; }; - D2E1A603CD245DDDD37E226B4928E9D0 /* Pods-enzevalos_iphone-AdHoc-resources.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphone-AdHoc-resources.sh"; sourceTree = "<group>"; }; - D356BD4E3ECF67F4C7713DFDA3EAA7B4 /* VENTokenField.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENTokenField.h; path = VENTokenField/VENTokenField.h; sourceTree = "<group>"; }; - D3E6185FF4CA66B077670EEF6BE6EF76 /* OIDScopeUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDScopeUtilities.m; path = Source/OIDScopeUtilities.m; sourceTree = "<group>"; }; - D4E4EA2C8A646A94E14D378B721C39BB /* OIDURLSessionProvider.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDURLSessionProvider.m; path = Source/OIDURLSessionProvider.m; sourceTree = "<group>"; }; - D5BD206FD5DF7D7AD1B1C3B77B5EA4CA /* ebcdic.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ebcdic.h; path = "include-ios/openssl/ebcdic.h"; sourceTree = "<group>"; }; - D684DC99164DB04CAB0ECB8EEA55A594 /* opensslv.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = opensslv.h; path = "include-ios/openssl/opensslv.h"; sourceTree = "<group>"; }; - D6C81549A05B8F2310A2D91B2A952832 /* GTMTVAuthorizationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationRequest.m; path = Source/GTMTVAuthorizationRequest.m; sourceTree = "<group>"; }; - D91DAD8B22BEEE68ABA33B4D17BD37D1 /* GTMSessionFetcher.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcher.h; path = Source/GTMSessionFetcher.h; sourceTree = "<group>"; }; - DA9D1B543B4FC06EA2B3CEAB8677AE93 /* OIDServiceDiscovery.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDServiceDiscovery.h; path = Source/OIDServiceDiscovery.h; sourceTree = "<group>"; }; - DADD507C0581910823C3D2897E57F68B /* VENBackspaceTextField.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENBackspaceTextField.m; path = VENTokenField/VENBackspaceTextField.m; sourceTree = "<group>"; }; - DAFB30979E64E079977376AF4D1B5B14 /* libMailCore-ios.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = "libMailCore-ios.a"; path = "cocoapods-build/lib/libMailCore-ios.a"; sourceTree = "<group>"; }; - DB33FB06B2CE139846345FEA9B739464 /* VENTokenField.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = VENTokenField.modulemap; sourceTree = "<group>"; }; - DB610D3435DD3873D579EC3B7DCC6662 /* QAKit.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = QAKit.modulemap; sourceTree = "<group>"; }; - DB978AC29244173C5E227DDF2D9F9A28 /* ui_compat.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ui_compat.h; path = "include-ios/openssl/ui_compat.h"; sourceTree = "<group>"; }; - DC5BB202F8248CFB41E934A0A1EBDC9E /* VENTokenField-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "VENTokenField-umbrella.h"; sourceTree = "<group>"; }; - DFD0A4BBFD38E12489F51B3D9A861DA6 /* asn1_mac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1_mac.h; path = "include-ios/openssl/asn1_mac.h"; sourceTree = "<group>"; }; - DFDAED0A61A6A55FB18BAC33B9BA3E21 /* SafariServices.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = SafariServices.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS11.3.sdk/System/Library/Frameworks/SafariServices.framework; sourceTree = DEVELOPER_DIR; }; - DFE58DFED850088B815F16313F3C68C9 /* QAKit.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = QAKit.xcconfig; sourceTree = "<group>"; }; - E03C9DEF94B82AD984E4393F97061587 /* ssl23.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl23.h; path = "include-ios/openssl/ssl23.h"; sourceTree = "<group>"; }; - E19692DCAD8E1B7C2310CA16B8F9E808 /* rc4.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rc4.h; path = "include-ios/openssl/rc4.h"; sourceTree = "<group>"; }; - E1BEFFBADECEF7AE2A0EBC2D86B791BF /* Onboard-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Onboard-umbrella.h"; sourceTree = "<group>"; }; - E3FE807393079C96D1511E22EB19D3F6 /* Pods-enzevalos_iphone-AdHoc-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphone-AdHoc-acknowledgements.plist"; sourceTree = "<group>"; }; - E45A37D5EC9A99F0FD0BEE1A9F59F833 /* GTMKeychain.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMKeychain.h; path = Source/GTMKeychain.h; sourceTree = "<group>"; }; - E5DB892C4680A2D5838B2F25610C5E35 /* evp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = evp.h; path = "include-ios/openssl/evp.h"; sourceTree = "<group>"; }; - E6102CF6871A71AE98DB67D7FCF3A08E /* pkcs12.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pkcs12.h; path = "include-ios/openssl/pkcs12.h"; sourceTree = "<group>"; }; - E812C52381CE025B51B332FC0580E625 /* OIDResponseTypes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDResponseTypes.h; path = Source/OIDResponseTypes.h; sourceTree = "<group>"; }; - EA86D89B3490E8A8B642F2CAE5556840 /* FrameAccessor.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = FrameAccessor.modulemap; sourceTree = "<group>"; }; - EA954BA19D46689210BD44705980A55D /* srp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = srp.h; path = "include-ios/openssl/srp.h"; sourceTree = "<group>"; }; - EC2519D5FF3AE6E1B1A9AE3AFB0EA705 /* OIDTokenUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenUtilities.h; path = Source/OIDTokenUtilities.h; sourceTree = "<group>"; }; - EC64889A5DA873E220DA0C7D44C3A3FB /* GTMMIMEDocument.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMMIMEDocument.h; path = Source/GTMMIMEDocument.h; sourceTree = "<group>"; }; - ED39F42FCB60D5537E206A090CB3E6EB /* GTMAppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = GTMAppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - ED5ECB0E1B436ADF67B028F106A6410A /* ui.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ui.h; path = "include-ios/openssl/ui.h"; sourceTree = "<group>"; }; - EE62398A2D1F9E4B9516B4A0699CE058 /* Pods-enzevalos_iphone.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone.debug.xcconfig"; sourceTree = "<group>"; }; - EE69F380EB1C4E05C2AF211BFD7B4322 /* OIDAuthorizationUICoordinatorIOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationUICoordinatorIOS.m; path = Source/iOS/OIDAuthorizationUICoordinatorIOS.m; sourceTree = "<group>"; }; - EE7FA541A689AFCC690FC43528A7CE14 /* OIDError.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDError.m; path = Source/OIDError.m; sourceTree = "<group>"; }; - EF6568B2D78E44E54F48FD594E6D3C50 /* rc2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rc2.h; path = "include-ios/openssl/rc2.h"; sourceTree = "<group>"; }; - EF83EB18E59C1C67C89C25460BA4359E /* Pods-enzevalos_iphoneTests.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphoneTests.modulemap"; sourceTree = "<group>"; }; - F069B5A5AFE4BB873B045AF070AAF8F7 /* GTMAppAuth-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "GTMAppAuth-dummy.m"; sourceTree = "<group>"; }; - F151533DAD15EC8393051470584B442E /* GTMSessionFetcher-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMSessionFetcher-prefix.pch"; sourceTree = "<group>"; }; - F201E916E81F228924B27F6C3D9C8232 /* OIDAuthorizationService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationService.h; path = Source/OIDAuthorizationService.h; sourceTree = "<group>"; }; - F23392A60C902CE7DB1BBDB2E4A4CE0E /* OIDServiceConfiguration.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDServiceConfiguration.m; path = Source/OIDServiceConfiguration.m; sourceTree = "<group>"; }; - F2A9EA666C8E52699F564264A56508AE /* Pods-enzevalos_iphoneTests.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneTests.release.xcconfig"; sourceTree = "<group>"; }; - F38130C624AF4880403C72FB30D919B8 /* GTMOAuth2KeychainCompatibility.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMOAuth2KeychainCompatibility.h; path = Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.h; sourceTree = "<group>"; }; - F42C3F0D8956380E5F657F7D76A46309 /* safestack.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = safestack.h; path = "include-ios/openssl/safestack.h"; sourceTree = "<group>"; }; - F586755BEC5631E2C7E5BA1FF55B7393 /* Pods-enzevalos_iphoneUITests-resources.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphoneUITests-resources.sh"; sourceTree = "<group>"; }; - F624E676D5594778283314837D47A2FB /* GTMSessionFetcherLogging.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcherLogging.h; path = Source/GTMSessionFetcherLogging.h; sourceTree = "<group>"; }; - F6F408BA7E06112EE566A6B48627C04C /* OIDGrantTypes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDGrantTypes.h; path = Source/OIDGrantTypes.h; sourceTree = "<group>"; }; - F8603F2876351C273F093AA5A41B1482 /* GTMTVAuthorizationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationResponse.m; path = Source/GTMTVAuthorizationResponse.m; sourceTree = "<group>"; }; - F91978F93C952101F08B930F67993D7F /* ecdh.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ecdh.h; path = "include-ios/openssl/ecdh.h"; sourceTree = "<group>"; }; - FA1B6A00B9C65B39DD07560FA04163AB /* OIDAuthorizationService+IOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "OIDAuthorizationService+IOS.h"; path = "Source/iOS/OIDAuthorizationService+IOS.h"; sourceTree = "<group>"; }; - FB81AA93D8BB4E13E3BA2778F2577BEA /* ViewFrameAccessor.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = ViewFrameAccessor.m; path = FrameAccessor/ViewFrameAccessor.m; sourceTree = "<group>"; }; - FBE5B4C0EE845C18B58B4B3691CE8D8A /* ssl3.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl3.h; path = "include-ios/openssl/ssl3.h"; sourceTree = "<group>"; }; - FC0883CC2AD7230C8AC7114F2CE4A588 /* Pods-enzevalos_iphoneTests-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneTests-acknowledgements.plist"; sourceTree = "<group>"; }; - FD8C8EA42566CCECDA774E63D8A45F25 /* OIDAuthorizationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationRequest.h; path = Source/OIDAuthorizationRequest.h; sourceTree = "<group>"; }; - FD9179373FE019F63FFB07C93FECF559 /* symhacks.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = symhacks.h; path = "include-ios/openssl/symhacks.h"; sourceTree = "<group>"; }; - FE697946A9EAF510D347E3EFDA1EECA6 /* GTMSessionFetcher.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = GTMSessionFetcher.framework; sourceTree = BUILT_PRODUCTS_DIR; }; - FECA4ED1C5B842CA579576C48AC3E388 /* obj_mac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = obj_mac.h; path = "include-ios/openssl/obj_mac.h"; sourceTree = "<group>"; }; + 01F9F5C2904B8D72AEC41FD4FA2B9E17 /* BZipCompression-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "BZipCompression-umbrella.h"; sourceTree = "<group>"; }; + 0255CC077113346A75FF2822FAB69A28 /* GTMSessionFetcher.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = GTMSessionFetcher.xcconfig; sourceTree = "<group>"; }; + 037F8BD187F7E7A24060FF4B01245E3B /* x509.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509.h; path = "include-ios/openssl/x509.h"; sourceTree = "<group>"; }; + 03B764A6E18A40C7E0779557B2FDE5E1 /* krb5_asn.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = krb5_asn.h; path = "include-ios/openssl/krb5_asn.h"; sourceTree = "<group>"; }; + 03D2833D2BC173C8178D35AAAA5B2F76 /* lhash.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = lhash.h; path = "include-ios/openssl/lhash.h"; sourceTree = "<group>"; }; + 06DA9E261F63EA5AAB5A55A6CA9910A1 /* libMailCore-ios.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = "libMailCore-ios.a"; path = "cocoapods-build/lib/libMailCore-ios.a"; sourceTree = "<group>"; }; + 072F3D8FA7911A82F80F6C79465293F3 /* OIDAuthStateErrorDelegate.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthStateErrorDelegate.h; path = Source/OIDAuthStateErrorDelegate.h; sourceTree = "<group>"; }; + 088CDB5395838A4B7F0E9A866AB1B325 /* OnboardingViewController.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OnboardingViewController.h; path = Source/OnboardingViewController.h; sourceTree = "<group>"; }; + 0894796EF37423975CEBB5A1433548CE /* blowfish.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = blowfish.h; path = "include-ios/openssl/blowfish.h"; sourceTree = "<group>"; }; + 08CC4630F2F78C504B05443D3C80FCDC /* QAKit.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = QAKit.xcconfig; sourceTree = "<group>"; }; + 0A3BFA470C98D784FD04027151522392 /* symhacks.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = symhacks.h; path = "include-ios/openssl/symhacks.h"; sourceTree = "<group>"; }; + 0AC485B60D465AAA972F155D99639489 /* Onboard.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = Onboard.framework; path = Onboard.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 0B02FC1134290F3FDC98A886BD5B41B0 /* rsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = "include-ios/openssl/rsa.h"; sourceTree = "<group>"; }; + 0BEF125909847B7CB19FD27DC136C9B5 /* kssl.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = kssl.h; path = "include-ios/openssl/kssl.h"; sourceTree = "<group>"; }; + 0CBAC63F64C75F69F5F7D3D42045CBFD /* libcrypto.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = libcrypto.a; path = "lib-ios/libcrypto.a"; sourceTree = "<group>"; }; + 0D6A57D07ADAF47D0073088B72F8F627 /* FrameAccessor-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "FrameAccessor-umbrella.h"; sourceTree = "<group>"; }; + 0DAB3FB6EDEEF02EE9054D05906296AA /* engine.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = engine.h; path = "include-ios/openssl/engine.h"; sourceTree = "<group>"; }; + 0E1E68533769D76DA041099C743F782B /* GTMTVAuthorizationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationResponse.m; path = Source/GTMTVAuthorizationResponse.m; sourceTree = "<group>"; }; + 0FC40166DED172715554A01A181CCE77 /* OIDServiceConfiguration.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDServiceConfiguration.h; path = Source/OIDServiceConfiguration.h; sourceTree = "<group>"; }; + 108E4880158FA35A61D196A9AE6A666A /* GTMSessionFetcher-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "GTMSessionFetcher-dummy.m"; sourceTree = "<group>"; }; + 12B9FDA949126789CBB971B6BA295882 /* x509v3.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509v3.h; path = "include-ios/openssl/x509v3.h"; sourceTree = "<group>"; }; + 12E827A04AB8FEB64353873ADF3347D7 /* crypto.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = crypto.h; path = "include-ios/openssl/crypto.h"; sourceTree = "<group>"; }; + 12EC652C5AEFEC8FFEF4DB23D2DD0508 /* GTMAppAuthFetcherAuthorization+Keychain.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "GTMAppAuthFetcherAuthorization+Keychain.h"; path = "Source/GTMAppAuthFetcherAuthorization+Keychain.h"; sourceTree = "<group>"; }; + 1300337692F8FDB0478F27036F5984E3 /* Pods-enzevalos_iphoneUITests.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneUITests.release.xcconfig"; sourceTree = "<group>"; }; + 167236F440905FCB856429A68CCEEB4D /* GTMAppAuthFetcherAuthorization.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMAppAuthFetcherAuthorization.m; path = Source/GTMAppAuthFetcherAuthorization.m; sourceTree = "<group>"; }; + 16E44AE54EE451DCBB7989FE1A224BC5 /* cast.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cast.h; path = "include-ios/openssl/cast.h"; sourceTree = "<group>"; }; + 170EDEFE10100036C641856189C05E0F /* GTMAppAuth.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMAppAuth.h; path = Source/GTMAppAuth.h; sourceTree = "<group>"; }; + 1757B7142796D753F32AD0014BC8DD8B /* GTMReadMonitorInputStream.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMReadMonitorInputStream.m; path = Source/GTMReadMonitorInputStream.m; sourceTree = "<group>"; }; + 188E67506F9ACBE861CA926D3586118C /* ViewFrameAccessor.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = ViewFrameAccessor.m; path = FrameAccessor/ViewFrameAccessor.m; sourceTree = "<group>"; }; + 18EE5C594071CFD31735DDDAEB34F2F5 /* obj_mac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = obj_mac.h; path = "include-ios/openssl/obj_mac.h"; sourceTree = "<group>"; }; + 19D528B6D42D3966E0E72CF615E8B406 /* OIDAuthorizationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationRequest.m; path = Source/OIDAuthorizationRequest.m; sourceTree = "<group>"; }; + 1A9EE2167C45EF8386BC10EC61A9C392 /* QAKit-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "QAKit-Info.plist"; sourceTree = "<group>"; }; + 1C05BC38B9A972967067F2B8B693F7DD /* pkcs12.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pkcs12.h; path = "include-ios/openssl/pkcs12.h"; sourceTree = "<group>"; }; + 1C305CA3581A717DDC9272F44CCC34E9 /* GTMSessionFetcher-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "GTMSessionFetcher-Info.plist"; sourceTree = "<group>"; }; + 1C6D995D08F16EAB4B4F26DB5455D969 /* VENToken.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENToken.h; path = VENTokenField/VENToken.h; sourceTree = "<group>"; }; + 1DFD59CADEE2A53D301691F1D0BF7B9D /* QAKit.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = QAKit.modulemap; sourceTree = "<group>"; }; + 1F3D51DE3EAD2C4F402FF7E69B7E4B06 /* idea.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = idea.h; path = "include-ios/openssl/idea.h"; sourceTree = "<group>"; }; + 20DC7AC520685B19CCB7C600F375BC94 /* GTMSessionFetcherLogging.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcherLogging.m; path = Source/GTMSessionFetcherLogging.m; sourceTree = "<group>"; }; + 211E8D065735DB359A10613D69EDEDD4 /* bio.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = bio.h; path = "include-ios/openssl/bio.h"; sourceTree = "<group>"; }; + 218048B7E1FF784FCF3A2B79531E38D1 /* QAKit-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "QAKit-umbrella.h"; sourceTree = "<group>"; }; + 2429325AA3927F74D208FDCCE01A45D7 /* OIDScopes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDScopes.m; path = Source/OIDScopes.m; sourceTree = "<group>"; }; + 249C43C11C554AFEC5E08062CE8FB9E4 /* OIDErrorUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDErrorUtilities.m; path = Source/OIDErrorUtilities.m; sourceTree = "<group>"; }; + 250C6D4B87BC67A5F69D42BBAB8099A4 /* stack.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = stack.h; path = "include-ios/openssl/stack.h"; sourceTree = "<group>"; }; + 260037578CC079DA2EA0DB48C8400557 /* cms.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cms.h; path = "include-ios/openssl/cms.h"; sourceTree = "<group>"; }; + 2642706C0DB0F840B4DB69FDF7B4C813 /* SystemConfiguration.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = SystemConfiguration.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS12.0.sdk/System/Library/Frameworks/SystemConfiguration.framework; sourceTree = DEVELOPER_DIR; }; + 2772CFEDC74A9F5C8D80BA7AE703DF30 /* ec.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ec.h; path = "include-ios/openssl/ec.h"; sourceTree = "<group>"; }; + 28767A951E0F08E50A4A4AD1EBE6B21E /* VENTokenField-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "VENTokenField-dummy.m"; sourceTree = "<group>"; }; + 28AA31DFA24118687D3042682D092025 /* OIDServiceDiscovery.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDServiceDiscovery.m; path = Source/OIDServiceDiscovery.m; sourceTree = "<group>"; }; + 28FDF7357A5FADC60435DBD9CCD943DF /* OIDRegistrationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDRegistrationRequest.h; path = Source/OIDRegistrationRequest.h; sourceTree = "<group>"; }; + 2A069B816377FE736AEA499A674F303D /* mdc2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = mdc2.h; path = "include-ios/openssl/mdc2.h"; sourceTree = "<group>"; }; + 2BB5DCD2CAFFC4EF49C5A5D55CCEA4D0 /* GTMSessionFetcherService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcherService.m; path = Source/GTMSessionFetcherService.m; sourceTree = "<group>"; }; + 2CF1212002BEBA55A256B3F261799B17 /* OIDError.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDError.h; path = Source/OIDError.h; sourceTree = "<group>"; }; + 2DD0058B2BC4288217A5CFAE1B1C45D2 /* OIDExternalUserAgentRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDExternalUserAgentRequest.h; path = Source/OIDExternalUserAgentRequest.h; sourceTree = "<group>"; }; + 2E6A9909A0B8FC5DCEFED702261EB7B3 /* mailcore2-ios.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "mailcore2-ios.xcconfig"; sourceTree = "<group>"; }; + 3119D5214AB93A27B737FB7C8BED1F7E /* GTMMIMEDocument.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMMIMEDocument.h; path = Source/GTMMIMEDocument.h; sourceTree = "<group>"; }; + 3265B65542CC132879BAA991C3FC3690 /* OIDTokenRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenRequest.m; path = Source/OIDTokenRequest.m; sourceTree = "<group>"; }; + 336E1776D0CDC009191D647961D7CA67 /* conf_api.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = conf_api.h; path = "include-ios/openssl/conf_api.h"; sourceTree = "<group>"; }; + 33722D9B7E21387B8893F6B397374831 /* ScrollViewFrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ScrollViewFrameAccessor.h; path = FrameAccessor/ScrollViewFrameAccessor.h; sourceTree = "<group>"; }; + 3382D573DC643E5D827A5ACC5EC37FD5 /* OIDTokenUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenUtilities.m; path = Source/OIDTokenUtilities.m; sourceTree = "<group>"; }; + 34002D233FFBF5296796687441158D21 /* x509_vfy.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = x509_vfy.h; path = "include-ios/openssl/x509_vfy.h"; sourceTree = "<group>"; }; + 343E09F11F25010ECF0494BF12C9C9CA /* OIDURLSessionProvider.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDURLSessionProvider.h; path = Source/OIDURLSessionProvider.h; sourceTree = "<group>"; }; + 34F10983804A10E30ECF54E49DAFB27E /* FrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = FrameAccessor.h; path = FrameAccessor/FrameAccessor.h; sourceTree = "<group>"; }; + 358D2B70DD64A75CD368AB691012552E /* buffer.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = buffer.h; path = "include-ios/openssl/buffer.h"; sourceTree = "<group>"; }; + 36054A07D8BF42B4923909B5FC192081 /* ssl3.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl3.h; path = "include-ios/openssl/ssl3.h"; sourceTree = "<group>"; }; + 36D02EA8A01FB53F683663FF2334FB01 /* Pods-enzevalos_iphoneTests-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphoneTests-umbrella.h"; sourceTree = "<group>"; }; + 36FAC142CAEA45728044A15B3C944DC7 /* GTMKeychain.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMKeychain.h; path = Source/GTMKeychain.h; sourceTree = "<group>"; }; + 37296360C983CCA283133A6988E17D4B /* GTMTVAuthorizationService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationService.m; path = Source/GTMTVAuthorizationService.m; sourceTree = "<group>"; }; + 3748142FF62B63C0EF6C028F69AB795C /* OIDServiceConfiguration.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDServiceConfiguration.m; path = Source/OIDServiceConfiguration.m; sourceTree = "<group>"; }; + 3756557956B546F7CCE172A18B30EFDB /* KeychainAccess-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "KeychainAccess-dummy.m"; sourceTree = "<group>"; }; + 3851105A8B8F2508E604FEFDE85E7457 /* Onboard-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Onboard-umbrella.h"; sourceTree = "<group>"; }; + 39A9F2FC79D25A117B092F705ABF39D4 /* GTMAppAuthFetcherAuthorization+Keychain.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "GTMAppAuthFetcherAuthorization+Keychain.m"; path = "Source/GTMAppAuthFetcherAuthorization+Keychain.m"; sourceTree = "<group>"; }; + 3BB79A2790DE258AB79FA123A346F559 /* GTMTVAuthorizationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVAuthorizationRequest.m; path = Source/GTMTVAuthorizationRequest.m; sourceTree = "<group>"; }; + 3C48F0226C8092A12795B7F34F371C20 /* SafariServices.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = SafariServices.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS12.0.sdk/System/Library/Frameworks/SafariServices.framework; sourceTree = DEVELOPER_DIR; }; + 3CA5AD58DED8584F80E43BE1DB3A1BF5 /* rc2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rc2.h; path = "include-ios/openssl/rc2.h"; sourceTree = "<group>"; }; + 3E1D06CB1CFBEC636C894DA06ECAEFAA /* Pods-enzevalos_iphoneUITests.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphoneUITests.modulemap"; sourceTree = "<group>"; }; + 3ECA66823E662646130F8B50EB68B4E7 /* Pods-enzevalos_iphoneTests.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneTests.debug.xcconfig"; sourceTree = "<group>"; }; + 3F9544312B1F9EA3503D32AFCA1DC51E /* OIDAuthState+IOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "OIDAuthState+IOS.h"; path = "Source/iOS/OIDAuthState+IOS.h"; sourceTree = "<group>"; }; + 40075ED6FCD179455EDC7376148FAAEA /* AppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = AppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 40B30F90E3B444BC72AAE7C2EA8976B1 /* Pods-enzevalos_iphone-frameworks.sh */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.script.sh; path = "Pods-enzevalos_iphone-frameworks.sh"; sourceTree = "<group>"; }; + 4148B86F95B47EB09744A04DD5BA0AF5 /* rand.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rand.h; path = "include-ios/openssl/rand.h"; sourceTree = "<group>"; }; + 422FB65D135B6B3961AC91E8166FE063 /* Pods_enzevalos_iphoneTests.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = Pods_enzevalos_iphoneTests.framework; path = "Pods-enzevalos_iphoneTests.framework"; sourceTree = BUILT_PRODUCTS_DIR; }; + 426C500110637B72FB5B0BDD3F42D7EE /* GTMTVAuthorizationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationRequest.h; path = Source/GTMTVAuthorizationRequest.h; sourceTree = "<group>"; }; + 4318217BA408D0845410F99B484BB40B /* BZipCompression-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "BZipCompression-Info.plist"; sourceTree = "<group>"; }; + 440453E1FD3E8BC47B34773DB1FB1C58 /* OnboardingContentViewController.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OnboardingContentViewController.m; path = Source/OnboardingContentViewController.m; sourceTree = "<group>"; }; + 4432AACD1E931F7F8ED168A47F23F5DD /* OIDAuthorizationService.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationService.m; path = Source/OIDAuthorizationService.m; sourceTree = "<group>"; }; + 451B1C4DC34E670DC9E0A203C2BC46FD /* OIDTokenUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenUtilities.h; path = Source/OIDTokenUtilities.h; sourceTree = "<group>"; }; + 472FFEB632C98FE259112D8FA9E24FC3 /* Pods-enzevalos_iphoneUITests-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphoneUITests-umbrella.h"; sourceTree = "<group>"; }; + 47D499CB706777405456CF6ED7BEC29F /* ossl_typ.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ossl_typ.h; path = "include-ios/openssl/ossl_typ.h"; sourceTree = "<group>"; }; + 48436A231EFEFFB1D54EDAEA50B3F561 /* asn1t.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1t.h; path = "include-ios/openssl/asn1t.h"; sourceTree = "<group>"; }; + 48D685A6AFC3C3FAC5347BB322A782E7 /* OIDGrantTypes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDGrantTypes.h; path = Source/OIDGrantTypes.h; sourceTree = "<group>"; }; + 4A9BC4F6792535C4D7AAF51427F49CF5 /* GTMSessionFetcher.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcher.h; path = Source/GTMSessionFetcher.h; sourceTree = "<group>"; }; + 4AB169B0387AEEDABB40D8F513987EB5 /* BZipCompression-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "BZipCompression-prefix.pch"; sourceTree = "<group>"; }; + 4B2C1ACF889750589E235DB04F69A7A5 /* Pods-enzevalos_iphone.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone.release.xcconfig"; sourceTree = "<group>"; }; + 4B77A4DAE1F17D6ED701892BEEE27C93 /* KeychainAccess.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = KeychainAccess.xcconfig; sourceTree = "<group>"; }; + 52B7A295B0A856846FCFD7E5E9EF6961 /* asn1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1.h; path = "include-ios/openssl/asn1.h"; sourceTree = "<group>"; }; + 5695E94718E45B74EB7CDD3B7DBE40A0 /* OIDAuthState.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthState.h; path = Source/OIDAuthState.h; sourceTree = "<group>"; }; + 57319F886257B37B635D4BE62F4F4FB7 /* conf.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = conf.h; path = "include-ios/openssl/conf.h"; sourceTree = "<group>"; }; + 5756A6EE11010B3BC74BBD95FAF33A85 /* BZipCompression.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = BZipCompression.xcconfig; sourceTree = "<group>"; }; + 578093A558F4EDC957B1586F6A189D12 /* whrlpool.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = whrlpool.h; path = "include-ios/openssl/whrlpool.h"; sourceTree = "<group>"; }; + 58469BA5DD04FDFD6AC608DE97BB39AF /* ssl2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl2.h; path = "include-ios/openssl/ssl2.h"; sourceTree = "<group>"; }; + 58C104EB9DF2EE6756B762A50A561DCF /* OIDDefines.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDDefines.h; path = Source/OIDDefines.h; sourceTree = "<group>"; }; + 59238719AD65DD0D2750F5F51ECCCEC9 /* ecdsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ecdsa.h; path = "include-ios/openssl/ecdsa.h"; sourceTree = "<group>"; }; + 5A4EE3C0208EF199322F8F4E8BB63F2D /* FrameAccessor-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "FrameAccessor-Info.plist"; sourceTree = "<group>"; }; + 5AB861E961B6B62209FCF724C9585133 /* modes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = modes.h; path = "include-ios/openssl/modes.h"; sourceTree = "<group>"; }; + 5ABE078E8A3936FCCAF8E275D5F3985B /* GTMTVServiceConfiguration.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVServiceConfiguration.h; path = Source/GTMTVServiceConfiguration.h; sourceTree = "<group>"; }; + 5AC854A4770C2484414BEDF9EEE23A5C /* KeychainAccess-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "KeychainAccess-umbrella.h"; sourceTree = "<group>"; }; + 5BD04A2EFDF6A2932897A46D08688CEC /* OIDTokenResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenResponse.h; path = Source/OIDTokenResponse.h; sourceTree = "<group>"; }; + 5CDFAE0127B0F13D48446C95C477551A /* ui.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ui.h; path = "include-ios/openssl/ui.h"; sourceTree = "<group>"; }; + 5CFF236663C9CAD272D60E750708C3C6 /* seed.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = seed.h; path = "include-ios/openssl/seed.h"; sourceTree = "<group>"; }; + 5D28C88DB7AFBCDF81DFB66F11A9BCD0 /* Fingertips+Window.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = "Fingertips+Window.swift"; path = "QAKit/Source/Fingertips+Window.swift"; sourceTree = "<group>"; }; + 5D4A20289448367ADE79C186086FC229 /* GTMSessionFetcher.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = GTMSessionFetcher.modulemap; sourceTree = "<group>"; }; + 5D67390D34FE48DDC1C24C97CA60090D /* BZipCompression.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = BZipCompression.modulemap; sourceTree = "<group>"; }; + 5DA7B72D5C1753ADA500F9B1958B42E3 /* camellia.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = camellia.h; path = "include-ios/openssl/camellia.h"; sourceTree = "<group>"; }; + 5DECC35EA8B1217A1B10F7DD60098EF1 /* OIDFieldMapping.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDFieldMapping.h; path = Source/OIDFieldMapping.h; sourceTree = "<group>"; }; + 5E188DD2BF2B9C2C49E60CCF0EF130CC /* dh.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dh.h; path = "include-ios/openssl/dh.h"; sourceTree = "<group>"; }; + 5F5BCB9977485A8483AE597569772571 /* OIDExternalUserAgent.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDExternalUserAgent.h; path = Source/OIDExternalUserAgent.h; sourceTree = "<group>"; }; + 5FB5384DB6557F26489FA86CC77550DA /* GTMSessionFetcherLogging.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcherLogging.h; path = Source/GTMSessionFetcherLogging.h; sourceTree = "<group>"; }; + 6049A5F385123B14990FEE1C7399F1FF /* objects.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = objects.h; path = "include-ios/openssl/objects.h"; sourceTree = "<group>"; }; + 643D178C82764FF853F5F6CE82B9A73A /* OIDTokenRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDTokenRequest.h; path = Source/OIDTokenRequest.h; sourceTree = "<group>"; }; + 649FAD7C02A5D7E90C72C4B1136533A6 /* BZipCompression.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = BZipCompression.framework; path = BZipCompression.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 64A85AD1572529619994E7844A4C16AF /* BZipCompression-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "BZipCompression-dummy.m"; sourceTree = "<group>"; }; + 65F119CC543F7253DA5879ABF55B2A0E /* VENBackspaceTextField.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENBackspaceTextField.m; path = VENTokenField/VENBackspaceTextField.m; sourceTree = "<group>"; }; + 661EC7D8257E50B6793C0FDD98A7B7FE /* OIDExternalUserAgentIOSCustomBrowser.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDExternalUserAgentIOSCustomBrowser.h; path = Source/iOS/OIDExternalUserAgentIOSCustomBrowser.h; sourceTree = "<group>"; }; + 66290D56684556A31B788F7E7DF6F3E1 /* VENTokenField-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "VENTokenField-Info.plist"; sourceTree = "<group>"; }; + 66385104FFCBB576832F6A220E70A44B /* KeychainAccess.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = KeychainAccess.framework; path = KeychainAccess.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 66A05C01AE68606EE2AA5AB7EBD9D04A /* GTMSessionFetcher.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = GTMSessionFetcher.framework; path = GTMSessionFetcher.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 6A278B82452BEC6503003BB8205A6E22 /* Pods-enzevalos_iphoneUITests-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneUITests-Info.plist"; sourceTree = "<group>"; }; + 6E5A3ECBC670D4E2674456E5E14198A6 /* OIDExternalUserAgentIOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDExternalUserAgentIOS.h; path = Source/iOS/OIDExternalUserAgentIOS.h; sourceTree = "<group>"; }; + 6FB09A2C591D2F82DCBCFA987F634495 /* OIDServiceDiscovery.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDServiceDiscovery.h; path = Source/OIDServiceDiscovery.h; sourceTree = "<group>"; }; + 70E9D0D5DFB992B0FEA1C96EC9C47203 /* GTMMIMEDocument.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMMIMEDocument.m; path = Source/GTMMIMEDocument.m; sourceTree = "<group>"; }; + 7225096A3583DD37A7D2F8427F9EF1CE /* ScrollViewFrameAccessor.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = ScrollViewFrameAccessor.m; path = FrameAccessor/ScrollViewFrameAccessor.m; sourceTree = "<group>"; }; + 7290AA1C5D8601E77173D7870DDA9ED0 /* md5.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = md5.h; path = "include-ios/openssl/md5.h"; sourceTree = "<group>"; }; + 74E0A8FAB4A11FE24DF0F0A38EA827C8 /* md4.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = md4.h; path = "include-ios/openssl/md4.h"; sourceTree = "<group>"; }; + 759C6053285E7725FE7017B39209CE99 /* err.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = err.h; path = "include-ios/openssl/err.h"; sourceTree = "<group>"; }; + 767FEE9B55ED59FAE8D97044B61F4103 /* Pods-enzevalos_iphone-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphone-acknowledgements.plist"; sourceTree = "<group>"; }; + 797E68BA6D241A7BC52D0DA624B90C6D /* OIDURLSessionProvider.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDURLSessionProvider.m; path = Source/OIDURLSessionProvider.m; sourceTree = "<group>"; }; + 7A0A983A83D026D37B089344955F059D /* Pods-enzevalos_iphoneTests-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphoneTests-dummy.m"; sourceTree = "<group>"; }; + 7D07B3E71593B5FD98815133944413ED /* aes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = aes.h; path = "include-ios/openssl/aes.h"; sourceTree = "<group>"; }; + 7DB5D734E490DCC8309D1C039D84978A /* Onboard.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = Onboard.modulemap; sourceTree = "<group>"; }; + 7F4B25264F7A5331AD2E73C43CF9677B /* opensslconf.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = opensslconf.h; path = "include-ios/openssl/opensslconf.h"; sourceTree = "<group>"; }; + 7FA4B6DBB922C49437C4F81C13573597 /* OIDAuthStateChangeDelegate.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthStateChangeDelegate.h; path = Source/OIDAuthStateChangeDelegate.h; sourceTree = "<group>"; }; + 80316D7396265D0056B9619ED1708F3C /* GTMAppAuth.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = GTMAppAuth.modulemap; sourceTree = "<group>"; }; + 806B45506038951461A53D6E03FFEC77 /* Pods-enzevalos_iphoneTests-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneTests-acknowledgements.plist"; sourceTree = "<group>"; }; + 827033727AE65E064F6066D0FD0968A1 /* Pods_enzevalos_iphoneUITests.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = Pods_enzevalos_iphoneUITests.framework; path = "Pods-enzevalos_iphoneUITests.framework"; sourceTree = BUILT_PRODUCTS_DIR; }; + 82730F792D18A9198106082EE179A20D /* Pods-enzevalos_iphone.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphone.modulemap"; sourceTree = "<group>"; }; + 837E6A73F8C60BB61722017D7EAAF8F6 /* Pods-enzevalos_iphone-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphone-acknowledgements.markdown"; sourceTree = "<group>"; }; + 8449A521275B3CAAE861AF0C36968486 /* VENTokenField-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "VENTokenField-umbrella.h"; sourceTree = "<group>"; }; + 844EF1D3744196F2FA2E8493C6AB0995 /* Onboard.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = Onboard.xcconfig; sourceTree = "<group>"; }; + 8696772B37CDB281D3332B5DE0DC5266 /* VENTokenField-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "VENTokenField-prefix.pch"; sourceTree = "<group>"; }; + 87A695BF9EADDCEB6EE919DD0097DA96 /* KeychainAccess-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "KeychainAccess-prefix.pch"; sourceTree = "<group>"; }; + 87DBA5017BD2954B73AEF3535D39149F /* GTMSessionFetcher.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = GTMSessionFetcher.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 88EE016485FF550475D7CBEB801745B6 /* GTMOAuth2KeychainCompatibility.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMOAuth2KeychainCompatibility.m; path = Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.m; sourceTree = "<group>"; }; + 89D332CB4125703FC7C9FDEB54A3B4F2 /* Fingertips.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = Fingertips.swift; path = QAKit/Source/Fingertips.swift; sourceTree = "<group>"; }; + 8B7ACB28F69FEB6C1E66CD85F9D22823 /* GTMGatherInputStream.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMGatherInputStream.h; path = Source/GTMGatherInputStream.h; sourceTree = "<group>"; }; + 8C2FCC3C045831D8DF6C26C14B590F3D /* safestack.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = safestack.h; path = "include-ios/openssl/safestack.h"; sourceTree = "<group>"; }; + 8C533BB044B72A0C0CA1AD91D3EBCC7B /* GTMSessionFetcherService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionFetcherService.h; path = Source/GTMSessionFetcherService.h; sourceTree = "<group>"; }; + 8C8F0E64087AB017C5AE752388B0D587 /* GTMSessionFetcher-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMSessionFetcher-prefix.pch"; sourceTree = "<group>"; }; + 8E1A093E415258C100DBA65A8839D258 /* OIDAuthorizationFlowSession.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationFlowSession.h; path = Source/OIDAuthorizationFlowSession.h; sourceTree = "<group>"; }; + 8F278BF532E712304474B40340F45534 /* GTMAppAuth.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = GTMAppAuth.xcconfig; sourceTree = "<group>"; }; + 9150C8D4F2D88A9087DF333D57A94512 /* des.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = des.h; path = "include-ios/openssl/des.h"; sourceTree = "<group>"; }; + 91EF82DDC21B5D974511F37EA4B825D7 /* dtls1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dtls1.h; path = "include-ios/openssl/dtls1.h"; sourceTree = "<group>"; }; + 9206C7AC800AF9308DDE06192F7DBA11 /* OIDURLQueryComponent.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDURLQueryComponent.h; path = Source/OIDURLQueryComponent.h; sourceTree = "<group>"; }; + 9227CA75C2FD394460F6F0CD2962518A /* KeychainAccess-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "KeychainAccess-Info.plist"; sourceTree = "<group>"; }; + 92BB550880B6234109354553CF78E85B /* Pods-enzevalos_iphoneTests-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphoneTests-acknowledgements.markdown"; sourceTree = "<group>"; }; + 93985BA84DD55347B6A7D2899EB2BD9E /* OIDAuthState.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthState.m; path = Source/OIDAuthState.m; sourceTree = "<group>"; }; + 947E4ACEF39A4AD2BB834137F2D7747F /* comp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = comp.h; path = "include-ios/openssl/comp.h"; sourceTree = "<group>"; }; + 961621A407D14DEFD08F596180C05C2C /* QAKit.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = QAKit.swift; path = QAKit/Source/QAKit.swift; sourceTree = "<group>"; }; + 972E4C68A2919147A1EAEDBD3C49FA48 /* AppAuth.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = AppAuth.h; path = Source/AppAuth.h; sourceTree = "<group>"; }; + 9809F8C86961741CE329875CDA8DCEC3 /* opensslv.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = opensslv.h; path = "include-ios/openssl/opensslv.h"; sourceTree = "<group>"; }; + 98F7C8BCE9D438DFE9CE8EF5EEB77748 /* OnboardingContentViewController.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OnboardingContentViewController.h; path = Source/OnboardingContentViewController.h; sourceTree = "<group>"; }; + 9D940727FF8FB9C785EB98E56350EF41 /* Podfile */ = {isa = PBXFileReference; explicitFileType = text.script.ruby; includeInIndex = 1; indentWidth = 2; lastKnownFileType = text; name = Podfile; path = ../Podfile; sourceTree = SOURCE_ROOT; tabWidth = 2; xcLanguageSpecificationIdentifier = xcode.lang.ruby; }; + 9EC3637D621979AAE8FBE4637F3FD0A8 /* QAKit.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = QAKit.framework; path = QAKit.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + 9F20C791C51F7CC03967E32693D4C85F /* OnboardingViewController.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OnboardingViewController.m; path = Source/OnboardingViewController.m; sourceTree = "<group>"; }; + A01C188E4A4633DA34482B692E200121 /* Pods-enzevalos_iphoneTests.release.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneTests.release.xcconfig"; sourceTree = "<group>"; }; + A0A018A411A9B13BCBE80FEF0A7062E4 /* OIDAuthorizationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDAuthorizationResponse.m; path = Source/OIDAuthorizationResponse.m; sourceTree = "<group>"; }; + A0DB94DD0E74396E2140F7063741BE79 /* OIDFieldMapping.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDFieldMapping.m; path = Source/OIDFieldMapping.m; sourceTree = "<group>"; }; + A1145E82F8529D25832C129D27A7E24A /* GTMAppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = GTMAppAuth.framework; path = GTMAppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + A12780FF09B54DBA1E67357F096E7A55 /* BZipCompression.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = BZipCompression.h; path = Code/BZipCompression.h; sourceTree = "<group>"; }; + A15D362FDA72FDAD130431C7E226B399 /* GTMReadMonitorInputStream.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMReadMonitorInputStream.h; path = Source/GTMReadMonitorInputStream.h; sourceTree = "<group>"; }; + A277A1D0C1BD340CD26F1AAF73E996C4 /* dsa.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dsa.h; path = "include-ios/openssl/dsa.h"; sourceTree = "<group>"; }; + A450FF04CD6BBF9206DC291FFD1C4563 /* FrameAccessor.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = FrameAccessor.framework; path = FrameAccessor.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + A5F479766B925A2E60F574A1A40F61B1 /* Pods-enzevalos_iphone-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphone-dummy.m"; sourceTree = "<group>"; }; + A5FFA4AA40225D07CCBFF047D2384539 /* OIDResponseTypes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDResponseTypes.h; path = Source/OIDResponseTypes.h; sourceTree = "<group>"; }; + A8BB7FB39F7CBE6909124F5158611BBC /* pqueue.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pqueue.h; path = "include-ios/openssl/pqueue.h"; sourceTree = "<group>"; }; + AA408C79203B3CBCD5A933B0D4F9113D /* VENTokenField.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENTokenField.m; path = VENTokenField/VENTokenField.m; sourceTree = "<group>"; }; + AA6663BD66CCA979AEF6FE8AA9DAC4D2 /* OIDAuthorizationService+IOS.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = "OIDAuthorizationService+IOS.h"; path = "Source/iOS/OIDAuthorizationService+IOS.h"; sourceTree = "<group>"; }; + AA9ADE914493CE9FB58A880B2C2ED401 /* srtp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = srtp.h; path = "include-ios/openssl/srtp.h"; sourceTree = "<group>"; }; + AAC60404D228CA70F69B674436F7FFCA /* rc4.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = rc4.h; path = "include-ios/openssl/rc4.h"; sourceTree = "<group>"; }; + AC7B465C4AE26B8797336EF2EA604E23 /* GTMAppAuth-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "GTMAppAuth-dummy.m"; sourceTree = "<group>"; }; + ACC64D6E5DBC296D783A50D6CBF1660F /* pkcs7.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = "include-ios/openssl/pkcs7.h"; sourceTree = "<group>"; }; + ACC740C8CE35D8273EF12A054E317FEF /* GTMAppAuth-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMAppAuth-umbrella.h"; sourceTree = "<group>"; }; + AD6AFA8C2F75F3B7D209F5BCD17B5EE4 /* libssl.a */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = archive.ar; name = libssl.a; path = "lib-ios/libssl.a"; sourceTree = "<group>"; }; + AE7A5F90788494778FBDE7448CC1E021 /* OIDScopes.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDScopes.h; path = Source/OIDScopes.h; sourceTree = "<group>"; }; + AEB846C3EEED773013117F48FF3C82F8 /* OIDClientMetadataParameters.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDClientMetadataParameters.m; path = Source/OIDClientMetadataParameters.m; sourceTree = "<group>"; }; + B018F1DFE6683FDD24807B519F0D584E /* Pods-enzevalos_iphoneTests.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = "Pods-enzevalos_iphoneTests.modulemap"; sourceTree = "<group>"; }; + B13F0E904C0D4B7789C9A7F026B385BE /* cmac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = cmac.h; path = "include-ios/openssl/cmac.h"; sourceTree = "<group>"; }; + B14DDC6D5831803666D870EF6F97BB12 /* ts.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ts.h; path = "include-ios/openssl/ts.h"; sourceTree = "<group>"; }; + B17E605906BA257337C64B096102A83E /* GTMSessionFetcher-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMSessionFetcher-umbrella.h"; sourceTree = "<group>"; }; + B1A760501A98499616103B27069063E7 /* GTMKeychain_iOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMKeychain_iOS.m; path = Source/iOS/GTMKeychain_iOS.m; sourceTree = "<group>"; }; + B2BC41276BB35E661AC3FD774C81262A /* Onboard-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Onboard-dummy.m"; sourceTree = "<group>"; }; + B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Foundation.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS12.0.sdk/System/Library/Frameworks/Foundation.framework; sourceTree = DEVELOPER_DIR; }; + B364C0344B693599C4063660F4BD70D3 /* VENTokenField.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = VENTokenField.framework; path = VENTokenField.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + B473285C125D6EBF2F586DD828B1E66E /* ssl23.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl23.h; path = "include-ios/openssl/ssl23.h"; sourceTree = "<group>"; }; + B6C0631C8A437AAF78B68EC93FAD223E /* QAKit-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "QAKit-prefix.pch"; sourceTree = "<group>"; }; + B7FA34E943C9E5988DDF90F498740F37 /* OIDAuthState+IOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "OIDAuthState+IOS.m"; path = "Source/iOS/OIDAuthState+IOS.m"; sourceTree = "<group>"; }; + B8350B98D0FC360165ED86E5101F6315 /* GTMSessionUploadFetcher.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionUploadFetcher.m; path = Source/GTMSessionUploadFetcher.m; sourceTree = "<group>"; }; + B89993419CDC7D0AC24CE5AFE0B8207A /* VENTokenField.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = VENTokenField.xcconfig; sourceTree = "<group>"; }; + B91299B4F6096534E2F4E6D008A98236 /* OIDScopeUtilities.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDScopeUtilities.m; path = Source/OIDScopeUtilities.m; sourceTree = "<group>"; }; + B93B60040430A28C4124848A28D8CE69 /* OIDAuthorizationService+IOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = "OIDAuthorizationService+IOS.m"; path = "Source/iOS/OIDAuthorizationService+IOS.m"; sourceTree = "<group>"; }; + B9D6E5C6BE30E634B1385A989E16B5E2 /* ebcdic.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ebcdic.h; path = "include-ios/openssl/ebcdic.h"; sourceTree = "<group>"; }; + BA42A7C9658F9FAD723BB8A7736591BB /* OIDRegistrationResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDRegistrationResponse.m; path = Source/OIDRegistrationResponse.m; sourceTree = "<group>"; }; + BB402BDC3987563B1E30033339AEAD74 /* OIDErrorUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDErrorUtilities.h; path = Source/OIDErrorUtilities.h; sourceTree = "<group>"; }; + BBA364B52E3552B320AF7BD73ACB4CDE /* GTMTVAuthorizationService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationService.h; path = Source/GTMTVAuthorizationService.h; sourceTree = "<group>"; }; + BC1085612523BD063235DF728EF1ED41 /* AppAuth-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "AppAuth-prefix.pch"; sourceTree = "<group>"; }; + BE452274FC6D94E67F3390CA620CF06A /* hmac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = hmac.h; path = "include-ios/openssl/hmac.h"; sourceTree = "<group>"; }; + C1ABD4BAC432DA29F381087882A7DCC0 /* Onboard-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Onboard-prefix.pch"; sourceTree = "<group>"; }; + C278EEFF3038A6287B9FBEC7298EB1B7 /* ecdh.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ecdh.h; path = "include-ios/openssl/ecdh.h"; sourceTree = "<group>"; }; + C42B4FB0AA0998466E85E46E6C27BD35 /* KeychainAccess.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = KeychainAccess.modulemap; sourceTree = "<group>"; }; + C522D5DAAFC18E55EB5F52D589F7803C /* Pods-enzevalos_iphone.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphone.debug.xcconfig"; sourceTree = "<group>"; }; + C71A576F6AB59BAF7613645A60331D94 /* Pods-enzevalos_iphone-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphone-Info.plist"; sourceTree = "<group>"; }; + C71CEF54E18F92FF7E22C86CB2319CCE /* GTMSessionFetcher.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMSessionFetcher.m; path = Source/GTMSessionFetcher.m; sourceTree = "<group>"; }; + C7DD2690730E2E8770CBC1475E8E4E5C /* VENToken.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = VENToken.m; path = VENTokenField/VENToken.m; sourceTree = "<group>"; }; + C86A1B4448CA46053D9F63CCB3BF56E2 /* OIDIDToken.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDIDToken.h; path = Source/OIDIDToken.h; sourceTree = "<group>"; }; + C8E4BE7E0E47C6BB587A92FD532146BC /* OpenSSL-Universal.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "OpenSSL-Universal.xcconfig"; sourceTree = "<group>"; }; + C9241348569A2A48BDD0090FFCF525F2 /* OIDTokenResponse.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDTokenResponse.m; path = Source/OIDTokenResponse.m; sourceTree = "<group>"; }; + CA49AF58D1EBB25C449D2AA5B6A63138 /* VENTokenField.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENTokenField.h; path = VENTokenField/VENTokenField.h; sourceTree = "<group>"; }; + CBA316FBE600F59772F422B6752A462E /* FrameAccessor.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = FrameAccessor.modulemap; sourceTree = "<group>"; }; + CBD15B6A0C872007452536551EDBB9CD /* ui_compat.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ui_compat.h; path = "include-ios/openssl/ui_compat.h"; sourceTree = "<group>"; }; + CC4A0CC46A6AE8DC991FC3C3D00A5133 /* FrameAccessor-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "FrameAccessor-dummy.m"; sourceTree = "<group>"; }; + CD3389DDABBEF8D5BB8F88E8E6A77AE0 /* ssl.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ssl.h; path = "include-ios/openssl/ssl.h"; sourceTree = "<group>"; }; + CEAF4CAA2EF51B7526B390FF7E89686D /* GTMSessionUploadFetcher.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMSessionUploadFetcher.h; path = Source/GTMSessionUploadFetcher.h; sourceTree = "<group>"; }; + D02E210547ED2E35E4E10DB30150D087 /* FrameAccessor.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = FrameAccessor.xcconfig; sourceTree = "<group>"; }; + D17F4603A7363DD25D484D205E457474 /* OIDURLQueryComponent.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDURLQueryComponent.m; path = Source/OIDURLQueryComponent.m; sourceTree = "<group>"; }; + D1ED6162C441CCF0112A9D9E6842DA15 /* AppAuth.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = AppAuth.framework; path = AppAuth.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + D20FEF684F811C3EF2E62709A6995A9A /* Pods-enzevalos_iphoneUITests-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "Pods-enzevalos_iphoneUITests-dummy.m"; sourceTree = "<group>"; }; + D375F0D2AE6BAAAE76A725D1A6D511EC /* Pods-enzevalos_iphoneUITests-acknowledgements.markdown */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text; path = "Pods-enzevalos_iphoneUITests-acknowledgements.markdown"; sourceTree = "<group>"; }; + D3D3B87825032EDFF7A86F6444FC0246 /* srp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = srp.h; path = "include-ios/openssl/srp.h"; sourceTree = "<group>"; }; + D3ECB87063DB7B2FCF34FBA52E3DFBE4 /* asn1_mac.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = asn1_mac.h; path = "include-ios/openssl/asn1_mac.h"; sourceTree = "<group>"; }; + D50BB7F9937BD07C52B9AB4A81A4A1C2 /* Pods-enzevalos_iphoneTests-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneTests-Info.plist"; sourceTree = "<group>"; }; + D583CEC236A199C29D56E9DE721E3476 /* OIDRegistrationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDRegistrationResponse.h; path = Source/OIDRegistrationResponse.h; sourceTree = "<group>"; }; + D5857ED0D02F3BCC9F1118D9259F4E79 /* Security.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Security.framework; path = Platforms/iPhoneOS.platform/Developer/SDKs/iPhoneOS12.0.sdk/System/Library/Frameworks/Security.framework; sourceTree = DEVELOPER_DIR; }; + D7BDD82E3BEF48F336F0D2B5472D1CD3 /* GTMAppAuth-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "GTMAppAuth-prefix.pch"; sourceTree = "<group>"; }; + D897A9F4BD3AC380CF457260285041DD /* ViewFrameAccessor.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ViewFrameAccessor.h; path = FrameAccessor/ViewFrameAccessor.h; sourceTree = "<group>"; }; + D897F15610F63152D8460039532D9DA4 /* VENTokenField.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = VENTokenField.modulemap; sourceTree = "<group>"; }; + D92C44A9DE5968E6A2F2324E6C0D568F /* GTMAppAuth-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "GTMAppAuth-Info.plist"; sourceTree = "<group>"; }; + D9E8D9F3456ACC490EED1E8C442F9478 /* OIDAuthorizationRequest.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationRequest.h; path = Source/OIDAuthorizationRequest.h; sourceTree = "<group>"; }; + DA3EBE769714A3A0766ADA7F4547090E /* OIDGrantTypes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDGrantTypes.m; path = Source/OIDGrantTypes.m; sourceTree = "<group>"; }; + DB2E5B68226AAB918274CFDBF997FC94 /* GTMTVAuthorizationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMTVAuthorizationResponse.h; path = Source/GTMTVAuthorizationResponse.h; sourceTree = "<group>"; }; + DBFC4DFEA9170C80CCF5F4FECBA78C75 /* OIDExternalUserAgentSession.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDExternalUserAgentSession.h; path = Source/OIDExternalUserAgentSession.h; sourceTree = "<group>"; }; + DC9D7E3363C7A00762ED3E5DF3F82DE2 /* FrameAccessor.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; path = FrameAccessor.framework; sourceTree = BUILT_PRODUCTS_DIR; }; + DE9780522A4336B07E2A086866E6AE88 /* OIDClientMetadataParameters.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDClientMetadataParameters.h; path = Source/OIDClientMetadataParameters.h; sourceTree = "<group>"; }; + DF1A0EFCE25023078439D3428A72C92B /* Pods-enzevalos_iphone-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "Pods-enzevalos_iphone-umbrella.h"; sourceTree = "<group>"; }; + E064EF4D3487AC6E94D8DE68387A8198 /* GTMGatherInputStream.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMGatherInputStream.m; path = Source/GTMGatherInputStream.m; sourceTree = "<group>"; }; + E0896041EE8A7428F48AC479B320AACA /* ocsp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ocsp.h; path = "include-ios/openssl/ocsp.h"; sourceTree = "<group>"; }; + E1395E7A7DE6282A6E2ED81F83DE6CF4 /* Pods-enzevalos_iphoneUITests.debug.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = "Pods-enzevalos_iphoneUITests.debug.xcconfig"; sourceTree = "<group>"; }; + E34C8C917699C8F83795BA82E1733055 /* VENToken.xib */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = file.xib; name = VENToken.xib; path = VENTokenField/VENToken.xib; sourceTree = "<group>"; }; + E34F718CD9E477D014B130A5D3301887 /* OIDAuthorizationService.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationService.h; path = Source/OIDAuthorizationService.h; sourceTree = "<group>"; }; + E353356C076C1732B5223A69DA6C9D52 /* OIDExternalUserAgentIOS.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDExternalUserAgentIOS.m; path = Source/iOS/OIDExternalUserAgentIOS.m; sourceTree = "<group>"; }; + E41778627B5EDE9E15301623BB299C56 /* GTMAppAuthFetcherAuthorization.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMAppAuthFetcherAuthorization.h; path = Source/GTMAppAuthFetcherAuthorization.h; sourceTree = "<group>"; }; + E466C03B350CE8C924E4FB7D101CB76A /* FrameAccessor-prefix.pch */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "FrameAccessor-prefix.pch"; sourceTree = "<group>"; }; + E49D9EFA45D2BE363865CA289FD844CC /* OIDRegistrationRequest.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDRegistrationRequest.m; path = Source/OIDRegistrationRequest.m; sourceTree = "<group>"; }; + E4FC7F3D514656C0E73F92930575E7A4 /* Onboard-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Onboard-Info.plist"; sourceTree = "<group>"; }; + E700170CD88A8C39BAA51F40DCD90FF9 /* AppAuth-Info.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "AppAuth-Info.plist"; sourceTree = "<group>"; }; + E72FA089B8FAA2411C8833D5E3EAE71E /* Keychain.swift */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.swift; name = Keychain.swift; path = Lib/KeychainAccess/Keychain.swift; sourceTree = "<group>"; }; + E7B97DB41C435234D5F0796E4C197293 /* BZipCompression.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = BZipCompression.m; path = Code/BZipCompression.m; sourceTree = "<group>"; }; + E7E721CFF4D3A2B415F73812B9BC515C /* evp.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = evp.h; path = "include-ios/openssl/evp.h"; sourceTree = "<group>"; }; + E85DF3B89AB3957EC6936E5724DB1ABA /* GTMTVServiceConfiguration.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = GTMTVServiceConfiguration.m; path = Source/GTMTVServiceConfiguration.m; sourceTree = "<group>"; }; + E91A3FDED15087FF531CB37F56396076 /* OIDResponseTypes.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDResponseTypes.m; path = Source/OIDResponseTypes.m; sourceTree = "<group>"; }; + EA3ED0C0A50819801C5A3424C2A0164E /* AppAuth-umbrella.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; path = "AppAuth-umbrella.h"; sourceTree = "<group>"; }; + EBACDAD6CD1C481E110A5C8BC7B1D386 /* Pods-enzevalos_iphoneUITests-acknowledgements.plist */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.plist.xml; path = "Pods-enzevalos_iphoneUITests-acknowledgements.plist"; sourceTree = "<group>"; }; + EBE7F55A29037F066AEFCB5AA644C0C7 /* e_os2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = e_os2.h; path = "include-ios/openssl/e_os2.h"; sourceTree = "<group>"; }; + ECB01B63BB785A25287AED3274057234 /* AppAuth.xcconfig */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = text.xcconfig; path = AppAuth.xcconfig; sourceTree = "<group>"; }; + ED2E4EDFFD972F717E9E5A829E3953EB /* bn.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = bn.h; path = "include-ios/openssl/bn.h"; sourceTree = "<group>"; }; + ED8B4796E6E3DB136C11D6A5F30800C0 /* txt_db.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = txt_db.h; path = "include-ios/openssl/txt_db.h"; sourceTree = "<group>"; }; + EDDB78C4728228BF84684B8C682D3EFA /* OIDScopeUtilities.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDScopeUtilities.h; path = Source/OIDScopeUtilities.h; sourceTree = "<group>"; }; + EDDD127D03C3C1B511FF7AFBBC2A8F8C /* QAKit-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "QAKit-dummy.m"; sourceTree = "<group>"; }; + F272495663AA18C3927B23B7E1EB76A7 /* Pods_enzevalos_iphone.framework */ = {isa = PBXFileReference; explicitFileType = wrapper.framework; includeInIndex = 0; name = Pods_enzevalos_iphone.framework; path = "Pods-enzevalos_iphone.framework"; sourceTree = BUILT_PRODUCTS_DIR; }; + F332EA1E295307F194071DF41E8892EA /* GTMOAuth2KeychainCompatibility.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = GTMOAuth2KeychainCompatibility.h; path = Source/GTMOAuth2KeychainCompatibility/GTMOAuth2KeychainCompatibility.h; sourceTree = "<group>"; }; + F4A0F06A20C47AC24FE45C84C1FD1E0B /* des_old.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = des_old.h; path = "include-ios/openssl/des_old.h"; sourceTree = "<group>"; }; + F5A022826EDAE357E4CEAD923297E214 /* sha.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = sha.h; path = "include-ios/openssl/sha.h"; sourceTree = "<group>"; }; + F6663710D035763626F55AFBEA2491E8 /* AppAuth.modulemap */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.module; path = AppAuth.modulemap; sourceTree = "<group>"; }; + F74657AD09E4B97119CE470A209DD806 /* tls1.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = tls1.h; path = "include-ios/openssl/tls1.h"; sourceTree = "<group>"; }; + F8A51EA34437FA8DA329DFDEF21093B4 /* ripemd.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = "include-ios/openssl/ripemd.h"; sourceTree = "<group>"; }; + F99A575D7F1CF7BA0BCEE3CA11293FBF /* OIDIDToken.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDIDToken.m; path = Source/OIDIDToken.m; sourceTree = "<group>"; }; + FA552C332CD5AB9E724B5698584B75E5 /* VENBackspaceTextField.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = VENBackspaceTextField.h; path = VENTokenField/VENBackspaceTextField.h; sourceTree = "<group>"; }; + FCC2009AED2D6CF0ABF6015E4279AEC2 /* OIDError.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDError.m; path = Source/OIDError.m; sourceTree = "<group>"; }; + FDE142114BCA8D35FA63469EBC8E5D7F /* dso.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = dso.h; path = "include-ios/openssl/dso.h"; sourceTree = "<group>"; }; + FE3AFB5D1BB6405FD474A45E41A04710 /* AppAuth-dummy.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; path = "AppAuth-dummy.m"; sourceTree = "<group>"; }; + FE58B6814660953DBA502DFB19271740 /* OIDAuthorizationResponse.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = OIDAuthorizationResponse.h; path = Source/OIDAuthorizationResponse.h; sourceTree = "<group>"; }; + FEEC2F32031F5B104FD380D47989C23C /* pem.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pem.h; path = "include-ios/openssl/pem.h"; sourceTree = "<group>"; }; + FF47D701F5FD2C01482AB8A1EC4606F1 /* pem2.h */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.h; name = pem2.h; path = "include-ios/openssl/pem2.h"; sourceTree = "<group>"; }; + FFBFE9AAA7B9E93E1B2AE3E07F652D51 /* OIDExternalUserAgentIOSCustomBrowser.m */ = {isa = PBXFileReference; includeInIndex = 1; lastKnownFileType = sourcecode.c.objc; name = OIDExternalUserAgentIOSCustomBrowser.m; path = Source/iOS/OIDExternalUserAgentIOSCustomBrowser.m; sourceTree = "<group>"; }; /* End PBXFileReference section */ /* Begin PBXFrameworksBuildPhase section */ - 001FBBC514DDE607C9078C482FF4247E /* Frameworks */ = { - isa = PBXFrameworksBuildPhase; - buildActionMask = 2147483647; - files = ( - 7F1E64E469AC1CD9A361C25EE9A9E78D /* Foundation.framework in Frameworks */, - ); - runOnlyForDeploymentPostprocessing = 0; - }; - 0366D979832FA96B0EBFA8B35C1352E8 /* Frameworks */ = { + 170927DCA0CFFB61B82FCC5F61511373 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 2173F675AC13B15F9F50AB8F97F14EF0 /* Foundation.framework in Frameworks */, + 29D9055A43FB2BE64B69A0457D8B61EF /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 082EDC18CC3FE7408F4992790356F1DA /* Frameworks */ = { + 267445F2ACD0A3F1C09DBB4E04D43F8F /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 31E9E1AACF428E88E6D8075E22011051 /* Foundation.framework in Frameworks */, + C14AC5556884B831FC25F94FB70FB83F /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 2BB55A1CE9553E703DCC91CB35089DA2 /* Frameworks */ = { + 85DD69D8D45503EBB7ECCA5F2D36B63E /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - D86E4770FB79B1A43B058B3F3571B521 /* Foundation.framework in Frameworks */, + 5291C1412DA207B6165F49144A567597 /* Foundation.framework in Frameworks */, + ED9A527F4A9451957751EA688A80DAED /* FrameAccessor.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 4D396044FFE3C3E6BEBD26E2607C4884 /* Frameworks */ = { + 8D6A85825EDEFBCD9631AB8340B4877A /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 77515C2937503CE42E6615FA0ED7CB25 /* Foundation.framework in Frameworks */, + 00EC86F0B9FC75337DBD53D260BBA05A /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 76B3AA8CF3F61D7E0AA17C2AFA9CA7CE /* Frameworks */ = { + 8FB5DE00B95EE135D488A0445FE9C102 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 8E7DB5D34D78A740250593A68E5A8162 /* Foundation.framework in Frameworks */, + 398D614E656FFA66513B5B3885EF8AAC /* Foundation.framework in Frameworks */, + F4282A5F0060121CA7C6AF5F2CDCD1E7 /* SafariServices.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 896076B0489AF02414625C10E86E8F11 /* Frameworks */ = { + 9DE0A2BA1A7642186A63797B38ACEDCA /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 6415D7B61349DE00A620EF89E4167786 /* Foundation.framework in Frameworks */, - 379F79EDA80F21711EA66F356B9177EA /* SafariServices.framework in Frameworks */, + 67FC9E318380C2242FD14D3DAB9DEAB4 /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - 93106CABD48940C24421FC3D0487E9FA /* Frameworks */ = { + 9E934C9A95946B2BF979AFC3769DAD24 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - A0D27176CFFDF9D79779796571CD54F1 /* Foundation.framework in Frameworks */, - 00199FFFE877FFB432B7CC3A109527DE /* Security.framework in Frameworks */, + 734D49A0A7A4117285C4092B9B0556CD /* AppAuth.framework in Frameworks */, + F3C9D7573B0FB2F8417C53A33AAB179A /* Foundation.framework in Frameworks */, + 9AE29CBA5F9E686292E4500782663ABF /* GTMSessionFetcher.framework in Frameworks */, + C3D54D6D4467C778D2F1999588CDB12B /* SafariServices.framework in Frameworks */, + 5C1D09F780C7A50DBE67937351FCD663 /* Security.framework in Frameworks */, + 2A33E5580302CEBF9F1A1936BC53FC70 /* SystemConfiguration.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - B343AE4B149A2A57B7952C9BB4F1D4DF /* Frameworks */ = { + D29810EE7E3BBC90E77B75D8C1AB1595 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 4D7AA48A23AE88E91191A873C7F300D1 /* Foundation.framework in Frameworks */, + BBBEE41452C5B4DD9AC0D81039E07FF3 /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - E808BA48F9525EAD7FE45DF6DC00C511 /* Frameworks */ = { + F271801319ED6E4B9647C6D2CAF75DB2 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - D8E7F331D3AD13F3A23D3B54FCCB2C55 /* AppAuth.framework in Frameworks */, - E1185A97FE9C07387DB42961C2DF3AA5 /* Foundation.framework in Frameworks */, - 71EDFA1B204F381FB123A0C81232698C /* GTMSessionFetcher.framework in Frameworks */, - ABD9EBED9539ABE75F1E99B3D6793A88 /* SafariServices.framework in Frameworks */, - E4B08FEC4A7825ED371DDA774E19D33C /* Security.framework in Frameworks */, - 994BF60CDFD02232969153A1666B1C5A /* SystemConfiguration.framework in Frameworks */, + 6F34DEC49C3CCC64773AF6AA69A37D20 /* Foundation.framework in Frameworks */, + 6638CF8D4360550E02EB17480F11F36C /* Security.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - EF55BD68903DD778992DAC815A5300AC /* Frameworks */ = { + F4590530DBAA01CF5EFE6FB7F3EAE9AD /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - F88C03D86617E7457E776A18ECB1836C /* Foundation.framework in Frameworks */, - FAD9669DBC6D4E881F0834C8FD0BCC63 /* FrameAccessor.framework in Frameworks */, + 19A72606F584A9A6289A4B210B1D391E /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - FA2B22BE5476F5BF3962EFDA0FC7AC1E /* Frameworks */ = { + F9C33B53F78F36394E077E6A661D6CFB /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - 67108E1E5F3F462F9F2876043C600466 /* Foundation.framework in Frameworks */, + 85DA47D58F1657E7D944E03D82A99DE6 /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; - FD57D2D598E7B2EE15B7D9F17C7F0294 /* Frameworks */ = { + FDED646FFE773E48D6F071CBE9862359 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( - FAA979927D202382E5A2AB03BE608ABA /* Foundation.framework in Frameworks */, + E8395200A45B1D891CABD0675CDFEB7B /* Foundation.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXFrameworksBuildPhase section */ /* Begin PBXGroup section */ - 056DEE2B0CCA1F3E7F98E97B6DA8E41F /* Frameworks */ = { + 05020C10E46155192C22A53C7EF95878 /* Resources */ = { isa = PBXGroup; children = ( - C3C225823CCA1DF2544A8F71C8571BC6 /* AppAuth.framework */, - CC9CB3DA44195A3368127B4000B74998 /* FrameAccessor.framework */, - FE697946A9EAF510D347E3EFDA1EECA6 /* GTMSessionFetcher.framework */, - 51D16422891AB15C6D5A6CFC604D55D7 /* iOS */, + E34C8C917699C8F83795BA82E1733055 /* VENToken.xib */, ); - name = Frameworks; + name = Resources; sourceTree = "<group>"; }; - 07EE56B776CA634B426C600C43E16AB9 /* GTMSessionFetcher */ = { + 15E0B0771F96CD22A024DC6530FCD27D /* Frameworks */ = { isa = PBXGroup; children = ( - 1FD825B1935A26C55DF48DF5FA59167E /* Core */, - 6C1ABCD30708D7A72DD43E2040955EC2 /* Full */, - 4857DDF5CCD08EE6E247E7E7E35A498E /* Support Files */, + 06DA9E261F63EA5AAB5A55A6CA9910A1 /* libMailCore-ios.a */, ); - path = GTMSessionFetcher; + name = Frameworks; sourceTree = "<group>"; }; - 0E42DAF503F012C5E0D77B84947E8BB7 /* Support Files */ = { + 1BF2A5237274BD075256C9B6A23EBF60 /* BZipCompression */ = { isa = PBXGroup; children = ( - 26CA5FAF559C1594B2DBD14F248776C9 /* Info.plist */, - DB610D3435DD3873D579EC3B7DCC6662 /* QAKit.modulemap */, - DFE58DFED850088B815F16313F3C68C9 /* QAKit.xcconfig */, - 24838F7C2C477421305363A4F3906540 /* QAKit-dummy.m */, - CB46FDF078F96881BBEA474719F31BE9 /* QAKit-prefix.pch */, - 1F3118292F023CB5650A3807BAE7C10C /* QAKit-umbrella.h */, + A12780FF09B54DBA1E67357F096E7A55 /* BZipCompression.h */, + E7B97DB41C435234D5F0796E4C197293 /* BZipCompression.m */, + E902EA4E87BCE559C551A460ABFD226C /* Support Files */, ); - name = "Support Files"; - path = "../Target Support Files/QAKit"; + name = BZipCompression; + path = BZipCompression; sourceTree = "<group>"; }; - 14EB0A1C26FDCFC5BC11C0B3193BD575 /* mailcore2-ios */ = { + 22023AFE4325D2F8B7F3659AC7DCE3D4 /* OpenSSL-Universal */ = { isa = PBXGroup; children = ( - 885F48ADCAABAD80C1D7953B81849619 /* Frameworks */, - ); - path = "mailcore2-ios"; + 7D07B3E71593B5FD98815133944413ED /* aes.h */, + 52B7A295B0A856846FCFD7E5E9EF6961 /* asn1.h */, + D3ECB87063DB7B2FCF34FBA52E3DFBE4 /* asn1_mac.h */, + 48436A231EFEFFB1D54EDAEA50B3F561 /* asn1t.h */, + 211E8D065735DB359A10613D69EDEDD4 /* bio.h */, + 0894796EF37423975CEBB5A1433548CE /* blowfish.h */, + ED2E4EDFFD972F717E9E5A829E3953EB /* bn.h */, + 358D2B70DD64A75CD368AB691012552E /* buffer.h */, + 5DA7B72D5C1753ADA500F9B1958B42E3 /* camellia.h */, + 16E44AE54EE451DCBB7989FE1A224BC5 /* cast.h */, + B13F0E904C0D4B7789C9A7F026B385BE /* cmac.h */, + 260037578CC079DA2EA0DB48C8400557 /* cms.h */, + 947E4ACEF39A4AD2BB834137F2D7747F /* comp.h */, + 57319F886257B37B635D4BE62F4F4FB7 /* conf.h */, + 336E1776D0CDC009191D647961D7CA67 /* conf_api.h */, + 12E827A04AB8FEB64353873ADF3347D7 /* crypto.h */, + 9150C8D4F2D88A9087DF333D57A94512 /* des.h */, + F4A0F06A20C47AC24FE45C84C1FD1E0B /* des_old.h */, + 5E188DD2BF2B9C2C49E60CCF0EF130CC /* dh.h */, + A277A1D0C1BD340CD26F1AAF73E996C4 /* dsa.h */, + FDE142114BCA8D35FA63469EBC8E5D7F /* dso.h */, + 91EF82DDC21B5D974511F37EA4B825D7 /* dtls1.h */, + EBE7F55A29037F066AEFCB5AA644C0C7 /* e_os2.h */, + B9D6E5C6BE30E634B1385A989E16B5E2 /* ebcdic.h */, + 2772CFEDC74A9F5C8D80BA7AE703DF30 /* ec.h */, + C278EEFF3038A6287B9FBEC7298EB1B7 /* ecdh.h */, + 59238719AD65DD0D2750F5F51ECCCEC9 /* ecdsa.h */, + 0DAB3FB6EDEEF02EE9054D05906296AA /* engine.h */, + 759C6053285E7725FE7017B39209CE99 /* err.h */, + E7E721CFF4D3A2B415F73812B9BC515C /* evp.h */, + BE452274FC6D94E67F3390CA620CF06A /* hmac.h */, + 1F3D51DE3EAD2C4F402FF7E69B7E4B06 /* idea.h */, + 03B764A6E18A40C7E0779557B2FDE5E1 /* krb5_asn.h */, + 0BEF125909847B7CB19FD27DC136C9B5 /* kssl.h */, + 03D2833D2BC173C8178D35AAAA5B2F76 /* lhash.h */, + 74E0A8FAB4A11FE24DF0F0A38EA827C8 /* md4.h */, + 7290AA1C5D8601E77173D7870DDA9ED0 /* md5.h */, + 2A069B816377FE736AEA499A674F303D /* mdc2.h */, + 5AB861E961B6B62209FCF724C9585133 /* modes.h */, + 18EE5C594071CFD31735DDDAEB34F2F5 /* obj_mac.h */, + 6049A5F385123B14990FEE1C7399F1FF /* objects.h */, + E0896041EE8A7428F48AC479B320AACA /* ocsp.h */, + 7F4B25264F7A5331AD2E73C43CF9677B /* opensslconf.h */, + 9809F8C86961741CE329875CDA8DCEC3 /* opensslv.h */, + 47D499CB706777405456CF6ED7BEC29F /* ossl_typ.h */, + FEEC2F32031F5B104FD380D47989C23C /* pem.h */, + FF47D701F5FD2C01482AB8A1EC4606F1 /* pem2.h */, + 1C05BC38B9A972967067F2B8B693F7DD /* pkcs12.h */, + ACC64D6E5DBC296D783A50D6CBF1660F /* pkcs7.h */, + A8BB7FB39F7CBE6909124F5158611BBC /* pqueue.h */, + 4148B86F95B47EB09744A04DD5BA0AF5 /* rand.h */, + 3CA5AD58DED8584F80E43BE1DB3A1BF5 /* rc2.h */, + AAC60404D228CA70F69B674436F7FFCA /* rc4.h */, + F8A51EA34437FA8DA329DFDEF21093B4 /* ripemd.h */, + 0B02FC1134290F3FDC98A886BD5B41B0 /* rsa.h */, + 8C2FCC3C045831D8DF6C26C14B590F3D /* safestack.h */, + 5CFF236663C9CAD272D60E750708C3C6 /* seed.h */, + F5A022826EDAE357E4CEAD923297E214 /* sha.h */, + D3D3B87825032EDFF7A86F6444FC0246 /* srp.h */, + AA9ADE914493CE9FB58A880B2C2ED401 /* srtp.h */, + CD3389DDABBEF8D5BB8F88E8E6A77AE0 /* ssl.h */, + 58469BA5DD04FDFD6AC608DE97BB39AF /* ssl2.h */, + B473285C125D6EBF2F586DD828B1E66E /* ssl23.h */, + 36054A07D8BF42B4923909B5FC192081 /* ssl3.h */, + 250C6D4B87BC67A5F69D42BBAB8099A4 /* stack.h */, + 0A3BFA470C98D784FD04027151522392 /* symhacks.h */, + F74657AD09E4B97119CE470A209DD806 /* tls1.h */, + B14DDC6D5831803666D870EF6F97BB12 /* ts.h */, + ED8B4796E6E3DB136C11D6A5F30800C0 /* txt_db.h */, + 5CDFAE0127B0F13D48446C95C477551A /* ui.h */, + CBD15B6A0C872007452536551EDBB9CD /* ui_compat.h */, + 578093A558F4EDC957B1586F6A189D12 /* whrlpool.h */, + 037F8BD187F7E7A24060FF4B01245E3B /* x509.h */, + 34002D233FFBF5296796687441158D21 /* x509_vfy.h */, + 12B9FDA949126789CBB971B6BA295882 /* x509v3.h */, + A3993BC37FC71FC94AC6C362893AC017 /* Frameworks */, + 61005CE527495B94BAB1366C83BE0352 /* Support Files */, + ); + name = "OpenSSL-Universal"; + path = "OpenSSL-Universal"; sourceTree = "<group>"; }; - 19DEE599AD721A1DF7ABE12DDE924A06 /* Pods-enzevalos_iphone */ = { + 2548FBB029FEC1FDA1B0362B21FFD8CD /* AppAuth */ = { isa = PBXGroup; children = ( - 36CF9E2B0CF7C7581BE982AB5E028D45 /* Info.plist */, - 90FF961A20A2D3E75C4E6041E0FFAD00 /* Pods-enzevalos_iphone.modulemap */, - 5752FA0E682F9DC4639C6E0355D6AEB6 /* Pods-enzevalos_iphone-acknowledgements.markdown */, - 4939F437A263C2B9B81FDF9D01E48153 /* Pods-enzevalos_iphone-acknowledgements.plist */, - BF3ACB8080D00A59641C1F1E4806F942 /* Pods-enzevalos_iphone-dummy.m */, - 7C19C724C0A054B2CEC2E660FA0716D6 /* Pods-enzevalos_iphone-frameworks.sh */, - C8624038FF162E058DFD32227EC659F9 /* Pods-enzevalos_iphone-resources.sh */, - 3D234FBDD3730053715AE0B685032C7A /* Pods-enzevalos_iphone-umbrella.h */, - EE62398A2D1F9E4B9516B4A0699CE058 /* Pods-enzevalos_iphone.debug.xcconfig */, - 4919CE54D25C576F3FFEBE7DEB8B9D8B /* Pods-enzevalos_iphone.release.xcconfig */, + 972E4C68A2919147A1EAEDBD3C49FA48 /* AppAuth.h */, + 8E1A093E415258C100DBA65A8839D258 /* OIDAuthorizationFlowSession.h */, + D9E8D9F3456ACC490EED1E8C442F9478 /* OIDAuthorizationRequest.h */, + 19D528B6D42D3966E0E72CF615E8B406 /* OIDAuthorizationRequest.m */, + FE58B6814660953DBA502DFB19271740 /* OIDAuthorizationResponse.h */, + A0A018A411A9B13BCBE80FEF0A7062E4 /* OIDAuthorizationResponse.m */, + E34F718CD9E477D014B130A5D3301887 /* OIDAuthorizationService.h */, + 4432AACD1E931F7F8ED168A47F23F5DD /* OIDAuthorizationService.m */, + AA6663BD66CCA979AEF6FE8AA9DAC4D2 /* OIDAuthorizationService+IOS.h */, + B93B60040430A28C4124848A28D8CE69 /* OIDAuthorizationService+IOS.m */, + 5695E94718E45B74EB7CDD3B7DBE40A0 /* OIDAuthState.h */, + 93985BA84DD55347B6A7D2899EB2BD9E /* OIDAuthState.m */, + 3F9544312B1F9EA3503D32AFCA1DC51E /* OIDAuthState+IOS.h */, + B7FA34E943C9E5988DDF90F498740F37 /* OIDAuthState+IOS.m */, + 7FA4B6DBB922C49437C4F81C13573597 /* OIDAuthStateChangeDelegate.h */, + 072F3D8FA7911A82F80F6C79465293F3 /* OIDAuthStateErrorDelegate.h */, + DE9780522A4336B07E2A086866E6AE88 /* OIDClientMetadataParameters.h */, + AEB846C3EEED773013117F48FF3C82F8 /* OIDClientMetadataParameters.m */, + 58C104EB9DF2EE6756B762A50A561DCF /* OIDDefines.h */, + 2CF1212002BEBA55A256B3F261799B17 /* OIDError.h */, + FCC2009AED2D6CF0ABF6015E4279AEC2 /* OIDError.m */, + BB402BDC3987563B1E30033339AEAD74 /* OIDErrorUtilities.h */, + 249C43C11C554AFEC5E08062CE8FB9E4 /* OIDErrorUtilities.m */, + 5F5BCB9977485A8483AE597569772571 /* OIDExternalUserAgent.h */, + 6E5A3ECBC670D4E2674456E5E14198A6 /* OIDExternalUserAgentIOS.h */, + E353356C076C1732B5223A69DA6C9D52 /* OIDExternalUserAgentIOS.m */, + 661EC7D8257E50B6793C0FDD98A7B7FE /* OIDExternalUserAgentIOSCustomBrowser.h */, + FFBFE9AAA7B9E93E1B2AE3E07F652D51 /* OIDExternalUserAgentIOSCustomBrowser.m */, + 2DD0058B2BC4288217A5CFAE1B1C45D2 /* OIDExternalUserAgentRequest.h */, + DBFC4DFEA9170C80CCF5F4FECBA78C75 /* OIDExternalUserAgentSession.h */, + 5DECC35EA8B1217A1B10F7DD60098EF1 /* OIDFieldMapping.h */, + A0DB94DD0E74396E2140F7063741BE79 /* OIDFieldMapping.m */, + 48D685A6AFC3C3FAC5347BB322A782E7 /* OIDGrantTypes.h */, + DA3EBE769714A3A0766ADA7F4547090E /* OIDGrantTypes.m */, + C86A1B4448CA46053D9F63CCB3BF56E2 /* OIDIDToken.h */, + F99A575D7F1CF7BA0BCEE3CA11293FBF /* OIDIDToken.m */, + 28FDF7357A5FADC60435DBD9CCD943DF /* OIDRegistrationRequest.h */, + E49D9EFA45D2BE363865CA289FD844CC /* OIDRegistrationRequest.m */, + D583CEC236A199C29D56E9DE721E3476 /* OIDRegistrationResponse.h */, + BA42A7C9658F9FAD723BB8A7736591BB /* OIDRegistrationResponse.m */, + A5FFA4AA40225D07CCBFF047D2384539 /* OIDResponseTypes.h */, + E91A3FDED15087FF531CB37F56396076 /* OIDResponseTypes.m */, + AE7A5F90788494778FBDE7448CC1E021 /* OIDScopes.h */, + 2429325AA3927F74D208FDCCE01A45D7 /* OIDScopes.m */, + EDDB78C4728228BF84684B8C682D3EFA /* OIDScopeUtilities.h */, + B91299B4F6096534E2F4E6D008A98236 /* OIDScopeUtilities.m */, + 0FC40166DED172715554A01A181CCE77 /* OIDServiceConfiguration.h */, + 3748142FF62B63C0EF6C028F69AB795C /* OIDServiceConfiguration.m */, + 6FB09A2C591D2F82DCBCFA987F634495 /* OIDServiceDiscovery.h */, + 28AA31DFA24118687D3042682D092025 /* OIDServiceDiscovery.m */, + 643D178C82764FF853F5F6CE82B9A73A /* OIDTokenRequest.h */, + 3265B65542CC132879BAA991C3FC3690 /* OIDTokenRequest.m */, + 5BD04A2EFDF6A2932897A46D08688CEC /* OIDTokenResponse.h */, + C9241348569A2A48BDD0090FFCF525F2 /* OIDTokenResponse.m */, + 451B1C4DC34E670DC9E0A203C2BC46FD /* OIDTokenUtilities.h */, + 3382D573DC643E5D827A5ACC5EC37FD5 /* OIDTokenUtilities.m */, + 9206C7AC800AF9308DDE06192F7DBA11 /* OIDURLQueryComponent.h */, + D17F4603A7363DD25D484D205E457474 /* OIDURLQueryComponent.m */, + 343E09F11F25010ECF0494BF12C9C9CA /* OIDURLSessionProvider.h */, + 797E68BA6D241A7BC52D0DA624B90C6D /* OIDURLSessionProvider.m */, + 42BE84085A473D6F98CCC2B7A1E5BEA8 /* Support Files */, ); - name = "Pods-enzevalos_iphone"; - path = "Target Support Files/Pods-enzevalos_iphone"; + name = AppAuth; + path = AppAuth; sourceTree = "<group>"; }; - 1CC7B01EF975DF3A8856FA5D67C9F8D1 /* Pods-enzevalos_iphoneUITests */ = { + 358752E38B930325B0CBA2E0AC8EA228 /* Pods-enzevalos_iphoneUITests */ = { isa = PBXGroup; children = ( - 97A6290A006BBC2C774D356FE10AA73E /* Info.plist */, - 2BE2AA85991E12CA37D2B009248F61E6 /* Pods-enzevalos_iphoneUITests.modulemap */, - 1350B0E6F131D8192923152D8AFE6973 /* Pods-enzevalos_iphoneUITests-acknowledgements.markdown */, - C8C0410EA28756ACF26D3F4E6BF63961 /* Pods-enzevalos_iphoneUITests-acknowledgements.plist */, - 34EFF5EC608EABB242C86C6847173D5E /* Pods-enzevalos_iphoneUITests-dummy.m */, - 52BB227DF294FDE4AA9E90AE0778D0EB /* Pods-enzevalos_iphoneUITests-frameworks.sh */, - F586755BEC5631E2C7E5BA1FF55B7393 /* Pods-enzevalos_iphoneUITests-resources.sh */, - 67BCDC1A5AD683AFC0F0A9423542EF10 /* Pods-enzevalos_iphoneUITests-umbrella.h */, - 63FEE070EAB0A19E1028D52C9016049C /* Pods-enzevalos_iphoneUITests.debug.xcconfig */, - D0BEE504FFF1F43F0BD1A72A8FF35B49 /* Pods-enzevalos_iphoneUITests.release.xcconfig */, + 3E1D06CB1CFBEC636C894DA06ECAEFAA /* Pods-enzevalos_iphoneUITests.modulemap */, + D375F0D2AE6BAAAE76A725D1A6D511EC /* Pods-enzevalos_iphoneUITests-acknowledgements.markdown */, + EBACDAD6CD1C481E110A5C8BC7B1D386 /* Pods-enzevalos_iphoneUITests-acknowledgements.plist */, + D20FEF684F811C3EF2E62709A6995A9A /* Pods-enzevalos_iphoneUITests-dummy.m */, + 6A278B82452BEC6503003BB8205A6E22 /* Pods-enzevalos_iphoneUITests-Info.plist */, + 472FFEB632C98FE259112D8FA9E24FC3 /* Pods-enzevalos_iphoneUITests-umbrella.h */, + E1395E7A7DE6282A6E2ED81F83DE6CF4 /* Pods-enzevalos_iphoneUITests.debug.xcconfig */, + 1300337692F8FDB0478F27036F5984E3 /* Pods-enzevalos_iphoneUITests.release.xcconfig */, ); name = "Pods-enzevalos_iphoneUITests"; path = "Target Support Files/Pods-enzevalos_iphoneUITests"; sourceTree = "<group>"; }; - 1FD825B1935A26C55DF48DF5FA59167E /* Core */ = { + 39081DBB6DE01BEA9EF8BA776F4EF526 /* Support Files */ = { isa = PBXGroup; children = ( - D91DAD8B22BEEE68ABA33B4D17BD37D1 /* GTMSessionFetcher.h */, - 7C7E85D1ECE4D4F75253DEDF3170F430 /* GTMSessionFetcher.m */, - F624E676D5594778283314837D47A2FB /* GTMSessionFetcherLogging.h */, - 515E35749508456147583B61CA8E7499 /* GTMSessionFetcherLogging.m */, - 064B246B721D2328297A72BC7FCAE7CB /* GTMSessionFetcherService.h */, - A87B8EE845DFA478683D01328E0E2DD9 /* GTMSessionFetcherService.m */, - AA28A8D0A29405A1F63EB6EFF175038C /* GTMSessionUploadFetcher.h */, - 3723B96EB014EBE1D5F584436F880219 /* GTMSessionUploadFetcher.m */, + 80316D7396265D0056B9619ED1708F3C /* GTMAppAuth.modulemap */, + 8F278BF532E712304474B40340F45534 /* GTMAppAuth.xcconfig */, + AC7B465C4AE26B8797336EF2EA604E23 /* GTMAppAuth-dummy.m */, + D92C44A9DE5968E6A2F2324E6C0D568F /* GTMAppAuth-Info.plist */, + D7BDD82E3BEF48F336F0D2B5472D1CD3 /* GTMAppAuth-prefix.pch */, + ACC740C8CE35D8273EF12A054E317FEF /* GTMAppAuth-umbrella.h */, ); - name = Core; + name = "Support Files"; + path = "../Target Support Files/GTMAppAuth"; sourceTree = "<group>"; }; - 2D2F4834AB44188584751E54768E6435 /* Support Files */ = { + 3FB77F58227685D56CE2D7852751D690 /* Support Files */ = { isa = PBXGroup; children = ( - 813A648EDA3E7356316C36EFB19717BD /* Info.plist */, - 7B9BB512266C352BCCCA841113940CFF /* Onboard.modulemap */, - C8F385E41B6EAAFF8DBE0C7E928E46AB /* Onboard.xcconfig */, - 6980BC9C71D66D3AA2FD1B6F18CE686B /* Onboard-dummy.m */, - BD800B6AD8CA9166ED7BB1F080743C35 /* Onboard-prefix.pch */, - E1BEFFBADECEF7AE2A0EBC2D86B791BF /* Onboard-umbrella.h */, + 1DFD59CADEE2A53D301691F1D0BF7B9D /* QAKit.modulemap */, + 08CC4630F2F78C504B05443D3C80FCDC /* QAKit.xcconfig */, + EDDD127D03C3C1B511FF7AFBBC2A8F8C /* QAKit-dummy.m */, + 1A9EE2167C45EF8386BC10EC61A9C392 /* QAKit-Info.plist */, + B6C0631C8A437AAF78B68EC93FAD223E /* QAKit-prefix.pch */, + 218048B7E1FF784FCF3A2B79531E38D1 /* QAKit-umbrella.h */, ); name = "Support Files"; - path = "../Target Support Files/Onboard"; + path = "../Target Support Files/QAKit"; sourceTree = "<group>"; }; - 3453BBC74B3F6B9EDA63B8403860A5B6 /* Support Files */ = { + 42BE84085A473D6F98CCC2B7A1E5BEA8 /* Support Files */ = { isa = PBXGroup; children = ( - B614FDFC0750D873AE1F86437A276126 /* BZipCompression.modulemap */, - 170131D25ED89E9383A342C3C3999C18 /* BZipCompression.xcconfig */, - 5B46953DBBC3F1786FAE3D648E58402E /* BZipCompression-dummy.m */, - 190B301DF3AC7D25AE8E54832BD8392F /* BZipCompression-prefix.pch */, - 112785AA0AAC9CBD1404404732C80D11 /* BZipCompression-umbrella.h */, - 564F7B9AB80D7C75CBBB8C512C9D17F0 /* Info.plist */, + F6663710D035763626F55AFBEA2491E8 /* AppAuth.modulemap */, + ECB01B63BB785A25287AED3274057234 /* AppAuth.xcconfig */, + FE3AFB5D1BB6405FD474A45E41A04710 /* AppAuth-dummy.m */, + E700170CD88A8C39BAA51F40DCD90FF9 /* AppAuth-Info.plist */, + BC1085612523BD063235DF728EF1ED41 /* AppAuth-prefix.pch */, + EA3ED0C0A50819801C5A3424C2A0164E /* AppAuth-umbrella.h */, ); name = "Support Files"; - path = "../Target Support Files/BZipCompression"; + path = "../Target Support Files/AppAuth"; sourceTree = "<group>"; }; - 364AC403008206F789680F69B9601F8D /* FrameAccessor */ = { + 4352796477104030A44C56AFE80EF686 /* mailcore2-ios */ = { isa = PBXGroup; children = ( - 3EC80199EF2B40A85B4510FD7501D815 /* FrameAccessor.h */, - 4BA4140781F8651FF2FF53554796C391 /* ScrollViewFrameAccessor.h */, - 0B8F49AAAACA3FD25F9E5A740FCE426A /* ScrollViewFrameAccessor.m */, - A7FAC552586FA5E3470E2A9E9CEFB731 /* ViewFrameAccessor.h */, - FB81AA93D8BB4E13E3BA2778F2577BEA /* ViewFrameAccessor.m */, - 96B5C125CCB1DD1EFBB5871AF5D10E34 /* Support Files */, + 15E0B0771F96CD22A024DC6530FCD27D /* Frameworks */, + A78A1D712EF71B4BDBC84F9AA3A783D2 /* Support Files */, ); - path = FrameAccessor; + name = "mailcore2-ios"; + path = "mailcore2-ios"; sourceTree = "<group>"; }; - 3E241172C6FA70297391EA887E83228B /* Onboard */ = { + 55B2E4D581341044C0ADD1FFE4B525D0 /* Full */ = { isa = PBXGroup; children = ( - CFE806956082B5431CB97282B8AC80B1 /* OnboardingContentViewController.h */, - 812F06E1E634979ABB4E016F8C9973DD /* OnboardingContentViewController.m */, - 518A0B3E37C8211E4F1BA5072BDE4EE1 /* OnboardingViewController.h */, - 06774269BE558F1B40184468D521ED88 /* OnboardingViewController.m */, - 2D2F4834AB44188584751E54768E6435 /* Support Files */, + 8B7ACB28F69FEB6C1E66CD85F9D22823 /* GTMGatherInputStream.h */, + E064EF4D3487AC6E94D8DE68387A8198 /* GTMGatherInputStream.m */, + 3119D5214AB93A27B737FB7C8BED1F7E /* GTMMIMEDocument.h */, + 70E9D0D5DFB992B0FEA1C96EC9C47203 /* GTMMIMEDocument.m */, + A15D362FDA72FDAD130431C7E226B399 /* GTMReadMonitorInputStream.h */, + 1757B7142796D753F32AD0014BC8DD8B /* GTMReadMonitorInputStream.m */, ); - path = Onboard; + name = Full; sourceTree = "<group>"; }; - 411589F5E48722D49D1B7B31FA2AC6BB /* VENTokenField */ = { + 5620D78FB9C9703BA8F3A4D4FB5E8902 /* GTMSessionFetcher */ = { isa = PBXGroup; children = ( - 8555F811425EDF9F9D31ED28226838C5 /* VENBackspaceTextField.h */, - DADD507C0581910823C3D2897E57F68B /* VENBackspaceTextField.m */, - 1C2F55C173E2F259883BF6FFB4965753 /* VENToken.h */, - 355E9FDC6D42EDE3BE4EB3B26C9F1849 /* VENToken.m */, - D356BD4E3ECF67F4C7713DFDA3EAA7B4 /* VENTokenField.h */, - C55D91F6F94B5A49ABE34467BB126319 /* VENTokenField.m */, - 650A2724D7E872D7D8B9F6CFDE38D771 /* Resources */, - 78E5565B285026E01311418E3F874B15 /* Support Files */, + 581FCF901E2E7A7D6FCA52038CF1FA47 /* Core */, + 55B2E4D581341044C0ADD1FFE4B525D0 /* Full */, + 59C220167E09BC1456114CD77A5F5F1E /* Support Files */, ); - path = VENTokenField; + name = GTMSessionFetcher; + path = GTMSessionFetcher; sourceTree = "<group>"; }; - 463BF553827BC0B7D94C935AF327B08A /* Support Files */ = { + 581FCF901E2E7A7D6FCA52038CF1FA47 /* Core */ = { isa = PBXGroup; children = ( - 7174579CA46D601FF3505D380702980B /* GTMAppAuth.modulemap */, - C21534929BFA857A4B42A5EC052556F8 /* GTMAppAuth.xcconfig */, - F069B5A5AFE4BB873B045AF070AAF8F7 /* GTMAppAuth-dummy.m */, - 71020101CB8D8519E087257BA90F44BC /* GTMAppAuth-prefix.pch */, - 8ED5A05FCC0CF7EE5D04208DAD7D6661 /* GTMAppAuth-umbrella.h */, - C4C9E135431C5AC34E19244D0FA56A73 /* Info.plist */, + 4A9BC4F6792535C4D7AAF51427F49CF5 /* GTMSessionFetcher.h */, + C71CEF54E18F92FF7E22C86CB2319CCE /* GTMSessionFetcher.m */, + 5FB5384DB6557F26489FA86CC77550DA /* GTMSessionFetcherLogging.h */, + 20DC7AC520685B19CCB7C600F375BC94 /* GTMSessionFetcherLogging.m */, + 8C533BB044B72A0C0CA1AD91D3EBCC7B /* GTMSessionFetcherService.h */, + 2BB5DCD2CAFFC4EF49C5A5D55CCEA4D0 /* GTMSessionFetcherService.m */, + CEAF4CAA2EF51B7526B390FF7E89686D /* GTMSessionUploadFetcher.h */, + B8350B98D0FC360165ED86E5101F6315 /* GTMSessionUploadFetcher.m */, ); - name = "Support Files"; - path = "../Target Support Files/GTMAppAuth"; + name = Core; sourceTree = "<group>"; }; - 4857DDF5CCD08EE6E247E7E7E35A498E /* Support Files */ = { + 59C220167E09BC1456114CD77A5F5F1E /* Support Files */ = { isa = PBXGroup; children = ( - CA2A076927CB9E1441E818C094C45D2D /* GTMSessionFetcher.modulemap */, - 484C09139495AF51206219ADCF00B028 /* GTMSessionFetcher.xcconfig */, - 8DB64DED9308FB13F53EA4045FDE55B1 /* GTMSessionFetcher-dummy.m */, - F151533DAD15EC8393051470584B442E /* GTMSessionFetcher-prefix.pch */, - 946375F1AB8711BABBBEF570611FF615 /* GTMSessionFetcher-umbrella.h */, - A8CD120F1825C5023FF14536FCE2B4A0 /* Info.plist */, + 5D4A20289448367ADE79C186086FC229 /* GTMSessionFetcher.modulemap */, + 0255CC077113346A75FF2822FAB69A28 /* GTMSessionFetcher.xcconfig */, + 108E4880158FA35A61D196A9AE6A666A /* GTMSessionFetcher-dummy.m */, + 1C305CA3581A717DDC9272F44CCC34E9 /* GTMSessionFetcher-Info.plist */, + 8C8F0E64087AB017C5AE752388B0D587 /* GTMSessionFetcher-prefix.pch */, + B17E605906BA257337C64B096102A83E /* GTMSessionFetcher-umbrella.h */, ); name = "Support Files"; path = "../Target Support Files/GTMSessionFetcher"; sourceTree = "<group>"; }; - 517CC824977188A084854F567C085E6F /* Frameworks */ = { + 5B664A16CB8BDAAC3861E21B02DC02DD /* Targets Support Files */ = { isa = PBXGroup; children = ( - 2942FE014A5564B1CDBAB0CA5F41C5B8 /* libcrypto.a */, - 468F23E68D06F40B1D238112F2001DEA /* libssl.a */, + 75D3B6E5F28643B81D8A32559DC6F275 /* Pods-enzevalos_iphone */, + 63423565E2DA7B810B89A64642E30B59 /* Pods-enzevalos_iphoneTests */, + 358752E38B930325B0CBA2E0AC8EA228 /* Pods-enzevalos_iphoneUITests */, ); - name = Frameworks; + name = "Targets Support Files"; sourceTree = "<group>"; }; - 51D16422891AB15C6D5A6CFC604D55D7 /* iOS */ = { + 61005CE527495B94BAB1366C83BE0352 /* Support Files */ = { isa = PBXGroup; children = ( - 86EC813E4ACF176FCE068317E2E29161 /* Foundation.framework */, - DFDAED0A61A6A55FB18BAC33B9BA3E21 /* SafariServices.framework */, - 94D3C5A748E2BBDDEE45E7A09FE2524D /* Security.framework */, - 110F5D28D39DC2AECF1F66AB53098DFE /* SystemConfiguration.framework */, + C8E4BE7E0E47C6BB587A92FD532146BC /* OpenSSL-Universal.xcconfig */, ); - name = iOS; + name = "Support Files"; + path = "../Target Support Files/OpenSSL-Universal"; sourceTree = "<group>"; }; - 5DAF45F7517A5C891C8AA8AE6AB72A27 /* Support Files */ = { + 63423565E2DA7B810B89A64642E30B59 /* Pods-enzevalos_iphoneTests */ = { isa = PBXGroup; children = ( - BAD514F80E4C9107E24EED39035ED488 /* Info.plist */, - A99C6E0640D8D186BC026A804B728768 /* KeychainAccess.modulemap */, - 670D21352A59C02845FBE898C531BA0C /* KeychainAccess.xcconfig */, - 6DDD50BFEAAA72563BABE4F2D3BE6F69 /* KeychainAccess-dummy.m */, - 407A4810451160FA1BAD78BD86A7713B /* KeychainAccess-prefix.pch */, - 9676CDE036FF89515C094B5A84373ECA /* KeychainAccess-umbrella.h */, + B018F1DFE6683FDD24807B519F0D584E /* Pods-enzevalos_iphoneTests.modulemap */, + 92BB550880B6234109354553CF78E85B /* Pods-enzevalos_iphoneTests-acknowledgements.markdown */, + 806B45506038951461A53D6E03FFEC77 /* Pods-enzevalos_iphoneTests-acknowledgements.plist */, + 7A0A983A83D026D37B089344955F059D /* Pods-enzevalos_iphoneTests-dummy.m */, + D50BB7F9937BD07C52B9AB4A81A4A1C2 /* Pods-enzevalos_iphoneTests-Info.plist */, + 36D02EA8A01FB53F683663FF2334FB01 /* Pods-enzevalos_iphoneTests-umbrella.h */, + 3ECA66823E662646130F8B50EB68B4E7 /* Pods-enzevalos_iphoneTests.debug.xcconfig */, + A01C188E4A4633DA34482B692E200121 /* Pods-enzevalos_iphoneTests.release.xcconfig */, ); - name = "Support Files"; - path = "../Target Support Files/KeychainAccess"; + name = "Pods-enzevalos_iphoneTests"; + path = "Target Support Files/Pods-enzevalos_iphoneTests"; sourceTree = "<group>"; }; - 650A2724D7E872D7D8B9F6CFDE38D771 /* Resources */ = { + 698349F139D1F1F22C644E0CF1C1BD3F /* Support Files */ = { isa = PBXGroup; children = ( - 37F4BF76F2DF31333F683EA64B06B24E /* VENToken.xib */, + 7DB5D734E490DCC8309D1C039D84978A /* Onboard.modulemap */, + 844EF1D3744196F2FA2E8493C6AB0995 /* Onboard.xcconfig */, + B2BC41276BB35E661AC3FD774C81262A /* Onboard-dummy.m */, + E4FC7F3D514656C0E73F92930575E7A4 /* Onboard-Info.plist */, + C1ABD4BAC432DA29F381087882A7DCC0 /* Onboard-prefix.pch */, + 3851105A8B8F2508E604FEFDE85E7457 /* Onboard-umbrella.h */, ); - name = Resources; + name = "Support Files"; + path = "../Target Support Files/Onboard"; sourceTree = "<group>"; }; - 6C1ABCD30708D7A72DD43E2040955EC2 /* Full */ = { + 75D3B6E5F28643B81D8A32559DC6F275 /* Pods-enzevalos_iphone */ = { isa = PBXGroup; children = ( - 60F3D4643D73CDE36E32256236B0B44F /* GTMGatherInputStream.h */, - 225C54ABEE6B0900228789EBA785A0FA /* GTMGatherInputStream.m */, - EC64889A5DA873E220DA0C7D44C3A3FB /* GTMMIMEDocument.h */, - 5438EE16827327CDC0F4AEF00F4CC735 /* GTMMIMEDocument.m */, - ABE4F9405FA4FC42FAEC740AB1AFD4AE /* GTMReadMonitorInputStream.h */, - 85148DCDAD02DA6BB000862DA0957CCB /* GTMReadMonitorInputStream.m */, + 82730F792D18A9198106082EE179A20D /* Pods-enzevalos_iphone.modulemap */, + 837E6A73F8C60BB61722017D7EAAF8F6 /* Pods-enzevalos_iphone-acknowledgements.markdown */, + 767FEE9B55ED59FAE8D97044B61F4103 /* Pods-enzevalos_iphone-acknowledgements.plist */, + A5F479766B925A2E60F574A1A40F61B1 /* Pods-enzevalos_iphone-dummy.m */, + 40B30F90E3B444BC72AAE7C2EA8976B1 /* Pods-enzevalos_iphone-frameworks.sh */, + C71A576F6AB59BAF7613645A60331D94 /* Pods-enzevalos_iphone-Info.plist */, + DF1A0EFCE25023078439D3428A72C92B /* Pods-enzevalos_iphone-umbrella.h */, + C522D5DAAFC18E55EB5F52D589F7803C /* Pods-enzevalos_iphone.debug.xcconfig */, + 4B2C1ACF889750589E235DB04F69A7A5 /* Pods-enzevalos_iphone.release.xcconfig */, ); - name = Full; + name = "Pods-enzevalos_iphone"; + path = "Target Support Files/Pods-enzevalos_iphone"; sourceTree = "<group>"; }; - 6F4F6EBAD06205B6182E2BAA79750E59 /* Products */ = { + 75F2FBE243F27497C4F82C0877FA21BC /* QAKit */ = { isa = PBXGroup; children = ( - 6E342BDDA813552DCD26B1D6725F092B /* AppAuth.framework */, - 6107871290B77544A82FE3FF60414398 /* BZipCompression.framework */, - 06044165FE0C4A4B16DFAEFC2DBA4D9C /* FrameAccessor.framework */, - ED39F42FCB60D5537E206A090CB3E6EB /* GTMAppAuth.framework */, - 511A7C2ED62199C35360C65FA1D1E639 /* GTMSessionFetcher.framework */, - CE57DBC7CF9FB5B8B6A718736E4C1589 /* KeychainAccess.framework */, - 232AF4426BE295F4CD08CBEE1AE5BBFF /* Onboard.framework */, - 5348A89DFA210C878B42BE4B09AF4BCA /* Pods_enzevalos_iphone.framework */, - 950C36EEC831DA254F4414BC70E170EC /* Pods_enzevalos_iphone_AdHoc.framework */, - A1F1B03C64DADD17414AC237C3FB9E3D /* Pods_enzevalos_iphoneTests.framework */, - 395A402074DA909DFB2B53C3AFF61DDC /* Pods_enzevalos_iphoneUITests.framework */, - 0EBCFF04B5C0ECF594305DD60F05D954 /* QAKit.framework */, - 98033C1B6745AA901D7AE5A67ACC3444 /* VENTokenField.framework */, + 89D332CB4125703FC7C9FDEB54A3B4F2 /* Fingertips.swift */, + 5D28C88DB7AFBCDF81DFB66F11A9BCD0 /* Fingertips+Window.swift */, + 961621A407D14DEFD08F596180C05C2C /* QAKit.swift */, + 3FB77F58227685D56CE2D7852751D690 /* Support Files */, ); - name = Products; + name = QAKit; + path = QAKit; sourceTree = "<group>"; }; - 78932FB3C5654475FEF7B8248A678478 /* Pods */ = { + 7E0E229C73086F81A9FE54DC59603936 /* Onboard */ = { isa = PBXGroup; children = ( - EE88FBBBBBFE2EC144F968BA1E5E0A6B /* AppAuth */, - DCE5729906EE55663229E250D313CAD8 /* BZipCompression */, - 364AC403008206F789680F69B9601F8D /* FrameAccessor */, - CEEAC6A1CE44FC9557AC408DB0C16024 /* GTMAppAuth */, - 07EE56B776CA634B426C600C43E16AB9 /* GTMSessionFetcher */, - FEE48E792F645EC76FAFBDA37255FE65 /* KeychainAccess */, - 14EB0A1C26FDCFC5BC11C0B3193BD575 /* mailcore2-ios */, - 3E241172C6FA70297391EA887E83228B /* Onboard */, - C7695E26B225B7CB88A404A07EED9E47 /* OpenSSL-Universal */, - 7929A39E06DCEA2ACB23305CB0B1E47D /* QAKit */, - 411589F5E48722D49D1B7B31FA2AC6BB /* VENTokenField */, + 98F7C8BCE9D438DFE9CE8EF5EEB77748 /* OnboardingContentViewController.h */, + 440453E1FD3E8BC47B34773DB1FB1C58 /* OnboardingContentViewController.m */, + 088CDB5395838A4B7F0E9A866AB1B325 /* OnboardingViewController.h */, + 9F20C791C51F7CC03967E32693D4C85F /* OnboardingViewController.m */, + 698349F139D1F1F22C644E0CF1C1BD3F /* Support Files */, ); - name = Pods; + name = Onboard; + path = Onboard; sourceTree = "<group>"; }; - 78E5565B285026E01311418E3F874B15 /* Support Files */ = { + 80D58DC32F89BC75BC434A3201856DC2 /* Products */ = { isa = PBXGroup; children = ( - ADDCAA74C9C6943400EE7B3E0CF95459 /* Info.plist */, - DB33FB06B2CE139846345FEA9B739464 /* VENTokenField.modulemap */, - 5C85DEF6E62DC444A44E0BF0170010A0 /* VENTokenField.xcconfig */, - 1329483290C820DA841BBAA4960007B5 /* VENTokenField-dummy.m */, - 21EFC512169CF80E182FAC29F66B5DF6 /* VENTokenField-prefix.pch */, - DC5BB202F8248CFB41E934A0A1EBDC9E /* VENTokenField-umbrella.h */, + D1ED6162C441CCF0112A9D9E6842DA15 /* AppAuth.framework */, + 649FAD7C02A5D7E90C72C4B1136533A6 /* BZipCompression.framework */, + A450FF04CD6BBF9206DC291FFD1C4563 /* FrameAccessor.framework */, + A1145E82F8529D25832C129D27A7E24A /* GTMAppAuth.framework */, + 66A05C01AE68606EE2AA5AB7EBD9D04A /* GTMSessionFetcher.framework */, + 66385104FFCBB576832F6A220E70A44B /* KeychainAccess.framework */, + 0AC485B60D465AAA972F155D99639489 /* Onboard.framework */, + F272495663AA18C3927B23B7E1EB76A7 /* Pods_enzevalos_iphone.framework */, + 422FB65D135B6B3961AC91E8166FE063 /* Pods_enzevalos_iphoneTests.framework */, + 827033727AE65E064F6066D0FD0968A1 /* Pods_enzevalos_iphoneUITests.framework */, + 9EC3637D621979AAE8FBE4637F3FD0A8 /* QAKit.framework */, + B364C0344B693599C4063660F4BD70D3 /* VENTokenField.framework */, ); - name = "Support Files"; - path = "../Target Support Files/VENTokenField"; + name = Products; sourceTree = "<group>"; }; - 7929A39E06DCEA2ACB23305CB0B1E47D /* QAKit */ = { + 8A92C07ED63E14870AAB6C8B6A915B57 /* Frameworks */ = { isa = PBXGroup; children = ( - 2651C25867EF5CF17BCC574429A00324 /* Fingertips.swift */, - A111CC7095E1B67CDF195DF0B51A3770 /* QAKit.swift */, - 0E42DAF503F012C5E0D77B84947E8BB7 /* Support Files */, + 40075ED6FCD179455EDC7376148FAAEA /* AppAuth.framework */, + DC9D7E3363C7A00762ED3E5DF3F82DE2 /* FrameAccessor.framework */, + 87DBA5017BD2954B73AEF3535D39149F /* GTMSessionFetcher.framework */, + F86760426B54A3D9A6CA8AA9BCE9C959 /* iOS */, ); - path = QAKit; + name = Frameworks; sourceTree = "<group>"; }; - 7DB346D0F39D3F0E887471402A8071AB = { + 9AA5D6B9BD2C41AAB1100402988DCF0E /* Support Files */ = { isa = PBXGroup; children = ( - 93A4A3777CF96A4AAC1D13BA6DCCEA73 /* Podfile */, - 056DEE2B0CCA1F3E7F98E97B6DA8E41F /* Frameworks */, - 78932FB3C5654475FEF7B8248A678478 /* Pods */, - 6F4F6EBAD06205B6182E2BAA79750E59 /* Products */, - FC25A6D70D63D9FB59E11D49A5B58444 /* Targets Support Files */, + D897F15610F63152D8460039532D9DA4 /* VENTokenField.modulemap */, + B89993419CDC7D0AC24CE5AFE0B8207A /* VENTokenField.xcconfig */, + 28767A951E0F08E50A4A4AD1EBE6B21E /* VENTokenField-dummy.m */, + 66290D56684556A31B788F7E7DF6F3E1 /* VENTokenField-Info.plist */, + 8696772B37CDB281D3332B5DE0DC5266 /* VENTokenField-prefix.pch */, + 8449A521275B3CAAE861AF0C36968486 /* VENTokenField-umbrella.h */, ); + name = "Support Files"; + path = "../Target Support Files/VENTokenField"; sourceTree = "<group>"; }; - 885F48ADCAABAD80C1D7953B81849619 /* Frameworks */ = { + A3993BC37FC71FC94AC6C362893AC017 /* Frameworks */ = { isa = PBXGroup; children = ( - DAFB30979E64E079977376AF4D1B5B14 /* libMailCore-ios.a */, + 0CBAC63F64C75F69F5F7D3D42045CBFD /* libcrypto.a */, + AD6AFA8C2F75F3B7D209F5BCD17B5EE4 /* libssl.a */, ); name = Frameworks; sourceTree = "<group>"; }; - 96B5C125CCB1DD1EFBB5871AF5D10E34 /* Support Files */ = { + A78A1D712EF71B4BDBC84F9AA3A783D2 /* Support Files */ = { isa = PBXGroup; children = ( - EA86D89B3490E8A8B642F2CAE5556840 /* FrameAccessor.modulemap */, - B10F8E7B77BD359C044E41D5A8C2D8AB /* FrameAccessor.xcconfig */, - A9DE04309C9433C3CFD69CE2C61C1FE9 /* FrameAccessor-dummy.m */, - 4CFEAEAFCF65D73533F885D5E29D6A3E /* FrameAccessor-prefix.pch */, - C84C1E525609BCC16AE1FFE82600046A /* FrameAccessor-umbrella.h */, - D286D25854B1460293A533642FA65C27 /* Info.plist */, + 2E6A9909A0B8FC5DCEFED702261EB7B3 /* mailcore2-ios.xcconfig */, ); name = "Support Files"; - path = "../Target Support Files/FrameAccessor"; + path = "../Target Support Files/mailcore2-ios"; sourceTree = "<group>"; }; - 9A04003DBC60DEC4C8532F0BF7E748A0 /* Pods-enzevalos_iphone-AdHoc */ = { + A9A76D1D64C0BEE4D5ABAEF61F7DB364 /* FrameAccessor */ = { isa = PBXGroup; children = ( - 8547C1E373D9F8786B57998F227A54A9 /* Info.plist */, - 2F023D169C6B807994DD1E95D744042F /* Pods-enzevalos_iphone-AdHoc.modulemap */, - A6ACB33EFCC39BE7920286C50E142648 /* Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown */, - E3FE807393079C96D1511E22EB19D3F6 /* Pods-enzevalos_iphone-AdHoc-acknowledgements.plist */, - 22DF0CFAB5F6E0BC2F74FFAF6E1C2243 /* Pods-enzevalos_iphone-AdHoc-dummy.m */, - 2A0FC3800D03064A627A8645F40BACD8 /* Pods-enzevalos_iphone-AdHoc-frameworks.sh */, - D2E1A603CD245DDDD37E226B4928E9D0 /* Pods-enzevalos_iphone-AdHoc-resources.sh */, - 7E221C8F17C80F71B4CFA46F5D9A59D8 /* Pods-enzevalos_iphone-AdHoc-umbrella.h */, - 56EFD8B29E1575562D646CDDA5A6A6D8 /* Pods-enzevalos_iphone-AdHoc.debug.xcconfig */, - 4804A0C7548EACE00169555A7CB5B808 /* Pods-enzevalos_iphone-AdHoc.release.xcconfig */, - ); - name = "Pods-enzevalos_iphone-AdHoc"; - path = "Target Support Files/Pods-enzevalos_iphone-AdHoc"; + 34F10983804A10E30ECF54E49DAFB27E /* FrameAccessor.h */, + 33722D9B7E21387B8893F6B397374831 /* ScrollViewFrameAccessor.h */, + 7225096A3583DD37A7D2F8427F9EF1CE /* ScrollViewFrameAccessor.m */, + D897A9F4BD3AC380CF457260285041DD /* ViewFrameAccessor.h */, + 188E67506F9ACBE861CA926D3586118C /* ViewFrameAccessor.m */, + F7D47AEFE0987CA55469F97A44CBDBFD /* Support Files */, + ); + name = FrameAccessor; + path = FrameAccessor; sourceTree = "<group>"; }; - C7695E26B225B7CB88A404A07EED9E47 /* OpenSSL-Universal */ = { + BE4343D04DF3CB41A960863316937ACD /* Pods */ = { isa = PBXGroup; children = ( - BB6C2E5DF65018B1C889C26B37400026 /* aes.h */, - 78118B6B6289233F7538AF67E8060950 /* asn1.h */, - DFD0A4BBFD38E12489F51B3D9A861DA6 /* asn1_mac.h */, - 1CDD8795C05DAA10F963B79DA521A7E7 /* asn1t.h */, - 920E76B974AC538E840C3AD81D48A1C9 /* bio.h */, - 5E79F138C319A5B7B77CF761125922CB /* blowfish.h */, - 33169D5916BF3A62386C75BE32315AC3 /* bn.h */, - 04A5CD1FD2F544C29FA246073C9D93DF /* buffer.h */, - 5EC7F2965ABCC4081EDFDCABAC9EA83C /* camellia.h */, - 3C6B56D8504AA528F2227F8D71A61CD5 /* cast.h */, - C66172662A375C95B69D6347151EA560 /* cmac.h */, - CF6522833A5D999869C98550C371977D /* cms.h */, - 18E64158EB482538C994CC9D40794088 /* comp.h */, - AB62BBD2220399CC233127A95ED0CD8A /* conf.h */, - 8F7D3D572C2E03DAAC0D0637A527FB73 /* conf_api.h */, - 3E378BA3C515A8639D115EBDF57721E5 /* crypto.h */, - 22EFCAC1EE60686ED96C3E755AFC6EFE /* des.h */, - 584DD69EF6215E666AEB17A51A692EA1 /* des_old.h */, - 3EEA740D1F6E277CD5F62C1B90E1B772 /* dh.h */, - 01B61605D3A299C14162BE5949BDE7F4 /* dsa.h */, - C51A84DEEDEA67CDC25063B3F1A88AAE /* dso.h */, - BD0F8CCD6BC76E317107CA35B24943FE /* dtls1.h */, - 9857C4C7575A1A732106E2FCD59E2104 /* e_os2.h */, - D5BD206FD5DF7D7AD1B1C3B77B5EA4CA /* ebcdic.h */, - 9CF39ECBC4A9DDF538C724F9B76F50C8 /* ec.h */, - F91978F93C952101F08B930F67993D7F /* ecdh.h */, - C26542FC0998AE596A6E4AE649CDAE75 /* ecdsa.h */, - B9E885389FB9EA5DA58F84A2A13F6E35 /* engine.h */, - 9A05572F8A2F871D0491A95BC8627936 /* err.h */, - E5DB892C4680A2D5838B2F25610C5E35 /* evp.h */, - 2B9FEB0AD276D1AD3D3407CABD2D1739 /* hmac.h */, - 2269EF32A5CA9F700A90CC36CB9776A2 /* idea.h */, - 7D85EEA75F8F999BE9C222172AD94FF0 /* krb5_asn.h */, - BDF13880FD94E2E59468E9730721E343 /* kssl.h */, - 2AD68C652A45CA96F2F4E525CF2B184F /* lhash.h */, - 99984DBAE2E599ED4F14A13FCF102129 /* md4.h */, - 187CBBA7CC9EA4CB85176C9480CE384A /* md5.h */, - 0A524510B17EFE6742843CE52234BC96 /* mdc2.h */, - 343A782E6447BEE3684A9C01B174D43B /* modes.h */, - FECA4ED1C5B842CA579576C48AC3E388 /* obj_mac.h */, - 43307826B6D76F028F2D1D45D761B1CF /* objects.h */, - 074DA95DA8420BA16E47556DC7522C79 /* ocsp.h */, - 14AC26E4DC5B69AA0FAACA1808B50448 /* opensslconf.h */, - D684DC99164DB04CAB0ECB8EEA55A594 /* opensslv.h */, - 8583FA530F056CC724AFD5E9177FE169 /* ossl_typ.h */, - 8C570D5889037A131F0765235F6F0EA5 /* pem.h */, - BACD72B9B1B3E51A4F3B591EC9890A4E /* pem2.h */, - E6102CF6871A71AE98DB67D7FCF3A08E /* pkcs12.h */, - 363A3200FB91990EAAC4B9246DB1BB69 /* pkcs7.h */, - 143AA6F32956AB7103379641994019C3 /* pqueue.h */, - A051649FDBAB95B0473809E7B40853C9 /* rand.h */, - EF6568B2D78E44E54F48FD594E6D3C50 /* rc2.h */, - E19692DCAD8E1B7C2310CA16B8F9E808 /* rc4.h */, - 8FA7F85F8D94726760DA990DF573F363 /* ripemd.h */, - 01C63B9A994282BF7E21218BD4D9AEE5 /* rsa.h */, - F42C3F0D8956380E5F657F7D76A46309 /* safestack.h */, - 6E8059CDAB200F3B90F281D547177DC1 /* seed.h */, - AF2E369B8B7E33A18897DD47607D5979 /* sha.h */, - EA954BA19D46689210BD44705980A55D /* srp.h */, - 9BEC59B3C3C69BE4ACDC1CA02A25DB56 /* srtp.h */, - CC5A77E23D93FF45D0809FA16886E0F5 /* ssl.h */, - 73FAD016D8648BD922DF24AD0DD966D3 /* ssl2.h */, - E03C9DEF94B82AD984E4393F97061587 /* ssl23.h */, - FBE5B4C0EE845C18B58B4B3691CE8D8A /* ssl3.h */, - 12E800FF901A777718C31D63DB33220C /* stack.h */, - FD9179373FE019F63FFB07C93FECF559 /* symhacks.h */, - 375E6430AFB0D5165F3AB07AB4078766 /* tls1.h */, - C880CA4B0EEE11DC2AE113BAA9716C03 /* ts.h */, - 1100370CB316B3625CC0B1364226D1B3 /* txt_db.h */, - ED5ECB0E1B436ADF67B028F106A6410A /* ui.h */, - DB978AC29244173C5E227DDF2D9F9A28 /* ui_compat.h */, - ACDA6278F24F21A32DAC42A80E4CFB83 /* whrlpool.h */, - 3EC6A25533781826A43CDEE6C11BDB10 /* x509.h */, - 1CC9F17891DFF47F171FD4EF72E3BB82 /* x509_vfy.h */, - 384640E7CC814E1EC6C3970F39F36FE7 /* x509v3.h */, - 517CC824977188A084854F567C085E6F /* Frameworks */, + 2548FBB029FEC1FDA1B0362B21FFD8CD /* AppAuth */, + 1BF2A5237274BD075256C9B6A23EBF60 /* BZipCompression */, + A9A76D1D64C0BEE4D5ABAEF61F7DB364 /* FrameAccessor */, + CE912E9670F2D561014FFB5A7ACDBEC1 /* GTMAppAuth */, + 5620D78FB9C9703BA8F3A4D4FB5E8902 /* GTMSessionFetcher */, + CB221A627FA0997282232A2D31338331 /* KeychainAccess */, + 4352796477104030A44C56AFE80EF686 /* mailcore2-ios */, + 7E0E229C73086F81A9FE54DC59603936 /* Onboard */, + 22023AFE4325D2F8B7F3659AC7DCE3D4 /* OpenSSL-Universal */, + 75F2FBE243F27497C4F82C0877FA21BC /* QAKit */, + D10161F0A152F46177D48F6A6FD4FCAE /* VENTokenField */, ); - path = "OpenSSL-Universal"; + name = Pods; + sourceTree = "<group>"; + }; + CB221A627FA0997282232A2D31338331 /* KeychainAccess */ = { + isa = PBXGroup; + children = ( + E72FA089B8FAA2411C8833D5E3EAE71E /* Keychain.swift */, + EFC21A4A6DE2BC683440691F40FED563 /* Support Files */, + ); + name = KeychainAccess; + path = KeychainAccess; sourceTree = "<group>"; }; - CEEAC6A1CE44FC9557AC408DB0C16024 /* GTMAppAuth */ = { + CE912E9670F2D561014FFB5A7ACDBEC1 /* GTMAppAuth */ = { isa = PBXGroup; children = ( - BB228709B77C1F533DDBD1F3F16CA88C /* GTMAppAuth.h */, - 2B8CBA8B0AAAED41677C78A232F8BAB0 /* GTMAppAuthFetcherAuthorization.h */, - C1400D69800D0D21E89FFEAFC8D34D22 /* GTMAppAuthFetcherAuthorization.m */, - 07DDB7D051437225CD94EA2690C41F37 /* GTMAppAuthFetcherAuthorization+Keychain.h */, - BABD2CCD649D4981181F076A5A2B24DB /* GTMAppAuthFetcherAuthorization+Keychain.m */, - E45A37D5EC9A99F0FD0BEE1A9F59F833 /* GTMKeychain.h */, - 2BACBA40111C86BEF01412DCC7B69B5D /* GTMKeychain_iOS.m */, - F38130C624AF4880403C72FB30D919B8 /* GTMOAuth2KeychainCompatibility.h */, - 02ADD77128926BF95EFC35085C4A3C27 /* GTMOAuth2KeychainCompatibility.m */, - 51BF39B4AB92BD3F7AD5A2297AA678B9 /* GTMTVAuthorizationRequest.h */, - D6C81549A05B8F2310A2D91B2A952832 /* GTMTVAuthorizationRequest.m */, - 6605EE34D75858DD83041C3FCAF39D1E /* GTMTVAuthorizationResponse.h */, - F8603F2876351C273F093AA5A41B1482 /* GTMTVAuthorizationResponse.m */, - 4BCF54A879A139F7FC8FA3898D5CAE59 /* GTMTVAuthorizationService.h */, - AE5EB0AA145D9D6E765D95CE192AA425 /* GTMTVAuthorizationService.m */, - 0059BBF1125190506C7A9BACE4E709FD /* GTMTVServiceConfiguration.h */, - 22695A9598819542DC9AF1947F318A35 /* GTMTVServiceConfiguration.m */, - 463BF553827BC0B7D94C935AF327B08A /* Support Files */, + 170EDEFE10100036C641856189C05E0F /* GTMAppAuth.h */, + E41778627B5EDE9E15301623BB299C56 /* GTMAppAuthFetcherAuthorization.h */, + 167236F440905FCB856429A68CCEEB4D /* GTMAppAuthFetcherAuthorization.m */, + 12EC652C5AEFEC8FFEF4DB23D2DD0508 /* GTMAppAuthFetcherAuthorization+Keychain.h */, + 39A9F2FC79D25A117B092F705ABF39D4 /* GTMAppAuthFetcherAuthorization+Keychain.m */, + 36FAC142CAEA45728044A15B3C944DC7 /* GTMKeychain.h */, + B1A760501A98499616103B27069063E7 /* GTMKeychain_iOS.m */, + F332EA1E295307F194071DF41E8892EA /* GTMOAuth2KeychainCompatibility.h */, + 88EE016485FF550475D7CBEB801745B6 /* GTMOAuth2KeychainCompatibility.m */, + 426C500110637B72FB5B0BDD3F42D7EE /* GTMTVAuthorizationRequest.h */, + 3BB79A2790DE258AB79FA123A346F559 /* GTMTVAuthorizationRequest.m */, + DB2E5B68226AAB918274CFDBF997FC94 /* GTMTVAuthorizationResponse.h */, + 0E1E68533769D76DA041099C743F782B /* GTMTVAuthorizationResponse.m */, + BBA364B52E3552B320AF7BD73ACB4CDE /* GTMTVAuthorizationService.h */, + 37296360C983CCA283133A6988E17D4B /* GTMTVAuthorizationService.m */, + 5ABE078E8A3936FCCAF8E275D5F3985B /* GTMTVServiceConfiguration.h */, + E85DF3B89AB3957EC6936E5724DB1ABA /* GTMTVServiceConfiguration.m */, + 39081DBB6DE01BEA9EF8BA776F4EF526 /* Support Files */, ); + name = GTMAppAuth; path = GTMAppAuth; sourceTree = "<group>"; }; - D4702860B05398F95CE7A9008219E8BB /* Pods-enzevalos_iphoneTests */ = { + CF1408CF629C7361332E53B88F7BD30C = { isa = PBXGroup; children = ( - 9987527EFC4B3ABD512740A51314D15D /* Info.plist */, - EF83EB18E59C1C67C89C25460BA4359E /* Pods-enzevalos_iphoneTests.modulemap */, - C5BA10BC2265AB1EF55A311F71A758DA /* Pods-enzevalos_iphoneTests-acknowledgements.markdown */, - FC0883CC2AD7230C8AC7114F2CE4A588 /* Pods-enzevalos_iphoneTests-acknowledgements.plist */, - 4F1FD14C2EE9ADA096EF9F754942CAF5 /* Pods-enzevalos_iphoneTests-dummy.m */, - 55559E29CC74E7B85364047C024963C7 /* Pods-enzevalos_iphoneTests-frameworks.sh */, - 9405A7B65656D6F02F4DF7CD1DFAA60D /* Pods-enzevalos_iphoneTests-resources.sh */, - 807EFA2FC414D21CB1ECC67EBC7E96C4 /* Pods-enzevalos_iphoneTests-umbrella.h */, - 3BFE404B7010C6BA034B93CCCDD957D4 /* Pods-enzevalos_iphoneTests.debug.xcconfig */, - F2A9EA666C8E52699F564264A56508AE /* Pods-enzevalos_iphoneTests.release.xcconfig */, + 9D940727FF8FB9C785EB98E56350EF41 /* Podfile */, + 8A92C07ED63E14870AAB6C8B6A915B57 /* Frameworks */, + BE4343D04DF3CB41A960863316937ACD /* Pods */, + 80D58DC32F89BC75BC434A3201856DC2 /* Products */, + 5B664A16CB8BDAAC3861E21B02DC02DD /* Targets Support Files */, ); - name = "Pods-enzevalos_iphoneTests"; - path = "Target Support Files/Pods-enzevalos_iphoneTests"; sourceTree = "<group>"; }; - DCE5729906EE55663229E250D313CAD8 /* BZipCompression */ = { + D10161F0A152F46177D48F6A6FD4FCAE /* VENTokenField */ = { isa = PBXGroup; children = ( - 7DE6B035668E6C4C61594F6D661C9675 /* BZipCompression.h */, - B3371B6C729AEBBB8AB7BC7EBCC016D5 /* BZipCompression.m */, - 3453BBC74B3F6B9EDA63B8403860A5B6 /* Support Files */, + FA552C332CD5AB9E724B5698584B75E5 /* VENBackspaceTextField.h */, + 65F119CC543F7253DA5879ABF55B2A0E /* VENBackspaceTextField.m */, + 1C6D995D08F16EAB4B4F26DB5455D969 /* VENToken.h */, + C7DD2690730E2E8770CBC1475E8E4E5C /* VENToken.m */, + CA49AF58D1EBB25C449D2AA5B6A63138 /* VENTokenField.h */, + AA408C79203B3CBCD5A933B0D4F9113D /* VENTokenField.m */, + 05020C10E46155192C22A53C7EF95878 /* Resources */, + 9AA5D6B9BD2C41AAB1100402988DCF0E /* Support Files */, ); - path = BZipCompression; + name = VENTokenField; + path = VENTokenField; sourceTree = "<group>"; }; - E3FA725FF80C1BD8C3C247AE8CA79F2C /* Support Files */ = { + E902EA4E87BCE559C551A460ABFD226C /* Support Files */ = { isa = PBXGroup; children = ( - 054FE00CB8DA7B3D862F2A6A723E572D /* AppAuth.modulemap */, - 0798480D3553738A5D0C3013A77E8B50 /* AppAuth.xcconfig */, - 9C8B80CC30340793FA24C88D7A9C5DB3 /* AppAuth-dummy.m */, - B6C365A3EAB91315EE947EE959B3AC68 /* AppAuth-prefix.pch */, - 141397B6486483D38DB016C3C52BC103 /* AppAuth-umbrella.h */, - 86D96E02CC4EFDD3C97E4CE00066D9D3 /* Info.plist */, + 5D67390D34FE48DDC1C24C97CA60090D /* BZipCompression.modulemap */, + 5756A6EE11010B3BC74BBD95FAF33A85 /* BZipCompression.xcconfig */, + 64A85AD1572529619994E7844A4C16AF /* BZipCompression-dummy.m */, + 4318217BA408D0845410F99B484BB40B /* BZipCompression-Info.plist */, + 4AB169B0387AEEDABB40D8F513987EB5 /* BZipCompression-prefix.pch */, + 01F9F5C2904B8D72AEC41FD4FA2B9E17 /* BZipCompression-umbrella.h */, ); name = "Support Files"; - path = "../Target Support Files/AppAuth"; + path = "../Target Support Files/BZipCompression"; sourceTree = "<group>"; }; - EE88FBBBBBFE2EC144F968BA1E5E0A6B /* AppAuth */ = { + EFC21A4A6DE2BC683440691F40FED563 /* Support Files */ = { isa = PBXGroup; children = ( - C6E52E25536C08EF8EECF4C1D0953C7A /* AppAuth.h */, - FD8C8EA42566CCECDA774E63D8A45F25 /* OIDAuthorizationRequest.h */, - 4489DAE7C23EADD229168CEA6AC6473D /* OIDAuthorizationRequest.m */, - AB4A91DF6964C34BF646F5CAA146A01E /* OIDAuthorizationResponse.h */, - 53D5CF756278A75E8A9B37FE2E955372 /* OIDAuthorizationResponse.m */, - F201E916E81F228924B27F6C3D9C8232 /* OIDAuthorizationService.h */, - 32B8B9FD081C1677788984D348387187 /* OIDAuthorizationService.m */, - FA1B6A00B9C65B39DD07560FA04163AB /* OIDAuthorizationService+IOS.h */, - 8CBDEF31ECABCC59B39F7558B4B95116 /* OIDAuthorizationService+IOS.m */, - 8EA52EEF125F0544F84D112A93B88326 /* OIDAuthorizationUICoordinator.h */, - 0C59C8AC049C2C143C5578C4398145E3 /* OIDAuthorizationUICoordinatorIOS.h */, - EE69F380EB1C4E05C2AF211BFD7B4322 /* OIDAuthorizationUICoordinatorIOS.m */, - C5FF221C97B4E7BDA19EDA01C5F8CCBA /* OIDAuthState.h */, - 7DFF0AC144F6B28B38B5F530943463D7 /* OIDAuthState.m */, - 0541F84D5BFE52C3387DD7DB50F5AEA0 /* OIDAuthState+IOS.h */, - 962F2FBA03E9A939C9D9F1CCC535D970 /* OIDAuthState+IOS.m */, - B88FE5470D89C1A084AD904C5E6EE436 /* OIDAuthStateChangeDelegate.h */, - 639CB22B6BF4D8ABB37E14B9880C5FEE /* OIDAuthStateErrorDelegate.h */, - 5F94AE7206B7A44213EA4A18885F591E /* OIDClientMetadataParameters.h */, - 6B3B03966892ACFB7C5297B2315AFFAA /* OIDClientMetadataParameters.m */, - B65CAD98B4901D5F1FFD5FAE47B8BA59 /* OIDDefines.h */, - 51FB4D70A7BC6FDC5E769A6B1F302E3E /* OIDError.h */, - EE7FA541A689AFCC690FC43528A7CE14 /* OIDError.m */, - 498599DE7557652B78337EA0BB0720AA /* OIDErrorUtilities.h */, - B8C3B6764F34FA2D2628620B1E7F3B6D /* OIDErrorUtilities.m */, - 81013C09BBEF18B052EF443FF849715B /* OIDFieldMapping.h */, - 293BDABE5C855EBC4E37BDB30EF12827 /* OIDFieldMapping.m */, - F6F408BA7E06112EE566A6B48627C04C /* OIDGrantTypes.h */, - 1289F914C7972684D33FA26480E24193 /* OIDGrantTypes.m */, - 90D97ED4A6E748886A1A8A3BB0EE6EC7 /* OIDRegistrationRequest.h */, - CCB3297FD6C34FEF4F07AD06D0D75B13 /* OIDRegistrationRequest.m */, - BBD6718B85CA5D0BE8E6DAAA2CADAFCB /* OIDRegistrationResponse.h */, - 0FEEB9477DE26F5CF48950132F309BC7 /* OIDRegistrationResponse.m */, - E812C52381CE025B51B332FC0580E625 /* OIDResponseTypes.h */, - 0F3DF5F94A412A2436CDF9DF7E20D4F7 /* OIDResponseTypes.m */, - 184339EC49C37638E4115461128A5037 /* OIDScopes.h */, - 6D4E4C00E31AE2C2B75416A085DC684F /* OIDScopes.m */, - 17B92600F52A2067F75AF0C22FDF4B36 /* OIDScopeUtilities.h */, - D3E6185FF4CA66B077670EEF6BE6EF76 /* OIDScopeUtilities.m */, - 929830D0E45BED3889C9E129E52FD365 /* OIDServiceConfiguration.h */, - F23392A60C902CE7DB1BBDB2E4A4CE0E /* OIDServiceConfiguration.m */, - DA9D1B543B4FC06EA2B3CEAB8677AE93 /* OIDServiceDiscovery.h */, - 9E34A8E389544C035A151228865BD6DF /* OIDServiceDiscovery.m */, - 005251FFF25A03C9C700622067C5E048 /* OIDTokenRequest.h */, - AB93D619310B9DE1D7004BD353512DCA /* OIDTokenRequest.m */, - 0BBB6C7055851C2662254B327449A1AB /* OIDTokenResponse.h */, - 4AEB2FC81523217CCBA5B330AD5E6720 /* OIDTokenResponse.m */, - EC2519D5FF3AE6E1B1A9AE3AFB0EA705 /* OIDTokenUtilities.h */, - 1EFE4F1E23A274E50984AD08EDE581F8 /* OIDTokenUtilities.m */, - 4768EEEEE75CF5407A513EB6F77BC137 /* OIDURLQueryComponent.h */, - 86E0F722ACCB988F89BED7B331425992 /* OIDURLQueryComponent.m */, - 10EB603555CB242482E6659581DFBE53 /* OIDURLSessionProvider.h */, - D4E4EA2C8A646A94E14D378B721C39BB /* OIDURLSessionProvider.m */, - E3FA725FF80C1BD8C3C247AE8CA79F2C /* Support Files */, + C42B4FB0AA0998466E85E46E6C27BD35 /* KeychainAccess.modulemap */, + 4B77A4DAE1F17D6ED701892BEEE27C93 /* KeychainAccess.xcconfig */, + 3756557956B546F7CCE172A18B30EFDB /* KeychainAccess-dummy.m */, + 9227CA75C2FD394460F6F0CD2962518A /* KeychainAccess-Info.plist */, + 87A695BF9EADDCEB6EE919DD0097DA96 /* KeychainAccess-prefix.pch */, + 5AC854A4770C2484414BEDF9EEE23A5C /* KeychainAccess-umbrella.h */, ); - path = AppAuth; + name = "Support Files"; + path = "../Target Support Files/KeychainAccess"; sourceTree = "<group>"; }; - FC25A6D70D63D9FB59E11D49A5B58444 /* Targets Support Files */ = { + F7D47AEFE0987CA55469F97A44CBDBFD /* Support Files */ = { isa = PBXGroup; children = ( - 19DEE599AD721A1DF7ABE12DDE924A06 /* Pods-enzevalos_iphone */, - 9A04003DBC60DEC4C8532F0BF7E748A0 /* Pods-enzevalos_iphone-AdHoc */, - D4702860B05398F95CE7A9008219E8BB /* Pods-enzevalos_iphoneTests */, - 1CC7B01EF975DF3A8856FA5D67C9F8D1 /* Pods-enzevalos_iphoneUITests */, + CBA316FBE600F59772F422B6752A462E /* FrameAccessor.modulemap */, + D02E210547ED2E35E4E10DB30150D087 /* FrameAccessor.xcconfig */, + CC4A0CC46A6AE8DC991FC3C3D00A5133 /* FrameAccessor-dummy.m */, + 5A4EE3C0208EF199322F8F4E8BB63F2D /* FrameAccessor-Info.plist */, + E466C03B350CE8C924E4FB7D101CB76A /* FrameAccessor-prefix.pch */, + 0D6A57D07ADAF47D0073088B72F8F627 /* FrameAccessor-umbrella.h */, ); - name = "Targets Support Files"; + name = "Support Files"; + path = "../Target Support Files/FrameAccessor"; sourceTree = "<group>"; }; - FEE48E792F645EC76FAFBDA37255FE65 /* KeychainAccess */ = { + F86760426B54A3D9A6CA8AA9BCE9C959 /* iOS */ = { isa = PBXGroup; children = ( - 972243C4101874137036DC991847D512 /* Keychain.swift */, - 5DAF45F7517A5C891C8AA8AE6AB72A27 /* Support Files */, + B34CD8DEE4951A597079A4A8EDF918D7 /* Foundation.framework */, + 3C48F0226C8092A12795B7F34F371C20 /* SafariServices.framework */, + D5857ED0D02F3BCC9F1118D9259F4E79 /* Security.framework */, + 2642706C0DB0F840B4DB69FDF7B4C813 /* SystemConfiguration.framework */, ); - path = KeychainAccess; + name = iOS; sourceTree = "<group>"; }; /* End PBXGroup section */ /* Begin PBXHeadersBuildPhase section */ - 233A4C33AFDDDAF2F35DD1191BB65B46 /* Headers */ = { - isa = PBXHeadersBuildPhase; - buildActionMask = 2147483647; - files = ( - C414D5FBCF8EFC3125FEEE44E30B30CA /* VENBackspaceTextField.h in Headers */, - B7AC848A1013CC0C1A69899DC874BCC2 /* VENToken.h in Headers */, - 90383698D872B1C049BDF8E8724E5938 /* VENTokenField-umbrella.h in Headers */, - AC7D2C956151072A905C27A6A16CA141 /* VENTokenField.h in Headers */, - ); - runOnlyForDeploymentPostprocessing = 0; - }; - 28AB602525D2CCD90DF37629AAF3890F /* Headers */ = { + 2BBCA7F2A54C0026A336D3B2018E2413 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - E8BF337808CE18C213D233D45B907F1D /* AppAuth-umbrella.h in Headers */, - D5F0F9E7D835701E58086D8F0976BA8B /* AppAuth.h in Headers */, - 321925FE14287BD645BC259123D92473 /* OIDAuthorizationRequest.h in Headers */, - A24EE3C8DA9A60C3132298CB38C58245 /* OIDAuthorizationResponse.h in Headers */, - F7A47074C1B5FCA482CDD06C246B9F6C /* OIDAuthorizationService+IOS.h in Headers */, - 442256BAFC242C91E957D713D0BCC151 /* OIDAuthorizationService.h in Headers */, - 13FAD74970F647FB5A032F1337B9BF24 /* OIDAuthorizationUICoordinator.h in Headers */, - 44030C827D72ECB34BE59B8ABC806AAD /* OIDAuthorizationUICoordinatorIOS.h in Headers */, - 2E2B502209F301BBE3BA1F7CE9358025 /* OIDAuthState+IOS.h in Headers */, - 8D1FC5A063A96026085A476376250765 /* OIDAuthState.h in Headers */, - 13215D4F8C16AC7A116B7B06697E5EA7 /* OIDAuthStateChangeDelegate.h in Headers */, - 13F2FAF3A2247D1AB8DA9C1B353B2894 /* OIDAuthStateErrorDelegate.h in Headers */, - 0BCE52DEFEC7CF8351AF19BBBE139644 /* OIDClientMetadataParameters.h in Headers */, - 97EFDE8A025B4AE20341250E28D2A188 /* OIDDefines.h in Headers */, - D05BDFE1642F261938932007CE45499A /* OIDError.h in Headers */, - 174EB0726CC13AD87B144C749935AE78 /* OIDErrorUtilities.h in Headers */, - 26AE2331CF2D181670C059EB6F070CE0 /* OIDFieldMapping.h in Headers */, - 6E24A088D063A21BACB4B5230556960C /* OIDGrantTypes.h in Headers */, - 7A077F84707D8675252E10F131924BEA /* OIDRegistrationRequest.h in Headers */, - B3C4057A13E34066159EC6E37CBF7E34 /* OIDRegistrationResponse.h in Headers */, - CFC180C1EE09F3A28346C213BE77F3C4 /* OIDResponseTypes.h in Headers */, - 8859383E5AD1482EDB65440C92A71E2B /* OIDScopes.h in Headers */, - F048D2F9FF7A203C03D26EF67E289AB5 /* OIDScopeUtilities.h in Headers */, - 14F39FB2509FC8FBDA5BABE70E102071 /* OIDServiceConfiguration.h in Headers */, - D68F0CC795E687A89E447C06FB454B82 /* OIDServiceDiscovery.h in Headers */, - 29441B8C5C4A4ED6A224ACCEE6969B67 /* OIDTokenRequest.h in Headers */, - 41FDF5F872061716684DEF049EEB98DE /* OIDTokenResponse.h in Headers */, - E852754B94574F533937B646F7EFB349 /* OIDTokenUtilities.h in Headers */, - 18675C739CB03766C8B3E6509E60CF04 /* OIDURLQueryComponent.h in Headers */, - 301EE9813BC6F1FFE01A7828810BC764 /* OIDURLSessionProvider.h in Headers */, + E970B0EEFFD5B94C67C65FE70356BEB9 /* Pods-enzevalos_iphoneUITests-umbrella.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - 3467DB0C477B08A763EA4DFD6EE134E0 /* Headers */ = { + 35EA24761FC20AE2B8CC8E9670E57DC5 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - 969FC79BE1F44DD4AC23C49748387818 /* GTMAppAuth-umbrella.h in Headers */, - 5A33A491A26D3C296DF7E4382D4A34A8 /* GTMAppAuth.h in Headers */, - 72AC0057F5F4B581313DA14672096A27 /* GTMAppAuthFetcherAuthorization+Keychain.h in Headers */, - 1FAEE05811CD116AC79FCAE3235AAA98 /* GTMAppAuthFetcherAuthorization.h in Headers */, - 15B8B341E204598F7F70615C26765754 /* GTMKeychain.h in Headers */, - C99180B60227056D9D00EE5E5B9DEB76 /* GTMOAuth2KeychainCompatibility.h in Headers */, - E1216E17C6EF577F68129DD3B12E4AD3 /* GTMTVAuthorizationRequest.h in Headers */, - 6DD0ECD3DDD51D1176FE8D5FE465BD84 /* GTMTVAuthorizationResponse.h in Headers */, - 7A39206F1AFBEBFECBDE096F29D38AB8 /* GTMTVAuthorizationService.h in Headers */, - 528B6C81FF8282FD460F08E1BD74D823 /* GTMTVServiceConfiguration.h in Headers */, + 92B9A2B19BE39566C6CACFD26BF134C4 /* KeychainAccess-umbrella.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - 3DCB50E1EAE76A10559C48D06F53E0EE /* Headers */ = { + 55CF6E986E48A25A735057EBB71E19FF /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - 4565031E0304574C7A466B62E73E7478 /* KeychainAccess-umbrella.h in Headers */, + F9ABF40D7E5EE21A9B18A85F570F6B06 /* GTMGatherInputStream.h in Headers */, + 920C50717E1A826FFF3DEE6C03637CE1 /* GTMMIMEDocument.h in Headers */, + D0ABB86140A7D13217D4CF11C53A7A25 /* GTMReadMonitorInputStream.h in Headers */, + C0205EC66FAC1654AA1BBC4114B314EE /* GTMSessionFetcher-umbrella.h in Headers */, + 3DE5EDFBA30B61D47BF040B6B5B4C48C /* GTMSessionFetcher.h in Headers */, + C6965C4124D77AA288D92C67CA7CFDA6 /* GTMSessionFetcherLogging.h in Headers */, + FEB872B44E2F4707E7C1A62D18ED4475 /* GTMSessionFetcherService.h in Headers */, + 696F862AA435ABD7C80F59661B37436C /* GTMSessionUploadFetcher.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - 861C3D5E7D7F0A7714F6998AF03A41B6 /* Headers */ = { + 6589FB465AD721B62C54A5917CCA1603 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - CEA2F229DE5E7F1350B53942C017F66C /* Onboard-umbrella.h in Headers */, - 86312C342AF6B1ECA3FE8D330C445101 /* OnboardingContentViewController.h in Headers */, - D609B1198ECEAD67C50142722F436E03 /* OnboardingViewController.h in Headers */, + 43D013DF8CC13425BC3B3DDA1AA39444 /* Pods-enzevalos_iphone-umbrella.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - 8F4C4057EB41761DEB013EC77AA893C6 /* Headers */ = { + 827A1151489B284B55D1763D36DC070D /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - 00EFF2B4A8FB66907D7ECE2241D8FF60 /* Pods-enzevalos_iphoneTests-umbrella.h in Headers */, + C4068A6DFA405BF6765F0EC13914DD88 /* FrameAccessor-umbrella.h in Headers */, + AC67EB874491EAD69E7FEB6289244577 /* FrameAccessor.h in Headers */, + 3A9A9314DA71C0FE4769189146C5AA57 /* ScrollViewFrameAccessor.h in Headers */, + 2EF13A10E31330B2A5E6BF8E97FF925A /* ViewFrameAccessor.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - C3CC578C06346C931BEED81A6DE07F6B /* Headers */ = { + 88B36FB5FA0421387E813F30455A2C30 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - 995AC2CB65D0DDD1B67FA0FCDA7C0371 /* Pods-enzevalos_iphone-umbrella.h in Headers */, + 6D3F4FA511DBF7389D94DCF2E950CAA8 /* Onboard-umbrella.h in Headers */, + CD82D31178573E5818111F32918BC42B /* OnboardingContentViewController.h in Headers */, + D7D2B19EA699429096AF61DF5A01B2CA /* OnboardingViewController.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - CA8958551085E8B5B0D40264B2675569 /* Headers */ = { + 9A9CBE114B2A8B8ABDD912AB8895CB2E /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - B7CAABC4337D571FBC214F9F4A35A478 /* FrameAccessor-umbrella.h in Headers */, - 806C7B039FC722DE79E40916EFA4B655 /* FrameAccessor.h in Headers */, - 47ED3E18AC51D00609E71D9DD964CAFE /* ScrollViewFrameAccessor.h in Headers */, - 1AEE3173E464C858818B138390B23110 /* ViewFrameAccessor.h in Headers */, + 0CD1DC08680B0B0572BC4BE468D30B22 /* BZipCompression-umbrella.h in Headers */, + EA08D43543FBF1BB06D606B57670A77E /* BZipCompression.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - CA8B0AD9F1C04B65C85822A25E9D23C0 /* Headers */ = { + AD40C9AA2BAD30F22E54B606A235DC9F /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - 29576913505084099CBC8B186CDE75E9 /* QAKit-umbrella.h in Headers */, + AC0FC23016612DD475E366FB84588B5B /* AppAuth-umbrella.h in Headers */, + D1C1F0CA51572EB56912AF8DDB1FDEFD /* AppAuth.h in Headers */, + A99EFB3B99D30EA6951C71BC270A1D69 /* OIDAuthorizationFlowSession.h in Headers */, + 2CB0DDF471C7319651D93457AAC94F23 /* OIDAuthorizationRequest.h in Headers */, + 3C66056EBAB98ED2DBF80EF2A8BDDE32 /* OIDAuthorizationResponse.h in Headers */, + 6B832B43CE595648B5B533CFB942F3EE /* OIDAuthorizationService+IOS.h in Headers */, + F7A3036F1541252D76AFC48661CD446F /* OIDAuthorizationService.h in Headers */, + 6B850B726396D13251D735DEDB47E9BA /* OIDAuthState+IOS.h in Headers */, + F622B22029E0099186A57E3BBD553825 /* OIDAuthState.h in Headers */, + 15577848F7AADCFE9A7F8204CFC146E3 /* OIDAuthStateChangeDelegate.h in Headers */, + 1D9A25AE1C1F6623457370C6E02A9267 /* OIDAuthStateErrorDelegate.h in Headers */, + 79DCB87B2E9F4494419B1397E87D2AA9 /* OIDClientMetadataParameters.h in Headers */, + 79F72ADBFF29A8E188BCDD0DAC9CFA8C /* OIDDefines.h in Headers */, + 41F71BDF9913D5020DE65CDA3947B6A4 /* OIDError.h in Headers */, + CAD7EF9CBA7462E759044E6368B080FC /* OIDErrorUtilities.h in Headers */, + 0E440E8DDEB37D35DEC43F777F1C6612 /* OIDExternalUserAgent.h in Headers */, + 995BA2346271AD85181314D374E71097 /* OIDExternalUserAgentIOS.h in Headers */, + 49E5B2CE923152AF0E09856F6BC6FFDE /* OIDExternalUserAgentIOSCustomBrowser.h in Headers */, + A6F8A18DEC7BF29322FF5216A5E5AF71 /* OIDExternalUserAgentRequest.h in Headers */, + 91CE0CC7DDEC978D2E31DEE8F8C6ABEF /* OIDExternalUserAgentSession.h in Headers */, + A25009E7164DAFD71CE66DE0CDB7EC47 /* OIDFieldMapping.h in Headers */, + 2DB7878AE16076FD60E742C655272435 /* OIDGrantTypes.h in Headers */, + CD331E3C85FCE6BD0509495EFCEF3FBB /* OIDIDToken.h in Headers */, + 666DFC20B6CCE0B04EE9DA83298DEC4E /* OIDRegistrationRequest.h in Headers */, + 3D8C1EA9DBA7A35E461A8735C860BF8E /* OIDRegistrationResponse.h in Headers */, + 7DE58F421D29FA3316452CA54EC60D10 /* OIDResponseTypes.h in Headers */, + 773B75340372F80FB30EB6170E81781B /* OIDScopes.h in Headers */, + E967947A9F463820A6DF8D8514EC669F /* OIDScopeUtilities.h in Headers */, + D355FFFAF1397C51046B05E266C4CC4C /* OIDServiceConfiguration.h in Headers */, + 444FECB6137150BA9F3828FD6B54C399 /* OIDServiceDiscovery.h in Headers */, + D6E72E8B4CF8AE876F137532AEB7A11C /* OIDTokenRequest.h in Headers */, + E16555355F21CDFF76234E4829DF8731 /* OIDTokenResponse.h in Headers */, + B1CD89539218367F36D0330F0210660F /* OIDTokenUtilities.h in Headers */, + A6541B7476AD4B0D4B52FA7A8E2C7F8E /* OIDURLQueryComponent.h in Headers */, + 2CD6AC91B3568A39D0DE4FF4E5687F07 /* OIDURLSessionProvider.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - D3CB4E33FF3F3AC2C28FA6852D78358E /* Headers */ = { + B7A6F0CA79C2B8BA94933998DE2D96AF /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - E2B84FAB000A8D4F73B55DCC51E3020B /* Pods-enzevalos_iphone-AdHoc-umbrella.h in Headers */, + 3630A27C1608C767BC81469F0D5AFB64 /* VENBackspaceTextField.h in Headers */, + 1BA2A26BC21B498BB0A9C8516886BF0B /* VENToken.h in Headers */, + 72A5DAA878E3A4BE57C6A9DB3846E1C1 /* VENTokenField-umbrella.h in Headers */, + 739FBE8DEA9DB56C932C27CCC76436DA /* VENTokenField.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - DF7A40FBB029C4647C21E02FC1617919 /* Headers */ = { + BB224679CDE5F1592297B49FBA3CE34F /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - A7C4D6CB319359AF5F86A95B6287C5B4 /* BZipCompression-umbrella.h in Headers */, - 84FD34DFC4F1ACFE97BA418ABE661A58 /* BZipCompression.h in Headers */, + 4549450CD45B58809726785879F89486 /* Pods-enzevalos_iphoneTests-umbrella.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - E5C35FAED931698478EB861D07272171 /* Headers */ = { + C6081A9C4966C4AE5416D12D937FE6B1 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - AEAFC8D90C778667F4E44F26E74F714F /* GTMGatherInputStream.h in Headers */, - 0758FACEC1084CD0B74AA57DCB4282B1 /* GTMMIMEDocument.h in Headers */, - 0FEC6415B660C6ED0C4F1D40C8350C00 /* GTMReadMonitorInputStream.h in Headers */, - 2D2A5577E0C1840790F69C7A93783D38 /* GTMSessionFetcher-umbrella.h in Headers */, - 0CD3EB9D7BE1064FA0FF2B7FA57D526A /* GTMSessionFetcher.h in Headers */, - D8C9C884D8C4EC7A0100E1C4355E885B /* GTMSessionFetcherLogging.h in Headers */, - DBB22FC1D4FB0D8E55BEC87A0513D5E5 /* GTMSessionFetcherService.h in Headers */, - 8CABA132E0D5E28CF5F001E834C5517A /* GTMSessionUploadFetcher.h in Headers */, + 4069B7E7541AE02B9270191F40BA4C7B /* GTMAppAuth-umbrella.h in Headers */, + 6A07193C6FB727187E87EDC6DADB2441 /* GTMAppAuth.h in Headers */, + ACFE8E275A3E217148D124CD0C443D74 /* GTMAppAuthFetcherAuthorization+Keychain.h in Headers */, + 91AEABD540F56101CDAD3B78866D4E7B /* GTMAppAuthFetcherAuthorization.h in Headers */, + 461769DCBB16D65DAC7D1BDAC5F4193D /* GTMKeychain.h in Headers */, + A633DA858AA0E30A6E53715F2368C112 /* GTMOAuth2KeychainCompatibility.h in Headers */, + 0485EE8351DEA267F93983B248D14456 /* GTMTVAuthorizationRequest.h in Headers */, + 6A80F1D51EF34AF360053F1EFA2CFD41 /* GTMTVAuthorizationResponse.h in Headers */, + C287097890210EFD052B189FC4049D28 /* GTMTVAuthorizationService.h in Headers */, + 8BF0FD84A0892BC80287C3A6D3C9FBAB /* GTMTVServiceConfiguration.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; - ED055D28579D6E35389C82DABB91F1A8 /* Headers */ = { + EBF28F700C2CCAB03448457D50A0BC94 /* Headers */ = { isa = PBXHeadersBuildPhase; buildActionMask = 2147483647; files = ( - D828AB1FEA65A6DBFABBCEB2C0988208 /* Pods-enzevalos_iphoneUITests-umbrella.h in Headers */, + BDF953ADE25B2DFD1517CA8AE20E41C6 /* QAKit-umbrella.h in Headers */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXHeadersBuildPhase section */ /* Begin PBXNativeTarget section */ - 1630C0AC0CCE2704C3F517D1DFD56586 /* KeychainAccess */ = { + 28A7CCB605A06FD7980880F0EDBEC6C2 /* Pods-enzevalos_iphoneUITests */ = { isa = PBXNativeTarget; - buildConfigurationList = 4BC26EB508840B6B2446C27E690E60BC /* Build configuration list for PBXNativeTarget "KeychainAccess" */; + buildConfigurationList = 63796C88533569BCE23989EE02B3A2D7 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneUITests" */; buildPhases = ( - 3DCB50E1EAE76A10559C48D06F53E0EE /* Headers */, - 1E6DD012F572FA654A7CA7714283CCD4 /* Sources */, - 0366D979832FA96B0EBFA8B35C1352E8 /* Frameworks */, - 82731D02B1DBAC326E46F5E6E83C1130 /* Resources */, + 2BBCA7F2A54C0026A336D3B2018E2413 /* Headers */, + A06B6A59302B3F6915E727753E2320EB /* Sources */, + D29810EE7E3BBC90E77B75D8C1AB1595 /* Frameworks */, + 0A2294F0E8B12DFE7EDA2F8BE16AAC11 /* Resources */, ); buildRules = ( ); dependencies = ( + 11C768DE09CBADE33226E1CD4265CF0F /* PBXTargetDependency */, ); - name = KeychainAccess; - productName = KeychainAccess; - productReference = CE57DBC7CF9FB5B8B6A718736E4C1589 /* KeychainAccess.framework */; + name = "Pods-enzevalos_iphoneUITests"; + productName = "Pods-enzevalos_iphoneUITests"; + productReference = 827033727AE65E064F6066D0FD0968A1 /* Pods_enzevalos_iphoneUITests.framework */; productType = "com.apple.product-type.framework"; }; - 1B6FA5961CACE79E7CD5164125A328AE /* GTMSessionFetcher */ = { + 3F895CBA524B654D3F837F25BFBE2262 /* KeychainAccess */ = { isa = PBXNativeTarget; - buildConfigurationList = 3034E7F8AF301E5302A640B1C1AA62DC /* Build configuration list for PBXNativeTarget "GTMSessionFetcher" */; + buildConfigurationList = DE15D3D37E993FBD358414CD9F51D3B6 /* Build configuration list for PBXNativeTarget "KeychainAccess" */; buildPhases = ( - E5C35FAED931698478EB861D07272171 /* Headers */, - 1DFAEEC3D2B7FF82AFD7D8844BD83EE7 /* Sources */, - 93106CABD48940C24421FC3D0487E9FA /* Frameworks */, - 352B988916A76DCD268F33F62E765B90 /* Resources */, + 35EA24761FC20AE2B8CC8E9670E57DC5 /* Headers */, + BED7319EC5283C148574010E5AB999C0 /* Sources */, + FDED646FFE773E48D6F071CBE9862359 /* Frameworks */, + 153594991ADE9BDDE5FB6C2FDB474216 /* Resources */, ); buildRules = ( ); dependencies = ( ); - name = GTMSessionFetcher; - productName = GTMSessionFetcher; - productReference = 511A7C2ED62199C35360C65FA1D1E639 /* GTMSessionFetcher.framework */; + name = KeychainAccess; + productName = KeychainAccess; + productReference = 66385104FFCBB576832F6A220E70A44B /* KeychainAccess.framework */; productType = "com.apple.product-type.framework"; }; - 1B8BD8F9D5666DA8F4BB67E20A77E5A5 /* Pods-enzevalos_iphone */ = { + 553CC909D8414AE0223DEA5AD00B78B1 /* Pods-enzevalos_iphoneTests */ = { isa = PBXNativeTarget; - buildConfigurationList = 9F8526301793DDAF5CEBCA7D52678AF3 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone" */; + buildConfigurationList = 809196070F5DBAE4D42A51E08DDC8A46 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneTests" */; buildPhases = ( - C3CC578C06346C931BEED81A6DE07F6B /* Headers */, - 05B6B97E155BE3E17300E03776BD3DF8 /* Sources */, - 2BB55A1CE9553E703DCC91CB35089DA2 /* Frameworks */, - 8DA65CDFF577540762386181B229477D /* Resources */, + BB224679CDE5F1592297B49FBA3CE34F /* Headers */, + D2752491937FDC44CE4C2692B8A7352C /* Sources */, + F4590530DBAA01CF5EFE6FB7F3EAE9AD /* Frameworks */, + 667138C8BCAB962434CAC44BFFD0CDE8 /* Resources */, ); buildRules = ( ); dependencies = ( - 828F5741D8275C1AEEA23386DD455CA5 /* PBXTargetDependency */, - 09BDDC184A53AC8F00F5D02A065C701D /* PBXTargetDependency */, - E23D945B05A5C969D8533D99CC146E11 /* PBXTargetDependency */, - CA6DFC4EF8CE88593BD21CCFE0520EE7 /* PBXTargetDependency */, - 3D2239EA74890B60B347AD8EABEEF5BD /* PBXTargetDependency */, - F609C9695E4C1B340A6042D26B602476 /* PBXTargetDependency */, - 195F403AA083A52262C156A6F74AB4BA /* PBXTargetDependency */, - D74B1D6E2F2ABE04C87BFB57BE604B70 /* PBXTargetDependency */, - A1FCA8654736A8A75EC0E791C913B712 /* PBXTargetDependency */, + 263F55F7681C894620E2A10BD3B8CB9D /* PBXTargetDependency */, ); - name = "Pods-enzevalos_iphone"; - productName = "Pods-enzevalos_iphone"; - productReference = 5348A89DFA210C878B42BE4B09AF4BCA /* Pods_enzevalos_iphone.framework */; + name = "Pods-enzevalos_iphoneTests"; + productName = "Pods-enzevalos_iphoneTests"; + productReference = 422FB65D135B6B3961AC91E8166FE063 /* Pods_enzevalos_iphoneTests.framework */; productType = "com.apple.product-type.framework"; }; - 21BC590ABFA8445AF10BD4312514B9B8 /* BZipCompression */ = { + 5A19662C53FB6732112EF16136D88E66 /* AppAuth */ = { isa = PBXNativeTarget; - buildConfigurationList = 7AF113EC0E90AC80EF57BE92DBD453A5 /* Build configuration list for PBXNativeTarget "BZipCompression" */; + buildConfigurationList = 114734CE332F5BFEEC14693646396471 /* Build configuration list for PBXNativeTarget "AppAuth" */; buildPhases = ( - DF7A40FBB029C4647C21E02FC1617919 /* Headers */, - 31E955FEB63AE1A89447D9ABDE6E95A7 /* Sources */, - 4D396044FFE3C3E6BEBD26E2607C4884 /* Frameworks */, - D3A6B602CFF90B8731F5C9C6EA43BCDA /* Resources */, + AD40C9AA2BAD30F22E54B606A235DC9F /* Headers */, + 081D2A0F0DF982C5764028C0B416D237 /* Sources */, + 8FB5DE00B95EE135D488A0445FE9C102 /* Frameworks */, + 46480927372FD0AB6CC75562F83FD892 /* Resources */, ); buildRules = ( ); dependencies = ( ); - name = BZipCompression; - productName = BZipCompression; - productReference = 6107871290B77544A82FE3FF60414398 /* BZipCompression.framework */; - productType = "com.apple.product-type.framework"; - }; - 45A483C3B3D310B7FE4B18224A64DAB3 /* Pods-enzevalos_iphone-AdHoc */ = { - isa = PBXNativeTarget; - buildConfigurationList = 43A6C79CF613EAAA3CD602436DF1EF9E /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone-AdHoc" */; - buildPhases = ( - D3CB4E33FF3F3AC2C28FA6852D78358E /* Headers */, - 0CFA575197CC306642A72ED099DCC832 /* Sources */, - 001FBBC514DDE607C9078C482FF4247E /* Frameworks */, - CF488973CC99C9D5FF202D4D63B02321 /* Resources */, - ); - buildRules = ( - ); - dependencies = ( - D7CBC9775924C8F936DAAE0D40D29B42 /* PBXTargetDependency */, - 1600F2BB464F5774D6D9B8559C2B868F /* PBXTargetDependency */, - 1386F9BA54DF4184429CF40A028D2AD3 /* PBXTargetDependency */, - F2E7DF8D073A7ABFA49E80EF1DF14E41 /* PBXTargetDependency */, - E5BDCA99589C0F3B56703877538D527C /* PBXTargetDependency */, - 1F80C5EE8E04CDB378E0EF8F483692B4 /* PBXTargetDependency */, - 47E07B2839043F686C9DFBA99B7BEED2 /* PBXTargetDependency */, - 82705C94ECDA5D1DAD045BE9B35FCDA4 /* PBXTargetDependency */, - 56EAB4C74EBDA2EDCF0FC22DC9968B88 /* PBXTargetDependency */, - ); - name = "Pods-enzevalos_iphone-AdHoc"; - productName = "Pods-enzevalos_iphone-AdHoc"; - productReference = 950C36EEC831DA254F4414BC70E170EC /* Pods_enzevalos_iphone_AdHoc.framework */; + name = AppAuth; + productName = AppAuth; + productReference = D1ED6162C441CCF0112A9D9E6842DA15 /* AppAuth.framework */; productType = "com.apple.product-type.framework"; }; - 6127D74D1D795ACA9518C781BD93B06B /* FrameAccessor */ = { + 82A1ACB50E056BAAA7970146DAFBDBBC /* Pods-enzevalos_iphone */ = { isa = PBXNativeTarget; - buildConfigurationList = BF43E85333883B1D48F1AD51989926DD /* Build configuration list for PBXNativeTarget "FrameAccessor" */; + buildConfigurationList = E67199467DCE300E916BD6BE36133C49 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone" */; buildPhases = ( - CA8958551085E8B5B0D40264B2675569 /* Headers */, - 8D4995B4C26C077C52E1E8247166F532 /* Sources */, - 76B3AA8CF3F61D7E0AA17C2AFA9CA7CE /* Frameworks */, - B26EC411C0D4990ECA3BE4440DBF263B /* Resources */, + 6589FB465AD721B62C54A5917CCA1603 /* Headers */, + 0BD226692BE5FC26B39263C5C453E43F /* Sources */, + 9DE0A2BA1A7642186A63797B38ACEDCA /* Frameworks */, + A79149D0CE06ED60F70CAD79EFB90E05 /* Resources */, ); buildRules = ( ); dependencies = ( + 022226D076356682F02AB2256A4AF388 /* PBXTargetDependency */, + 0D2806794CEF6313E26FB626A0A9FD4C /* PBXTargetDependency */, + 53F601766DE39014463973B70863D934 /* PBXTargetDependency */, + 3DEAAEFC32312CB241471B3559D78474 /* PBXTargetDependency */, + 76F42A650D6C2B0066DCF795785F45CE /* PBXTargetDependency */, + 9F54D096A87731A08B45776E7BE6DAD5 /* PBXTargetDependency */, + 7A6D56809F113C4AD15C5C6982F13AB0 /* PBXTargetDependency */, + 52A7E40CC8ABB2D7A24F92742BB6B89E /* PBXTargetDependency */, + 3591FA67BC1512CC2C0CF69CA27CBEE2 /* PBXTargetDependency */, + 531AD575950CF14DC5253D00A2138572 /* PBXTargetDependency */, + 4493E189C10C5DC20EC5600E5D29BF0E /* PBXTargetDependency */, ); - name = FrameAccessor; - productName = FrameAccessor; - productReference = 06044165FE0C4A4B16DFAEFC2DBA4D9C /* FrameAccessor.framework */; + name = "Pods-enzevalos_iphone"; + productName = "Pods-enzevalos_iphone"; + productReference = F272495663AA18C3927B23B7E1EB76A7 /* Pods_enzevalos_iphone.framework */; productType = "com.apple.product-type.framework"; }; - 67CDD2F3D7562ECDC9B9D52F933EAC7F /* VENTokenField */ = { + 9A755F65FDF97C0A7E4E2D1F059CFB14 /* QAKit */ = { isa = PBXNativeTarget; - buildConfigurationList = F9196088E530B8BE721309070AA2C8A5 /* Build configuration list for PBXNativeTarget "VENTokenField" */; + buildConfigurationList = 7C9C64334A26FA27A1ECAD83A037DADB /* Build configuration list for PBXNativeTarget "QAKit" */; buildPhases = ( - 233A4C33AFDDDAF2F35DD1191BB65B46 /* Headers */, - 54B08C0F1C6BD59427AF9AF6D30AA6C9 /* Sources */, - EF55BD68903DD778992DAC815A5300AC /* Frameworks */, - EB4EE6BB263EDD9D5A3E4F81D6642D47 /* Resources */, + EBF28F700C2CCAB03448457D50A0BC94 /* Headers */, + FFF4D764A9E0D9EDB68CADE7F44E9D97 /* Sources */, + 267445F2ACD0A3F1C09DBB4E04D43F8F /* Frameworks */, + 7010E49550FB2147E987865AD36C02F4 /* Resources */, ); buildRules = ( ); dependencies = ( - D06AA0AFF9AD98E268FB8060EB029FEE /* PBXTargetDependency */, ); - name = VENTokenField; - productName = VENTokenField; - productReference = 98033C1B6745AA901D7AE5A67ACC3444 /* VENTokenField.framework */; + name = QAKit; + productName = QAKit; + productReference = 9EC3637D621979AAE8FBE4637F3FD0A8 /* QAKit.framework */; productType = "com.apple.product-type.framework"; }; - 7C3616C6F4FC687BB2CAC245C836D82C /* GTMAppAuth */ = { + AA2346CA0C681C47FC5AC5CFA4180F1F /* FrameAccessor */ = { isa = PBXNativeTarget; - buildConfigurationList = F37712DDAFE51B0509DAA556153EA4AB /* Build configuration list for PBXNativeTarget "GTMAppAuth" */; + buildConfigurationList = B515DE3425075C8401D4FD304A40D7FF /* Build configuration list for PBXNativeTarget "FrameAccessor" */; buildPhases = ( - 3467DB0C477B08A763EA4DFD6EE134E0 /* Headers */, - EB66FD79B0CD72A0C88D658D59879806 /* Sources */, - E808BA48F9525EAD7FE45DF6DC00C511 /* Frameworks */, - D6E29E495917E2408966F4A043518E77 /* Resources */, + 827A1151489B284B55D1763D36DC070D /* Headers */, + C18EB429A6133CBC3E475F86C7B12F2A /* Sources */, + F9C33B53F78F36394E077E6A661D6CFB /* Frameworks */, + E1B108581402930B29FF7C7F56C6EE76 /* Resources */, ); buildRules = ( ); dependencies = ( - 9D768724618C1F1892130885241217CB /* PBXTargetDependency */, - 8D845A01DC2D2555D2760E82EECD76EC /* PBXTargetDependency */, ); - name = GTMAppAuth; - productName = GTMAppAuth; - productReference = ED39F42FCB60D5537E206A090CB3E6EB /* GTMAppAuth.framework */; + name = FrameAccessor; + productName = FrameAccessor; + productReference = A450FF04CD6BBF9206DC291FFD1C4563 /* FrameAccessor.framework */; productType = "com.apple.product-type.framework"; }; - AEB5FFD4826867C15F22A6A83DDF08D8 /* QAKit */ = { + AE12F4927D990196FEF6B548A6318FF4 /* BZipCompression */ = { isa = PBXNativeTarget; - buildConfigurationList = 50B40E3D7D8EDAB4494CA42E6F917C7B /* Build configuration list for PBXNativeTarget "QAKit" */; + buildConfigurationList = 7C884374FB85A8E2135D3314686EFCF5 /* Build configuration list for PBXNativeTarget "BZipCompression" */; buildPhases = ( - CA8B0AD9F1C04B65C85822A25E9D23C0 /* Headers */, - F0D86A99F201CE4DB15874CCCAF0CA15 /* Sources */, - 082EDC18CC3FE7408F4992790356F1DA /* Frameworks */, - 8CA91E2D9D34D3958CB622176DEA2DB2 /* Resources */, + 9A9CBE114B2A8B8ABDD912AB8895CB2E /* Headers */, + 1A67A200E823293948F506F51BE0D555 /* Sources */, + 8D6A85825EDEFBCD9631AB8340B4877A /* Frameworks */, + 1CAB0641F33BBFBD0E4457B5AA836A9A /* Resources */, ); buildRules = ( ); dependencies = ( ); - name = QAKit; - productName = QAKit; - productReference = 0EBCFF04B5C0ECF594305DD60F05D954 /* QAKit.framework */; + name = BZipCompression; + productName = BZipCompression; + productReference = 649FAD7C02A5D7E90C72C4B1136533A6 /* BZipCompression.framework */; productType = "com.apple.product-type.framework"; }; - C9403CF444432F9F8456CDC94526F384 /* Pods-enzevalos_iphoneTests */ = { + D0580FD98FB7B7C8A3E787AD6B90405B /* VENTokenField */ = { isa = PBXNativeTarget; - buildConfigurationList = F02131EEC50F3F424090D9AD1402175D /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneTests" */; + buildConfigurationList = BA1973908461191C75BEDF8DA29C0956 /* Build configuration list for PBXNativeTarget "VENTokenField" */; buildPhases = ( - 8F4C4057EB41761DEB013EC77AA893C6 /* Headers */, - AD1793D2A2A4B850C8834800A00324AB /* Sources */, - B343AE4B149A2A57B7952C9BB4F1D4DF /* Frameworks */, - 346E4B894A8F027867CDD36F7AB8D424 /* Resources */, + B7A6F0CA79C2B8BA94933998DE2D96AF /* Headers */, + 3C7F136EBE53F12E98C123B2A4FD6E1F /* Sources */, + 85DD69D8D45503EBB7ECCA5F2D36B63E /* Frameworks */, + 68C19862720433827BD144565BDD8F2D /* Resources */, ); buildRules = ( ); dependencies = ( - DFC4A1C04DCB317331A303D9CDECAC69 /* PBXTargetDependency */, + 09E3050142F85F8E4295A3B762C7FA11 /* PBXTargetDependency */, ); - name = "Pods-enzevalos_iphoneTests"; - productName = "Pods-enzevalos_iphoneTests"; - productReference = A1F1B03C64DADD17414AC237C3FB9E3D /* Pods_enzevalos_iphoneTests.framework */; + name = VENTokenField; + productName = VENTokenField; + productReference = B364C0344B693599C4063660F4BD70D3 /* VENTokenField.framework */; productType = "com.apple.product-type.framework"; }; - CB183243F5946507913554B0F4219DFD /* AppAuth */ = { + F3A8C44506E9F04BCE11929F337C726D /* GTMSessionFetcher */ = { isa = PBXNativeTarget; - buildConfigurationList = ECEE8B2F6BF4E9D2FDB9DDA72A68C6ED /* Build configuration list for PBXNativeTarget "AppAuth" */; + buildConfigurationList = FC2973537407BB7CA4711DEE435052A8 /* Build configuration list for PBXNativeTarget "GTMSessionFetcher" */; buildPhases = ( - 28AB602525D2CCD90DF37629AAF3890F /* Headers */, - 0ADAFEBF5FB6ED6B7EBC6A231CB3D632 /* Sources */, - 896076B0489AF02414625C10E86E8F11 /* Frameworks */, - AA5697C2D3FDA3BF2E1714DC2A7A46B8 /* Resources */, + 55CF6E986E48A25A735057EBB71E19FF /* Headers */, + 1B666361785991AD2627BD6CB7728D76 /* Sources */, + F271801319ED6E4B9647C6D2CAF75DB2 /* Frameworks */, + 59326089CD15BD1770A366C129A9683A /* Resources */, ); buildRules = ( ); dependencies = ( ); - name = AppAuth; - productName = AppAuth; - productReference = 6E342BDDA813552DCD26B1D6725F092B /* AppAuth.framework */; + name = GTMSessionFetcher; + productName = GTMSessionFetcher; + productReference = 66A05C01AE68606EE2AA5AB7EBD9D04A /* GTMSessionFetcher.framework */; productType = "com.apple.product-type.framework"; }; - EE662F8E5ADD3C1A0171E8D22A164DE2 /* Pods-enzevalos_iphoneUITests */ = { + F4A8AB41CA99C47A3F55F4C1FED54947 /* Onboard */ = { isa = PBXNativeTarget; - buildConfigurationList = FEFBD89C4A1D160DBC771F934334EE23 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneUITests" */; + buildConfigurationList = 52E5B980C26F0D912A71223FDC043874 /* Build configuration list for PBXNativeTarget "Onboard" */; buildPhases = ( - ED055D28579D6E35389C82DABB91F1A8 /* Headers */, - 02D8FF654066AC2895092FE6BF938CAB /* Sources */, - FD57D2D598E7B2EE15B7D9F17C7F0294 /* Frameworks */, - 9207AE251F6406F0915E2BB4A831FB14 /* Resources */, + 88B36FB5FA0421387E813F30455A2C30 /* Headers */, + 86BCD2489DF91D30CD6096818A8FB22A /* Sources */, + 170927DCA0CFFB61B82FCC5F61511373 /* Frameworks */, + E1938EA11CA895E5CA1A7655EACF300E /* Resources */, ); buildRules = ( ); dependencies = ( - 926026AEB9B3B70D4B7594D4CEEACE9F /* PBXTargetDependency */, ); - name = "Pods-enzevalos_iphoneUITests"; - productName = "Pods-enzevalos_iphoneUITests"; - productReference = 395A402074DA909DFB2B53C3AFF61DDC /* Pods_enzevalos_iphoneUITests.framework */; + name = Onboard; + productName = Onboard; + productReference = 0AC485B60D465AAA972F155D99639489 /* Onboard.framework */; productType = "com.apple.product-type.framework"; }; - F90FFA11305AE484E4338521165390D9 /* Onboard */ = { + F71719B9896836F125701B237C583841 /* GTMAppAuth */ = { isa = PBXNativeTarget; - buildConfigurationList = 140D6BDE3C73111AA41E789E8CD0F2DB /* Build configuration list for PBXNativeTarget "Onboard" */; + buildConfigurationList = CC6A598F655A31FA109A49420E998ADE /* Build configuration list for PBXNativeTarget "GTMAppAuth" */; buildPhases = ( - 861C3D5E7D7F0A7714F6998AF03A41B6 /* Headers */, - 7C57C04E0CC04DB31F9DE3C38EA3F9F9 /* Sources */, - FA2B22BE5476F5BF3962EFDA0FC7AC1E /* Frameworks */, - E324A8E7EFBA09FC2A8E0770BD9429D8 /* Resources */, + C6081A9C4966C4AE5416D12D937FE6B1 /* Headers */, + C6BD4662F86E81FC3FEE12ED8396B5A1 /* Sources */, + 9E934C9A95946B2BF979AFC3769DAD24 /* Frameworks */, + BF3F76959BA9C90CD694A2D952B24062 /* Resources */, ); buildRules = ( ); dependencies = ( + 8A94549EBDDA9420E9118B8EB715C5F2 /* PBXTargetDependency */, + EE9652A54A514A1715C08E923E772498 /* PBXTargetDependency */, ); - name = Onboard; - productName = Onboard; - productReference = 232AF4426BE295F4CD08CBEE1AE5BBFF /* Onboard.framework */; + name = GTMAppAuth; + productName = GTMAppAuth; + productReference = A1145E82F8529D25832C129D27A7E24A /* GTMAppAuth.framework */; productType = "com.apple.product-type.framework"; }; /* End PBXNativeTarget section */ /* Begin PBXProject section */ - D41D8CD98F00B204E9800998ECF8427E /* Project object */ = { + BFDFE7DC352907FC980B868725387E98 /* Project object */ = { isa = PBXProject; attributes = { LastSwiftUpdateCheck = 0930; - LastUpgradeCheck = 1010; - TargetAttributes = { - 1630C0AC0CCE2704C3F517D1DFD56586 = { - LastSwiftMigration = 1010; - }; - AEB5FFD4826867C15F22A6A83DDF08D8 = { - LastSwiftMigration = 1010; - }; - }; + LastUpgradeCheck = 0930; }; - buildConfigurationList = 2D8E8EC45A3A1A1D94AE762CB5028504 /* Build configuration list for PBXProject "Pods" */; + buildConfigurationList = 4821239608C13582E20E6DA73FD5F1F9 /* Build configuration list for PBXProject "Pods" */; compatibilityVersion = "Xcode 3.2"; developmentRegion = English; hasScannedForEncodings = 0; knownRegions = ( en, ); - mainGroup = 7DB346D0F39D3F0E887471402A8071AB; - productRefGroup = 6F4F6EBAD06205B6182E2BAA79750E59 /* Products */; + mainGroup = CF1408CF629C7361332E53B88F7BD30C; + productRefGroup = 80D58DC32F89BC75BC434A3201856DC2 /* Products */; projectDirPath = ""; projectRoot = ""; targets = ( - CB183243F5946507913554B0F4219DFD /* AppAuth */, - 21BC590ABFA8445AF10BD4312514B9B8 /* BZipCompression */, - 6127D74D1D795ACA9518C781BD93B06B /* FrameAccessor */, - 7C3616C6F4FC687BB2CAC245C836D82C /* GTMAppAuth */, - 1B6FA5961CACE79E7CD5164125A328AE /* GTMSessionFetcher */, - 1630C0AC0CCE2704C3F517D1DFD56586 /* KeychainAccess */, - F90FFA11305AE484E4338521165390D9 /* Onboard */, - 1B8BD8F9D5666DA8F4BB67E20A77E5A5 /* Pods-enzevalos_iphone */, - 45A483C3B3D310B7FE4B18224A64DAB3 /* Pods-enzevalos_iphone-AdHoc */, - C9403CF444432F9F8456CDC94526F384 /* Pods-enzevalos_iphoneTests */, - EE662F8E5ADD3C1A0171E8D22A164DE2 /* Pods-enzevalos_iphoneUITests */, - AEB5FFD4826867C15F22A6A83DDF08D8 /* QAKit */, - 67CDD2F3D7562ECDC9B9D52F933EAC7F /* VENTokenField */, + 5A19662C53FB6732112EF16136D88E66 /* AppAuth */, + AE12F4927D990196FEF6B548A6318FF4 /* BZipCompression */, + AA2346CA0C681C47FC5AC5CFA4180F1F /* FrameAccessor */, + F71719B9896836F125701B237C583841 /* GTMAppAuth */, + F3A8C44506E9F04BCE11929F337C726D /* GTMSessionFetcher */, + 3F895CBA524B654D3F837F25BFBE2262 /* KeychainAccess */, + 6B006F569D7F1919569E2525BA92478E /* mailcore2-ios */, + F4A8AB41CA99C47A3F55F4C1FED54947 /* Onboard */, + C62031F43D5F49293A7EA390A4299A5F /* OpenSSL-Universal */, + 82A1ACB50E056BAAA7970146DAFBDBBC /* Pods-enzevalos_iphone */, + 553CC909D8414AE0223DEA5AD00B78B1 /* Pods-enzevalos_iphoneTests */, + 28A7CCB605A06FD7980880F0EDBEC6C2 /* Pods-enzevalos_iphoneUITests */, + 9A755F65FDF97C0A7E4E2D1F059CFB14 /* QAKit */, + D0580FD98FB7B7C8A3E787AD6B90405B /* VENTokenField */, ); }; /* End PBXProject section */ /* Begin PBXResourcesBuildPhase section */ - 346E4B894A8F027867CDD36F7AB8D424 /* Resources */ = { - isa = PBXResourcesBuildPhase; - buildActionMask = 2147483647; - files = ( - ); - runOnlyForDeploymentPostprocessing = 0; - }; - 352B988916A76DCD268F33F62E765B90 /* Resources */ = { + 0A2294F0E8B12DFE7EDA2F8BE16AAC11 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - 82731D02B1DBAC326E46F5E6E83C1130 /* Resources */ = { + 153594991ADE9BDDE5FB6C2FDB474216 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - 8CA91E2D9D34D3958CB622176DEA2DB2 /* Resources */ = { + 1CAB0641F33BBFBD0E4457B5AA836A9A /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - 8DA65CDFF577540762386181B229477D /* Resources */ = { + 46480927372FD0AB6CC75562F83FD892 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - 9207AE251F6406F0915E2BB4A831FB14 /* Resources */ = { + 59326089CD15BD1770A366C129A9683A /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - AA5697C2D3FDA3BF2E1714DC2A7A46B8 /* Resources */ = { + 667138C8BCAB962434CAC44BFFD0CDE8 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - B26EC411C0D4990ECA3BE4440DBF263B /* Resources */ = { + 68C19862720433827BD144565BDD8F2D /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( + CEF7137108FBCF7F6176B6C0CAC8A740 /* VENToken.xib in Resources */, ); runOnlyForDeploymentPostprocessing = 0; }; - CF488973CC99C9D5FF202D4D63B02321 /* Resources */ = { + 7010E49550FB2147E987865AD36C02F4 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - D3A6B602CFF90B8731F5C9C6EA43BCDA /* Resources */ = { + A79149D0CE06ED60F70CAD79EFB90E05 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - D6E29E495917E2408966F4A043518E77 /* Resources */ = { + BF3F76959BA9C90CD694A2D952B24062 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - E324A8E7EFBA09FC2A8E0770BD9429D8 /* Resources */ = { + E1938EA11CA895E5CA1A7655EACF300E /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; - EB4EE6BB263EDD9D5A3E4F81D6642D47 /* Resources */ = { + E1B108581402930B29FF7C7F56C6EE76 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( - 58254441E4473B72DF118EB11BE9FA74 /* VENToken.xib in Resources */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXResourcesBuildPhase section */ /* Begin PBXSourcesBuildPhase section */ - 02D8FF654066AC2895092FE6BF938CAB /* Sources */ = { - isa = PBXSourcesBuildPhase; - buildActionMask = 2147483647; - files = ( - 3AD67C8F2398BACA25FC5E23C9F3CDE4 /* Pods-enzevalos_iphoneUITests-dummy.m in Sources */, - ); - runOnlyForDeploymentPostprocessing = 0; - }; - 05B6B97E155BE3E17300E03776BD3DF8 /* Sources */ = { + 081D2A0F0DF982C5764028C0B416D237 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 0613B08969952CDD7FD04422DE437377 /* Pods-enzevalos_iphone-dummy.m in Sources */, + 7ED0B16F5329D34A41D2E21254429460 /* AppAuth-dummy.m in Sources */, + AE25F96FCCA1F44C806DBFB47EA6193D /* OIDAuthorizationRequest.m in Sources */, + B8139494596FE1F3C7C09F6BBA20003B /* OIDAuthorizationResponse.m in Sources */, + AD73946264093714F1BFF8CA79ECC49A /* OIDAuthorizationService+IOS.m in Sources */, + 245A71481EAB043D1E2258D152E00AE6 /* OIDAuthorizationService.m in Sources */, + 3507D0F78619A9300F70A71061004BC4 /* OIDAuthState+IOS.m in Sources */, + 3B821EE2E64AA2A290A864E8F05CFD83 /* OIDAuthState.m in Sources */, + 5952BF9E2CDF7200A87BC92C467242BB /* OIDClientMetadataParameters.m in Sources */, + 10104919E6917DD1E7DF18E0BC25ED3E /* OIDError.m in Sources */, + 482A612B4E94FAF5FEB0C0D905954754 /* OIDErrorUtilities.m in Sources */, + 70EDC7E9B8D29DB08C279D5765718E1B /* OIDExternalUserAgentIOS.m in Sources */, + C3ED228AABC13C37D5BAFEB90E47BA37 /* OIDExternalUserAgentIOSCustomBrowser.m in Sources */, + B31AC96F4FA261867BF556F857FCEE38 /* OIDFieldMapping.m in Sources */, + C468F683CEE119984E5BDDCB41F53CCD /* OIDGrantTypes.m in Sources */, + 3E2844E8606415511C170E1237F35C49 /* OIDIDToken.m in Sources */, + C695890905A0BFA9822BC2FF9FB369B6 /* OIDRegistrationRequest.m in Sources */, + 9F8D87D4874A55026F7E388C6CB45AB4 /* OIDRegistrationResponse.m in Sources */, + 526FF08E7C5C29E3CE281AE10EAAE34A /* OIDResponseTypes.m in Sources */, + BD6EABCE4B579A54323C9C7C77B08EAF /* OIDScopes.m in Sources */, + 81D75E6AFC003BDBB4E869639C7984E5 /* OIDScopeUtilities.m in Sources */, + 7101AA3CCF1B6FA15D611293D0F6F342 /* OIDServiceConfiguration.m in Sources */, + 81BB1ABDF2D6B2CAAE40C6EF77E98858 /* OIDServiceDiscovery.m in Sources */, + 7C757AFDC5125E815A515178200B178F /* OIDTokenRequest.m in Sources */, + 3061A46DF0F51A863477A22ED208AB43 /* OIDTokenResponse.m in Sources */, + 50E0143B12863735F4BA9715FD9DC8B7 /* OIDTokenUtilities.m in Sources */, + F9065EFA2F559780DEB7C249C69A23CE /* OIDURLQueryComponent.m in Sources */, + 89E95B9A37D315953894DF2AC275DE79 /* OIDURLSessionProvider.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 0ADAFEBF5FB6ED6B7EBC6A231CB3D632 /* Sources */ = { + 0BD226692BE5FC26B39263C5C453E43F /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 1D22477F42EA24E5C08699C6F5657E26 /* AppAuth-dummy.m in Sources */, - E8C04DE7D785FDCCE9C588CE4D9A5BCD /* OIDAuthorizationRequest.m in Sources */, - 46E52DDE91B45172A28632538AA43AD8 /* OIDAuthorizationResponse.m in Sources */, - 87E69AB518686D2A78BD4A0DEB30E987 /* OIDAuthorizationService+IOS.m in Sources */, - 9F321255A803F9A6BBB78846B2040FA2 /* OIDAuthorizationService.m in Sources */, - 4E7B20C84E6805D3BCC4AEDB548279E9 /* OIDAuthorizationUICoordinatorIOS.m in Sources */, - 3548B4D00B4E09B8181658419CE17FD7 /* OIDAuthState+IOS.m in Sources */, - 25FE03462AA54C04DE3EF4D94F63BF50 /* OIDAuthState.m in Sources */, - 7E12B552B09D3665B88032D553511538 /* OIDClientMetadataParameters.m in Sources */, - 56D10EF96F44C57EC0F731B43E705B51 /* OIDError.m in Sources */, - 176D8781132CEE14E107B885B245DA1B /* OIDErrorUtilities.m in Sources */, - 3EA070838B5F5DEB7B0BE58E434FD4A5 /* OIDFieldMapping.m in Sources */, - 139DE6568D4729221D7F14F03FE34FA1 /* OIDGrantTypes.m in Sources */, - F2C2A16A75A2E710FD50F31F9E193B66 /* OIDRegistrationRequest.m in Sources */, - F6F631495BACCE3161F6FEFAA5EF5891 /* OIDRegistrationResponse.m in Sources */, - 4A59F57B29C999886955369855F002D4 /* OIDResponseTypes.m in Sources */, - B2FEB9AAEB145831B28305F931BB7BBD /* OIDScopes.m in Sources */, - F5816719475936B1E1DE976128B2CB61 /* OIDScopeUtilities.m in Sources */, - C732C98424E7F9826492BD11B0CBD553 /* OIDServiceConfiguration.m in Sources */, - 12051F4D4ADCF9B0B0AC4D7E7604848D /* OIDServiceDiscovery.m in Sources */, - 9CE41AA299FD29AF159B35EE32244468 /* OIDTokenRequest.m in Sources */, - 5A4EFC436F398678F1FCD6297B017737 /* OIDTokenResponse.m in Sources */, - D215838E58D09D405F181EADCED06933 /* OIDTokenUtilities.m in Sources */, - F9789B22F66A9CDE01E2C9BD2D730DAD /* OIDURLQueryComponent.m in Sources */, - D2A81DDD9E53EE5BD6DC1BF2A2B2EBD8 /* OIDURLSessionProvider.m in Sources */, + C8E850BC3CBB6AC2CA3F41F9160BF6E7 /* Pods-enzevalos_iphone-dummy.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 0CFA575197CC306642A72ED099DCC832 /* Sources */ = { + 1A67A200E823293948F506F51BE0D555 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 459056BB73019D9BDBF1B3E180230110 /* Pods-enzevalos_iphone-AdHoc-dummy.m in Sources */, + 3B375DBA9B09E61925231C2706002B40 /* BZipCompression-dummy.m in Sources */, + B2F6925D96DE8708E5AA5A4023F96971 /* BZipCompression.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 1DFAEEC3D2B7FF82AFD7D8844BD83EE7 /* Sources */ = { + 1B666361785991AD2627BD6CB7728D76 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - AB9DFD5F375E5F4E439860CE23C4DBC8 /* GTMGatherInputStream.m in Sources */, - 4C30258DAA6D4156B8FAD6FBF00F4467 /* GTMMIMEDocument.m in Sources */, - 01B7305D29DFB4DF8438828E5F4EBA41 /* GTMReadMonitorInputStream.m in Sources */, - 3F9C1F786630EF33E7864A4944224447 /* GTMSessionFetcher-dummy.m in Sources */, - D2BB62334778BCDCD53904E7A1B31043 /* GTMSessionFetcher.m in Sources */, - F04D5CCB3BBF823FE1C6A2653B5908EC /* GTMSessionFetcherLogging.m in Sources */, - BEB4D3D0C491B870BD2F4902DD882055 /* GTMSessionFetcherService.m in Sources */, - 5323695F476DF1E5D9FFC13168088F34 /* GTMSessionUploadFetcher.m in Sources */, + 312C768AFD2BBDF00B75B0C05B3BCD60 /* GTMGatherInputStream.m in Sources */, + 364150B1D7A59995EE1B5EAC820A66B3 /* GTMMIMEDocument.m in Sources */, + 8FFB2AACA2D0AF16773F40F58B175123 /* GTMReadMonitorInputStream.m in Sources */, + BCE5DA9ABA13A7F7F2AEC7B0D59CA21C /* GTMSessionFetcher-dummy.m in Sources */, + 25C377835FD30D74BF4E67F4B30693CF /* GTMSessionFetcher.m in Sources */, + 83DB67A92F037B90ECFC44639A77CE85 /* GTMSessionFetcherLogging.m in Sources */, + E1D8613166C71825F61A3C2B9837CD9B /* GTMSessionFetcherService.m in Sources */, + 7702DD2AD3208303889747ABD7101991 /* GTMSessionUploadFetcher.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 1E6DD012F572FA654A7CA7714283CCD4 /* Sources */ = { + 3C7F136EBE53F12E98C123B2A4FD6E1F /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - A2C836C852F486AC251888178E4079D3 /* Keychain.swift in Sources */, - 2AC67583D300C48BED4F4F89BB7D33CF /* KeychainAccess-dummy.m in Sources */, + E0898628AB7ED79EF3D76F70D506A94C /* VENBackspaceTextField.m in Sources */, + 796156B52B6634F461BD71FD3A2605CB /* VENToken.m in Sources */, + 2F888B18A69DE2BDB9AD0B204E8536A1 /* VENTokenField-dummy.m in Sources */, + 3A45F79139CDF6CDDE5D4867ACE6ECA7 /* VENTokenField.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 31E955FEB63AE1A89447D9ABDE6E95A7 /* Sources */ = { + 86BCD2489DF91D30CD6096818A8FB22A /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - BFF6FB12DA638E23892829202785269F /* BZipCompression-dummy.m in Sources */, - 18D57990DCC82B67C68DEFE47804B10C /* BZipCompression.m in Sources */, + BA273C2724B312F783EB69F142B71318 /* Onboard-dummy.m in Sources */, + 83582E255F74834C2B2872810A89E704 /* OnboardingContentViewController.m in Sources */, + 868E0F7525028629294E5AF9433A1C88 /* OnboardingViewController.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 54B08C0F1C6BD59427AF9AF6D30AA6C9 /* Sources */ = { + A06B6A59302B3F6915E727753E2320EB /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - A749109CF3012F09419DC3B37DD3F08F /* VENBackspaceTextField.m in Sources */, - 28C5F359321C2D19F338D3C3AA681E0F /* VENToken.m in Sources */, - C77ECB9646F5624EEE5A725558F857F6 /* VENTokenField-dummy.m in Sources */, - 30FB2CE644EB57B6150143507FCBC02B /* VENTokenField.m in Sources */, + A7D9C9DCD417A64AF095ACDB3179500B /* Pods-enzevalos_iphoneUITests-dummy.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 7C57C04E0CC04DB31F9DE3C38EA3F9F9 /* Sources */ = { + BED7319EC5283C148574010E5AB999C0 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 4EEC30F1AF300523506623D743F2881C /* Onboard-dummy.m in Sources */, - A3C0C2C34EA1B06B9DE44A4775E38149 /* OnboardingContentViewController.m in Sources */, - 9E6409D629C90B523F5AA1CA40E0DD6F /* OnboardingViewController.m in Sources */, + 84799F206FB756858DA1341F7AEC702F /* Keychain.swift in Sources */, + 5A8E10AA29B392DAE441976836D393A5 /* KeychainAccess-dummy.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - 8D4995B4C26C077C52E1E8247166F532 /* Sources */ = { + C18EB429A6133CBC3E475F86C7B12F2A /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 70CE74811590895AD5955184EDD67C7E /* FrameAccessor-dummy.m in Sources */, - 00B65CB4A5CAE5B37AC199B39EF0200D /* ScrollViewFrameAccessor.m in Sources */, - 54B242FB37A87BAD26B19AB962BAD0D8 /* ViewFrameAccessor.m in Sources */, + 5284F01DBCDD5960746C8D53FFC4EE90 /* FrameAccessor-dummy.m in Sources */, + 2691E198A078DC805881F3097FF2DD17 /* ScrollViewFrameAccessor.m in Sources */, + 7DA85705772DE774DE15AAE9D5069A2A /* ViewFrameAccessor.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - AD1793D2A2A4B850C8834800A00324AB /* Sources */ = { + C6BD4662F86E81FC3FEE12ED8396B5A1 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - D78D003234A5D72D5A945160B2EA3DE1 /* Pods-enzevalos_iphoneTests-dummy.m in Sources */, + A8C970E69CC32F146032076E21D72D58 /* GTMAppAuth-dummy.m in Sources */, + ACC66232F32FE5B771C3DAD35196A9C5 /* GTMAppAuthFetcherAuthorization+Keychain.m in Sources */, + A2670DD8DF6432297D7E3BC388C459BE /* GTMAppAuthFetcherAuthorization.m in Sources */, + 504E295965CFAC0841A9EA8129DC52CC /* GTMKeychain_iOS.m in Sources */, + BB8D24E32AA01C271EF01888AEA43BE8 /* GTMOAuth2KeychainCompatibility.m in Sources */, + 09BE1B3A1291E5FD57C74047CC0773D5 /* GTMTVAuthorizationRequest.m in Sources */, + 805EC14A1120F5A993088D5C7221983F /* GTMTVAuthorizationResponse.m in Sources */, + BFF7F31000B669182720982799094A47 /* GTMTVAuthorizationService.m in Sources */, + 8C5B95139F470DDE6F92E719F2287A11 /* GTMTVServiceConfiguration.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - EB66FD79B0CD72A0C88D658D59879806 /* Sources */ = { + D2752491937FDC44CE4C2692B8A7352C /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - 3E02A08455043B14D3C2861A43070AF5 /* GTMAppAuth-dummy.m in Sources */, - 44383FBC5AAD878E2DDAFDE22E4806E0 /* GTMAppAuthFetcherAuthorization+Keychain.m in Sources */, - C001543B3B9E9015F8396D5630B5FF4F /* GTMAppAuthFetcherAuthorization.m in Sources */, - B56232696DCD10BD9CCC177AFEBE1570 /* GTMKeychain_iOS.m in Sources */, - 413C5961EB1E1324CC81308B43FE0FBF /* GTMOAuth2KeychainCompatibility.m in Sources */, - FE2E688466FE228ED799703BDFEA65AE /* GTMTVAuthorizationRequest.m in Sources */, - F9EA4F2A093394499980E49DA50362B1 /* GTMTVAuthorizationResponse.m in Sources */, - F42AF2CB0A35DAA4A5945B09D9B9582A /* GTMTVAuthorizationService.m in Sources */, - 3CF6C2AD8F4A96093B068A92640F0214 /* GTMTVServiceConfiguration.m in Sources */, + 898446A99230ECA57C3F48B89CF5BE3A /* Pods-enzevalos_iphoneTests-dummy.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; - F0D86A99F201CE4DB15874CCCAF0CA15 /* Sources */ = { + FFF4D764A9E0D9EDB68CADE7F44E9D97 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( - B76861110B74C3F3E3054F7373E33619 /* Fingertips.swift in Sources */, - E721BBB0E4111F42AEDFE82125E4888C /* QAKit-dummy.m in Sources */, - 84472CBC67928DCAFCF2EDAC3EF48671 /* QAKit.swift in Sources */, + 1017856F3C13E13337A302A4218D1759 /* Fingertips+Window.swift in Sources */, + B187389D62C737EEF9997E5F059BC0C6 /* Fingertips.swift in Sources */, + 595BD3144058CD342067F7C7558DA01A /* QAKit-dummy.m in Sources */, + 1AD35D1635B73793AF65459FA2A52532 /* QAKit.swift in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXSourcesBuildPhase section */ /* Begin PBXTargetDependency section */ - 09BDDC184A53AC8F00F5D02A065C701D /* PBXTargetDependency */ = { + 022226D076356682F02AB2256A4AF388 /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = BZipCompression; - target = 21BC590ABFA8445AF10BD4312514B9B8 /* BZipCompression */; - targetProxy = 5824A92C83008DBD670E278076D818DF /* PBXContainerItemProxy */; + name = AppAuth; + target = 5A19662C53FB6732112EF16136D88E66 /* AppAuth */; + targetProxy = 37637442E089C921545BEA7E1591CB49 /* PBXContainerItemProxy */; }; - 1386F9BA54DF4184429CF40A028D2AD3 /* PBXTargetDependency */ = { + 09E3050142F85F8E4295A3B762C7FA11 /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = FrameAccessor; - target = 6127D74D1D795ACA9518C781BD93B06B /* FrameAccessor */; - targetProxy = 0F33A8D499B9260F29EB4BB098DC3EE5 /* PBXContainerItemProxy */; + target = AA2346CA0C681C47FC5AC5CFA4180F1F /* FrameAccessor */; + targetProxy = CCD3549818F9785C06DC93857BEF48B2 /* PBXContainerItemProxy */; }; - 1600F2BB464F5774D6D9B8559C2B868F /* PBXTargetDependency */ = { + 0D2806794CEF6313E26FB626A0A9FD4C /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = BZipCompression; - target = 21BC590ABFA8445AF10BD4312514B9B8 /* BZipCompression */; - targetProxy = 6A5A840805D2E574D0098E429869932B /* PBXContainerItemProxy */; - }; - 195F403AA083A52262C156A6F74AB4BA /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = Onboard; - target = F90FFA11305AE484E4338521165390D9 /* Onboard */; - targetProxy = 8C9E0730242AB75E8FE32F048C4396FA /* PBXContainerItemProxy */; - }; - 1F80C5EE8E04CDB378E0EF8F483692B4 /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = KeychainAccess; - target = 1630C0AC0CCE2704C3F517D1DFD56586 /* KeychainAccess */; - targetProxy = 675586C8F427276A82617CA7C0F0A8A6 /* PBXContainerItemProxy */; - }; - 3D2239EA74890B60B347AD8EABEEF5BD /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = GTMSessionFetcher; - target = 1B6FA5961CACE79E7CD5164125A328AE /* GTMSessionFetcher */; - targetProxy = BF148C8305D157DA99793A4408503022 /* PBXContainerItemProxy */; + target = AE12F4927D990196FEF6B548A6318FF4 /* BZipCompression */; + targetProxy = 9418AB361302A61A194C5972F77AB6FB /* PBXContainerItemProxy */; }; - 47E07B2839043F686C9DFBA99B7BEED2 /* PBXTargetDependency */ = { + 11C768DE09CBADE33226E1CD4265CF0F /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = Onboard; - target = F90FFA11305AE484E4338521165390D9 /* Onboard */; - targetProxy = 53D21CB3121387D4ABCEECF7156023E5 /* PBXContainerItemProxy */; + name = "Pods-enzevalos_iphone"; + target = 82A1ACB50E056BAAA7970146DAFBDBBC /* Pods-enzevalos_iphone */; + targetProxy = 12C85DFEE16910888CCD5C8351EFEE77 /* PBXContainerItemProxy */; }; - 56EAB4C74EBDA2EDCF0FC22DC9968B88 /* PBXTargetDependency */ = { + 263F55F7681C894620E2A10BD3B8CB9D /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = VENTokenField; - target = 67CDD2F3D7562ECDC9B9D52F933EAC7F /* VENTokenField */; - targetProxy = 1E1BF32928A3A9B2D305151561C6E9DC /* PBXContainerItemProxy */; + name = "Pods-enzevalos_iphone"; + target = 82A1ACB50E056BAAA7970146DAFBDBBC /* Pods-enzevalos_iphone */; + targetProxy = B0B7ED9FB9F38932D75709DFF158E539 /* PBXContainerItemProxy */; }; - 82705C94ECDA5D1DAD045BE9B35FCDA4 /* PBXTargetDependency */ = { + 3591FA67BC1512CC2C0CF69CA27CBEE2 /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = QAKit; - target = AEB5FFD4826867C15F22A6A83DDF08D8 /* QAKit */; - targetProxy = C542E024A2A28B0C745E3B9BE6124C80 /* PBXContainerItemProxy */; + target = 9A755F65FDF97C0A7E4E2D1F059CFB14 /* QAKit */; + targetProxy = FD20041A77112CC9BD58151D63343DD2 /* PBXContainerItemProxy */; }; - 828F5741D8275C1AEEA23386DD455CA5 /* PBXTargetDependency */ = { + 3DEAAEFC32312CB241471B3559D78474 /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = AppAuth; - target = CB183243F5946507913554B0F4219DFD /* AppAuth */; - targetProxy = DA505B3BB7E49E3A25F59E5624532E99 /* PBXContainerItemProxy */; - }; - 8D845A01DC2D2555D2760E82EECD76EC /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = GTMSessionFetcher; - target = 1B6FA5961CACE79E7CD5164125A328AE /* GTMSessionFetcher */; - targetProxy = E91C34E4EE7988ADB683B7F87AE1B4C9 /* PBXContainerItemProxy */; + name = GTMAppAuth; + target = F71719B9896836F125701B237C583841 /* GTMAppAuth */; + targetProxy = 4ED9900802BF09F40CC3B9A79C696FF5 /* PBXContainerItemProxy */; }; - 926026AEB9B3B70D4B7594D4CEEACE9F /* PBXTargetDependency */ = { + 4493E189C10C5DC20EC5600E5D29BF0E /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = "Pods-enzevalos_iphone"; - target = 1B8BD8F9D5666DA8F4BB67E20A77E5A5 /* Pods-enzevalos_iphone */; - targetProxy = A22D7909D3C513BEC8461F2D3429EF38 /* PBXContainerItemProxy */; + name = "mailcore2-ios"; + target = 6B006F569D7F1919569E2525BA92478E /* mailcore2-ios */; + targetProxy = E520EB7E469BF9B1451C76F7B8450E18 /* PBXContainerItemProxy */; }; - 9D768724618C1F1892130885241217CB /* PBXTargetDependency */ = { + 52A7E40CC8ABB2D7A24F92742BB6B89E /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = AppAuth; - target = CB183243F5946507913554B0F4219DFD /* AppAuth */; - targetProxy = BE485A752270EAFE31DBF090D0D6CBE7 /* PBXContainerItemProxy */; + name = "OpenSSL-Universal"; + target = C62031F43D5F49293A7EA390A4299A5F /* OpenSSL-Universal */; + targetProxy = 7EAE4EB4D4EE4F0CC67A2BE0A509F271 /* PBXContainerItemProxy */; }; - A1FCA8654736A8A75EC0E791C913B712 /* PBXTargetDependency */ = { + 531AD575950CF14DC5253D00A2138572 /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = VENTokenField; - target = 67CDD2F3D7562ECDC9B9D52F933EAC7F /* VENTokenField */; - targetProxy = DDDB99D9EC45645F981124F462F27514 /* PBXContainerItemProxy */; - }; - CA6DFC4EF8CE88593BD21CCFE0520EE7 /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = GTMAppAuth; - target = 7C3616C6F4FC687BB2CAC245C836D82C /* GTMAppAuth */; - targetProxy = 88D0A92CC5347AD17C9C5E562B06936C /* PBXContainerItemProxy */; + target = D0580FD98FB7B7C8A3E787AD6B90405B /* VENTokenField */; + targetProxy = 735A47D9354C9B13154A0C875FE697C9 /* PBXContainerItemProxy */; }; - D06AA0AFF9AD98E268FB8060EB029FEE /* PBXTargetDependency */ = { + 53F601766DE39014463973B70863D934 /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = FrameAccessor; - target = 6127D74D1D795ACA9518C781BD93B06B /* FrameAccessor */; - targetProxy = A6D245D11A8D060AD6C9129B389E0D91 /* PBXContainerItemProxy */; + target = AA2346CA0C681C47FC5AC5CFA4180F1F /* FrameAccessor */; + targetProxy = 1CA96C2BAC410D48FBE90D2F7E840B12 /* PBXContainerItemProxy */; }; - D74B1D6E2F2ABE04C87BFB57BE604B70 /* PBXTargetDependency */ = { + 76F42A650D6C2B0066DCF795785F45CE /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = QAKit; - target = AEB5FFD4826867C15F22A6A83DDF08D8 /* QAKit */; - targetProxy = 3BA51B2B9C9639E41AE4631003B4C3C7 /* PBXContainerItemProxy */; + name = GTMSessionFetcher; + target = F3A8C44506E9F04BCE11929F337C726D /* GTMSessionFetcher */; + targetProxy = 62D2E56BEDD01F8F032DCC575E2BB33B /* PBXContainerItemProxy */; }; - D7CBC9775924C8F936DAAE0D40D29B42 /* PBXTargetDependency */ = { + 7A6D56809F113C4AD15C5C6982F13AB0 /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = AppAuth; - target = CB183243F5946507913554B0F4219DFD /* AppAuth */; - targetProxy = 671D48FF15D4D9F3D90B40B7D077D330 /* PBXContainerItemProxy */; + name = Onboard; + target = F4A8AB41CA99C47A3F55F4C1FED54947 /* Onboard */; + targetProxy = BA1308CBB3AA33BB697FB34191FCC8F7 /* PBXContainerItemProxy */; }; - DFC4A1C04DCB317331A303D9CDECAC69 /* PBXTargetDependency */ = { + 8A94549EBDDA9420E9118B8EB715C5F2 /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = "Pods-enzevalos_iphone"; - target = 1B8BD8F9D5666DA8F4BB67E20A77E5A5 /* Pods-enzevalos_iphone */; - targetProxy = 0C0F51E6D541B9098EAE093375372E91 /* PBXContainerItemProxy */; + name = AppAuth; + target = 5A19662C53FB6732112EF16136D88E66 /* AppAuth */; + targetProxy = 34E58104EDC9829F62E7706806BE8AE8 /* PBXContainerItemProxy */; }; - E23D945B05A5C969D8533D99CC146E11 /* PBXTargetDependency */ = { + 9F54D096A87731A08B45776E7BE6DAD5 /* PBXTargetDependency */ = { isa = PBXTargetDependency; - name = FrameAccessor; - target = 6127D74D1D795ACA9518C781BD93B06B /* FrameAccessor */; - targetProxy = 488DDC7690DE2D24DA682CEB9B989215 /* PBXContainerItemProxy */; + name = KeychainAccess; + target = 3F895CBA524B654D3F837F25BFBE2262 /* KeychainAccess */; + targetProxy = 34763127DBF2CD51A15C6DFC55E991B9 /* PBXContainerItemProxy */; }; - E5BDCA99589C0F3B56703877538D527C /* PBXTargetDependency */ = { + EE9652A54A514A1715C08E923E772498 /* PBXTargetDependency */ = { isa = PBXTargetDependency; name = GTMSessionFetcher; - target = 1B6FA5961CACE79E7CD5164125A328AE /* GTMSessionFetcher */; - targetProxy = A267DBB3CB29EAF30B2C56E033E33D71 /* PBXContainerItemProxy */; - }; - F2E7DF8D073A7ABFA49E80EF1DF14E41 /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = GTMAppAuth; - target = 7C3616C6F4FC687BB2CAC245C836D82C /* GTMAppAuth */; - targetProxy = 4E446244AB4E8BF70563BCAE937A7651 /* PBXContainerItemProxy */; - }; - F609C9695E4C1B340A6042D26B602476 /* PBXTargetDependency */ = { - isa = PBXTargetDependency; - name = KeychainAccess; - target = 1630C0AC0CCE2704C3F517D1DFD56586 /* KeychainAccess */; - targetProxy = 38DF602E5648708D77D793977BAA5255 /* PBXContainerItemProxy */; + target = F3A8C44506E9F04BCE11929F337C726D /* GTMSessionFetcher */; + targetProxy = 878E80983895AAE2511BA2A98AB60A47 /* PBXContainerItemProxy */; }; /* End PBXTargetDependency section */ /* Begin XCBuildConfiguration section */ - 00B72038C8EF3CD7648409B24BCF606F /* Release */ = { + 0E4CED2B2D06D46EFF905141E25591A9 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = D0BEE504FFF1F43F0BD1A72A8FF35B49 /* Pods-enzevalos_iphoneUITests.release.xcconfig */; + baseConfigurationReference = ECB01B63BB785A25287AED3274057234 /* AppAuth.xcconfig */; buildSettings = { - ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2206,19 +2093,18 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/AppAuth/AppAuth-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/AppAuth/AppAuth-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.modulemap"; - OTHER_LDFLAGS = ""; - OTHER_LIBTOOLFLAGS = ""; - PODS_ROOT = "$(SRCROOT)"; - PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; - PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; + MODULEMAP_FILE = "Target Support Files/AppAuth/AppAuth.modulemap"; + PRODUCT_MODULE_NAME = AppAuth; + PRODUCT_NAME = AppAuth; SDKROOT = iphoneos; SKIP_INSTALL = YES; + SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -2226,11 +2112,10 @@ }; name = Release; }; - 29390E3D4F762FB4A0D4D1ACBF261773 /* Debug */ = { + 0FD78FDA00EE4282218DEA6C876AFE67 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = EE62398A2D1F9E4B9516B4A0699CE058 /* Pods-enzevalos_iphone.debug.xcconfig */; + baseConfigurationReference = 5756A6EE11010B3BC74BBD95FAF33A85 /* BZipCompression.xcconfig */; buildSettings = { - ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2240,62 +2125,27 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone/Info.plist"; - INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; - LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.modulemap"; - OTHER_LDFLAGS = ""; - OTHER_LIBTOOLFLAGS = ""; - PODS_ROOT = "$(SRCROOT)"; - PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; - PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; - SDKROOT = iphoneos; - SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = DEBUG; - SWIFT_OPTIMIZATION_LEVEL = "-Onone"; - TARGETED_DEVICE_FAMILY = "1,2"; - VERSIONING_SYSTEM = "apple-generic"; - VERSION_INFO_PREFIX = ""; - }; - name = Debug; - }; - 2AF3FCBD0A61A620FB62ECF2248948EE /* Release */ = { - isa = XCBuildConfiguration; - baseConfigurationReference = 0798480D3553738A5D0C3013A77E8B50 /* AppAuth.xcconfig */; - buildSettings = { - CODE_SIGN_IDENTITY = ""; - "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=watchos*]" = ""; - CURRENT_PROJECT_VERSION = 1; - DEFINES_MODULE = YES; - DYLIB_COMPATIBILITY_VERSION = 1; - DYLIB_CURRENT_VERSION = 1; - DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/AppAuth/AppAuth-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/AppAuth/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/BZipCompression/BZipCompression-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/BZipCompression/BZipCompression-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/AppAuth/AppAuth.modulemap"; - PRODUCT_MODULE_NAME = AppAuth; - PRODUCT_NAME = AppAuth; + MODULEMAP_FILE = "Target Support Files/BZipCompression/BZipCompression.modulemap"; + PRODUCT_MODULE_NAME = BZipCompression; + PRODUCT_NAME = BZipCompression; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; - VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Release; + name = Debug; }; - 4968C67CD62E15818B6626FD7B961047 /* Debug */ = { + 13040103F7BD11ECE254843536DBC441 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = B10F8E7B77BD359C044E41D5A8C2D8AB /* FrameAccessor.xcconfig */; + baseConfigurationReference = 0255CC077113346A75FF2822FAB69A28 /* GTMSessionFetcher.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2306,29 +2156,28 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/FrameAccessor/FrameAccessor-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/FrameAccessor/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/FrameAccessor/FrameAccessor.modulemap"; - PRODUCT_MODULE_NAME = FrameAccessor; - PRODUCT_NAME = FrameAccessor; + MODULEMAP_FILE = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher.modulemap"; + PRODUCT_MODULE_NAME = GTMSessionFetcher; + PRODUCT_NAME = GTMSessionFetcher; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; name = Debug; }; - 567E1A829A498539922D88DCB326988B /* Debug */ = { + 2947C4099FACA201DA963A61C8953EAD /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 63FEE070EAB0A19E1028D52C9016049C /* Pods-enzevalos_iphoneUITests.debug.xcconfig */; + baseConfigurationReference = 08CC4630F2F78C504B05443D3C80FCDC /* QAKit.xcconfig */; buildSettings = { - ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2338,88 +2187,28 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/QAKit/QAKit-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/QAKit/QAKit-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.modulemap"; - OTHER_LDFLAGS = ""; - OTHER_LIBTOOLFLAGS = ""; - PODS_ROOT = "$(SRCROOT)"; - PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; - PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; + MODULEMAP_FILE = "Target Support Files/QAKit/QAKit.modulemap"; + PRODUCT_MODULE_NAME = QAKit; + PRODUCT_NAME = QAKit; SDKROOT = iphoneos; SKIP_INSTALL = YES; + SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Debug; - }; - 56A05ADD3BABDA1B56D1F979845809B1 /* Release */ = { - isa = XCBuildConfiguration; - buildSettings = { - ALWAYS_SEARCH_USER_PATHS = NO; - CLANG_ANALYZER_NONNULL = YES; - CLANG_ANALYZER_NUMBER_OBJECT_CONVERSION = YES_AGGRESSIVE; - CLANG_CXX_LANGUAGE_STANDARD = "gnu++14"; - CLANG_CXX_LIBRARY = "libc++"; - CLANG_ENABLE_MODULES = YES; - CLANG_ENABLE_OBJC_ARC = YES; - CLANG_ENABLE_OBJC_WEAK = YES; - CLANG_WARN_BLOCK_CAPTURE_AUTORELEASING = YES; - CLANG_WARN_BOOL_CONVERSION = YES; - CLANG_WARN_COMMA = YES; - CLANG_WARN_CONSTANT_CONVERSION = YES; - CLANG_WARN_DEPRECATED_OBJC_IMPLEMENTATIONS = YES; - CLANG_WARN_DIRECT_OBJC_ISA_USAGE = YES_ERROR; - CLANG_WARN_DOCUMENTATION_COMMENTS = YES; - CLANG_WARN_EMPTY_BODY = YES; - CLANG_WARN_ENUM_CONVERSION = YES; - CLANG_WARN_INFINITE_RECURSION = YES; - CLANG_WARN_INT_CONVERSION = YES; - CLANG_WARN_NON_LITERAL_NULL_CONVERSION = YES; - CLANG_WARN_OBJC_IMPLICIT_RETAIN_SELF = YES; - CLANG_WARN_OBJC_LITERAL_CONVERSION = YES; - CLANG_WARN_OBJC_ROOT_CLASS = YES_ERROR; - CLANG_WARN_RANGE_LOOP_ANALYSIS = YES; - CLANG_WARN_STRICT_PROTOTYPES = YES; - CLANG_WARN_SUSPICIOUS_MOVE = YES; - CLANG_WARN_UNGUARDED_AVAILABILITY = YES_AGGRESSIVE; - CLANG_WARN_UNREACHABLE_CODE = YES; - CLANG_WARN__DUPLICATE_METHOD_MATCH = YES; - CODE_SIGNING_ALLOWED = NO; - CODE_SIGNING_REQUIRED = NO; - COPY_PHASE_STRIP = NO; - DEBUG_INFORMATION_FORMAT = "dwarf-with-dsym"; - ENABLE_NS_ASSERTIONS = NO; - ENABLE_STRICT_OBJC_MSGSEND = YES; - GCC_C_LANGUAGE_STANDARD = gnu11; - GCC_NO_COMMON_BLOCKS = YES; - GCC_PREPROCESSOR_DEFINITIONS = ( - "POD_CONFIGURATION_RELEASE=1", - "$(inherited)", - ); - GCC_WARN_64_TO_32_BIT_CONVERSION = YES; - GCC_WARN_ABOUT_RETURN_TYPE = YES_ERROR; - GCC_WARN_UNDECLARED_SELECTOR = YES; - GCC_WARN_UNINITIALIZED_AUTOS = YES_AGGRESSIVE; - GCC_WARN_UNUSED_FUNCTION = YES; - GCC_WARN_UNUSED_VARIABLE = YES; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; - MTL_ENABLE_DEBUG_INFO = NO; - MTL_FAST_MATH = YES; - PRODUCT_NAME = "$(TARGET_NAME)"; - STRIP_INSTALLED_PRODUCT = NO; - SWIFT_COMPILATION_MODE = wholemodule; - SYMROOT = "${SRCROOT}/../build"; - }; name = Release; }; - 582488BCE58F306B1476272F531429A3 /* Debug */ = { + 3F24CC1C0DA37D2C797F6C8FAC6AFB28 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 484C09139495AF51206219ADCF00B028 /* GTMSessionFetcher.xcconfig */; + baseConfigurationReference = 0255CC077113346A75FF2822FAB69A28 /* GTMSessionFetcher.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2431,7 +2220,7 @@ DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; GCC_PREFIX_HEADER = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/GTMSessionFetcher/Info.plist"; + INFOPLIST_FILE = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; @@ -2441,16 +2230,17 @@ SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Debug; + name = Release; }; - 5B429A31FE1F39A2931524DD19C97BD9 /* Release */ = { + 446E9FE75D3A3FEAEAD16639BDB794F8 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = DFE58DFED850088B815F16313F3C68C9 /* QAKit.xcconfig */; + baseConfigurationReference = B89993419CDC7D0AC24CE5AFE0B8207A /* VENTokenField.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2461,29 +2251,27 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/QAKit/QAKit-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/QAKit/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/VENTokenField/VENTokenField-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/VENTokenField/VENTokenField-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/QAKit/QAKit.modulemap"; - PRODUCT_MODULE_NAME = QAKit; - PRODUCT_NAME = QAKit; + MODULEMAP_FILE = "Target Support Files/VENTokenField/VENTokenField.modulemap"; + PRODUCT_MODULE_NAME = VENTokenField; + PRODUCT_NAME = VENTokenField; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_OPTIMIZATION_LEVEL = "-Owholemodule"; SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; - VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Release; + name = Debug; }; - 602C6ADB5EC5B0CF240D56134E777937 /* Debug */ = { + 4D48447219F6732C8650FB8037403827 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = DFE58DFED850088B815F16313F3C68C9 /* QAKit.xcconfig */; + baseConfigurationReference = D02E210547ED2E35E4E10DB30150D087 /* FrameAccessor.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2494,29 +2282,30 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/QAKit/QAKit-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/QAKit/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/FrameAccessor/FrameAccessor-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/FrameAccessor/FrameAccessor-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/QAKit/QAKit.modulemap"; - PRODUCT_MODULE_NAME = QAKit; - PRODUCT_NAME = QAKit; + MODULEMAP_FILE = "Target Support Files/FrameAccessor/FrameAccessor.modulemap"; + PRODUCT_MODULE_NAME = FrameAccessor; + PRODUCT_NAME = FrameAccessor; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_OPTIMIZATION_LEVEL = "-Onone"; SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Debug; + name = Release; }; - 689DF06894A8724C8E2CA2D56AD76F52 /* Release */ = { + 73D1C1128A618C07C7647A3685307EB2 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 5C85DEF6E62DC444A44E0BF0170010A0 /* VENTokenField.xcconfig */; + baseConfigurationReference = 3ECA66823E662646130F8B50EB68B4E7 /* Pods-enzevalos_iphoneTests.debug.xcconfig */; buildSettings = { + ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2526,29 +2315,30 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/VENTokenField/VENTokenField-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/VENTokenField/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 8.0; + IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/VENTokenField/VENTokenField.modulemap"; - PRODUCT_MODULE_NAME = VENTokenField; - PRODUCT_NAME = VENTokenField; + MACH_O_TYPE = staticlib; + MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.modulemap"; + OTHER_LDFLAGS = ""; + OTHER_LIBTOOLFLAGS = ""; + PODS_ROOT = "$(SRCROOT)"; + PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; + PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; TARGETED_DEVICE_FAMILY = "1,2"; - VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Release; + name = Debug; }; - 6C71C89427E17C47BFD7B6E1EF9CFA1B /* Release */ = { + 7493865FA7385F3819DCFC5C8511F85B /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 170131D25ED89E9383A342C3C3999C18 /* BZipCompression.xcconfig */; + baseConfigurationReference = A01C188E4A4633DA34482B692E200121 /* Pods-enzevalos_iphoneTests.release.xcconfig */; buildSettings = { + ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2558,18 +2348,19 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/BZipCompression/BZipCompression-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/BZipCompression/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 8.0; + IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/BZipCompression/BZipCompression.modulemap"; - PRODUCT_MODULE_NAME = BZipCompression; - PRODUCT_NAME = BZipCompression; + MACH_O_TYPE = staticlib; + MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.modulemap"; + OTHER_LDFLAGS = ""; + OTHER_LIBTOOLFLAGS = ""; + PODS_ROOT = "$(SRCROOT)"; + PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; + PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -2577,9 +2368,9 @@ }; name = Release; }; - 75B5EDB57F7D886A7C178DD607D1ACA7 /* Release */ = { + 803B419A5C51AF256BAAFF0922886412 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = C21534929BFA857A4B42A5EC052556F8 /* GTMAppAuth.xcconfig */; + baseConfigurationReference = 8F278BF532E712304474B40340F45534 /* GTMAppAuth.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2591,7 +2382,7 @@ DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; GCC_PREFIX_HEADER = "Target Support Files/GTMAppAuth/GTMAppAuth-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/GTMAppAuth/Info.plist"; + INFOPLIST_FILE = "Target Support Files/GTMAppAuth/GTMAppAuth-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; @@ -2601,7 +2392,7 @@ SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -2609,9 +2400,9 @@ }; name = Release; }; - 7A5DE0713BFEF050EF1F1AFE39E5B3E9 /* Debug */ = { + 8114969EAF1E99ACDCDB312665860D50 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 0798480D3553738A5D0C3013A77E8B50 /* AppAuth.xcconfig */; + baseConfigurationReference = 4B77A4DAE1F17D6ED701892BEEE27C93 /* KeychainAccess.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2622,27 +2413,27 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/AppAuth/AppAuth-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/AppAuth/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/KeychainAccess/KeychainAccess-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/KeychainAccess/KeychainAccess-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/AppAuth/AppAuth.modulemap"; - PRODUCT_MODULE_NAME = AppAuth; - PRODUCT_NAME = AppAuth; + MODULEMAP_FILE = "Target Support Files/KeychainAccess/KeychainAccess.modulemap"; + PRODUCT_MODULE_NAME = KeychainAccess; + PRODUCT_NAME = KeychainAccess; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; name = Debug; }; - 88C56B8576BB5FA48FEFB7D640A20880 /* Release */ = { + 81E688EDDDA99B82456E65D3AAED87CE /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 4804A0C7548EACE00169555A7CB5B808 /* Pods-enzevalos_iphone-AdHoc.release.xcconfig */; + baseConfigurationReference = 1300337692F8FDB0478F27036F5984E3 /* Pods-enzevalos_iphoneUITests.release.xcconfig */; buildSettings = { ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; @@ -2654,12 +2445,12 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone-AdHoc/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.modulemap"; + MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.modulemap"; OTHER_LDFLAGS = ""; OTHER_LIBTOOLFLAGS = ""; PODS_ROOT = "$(SRCROOT)"; @@ -2667,7 +2458,6 @@ PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_OPTIMIZATION_LEVEL = "-Owholemodule"; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -2675,9 +2465,9 @@ }; name = Release; }; - 8FA223B03A543D247FE20358CF97F934 /* Release */ = { + 891A409EBD7C4994D95DDC03BEEA4D33 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 670D21352A59C02845FBE898C531BA0C /* KeychainAccess.xcconfig */; + baseConfigurationReference = 844EF1D3744196F2FA2E8493C6AB0995 /* Onboard.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2688,18 +2478,17 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/KeychainAccess/KeychainAccess-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/KeychainAccess/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/Onboard/Onboard-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/Onboard/Onboard-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/KeychainAccess/KeychainAccess.modulemap"; - PRODUCT_MODULE_NAME = KeychainAccess; - PRODUCT_NAME = KeychainAccess; + MODULEMAP_FILE = "Target Support Files/Onboard/Onboard.modulemap"; + PRODUCT_MODULE_NAME = Onboard; + PRODUCT_NAME = Onboard; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_OPTIMIZATION_LEVEL = "-Owholemodule"; SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; @@ -2708,41 +2497,22 @@ }; name = Release; }; - 9B68FA9D8850A0F5CCF7F08016E6289F /* Release */ = { + 8F202A3E600955955D491DA1740A97A6 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = C8F385E41B6EAAFF8DBE0C7E928E46AB /* Onboard.xcconfig */; + baseConfigurationReference = C8E4BE7E0E47C6BB587A92FD532146BC /* OpenSSL-Universal.xcconfig */; buildSettings = { - CODE_SIGN_IDENTITY = ""; - "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=watchos*]" = ""; - CURRENT_PROJECT_VERSION = 1; - DEFINES_MODULE = YES; - DYLIB_COMPATIBILITY_VERSION = 1; - DYLIB_CURRENT_VERSION = 1; - DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/Onboard/Onboard-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/Onboard/Info.plist"; - INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; + ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon; + CODE_SIGN_IDENTITY = "iPhone Developer"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; - LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/Onboard/Onboard.modulemap"; - PRODUCT_MODULE_NAME = Onboard; - PRODUCT_NAME = Onboard; + LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks"; SDKROOT = iphoneos; - SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; TARGETED_DEVICE_FAMILY = "1,2"; - VALIDATE_PRODUCT = YES; - VERSIONING_SYSTEM = "apple-generic"; - VERSION_INFO_PREFIX = ""; }; - name = Release; + name = Debug; }; - 9FD45F84F35ED9F44D0B09181BAB8DD1 /* Debug */ = { + 988402A091A11CD3FD7D356B20707B26 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = C8F385E41B6EAAFF8DBE0C7E928E46AB /* Onboard.xcconfig */; + baseConfigurationReference = 4B77A4DAE1F17D6ED701892BEEE27C93 /* KeychainAccess.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2753,61 +2523,43 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/Onboard/Onboard-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/Onboard/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/KeychainAccess/KeychainAccess-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/KeychainAccess/KeychainAccess-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/Onboard/Onboard.modulemap"; - PRODUCT_MODULE_NAME = Onboard; - PRODUCT_NAME = Onboard; + MODULEMAP_FILE = "Target Support Files/KeychainAccess/KeychainAccess.modulemap"; + PRODUCT_MODULE_NAME = KeychainAccess; + PRODUCT_NAME = KeychainAccess; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Debug; + name = Release; }; - A2C19677FBDC1E9E561E4DD5DFC6087E /* Release */ = { + 9F9D5DF52F981F21F9F33E148F6D6724 /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 484C09139495AF51206219ADCF00B028 /* GTMSessionFetcher.xcconfig */; + baseConfigurationReference = C8E4BE7E0E47C6BB587A92FD532146BC /* OpenSSL-Universal.xcconfig */; buildSettings = { - CODE_SIGN_IDENTITY = ""; - "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; - "CODE_SIGN_IDENTITY[sdk=watchos*]" = ""; - CURRENT_PROJECT_VERSION = 1; - DEFINES_MODULE = YES; - DYLIB_COMPATIBILITY_VERSION = 1; - DYLIB_CURRENT_VERSION = 1; - DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/GTMSessionFetcher/Info.plist"; - INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; + ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon; + CODE_SIGN_IDENTITY = "iPhone Developer"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; - LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/GTMSessionFetcher/GTMSessionFetcher.modulemap"; - PRODUCT_MODULE_NAME = GTMSessionFetcher; - PRODUCT_NAME = GTMSessionFetcher; + LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks"; SDKROOT = iphoneos; - SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; - VERSIONING_SYSTEM = "apple-generic"; - VERSION_INFO_PREFIX = ""; }; name = Release; }; - A5EA47BBFF1205DCBBA49FA86D97C08B /* Debug */ = { + A60A1253C331869936A84D53775C43CB /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 56EFD8B29E1575562D646CDDA5A6A6D8 /* Pods-enzevalos_iphone-AdHoc.debug.xcconfig */; + baseConfigurationReference = 8F278BF532E712304474B40340F45534 /* GTMAppAuth.xcconfig */; buildSettings = { - ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2817,30 +2569,27 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone-AdHoc/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/GTMAppAuth/GTMAppAuth-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/GTMAppAuth/GTMAppAuth-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.modulemap"; - OTHER_LDFLAGS = ""; - OTHER_LIBTOOLFLAGS = ""; - PODS_ROOT = "$(SRCROOT)"; - PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; - PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; + MODULEMAP_FILE = "Target Support Files/GTMAppAuth/GTMAppAuth.modulemap"; + PRODUCT_MODULE_NAME = GTMAppAuth; + PRODUCT_NAME = GTMAppAuth; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = DEBUG; - SWIFT_OPTIMIZATION_LEVEL = "-Onone"; + SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; name = Debug; }; - A9DB8F762024A55B986000C6403FE0B4 /* Debug */ = { + A8462F8684E8CF18D10D7FEF8BD3D9ED /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 5C85DEF6E62DC444A44E0BF0170010A0 /* VENTokenField.xcconfig */; + baseConfigurationReference = 844EF1D3744196F2FA2E8493C6AB0995 /* Onboard.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -2851,28 +2600,29 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/VENTokenField/VENTokenField-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/VENTokenField/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/Onboard/Onboard-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/Onboard/Onboard-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/VENTokenField/VENTokenField.modulemap"; - PRODUCT_MODULE_NAME = VENTokenField; - PRODUCT_NAME = VENTokenField; + MODULEMAP_FILE = "Target Support Files/Onboard/Onboard.modulemap"; + PRODUCT_MODULE_NAME = Onboard; + PRODUCT_NAME = Onboard; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; name = Debug; }; - B394BC1580D97AF645B44BC83C7632AE /* Release */ = { + AAD6B4631BDBEA3D079B5A88A576118C /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = B10F8E7B77BD359C044E41D5A8C2D8AB /* FrameAccessor.xcconfig */; + baseConfigurationReference = C522D5DAAFC18E55EB5F52D589F7803C /* Pods-enzevalos_iphone.debug.xcconfig */; buildSettings = { + ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2882,26 +2632,26 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/FrameAccessor/FrameAccessor-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/FrameAccessor/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 8.0; + IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/FrameAccessor/FrameAccessor.modulemap"; - PRODUCT_MODULE_NAME = FrameAccessor; - PRODUCT_NAME = FrameAccessor; + MACH_O_TYPE = staticlib; + MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.modulemap"; + OTHER_LDFLAGS = ""; + OTHER_LIBTOOLFLAGS = ""; + PODS_ROOT = "$(SRCROOT)"; + PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; + PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; TARGETED_DEVICE_FAMILY = "1,2"; - VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Release; + name = Debug; }; - BEFDB93BF207328A04F1220475D02C3B /* Debug */ = { + AB4D69770D8ACE3A05E80BB3502666F6 /* Debug */ = { isa = XCBuildConfiguration; buildSettings = { ALWAYS_SEARCH_USER_PATHS = NO; @@ -2933,8 +2683,6 @@ CLANG_WARN_UNGUARDED_AVAILABILITY = YES_AGGRESSIVE; CLANG_WARN_UNREACHABLE_CODE = YES; CLANG_WARN__DUPLICATE_METHOD_MATCH = YES; - CODE_SIGNING_ALLOWED = NO; - CODE_SIGNING_REQUIRED = NO; COPY_PHASE_STRIP = NO; DEBUG_INFORMATION_FORMAT = dwarf; ENABLE_STRICT_OBJC_MSGSEND = YES; @@ -2961,15 +2709,43 @@ PRODUCT_NAME = "$(TARGET_NAME)"; STRIP_INSTALLED_PRODUCT = NO; SWIFT_ACTIVE_COMPILATION_CONDITIONS = DEBUG; + SWIFT_OPTIMIZATION_LEVEL = "-Onone"; + SWIFT_VERSION = 4.2; SYMROOT = "${SRCROOT}/../build"; }; name = Debug; }; - C94D4D8DCC5D170C6FC6B003EC0D7B36 /* Release */ = { + AC8EBF2D3CA35BF5C63EEE998B72F9A0 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = F2A9EA666C8E52699F564264A56508AE /* Pods-enzevalos_iphoneTests.release.xcconfig */; + baseConfigurationReference = 2E6A9909A0B8FC5DCEFED702261EB7B3 /* mailcore2-ios.xcconfig */; + buildSettings = { + ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon; + CODE_SIGN_IDENTITY = "iPhone Developer"; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; + LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks"; + SDKROOT = iphoneos; + TARGETED_DEVICE_FAMILY = "1,2"; + }; + name = Debug; + }; + AE464486202D2BD6BAE1ACBEFFFCFC99 /* Release */ = { + isa = XCBuildConfiguration; + baseConfigurationReference = 2E6A9909A0B8FC5DCEFED702261EB7B3 /* mailcore2-ios.xcconfig */; + buildSettings = { + ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon; + CODE_SIGN_IDENTITY = "iPhone Developer"; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; + LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks"; + SDKROOT = iphoneos; + TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; + }; + name = Release; + }; + B599ACFC17204860DC0A7F0651683913 /* Release */ = { + isa = XCBuildConfiguration; + baseConfigurationReference = 5756A6EE11010B3BC74BBD95FAF33A85 /* BZipCompression.xcconfig */; buildSettings = { - ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; @@ -2979,19 +2755,18 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/BZipCompression/BZipCompression-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/BZipCompression/BZipCompression-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; - IPHONEOS_DEPLOYMENT_TARGET = 9.3; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.modulemap"; - OTHER_LDFLAGS = ""; - OTHER_LIBTOOLFLAGS = ""; - PODS_ROOT = "$(SRCROOT)"; - PRODUCT_BUNDLE_IDENTIFIER = "org.cocoapods.${PRODUCT_NAME:rfc1034identifier}"; - PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; + MODULEMAP_FILE = "Target Support Files/BZipCompression/BZipCompression.modulemap"; + PRODUCT_MODULE_NAME = BZipCompression; + PRODUCT_NAME = BZipCompression; SDKROOT = iphoneos; SKIP_INSTALL = YES; + SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -2999,9 +2774,9 @@ }; name = Release; }; - D869B5AFA23A70ED960837A4327BF6AF /* Debug */ = { + C6EA6453A7E09D8BDB3CD6BDBD45FAEC /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 3BFE404B7010C6BA034B93CCCDD957D4 /* Pods-enzevalos_iphoneTests.debug.xcconfig */; + baseConfigurationReference = E1395E7A7DE6282A6E2ED81F83DE6CF4 /* Pods-enzevalos_iphoneUITests.debug.xcconfig */; buildSettings = { ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; @@ -3013,12 +2788,12 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; MACH_O_TYPE = staticlib; - MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.modulemap"; + MODULEMAP_FILE = "Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.modulemap"; OTHER_LDFLAGS = ""; OTHER_LIBTOOLFLAGS = ""; PODS_ROOT = "$(SRCROOT)"; @@ -3032,9 +2807,40 @@ }; name = Debug; }; - DD4CFF32D6A5F7591D7C444DBA9D5A76 /* Release */ = { + C82E43C2842AECB55A5F7805425145DE /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 4919CE54D25C576F3FFEBE7DEB8B9D8B /* Pods-enzevalos_iphone.release.xcconfig */; + baseConfigurationReference = D02E210547ED2E35E4E10DB30150D087 /* FrameAccessor.xcconfig */; + buildSettings = { + CODE_SIGN_IDENTITY = ""; + "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; + "CODE_SIGN_IDENTITY[sdk=iphoneos*]" = ""; + "CODE_SIGN_IDENTITY[sdk=watchos*]" = ""; + CURRENT_PROJECT_VERSION = 1; + DEFINES_MODULE = YES; + DYLIB_COMPATIBILITY_VERSION = 1; + DYLIB_CURRENT_VERSION = 1; + DYLIB_INSTALL_NAME_BASE = "@rpath"; + GCC_PREFIX_HEADER = "Target Support Files/FrameAccessor/FrameAccessor-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/FrameAccessor/FrameAccessor-Info.plist"; + INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; + IPHONEOS_DEPLOYMENT_TARGET = 8.0; + LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; + MODULEMAP_FILE = "Target Support Files/FrameAccessor/FrameAccessor.modulemap"; + PRODUCT_MODULE_NAME = FrameAccessor; + PRODUCT_NAME = FrameAccessor; + SDKROOT = iphoneos; + SKIP_INSTALL = YES; + SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; + SWIFT_VERSION = 4.2; + TARGETED_DEVICE_FAMILY = "1,2"; + VERSIONING_SYSTEM = "apple-generic"; + VERSION_INFO_PREFIX = ""; + }; + name = Debug; + }; + D75C9EE024B2A082867A38561FABF6E4 /* Release */ = { + isa = XCBuildConfiguration; + baseConfigurationReference = 4B2C1ACF889750589E235DB04F69A7A5 /* Pods-enzevalos_iphone.release.xcconfig */; buildSettings = { ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO; CODE_SIGN_IDENTITY = ""; @@ -3046,7 +2852,7 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone/Info.plist"; + INFOPLIST_FILE = "Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 9.3; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; @@ -3059,7 +2865,6 @@ PRODUCT_NAME = "$(TARGET_NAME:c99extidentifier)"; SDKROOT = iphoneos; SKIP_INSTALL = YES; - SWIFT_OPTIMIZATION_LEVEL = "-Owholemodule"; TARGETED_DEVICE_FAMILY = "1,2"; VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; @@ -3067,9 +2872,9 @@ }; name = Release; }; - DEE95934606B11EB83DB59A954A11B32 /* Debug */ = { + D9E1A5DD0B2B80C5F35236AEE3BAE7A9 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 170131D25ED89E9383A342C3C3999C18 /* BZipCompression.xcconfig */; + baseConfigurationReference = ECB01B63BB785A25287AED3274057234 /* AppAuth.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -3080,27 +2885,27 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/BZipCompression/BZipCompression-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/BZipCompression/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/AppAuth/AppAuth-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/AppAuth/AppAuth-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/BZipCompression/BZipCompression.modulemap"; - PRODUCT_MODULE_NAME = BZipCompression; - PRODUCT_NAME = BZipCompression; + MODULEMAP_FILE = "Target Support Files/AppAuth/AppAuth.modulemap"; + PRODUCT_MODULE_NAME = AppAuth; + PRODUCT_NAME = AppAuth; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; name = Debug; }; - ECB2E01D8AE5A756A9D4CD9DAEA3557C /* Debug */ = { + E1AD453177E7068541C107D3E95D84EB /* Release */ = { isa = XCBuildConfiguration; - baseConfigurationReference = C21534929BFA857A4B42A5EC052556F8 /* GTMAppAuth.xcconfig */; + baseConfigurationReference = B89993419CDC7D0AC24CE5AFE0B8207A /* VENTokenField.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -3111,27 +2916,28 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/GTMAppAuth/GTMAppAuth-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/GTMAppAuth/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/VENTokenField/VENTokenField-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/VENTokenField/VENTokenField-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/GTMAppAuth/GTMAppAuth.modulemap"; - PRODUCT_MODULE_NAME = GTMAppAuth; - PRODUCT_NAME = GTMAppAuth; + MODULEMAP_FILE = "Target Support Files/VENTokenField/VENTokenField.modulemap"; + PRODUCT_MODULE_NAME = VENTokenField; + PRODUCT_NAME = VENTokenField; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_VERSION = 4.0; + SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; + VALIDATE_PRODUCT = YES; VERSIONING_SYSTEM = "apple-generic"; VERSION_INFO_PREFIX = ""; }; - name = Debug; + name = Release; }; - F66F7C79785EA0EA0C224CB38E5D0F91 /* Debug */ = { + EE19E5A6BE042ACEA4B780B5C4A48B07 /* Debug */ = { isa = XCBuildConfiguration; - baseConfigurationReference = 670D21352A59C02845FBE898C531BA0C /* KeychainAccess.xcconfig */; + baseConfigurationReference = 08CC4630F2F78C504B05443D3C80FCDC /* QAKit.xcconfig */; buildSettings = { CODE_SIGN_IDENTITY = ""; "CODE_SIGN_IDENTITY[sdk=appletvos*]" = ""; @@ -3142,18 +2948,17 @@ DYLIB_COMPATIBILITY_VERSION = 1; DYLIB_CURRENT_VERSION = 1; DYLIB_INSTALL_NAME_BASE = "@rpath"; - GCC_PREFIX_HEADER = "Target Support Files/KeychainAccess/KeychainAccess-prefix.pch"; - INFOPLIST_FILE = "Target Support Files/KeychainAccess/Info.plist"; + GCC_PREFIX_HEADER = "Target Support Files/QAKit/QAKit-prefix.pch"; + INFOPLIST_FILE = "Target Support Files/QAKit/QAKit-Info.plist"; INSTALL_PATH = "$(LOCAL_LIBRARY_DIR)/Frameworks"; IPHONEOS_DEPLOYMENT_TARGET = 8.0; LD_RUNPATH_SEARCH_PATHS = "$(inherited) @executable_path/Frameworks @loader_path/Frameworks"; - MODULEMAP_FILE = "Target Support Files/KeychainAccess/KeychainAccess.modulemap"; - PRODUCT_MODULE_NAME = KeychainAccess; - PRODUCT_NAME = KeychainAccess; + MODULEMAP_FILE = "Target Support Files/QAKit/QAKit.modulemap"; + PRODUCT_MODULE_NAME = QAKit; + PRODUCT_NAME = QAKit; SDKROOT = iphoneos; SKIP_INSTALL = YES; SWIFT_ACTIVE_COMPILATION_CONDITIONS = "$(inherited) "; - SWIFT_OPTIMIZATION_LEVEL = "-Onone"; SWIFT_VERSION = 4.2; TARGETED_DEVICE_FAMILY = "1,2"; VERSIONING_SYSTEM = "apple-generic"; @@ -3161,136 +2966,205 @@ }; name = Debug; }; + F232B5ECA11A71BFA199A229B323F454 /* Release */ = { + isa = XCBuildConfiguration; + buildSettings = { + ALWAYS_SEARCH_USER_PATHS = NO; + CLANG_ANALYZER_NONNULL = YES; + CLANG_ANALYZER_NUMBER_OBJECT_CONVERSION = YES_AGGRESSIVE; + CLANG_CXX_LANGUAGE_STANDARD = "gnu++14"; + CLANG_CXX_LIBRARY = "libc++"; + CLANG_ENABLE_MODULES = YES; + CLANG_ENABLE_OBJC_ARC = YES; + CLANG_ENABLE_OBJC_WEAK = YES; + CLANG_WARN_BLOCK_CAPTURE_AUTORELEASING = YES; + CLANG_WARN_BOOL_CONVERSION = YES; + CLANG_WARN_COMMA = YES; + CLANG_WARN_CONSTANT_CONVERSION = YES; + CLANG_WARN_DEPRECATED_OBJC_IMPLEMENTATIONS = YES; + CLANG_WARN_DIRECT_OBJC_ISA_USAGE = YES_ERROR; + CLANG_WARN_DOCUMENTATION_COMMENTS = YES; + CLANG_WARN_EMPTY_BODY = YES; + CLANG_WARN_ENUM_CONVERSION = YES; + CLANG_WARN_INFINITE_RECURSION = YES; + CLANG_WARN_INT_CONVERSION = YES; + CLANG_WARN_NON_LITERAL_NULL_CONVERSION = YES; + CLANG_WARN_OBJC_IMPLICIT_RETAIN_SELF = YES; + CLANG_WARN_OBJC_LITERAL_CONVERSION = YES; + CLANG_WARN_OBJC_ROOT_CLASS = YES_ERROR; + CLANG_WARN_RANGE_LOOP_ANALYSIS = YES; + CLANG_WARN_STRICT_PROTOTYPES = YES; + CLANG_WARN_SUSPICIOUS_MOVE = YES; + CLANG_WARN_UNGUARDED_AVAILABILITY = YES_AGGRESSIVE; + CLANG_WARN_UNREACHABLE_CODE = YES; + CLANG_WARN__DUPLICATE_METHOD_MATCH = YES; + COPY_PHASE_STRIP = NO; + DEBUG_INFORMATION_FORMAT = "dwarf-with-dsym"; + ENABLE_NS_ASSERTIONS = NO; + ENABLE_STRICT_OBJC_MSGSEND = YES; + GCC_C_LANGUAGE_STANDARD = gnu11; + GCC_NO_COMMON_BLOCKS = YES; + GCC_PREPROCESSOR_DEFINITIONS = ( + "POD_CONFIGURATION_RELEASE=1", + "$(inherited)", + ); + GCC_WARN_64_TO_32_BIT_CONVERSION = YES; + GCC_WARN_ABOUT_RETURN_TYPE = YES_ERROR; + GCC_WARN_UNDECLARED_SELECTOR = YES; + GCC_WARN_UNINITIALIZED_AUTOS = YES_AGGRESSIVE; + GCC_WARN_UNUSED_FUNCTION = YES; + GCC_WARN_UNUSED_VARIABLE = YES; + IPHONEOS_DEPLOYMENT_TARGET = 9.3; + MTL_ENABLE_DEBUG_INFO = NO; + MTL_FAST_MATH = YES; + PRODUCT_NAME = "$(TARGET_NAME)"; + STRIP_INSTALLED_PRODUCT = NO; + SWIFT_COMPILATION_MODE = wholemodule; + SWIFT_OPTIMIZATION_LEVEL = "-O"; + SWIFT_VERSION = 4.2; + SYMROOT = "${SRCROOT}/../build"; + }; + name = Release; + }; /* End XCBuildConfiguration section */ /* Begin XCConfigurationList section */ - 140D6BDE3C73111AA41E789E8CD0F2DB /* Build configuration list for PBXNativeTarget "Onboard" */ = { + 114734CE332F5BFEEC14693646396471 /* Build configuration list for PBXNativeTarget "AppAuth" */ = { + isa = XCConfigurationList; + buildConfigurations = ( + D9E1A5DD0B2B80C5F35236AEE3BAE7A9 /* Debug */, + 0E4CED2B2D06D46EFF905141E25591A9 /* Release */, + ); + defaultConfigurationIsVisible = 0; + defaultConfigurationName = Release; + }; + 12DEB0C2E13288AC644CB6F5E004E31A /* Build configuration list for PBXAggregateTarget "mailcore2-ios" */ = { isa = XCConfigurationList; buildConfigurations = ( - 9FD45F84F35ED9F44D0B09181BAB8DD1 /* Debug */, - 9B68FA9D8850A0F5CCF7F08016E6289F /* Release */, + AC8EBF2D3CA35BF5C63EEE998B72F9A0 /* Debug */, + AE464486202D2BD6BAE1ACBEFFFCFC99 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 2D8E8EC45A3A1A1D94AE762CB5028504 /* Build configuration list for PBXProject "Pods" */ = { + 4821239608C13582E20E6DA73FD5F1F9 /* Build configuration list for PBXProject "Pods" */ = { isa = XCConfigurationList; buildConfigurations = ( - BEFDB93BF207328A04F1220475D02C3B /* Debug */, - 56A05ADD3BABDA1B56D1F979845809B1 /* Release */, + AB4D69770D8ACE3A05E80BB3502666F6 /* Debug */, + F232B5ECA11A71BFA199A229B323F454 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 3034E7F8AF301E5302A640B1C1AA62DC /* Build configuration list for PBXNativeTarget "GTMSessionFetcher" */ = { + 52E5B980C26F0D912A71223FDC043874 /* Build configuration list for PBXNativeTarget "Onboard" */ = { isa = XCConfigurationList; buildConfigurations = ( - 582488BCE58F306B1476272F531429A3 /* Debug */, - A2C19677FBDC1E9E561E4DD5DFC6087E /* Release */, + A8462F8684E8CF18D10D7FEF8BD3D9ED /* Debug */, + 891A409EBD7C4994D95DDC03BEEA4D33 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 43A6C79CF613EAAA3CD602436DF1EF9E /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone-AdHoc" */ = { + 63796C88533569BCE23989EE02B3A2D7 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneUITests" */ = { isa = XCConfigurationList; buildConfigurations = ( - A5EA47BBFF1205DCBBA49FA86D97C08B /* Debug */, - 88C56B8576BB5FA48FEFB7D640A20880 /* Release */, + C6EA6453A7E09D8BDB3CD6BDBD45FAEC /* Debug */, + 81E688EDDDA99B82456E65D3AAED87CE /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 4BC26EB508840B6B2446C27E690E60BC /* Build configuration list for PBXNativeTarget "KeychainAccess" */ = { + 741581A7361AF4537A921DAD19E3B1ED /* Build configuration list for PBXAggregateTarget "OpenSSL-Universal" */ = { isa = XCConfigurationList; buildConfigurations = ( - F66F7C79785EA0EA0C224CB38E5D0F91 /* Debug */, - 8FA223B03A543D247FE20358CF97F934 /* Release */, + 8F202A3E600955955D491DA1740A97A6 /* Debug */, + 9F9D5DF52F981F21F9F33E148F6D6724 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 50B40E3D7D8EDAB4494CA42E6F917C7B /* Build configuration list for PBXNativeTarget "QAKit" */ = { + 7C884374FB85A8E2135D3314686EFCF5 /* Build configuration list for PBXNativeTarget "BZipCompression" */ = { isa = XCConfigurationList; buildConfigurations = ( - 602C6ADB5EC5B0CF240D56134E777937 /* Debug */, - 5B429A31FE1F39A2931524DD19C97BD9 /* Release */, + 0FD78FDA00EE4282218DEA6C876AFE67 /* Debug */, + B599ACFC17204860DC0A7F0651683913 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 7AF113EC0E90AC80EF57BE92DBD453A5 /* Build configuration list for PBXNativeTarget "BZipCompression" */ = { + 7C9C64334A26FA27A1ECAD83A037DADB /* Build configuration list for PBXNativeTarget "QAKit" */ = { isa = XCConfigurationList; buildConfigurations = ( - DEE95934606B11EB83DB59A954A11B32 /* Debug */, - 6C71C89427E17C47BFD7B6E1EF9CFA1B /* Release */, + EE19E5A6BE042ACEA4B780B5C4A48B07 /* Debug */, + 2947C4099FACA201DA963A61C8953EAD /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - 9F8526301793DDAF5CEBCA7D52678AF3 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone" */ = { + 809196070F5DBAE4D42A51E08DDC8A46 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneTests" */ = { isa = XCConfigurationList; buildConfigurations = ( - 29390E3D4F762FB4A0D4D1ACBF261773 /* Debug */, - DD4CFF32D6A5F7591D7C444DBA9D5A76 /* Release */, + 73D1C1128A618C07C7647A3685307EB2 /* Debug */, + 7493865FA7385F3819DCFC5C8511F85B /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - BF43E85333883B1D48F1AD51989926DD /* Build configuration list for PBXNativeTarget "FrameAccessor" */ = { + B515DE3425075C8401D4FD304A40D7FF /* Build configuration list for PBXNativeTarget "FrameAccessor" */ = { isa = XCConfigurationList; buildConfigurations = ( - 4968C67CD62E15818B6626FD7B961047 /* Debug */, - B394BC1580D97AF645B44BC83C7632AE /* Release */, + C82E43C2842AECB55A5F7805425145DE /* Debug */, + 4D48447219F6732C8650FB8037403827 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - ECEE8B2F6BF4E9D2FDB9DDA72A68C6ED /* Build configuration list for PBXNativeTarget "AppAuth" */ = { + BA1973908461191C75BEDF8DA29C0956 /* Build configuration list for PBXNativeTarget "VENTokenField" */ = { isa = XCConfigurationList; buildConfigurations = ( - 7A5DE0713BFEF050EF1F1AFE39E5B3E9 /* Debug */, - 2AF3FCBD0A61A620FB62ECF2248948EE /* Release */, + 446E9FE75D3A3FEAEAD16639BDB794F8 /* Debug */, + E1AD453177E7068541C107D3E95D84EB /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - F02131EEC50F3F424090D9AD1402175D /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneTests" */ = { + CC6A598F655A31FA109A49420E998ADE /* Build configuration list for PBXNativeTarget "GTMAppAuth" */ = { isa = XCConfigurationList; buildConfigurations = ( - D869B5AFA23A70ED960837A4327BF6AF /* Debug */, - C94D4D8DCC5D170C6FC6B003EC0D7B36 /* Release */, + A60A1253C331869936A84D53775C43CB /* Debug */, + 803B419A5C51AF256BAAFF0922886412 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - F37712DDAFE51B0509DAA556153EA4AB /* Build configuration list for PBXNativeTarget "GTMAppAuth" */ = { + DE15D3D37E993FBD358414CD9F51D3B6 /* Build configuration list for PBXNativeTarget "KeychainAccess" */ = { isa = XCConfigurationList; buildConfigurations = ( - ECB2E01D8AE5A756A9D4CD9DAEA3557C /* Debug */, - 75B5EDB57F7D886A7C178DD607D1ACA7 /* Release */, + 8114969EAF1E99ACDCDB312665860D50 /* Debug */, + 988402A091A11CD3FD7D356B20707B26 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - F9196088E530B8BE721309070AA2C8A5 /* Build configuration list for PBXNativeTarget "VENTokenField" */ = { + E67199467DCE300E916BD6BE36133C49 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphone" */ = { isa = XCConfigurationList; buildConfigurations = ( - A9DB8F762024A55B986000C6403FE0B4 /* Debug */, - 689DF06894A8724C8E2CA2D56AD76F52 /* Release */, + AAD6B4631BDBEA3D079B5A88A576118C /* Debug */, + D75C9EE024B2A082867A38561FABF6E4 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; - FEFBD89C4A1D160DBC771F934334EE23 /* Build configuration list for PBXNativeTarget "Pods-enzevalos_iphoneUITests" */ = { + FC2973537407BB7CA4711DEE435052A8 /* Build configuration list for PBXNativeTarget "GTMSessionFetcher" */ = { isa = XCConfigurationList; buildConfigurations = ( - 567E1A829A498539922D88DCB326988B /* Debug */, - 00B72038C8EF3CD7648409B24BCF606F /* Release */, + 13040103F7BD11ECE254843536DBC441 /* Debug */, + 3F24CC1C0DA37D2C797F6C8FAC6AFB28 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; /* End XCConfigurationList section */ }; - rootObject = D41D8CD98F00B204E9800998ECF8427E /* Project object */; + rootObject = BFDFE7DC352907FC980B868725387E98 /* Project object */; } diff --git a/Pods/QAKit/QAKit/Source/Fingertips+Window.swift b/Pods/QAKit/QAKit/Source/Fingertips+Window.swift new file mode 100644 index 0000000000000000000000000000000000000000..f27ab13d3b0571cf7358a13865f4f48c3a47ddad --- /dev/null +++ b/Pods/QAKit/QAKit/Source/Fingertips+Window.swift @@ -0,0 +1,35 @@ +// +// Fingertips+Window.swift +// QAKit +// +// Created by Konstantin Deichmann on 22.06.18. +// Copyright © 2018 Konstantin Deichmann. All rights reserved. +// + +import UIKit + +// MARK: - UIWindow Swizzle + +private var swizzled = false + +public extension UIWindow { + + func swizzleSendEvent() { + + guard swizzled == false else { + return + } + + swizzled = true + let sendEvent = class_getInstanceMethod(object_getClass(self), #selector(UIApplication.sendEvent(_:))) + let swizzledSendEvent = class_getInstanceMethod(object_getClass(self), #selector(UIWindow.__swizzled_sendEvent(_:))) + method_exchangeImplementations(sendEvent!, swizzledSendEvent!) + } + + // Important: Do not! call this function on your own. + @objc public func __swizzled_sendEvent(_ event: UIEvent) { + + FingertipsManager.shared?.update(for: event) + __swizzled_sendEvent(event) + } +} diff --git a/Pods/QAKit/QAKit/Source/Fingertips.swift b/Pods/QAKit/QAKit/Source/Fingertips.swift index ee27ad82f0680bcdfed5eb08251263626ea9aec2..5cd3c290859bbe06082a2bbf0ba58fd01481383c 100644 --- a/Pods/QAKit/QAKit/Source/Fingertips.swift +++ b/Pods/QAKit/QAKit/Source/Fingertips.swift @@ -8,39 +8,78 @@ import UIKit -// MARK: - FingertipViewController +public enum FingertipsMode { -@available(iOS 11.0, *) -private class FingertipViewController : UIViewController { + case always + case onRecord +} - // MARK: - Properties +class FingertipsManager { + + static var shared : FingertipsManager? + + static var swizzled = false + + private var fingertipsViews = [FingertipView]() + private var mode : FingertipsMode + + init(mode: FingertipsMode) { + + self.mode = mode + self.keyWindow?.swizzleSendEvent() - var fingertipsViews = [FingertipView]() + if #available(iOS 11.0, *) { + NotificationCenter.default.addObserver(forName: UIScreen.capturedDidChangeNotification, object: self, queue: nil, using: {_ in }) + } - // MARK: - Life Cycle + NotificationCenter.default.addObserver(self, selector: #selector(self.applicationDidBecomeActive), name: UIApplication.didBecomeActiveNotification, object: nil) + } - override func viewDidLoad() { - super.viewDidLoad() + @objc + private func applicationDidBecomeActive() { + self.keyWindow?.swizzleSendEvent() + } - self.view.backgroundColor = .clear - NotificationCenter.default.addObserver(forName: UIScreen.capturedDidChangeNotification, object: self, queue: nil, using: {_ in }) + var keyWindow: UIWindow? { + return UIApplication.shared.keyWindow + } + + var topWindow: UIWindow? { + guard let keyWindow = self.keyWindow else { + return nil + } + + return UIApplication.shared.windows.reduce(keyWindow, { (currentWindow, nextWindow) -> UIWindow in + return (nextWindow.isHidden == false && nextWindow.windowLevel > currentWindow.windowLevel) ? nextWindow : currentWindow + }) } deinit { + self.removeAllTouches() NotificationCenter.default.removeObserver(self) } - // MARK: - Update + // MARK: - Touches - fileprivate func update(for event: UIEvent) { + func update(for event: UIEvent) { - guard UIScreen.main.isCaptured == true else { - self.removeAllTouches() - return + if #available(iOS 11.0, *) { + guard UIScreen.main.isCaptured == true || self.mode == .always else { + self.removeAllTouches() + return + } + } else { + guard (self.mode == .always) else { + self.removeAllTouches() + return + } } - guard let allTouches = event.allTouches else { - return + guard + let allTouches = event.allTouches, + let topWindow = self.topWindow else { + self.removeAllTouches() + return } for touch in allTouches { @@ -49,16 +88,16 @@ private class FingertipViewController : UIViewController { case .began : let frame = CGRect(origin: .zero, size: CGSize(width: 50, height: 50)) let view = FingertipView(touch: touch, frame: frame) - view.center = touch.location(in: self.view) + view.center = touch.location(in: topWindow) view.updateTouch() self.fingertipsViews.append(view) - self.view.addSubview(view) + topWindow.addSubview(view) case .moved : guard let view = self.fingertipView(for: touch) else { continue } - view.center = touch.location(in: self.view) + view.center = touch.location(in: topWindow) view.updateTouch() case .stationary : continue case .cancelled, @@ -69,7 +108,6 @@ private class FingertipViewController : UIViewController { }, completion: { [weak self] (success: Bool) in self?.fingertipView(for: touch)?.removeFromSuperview() }) - } } } @@ -83,8 +121,6 @@ private class FingertipViewController : UIViewController { self.fingertipsViews = [] } - // MARK: - Helper - private func fingertipView(for touch: UITouch) -> FingertipView? { return self.fingertipsViews.first(where: { (view: FingertipView) -> Bool in @@ -95,7 +131,6 @@ private class FingertipViewController : UIViewController { // MARK: - FingertipView -@available(iOS 11.0, *) private class FingertipView : UIView { // MARK: - Properties @@ -124,72 +159,3 @@ private class FingertipView : UIView { self.backgroundColor = UIColor.white.withAlphaComponent(0.2) } } - -// MARK: - FingertipWindow - -@available(iOS 11.0, *) -@objc -class FingertipWindow : UIWindow { - - // MARK: - Private Properties - - fileprivate var swizzled = false - - fileprivate static var current : FingertipWindow? - - fileprivate var fingertipsViewController : FingertipViewController? { - return self.rootViewController as? FingertipViewController - } - - // MARK: - Init - - init() { - super.init(frame: UIScreen.main.bounds) - self.rootViewController = FingertipViewController() - - self.swizzleSendEvent() - - FingertipWindow.current = self - } - - required init?(coder aDecoder: NSCoder) { - fatalError("init(coder:) has not been implemented") - } - - // MARK: - Hittest - - override func point(inside point: CGPoint, with event: UIEvent?) -> Bool { - return false - } -} - -// MARK: - FingertipWindow Swizzle - -@available(iOS 11.0, *) -extension FingertipWindow { - - fileprivate func swizzleSendEvent() { - - guard self.swizzled == false else { - return - } - - self.swizzled = true - let sendEvent = class_getInstanceMethod(object_getClass(self), #selector(UIApplication.sendEvent(_:))) - let swizzledSendEvent = class_getInstanceMethod(object_getClass(self), #selector(UIWindow.__swizzled_sendEvent(_:))) - method_exchangeImplementations(sendEvent!, swizzledSendEvent!) - } -} - -// MARK: - UIWindow Swizzle - -@available(iOS 11.0, *) -extension UIWindow { - - // Important: Do not! call this function on your own. - @objc public func __swizzled_sendEvent(_ event: UIEvent) { - - FingertipWindow.current?.fingertipsViewController?.update(for: event) - __swizzled_sendEvent(event) - } -} diff --git a/Pods/QAKit/QAKit/Source/QAKit.swift b/Pods/QAKit/QAKit/Source/QAKit.swift index 19ab5a435e2e97509887b5fcc675e90c16b62e52..b4a78c417ef246b62d0d43e36d9f19349ad0a05a 100644 --- a/Pods/QAKit/QAKit/Source/QAKit.swift +++ b/Pods/QAKit/QAKit/Source/QAKit.swift @@ -12,29 +12,16 @@ public struct QAKit { // MARK: - Fingertips - @available(iOS 11.0, *) public struct Fingertips { - static var window : FingertipWindow? + public static func start(mode: FingertipsMode = .onRecord) { - public static func start() { - - guard (self.window == nil) else { - self.window?.isHidden = false - return - } - - let window = FingertipWindow() - window.windowLevel = UIWindow.Level.statusBar - window.makeKeyAndVisible() - window.backgroundColor = UIColor.clear - window.isHidden = false - self.window = window + FingertipsManager.shared = FingertipsManager(mode: mode) } public static func hide() { - self.window?.isHidden = true + FingertipsManager.shared = nil } } } diff --git a/Pods/QAKit/README.md b/Pods/QAKit/README.md index 466336866972d65e98ec9e09123b1b24bc56532a..d94d7b2e806d0bafa042133058082d0255c515bd 100644 --- a/Pods/QAKit/README.md +++ b/Pods/QAKit/README.md @@ -2,6 +2,9 @@ **QAKit** is a handy Library providing functionality to get better QA Results. With Fingertips, it is easy to follow the Testers steps when you just got a recorded video of the Screen. +### Example +<image src="Github/example.gif" width="300"/> + # Installation ### Cocoapods @@ -10,7 +13,7 @@ QAKit is available through [CocoaPods](https://cocoapods.org/about). To install ``` use_frameworks! -pod "QAKit", '~> 0.0.3' +pod "QAKit", '~> 0.0.6' ``` # Usage diff --git a/Pods/Target Support Files/AppAuth/AppAuth-Info.plist b/Pods/Target Support Files/AppAuth/AppAuth-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..87f5536d064941564fd81d8bef04dc016c683169 --- /dev/null +++ b/Pods/Target Support Files/AppAuth/AppAuth-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>0.95.0</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/AppAuth/AppAuth-umbrella.h b/Pods/Target Support Files/AppAuth/AppAuth-umbrella.h index e71dda49745a04a3084719e6b56df26980a6dc6c..2846a9957f58b2d8e95a36485f5197a8715fddb6 100644 --- a/Pods/Target Support Files/AppAuth/AppAuth-umbrella.h +++ b/Pods/Target Support Files/AppAuth/AppAuth-umbrella.h @@ -11,10 +11,10 @@ #endif #import "AppAuth.h" +#import "OIDAuthorizationFlowSession.h" #import "OIDAuthorizationRequest.h" #import "OIDAuthorizationResponse.h" #import "OIDAuthorizationService.h" -#import "OIDAuthorizationUICoordinator.h" #import "OIDAuthState.h" #import "OIDAuthStateChangeDelegate.h" #import "OIDAuthStateErrorDelegate.h" @@ -22,8 +22,12 @@ #import "OIDDefines.h" #import "OIDError.h" #import "OIDErrorUtilities.h" +#import "OIDExternalUserAgent.h" +#import "OIDExternalUserAgentRequest.h" +#import "OIDExternalUserAgentSession.h" #import "OIDFieldMapping.h" #import "OIDGrantTypes.h" +#import "OIDIDToken.h" #import "OIDRegistrationRequest.h" #import "OIDRegistrationResponse.h" #import "OIDResponseTypes.h" @@ -37,8 +41,9 @@ #import "OIDURLQueryComponent.h" #import "OIDURLSessionProvider.h" #import "OIDAuthorizationService+IOS.h" -#import "OIDAuthorizationUICoordinatorIOS.h" #import "OIDAuthState+IOS.h" +#import "OIDExternalUserAgentIOS.h" +#import "OIDExternalUserAgentIOSCustomBrowser.h" FOUNDATION_EXPORT double AppAuthVersionNumber; FOUNDATION_EXPORT const unsigned char AppAuthVersionString[]; diff --git a/Pods/Target Support Files/AppAuth/AppAuth.xcconfig b/Pods/Target Support Files/AppAuth/AppAuth.xcconfig index 167735d5e3f4a18bcb079416cb8a5f4f13def859..6e2773a2464a2632303b03880a8e8f6f598381d6 100644 --- a/Pods/Target Support Files/AppAuth/AppAuth.xcconfig +++ b/Pods/Target Support Files/AppAuth/AppAuth.xcconfig @@ -1,6 +1,6 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/AppAuth GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_LDFLAGS = -framework "SafariServices" +OTHER_LDFLAGS = $(inherited) -framework "SafariServices" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} diff --git a/Pods/Target Support Files/BZipCompression/BZipCompression-Info.plist b/Pods/Target Support Files/BZipCompression/BZipCompression-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..b35ab356ab1e6626ec8c6bb81a6362ff624efa62 --- /dev/null +++ b/Pods/Target Support Files/BZipCompression/BZipCompression-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.0.2</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/BZipCompression/BZipCompression.xcconfig b/Pods/Target Support Files/BZipCompression/BZipCompression.xcconfig index e80be8e6252c9ff5cf10b3cebfa9c48729803780..12519f65a1f84016c55bd5f5e412febc347021fa 100644 --- a/Pods/Target Support Files/BZipCompression/BZipCompression.xcconfig +++ b/Pods/Target Support Files/BZipCompression/BZipCompression.xcconfig @@ -1,6 +1,6 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_LDFLAGS = -l"bz2" +OTHER_LDFLAGS = $(inherited) -l"bz2" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} diff --git a/Pods/Target Support Files/FrameAccessor/FrameAccessor-Info.plist b/Pods/Target Support Files/FrameAccessor/FrameAccessor-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..6c1d64f1e555477533cd0498b7e92aae881623c0 --- /dev/null +++ b/Pods/Target Support Files/FrameAccessor/FrameAccessor-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.3.2</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/GTMAppAuth/GTMAppAuth-Info.plist b/Pods/Target Support Files/GTMAppAuth/GTMAppAuth-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..cc1a0c65fe946f81ba4aeac86fb88f3d5e9b1748 --- /dev/null +++ b/Pods/Target Support Files/GTMAppAuth/GTMAppAuth-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>0.7.1</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/GTMAppAuth/GTMAppAuth.xcconfig b/Pods/Target Support Files/GTMAppAuth/GTMAppAuth.xcconfig index eeafe5f3678cce45ec33451965ca655c26a13d3f..134130c992e20049a86735a2116ae3450bfdd7fb 100644 --- a/Pods/Target Support Files/GTMAppAuth/GTMAppAuth.xcconfig +++ b/Pods/Target Support Files/GTMAppAuth/GTMAppAuth.xcconfig @@ -1,7 +1,7 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_LDFLAGS = -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" +OTHER_LDFLAGS = $(inherited) -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} diff --git a/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher-Info.plist b/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..19f73eae607a38ada47525b1acfd5f90abbd1b09 --- /dev/null +++ b/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.2.1</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher.xcconfig b/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher.xcconfig index 53566fd70e9e53edaae5f4f3c66ffaadb4033f6f..fbeb64c34bfb014b84be9846679290a23578b331 100644 --- a/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher.xcconfig +++ b/Pods/Target Support Files/GTMSessionFetcher/GTMSessionFetcher.xcconfig @@ -1,6 +1,6 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_LDFLAGS = -framework "Security" +OTHER_LDFLAGS = $(inherited) -framework "Security" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} diff --git a/Pods/Target Support Files/KeychainAccess/KeychainAccess-Info.plist b/Pods/Target Support Files/KeychainAccess/KeychainAccess-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..9ae03a0c132a85258b267391e6e215b68fa31fda --- /dev/null +++ b/Pods/Target Support Files/KeychainAccess/KeychainAccess-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>3.2.0</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/KeychainAccess/KeychainAccess.xcconfig b/Pods/Target Support Files/KeychainAccess/KeychainAccess.xcconfig index 9db7c4bb96032f75f124cd66ab6751b1d5ba5aa2..557d49b876421078821cbe4a31bd6efda3347dfd 100644 --- a/Pods/Target Support Files/KeychainAccess/KeychainAccess.xcconfig +++ b/Pods/Target Support Files/KeychainAccess/KeychainAccess.xcconfig @@ -1,10 +1,9 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" "-suppress-warnings" +OTHER_SWIFT_FLAGS = $(inherited) -D COCOAPODS -suppress-warnings PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} PODS_TARGET_SRCROOT = ${PODS_ROOT}/KeychainAccess PRODUCT_BUNDLE_IDENTIFIER = org.cocoapods.${PRODUCT_NAME:rfc1034identifier} SKIP_INSTALL = YES -SWIFT_VERSION = 3.0 diff --git a/Pods/Target Support Files/Onboard/Onboard-Info.plist b/Pods/Target Support Files/Onboard/Onboard-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..a7b58ed3b3761fae0a0df4ccb181d07eabb3c47a --- /dev/null +++ b/Pods/Target Support Files/Onboard/Onboard-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>2.3.1</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/OpenSSL-Universal/OpenSSL-Universal.xcconfig b/Pods/Target Support Files/OpenSSL-Universal/OpenSSL-Universal.xcconfig new file mode 100644 index 0000000000000000000000000000000000000000..d1f8c75b8a8944c97e3b4c1fe0542308be0463a8 --- /dev/null +++ b/Pods/Target Support Files/OpenSSL-Universal/OpenSSL-Universal.xcconfig @@ -0,0 +1,11 @@ +CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/OpenSSL-Universal +GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 +HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Private" "${PODS_ROOT}/Headers/Private/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" +LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" +OTHER_LDFLAGS = $(inherited) -l"crypto" -l"ssl" +PODS_BUILD_DIR = ${BUILD_DIR} +PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) +PODS_ROOT = ${SRCROOT} +PODS_TARGET_SRCROOT = ${PODS_ROOT}/OpenSSL-Universal +PRODUCT_BUNDLE_IDENTIFIER = org.cocoapods.${PRODUCT_NAME:rfc1034identifier} +SKIP_INSTALL = YES diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown deleted file mode 100644 index 504da98f29162c986177e80bbc701c826cc8203c..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.markdown +++ /dev/null @@ -1,1101 +0,0 @@ -# Acknowledgements -This application makes use of the following third party libraries: - -## AppAuth - - - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - - -## BZipCompression - -Apache License -Version 2.0, January 2004 -http://www.apache.org/licenses/ - -TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - -1. Definitions. - -"License" shall mean the terms and conditions for use, reproduction, and -distribution as defined by Sections 1 through 9 of this document. - -"Licensor" shall mean the copyright owner or entity authorized by the copyright -owner that is granting the License. - -"Legal Entity" shall mean the union of the acting entity and all other entities -that control, are controlled by, or are under common control with that entity. -For the purposes of this definition, "control" means (i) the power, direct or -indirect, to cause the direction or management of such entity, whether by -contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the -outstanding shares, or (iii) beneficial ownership of such entity. - -"You" (or "Your") shall mean an individual or Legal Entity exercising -permissions granted by this License. - -"Source" form shall mean the preferred form for making modifications, including -but not limited to software source code, documentation source, and configuration -files. - -"Object" form shall mean any form resulting from mechanical transformation or -translation of a Source form, including but not limited to compiled object code, -generated documentation, and conversions to other media types. - -"Work" shall mean the work of authorship, whether in Source or Object form, made -available under the License, as indicated by a copyright notice that is included -in or attached to the work (an example is provided in the Appendix below). - -"Derivative Works" shall mean any work, whether in Source or Object form, that -is based on (or derived from) the Work and for which the editorial revisions, -annotations, elaborations, or other modifications represent, as a whole, an -original work of authorship. For the purposes of this License, Derivative Works -shall not include works that remain separable from, or merely link (or bind by -name) to the interfaces of, the Work and Derivative Works thereof. - -"Contribution" shall mean any work of authorship, including the original version -of the Work and any modifications or additions to that Work or Derivative Works -thereof, that is intentionally submitted to Licensor for inclusion in the Work -by the copyright owner or by an individual or Legal Entity authorized to submit -on behalf of the copyright owner. For the purposes of this definition, -"submitted" means any form of electronic, verbal, or written communication sent -to the Licensor or its representatives, including but not limited to -communication on electronic mailing lists, source code control systems, and -issue tracking systems that are managed by, or on behalf of, the Licensor for -the purpose of discussing and improving the Work, but excluding communication -that is conspicuously marked or otherwise designated in writing by the copyright -owner as "Not a Contribution." - -"Contributor" shall mean Licensor and any individual or Legal Entity on behalf -of whom a Contribution has been received by Licensor and subsequently -incorporated within the Work. - -2. Grant of Copyright License. - -Subject to the terms and conditions of this License, each Contributor hereby -grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, -irrevocable copyright license to reproduce, prepare Derivative Works of, -publicly display, publicly perform, sublicense, and distribute the Work and such -Derivative Works in Source or Object form. - -3. Grant of Patent License. - -Subject to the terms and conditions of this License, each Contributor hereby -grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, -irrevocable (except as stated in this section) patent license to make, have -made, use, offer to sell, sell, import, and otherwise transfer the Work, where -such license applies only to those patent claims licensable by such Contributor -that are necessarily infringed by their Contribution(s) alone or by combination -of their Contribution(s) with the Work to which such Contribution(s) was -submitted. If You institute patent litigation against any entity (including a -cross-claim or counterclaim in a lawsuit) alleging that the Work or a -Contribution incorporated within the Work constitutes direct or contributory -patent infringement, then any patent licenses granted to You under this License -for that Work shall terminate as of the date such litigation is filed. - -4. Redistribution. - -You may reproduce and distribute copies of the Work or Derivative Works thereof -in any medium, with or without modifications, and in Source or Object form, -provided that You meet the following conditions: - -You must give any other recipients of the Work or Derivative Works a copy of -this License; and -You must cause any modified files to carry prominent notices stating that You -changed the files; and -You must retain, in the Source form of any Derivative Works that You distribute, -all copyright, patent, trademark, and attribution notices from the Source form -of the Work, excluding those notices that do not pertain to any part of the -Derivative Works; and -If the Work includes a "NOTICE" text file as part of its distribution, then any -Derivative Works that You distribute must include a readable copy of the -attribution notices contained within such NOTICE file, excluding those notices -that do not pertain to any part of the Derivative Works, in at least one of the -following places: within a NOTICE text file distributed as part of the -Derivative Works; within the Source form or documentation, if provided along -with the Derivative Works; or, within a display generated by the Derivative -Works, if and wherever such third-party notices normally appear. The contents of -the NOTICE file are for informational purposes only and do not modify the -License. You may add Your own attribution notices within Derivative Works that -You distribute, alongside or as an addendum to the NOTICE text from the Work, -provided that such additional attribution notices cannot be construed as -modifying the License. -You may add Your own copyright statement to Your modifications and may provide -additional or different license terms and conditions for use, reproduction, or -distribution of Your modifications, or for any such Derivative Works as a whole, -provided Your use, reproduction, and distribution of the Work otherwise complies -with the conditions stated in this License. - -5. Submission of Contributions. - -Unless You explicitly state otherwise, any Contribution intentionally submitted -for inclusion in the Work by You to the Licensor shall be under the terms and -conditions of this License, without any additional terms or conditions. -Notwithstanding the above, nothing herein shall supersede or modify the terms of -any separate license agreement you may have executed with Licensor regarding -such Contributions. - -6. Trademarks. - -This License does not grant permission to use the trade names, trademarks, -service marks, or product names of the Licensor, except as required for -reasonable and customary use in describing the origin of the Work and -reproducing the content of the NOTICE file. - -7. Disclaimer of Warranty. - -Unless required by applicable law or agreed to in writing, Licensor provides the -Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, -WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, -including, without limitation, any warranties or conditions of TITLE, -NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are -solely responsible for determining the appropriateness of using or -redistributing the Work and assume any risks associated with Your exercise of -permissions under this License. - -8. Limitation of Liability. - -In no event and under no legal theory, whether in tort (including negligence), -contract, or otherwise, unless required by applicable law (such as deliberate -and grossly negligent acts) or agreed to in writing, shall any Contributor be -liable to You for damages, including any direct, indirect, special, incidental, -or consequential damages of any character arising as a result of this License or -out of the use or inability to use the Work (including but not limited to -damages for loss of goodwill, work stoppage, computer failure or malfunction, or -any and all other commercial damages or losses), even if such Contributor has -been advised of the possibility of such damages. - -9. Accepting Warranty or Additional Liability. - -While redistributing the Work or Derivative Works thereof, You may choose to -offer, and charge a fee for, acceptance of support, warranty, indemnity, or -other liability obligations and/or rights consistent with this License. However, -in accepting such obligations, You may act only on Your own behalf and on Your -sole responsibility, not on behalf of any other Contributor, and only if You -agree to indemnify, defend, and hold each Contributor harmless for any liability -incurred by, or claims asserted against, such Contributor by reason of your -accepting any such warranty or additional liability. - -END OF TERMS AND CONDITIONS - -APPENDIX: How to apply the Apache License to your work - -To apply the Apache License to your work, attach the following boilerplate -notice, with the fields enclosed by brackets "[]" replaced with your own -identifying information. (Don't include the brackets!) The text should be -enclosed in the appropriate comment syntax for the file format. We also -recommend that a file or class name and description of purpose be included on -the same "printed page" as the copyright notice for easier identification within -third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - - -## FrameAccessor - -Copyright (c) 2012 Alexey Denisov - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - - -## GTMAppAuth - - - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - - -## GTMSessionFetcher - - - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. - - -## KeychainAccess - -The MIT License (MIT) - -Copyright (c) 2014 kishikawa katsumi - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - - - -## Onboard - -Copyright (c) 2014 Michael Amaral - -MIT LICENSE - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. - - -## OpenSSL-Universal - - - LICENSE ISSUES - ============== - - The OpenSSL toolkit stays under a dual license, i.e. both the conditions of - the OpenSSL License and the original SSLeay license apply to the toolkit. - See below for the actual license texts. Actually both licenses are BSD-style - Open Source licenses. In case of any license issues related to OpenSSL - please contact openssl-core@openssl.org. - - OpenSSL License - --------------- - -/* ==================================================================== - * Copyright (c) 1998-2008 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core@openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== - * - * This product includes cryptographic software written by Eric Young - * (eay@cryptsoft.com). This product includes software written by Tim - * Hudson (tjh@cryptsoft.com). - * - */ - - Original SSLeay License - ----------------------- - -/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - - -## QAKit - -The MIT License (MIT) - -Copyright (c) 2018 Konstantin Deichmann - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -## VENTokenField - -The MIT License (MIT) - -Copyright (c) 2014 Venmo - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -## mailcore2-ios - -MailCore 2 - -Copyright (C) 2001 - 2013 - MailCore team -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. Neither the name of the MailCore project nor the names of its - contributors may be used to endorse or promote products derived - from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE AUTHORS AND CONTRIBUTORS ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. - -Generated by CocoaPods - https://cocoapods.org diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.plist b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.plist deleted file mode 100644 index c9c61696366f5a1ead98af772e1040b014f1d394..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-acknowledgements.plist +++ /dev/null @@ -1,1193 +0,0 @@ -<?xml version="1.0" encoding="UTF-8"?> -<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> -<plist version="1.0"> -<dict> - <key>PreferenceSpecifiers</key> - <array> - <dict> - <key>FooterText</key> - <string>This application makes use of the following third party libraries:</string> - <key>Title</key> - <string>Acknowledgements</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string> - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. -</string> - <key>License</key> - <string>Apache License, Version 2.0</string> - <key>Title</key> - <string>AppAuth</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>Apache License -Version 2.0, January 2004 -http://www.apache.org/licenses/ - -TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - -1. Definitions. - -"License" shall mean the terms and conditions for use, reproduction, and -distribution as defined by Sections 1 through 9 of this document. - -"Licensor" shall mean the copyright owner or entity authorized by the copyright -owner that is granting the License. - -"Legal Entity" shall mean the union of the acting entity and all other entities -that control, are controlled by, or are under common control with that entity. -For the purposes of this definition, "control" means (i) the power, direct or -indirect, to cause the direction or management of such entity, whether by -contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the -outstanding shares, or (iii) beneficial ownership of such entity. - -"You" (or "Your") shall mean an individual or Legal Entity exercising -permissions granted by this License. - -"Source" form shall mean the preferred form for making modifications, including -but not limited to software source code, documentation source, and configuration -files. - -"Object" form shall mean any form resulting from mechanical transformation or -translation of a Source form, including but not limited to compiled object code, -generated documentation, and conversions to other media types. - -"Work" shall mean the work of authorship, whether in Source or Object form, made -available under the License, as indicated by a copyright notice that is included -in or attached to the work (an example is provided in the Appendix below). - -"Derivative Works" shall mean any work, whether in Source or Object form, that -is based on (or derived from) the Work and for which the editorial revisions, -annotations, elaborations, or other modifications represent, as a whole, an -original work of authorship. For the purposes of this License, Derivative Works -shall not include works that remain separable from, or merely link (or bind by -name) to the interfaces of, the Work and Derivative Works thereof. - -"Contribution" shall mean any work of authorship, including the original version -of the Work and any modifications or additions to that Work or Derivative Works -thereof, that is intentionally submitted to Licensor for inclusion in the Work -by the copyright owner or by an individual or Legal Entity authorized to submit -on behalf of the copyright owner. For the purposes of this definition, -"submitted" means any form of electronic, verbal, or written communication sent -to the Licensor or its representatives, including but not limited to -communication on electronic mailing lists, source code control systems, and -issue tracking systems that are managed by, or on behalf of, the Licensor for -the purpose of discussing and improving the Work, but excluding communication -that is conspicuously marked or otherwise designated in writing by the copyright -owner as "Not a Contribution." - -"Contributor" shall mean Licensor and any individual or Legal Entity on behalf -of whom a Contribution has been received by Licensor and subsequently -incorporated within the Work. - -2. Grant of Copyright License. - -Subject to the terms and conditions of this License, each Contributor hereby -grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, -irrevocable copyright license to reproduce, prepare Derivative Works of, -publicly display, publicly perform, sublicense, and distribute the Work and such -Derivative Works in Source or Object form. - -3. Grant of Patent License. - -Subject to the terms and conditions of this License, each Contributor hereby -grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, -irrevocable (except as stated in this section) patent license to make, have -made, use, offer to sell, sell, import, and otherwise transfer the Work, where -such license applies only to those patent claims licensable by such Contributor -that are necessarily infringed by their Contribution(s) alone or by combination -of their Contribution(s) with the Work to which such Contribution(s) was -submitted. If You institute patent litigation against any entity (including a -cross-claim or counterclaim in a lawsuit) alleging that the Work or a -Contribution incorporated within the Work constitutes direct or contributory -patent infringement, then any patent licenses granted to You under this License -for that Work shall terminate as of the date such litigation is filed. - -4. Redistribution. - -You may reproduce and distribute copies of the Work or Derivative Works thereof -in any medium, with or without modifications, and in Source or Object form, -provided that You meet the following conditions: - -You must give any other recipients of the Work or Derivative Works a copy of -this License; and -You must cause any modified files to carry prominent notices stating that You -changed the files; and -You must retain, in the Source form of any Derivative Works that You distribute, -all copyright, patent, trademark, and attribution notices from the Source form -of the Work, excluding those notices that do not pertain to any part of the -Derivative Works; and -If the Work includes a "NOTICE" text file as part of its distribution, then any -Derivative Works that You distribute must include a readable copy of the -attribution notices contained within such NOTICE file, excluding those notices -that do not pertain to any part of the Derivative Works, in at least one of the -following places: within a NOTICE text file distributed as part of the -Derivative Works; within the Source form or documentation, if provided along -with the Derivative Works; or, within a display generated by the Derivative -Works, if and wherever such third-party notices normally appear. The contents of -the NOTICE file are for informational purposes only and do not modify the -License. You may add Your own attribution notices within Derivative Works that -You distribute, alongside or as an addendum to the NOTICE text from the Work, -provided that such additional attribution notices cannot be construed as -modifying the License. -You may add Your own copyright statement to Your modifications and may provide -additional or different license terms and conditions for use, reproduction, or -distribution of Your modifications, or for any such Derivative Works as a whole, -provided Your use, reproduction, and distribution of the Work otherwise complies -with the conditions stated in this License. - -5. Submission of Contributions. - -Unless You explicitly state otherwise, any Contribution intentionally submitted -for inclusion in the Work by You to the Licensor shall be under the terms and -conditions of this License, without any additional terms or conditions. -Notwithstanding the above, nothing herein shall supersede or modify the terms of -any separate license agreement you may have executed with Licensor regarding -such Contributions. - -6. Trademarks. - -This License does not grant permission to use the trade names, trademarks, -service marks, or product names of the Licensor, except as required for -reasonable and customary use in describing the origin of the Work and -reproducing the content of the NOTICE file. - -7. Disclaimer of Warranty. - -Unless required by applicable law or agreed to in writing, Licensor provides the -Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, -WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, -including, without limitation, any warranties or conditions of TITLE, -NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are -solely responsible for determining the appropriateness of using or -redistributing the Work and assume any risks associated with Your exercise of -permissions under this License. - -8. Limitation of Liability. - -In no event and under no legal theory, whether in tort (including negligence), -contract, or otherwise, unless required by applicable law (such as deliberate -and grossly negligent acts) or agreed to in writing, shall any Contributor be -liable to You for damages, including any direct, indirect, special, incidental, -or consequential damages of any character arising as a result of this License or -out of the use or inability to use the Work (including but not limited to -damages for loss of goodwill, work stoppage, computer failure or malfunction, or -any and all other commercial damages or losses), even if such Contributor has -been advised of the possibility of such damages. - -9. Accepting Warranty or Additional Liability. - -While redistributing the Work or Derivative Works thereof, You may choose to -offer, and charge a fee for, acceptance of support, warranty, indemnity, or -other liability obligations and/or rights consistent with this License. However, -in accepting such obligations, You may act only on Your own behalf and on Your -sole responsibility, not on behalf of any other Contributor, and only if You -agree to indemnify, defend, and hold each Contributor harmless for any liability -incurred by, or claims asserted against, such Contributor by reason of your -accepting any such warranty or additional liability. - -END OF TERMS AND CONDITIONS - -APPENDIX: How to apply the Apache License to your work - -To apply the Apache License to your work, attach the following boilerplate -notice, with the fields enclosed by brackets "[]" replaced with your own -identifying information. (Don't include the brackets!) The text should be -enclosed in the appropriate comment syntax for the file format. We also -recommend that a file or class name and description of purpose be included on -the same "printed page" as the copyright notice for easier identification within -third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. -</string> - <key>License</key> - <string>Apache2</string> - <key>Title</key> - <string>BZipCompression</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>Copyright (c) 2012 Alexey Denisov - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. -</string> - <key>License</key> - <string>MIT</string> - <key>Title</key> - <string>FrameAccessor</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string> - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. -</string> - <key>License</key> - <string>Apache License, Version 2.0</string> - <key>Title</key> - <string>GTMAppAuth</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string> - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - - END OF TERMS AND CONDITIONS - - APPENDIX: How to apply the Apache License to your work. - - To apply the Apache License to your work, attach the following - boilerplate notice, with the fields enclosed by brackets "[]" - replaced with your own identifying information. (Don't include - the brackets!) The text should be enclosed in the appropriate - comment syntax for the file format. We also recommend that a - file or class name and description of purpose be included on the - same "printed page" as the copyright notice for easier - identification within third-party archives. - - Copyright [yyyy] [name of copyright owner] - - Licensed under the Apache License, Version 2.0 (the "License"); - you may not use this file except in compliance with the License. - You may obtain a copy of the License at - - http://www.apache.org/licenses/LICENSE-2.0 - - Unless required by applicable law or agreed to in writing, software - distributed under the License is distributed on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - See the License for the specific language governing permissions and - limitations under the License. -</string> - <key>License</key> - <string>Apache</string> - <key>Title</key> - <string>GTMSessionFetcher</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>The MIT License (MIT) - -Copyright (c) 2014 kishikawa katsumi - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. - -</string> - <key>License</key> - <string>MIT</string> - <key>Title</key> - <string>KeychainAccess</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>Copyright (c) 2014 Michael Amaral - -MIT LICENSE - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in -all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -THE SOFTWARE. -</string> - <key>License</key> - <string>MIT</string> - <key>Title</key> - <string>Onboard</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string> - LICENSE ISSUES - ============== - - The OpenSSL toolkit stays under a dual license, i.e. both the conditions of - the OpenSSL License and the original SSLeay license apply to the toolkit. - See below for the actual license texts. Actually both licenses are BSD-style - Open Source licenses. In case of any license issues related to OpenSSL - please contact openssl-core@openssl.org. - - OpenSSL License - --------------- - -/* ==================================================================== - * Copyright (c) 1998-2008 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core@openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== - * - * This product includes cryptographic software written by Eric Young - * (eay@cryptsoft.com). This product includes software written by Tim - * Hudson (tjh@cryptsoft.com). - * - */ - - Original SSLeay License - ----------------------- - -/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - -</string> - <key>License</key> - <string>OpenSSL (OpenSSL/SSLeay)</string> - <key>Title</key> - <string>OpenSSL-Universal</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>The MIT License (MIT) - -Copyright (c) 2018 Konstantin Deichmann - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE.</string> - <key>License</key> - <string>MIT</string> - <key>Title</key> - <string>QAKit</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>The MIT License (MIT) - -Copyright (c) 2014 Venmo - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE.</string> - <key>License</key> - <string>MIT</string> - <key>Title</key> - <string>VENTokenField</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>MailCore 2 - -Copyright (C) 2001 - 2013 - MailCore team -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. Neither the name of the MailCore project nor the names of its - contributors may be used to endorse or promote products derived - from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE AUTHORS AND CONTRIBUTORS ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. -</string> - <key>License</key> - <string>BSD</string> - <key>Title</key> - <string>mailcore2-ios</string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - <dict> - <key>FooterText</key> - <string>Generated by CocoaPods - https://cocoapods.org</string> - <key>Title</key> - <string></string> - <key>Type</key> - <string>PSGroupSpecifier</string> - </dict> - </array> - <key>StringsTable</key> - <string>Acknowledgements</string> - <key>Title</key> - <string>Acknowledgements</string> -</dict> -</plist> diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-dummy.m b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-dummy.m deleted file mode 100644 index dfc4c678ea08a35b8bee647f1ec295d3ac41a521..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-dummy.m +++ /dev/null @@ -1,5 +0,0 @@ -#import <Foundation/Foundation.h> -@interface PodsDummy_Pods_enzevalos_iphone_AdHoc : NSObject -@end -@implementation PodsDummy_Pods_enzevalos_iphone_AdHoc -@end diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-frameworks.sh b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-frameworks.sh deleted file mode 100755 index dc0cc52b80f184e8c3f07d05539d4ecf035b0a0c..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-frameworks.sh +++ /dev/null @@ -1,169 +0,0 @@ -#!/bin/sh -set -e -set -u -set -o pipefail - -if [ -z ${FRAMEWORKS_FOLDER_PATH+x} ]; then - # If FRAMEWORKS_FOLDER_PATH is not set, then there's nowhere for us to copy - # frameworks to, so exit 0 (signalling the script phase was successful). - exit 0 -fi - -echo "mkdir -p ${CONFIGURATION_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" -mkdir -p "${CONFIGURATION_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" - -COCOAPODS_PARALLEL_CODE_SIGN="${COCOAPODS_PARALLEL_CODE_SIGN:-false}" -SWIFT_STDLIB_PATH="${DT_TOOLCHAIN_DIR}/usr/lib/swift/${PLATFORM_NAME}" - -# Used as a return value for each invocation of `strip_invalid_archs` function. -STRIP_BINARY_RETVAL=0 - -# This protects against multiple targets copying the same framework dependency at the same time. The solution -# was originally proposed here: https://lists.samba.org/archive/rsync/2008-February/020158.html -RSYNC_PROTECT_TMP_FILES=(--filter "P .*.??????") - -# Copies and strips a vendored framework -install_framework() -{ - if [ -r "${BUILT_PRODUCTS_DIR}/$1" ]; then - local source="${BUILT_PRODUCTS_DIR}/$1" - elif [ -r "${BUILT_PRODUCTS_DIR}/$(basename "$1")" ]; then - local source="${BUILT_PRODUCTS_DIR}/$(basename "$1")" - elif [ -r "$1" ]; then - local source="$1" - fi - - local destination="${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" - - if [ -L "${source}" ]; then - echo "Symlinked..." - source="$(readlink "${source}")" - fi - - # Use filter instead of exclude so missing patterns don't throw errors. - echo "rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter \"- CVS/\" --filter \"- .svn/\" --filter \"- .git/\" --filter \"- .hg/\" --filter \"- Headers\" --filter \"- PrivateHeaders\" --filter \"- Modules\" \"${source}\" \"${destination}\"" - rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter "- CVS/" --filter "- .svn/" --filter "- .git/" --filter "- .hg/" --filter "- Headers" --filter "- PrivateHeaders" --filter "- Modules" "${source}" "${destination}" - - local basename - basename="$(basename -s .framework "$1")" - binary="${destination}/${basename}.framework/${basename}" - if ! [ -r "$binary" ]; then - binary="${destination}/${basename}" - fi - - # Strip invalid architectures so "fat" simulator / device frameworks work on device - if [[ "$(file "$binary")" == *"dynamically linked shared library"* ]]; then - strip_invalid_archs "$binary" - fi - - # Resign the code if required by the build settings to avoid unstable apps - code_sign_if_enabled "${destination}/$(basename "$1")" - - # Embed linked Swift runtime libraries. No longer necessary as of Xcode 7. - if [ "${XCODE_VERSION_MAJOR}" -lt 7 ]; then - local swift_runtime_libs - swift_runtime_libs=$(xcrun otool -LX "$binary" | grep --color=never @rpath/libswift | sed -E s/@rpath\\/\(.+dylib\).*/\\1/g | uniq -u && exit ${PIPESTATUS[0]}) - for lib in $swift_runtime_libs; do - echo "rsync -auv \"${SWIFT_STDLIB_PATH}/${lib}\" \"${destination}\"" - rsync -auv "${SWIFT_STDLIB_PATH}/${lib}" "${destination}" - code_sign_if_enabled "${destination}/${lib}" - done - fi -} - -# Copies and strips a vendored dSYM -install_dsym() { - local source="$1" - if [ -r "$source" ]; then - # Copy the dSYM into a the targets temp dir. - echo "rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter \"- CVS/\" --filter \"- .svn/\" --filter \"- .git/\" --filter \"- .hg/\" --filter \"- Headers\" --filter \"- PrivateHeaders\" --filter \"- Modules\" \"${source}\" \"${DERIVED_FILES_DIR}\"" - rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter "- CVS/" --filter "- .svn/" --filter "- .git/" --filter "- .hg/" --filter "- Headers" --filter "- PrivateHeaders" --filter "- Modules" "${source}" "${DERIVED_FILES_DIR}" - - local basename - basename="$(basename -s .framework.dSYM "$source")" - binary="${DERIVED_FILES_DIR}/${basename}.framework.dSYM/Contents/Resources/DWARF/${basename}" - - # Strip invalid architectures so "fat" simulator / device frameworks work on device - if [[ "$(file "$binary")" == *"Mach-O dSYM companion"* ]]; then - strip_invalid_archs "$binary" - fi - - if [[ $STRIP_BINARY_RETVAL == 1 ]]; then - # Move the stripped file into its final destination. - echo "rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter \"- CVS/\" --filter \"- .svn/\" --filter \"- .git/\" --filter \"- .hg/\" --filter \"- Headers\" --filter \"- PrivateHeaders\" --filter \"- Modules\" \"${DERIVED_FILES_DIR}/${basename}.framework.dSYM\" \"${DWARF_DSYM_FOLDER_PATH}\"" - rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" --filter "- CVS/" --filter "- .svn/" --filter "- .git/" --filter "- .hg/" --filter "- Headers" --filter "- PrivateHeaders" --filter "- Modules" "${DERIVED_FILES_DIR}/${basename}.framework.dSYM" "${DWARF_DSYM_FOLDER_PATH}" - else - # The dSYM was not stripped at all, in this case touch a fake folder so the input/output paths from Xcode do not reexecute this script because the file is missing. - touch "${DWARF_DSYM_FOLDER_PATH}/${basename}.framework.dSYM" - fi - fi -} - -# Signs a framework with the provided identity -code_sign_if_enabled() { - if [ -n "${EXPANDED_CODE_SIGN_IDENTITY}" -a "${CODE_SIGNING_REQUIRED:-}" != "NO" -a "${CODE_SIGNING_ALLOWED}" != "NO" ]; then - # Use the current code_sign_identitiy - echo "Code Signing $1 with Identity ${EXPANDED_CODE_SIGN_IDENTITY_NAME}" - local code_sign_cmd="/usr/bin/codesign --force --sign ${EXPANDED_CODE_SIGN_IDENTITY} ${OTHER_CODE_SIGN_FLAGS:-} --preserve-metadata=identifier,entitlements '$1'" - - if [ "${COCOAPODS_PARALLEL_CODE_SIGN}" == "true" ]; then - code_sign_cmd="$code_sign_cmd &" - fi - echo "$code_sign_cmd" - eval "$code_sign_cmd" - fi -} - -# Strip invalid architectures -strip_invalid_archs() { - binary="$1" - # Get architectures for current target binary - binary_archs="$(lipo -info "$binary" | rev | cut -d ':' -f1 | awk '{$1=$1;print}' | rev)" - # Intersect them with the architectures we are building for - intersected_archs="$(echo ${ARCHS[@]} ${binary_archs[@]} | tr ' ' '\n' | sort | uniq -d)" - # If there are no archs supported by this binary then warn the user - if [[ -z "$intersected_archs" ]]; then - echo "warning: [CP] Vendored binary '$binary' contains architectures ($binary_archs) none of which match the current build architectures ($ARCHS)." - STRIP_BINARY_RETVAL=0 - return - fi - stripped="" - for arch in $binary_archs; do - if ! [[ "${ARCHS}" == *"$arch"* ]]; then - # Strip non-valid architectures in-place - lipo -remove "$arch" -output "$binary" "$binary" || exit 1 - stripped="$stripped $arch" - fi - done - if [[ "$stripped" ]]; then - echo "Stripped $binary of architectures:$stripped" - fi - STRIP_BINARY_RETVAL=1 -} - - -if [[ "$CONFIGURATION" == "Debug" ]]; then - install_framework "${BUILT_PRODUCTS_DIR}/AppAuth/AppAuth.framework" - install_framework "${BUILT_PRODUCTS_DIR}/BZipCompression/BZipCompression.framework" - install_framework "${BUILT_PRODUCTS_DIR}/FrameAccessor/FrameAccessor.framework" - install_framework "${BUILT_PRODUCTS_DIR}/GTMAppAuth/GTMAppAuth.framework" - install_framework "${BUILT_PRODUCTS_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework" - install_framework "${BUILT_PRODUCTS_DIR}/KeychainAccess/KeychainAccess.framework" - install_framework "${BUILT_PRODUCTS_DIR}/Onboard/Onboard.framework" - install_framework "${BUILT_PRODUCTS_DIR}/QAKit/QAKit.framework" - install_framework "${BUILT_PRODUCTS_DIR}/VENTokenField/VENTokenField.framework" -fi -if [[ "$CONFIGURATION" == "Release" ]]; then - install_framework "${BUILT_PRODUCTS_DIR}/AppAuth/AppAuth.framework" - install_framework "${BUILT_PRODUCTS_DIR}/BZipCompression/BZipCompression.framework" - install_framework "${BUILT_PRODUCTS_DIR}/FrameAccessor/FrameAccessor.framework" - install_framework "${BUILT_PRODUCTS_DIR}/GTMAppAuth/GTMAppAuth.framework" - install_framework "${BUILT_PRODUCTS_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework" - install_framework "${BUILT_PRODUCTS_DIR}/KeychainAccess/KeychainAccess.framework" - install_framework "${BUILT_PRODUCTS_DIR}/Onboard/Onboard.framework" - install_framework "${BUILT_PRODUCTS_DIR}/QAKit/QAKit.framework" - install_framework "${BUILT_PRODUCTS_DIR}/VENTokenField/VENTokenField.framework" -fi -if [ "${COCOAPODS_PARALLEL_CODE_SIGN}" == "true" ]; then - wait -fi diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-resources.sh b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-resources.sh deleted file mode 100755 index 345301f2c5cae62d2d814ffa977dbc2ba74cc092..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-resources.sh +++ /dev/null @@ -1,118 +0,0 @@ -#!/bin/sh -set -e -set -u -set -o pipefail - -if [ -z ${UNLOCALIZED_RESOURCES_FOLDER_PATH+x} ]; then - # If UNLOCALIZED_RESOURCES_FOLDER_PATH is not set, then there's nowhere for us to copy - # resources to, so exit 0 (signalling the script phase was successful). - exit 0 -fi - -mkdir -p "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" - -RESOURCES_TO_COPY=${PODS_ROOT}/resources-to-copy-${TARGETNAME}.txt -> "$RESOURCES_TO_COPY" - -XCASSET_FILES=() - -# This protects against multiple targets copying the same framework dependency at the same time. The solution -# was originally proposed here: https://lists.samba.org/archive/rsync/2008-February/020158.html -RSYNC_PROTECT_TMP_FILES=(--filter "P .*.??????") - -case "${TARGETED_DEVICE_FAMILY:-}" in - 1,2) - TARGET_DEVICE_ARGS="--target-device ipad --target-device iphone" - ;; - 1) - TARGET_DEVICE_ARGS="--target-device iphone" - ;; - 2) - TARGET_DEVICE_ARGS="--target-device ipad" - ;; - 3) - TARGET_DEVICE_ARGS="--target-device tv" - ;; - 4) - TARGET_DEVICE_ARGS="--target-device watch" - ;; - *) - TARGET_DEVICE_ARGS="--target-device mac" - ;; -esac - -install_resource() -{ - if [[ "$1" = /* ]] ; then - RESOURCE_PATH="$1" - else - RESOURCE_PATH="${PODS_ROOT}/$1" - fi - if [[ ! -e "$RESOURCE_PATH" ]] ; then - cat << EOM -error: Resource "$RESOURCE_PATH" not found. Run 'pod install' to update the copy resources script. -EOM - exit 1 - fi - case $RESOURCE_PATH in - *.storyboard) - echo "ibtool --reference-external-strings-file --errors --warnings --notices --minimum-deployment-target ${!DEPLOYMENT_TARGET_SETTING_NAME} --output-format human-readable-text --compile ${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename \"$RESOURCE_PATH\" .storyboard`.storyboardc $RESOURCE_PATH --sdk ${SDKROOT} ${TARGET_DEVICE_ARGS}" || true - ibtool --reference-external-strings-file --errors --warnings --notices --minimum-deployment-target ${!DEPLOYMENT_TARGET_SETTING_NAME} --output-format human-readable-text --compile "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename \"$RESOURCE_PATH\" .storyboard`.storyboardc" "$RESOURCE_PATH" --sdk "${SDKROOT}" ${TARGET_DEVICE_ARGS} - ;; - *.xib) - echo "ibtool --reference-external-strings-file --errors --warnings --notices --minimum-deployment-target ${!DEPLOYMENT_TARGET_SETTING_NAME} --output-format human-readable-text --compile ${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename \"$RESOURCE_PATH\" .xib`.nib $RESOURCE_PATH --sdk ${SDKROOT} ${TARGET_DEVICE_ARGS}" || true - ibtool --reference-external-strings-file --errors --warnings --notices --minimum-deployment-target ${!DEPLOYMENT_TARGET_SETTING_NAME} --output-format human-readable-text --compile "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename \"$RESOURCE_PATH\" .xib`.nib" "$RESOURCE_PATH" --sdk "${SDKROOT}" ${TARGET_DEVICE_ARGS} - ;; - *.framework) - echo "mkdir -p ${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" || true - mkdir -p "${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" - echo "rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" $RESOURCE_PATH ${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" || true - rsync --delete -av "${RSYNC_PROTECT_TMP_FILES[@]}" "$RESOURCE_PATH" "${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" - ;; - *.xcdatamodel) - echo "xcrun momc \"$RESOURCE_PATH\" \"${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH"`.mom\"" || true - xcrun momc "$RESOURCE_PATH" "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH" .xcdatamodel`.mom" - ;; - *.xcdatamodeld) - echo "xcrun momc \"$RESOURCE_PATH\" \"${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH" .xcdatamodeld`.momd\"" || true - xcrun momc "$RESOURCE_PATH" "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH" .xcdatamodeld`.momd" - ;; - *.xcmappingmodel) - echo "xcrun mapc \"$RESOURCE_PATH\" \"${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH" .xcmappingmodel`.cdm\"" || true - xcrun mapc "$RESOURCE_PATH" "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}/`basename "$RESOURCE_PATH" .xcmappingmodel`.cdm" - ;; - *.xcassets) - ABSOLUTE_XCASSET_FILE="$RESOURCE_PATH" - XCASSET_FILES+=("$ABSOLUTE_XCASSET_FILE") - ;; - *) - echo "$RESOURCE_PATH" || true - echo "$RESOURCE_PATH" >> "$RESOURCES_TO_COPY" - ;; - esac -} - -mkdir -p "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" -rsync -avr --copy-links --no-relative --exclude '*/.svn/*' --files-from="$RESOURCES_TO_COPY" / "${TARGET_BUILD_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" -if [[ "${ACTION}" == "install" ]] && [[ "${SKIP_INSTALL}" == "NO" ]]; then - mkdir -p "${INSTALL_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" - rsync -avr --copy-links --no-relative --exclude '*/.svn/*' --files-from="$RESOURCES_TO_COPY" / "${INSTALL_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" -fi -rm -f "$RESOURCES_TO_COPY" - -if [[ -n "${WRAPPER_EXTENSION}" ]] && [ "`xcrun --find actool`" ] && [ -n "${XCASSET_FILES:-}" ] -then - # Find all other xcassets (this unfortunately includes those of path pods and other targets). - OTHER_XCASSETS=$(find "$PWD" -iname "*.xcassets" -type d) - while read line; do - if [[ $line != "${PODS_ROOT}*" ]]; then - XCASSET_FILES+=("$line") - fi - done <<<"$OTHER_XCASSETS" - - if [ -z ${ASSETCATALOG_COMPILER_APPICON_NAME+x} ]; then - printf "%s\0" "${XCASSET_FILES[@]}" | xargs -0 xcrun actool --output-format human-readable-text --notices --warnings --platform "${PLATFORM_NAME}" --minimum-deployment-target "${!DEPLOYMENT_TARGET_SETTING_NAME}" ${TARGET_DEVICE_ARGS} --compress-pngs --compile "${BUILT_PRODUCTS_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" - else - printf "%s\0" "${XCASSET_FILES[@]}" | xargs -0 xcrun actool --output-format human-readable-text --notices --warnings --platform "${PLATFORM_NAME}" --minimum-deployment-target "${!DEPLOYMENT_TARGET_SETTING_NAME}" ${TARGET_DEVICE_ARGS} --compress-pngs --compile "${BUILT_PRODUCTS_DIR}/${UNLOCALIZED_RESOURCES_FOLDER_PATH}" --app-icon "${ASSETCATALOG_COMPILER_APPICON_NAME}" --output-partial-info-plist "${TARGET_TEMP_DIR}/assetcatalog_generated_info_cocoapods.plist" - fi -fi diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-umbrella.h b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-umbrella.h deleted file mode 100644 index e2ba2ba01690796ed54053b924400df586461efc..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc-umbrella.h +++ /dev/null @@ -1,16 +0,0 @@ -#ifdef __OBJC__ -#import <UIKit/UIKit.h> -#else -#ifndef FOUNDATION_EXPORT -#if defined(__cplusplus) -#define FOUNDATION_EXPORT extern "C" -#else -#define FOUNDATION_EXPORT extern -#endif -#endif -#endif - - -FOUNDATION_EXPORT double Pods_enzevalos_iphone_AdHocVersionNumber; -FOUNDATION_EXPORT const unsigned char Pods_enzevalos_iphone_AdHocVersionString[]; - diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.debug.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.debug.xcconfig deleted file mode 100644 index e60fe952c6a8b8d1ed3ae4168f2ff847c28556d2..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.debug.xcconfig +++ /dev/null @@ -1,13 +0,0 @@ -ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = YES -FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" -GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" -LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "VENTokenField" -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" -PODS_BUILD_DIR = ${BUILD_DIR} -PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) -PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace -PODS_ROOT = ${SRCROOT}/../enzevalos_iphone_workspace/Pods diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.modulemap b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.modulemap deleted file mode 100644 index fcce907d23eb935d5c0a943fa930e13f077715cc..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.modulemap +++ /dev/null @@ -1,6 +0,0 @@ -framework module Pods_enzevalos_iphone_AdHoc { - umbrella header "Pods-enzevalos_iphone-AdHoc-umbrella.h" - - export * - module * { export * } -} diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.release.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.release.xcconfig deleted file mode 100644 index e60fe952c6a8b8d1ed3ae4168f2ff847c28556d2..0000000000000000000000000000000000000000 --- a/Pods/Target Support Files/Pods-enzevalos_iphone-AdHoc/Pods-enzevalos_iphone-AdHoc.release.xcconfig +++ /dev/null @@ -1,13 +0,0 @@ -ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = YES -FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" -GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" -LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "VENTokenField" -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" -PODS_BUILD_DIR = ${BUILD_DIR} -PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) -PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace -PODS_ROOT = ${SRCROOT}/../enzevalos_iphone_workspace/Pods diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-Info.plist b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..2243fe6e27dc60546f37eca17f97ed75802d224f --- /dev/null +++ b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.0.0</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-frameworks.sh b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-frameworks.sh index dc0cc52b80f184e8c3f07d05539d4ecf035b0a0c..ae434f9667a02f6c1cb987bb9d71898df0e2b681 100755 --- a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-frameworks.sh +++ b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone-frameworks.sh @@ -3,10 +3,15 @@ set -e set -u set -o pipefail +function on_error { + echo "$(realpath -mq "${0}"):$1: error: Unexpected failure" +} +trap 'on_error $LINENO' ERR + if [ -z ${FRAMEWORKS_FOLDER_PATH+x} ]; then - # If FRAMEWORKS_FOLDER_PATH is not set, then there's nowhere for us to copy - # frameworks to, so exit 0 (signalling the script phase was successful). - exit 0 + # If FRAMEWORKS_FOLDER_PATH is not set, then there's nowhere for us to copy + # frameworks to, so exit 0 (signalling the script phase was successful). + exit 0 fi echo "mkdir -p ${CONFIGURATION_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" @@ -36,8 +41,8 @@ install_framework() local destination="${TARGET_BUILD_DIR}/${FRAMEWORKS_FOLDER_PATH}" if [ -L "${source}" ]; then - echo "Symlinked..." - source="$(readlink "${source}")" + echo "Symlinked..." + source="$(readlink "${source}")" fi # Use filter instead of exclude so missing patterns don't throw errors. @@ -47,8 +52,13 @@ install_framework() local basename basename="$(basename -s .framework "$1")" binary="${destination}/${basename}.framework/${basename}" + if ! [ -r "$binary" ]; then binary="${destination}/${basename}" + elif [ -L "${binary}" ]; then + echo "Destination binary is symlinked..." + dirname="$(dirname "${binary}")" + binary="${dirname}/$(readlink "${binary}")" fi # Strip invalid architectures so "fat" simulator / device frameworks work on device @@ -62,7 +72,7 @@ install_framework() # Embed linked Swift runtime libraries. No longer necessary as of Xcode 7. if [ "${XCODE_VERSION_MAJOR}" -lt 7 ]; then local swift_runtime_libs - swift_runtime_libs=$(xcrun otool -LX "$binary" | grep --color=never @rpath/libswift | sed -E s/@rpath\\/\(.+dylib\).*/\\1/g | uniq -u && exit ${PIPESTATUS[0]}) + swift_runtime_libs=$(xcrun otool -LX "$binary" | grep --color=never @rpath/libswift | sed -E s/@rpath\\/\(.+dylib\).*/\\1/g | uniq -u) for lib in $swift_runtime_libs; do echo "rsync -auv \"${SWIFT_STDLIB_PATH}/${lib}\" \"${destination}\"" rsync -auv "${SWIFT_STDLIB_PATH}/${lib}" "${destination}" @@ -101,8 +111,8 @@ install_dsym() { # Signs a framework with the provided identity code_sign_if_enabled() { - if [ -n "${EXPANDED_CODE_SIGN_IDENTITY}" -a "${CODE_SIGNING_REQUIRED:-}" != "NO" -a "${CODE_SIGNING_ALLOWED}" != "NO" ]; then - # Use the current code_sign_identitiy + if [ -n "${EXPANDED_CODE_SIGN_IDENTITY:-}" -a "${CODE_SIGNING_REQUIRED:-}" != "NO" -a "${CODE_SIGNING_ALLOWED}" != "NO" ]; then + # Use the current code_sign_identity echo "Code Signing $1 with Identity ${EXPANDED_CODE_SIGN_IDENTITY_NAME}" local code_sign_cmd="/usr/bin/codesign --force --sign ${EXPANDED_CODE_SIGN_IDENTITY} ${OTHER_CODE_SIGN_FLAGS:-} --preserve-metadata=identifier,entitlements '$1'" @@ -131,7 +141,7 @@ strip_invalid_archs() { for arch in $binary_archs; do if ! [[ "${ARCHS}" == *"$arch"* ]]; then # Strip non-valid architectures in-place - lipo -remove "$arch" -output "$binary" "$binary" || exit 1 + lipo -remove "$arch" -output "$binary" "$binary" stripped="$stripped $arch" fi done diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.debug.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.debug.xcconfig index e60fe952c6a8b8d1ed3ae4168f2ff847c28556d2..7e1e81e136dc36f583fed1c40bf61a650e8615eb 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.debug.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.debug.xcconfig @@ -1,12 +1,12 @@ ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = YES FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "VENTokenField" -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" +OTHER_CFLAGS = $(inherited) -isystem "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" +OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" +OTHER_SWIFT_FLAGS = $(inherited) -D COCOAPODS PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.release.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.release.xcconfig index e60fe952c6a8b8d1ed3ae4168f2ff847c28556d2..7e1e81e136dc36f583fed1c40bf61a650e8615eb 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.release.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphone/Pods-enzevalos_iphone.release.xcconfig @@ -1,12 +1,12 @@ ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = YES FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "VENTokenField" -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" +OTHER_CFLAGS = $(inherited) -isystem "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -isystem "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" -iframework "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" +OTHER_LDFLAGS = $(inherited) -ObjC -l"MailCore-ios" -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" +OTHER_SWIFT_FLAGS = $(inherited) -D COCOAPODS PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests-Info.plist b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..2243fe6e27dc60546f37eca17f97ed75802d224f --- /dev/null +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.0.0</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.debug.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.debug.xcconfig index d5ab80150f27f7fad3b9f501c9bd8cdfcadf0ae4..0de57dd04137884a2dccdfd91216e3181118ace6 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.debug.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.debug.xcconfig @@ -1,10 +1,8 @@ FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" +OTHER_LDFLAGS = $(inherited) -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.release.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.release.xcconfig index d5ab80150f27f7fad3b9f501c9bd8cdfcadf0ae4..0de57dd04137884a2dccdfd91216e3181118ace6 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.release.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneTests/Pods-enzevalos_iphoneTests.release.xcconfig @@ -1,10 +1,8 @@ FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" +OTHER_LDFLAGS = $(inherited) -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests-Info.plist b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..2243fe6e27dc60546f37eca17f97ed75802d224f --- /dev/null +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>1.0.0</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.debug.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.debug.xcconfig index d5ab80150f27f7fad3b9f501c9bd8cdfcadf0ae4..0de57dd04137884a2dccdfd91216e3181118ace6 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.debug.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.debug.xcconfig @@ -1,10 +1,8 @@ FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" +OTHER_LDFLAGS = $(inherited) -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.release.xcconfig b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.release.xcconfig index d5ab80150f27f7fad3b9f501c9bd8cdfcadf0ae4..0de57dd04137884a2dccdfd91216e3181118ace6 100644 --- a/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.release.xcconfig +++ b/Pods/Target Support Files/Pods-enzevalos_iphoneUITests/Pods-enzevalos_iphoneUITests.release.xcconfig @@ -1,10 +1,8 @@ FRAMEWORK_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField" GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +HEADER_SEARCH_PATHS = $(inherited) "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" "${PODS_ROOT}/Headers/Public/mailcore2-ios" LD_RUNPATH_SEARCH_PATHS = $(inherited) '@executable_path/Frameworks' '@loader_path/Frameworks' -LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/OpenSSL-Universal/lib-ios" "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" -OTHER_CFLAGS = $(inherited) -iquote "${PODS_CONFIGURATION_BUILD_DIR}/AppAuth/AppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/BZipCompression/BZipCompression.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/FrameAccessor/FrameAccessor.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMAppAuth/GTMAppAuth.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/GTMSessionFetcher/GTMSessionFetcher.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/KeychainAccess/KeychainAccess.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/Onboard/Onboard.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/QAKit/QAKit.framework/Headers" -iquote "${PODS_CONFIGURATION_BUILD_DIR}/VENTokenField/VENTokenField.framework/Headers" -isystem "${PODS_ROOT}/Headers/Public" -isystem "${PODS_ROOT}/Headers/Public/OpenSSL-Universal" -isystem "${PODS_ROOT}/Headers/Public/mailcore2-ios" -OTHER_LDFLAGS = $(inherited) -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" +OTHER_LDFLAGS = $(inherited) -l"bz2" -l"c++" -l"crypto" -l"iconv" -l"resolv" -l"ssl" -l"xml2" -l"z" -framework "AppAuth" -framework "BZipCompression" -framework "FrameAccessor" -framework "GTMAppAuth" -framework "GTMSessionFetcher" -framework "KeychainAccess" -framework "Onboard" -framework "QAKit" -framework "SafariServices" -framework "Security" -framework "SystemConfiguration" -framework "VENTokenField" PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_PODFILE_DIR_PATH = ${SRCROOT}/../enzevalos_iphone_workspace diff --git a/Pods/Target Support Files/QAKit/QAKit-Info.plist b/Pods/Target Support Files/QAKit/QAKit-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..294cbb9b4f15110bacd688945a542aebf57ab257 --- /dev/null +++ b/Pods/Target Support Files/QAKit/QAKit-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>0.0.7</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/QAKit/QAKit.xcconfig b/Pods/Target Support Files/QAKit/QAKit.xcconfig index a6e4cf5b5be57d455058f756898dd8fa15cc9ba5..39e12f7323a20118a61028b807140d572e1af191 100644 --- a/Pods/Target Support Files/QAKit/QAKit.xcconfig +++ b/Pods/Target Support Files/QAKit/QAKit.xcconfig @@ -1,6 +1,6 @@ CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/QAKit GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 -OTHER_SWIFT_FLAGS = $(inherited) "-D" "COCOAPODS" "-suppress-warnings" +OTHER_SWIFT_FLAGS = $(inherited) -D COCOAPODS -suppress-warnings PODS_BUILD_DIR = ${BUILD_DIR} PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) PODS_ROOT = ${SRCROOT} diff --git a/Pods/Target Support Files/VENTokenField/VENTokenField-Info.plist b/Pods/Target Support Files/VENTokenField/VENTokenField-Info.plist new file mode 100644 index 0000000000000000000000000000000000000000..71ac1be5630677699491f5130a1eb708f7d671d6 --- /dev/null +++ b/Pods/Target Support Files/VENTokenField/VENTokenField-Info.plist @@ -0,0 +1,26 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleDevelopmentRegion</key> + <string>en</string> + <key>CFBundleExecutable</key> + <string>${EXECUTABLE_NAME}</string> + <key>CFBundleIdentifier</key> + <string>${PRODUCT_BUNDLE_IDENTIFIER}</string> + <key>CFBundleInfoDictionaryVersion</key> + <string>6.0</string> + <key>CFBundleName</key> + <string>${PRODUCT_NAME}</string> + <key>CFBundlePackageType</key> + <string>FMWK</string> + <key>CFBundleShortVersionString</key> + <string>2.5.2</string> + <key>CFBundleSignature</key> + <string>????</string> + <key>CFBundleVersion</key> + <string>${CURRENT_PROJECT_VERSION}</string> + <key>NSPrincipalClass</key> + <string></string> +</dict> +</plist> diff --git a/Pods/Target Support Files/mailcore2-ios/mailcore2-ios.xcconfig b/Pods/Target Support Files/mailcore2-ios/mailcore2-ios.xcconfig new file mode 100644 index 0000000000000000000000000000000000000000..4cd4ed16d4d7fec5cc3b11f172001e92e0793054 --- /dev/null +++ b/Pods/Target Support Files/mailcore2-ios/mailcore2-ios.xcconfig @@ -0,0 +1,11 @@ +CONFIGURATION_BUILD_DIR = ${PODS_CONFIGURATION_BUILD_DIR}/mailcore2-ios +GCC_PREPROCESSOR_DEFINITIONS = $(inherited) COCOAPODS=1 +HEADER_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/Headers/Public" "${PODS_ROOT}/Headers/Public/mailcore2-ios" +LIBRARY_SEARCH_PATHS = $(inherited) "${PODS_ROOT}/mailcore2-ios/cocoapods-build/lib" +OTHER_LDFLAGS = $(inherited) -l"MailCore-ios" -l"c++" -l"iconv" -l"resolv" -l"xml2" -l"z" +PODS_BUILD_DIR = ${BUILD_DIR} +PODS_CONFIGURATION_BUILD_DIR = ${PODS_BUILD_DIR}/$(CONFIGURATION)$(EFFECTIVE_PLATFORM_NAME) +PODS_ROOT = ${SRCROOT} +PODS_TARGET_SRCROOT = ${PODS_ROOT}/mailcore2-ios +PRODUCT_BUNDLE_IDENTIFIER = org.cocoapods.${PRODUCT_NAME:rfc1034identifier} +SKIP_INSTALL = YES diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCIMAPAsyncSession.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCIMAPAsyncSession.h index 05437207371bb61326bb0e3ff952b5abd7355dd0..ca9971a7df76b245afdd505b2394425921512055 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCIMAPAsyncSession.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCIMAPAsyncSession.h @@ -226,7 +226,7 @@ namespace mailcore { virtual IMAPAsyncConnection * matchingSessionForFolder(String * folder); /*! Returns a session with minimum operation queue among already created ones. If @param filterByFolder is true, then function filters sessions with - predicate (lastFolder() EQUALS TO @param folder). In case of @param folder is NULL + predicate ( lastFolder() EQUALS TO @param folder ). In case of param folder is NULL the function would search a session among non-selected ones. */ virtual IMAPAsyncConnection * sessionWithMinQueue(bool filterByFolder, String * folder); /*! Returns existant or new session with empty operation queue, if it can. diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCMailProvidersManager.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCMailProvidersManager.h index 774c2d30767905ffcb7fed0fe546b126b93c2534..88723563d678832846faf4256e0a893ea3d1e707 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCMailProvidersManager.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCMailProvidersManager.h @@ -30,6 +30,7 @@ namespace mailcore { private: MailProvidersManager(); + ~MailProvidersManager(); void registerProviders(HashMap * providers); HashMap * mProviders; diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOAccountValidator.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOAccountValidator.h index 1d1d42318a393b7e1ec674cb3f4bae03fe601644..008e0503b28b2a390f02e2c3e5c8df90374fc9e9 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOAccountValidator.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOAccountValidator.h @@ -53,5 +53,6 @@ */ - (void) start:(void (^)(void))completionBlock; +- (instancetype) init; @end diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchFoldersOperation.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchFoldersOperation.h index a2954d29ef09c5402ad104f7cf3c6619fe1544de..a8e4b1fe6b2d3b43b5e9d3360b5254afff725fcf 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchFoldersOperation.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchFoldersOperation.h @@ -14,6 +14,8 @@ #import <MailCore/MCOIMAPBaseOperation.h> +@class MCOIMAPFolder; + NS_ASSUME_NONNULL_BEGIN @interface MCOIMAPFetchFoldersOperation : MCOIMAPBaseOperation @@ -27,7 +29,7 @@ NS_ASSUME_NONNULL_BEGIN - On failure, `error` will be set with `MCOErrorDomain` as domain and an error code available in `MCOConstants.h`, `folders` will be nil */ -- (void) start:(void (^)(NSError * __nullable error, NSArray * /* MCOIMAPFolder */ __nullable folders))completionBlock; +- (void) start:(void (^)(NSError * __nullable error, NSArray<MCOIMAPFolder *> * __nullable folders))completionBlock; @end NS_ASSUME_NONNULL_END diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchMessagesOperation.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchMessagesOperation.h index ac1506c0ffeca848141b51d76547d5185e0418d9..74983166d87b3563c5b4f99f8671ae0f8d6d86a2 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchMessagesOperation.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOIMAPFetchMessagesOperation.h @@ -15,6 +15,7 @@ /** This class implements an operation to fetch a list of messages from a folder */ +@class MCOIMAPMessage; @class MCOIndexSet; NS_ASSUME_NONNULL_BEGIN @@ -39,7 +40,7 @@ NS_ASSUME_NONNULL_BEGIN If you are not supporting QRESYNC you can safely ignore `vanishedMessages`. */ -- (void) start:(void (^)(NSError * __nullable error, NSArray * /* MCOIMAPMessage */ __nullable messages, MCOIndexSet * __nullable vanishedMessages))completionBlock; +- (void) start:(void (^)(NSError * __nullable error, NSArray<MCOIMAPMessage *> * __nullable messages, MCOIndexSet * __nullable vanishedMessages))completionBlock; @end NS_ASSUME_NONNULL_END diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvider.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvider.h index 79f003577c5351d87e2db9b5be41f138b9c58da8..e59a352d9b7721c8c77aecf16d8074892c3bf799 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvider.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvider.h @@ -8,6 +8,8 @@ #import <Foundation/Foundation.h> +@class MCONetService; + /** Represents a email service provider, like for example Gmail, Yahoo, Fastmail.fm etc. */ @@ -22,19 +24,19 @@ A list of ways that you can connect to the IMAP server @return An array of MCONetService */ -- (NSArray * /* MCONetService */) imapServices; +- (NSArray<MCONetService *> *) imapServices; /** A list of ways that you can connect to the SMTP server @return An array of MCONetService */ -- (NSArray * /* MCONetService */) smtpServices; +- (NSArray<MCONetService *> *) smtpServices; /** A list of ways that you can connect to the POP3 server @return An array of MCONetService */ -- (NSArray * /* MCONetService */) popServices; +- (NSArray<MCONetService *> *) popServices; - (BOOL) matchEmail:(NSString *)email; - (BOOL) matchMX:(NSString *)hostname; diff --git a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvidersManager.h b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvidersManager.h index 09df25ad9ee4b42766c8b34dc137139c18f2fd8a..e5d2b9d6712a8cb19bcfe25c5af3388d35f3376c 100644 --- a/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvidersManager.h +++ b/Pods/mailcore2-ios/cocoapods-build/include/MailCore/MCOMailProvidersManager.h @@ -20,6 +20,8 @@ @interface MCOMailProvidersManager : NSObject +NS_ASSUME_NONNULL_BEGIN + /** The shared manager that is used for all lookups */ + (MCOMailProvidersManager *) sharedManager; @@ -27,20 +29,20 @@ Given an email address will try to determine the provider @return The email provider info or nil if it can't be determined. */ -- (MCOMailProvider *) providerForEmail:(NSString *)email; +- (nullable MCOMailProvider *) providerForEmail:(NSString *)email; /** Given the DNS MX record will try to determine the provider @return The email provider info or nil if it can't be determined. */ -- (MCOMailProvider *) providerForMX:(NSString *)hostname; +- (nullable MCOMailProvider *) providerForMX:(NSString *)hostname; /** Will return information about a provider. Useful if you already know the provider (like if it has been determined previously) @return The email provider info or nil if none matches */ -- (MCOMailProvider *) providerForIdentifier:(NSString *)identifier; +- (nullable MCOMailProvider *) providerForIdentifier:(NSString *)identifier; /** Registers the providers in the JSON file at the file path so they @@ -48,4 +50,6 @@ */ - (void) registerProvidersWithFilename:(NSString *)filename; +NS_ASSUME_NONNULL_END + @end diff --git a/Pods/mailcore2-ios/cocoapods-build/lib/libMailCore-ios.a b/Pods/mailcore2-ios/cocoapods-build/lib/libMailCore-ios.a index 0f82256b30f9f675a5ebd19a28e4a7b121e5fc8a..1151fabd5c52062a52a7338f7189310e1f6ad007 100644 Binary files a/Pods/mailcore2-ios/cocoapods-build/lib/libMailCore-ios.a and b/Pods/mailcore2-ios/cocoapods-build/lib/libMailCore-ios.a differ