patches for easier mirroring, to eliminate a special copy, to make www.freebsd.org/security a full copy of security.freebsd.org and be eventually be the same. For now files are just sitting there. The symlinks are missing. Discussed on: www (repository location) Discussed with: simon (so)
50892 lines
1.9 MiB
50892 lines
1.9 MiB
cvs diff: Diffing crypto/openssl
|
||
Index: crypto/openssl/CHANGES
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/CHANGES,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 CHANGES
|
||
--- crypto/openssl/CHANGES 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/CHANGES 31 Jul 2002 00:46:50 -0000
|
||
@@ -2,6 +2,530 @@
|
||
OpenSSL CHANGES
|
||
_______________
|
||
|
||
+ Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
|
||
+
|
||
+ *) Fix cipher selection routines: ciphers without encryption had no flags
|
||
+ for the cipher strength set and where therefore not handled correctly
|
||
+ by the selection routines (PR #130).
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Fix EVP_dsa_sha macro.
|
||
+ [Nils Larsch]
|
||
+
|
||
+ *) New option
|
||
+ SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
|
||
+ for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
|
||
+ that was added in OpenSSL 0.9.6d.
|
||
+
|
||
+ As the countermeasure turned out to be incompatible with some
|
||
+ broken SSL implementations, the new option is part of SSL_OP_ALL.
|
||
+ SSL_OP_ALL is usually employed when compatibility with weird SSL
|
||
+ implementations is desired (e.g. '-bugs' option to 's_client' and
|
||
+ 's_server'), so the new option is automatically set in many
|
||
+ applications.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Changes in security patch:
|
||
+
|
||
+ Changes marked "(CHATS)" were sponsored by the Defense Advanced
|
||
+ Research Projects Agency (DARPA) and Air Force Research Laboratory,
|
||
+ Air Force Materiel Command, USAF, under agreement number
|
||
+ F30602-01-2-0537.
|
||
+
|
||
+ *) Add various sanity checks to asn1_get_length() to reject
|
||
+ the ASN1 length bytes if they exceed sizeof(long), will appear
|
||
+ negative or the content length exceeds the length of the
|
||
+ supplied buffer.
|
||
+ [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
|
||
+
|
||
+ *) Assertions for various potential buffer overflows, not known to
|
||
+ happen in practice.
|
||
+ [Ben Laurie (CHATS)]
|
||
+
|
||
+ *) Various temporary buffers to hold ASCII versions of integers were
|
||
+ too small for 64 bit platforms. (CAN-2002-0655)
|
||
+ [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
|
||
+
|
||
+ *) Remote buffer overflow in SSL3 protocol - an attacker could
|
||
+ supply an oversized session ID to a client. (CAN-2002-0656)
|
||
+ [Ben Laurie (CHATS)]
|
||
+
|
||
+ *) Remote buffer overflow in SSL2 protocol - an attacker could
|
||
+ supply an oversized client master key. (CAN-2002-0656)
|
||
+ [Ben Laurie (CHATS)]
|
||
+
|
||
+ Changes between 0.9.6c and 0.9.6d [9 May 2002]
|
||
+
|
||
+ *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
|
||
+ encoded as NULL) with id-dsa-with-sha1.
|
||
+ [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
|
||
+
|
||
+ *) Check various X509_...() return values in apps/req.c.
|
||
+ [Nils Larsch <nla@trustcenter.de>]
|
||
+
|
||
+ *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
|
||
+ an end-of-file condition would erronously be flagged, when the CRLF
|
||
+ was just at the end of a processed block. The bug was discovered when
|
||
+ processing data through a buffering memory BIO handing the data to a
|
||
+ BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
|
||
+ <ptsekov@syntrex.com> and Nedelcho Stanev.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Implement a countermeasure against a vulnerability recently found
|
||
+ in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
|
||
+ before application data chunks to avoid the use of known IVs
|
||
+ with data potentially chosen by the attacker.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix length checks in ssl3_get_client_hello().
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
|
||
+ to prevent ssl3_read_internal() from incorrectly assuming that
|
||
+ ssl3_read_bytes() found application data while handshake
|
||
+ processing was enabled when in fact s->s3->in_read_app_data was
|
||
+ merely automatically cleared during the initial handshake.
|
||
+ [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
|
||
+
|
||
+ *) Fix object definitions for Private and Enterprise: they were not
|
||
+ recognized in their shortname (=lowercase) representation. Extend
|
||
+ obj_dat.pl to issue an error when using undefined keywords instead
|
||
+ of silently ignoring the problem (Svenning Sorensen
|
||
+ <sss@sss.dnsalias.net>).
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Fix DH_generate_parameters() so that it works for 'non-standard'
|
||
+ generators, i.e. generators other than 2 and 5. (Previously, the
|
||
+ code did not properly initialise the 'add' and 'rem' values to
|
||
+ BN_generate_prime().)
|
||
+
|
||
+ In the new general case, we do not insist that 'generator' is
|
||
+ actually a primitive root: This requirement is rather pointless;
|
||
+ a generator of the order-q subgroup is just as good, if not
|
||
+ better.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Map new X509 verification errors to alerts. Discovered and submitted by
|
||
+ Tom Wu <tom@arcot.com>.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
|
||
+ returning non-zero before the data has been completely received
|
||
+ when using non-blocking I/O.
|
||
+ [Bodo Moeller; problem pointed out by John Hughes]
|
||
+
|
||
+ *) Some of the ciphers missed the strength entry (SSL_LOW etc).
|
||
+ [Ben Laurie, Lutz Jaenicke]
|
||
+
|
||
+ *) Fix bug in SSL_clear(): bad sessions were not removed (found by
|
||
+ Yoram Zahavi <YoramZ@gilian.com>).
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Add information about CygWin 1.3 and on, and preserve proper
|
||
+ configuration for the versions before that.
|
||
+ [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
|
||
+
|
||
+ *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
|
||
+ check whether we deal with a copy of a session and do not delete from
|
||
+ the cache in this case. Problem reported by "Izhar Shoshani Levi"
|
||
+ <izhar@checkpoint.com>.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Do not store session data into the internal session cache, if it
|
||
+ is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
|
||
+ flag is set). Proposed by Aslam <aslam@funk.com>.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
|
||
+ value is 0.
|
||
+ [Richard Levitte]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Fix a crashbug and a logic bug in hwcrhk_load_pubkey()
|
||
+ [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
|
||
+
|
||
+ *) Add the configuration target linux-s390x.
|
||
+ [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
|
||
+
|
||
+ *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
|
||
+ ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
|
||
+ variable as an indication that a ClientHello message has been
|
||
+ received. As the flag value will be lost between multiple
|
||
+ invocations of ssl3_accept when using non-blocking I/O, the
|
||
+ function may not be aware that a handshake has actually taken
|
||
+ place, thus preventing a new session from being added to the
|
||
+ session cache.
|
||
+
|
||
+ To avoid this problem, we now set s->new_session to 2 instead of
|
||
+ using a local variable.
|
||
+ [Lutz Jaenicke, Bodo Moeller]
|
||
+
|
||
+ *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
|
||
+ if the SSL_R_LENGTH_MISMATCH error is detected.
|
||
+ [Geoff Thorpe, Bodo Moeller]
|
||
+
|
||
+ *) New 'shared_ldflag' column in Configure platform table.
|
||
+ [Richard Levitte]
|
||
+
|
||
+ *) Fix EVP_CIPHER_mode macro.
|
||
+ ["Dan S. Camper" <dan@bti.net>]
|
||
+
|
||
+ *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
|
||
+ type, we must throw them away by setting rr->length to 0.
|
||
+ [D P Chang <dpc@qualys.com>]
|
||
+
|
||
+ Changes between 0.9.6b and 0.9.6c [21 dec 2001]
|
||
+
|
||
+ *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
|
||
+ <Dominikus.Scherkl@biodata.com>. (The previous implementation
|
||
+ worked incorrectly for those cases where range = 10..._2 and
|
||
+ 3*range is two bits longer than range.)
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Only add signing time to PKCS7 structures if it is not already
|
||
+ present.
|
||
+ [Steve Henson]
|
||
+
|
||
+ *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
|
||
+ OBJ_ld_ce should be OBJ_id_ce.
|
||
+ Also some ip-pda OIDs in crypto/objects/objects.txt were
|
||
+ incorrect (cf. RFC 3039).
|
||
+ [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
|
||
+
|
||
+ *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
|
||
+ returns early because it has nothing to do.
|
||
+ [Andy Schneider <andy.schneider@bjss.co.uk>]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Fix mutex callback return values in crypto/engine/hw_ncipher.c.
|
||
+ [Andy Schneider <andy.schneider@bjss.co.uk>]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Add support for Cryptographic Appliance's keyserver technology.
|
||
+ (Use engine 'keyclient')
|
||
+ [Cryptographic Appliances and Geoff Thorpe]
|
||
+
|
||
+ *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
|
||
+ is called via tools/c89.sh because arguments have to be
|
||
+ rearranged (all '-L' options must appear before the first object
|
||
+ modules).
|
||
+ [Richard Shapiro <rshapiro@abinitio.com>]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Add support for Broadcom crypto accelerator cards, backported
|
||
+ from 0.9.7.
|
||
+ [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Add support for SureWare crypto accelerator cards from
|
||
+ Baltimore Technologies. (Use engine 'sureware')
|
||
+ [Baltimore Technologies and Mark Cox]
|
||
+
|
||
+ *) [In 0.9.6c-engine release:]
|
||
+ Add support for crypto accelerator cards from Accelerated
|
||
+ Encryption Processing, www.aep.ie. (Use engine 'aep')
|
||
+ [AEP Inc. and Mark Cox]
|
||
+
|
||
+ *) Add a configuration entry for gcc on UnixWare.
|
||
+ [Gary Benson <gbenson@redhat.com>]
|
||
+
|
||
+ *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
|
||
+ messages are stored in a single piece (fixed-length part and
|
||
+ variable-length part combined) and fix various bugs found on the way.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
|
||
+ instead. BIO_gethostbyname() does not know what timeouts are
|
||
+ appropriate, so entries would stay in cache even when they have
|
||
+ become invalid.
|
||
+ [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
|
||
+
|
||
+ *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
|
||
+ faced with a pathologically small ClientHello fragment that does
|
||
+ not contain client_version: Instead of aborting with an error,
|
||
+ simply choose the highest available protocol version (i.e.,
|
||
+ TLS 1.0 unless it is disabled). In practice, ClientHello
|
||
+ messages are never sent like this, but this change gives us
|
||
+ strictly correct behaviour at least for TLS.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
|
||
+ never resets s->method to s->ctx->method when called from within
|
||
+ one of the SSL handshake functions.
|
||
+ [Bodo Moeller; problem pointed out by Niko Baric]
|
||
+
|
||
+ *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
|
||
+ (sent using the client's version number) if client_version is
|
||
+ smaller than the protocol version in use. Also change
|
||
+ ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
|
||
+ the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
|
||
+ the client will at least see that alert.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
|
||
+ correctly.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
|
||
+ client receives HelloRequest while in a handshake.
|
||
+ [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
|
||
+
|
||
+ *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
|
||
+ should end in 'break', not 'goto end' which circuments various
|
||
+ cleanups done in state SSL_ST_OK. But session related stuff
|
||
+ must be disabled for SSL_ST_OK in the case that we just sent a
|
||
+ HelloRequest.
|
||
+
|
||
+ Also avoid some overhead by not calling ssl_init_wbio_buffer()
|
||
+ before just sending a HelloRequest.
|
||
+ [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
|
||
+
|
||
+ *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
|
||
+ reveal whether illegal block cipher padding was found or a MAC
|
||
+ verification error occured. (Neither SSLerr() codes nor alerts
|
||
+ are directly visible to potential attackers, but the information
|
||
+ may leak via logfiles.)
|
||
+
|
||
+ Similar changes are not required for the SSL 2.0 implementation
|
||
+ because the number of padding bytes is sent in clear for SSL 2.0,
|
||
+ and the extra bytes are just ignored. However ssl/s2_pkt.c
|
||
+ failed to verify that the purported number of padding bytes is in
|
||
+ the legal range.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Add OpenUNIX-8 support including shared libraries
|
||
+ (Boyd Lynn Gerber <gerberb@zenez.com>).
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
|
||
+ 'wristwatch attack' using huge encoding parameters (cf.
|
||
+ James H. Manger's CRYPTO 2001 paper). Note that the
|
||
+ RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
|
||
+ encoding parameters and hence was not vulnerable.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) BN_sqr() bug fix.
|
||
+ [Ulf M<>ller, reported by Jim Ellis <jim.ellis@cavium.com>]
|
||
+
|
||
+ *) Rabin-Miller test analyses assume uniformly distributed witnesses,
|
||
+ so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
|
||
+ followed by modular reduction.
|
||
+ [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
|
||
+
|
||
+ *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
|
||
+ equivalent based on BN_pseudo_rand() instead of BN_rand().
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
|
||
+ This function was broken, as the check for a new client hello message
|
||
+ to handle SGC did not allow these large messages.
|
||
+ (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
|
||
+ for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Rework the configuration and shared library support for Tru64 Unix.
|
||
+ The configuration part makes use of modern compiler features and
|
||
+ still retains old compiler behavior for those that run older versions
|
||
+ of the OS. The shared library support part includes a variant that
|
||
+ uses the RPATH feature, and is available through the special
|
||
+ configuration target "alpha-cc-rpath", which will never be selected
|
||
+ automatically.
|
||
+ [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
|
||
+
|
||
+ *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
|
||
+ with the same message size as in ssl3_get_certificate_request().
|
||
+ Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
|
||
+ messages might inadvertently be reject as too long.
|
||
+ [Petr Lampa <lampa@fee.vutbr.cz>]
|
||
+
|
||
+ *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
|
||
+ [Andy Polyakov]
|
||
+
|
||
+ *) Modified SSL library such that the verify_callback that has been set
|
||
+ specificly for an SSL object with SSL_set_verify() is actually being
|
||
+ used. Before the change, a verify_callback set with this function was
|
||
+ ignored and the verify_callback() set in the SSL_CTX at the time of
|
||
+ the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
|
||
+ to allow the necessary settings.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
|
||
+ explicitly to NULL, as at least on Solaris 8 this seems not always to be
|
||
+ done automatically (in contradiction to the requirements of the C
|
||
+ standard). This made problems when used from OpenSSH.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
|
||
+ dh->length and always used
|
||
+
|
||
+ BN_rand_range(priv_key, dh->p).
|
||
+
|
||
+ BN_rand_range() is not necessary for Diffie-Hellman, and this
|
||
+ specific range makes Diffie-Hellman unnecessarily inefficient if
|
||
+ dh->length (recommended exponent length) is much smaller than the
|
||
+ length of dh->p. We could use BN_rand_range() if the order of
|
||
+ the subgroup was stored in the DH structure, but we only have
|
||
+ dh->length.
|
||
+
|
||
+ So switch back to
|
||
+
|
||
+ BN_rand(priv_key, l, ...)
|
||
+
|
||
+ where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
|
||
+ otherwise.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) In
|
||
+
|
||
+ RSA_eay_public_encrypt
|
||
+ RSA_eay_private_decrypt
|
||
+ RSA_eay_private_encrypt (signing)
|
||
+ RSA_eay_public_decrypt (signature verification)
|
||
+
|
||
+ (default implementations for RSA_public_encrypt,
|
||
+ RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
|
||
+ always reject numbers >= n.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
|
||
+ to synchronize access to 'locking_thread'. This is necessary on
|
||
+ systems where access to 'locking_thread' (an 'unsigned long'
|
||
+ variable) is not atomic.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
|
||
+ *before* setting the 'crypto_lock_rand' flag. The previous code had
|
||
+ a race condition if 0 is a valid thread ID.
|
||
+ [Travis Vitek <vitek@roguewave.com>]
|
||
+
|
||
+ *) Add support for shared libraries under Irix.
|
||
+ [Albert Chin-A-Young <china@thewrittenword.com>]
|
||
+
|
||
+ *) Add configuration option to build on Linux on both big-endian and
|
||
+ little-endian MIPS.
|
||
+ [Ralf Baechle <ralf@uni-koblenz.de>]
|
||
+
|
||
+ *) Add the possibility to create shared libraries on HP-UX.
|
||
+ [Richard Levitte]
|
||
+
|
||
+ Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
|
||
+
|
||
+ *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
|
||
+ to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
|
||
+ Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
|
||
+ PRNG state recovery was possible based on the output of
|
||
+ one PRNG request appropriately sized to gain knowledge on
|
||
+ 'md' followed by enough consecutive 1-byte PRNG requests
|
||
+ to traverse all of 'state'.
|
||
+
|
||
+ 1. When updating 'md_local' (the current thread's copy of 'md')
|
||
+ during PRNG output generation, hash all of the previous
|
||
+ 'md_local' value, not just the half used for PRNG output.
|
||
+
|
||
+ 2. Make the number of bytes from 'state' included into the hash
|
||
+ independent from the number of PRNG bytes requested.
|
||
+
|
||
+ The first measure alone would be sufficient to avoid
|
||
+ Markku-Juhani's attack. (Actually it had never occurred
|
||
+ to me that the half of 'md_local' used for chaining was the
|
||
+ half from which PRNG output bytes were taken -- I had always
|
||
+ assumed that the secret half would be used.) The second
|
||
+ measure makes sure that additional data from 'state' is never
|
||
+ mixed into 'md_local' in small portions; this heuristically
|
||
+ further strengthens the PRNG.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix crypto/bn/asm/mips3.s.
|
||
+ [Andy Polyakov]
|
||
+
|
||
+ *) When only the key is given to "enc", the IV is undefined. Print out
|
||
+ an error message in this case.
|
||
+ [Lutz Jaenicke]
|
||
+
|
||
+ *) Handle special case when X509_NAME is empty in X509 printing routines.
|
||
+ [Steve Henson]
|
||
+
|
||
+ *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
|
||
+ positive and less than q.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
|
||
+ used: it isn't thread safe and the add_lock_callback should handle
|
||
+ that itself.
|
||
+ [Paul Rose <Paul.Rose@bridge.com>]
|
||
+
|
||
+ *) Verify that incoming data obeys the block size in
|
||
+ ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix OAEP check.
|
||
+ [Ulf M<>ller, Bodo M<>ller]
|
||
+
|
||
+ *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
|
||
+ RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
|
||
+ when fixing the server behaviour for backwards-compatible 'client
|
||
+ hello' messages. (Note that the attack is impractical against
|
||
+ SSL 3.0 and TLS 1.0 anyway because length and version checking
|
||
+ means that the probability of guessing a valid ciphertext is
|
||
+ around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
|
||
+ paper.)
|
||
+
|
||
+ Before 0.9.5, the countermeasure (hide the error by generating a
|
||
+ random 'decryption result') did not work properly because
|
||
+ ERR_clear_error() was missing, meaning that SSL_get_error() would
|
||
+ detect the supposedly ignored error.
|
||
+
|
||
+ Both problems are now fixed.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
|
||
+ (previously it was 1024).
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Fix for compatibility mode trust settings: ignore trust settings
|
||
+ unless some valid trust or reject settings are present.
|
||
+ [Steve Henson]
|
||
+
|
||
+ *) Fix for blowfish EVP: its a variable length cipher.
|
||
+ [Steve Henson]
|
||
+
|
||
+ *) Fix various bugs related to DSA S/MIME verification. Handle missing
|
||
+ parameters in DSA public key structures and return an error in the
|
||
+ DSA routines if parameters are absent.
|
||
+ [Steve Henson]
|
||
+
|
||
+ *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
|
||
+ in the current directory if neither $RANDFILE nor $HOME was set.
|
||
+ RAND_file_name() in 0.9.6a returned NULL in this case. This has
|
||
+ caused some confusion to Windows users who haven't defined $HOME.
|
||
+ Thus RAND_file_name() is changed again: e_os.h can define a
|
||
+ DEFAULT_HOME, which will be used if $HOME is not set.
|
||
+ For Windows, we use "C:"; on other platforms, we still require
|
||
+ environment variables.
|
||
+
|
||
+ *) Move 'if (!initialized) RAND_poll()' into regions protected by
|
||
+ CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
|
||
+ having multiple threads call RAND_poll() concurrently.
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
|
||
+ combination of a flag and a thread ID variable.
|
||
+ Otherwise while one thread is in ssleay_rand_bytes (which sets the
|
||
+ flag), *other* threads can enter ssleay_add_bytes without obeying
|
||
+ the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
|
||
+ that they do not hold after the first thread unsets add_do_not_lock).
|
||
+ [Bodo Moeller]
|
||
+
|
||
+ *) Change bctest again: '-x' expressions are not available in all
|
||
+ versions of 'test'.
|
||
+ [Bodo Moeller]
|
||
+
|
||
Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
|
||
|
||
*) Fix a couple of memory leaks in PKCS7_dataDecode()
|
||
@@ -636,7 +1160,7 @@
|
||
default is static libraries only, and the OpenSSL programs
|
||
are always statically linked for now, but there are
|
||
preparations for dynamic linking in place.
|
||
- This has been tested on Linux and True64.
|
||
+ This has been tested on Linux and Tru64.
|
||
[Richard Levitte]
|
||
|
||
*) Randomness polling function for Win9x, as described in:
|
||
@@ -2363,7 +2887,7 @@
|
||
copied!)
|
||
[Bodo Moeller]
|
||
|
||
- *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
|
||
+ *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
|
||
worked.
|
||
|
||
*) Fix problems with no-hmac etc.
|
||
Index: crypto/openssl/Configure
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/Configure,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 Configure
|
||
--- crypto/openssl/Configure 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/Configure 31 Jul 2002 00:46:50 -0000
|
||
@@ -10,7 +10,7 @@
|
||
|
||
# see INSTALL for instructions.
|
||
|
||
-my $usage="Usage: Configure [no-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [rsaref] [no-threads] [no-asm] [no-dso] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] os/compiler[:flags]\n";
|
||
+my $usage="Usage: Configure [no-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [rsaref] [no-threads] [no-asm] [no-dso] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--test-sanity] os/compiler[:flags]\n";
|
||
|
||
# Options:
|
||
#
|
||
@@ -23,6 +23,9 @@
|
||
# default). This needn't be set in advance, you can
|
||
# just as well use "make INSTALL_PREFIX=/whatever install".
|
||
#
|
||
+# --test-sanity Make a number of sanity checks on the data in this file.
|
||
+# This is a debugging tool for OpenSSL developers.
|
||
+#
|
||
# rsaref use RSAref
|
||
# [no-]threads [don't] try to create a library that is suitable for
|
||
# multithreaded applications (default is "threads" if we
|
||
@@ -97,7 +100,7 @@
|
||
# -DB_ENDIAN slows things down on a sparc for md5, but helps sha1.
|
||
# So the md5_locl.h file has an undef B_ENDIAN if sun is defined
|
||
|
||
-#config-string $cc : $cflags : $unistd : $thread_cflag : $lflags : $bn_ops : $bn_obj : $des_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag
|
||
+#config-string $cc : $cflags : $unistd : $thread_cflag : $lflags : $bn_ops : $bn_obj : $des_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib
|
||
|
||
my %table=(
|
||
# File 'TABLE' (created by 'make TABLE') contains the data from this list,
|
||
@@ -116,10 +119,10 @@
|
||
"debug-ben-debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::",
|
||
"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown):::::",
|
||
"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
-"debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall::-D_REENTRANT::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
-"debug-ulf", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -g -O2 -m486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
+"debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall::-D_REENTRANT::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
+"debug-ulf", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
"debug-steve", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -pedantic -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
|
||
-"debug-levitte-linux-elf","gcc:-DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wid-clash-31 -pipe::-D_REENTRANT:-ldl:::::::::::dlfcn",
|
||
+"debug-levitte-linux-elf","gcc:-DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wid-clash-31 -pipe::-D_REENTRANT:-ldl:::::::::::dlfcn",
|
||
"dist", "cc:-O::(unknown):::::",
|
||
|
||
# Basic configs that should work on any (32 and less bit) box
|
||
@@ -132,41 +135,45 @@
|
||
# surrounds it with #APP #NO_APP comment pair which (at least Solaris
|
||
# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
|
||
# error message.
|
||
-"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_sol_asm}:dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_sol_asm}:dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+
|
||
+#### Solaris x86 with Sun C setups
|
||
+"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
#### SPARC Solaris with GNU C setups
|
||
-"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"solaris-sparcv9-gcc","gcc:-mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv9-gcc","gcc:-mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris64-sparcv9-gcc31","gcc:-mcpu=ultrasparc -m64 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# gcc pre-2.8 doesn't understand -mcpu=ultrasparc, so fall down to -mv8
|
||
# but keep the assembler modules.
|
||
-"solaris-sparcv9-gcc27","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus-gcc27.o:::asm/md5-sparcv8plus-gcc27.o::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv9-gcc27","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus-gcc27.o:::asm/md5-sparcv8plus-gcc27.o::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
####
|
||
-"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
#### SPARC Solaris with Sun C setups
|
||
# DO NOT use /xO[34] on sparc with SC3.0. It is broken, and will not pass the tests
|
||
-"solaris-sparc-sc3","cc:-fast -O -Xa -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparc-sc3","cc:-fast -O -Xa -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
|
||
# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
|
||
# SC5.0 note: Compiler common patch 107357-01 or later is required!
|
||
-"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
|
||
+"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:-xarch=v9:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
|
||
####
|
||
-"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
#### SPARC Linux setups
|
||
"linux-sparcv7","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::",
|
||
# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
|
||
# assisted with debugging of following two configs.
|
||
-"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o::::",
|
||
+"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# it's a real mess with -mcpu=ultrasparc option under Linux, but
|
||
# -Wa,-Av8plus should do the trick no matter what.
|
||
-"linux-sparcv9","gcc:-mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o:",
|
||
+"linux-sparcv9","gcc:-mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# !!!Folowing can't be even tested yet!!!
|
||
# We have to wait till 64-bit glibc for SPARC is operational!!!
|
||
#"linux64-sparcv9","sparc64-linux-gcc:-m64 -mcpu=v9 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::asm/md5-sparcv9.o:",
|
||
@@ -177,17 +184,17 @@
|
||
|
||
#### IRIX 5.x configs
|
||
# -mips2 flag is added by ./config when appropriate.
|
||
-"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::",
|
||
-"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:::",
|
||
+"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR::::::::::dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR::::::::::dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
#### IRIX 6.x configs
|
||
# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
|
||
# './Configure irix-[g]cc' manually.
|
||
# -mips4 flag is added by ./config when appropriate.
|
||
-"irix-mips3-gcc","gcc:-mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}",
|
||
-"irix-mips3-cc", "cc:-n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}",
|
||
+"irix-mips3-gcc","gcc:-mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"irix-mips3-cc", "cc:-n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# N64 ABI builds.
|
||
-"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}",
|
||
-"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}",
|
||
+"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
#### Unified HP-UX ANSI C configs.
|
||
# Special notes:
|
||
@@ -219,41 +226,45 @@
|
||
#
|
||
#!#"hpux-parisc-cc","cc:-Ae +O3 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
# Since there is mention of this in shlib/hpux10-cc.sh
|
||
-"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
-"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
-"hpux64-parisc-cc","cc:-Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn",
|
||
+"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux64-parisc-cc","cc:-Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn:hpux64-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux64-parisc-gcc","gcc:-DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn:hpux64-shared:-fpic::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
# More attempts at unified 10.X and 11.X targets for HP C compiler.
|
||
#
|
||
# Chris Ruemmler <ruemmler@cup.hp.com>
|
||
# Kevin Steves <ks@hp.se>
|
||
-"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl",
|
||
-"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2.o:::::::::dl",
|
||
-"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o:::::::::dlfcn",
|
||
-"hpux-parisc1_1-cc","cc:+DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl",
|
||
+"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2.o:::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o:::::::::dlfcn:hpux64-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"hpux-parisc1_1-cc","cc:+DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
# HPUX 9.X config.
|
||
# Don't use the bundled cc. It is broken. Use HP ANSI C if possible, or
|
||
# egcs. gcc 2.8.1 is also broken.
|
||
|
||
-"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# If hpux-cc fails (e.g. during "make test"), try the next one; otherwise,
|
||
# please report your OS and compiler version to the openssl-bugs@openssl.org
|
||
# mailing list.
|
||
-"hpux-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
-"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# If hpux-gcc fails, try this one:
|
||
-"hpux-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+
|
||
+# HPUX 9.X on Motorola 68k platforms with gcc
|
||
+"hpux-m68k-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::BN_LLONG DES_PTR DES_UNROLL:::",
|
||
|
||
# HPUX 10.X config. Supports threads.
|
||
-"hpux10-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux10-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# If hpux10-cc fails, try this one (if still fails, try deleting BN_LLONG):
|
||
-"hpux10-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux10-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
-"hpux10-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux10-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
# If hpux10-gcc fails, try this one:
|
||
-"hpux10-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl",
|
||
+"hpux10-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
# HPUX 11.X from www.globus.org.
|
||
# Only works on PA-RISC 2.0 cpus, and not optimized. Why?
|
||
@@ -264,13 +275,43 @@
|
||
#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
|
||
"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -DMPE -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
|
||
|
||
-# Dec Alpha, OSF/1 - the alpha164-cc is the flags for a 21164A with
|
||
-# the new compiler
|
||
+#### PARISC Linux setups
|
||
+"linux-parisc","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::",
|
||
+
|
||
+# Dec Alpha, OSF/1 - the alpha164-cc is historical, for the conversion
|
||
+# from the older DEC C Compiler to the newer compiler. It's now the
|
||
+# same as the preferred entry, alpha-cc. If you are still using the
|
||
+# older compiler (you're at 3.x or earlier, or perhaps very early 4.x)
|
||
+# you should use `alphaold-cc'.
|
||
+#
|
||
+# "What's in a name? That which we call a rose
|
||
+# By any other word would smell as sweet."
|
||
+#
|
||
+# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
|
||
+#
|
||
+# For OSF/1 3.2b and earlier, and Digital UNIX 3.2c - 3.2g, with the
|
||
+# vendor compiler, use alphaold-cc.
|
||
+# For Digital UNIX 4.0 - 4.0e, with the vendor compiler, use alpha-cc.
|
||
+# For Tru64 UNIX 4.f - current, with the vendor compiler, use alpha-cc.
|
||
+#
|
||
+# There's also an alternate target available (which `config' will never
|
||
+# select) called alpha-cc-rpath. This target builds an RPATH into the
|
||
+# shared libraries, which is very convenient on Tru64 since binaries
|
||
+# linked against that shared library will automatically inherit that RPATH,
|
||
+# and hence know where to look for the openssl libraries, even if they're in
|
||
+# an odd place.
|
||
+#
|
||
# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
|
||
-"alpha-gcc","gcc:-O3::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:tru64-shared::.so",
|
||
-"alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared::.so",
|
||
-"alpha164-cc", "cc:-std1 -tune host -fast -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared::.so",
|
||
-"FreeBSD-alpha","gcc:-DTERMIOS -O -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+#
|
||
+"alpha-gcc","gcc:-O3::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
|
||
+"alphaold-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
|
||
+"alpha164-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared:::.so",
|
||
+"alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared:::.so",
|
||
+"alpha-cc-rpath", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared-rpath:::.so",
|
||
+#
|
||
+# This probably belongs in a different section.
|
||
+#
|
||
+"FreeBSD-alpha","gcc:-DTERMIOS -O -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
#### Alpha Linux with GNU C and Compaq C setups
|
||
# Special notes:
|
||
@@ -285,8 +326,8 @@
|
||
#
|
||
# <appro@fy.chalmers.se>
|
||
#
|
||
-"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
|
||
"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
|
||
|
||
@@ -295,22 +336,24 @@
|
||
|
||
# The intel boxes :-), It would be worth seeing if bsdi-gcc can use the
|
||
# bn86-elf.o file file since it is hand tweaked assembler.
|
||
-"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
|
||
+"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
|
||
"linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
|
||
-"linux-mips", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::",
|
||
-"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::",
|
||
+"linux-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::",
|
||
+"linux-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::",
|
||
+"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
"linux-m68k", "gcc:-DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::",
|
||
"linux-s390", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::",
|
||
-"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::SIXTY_FOUR_BIT_LONG::",
|
||
-"NetBSD-sparc", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"NetBSD-m68", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"NetBSD-x86", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"FreeBSD-elf", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"linux-s390x", "gcc:-DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::SIXTY_FOUR_BIT_LONG:::::::::::linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:asm/ia64.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"NetBSD-sparc", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"NetBSD-m68", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"NetBSD-x86", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"FreeBSD-elf", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::-pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
"FreeBSD", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
|
||
"bsdi-gcc", "gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 -m486::(unknown)::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm}",
|
||
-"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
"nextstep", "cc:-O -Wall:<libc.h>:(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
|
||
"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
|
||
# NCR MP-RAS UNIX ver 02.03.01
|
||
@@ -319,8 +362,11 @@
|
||
# QNX 4
|
||
"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown)::${x86_gcc_des} ${x86_gcc_opts}:",
|
||
|
||
+# QNX 6
|
||
+"qnx6", "cc:-DL_ENDIAN -DTERMIOS::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:",
|
||
+
|
||
# Linux on ARM
|
||
-"linux-elf-arm","gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::::::::::dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"linux-elf-arm","gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
# UnixWare 2.0x fails destest with -O
|
||
"unixware-2.0","cc:-DFILIO_H::-Kthread:-lsocket -lnsl -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
|
||
@@ -335,6 +381,15 @@
|
||
"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
"unixware-7-pentium","cc:-O -DFILIO_H -Kalloca -Kpentium::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
"unixware-7-pentium_pro","cc:-O -DFILIO_H -Kalloca -Kpentium_pro::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
+"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+
|
||
+# OpenUNIX 8
|
||
+"OpenUNIX-8","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
+"OpenUNIX-8-gcc","gcc:-O -DFILIO_H -fomit-frame-pointer::-pthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
+"OpenUNIX-8-pentium","cc:-O -DFILIO_H -Kalloca -Kpentium::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
+"OpenUNIX-8-pentium_pro","cc:-O -DFILIO_H -Kalloca -Kpentium_pro::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::",
|
||
+"OpenUNIX-8-shared","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:MD2_CHAR RC4_INDEX ${x86_gcc_des}::::::::::dlfcn:svr5-shared:-Kpic",
|
||
+"OpenUNIX-8-gcc-shared","gcc:-O3 -DFILIO_H -fomit-frame-pointer::-pthread:-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr5-shared:-fPIC",
|
||
|
||
# IBM's AIX.
|
||
"aix-cc", "cc:-O -DAIX -DB_ENDIAN -qmaxmem=16384::(unknown)::BN_LLONG RC4_CHAR:::",
|
||
@@ -343,7 +398,7 @@
|
||
"aix43-gcc", "gcc:-O3 -DAIX -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR::::::::::dlfcn:",
|
||
|
||
#
|
||
-# Cray T90 (SDSC)
|
||
+# Cray T90 and similar (SDSC)
|
||
# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
|
||
# defined. The T90 ints and longs are 8 bytes long, and apparently the
|
||
# B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
|
||
@@ -353,7 +408,10 @@
|
||
#'Taking the address of a bit field is not allowed. '
|
||
#'An expression with bit field exists as the operand of "sizeof" '
|
||
# (written by Wayne Schroeder <schroede@SDSC.EDU>)
|
||
-"cray-t90-cc", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT:::",
|
||
+#
|
||
+# j90 is considered the base machine type for unicos machines,
|
||
+# so this configuration is now called "cray-j90" ...
|
||
+"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT:::",
|
||
|
||
#
|
||
# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
|
||
@@ -375,9 +433,11 @@
|
||
|
||
# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the
|
||
# SCO cc.
|
||
-"sco5-cc", "cc:::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:::", # des options?
|
||
+"sco5-cc", "cc:-belf::(unknown):-lsocket -lresolv:${x86_gcc_des} ${x86_gcc_opts}:::", # des options?
|
||
"sco5-cc-pentium", "cc:-Kpentium::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:::", # des options?
|
||
"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):-lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # the SCO assembler doesn't seem to like our assembler files ...
|
||
+"sco5-cc-shared","cc:-belf:::-lsocket -lresolv -lnsl:MD2_CHAR RC4_INDEX ${x86_gcc_des}::::::::::dlfcn:svr3-shared:-Kpic",
|
||
+"sco5-gcc-shared","gcc:-O3 -fomit-frame-pointer:::-lsocket -lresolv -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:svr3-shared:-fPIC", # the SCO assembler doesn't seem to like our assembler files ...
|
||
|
||
# Sinix/ReliantUNIX RM400
|
||
# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
|
||
@@ -388,6 +448,12 @@
|
||
# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
|
||
"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown):-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
|
||
|
||
+# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
|
||
+# You need to compile using the c89.sh wrapper in the tools directory, because the
|
||
+# IBM compiler does not like the -L switch after any object modules.
|
||
+#
|
||
+"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown)::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
|
||
+
|
||
# Windows NT, Microsoft Visual C++ 4.0
|
||
|
||
"VC-NT","cl:::::BN_LLONG RC4_INDEX ${x86_gcc_opts}::::::::::win32",
|
||
@@ -406,8 +472,12 @@
|
||
# and its library files in util/pl/*)
|
||
"Mingw32", "gcc:-DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32",
|
||
|
||
-# CygWin32
|
||
-"CygWin32", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32",
|
||
+# UWIN
|
||
+"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32",
|
||
+
|
||
+# Cygwin
|
||
+"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32",
|
||
+"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32:cygwin-shared:::.dll",
|
||
|
||
# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
|
||
"ultrix-cc","cc:-std1 -O -Olimit 1000 -DL_ENDIAN::(unknown)::::::",
|
||
@@ -416,22 +486,49 @@
|
||
##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown)::::::",
|
||
|
||
# Some OpenBSD from Bob Beck <beck@obtuse.com>
|
||
-"OpenBSD-alpha","gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"OpenBSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"OpenBSD", "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
-"OpenBSD-mips","gcc:-O2 -DL_ENDIAN::(unknown):BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"OpenBSD-alpha","gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"OpenBSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"OpenBSD", "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
+"OpenBSD-mips","gcc:-O2 -DL_ENDIAN::(unknown):BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
|
||
|
||
-##### MacOS X (a.k.a. Rhapsody) setup
|
||
+##### MacOS X (a.k.a. Rhapsody or Darwin) setup
|
||
"rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
|
||
+"darwin-ppc-cc","cc:-O3 -D_DARWIN -DB_ENDIAN -fno-common::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::::::::::darwin-shared:-fPIC::.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
|
||
|
||
##### Sony NEWS-OS 4.x
|
||
"newsos4-gcc","gcc:-O -DB_ENDIAN -DNEWS4::(unknown):-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
|
||
|
||
+##### VxWorks for various targets
|
||
+"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DVXWORKS -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::-r:::::",
|
||
+
|
||
);
|
||
|
||
my @WinTargets=qw(VC-NT VC-WIN32 VC-WIN16 VC-W31-16 VC-W31-32 VC-MSDOS BC-32
|
||
BC-16 Mingw32);
|
||
|
||
+my $idx = 0;
|
||
+my $idx_cc = $idx++;
|
||
+my $idx_cflags = $idx++;
|
||
+my $idx_unistd = $idx++;
|
||
+my $idx_thread_cflag = $idx++;
|
||
+my $idx_lflags = $idx++;
|
||
+my $idx_bn_ops = $idx++;
|
||
+my $idx_bn_obj = $idx++;
|
||
+my $idx_des_obj = $idx++;
|
||
+my $idx_bf_obj = $idx++;
|
||
+my $idx_md5_obj = $idx++;
|
||
+my $idx_sha1_obj = $idx++;
|
||
+my $idx_cast_obj = $idx++;
|
||
+my $idx_rc4_obj = $idx++;
|
||
+my $idx_rmd160_obj = $idx++;
|
||
+my $idx_rc5_obj = $idx++;
|
||
+my $idx_dso_scheme = $idx++;
|
||
+my $idx_shared_target = $idx++;
|
||
+my $idx_shared_cflag = $idx++;
|
||
+my $idx_shared_ldflag = $idx++;
|
||
+my $idx_shared_extension = $idx++;
|
||
+my $idx_ranlib = $idx++;
|
||
+
|
||
my $prefix="";
|
||
my $openssldir="";
|
||
my $exe_ext="";
|
||
@@ -504,7 +601,11 @@
|
||
foreach (@argvcopy)
|
||
{
|
||
s /^-no-/no-/; # some people just can't read the instructions
|
||
- if (/^no-asm$/)
|
||
+ if (/^--test-sanity$/)
|
||
+ {
|
||
+ exit(&test_sanity());
|
||
+ }
|
||
+ elsif (/^no-asm$/)
|
||
{
|
||
$no_asm=1;
|
||
$flags .= "-DNO_ASM ";
|
||
@@ -633,13 +734,17 @@
|
||
exit 0;
|
||
}
|
||
|
||
+if ($target =~ m/^CygWin32(-.*)$/) {
|
||
+ $target = "Cygwin".$1;
|
||
+}
|
||
+
|
||
print "Configuring for $target\n";
|
||
|
||
&usage if (!defined($table{$target}));
|
||
|
||
my $IsWindows=scalar grep /^$target$/,@WinTargets;
|
||
|
||
-$exe_ext=".exe" if ($target eq "CygWin32");
|
||
+$exe_ext=".exe" if ($target eq "Cygwin");
|
||
$openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
|
||
$prefix=$openssldir if $prefix eq "";
|
||
|
||
@@ -652,9 +757,29 @@
|
||
|
||
print "IsWindows=$IsWindows\n";
|
||
|
||
-(my $cc,my $cflags,my $unistd,my $thread_cflag,my $lflags,my $bn_ops,my $bn_obj,my $des_obj,my $bf_obj,
|
||
- $md5_obj,$sha1_obj,my $cast_obj,my $rc4_obj,$rmd160_obj,my $rc5_obj,my $dso_scheme,my $shared_target,my $shared_cflag,my $shared_extension,my $ranlib)=
|
||
- split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
|
||
+my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
|
||
+my $cc = $fields[$idx_cc];
|
||
+my $cflags = $fields[$idx_cflags];
|
||
+my $unistd = $fields[$idx_unistd];
|
||
+my $thread_cflag = $fields[$idx_thread_cflag];
|
||
+my $lflags = $fields[$idx_lflags];
|
||
+my $bn_ops = $fields[$idx_bn_ops];
|
||
+my $bn_obj = $fields[$idx_bn_obj];
|
||
+my $des_obj = $fields[$idx_des_obj];
|
||
+my $bf_obj = $fields[$idx_bf_obj];
|
||
+my $md5_obj = $fields[$idx_md5_obj];
|
||
+my $sha1_obj = $fields[$idx_sha1_obj];
|
||
+my $cast_obj = $fields[$idx_cast_obj];
|
||
+my $rc4_obj = $fields[$idx_rc4_obj];
|
||
+my $rmd160_obj = $fields[$idx_rmd160_obj];
|
||
+my $rc5_obj = $fields[$idx_rc5_obj];
|
||
+my $dso_scheme = $fields[$idx_dso_scheme];
|
||
+my $shared_target = $fields[$idx_shared_target];
|
||
+my $shared_cflag = $fields[$idx_shared_cflag];
|
||
+my $shared_ldflag = $fields[$idx_shared_ldflag];
|
||
+my $shared_extension = $fields[$idx_shared_extension];
|
||
+my $ranlib = $fields[$idx_ranlib];
|
||
+
|
||
$cflags="$flags$cflags" if ($flags ne "");
|
||
|
||
# The DSO code currently always implements all functions so that no
|
||
@@ -779,6 +904,10 @@
|
||
$cflags.=" -DRMD160_ASM";
|
||
}
|
||
|
||
+# "Stringify" the C flags string. This permits it to be made part of a string
|
||
+# and works as well on command lines.
|
||
+$cflags =~ s/([\\\"])/\\\1/g;
|
||
+
|
||
my $version = "unknown";
|
||
my $major = "unknown";
|
||
my $minor = "unknown";
|
||
@@ -858,7 +987,25 @@
|
||
s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
|
||
s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
|
||
s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
|
||
- s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.so.\$(SHLIB_MAJOR) .so/ if ($shared_extension ne "" && $shared_extension !~ /^\.s[ol]$/);
|
||
+ if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
|
||
+ {
|
||
+ my $sotmp = $1;
|
||
+ s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
|
||
+ }
|
||
+ elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
|
||
+ {
|
||
+ s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
|
||
+ }
|
||
+ elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
|
||
+ {
|
||
+ my $sotmp = $1;
|
||
+ s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
|
||
+ }
|
||
+ elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
|
||
+ {
|
||
+ s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
|
||
+ }
|
||
+ s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
|
||
print OUT $_."\n";
|
||
}
|
||
close(IN);
|
||
@@ -1146,7 +1293,7 @@
|
||
my $bn_obj,my $des_obj,my $bf_obj,
|
||
my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
|
||
my $rc5_obj,my $dso_scheme,my $shared_target,my $shared_cflag,
|
||
- my $shared_extension,my $ranlib)=
|
||
+ my $shared_ldflag,my $shared_extension,my $ranlib)=
|
||
split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
|
||
|
||
print <<EOF
|
||
@@ -1170,7 +1317,44 @@
|
||
\$dso_scheme = $dso_scheme
|
||
\$shared_target= $shared_target
|
||
\$shared_cflag = $shared_cflag
|
||
+\$shared_ldflag = $shared_ldflag
|
||
\$shared_extension = $shared_extension
|
||
\$ranlib = $ranlib
|
||
EOF
|
||
+ }
|
||
+
|
||
+sub test_sanity
|
||
+ {
|
||
+ my $errorcnt = 0;
|
||
+
|
||
+ print STDERR "=" x 70, "\n";
|
||
+ print STDERR "=== SANITY TESTING!\n";
|
||
+ print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
|
||
+ print STDERR "=" x 70, "\n";
|
||
+
|
||
+ foreach $target (sort keys %table)
|
||
+ {
|
||
+ @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
|
||
+
|
||
+ if ($fields[$idx_dso_scheme-1] =~ /^(dl|dlfcn|win32|vms)$/)
|
||
+ {
|
||
+ $errorcnt++;
|
||
+ print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
|
||
+ print STDERR " in the previous field\n";
|
||
+ }
|
||
+ elsif ($fields[$idx_dso_scheme+1] =~ /^(dl|dlfcn|win32|vms)$/)
|
||
+ {
|
||
+ $errorcnt++;
|
||
+ print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
|
||
+ print STDERR " in the following field\n";
|
||
+ }
|
||
+ elsif ($fields[$idx_dso_scheme] !~ /^(dl|dlfcn|win32|vms|)$/)
|
||
+ {
|
||
+ $errorcnt++;
|
||
+ print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
|
||
+ print STDERR " valid values are 'dl', 'dlfcn', 'win32' and 'vms'\n";
|
||
+ }
|
||
+ }
|
||
+ print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
|
||
+ return $errorcnt;
|
||
}
|
||
Index: crypto/openssl/FAQ
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/FAQ,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 FAQ
|
||
--- crypto/openssl/FAQ 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/FAQ 31 Jul 2002 00:46:50 -0000
|
||
@@ -8,6 +8,7 @@
|
||
* How can I contact the OpenSSL developers?
|
||
* Where can I get a compiled version of OpenSSL?
|
||
* Why aren't tools like 'autoconf' and 'libtool' used?
|
||
+* What is an 'engine' version?
|
||
|
||
[LEGAL] Legal questions
|
||
|
||
@@ -17,6 +18,7 @@
|
||
[USER] Questions on using the OpenSSL applications
|
||
|
||
* Why do I get a "PRNG not seeded" error message?
|
||
+* Why do I get an "unable to write 'random state'" error message?
|
||
* How do I create certificates or certificate requests?
|
||
* Why can't I create certificate requests?
|
||
* Why does <SSL program> fail with a certificate verify error?
|
||
@@ -26,15 +28,18 @@
|
||
* How can I remove the passphrase on a private key?
|
||
* Why can't I use OpenSSL certificates with SSL client authentication?
|
||
* Why does my browser give a warning about a mismatched hostname?
|
||
+* How do I install a CA certificate into a browser?
|
||
|
||
[BUILD] Questions about building and testing OpenSSL
|
||
|
||
* Why does the linker complain about undefined symbols?
|
||
* Why does the OpenSSL test fail with "bc: command not found"?
|
||
* Why does the OpenSSL test fail with "bc: 1 no implemented"?
|
||
-* Why does the OpenSSL compilation fail on Alpha True64 Unix?
|
||
+* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
|
||
* Why does the OpenSSL compilation fail with "ar: command not found"?
|
||
* Why does the OpenSSL compilation fail on Win32 with VC++?
|
||
+* What is special about OpenSSL on Redhat?
|
||
+* Why does the OpenSSL test suite fail on MacOS X?
|
||
|
||
[PROG] Questions about programming with OpenSSL
|
||
|
||
@@ -47,6 +52,7 @@
|
||
* Why do I get errors about unknown algorithms?
|
||
* Why can't the OpenSSH configure script detect OpenSSL?
|
||
* Can I use OpenSSL's SSL library with non-blocking I/O?
|
||
+* Why doesn't my server application receive a client certificate?
|
||
|
||
===============================================================================
|
||
|
||
@@ -55,7 +61,7 @@
|
||
* Which is the current version of OpenSSL?
|
||
|
||
The current version is available from <URL: http://www.openssl.org>.
|
||
-OpenSSL 0.9.6a was released on April 5th, 2001.
|
||
+OpenSSL 0.9.6e was released on 30 May, 2002.
|
||
|
||
In addition to the current stable release, you can also access daily
|
||
snapshots of the OpenSSL development version at <URL:
|
||
@@ -119,6 +125,12 @@
|
||
autoconf will probably be used in future OpenSSL versions. If it was
|
||
less Unix-centric, it might have been used much earlier.
|
||
|
||
+* What is an 'engine' version?
|
||
+
|
||
+With version 0.9.6 OpenSSL was extended to interface to external crypto
|
||
+hardware. This was realized in a special release '0.9.6-engine'. With
|
||
+version 0.9.7 (not yet released) the changes were merged into the main
|
||
+development line, so that the special release is no longer necessary.
|
||
|
||
[LEGAL] =======================================================================
|
||
|
||
@@ -144,7 +156,7 @@
|
||
their software on operating systems that don't normally include OpenSSL.
|
||
|
||
If you develop open source software that uses OpenSSL, you may find it
|
||
-useful to choose an other license than the GPL, or state explicitely that
|
||
+useful to choose an other license than the GPL, or state explicitly that
|
||
"This program is released under the GPL with the additional exemption that
|
||
compiling, linking, and/or using OpenSSL is allowed." If you are using
|
||
GPL software developed by others, you may want to ask the copyright holder
|
||
@@ -160,6 +172,7 @@
|
||
device" that serves this purpose. On other systems, applications have
|
||
to call the RAND_add() or RAND_seed() function with appropriate data
|
||
before generating keys or performing public key encryption.
|
||
+(These functions initialize the pseudo-random number generator, PRNG.)
|
||
|
||
Some broken applications do not do this. As of version 0.9.5, the
|
||
OpenSSL functions that need randomness report an error if the random
|
||
@@ -169,25 +182,58 @@
|
||
correctly. OpenSSL 0.9.5 and later make the error visible by refusing
|
||
to perform potentially insecure encryption.
|
||
|
||
-On systems without /dev/urandom, it is a good idea to use the Entropy
|
||
-Gathering Demon; see the RAND_egd() manpage for details.
|
||
-
|
||
-Most components of the openssl command line tool try to use the
|
||
-file $HOME/.rnd (or $RANDFILE, if this environment variable is set)
|
||
-for seeding the PRNG. If this file does not exist or is too short,
|
||
-the "PRNG not seeded" error message may occur.
|
||
-
|
||
-[Note to OpenSSL 0.9.5 users: The command "openssl rsa" in version
|
||
-0.9.5 does not do this and will fail on systems without /dev/urandom
|
||
-when trying to password-encrypt an RSA key! This is a bug in the
|
||
-library; try a later version instead.]
|
||
+On systems without /dev/urandom and /dev/random, it is a good idea to
|
||
+use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
|
||
+details. Starting with version 0.9.7, OpenSSL will automatically look
|
||
+for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
|
||
+/etc/entropy.
|
||
+
|
||
+Most components of the openssl command line utility automatically try
|
||
+to seed the random number generator from a file. The name of the
|
||
+default seeding file is determined as follows: If environment variable
|
||
+RANDFILE is set, then it names the seeding file. Otherwise if
|
||
+environment variable HOME is set, then the seeding file is $HOME/.rnd.
|
||
+If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
|
||
+use file .rnd in the current directory while OpenSSL 0.9.6a uses no
|
||
+default seeding file at all. OpenSSL 0.9.6b and later will behave
|
||
+similarly to 0.9.6a, but will use a default of "C:\" for HOME on
|
||
+Windows systems if the environment variable has not been set.
|
||
+
|
||
+If the default seeding file does not exist or is too short, the "PRNG
|
||
+not seeded" error message may occur.
|
||
+
|
||
+The openssl command line utility will write back a new state to the
|
||
+default seeding file (and create this file if necessary) unless
|
||
+there was no sufficient seeding.
|
||
+
|
||
+Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
|
||
+Use the "-rand" option of the OpenSSL command line tools instead.
|
||
+The $RANDFILE environment variable and $HOME/.rnd are only used by the
|
||
+OpenSSL command line tools. Applications using the OpenSSL library
|
||
+provide their own configuration options to specify the entropy source,
|
||
+please check out the documentation coming the with application.
|
||
|
||
For Solaris 2.6, Tim Nibbe <tnibbe@sprint.net> and others have suggested
|
||
installing the SUNski package from Sun patch 105710-01 (Sparc) which
|
||
adds a /dev/random device and make sure it gets used, usually through
|
||
$RANDFILE. There are probably similar patches for the other Solaris
|
||
-versions. However, be warned that /dev/random is usually a blocking
|
||
-device, which may have some effects on OpenSSL.
|
||
+versions. An official statement from Sun with respect to /dev/random
|
||
+support can be found at
|
||
+ http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski
|
||
+However, be warned that /dev/random is usually a blocking device, which
|
||
+may have some effects on OpenSSL.
|
||
+
|
||
+
|
||
+* Why do I get an "unable to write 'random state'" error message?
|
||
+
|
||
+
|
||
+Sometimes the openssl command line utility does not abort with
|
||
+a "PRNG not seeded" error message, but complains that it is
|
||
+"unable to write 'random state'". This message refers to the
|
||
+default seeding file (see previous answer). A possible reason
|
||
+is that no default filename is known because neither RANDFILE
|
||
+nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
|
||
+current directory in this case, but this has changed with 0.9.6a.)
|
||
|
||
|
||
* How do I create certificates or certificate requests?
|
||
@@ -264,7 +310,7 @@
|
||
reject.
|
||
|
||
The solution is to add the relevant CA certificate to your servers "trusted
|
||
-CA list". How you do this depends on the server sofware in uses. You can
|
||
+CA list". How you do this depends on the server software in uses. You can
|
||
print out the servers list of acceptable CAs using the OpenSSL s_client tool:
|
||
|
||
openssl s_client -connect www.some.host:443 -prexit
|
||
@@ -283,6 +329,26 @@
|
||
(CN) field of the certificate. If it does not then you get a warning.
|
||
|
||
|
||
+* How do I install a CA certificate into a browser?
|
||
+
|
||
+The usual way is to send the DER encoded certificate to the browser as
|
||
+MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
|
||
+link. On MSIE certain extensions such as .der or .cacert may also work, or you
|
||
+can import the certificate using the certificate import wizard.
|
||
+
|
||
+You can convert a certificate to DER form using the command:
|
||
+
|
||
+openssl x509 -in ca.pem -outform DER -out ca.der
|
||
+
|
||
+Occasionally someone suggests using a command such as:
|
||
+
|
||
+openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
|
||
+
|
||
+DO NOT DO THIS! This command will give away your CAs private key and
|
||
+reduces its security to zero: allowing anyone to forge certificates in
|
||
+whatever name they choose.
|
||
+
|
||
+
|
||
[BUILD] =======================================================================
|
||
|
||
* Why does the linker complain about undefined symbols?
|
||
@@ -326,9 +392,9 @@
|
||
for download instructions) can be safely used, for example.
|
||
|
||
|
||
-* Why does the OpenSSL compilation fail on Alpha True64 Unix?
|
||
+* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
|
||
|
||
-On some Alpha installations running True64 Unix and Compaq C, the compilation
|
||
+On some Alpha installations running Tru64 Unix and Compaq C, the compilation
|
||
of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
|
||
memory to continue compilation.' As far as the tests have shown, this may be
|
||
a compiler bug. What happens is that it eats up a lot of resident memory
|
||
@@ -390,6 +456,52 @@
|
||
and the changes are only valid for the current DOS session.
|
||
|
||
|
||
+* What is special about OpenSSL on Redhat?
|
||
+
|
||
+Red Hat Linux (release 7.0 and later) include a preinstalled limited
|
||
+version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
|
||
+is disabled in this version. The same may apply to other Linux distributions.
|
||
+Users may therefore wish to install more or all of the features left out.
|
||
+
|
||
+To do this you MUST ensure that you do not overwrite the openssl that is in
|
||
+/usr/bin on your Red Hat machine. Several packages depend on this file,
|
||
+including sendmail and ssh. /usr/local/bin is a good alternative choice. The
|
||
+libraries that come with Red Hat 7.0 onwards have different names and so are
|
||
+not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
|
||
+/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
|
||
+/lib/libcrypto.so.2 respectively).
|
||
+
|
||
+Please note that we have been advised by Red Hat attempting to recompile the
|
||
+openssl rpm with all the cryptography enabled will not work. All other
|
||
+packages depend on the original Red Hat supplied openssl package. It is also
|
||
+worth noting that due to the way Red Hat supplies its packages, updates to
|
||
+openssl on each distribution never change the package version, only the
|
||
+build number. For example, on Red Hat 7.1, the latest openssl package has
|
||
+version number 0.9.6 and build number 9 even though it contains all the
|
||
+relevant updates in packages up to and including 0.9.6b.
|
||
+
|
||
+A possible way around this is to persuade Red Hat to produce a non-US
|
||
+version of Red Hat Linux.
|
||
+
|
||
+FYI: Patent numbers and expiry dates of US patents:
|
||
+MDC-2: 4,908,861 13/03/2007
|
||
+IDEA: 5,214,703 25/05/2010
|
||
+RC5: 5,724,428 03/03/2015
|
||
+
|
||
+
|
||
+* Why does the OpenSSL test suite fail on MacOS X?
|
||
+
|
||
+If the failure happens when running 'make test' and the RC4 test fails,
|
||
+it's very probable that you have OpenSSL 0.9.6b delivered with the
|
||
+operating system (you can find out by running '/usr/bin/openssl version')
|
||
+and that you were trying to build OpenSSL 0.9.6d. The problem is that
|
||
+the loader ('ld') in MacOS X has a misfeature that's quite difficult to
|
||
+go around and has linked the programs "openssl" and the test programs
|
||
+with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
|
||
+libraries you just built.
|
||
+Look in the file PROBLEMS for a more detailed explanation and for possible
|
||
+solutions.
|
||
+
|
||
[PROG] ========================================================================
|
||
|
||
* Is OpenSSL thread-safe?
|
||
@@ -406,10 +518,43 @@
|
||
|
||
* I've compiled a program under Windows and it crashes: why?
|
||
|
||
-This is usually because you've missed the comment in INSTALL.W32. You
|
||
-must link with the multithreaded DLL version of the VC++ runtime library
|
||
-otherwise the conflict will cause a program to crash: typically on the
|
||
-first BIO related read or write operation.
|
||
+This is usually because you've missed the comment in INSTALL.W32.
|
||
+Your application must link against the same version of the Win32
|
||
+C-Runtime against which your openssl libraries were linked. The
|
||
+default version for OpenSSL is /MD - "Multithreaded DLL".
|
||
+
|
||
+If you are using Microsoft Visual C++'s IDE (Visual Studio), in
|
||
+many cases, your new project most likely defaulted to "Debug
|
||
+Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
|
||
+program will crash, typically on the first BIO related read or write
|
||
+operation.
|
||
+
|
||
+For each of the six possible link stage configurations within Win32,
|
||
+your application must link against the same by which OpenSSL was
|
||
+built. If you are using MS Visual C++ (Studio) this can be changed
|
||
+by:
|
||
+
|
||
+1. Select Settings... from the Project Menu.
|
||
+2. Select the C/C++ Tab.
|
||
+3. Select "Code Generation from the "Category" drop down list box
|
||
+4. Select the Appropriate library (see table below) from the "Use
|
||
+ run-time library" drop down list box. Perform this step for both
|
||
+ your debug and release versions of your application (look at the
|
||
+ top left of the settings panel to change between the two)
|
||
+
|
||
+ Single Threaded /ML - MS VC++ often defaults to
|
||
+ this for the release
|
||
+ version of a new project.
|
||
+ Debug Single Threaded /MLd - MS VC++ often defaults to
|
||
+ this for the debug version
|
||
+ of a new project.
|
||
+ Multithreaded /MT
|
||
+ Debug Multithreaded /MTd
|
||
+ Multithreaded DLL /MD - OpenSSL defaults to this.
|
||
+ Debug Multithreaded DLL /MDd
|
||
+
|
||
+Note that debug and release libraries are NOT interchangeable. If you
|
||
+built OpenSSL with /MD your application must use /MD and cannot use /MDd.
|
||
|
||
|
||
* How do I read or write a DER encoded buffer using the ASN1 functions?
|
||
@@ -490,44 +635,16 @@
|
||
|
||
* Why can't the OpenSSH configure script detect OpenSSL?
|
||
|
||
-There is a problem with OpenSSH 1.2.2p1, in that the configure script
|
||
-can't find the installed OpenSSL libraries. The problem is actually
|
||
-a small glitch that is easily solved with the following patch to be
|
||
-applied to the OpenSSH distribution:
|
||
-
|
||
------ snip:start -----
|
||
---- openssh-1.2.2p1/configure.in.orig Thu Mar 23 18:56:58 2000
|
||
-+++ openssh-1.2.2p1/configure.in Thu Mar 23 18:55:05 2000
|
||
-@@ -152,10 +152,10 @@
|
||
- AC_MSG_CHECKING([for OpenSSL/SSLeay directory])
|
||
- for ssldir in "" $tryssldir /usr /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do
|
||
- if test ! -z "$ssldir" ; then
|
||
-- LIBS="$saved_LIBS -L$ssldir"
|
||
-+ LIBS="$saved_LIBS -L$ssldir/lib"
|
||
- CFLAGS="$CFLAGS -I$ssldir/include"
|
||
- if test "x$need_dash_r" = "x1" ; then
|
||
-- LIBS="$LIBS -R$ssldir"
|
||
-+ LIBS="$LIBS -R$ssldir/lib"
|
||
- fi
|
||
- fi
|
||
- LIBS="$LIBS -lcrypto"
|
||
---- openssh-1.2.2p1/configure.orig Thu Mar 23 18:55:02 2000
|
||
-+++ openssh-1.2.2p1/configure Thu Mar 23 18:57:08 2000
|
||
-@@ -1890,10 +1890,10 @@
|
||
- echo "configure:1891: checking for OpenSSL/SSLeay directory" >&5
|
||
- for ssldir in "" $tryssldir /usr /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do
|
||
- if test ! -z "$ssldir" ; then
|
||
-- LIBS="$saved_LIBS -L$ssldir"
|
||
-+ LIBS="$saved_LIBS -L$ssldir/lib"
|
||
- CFLAGS="$CFLAGS -I$ssldir/include"
|
||
- if test "x$need_dash_r" = "x1" ; then
|
||
-- LIBS="$LIBS -R$ssldir"
|
||
-+ LIBS="$LIBS -R$ssldir/lib"
|
||
- fi
|
||
- fi
|
||
- LIBS="$LIBS -lcrypto"
|
||
------ snip:end -----
|
||
-
|
||
+Several reasons for problems with the automatic detection exist.
|
||
+OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
|
||
+Sometimes the distribution has installed an older version in the system
|
||
+locations that is detected instead of a new one installed. The OpenSSL
|
||
+library might have been compiled for another CPU or another mode (32/64 bits).
|
||
+Permissions might be wrong.
|
||
+
|
||
+The general answer is to check the config.log file generated when running
|
||
+the OpenSSH configure script. It should contain the detailed information
|
||
+on why the OpenSSL library was not detected or considered incompatible.
|
||
|
||
* Can I use OpenSSL's SSL library with non-blocking I/O?
|
||
|
||
@@ -541,6 +658,13 @@
|
||
request a new TLS/SSL handshake at any time during the protocol,
|
||
requiring a bi-directional message exchange; both SSL_read() and
|
||
SSL_write() will try to continue any pending handshake.
|
||
+
|
||
+
|
||
+* Why doesn't my server application receive a client certificate?
|
||
+
|
||
+Due to the TLS protocol definition, a client will only send a certificate,
|
||
+if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
|
||
+SSL_CTX_set_verify() function to enable the use of client certificates.
|
||
|
||
|
||
===============================================================================
|
||
Index: crypto/openssl/FREEBSD-Xlist
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/FREEBSD-Xlist,v
|
||
retrieving revision 1.1.2.2
|
||
diff -u -r1.1.2.2 FREEBSD-Xlist
|
||
--- crypto/openssl/FREEBSD-Xlist 4 Jul 2001 23:19:08 -0000 1.1.2.2
|
||
+++ crypto/openssl/FREEBSD-Xlist 31 Jul 2002 00:46:50 -0000
|
||
@@ -1,39 +1,30 @@
|
||
-$FreeBSD: src/crypto/openssl/FREEBSD-Xlist,v 1.1.2.2 2001/07/04 23:19:08 kris Exp $
|
||
+$FreeBSD: src/crypto/openssl/FREEBSD-Xlist,v 1.1.2.3 2002/07/30 22:04:59 nectar Exp $
|
||
INSTALL.MacOS
|
||
INSTALL.VMS
|
||
INSTALL.W32
|
||
MacOS/
|
||
VMS/
|
||
-*.bat
|
||
*.com
|
||
*/*.bat
|
||
*/*.com
|
||
*/*/*.bat
|
||
*/*/*.com
|
||
apps/openssl-vms.cnf
|
||
-crypto/bf/asm/b-win32.asm
|
||
-crypto/bn/asm/bn-win32.asm
|
||
+crypto/bn/asm/pa-risc2.s.old
|
||
crypto/bn/asm/vms.mar
|
||
-crypto/bn/asm/x86w16.asm
|
||
-crypto/bn/asm/x86w32.asm
|
||
crypto/bn/vms-helper.c
|
||
-crypto/cast/asm/c-win32.asm
|
||
-crypto/des/asm/d-win32.asm
|
||
-crypto/des/asm/y-win32.asm
|
||
-crypto/des/des-lib.com
|
||
crypto/dso/dso_vms.c
|
||
crypto/dso/dso_win32.c
|
||
-crypto/md5/asm/m5-win32.asm
|
||
-crypto/rc4/asm/r4-win32.asm
|
||
-crypto/rc5/asm/r5-win32.asm
|
||
-crypto/ripemd/asm/rm-win32.asm
|
||
-crypto/sha/asm/s1-win32.asm
|
||
crypto/threads/solaris.sh
|
||
ms/
|
||
+rsaref/
|
||
shlib/Makefile.hpux10-cc
|
||
shlib/hpux10-cc.sh
|
||
shlib/irix.sh
|
||
shlib/solaris-sc4.sh
|
||
shlib/solaris.sh
|
||
shlib/sun.sh
|
||
-vms/
|
||
+shlib/svr5-shared-gcc.sh
|
||
+shlib/svr5-shared-installed
|
||
+shlib/svr5-shared.sh
|
||
+util/cygwin.sh
|
||
Index: crypto/openssl/INSTALL
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/INSTALL,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 INSTALL
|
||
--- crypto/openssl/INSTALL 26 Nov 2000 11:32:45 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/INSTALL 31 Jul 2002 00:46:50 -0000
|
||
@@ -7,8 +7,11 @@
|
||
|
||
To install OpenSSL, you will need:
|
||
|
||
+ * make
|
||
* Perl 5
|
||
* an ANSI C compiler
|
||
+ * a development environment in form of development libraries and C
|
||
+ header files
|
||
* a supported Unix operating system
|
||
|
||
Quick Start
|
||
@@ -43,9 +46,6 @@
|
||
--openssldir=DIR Directory for OpenSSL files. If no prefix is specified,
|
||
the library files and binaries are also installed there.
|
||
|
||
- rsaref Build with RSADSI's RSAREF toolkit (this assumes that
|
||
- librsaref.a is in the library search path).
|
||
-
|
||
no-threads Don't try to build with support for multi-threaded
|
||
applications.
|
||
|
||
@@ -125,11 +125,14 @@
|
||
directory, and the binary will be in the "apps" directory.
|
||
|
||
If "make" fails, look at the output. There may be reasons for
|
||
- the failure that isn't a problem in OpenSSL itself (like missing
|
||
+ the failure that aren't problems in OpenSSL itself (like missing
|
||
standard headers). If it is a problem with OpenSSL itself, please
|
||
report the problem to <openssl-bugs@openssl.org> (note that your
|
||
- message will be forwarded to a public mailing list). Include the
|
||
- output of "make report" in your message.
|
||
+ message will be recorded in the request tracker publicly readable
|
||
+ via http://www.openssl.org/rt2.html and will be forwarded to a public
|
||
+ mailing list). Include the output of "make report" in your message.
|
||
+ Please check out the request tracker. Maybe the bug was already
|
||
+ reported or has already been fixed.
|
||
|
||
[If you encounter assembler error messages, try the "no-asm"
|
||
configuration option as an immediate fix.]
|
||
@@ -147,7 +150,8 @@
|
||
try removing any compiler optimization flags from the CFLAGS line
|
||
in Makefile.ssl and run "make clean; make". Please send a bug
|
||
report to <openssl-bugs@openssl.org>, including the output of
|
||
- "make report".
|
||
+ "make report" in order to be added to the request tracker at
|
||
+ http://www.openssl.org/rt2.html.
|
||
|
||
4. If everything tests ok, install OpenSSL with
|
||
|
||
@@ -268,6 +272,11 @@
|
||
|
||
Note on shared libraries
|
||
------------------------
|
||
+
|
||
+ Shared library is currently an experimental feature. The only reason to
|
||
+ have them would be to conserve memory on systems where several program
|
||
+ are using OpenSSL. Binary backward compatibility can't be guaranteed
|
||
+ before OpenSSL version 1.0.
|
||
|
||
For some systems, the OpenSSL Configure script knows what is needed to
|
||
build shared libraries for libcrypto and libssl. On these systems,
|
||
Index: crypto/openssl/LICENSE
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/LICENSE,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 LICENSE
|
||
--- crypto/openssl/LICENSE 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/LICENSE 31 Jul 2002 00:46:50 -0000
|
||
@@ -12,7 +12,7 @@
|
||
---------------
|
||
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
Index: crypto/openssl/Makefile.org
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/Makefile.org,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.org
|
||
--- crypto/openssl/Makefile.org 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/Makefile.org 31 Jul 2002 00:46:50 -0000
|
||
@@ -183,6 +183,7 @@
|
||
SHARED_SSL=libssl$(SHLIB_EXT)
|
||
SHARED_LIBS=
|
||
SHARED_LIBS_LINK_EXTS=
|
||
+SHARED_LDFLAGS=
|
||
|
||
GENERAL= Makefile
|
||
BASENAME= openssl
|
||
@@ -235,19 +236,22 @@
|
||
done; \
|
||
fi; \
|
||
( set -x; rm -f lib$$i$(SHLIB_EXT) ); \
|
||
+ if [ "$(PLATFORM)" = "Cygwin" ]; then \
|
||
+ ( set -x; rm -f cyg$$i$(SHLIB_EXT) lib$$i$(SHLIB_EXT).a ); \
|
||
+ fi; \
|
||
done
|
||
|
||
link-shared:
|
||
- @for i in $(SHLIBDIRS); do \
|
||
- prev=lib$$i$(SHLIB_EXT); \
|
||
- if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \
|
||
- tmp="$(SHARED_LIBS_LINK_EXTS)"; \
|
||
+ @if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \
|
||
+ tmp="$(SHARED_LIBS_LINK_EXTS)"; \
|
||
+ for i in $(SHLIBDIRS); do \
|
||
+ prev=lib$$i$(SHLIB_EXT); \
|
||
for j in $${tmp:-x}; do \
|
||
( set -x; ln -f -s $$prev lib$$i$$j ); \
|
||
prev=lib$$i$$j; \
|
||
done; \
|
||
- fi; \
|
||
- done
|
||
+ done; \
|
||
+ fi
|
||
|
||
build-shared: clean-shared do_$(SHLIB_TARGET) link-shared
|
||
|
||
@@ -255,29 +259,222 @@
|
||
do_linux-shared: do_gnu-shared
|
||
do_gnu-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( set -x; ${CC} -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -Wl,-S,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-Bsymbolic \
|
||
-Wl,--whole-archive lib$$i.a \
|
||
-Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
-# This assumes that GNU utilities are *not* used
|
||
-do_tru64-shared:
|
||
+DETECT_GNU_LD=${CC} -v 2>&1 | grep '^gcc' >/dev/null 2>&1 && \
|
||
+ collect2=`gcc -print-prog-name=collect2 2>&1` && \
|
||
+ [ -n "$$collect2" ] && \
|
||
+ my_ld=`$$collect2 --help 2>&1 | grep Usage: | sed 's/^Usage: *\([^ ][^ ]*\).*/\1/'` && \
|
||
+ [ -n "$$my_ld" ] && \
|
||
+ $$my_ld -v 2>&1 | grep 'GNU ld' >/dev/null 2>&1
|
||
+
|
||
+# For Darwin AKA Mac OS/X (dyld)
|
||
+do_darwin-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( set -x; ${CC} -shared -no_archive -o lib$$i.so \
|
||
- -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
- -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ ( set -x ; ${CC} --verbose -dynamiclib -o lib$$i${SHLIB_EXT} \
|
||
+ lib$$i.a $$libs -all_load -current_version ${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -compatibility_version ${SHLIB_MAJOR}.`echo ${SHLIB_MINOR} | cut -d. -f1` \
|
||
+ -install_name ${INSTALLTOP}/lib/lib$$i${SHLIB_EXT} ) || exit 1; \
|
||
+ libs="$$libs -l`basename $$i${SHLIB_EXT} .dylib`"; \
|
||
+ echo "" ; \
|
||
+ done
|
||
+
|
||
+do_cygwin-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} -shared -o cyg$$i.dll \
|
||
+ -Wl,-Bsymbolic \
|
||
+ -Wl,--whole-archive lib$$i.a \
|
||
+ -Wl,--out-implib,lib$$i.dll.a \
|
||
+ -Wl,--no-whole-archive $$libs ) || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
# This assumes that GNU utilities are *not* used
|
||
+do_alpha-osf1-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+# The difference between alpha-osf1-shared and tru64-shared is the `-msym'
|
||
+# option passed to the linker.
|
||
+do_tru64-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -msym -o lib$$i.so \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+# The difference between tru64-shared and tru64-shared-rpath is the
|
||
+# -rpath ${INSTALLTOP}/lib passed to the linker.
|
||
+do_tru64-shared-rpath:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -msym -o lib$$i.so \
|
||
+ -rpath ${INSTALLTOP}/lib \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
do_solaris-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# OpenServer 5 native compilers used
|
||
+do_svr3-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ find . -name "*.o" -print > allobjs ; \
|
||
+ OBJS= ; export OBJS ; \
|
||
+ for obj in `ar t lib$$i.a` ; do \
|
||
+ OBJS="$${OBJS} `grep $$obj allobjs`" ; \
|
||
+ done ; \
|
||
+ set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# UnixWare 7 and OpenUNIX 8 native compilers used
|
||
+do_svr5-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ find . -name "*.o" -print > allobjs ; \
|
||
+ OBJS= ; export OBJS ; \
|
||
+ for obj in `ar t lib$$i.a` ; do \
|
||
+ OBJS="$${OBJS} `grep $$obj allobjs`" ; \
|
||
+ done ; \
|
||
+ set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_irix-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -all lib$$i.a $$libs ${EX_LIBS} -lc) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_hpux-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \
|
||
+ +vnocompatwarnings \
|
||
+ -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Fl lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \
|
||
+ libs="$$libs -L. -l$$i"; \
|
||
+ done
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_hpux64-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
- set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \
|
||
+ -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +forceload lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \
|
||
+ libs="$$libs -L. -l$$i"; \
|
||
+ done
|
||
+
|
||
+# The following method is said to work on all platforms. Tests will
|
||
+# determine if that's how it's gong to be used.
|
||
+# This assumes that for all but GNU systems, GNU utilities are *not* used.
|
||
+# ALLSYMSFLAGS would be:
|
||
+# GNU systems: --whole-archive
|
||
+# Tru64 Unix: -all
|
||
+# Solaris: -z allextract
|
||
+# Irix: -all
|
||
+# HP/UX-32bit: -Fl
|
||
+# HP/UX-64bit: +forceload
|
||
+# AIX: -bnogc
|
||
+# SHAREDFLAGS would be:
|
||
+# GNU systems: -shared -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# Tru64 Unix: -shared \
|
||
+# -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}"
|
||
+# Solaris: -G -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# Irix: -shared -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# HP/UX-32bit: +vnocompatwarnings -b -z +s \
|
||
+# +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# HP/UX-64bit: -b -z +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# AIX: -G -bE:lib$$i.exp -bM:SRE
|
||
+# SHAREDCMD would be:
|
||
+# GNU systems: $(CC)
|
||
+# Tru64 Unix: $(CC)
|
||
+# Solaris: $(CC)
|
||
+# Irix: $(CC)
|
||
+# HP/UX-32bit: /usr/ccs/bin/ld
|
||
+# HP/UX-64bit: /usr/ccs/bin/ld
|
||
+# AIX: $(CC)
|
||
+ALLSYMSFLAG=-bnogc
|
||
+SHAREDFLAGS=${SHARED_LDFLAGS} -G -bE:lib$$i.exp -bM:SRE
|
||
+SHAREDCMD=$(CC)
|
||
+do_aix-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; \
|
||
+ ld -r -o $$i.o $(ALLSYMSFLAG) lib$$i.a && \
|
||
+ ( nm -Pg lib$$i.o | grep ' [BD] ' | cut -f1 -d' ' > lib$$i.exp; \
|
||
+ $(SHAREDCMD) $(SHAREDFLAG) -o lib$$i.so lib$$i.o \
|
||
+ $$libs ${EX_LIBS} ) ) \
|
||
+ || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
@@ -350,7 +547,7 @@
|
||
|
||
tests: rehash
|
||
@(cd test && echo "testing..." && \
|
||
- $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SDIRS='${SDIRS}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' EXE_EXT='${EXE_EXT}' tests );
|
||
+ $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' OPENSSL_DEBUG_MEMORY=on tests );
|
||
@apps/openssl version -a
|
||
|
||
report:
|
||
@@ -361,7 +558,7 @@
|
||
do \
|
||
if [ -d "$$i" ]; then \
|
||
(cd $$i && echo "making dependencies $$i..." && \
|
||
- $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' depend ) || exit 1; \
|
||
+ $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ) || exit 1; \
|
||
fi; \
|
||
done;
|
||
|
||
@@ -384,42 +581,48 @@
|
||
done;
|
||
|
||
errors:
|
||
- perl util/mkerr.pl -recurse -write
|
||
+ $(PERL) util/mkerr.pl -recurse -write
|
||
|
||
stacks:
|
||
- perl util/mkstack.pl -write
|
||
+ $(PERL) util/mkstack.pl -write
|
||
|
||
util/libeay.num::
|
||
- perl util/mkdef.pl crypto update
|
||
+ $(PERL) util/mkdef.pl crypto update
|
||
|
||
util/ssleay.num::
|
||
- perl util/mkdef.pl ssl update
|
||
+ $(PERL) util/mkdef.pl ssl update
|
||
|
||
crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl
|
||
- perl crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h
|
||
+ $(PERL) crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h
|
||
crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt
|
||
- perl crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h
|
||
+ $(PERL) crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h
|
||
|
||
TABLE: Configure
|
||
(echo 'Output of `Configure TABLE'"':"; \
|
||
- perl Configure TABLE) > TABLE
|
||
+ $(PERL) Configure TABLE) > TABLE
|
||
|
||
update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE
|
||
|
||
+# Build distribution tar-file. As the list of files returned by "find" is
|
||
+# pretty long, on several platforms a "too many arguments" error or similar
|
||
+# would occur. Therefore the list of files is temporarily stored into a file
|
||
+# and read directly, requiring GNU-Tar. Call "make TAR=gtar dist" if the normal
|
||
+# tar does not support the --files-from option.
|
||
tar:
|
||
- @$(TAR) $(TARFLAGS) -cvf - \
|
||
- `find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort` |\
|
||
+ find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort > ../$(TARFILE).list; \
|
||
+ $(TAR) $(TARFLAGS) --files-from ../$(TARFILE).list -cvf - | \
|
||
tardy --user_number=0 --user_name=openssl \
|
||
--group_number=0 --group_name=openssl \
|
||
--prefix=openssl-$(VERSION) - |\
|
||
gzip --best >../$(TARFILE).gz; \
|
||
+ rm -f ../$(TARFILE).list; \
|
||
ls -l ../$(TARFILE).gz
|
||
|
||
dist:
|
||
$(PERL) Configure dist
|
||
@$(MAKE) dist_pem_h
|
||
@$(MAKE) SDIRS='${SDIRS}' clean
|
||
- @$(MAKE) tar
|
||
+ @$(MAKE) TAR='${TAR}' TARFLAGS='${TARFLAGS}' tar
|
||
|
||
dist_pem_h:
|
||
(cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean)
|
||
@@ -451,17 +654,25 @@
|
||
cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
$(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \
|
||
chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \
|
||
- fi \
|
||
+ fi; \
|
||
done
|
||
@if [ -n "$(SHARED_LIBS)" ]; then \
|
||
tmp="$(SHARED_LIBS)"; \
|
||
for i in $${tmp:-x}; \
|
||
do \
|
||
- if [ -f "$$i" ]; then \
|
||
+ if [ -f "$$i" -o -f "$$i.a" ]; then \
|
||
( echo installing $$i; \
|
||
- cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \
|
||
- fi \
|
||
+ if [ "$(PLATFORM)" != "Cygwin" ]; then \
|
||
+ cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \
|
||
+ else \
|
||
+ c=`echo $$i | sed 's/^lib/cyg/'`; \
|
||
+ cp $$c $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \
|
||
+ chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \
|
||
+ cp $$i.a $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \
|
||
+ chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \
|
||
+ fi ); \
|
||
+ fi; \
|
||
done; \
|
||
( here="`pwd`"; \
|
||
cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
@@ -474,22 +685,24 @@
|
||
$(INSTALL_PREFIX)$(MANDIR)/man3 \
|
||
$(INSTALL_PREFIX)$(MANDIR)/man5 \
|
||
$(INSTALL_PREFIX)$(MANDIR)/man7
|
||
- @echo installing man 1 and man 5
|
||
@for i in doc/apps/*.pod; do \
|
||
fn=`basename $$i .pod`; \
|
||
- sec=`[ "$$fn" = "config" ] && echo 5 || echo 1`; \
|
||
- (cd `dirname $$i`; \
|
||
- $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \
|
||
- --release=$(VERSION) `basename $$i`) \
|
||
+ if [ "$$fn" = "config" ]; then sec=5; else sec=1; fi; \
|
||
+ echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
|
||
+ (cd `$(PERL) util/dirname.pl $$i`; \
|
||
+ sh -c "$(PERL) `cd ../../util; ./pod2mantest ignore` \
|
||
+ --section=$$sec --center=OpenSSL \
|
||
+ --release=$(VERSION) `basename $$i`") \
|
||
> $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
|
||
done
|
||
- @echo installing man 3 and man 7
|
||
@for i in doc/crypto/*.pod doc/ssl/*.pod; do \
|
||
fn=`basename $$i .pod`; \
|
||
- sec=`[ "$$fn" = "des_modes" ] && echo 7 || echo 3`; \
|
||
- (cd `dirname $$i`; \
|
||
- $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \
|
||
- --release=$(VERSION) `basename $$i`) \
|
||
+ if [ "$$fn" = "des_modes" ]; then sec=7; else sec=3; fi; \
|
||
+ echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
|
||
+ (cd `$(PERL) util/dirname.pl $$i`; \
|
||
+ sh -c "$(PERL) `cd ../../util; ./pod2mantest ignore` \
|
||
+ --section=$$sec --center=OpenSSL \
|
||
+ --release=$(VERSION) `basename $$i`") \
|
||
> $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
|
||
done
|
||
|
||
Index: crypto/openssl/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/Makefile.ssl 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/Makefile.ssl 31 Jul 2002 00:46:50 -0000
|
||
@@ -4,7 +4,7 @@
|
||
## Makefile for OpenSSL
|
||
##
|
||
|
||
-VERSION=0.9.6a
|
||
+VERSION=0.9.6e
|
||
MAJOR=0
|
||
MINOR=9.6
|
||
SHLIB_VERSION_NUMBER=0.9.6
|
||
@@ -20,7 +20,7 @@
|
||
# INSTALL_PREFIX is for package builders so that they can configure
|
||
# for, say, /usr/ and yet have everything installed to /tmp/somedir/usr/.
|
||
# Normally it is left empty.
|
||
-INSTALL_PREFIX=
|
||
+INSTALL_PREFIX=/home/nectar/SSL
|
||
INSTALLTOP=/usr/local/ssl
|
||
|
||
# Do not edit this manually. Use Configure --openssldir=DIR do change this!
|
||
@@ -64,7 +64,7 @@
|
||
EXE_EXT=
|
||
AR=ar r
|
||
RANLIB= /usr/bin/ranlib
|
||
-PERL= /usr/local/bin/perl
|
||
+PERL= /usr/local/bin/perl5
|
||
TAR= tar
|
||
TARFLAGS= --no-recursion
|
||
|
||
@@ -185,6 +185,7 @@
|
||
SHARED_SSL=libssl$(SHLIB_EXT)
|
||
SHARED_LIBS=
|
||
SHARED_LIBS_LINK_EXTS=
|
||
+SHARED_LDFLAGS=
|
||
|
||
GENERAL= Makefile
|
||
BASENAME= openssl
|
||
@@ -237,19 +238,22 @@
|
||
done; \
|
||
fi; \
|
||
( set -x; rm -f lib$$i$(SHLIB_EXT) ); \
|
||
+ if [ "$(PLATFORM)" = "Cygwin" ]; then \
|
||
+ ( set -x; rm -f cyg$$i$(SHLIB_EXT) lib$$i$(SHLIB_EXT).a ); \
|
||
+ fi; \
|
||
done
|
||
|
||
link-shared:
|
||
- @for i in $(SHLIBDIRS); do \
|
||
- prev=lib$$i$(SHLIB_EXT); \
|
||
- if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \
|
||
- tmp="$(SHARED_LIBS_LINK_EXTS)"; \
|
||
+ @if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \
|
||
+ tmp="$(SHARED_LIBS_LINK_EXTS)"; \
|
||
+ for i in $(SHLIBDIRS); do \
|
||
+ prev=lib$$i$(SHLIB_EXT); \
|
||
for j in $${tmp:-x}; do \
|
||
( set -x; ln -f -s $$prev lib$$i$$j ); \
|
||
prev=lib$$i$$j; \
|
||
done; \
|
||
- fi; \
|
||
- done
|
||
+ done; \
|
||
+ fi
|
||
|
||
build-shared: clean-shared do_$(SHLIB_TARGET) link-shared
|
||
|
||
@@ -257,29 +261,222 @@
|
||
do_linux-shared: do_gnu-shared
|
||
do_gnu-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( set -x; ${CC} -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -Wl,-S,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-Bsymbolic \
|
||
-Wl,--whole-archive lib$$i.a \
|
||
-Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
-# This assumes that GNU utilities are *not* used
|
||
-do_tru64-shared:
|
||
+DETECT_GNU_LD=${CC} -v 2>&1 | grep '^gcc' >/dev/null 2>&1 && \
|
||
+ collect2=`gcc -print-prog-name=collect2 2>&1` && \
|
||
+ [ -n "$$collect2" ] && \
|
||
+ my_ld=`$$collect2 --help 2>&1 | grep Usage: | sed 's/^Usage: *\([^ ][^ ]*\).*/\1/'` && \
|
||
+ [ -n "$$my_ld" ] && \
|
||
+ $$my_ld -v 2>&1 | grep 'GNU ld' >/dev/null 2>&1
|
||
+
|
||
+# For Darwin AKA Mac OS/X (dyld)
|
||
+do_darwin-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( set -x; ${CC} -shared -no_archive -o lib$$i.so \
|
||
- -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
- -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ ( set -x ; ${CC} --verbose -dynamiclib -o lib$$i${SHLIB_EXT} \
|
||
+ lib$$i.a $$libs -all_load -current_version ${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -compatibility_version ${SHLIB_MAJOR}.`echo ${SHLIB_MINOR} | cut -d. -f1` \
|
||
+ -install_name ${INSTALLTOP}/lib/lib$$i${SHLIB_EXT} ) || exit 1; \
|
||
+ libs="$$libs -l`basename $$i${SHLIB_EXT} .dylib`"; \
|
||
+ echo "" ; \
|
||
+ done
|
||
+
|
||
+do_cygwin-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} -shared -o cyg$$i.dll \
|
||
+ -Wl,-Bsymbolic \
|
||
+ -Wl,--whole-archive lib$$i.a \
|
||
+ -Wl,--out-implib,lib$$i.dll.a \
|
||
+ -Wl,--no-whole-archive $$libs ) || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
# This assumes that GNU utilities are *not* used
|
||
+do_alpha-osf1-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+# The difference between alpha-osf1-shared and tru64-shared is the `-msym'
|
||
+# option passed to the linker.
|
||
+do_tru64-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -msym -o lib$$i.so \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+# The difference between tru64-shared and tru64-shared-rpath is the
|
||
+# -rpath ${INSTALLTOP}/lib passed to the linker.
|
||
+do_tru64-shared-rpath:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -msym -o lib$$i.so \
|
||
+ -rpath ${INSTALLTOP}/lib \
|
||
+ -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \
|
||
+ -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
do_solaris-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# OpenServer 5 native compilers used
|
||
+do_svr3-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ find . -name "*.o" -print > allobjs ; \
|
||
+ OBJS= ; export OBJS ; \
|
||
+ for obj in `ar t lib$$i.a` ; do \
|
||
+ OBJS="$${OBJS} `grep $$obj allobjs`" ; \
|
||
+ done ; \
|
||
+ set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# UnixWare 7 and OpenUNIX 8 native compilers used
|
||
+do_svr5-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
+ find . -name "*.o" -print > allobjs ; \
|
||
+ OBJS= ; export OBJS ; \
|
||
+ for obj in `ar t lib$$i.a` ; do \
|
||
+ OBJS="$${OBJS} `grep $$obj allobjs`" ; \
|
||
+ done ; \
|
||
+ set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_irix-shared:
|
||
+ if ${DETECT_GNU_LD}; then \
|
||
+ $(MAKE) do_gnu-shared; \
|
||
+ else \
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; ${CC} ${SHARED_LDFLAGS} \
|
||
+ -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -all lib$$i.a $$libs ${EX_LIBS} -lc) || exit 1; \
|
||
+ libs="$$libs -l$$i"; \
|
||
+ done; \
|
||
+ fi
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_hpux-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \
|
||
+ +vnocompatwarnings \
|
||
+ -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ -Fl lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \
|
||
+ libs="$$libs -L. -l$$i"; \
|
||
+ done
|
||
+
|
||
+# This assumes that GNU utilities are *not* used
|
||
+do_hpux64-shared:
|
||
libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
- ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \
|
||
- set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
- -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \
|
||
+ -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \
|
||
+ +forceload lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \
|
||
+ chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \
|
||
+ libs="$$libs -L. -l$$i"; \
|
||
+ done
|
||
+
|
||
+# The following method is said to work on all platforms. Tests will
|
||
+# determine if that's how it's gong to be used.
|
||
+# This assumes that for all but GNU systems, GNU utilities are *not* used.
|
||
+# ALLSYMSFLAGS would be:
|
||
+# GNU systems: --whole-archive
|
||
+# Tru64 Unix: -all
|
||
+# Solaris: -z allextract
|
||
+# Irix: -all
|
||
+# HP/UX-32bit: -Fl
|
||
+# HP/UX-64bit: +forceload
|
||
+# AIX: -bnogc
|
||
+# SHAREDFLAGS would be:
|
||
+# GNU systems: -shared -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# Tru64 Unix: -shared \
|
||
+# -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}"
|
||
+# Solaris: -G -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# Irix: -shared -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# HP/UX-32bit: +vnocompatwarnings -b -z +s \
|
||
+# +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# HP/UX-64bit: -b -z +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR}
|
||
+# AIX: -G -bE:lib$$i.exp -bM:SRE
|
||
+# SHAREDCMD would be:
|
||
+# GNU systems: $(CC)
|
||
+# Tru64 Unix: $(CC)
|
||
+# Solaris: $(CC)
|
||
+# Irix: $(CC)
|
||
+# HP/UX-32bit: /usr/ccs/bin/ld
|
||
+# HP/UX-64bit: /usr/ccs/bin/ld
|
||
+# AIX: $(CC)
|
||
+ALLSYMSFLAG=-bnogc
|
||
+SHAREDFLAGS=${SHARED_LDFLAGS} -G -bE:lib$$i.exp -bM:SRE
|
||
+SHAREDCMD=$(CC)
|
||
+do_aix-shared:
|
||
+ libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \
|
||
+ ( set -x; \
|
||
+ ld -r -o $$i.o $(ALLSYMSFLAG) lib$$i.a && \
|
||
+ ( nm -Pg lib$$i.o | grep ' [BD] ' | cut -f1 -d' ' > lib$$i.exp; \
|
||
+ $(SHAREDCMD) $(SHAREDFLAG) -o lib$$i.so lib$$i.o \
|
||
+ $$libs ${EX_LIBS} ) ) \
|
||
+ || exit 1; \
|
||
libs="$$libs -l$$i"; \
|
||
done
|
||
|
||
@@ -352,7 +549,7 @@
|
||
|
||
tests: rehash
|
||
@(cd test && echo "testing..." && \
|
||
- $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SDIRS='${SDIRS}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' EXE_EXT='${EXE_EXT}' tests );
|
||
+ $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' OPENSSL_DEBUG_MEMORY=on tests );
|
||
@apps/openssl version -a
|
||
|
||
report:
|
||
@@ -363,7 +560,7 @@
|
||
do \
|
||
if [ -d "$$i" ]; then \
|
||
(cd $$i && echo "making dependencies $$i..." && \
|
||
- $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' depend ) || exit 1; \
|
||
+ $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ) || exit 1; \
|
||
fi; \
|
||
done;
|
||
|
||
@@ -386,42 +583,48 @@
|
||
done;
|
||
|
||
errors:
|
||
- perl util/mkerr.pl -recurse -write
|
||
+ $(PERL) util/mkerr.pl -recurse -write
|
||
|
||
stacks:
|
||
- perl util/mkstack.pl -write
|
||
+ $(PERL) util/mkstack.pl -write
|
||
|
||
util/libeay.num::
|
||
- perl util/mkdef.pl crypto update
|
||
+ $(PERL) util/mkdef.pl crypto update
|
||
|
||
util/ssleay.num::
|
||
- perl util/mkdef.pl ssl update
|
||
+ $(PERL) util/mkdef.pl ssl update
|
||
|
||
crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl
|
||
- perl crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h
|
||
+ $(PERL) crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h
|
||
crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt
|
||
- perl crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h
|
||
+ $(PERL) crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h
|
||
|
||
TABLE: Configure
|
||
(echo 'Output of `Configure TABLE'"':"; \
|
||
- perl Configure TABLE) > TABLE
|
||
+ $(PERL) Configure TABLE) > TABLE
|
||
|
||
update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE
|
||
|
||
+# Build distribution tar-file. As the list of files returned by "find" is
|
||
+# pretty long, on several platforms a "too many arguments" error or similar
|
||
+# would occur. Therefore the list of files is temporarily stored into a file
|
||
+# and read directly, requiring GNU-Tar. Call "make TAR=gtar dist" if the normal
|
||
+# tar does not support the --files-from option.
|
||
tar:
|
||
- @$(TAR) $(TARFLAGS) -cvf - \
|
||
- `find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort` |\
|
||
+ find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort > ../$(TARFILE).list; \
|
||
+ $(TAR) $(TARFLAGS) --files-from ../$(TARFILE).list -cvf - | \
|
||
tardy --user_number=0 --user_name=openssl \
|
||
--group_number=0 --group_name=openssl \
|
||
--prefix=openssl-$(VERSION) - |\
|
||
gzip --best >../$(TARFILE).gz; \
|
||
+ rm -f ../$(TARFILE).list; \
|
||
ls -l ../$(TARFILE).gz
|
||
|
||
dist:
|
||
$(PERL) Configure dist
|
||
@$(MAKE) dist_pem_h
|
||
@$(MAKE) SDIRS='${SDIRS}' clean
|
||
- @$(MAKE) tar
|
||
+ @$(MAKE) TAR='${TAR}' TARFLAGS='${TARFLAGS}' tar
|
||
|
||
dist_pem_h:
|
||
(cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean)
|
||
@@ -453,17 +656,25 @@
|
||
cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
$(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \
|
||
chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \
|
||
- fi \
|
||
+ fi; \
|
||
done
|
||
@if [ -n "$(SHARED_LIBS)" ]; then \
|
||
tmp="$(SHARED_LIBS)"; \
|
||
for i in $${tmp:-x}; \
|
||
do \
|
||
- if [ -f "$$i" ]; then \
|
||
+ if [ -f "$$i" -o -f "$$i.a" ]; then \
|
||
( echo installing $$i; \
|
||
- cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \
|
||
- fi \
|
||
+ if [ "$(PLATFORM)" != "Cygwin" ]; then \
|
||
+ cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \
|
||
+ else \
|
||
+ c=`echo $$i | sed 's/^lib/cyg/'`; \
|
||
+ cp $$c $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \
|
||
+ chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \
|
||
+ cp $$i.a $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \
|
||
+ chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \
|
||
+ fi ); \
|
||
+ fi; \
|
||
done; \
|
||
( here="`pwd`"; \
|
||
cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \
|
||
@@ -476,22 +687,24 @@
|
||
$(INSTALL_PREFIX)$(MANDIR)/man3 \
|
||
$(INSTALL_PREFIX)$(MANDIR)/man5 \
|
||
$(INSTALL_PREFIX)$(MANDIR)/man7
|
||
- @echo installing man 1 and man 5
|
||
@for i in doc/apps/*.pod; do \
|
||
fn=`basename $$i .pod`; \
|
||
- sec=`[ "$$fn" = "config" ] && echo 5 || echo 1`; \
|
||
- (cd `dirname $$i`; \
|
||
- $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \
|
||
- --release=$(VERSION) `basename $$i`) \
|
||
+ if [ "$$fn" = "config" ]; then sec=5; else sec=1; fi; \
|
||
+ echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
|
||
+ (cd `$(PERL) util/dirname.pl $$i`; \
|
||
+ sh -c "$(PERL) `cd ../../util; ./pod2mantest ignore` \
|
||
+ --section=$$sec --center=OpenSSL \
|
||
+ --release=$(VERSION) `basename $$i`") \
|
||
> $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
|
||
done
|
||
- @echo installing man 3 and man 7
|
||
@for i in doc/crypto/*.pod doc/ssl/*.pod; do \
|
||
fn=`basename $$i .pod`; \
|
||
- sec=`[ "$$fn" = "des_modes" ] && echo 7 || echo 3`; \
|
||
- (cd `dirname $$i`; \
|
||
- $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \
|
||
- --release=$(VERSION) `basename $$i`) \
|
||
+ if [ "$$fn" = "des_modes" ]; then sec=7; else sec=3; fi; \
|
||
+ echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
|
||
+ (cd `$(PERL) util/dirname.pl $$i`; \
|
||
+ sh -c "$(PERL) `cd ../../util; ./pod2mantest ignore` \
|
||
+ --section=$$sec --center=OpenSSL \
|
||
+ --release=$(VERSION) `basename $$i`") \
|
||
> $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
|
||
done
|
||
|
||
Index: crypto/openssl/NEWS
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/NEWS,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 NEWS
|
||
--- crypto/openssl/NEWS 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/NEWS 31 Jul 2002 00:46:50 -0000
|
||
@@ -5,6 +5,41 @@
|
||
This file gives a brief overview of the major changes between each OpenSSL
|
||
release. For more details please read the CHANGES file.
|
||
|
||
+ Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d:
|
||
+
|
||
+ o Various SSL/TLS library bugfixes.
|
||
+ o Fix DH parameter generation for 'non-standard' generators.
|
||
+
|
||
+ Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c:
|
||
+
|
||
+ o Various SSL/TLS library bugfixes.
|
||
+ o BIGNUM library fixes.
|
||
+ o RSA OAEP and random number generation fixes.
|
||
+ o Object identifiers corrected and added.
|
||
+ o Add assembler BN routines for IA64.
|
||
+ o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
|
||
+ MIPS Linux; shared library support for Irix, HP-UX.
|
||
+ o Add crypto accelerator support for AEP, Baltimore SureWare,
|
||
+ Broadcom and Cryptographic Appliance's keyserver
|
||
+ [in 0.9.6c-engine release].
|
||
+
|
||
+ Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b:
|
||
+
|
||
+ o Security fix: PRNG improvements.
|
||
+ o Security fix: RSA OAEP check.
|
||
+ o Security fix: Reinsert and fix countermeasure to Bleichbacher's
|
||
+ attack.
|
||
+ o MIPS bug fix in BIGNUM.
|
||
+ o Bug fix in "openssl enc".
|
||
+ o Bug fix in X.509 printing routine.
|
||
+ o Bug fix in DSA verification routine and DSA S/MIME verification.
|
||
+ o Bug fix to make PRNG thread-safe.
|
||
+ o Bug fix in RAND_file_name().
|
||
+ o Bug fix in compatibility mode trust settings.
|
||
+ o Bug fix in blowfish EVP.
|
||
+ o Increase default size for BIO buffering filter.
|
||
+ o Compatibility fixes in some scripts.
|
||
+
|
||
Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a:
|
||
|
||
o Security fix: change behavior of OpenSSL to avoid using
|
||
@@ -21,7 +56,7 @@
|
||
o Bug fixes for Win32, HP/UX and Irix.
|
||
o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
|
||
memory checking routines.
|
||
- o Bug fixes for RSA operations in threaded enviroments.
|
||
+ o Bug fixes for RSA operations in threaded environments.
|
||
o Bug fixes in misc. openssl applications.
|
||
o Remove a few potential memory leaks.
|
||
o Add tighter checks of BIGNUM routines.
|
||
Index: crypto/openssl/README
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/README,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 README
|
||
--- crypto/openssl/README 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/README 31 Jul 2002 00:46:50 -0000
|
||
@@ -1,7 +1,7 @@
|
||
|
||
- OpenSSL 0.9.6a 5 Apr 2001
|
||
+ OpenSSL 0.9.6e 30 July 2002
|
||
|
||
- Copyright (c) 1998-2000 The OpenSSL Project
|
||
+ Copyright (c) 1998-2002 The OpenSSL Project
|
||
Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
|
||
All rights reserved.
|
||
|
||
@@ -62,7 +62,7 @@
|
||
|
||
X.509v3 certificates
|
||
X509 encoding/decoding into/from binary ASN1 and a PEM
|
||
- based ascii-binary encoding which supports encryption with a
|
||
+ based ASCII-binary encoding which supports encryption with a
|
||
private key. Program to generate RSA and DSA certificate
|
||
requests and to generate RSA and DSA certificates.
|
||
|
||
@@ -97,7 +97,7 @@
|
||
locations around the world. _YOU_ are responsible for ensuring that your use
|
||
of any algorithms is legal by checking if there are any patents in your
|
||
country. The file contains some of the patents that we know about or are
|
||
- rumoured to exist. This is not a definitive list.
|
||
+ rumored to exist. This is not a definitive list.
|
||
|
||
RSA Security holds software patents on the RC5 algorithm. If you
|
||
intend to use this cipher, you must contact RSA Security for
|
||
@@ -107,8 +107,8 @@
|
||
only be used with RSA Security's permission.
|
||
|
||
The IDEA algorithm is patented by Ascom in Austria, France, Germany, Italy,
|
||
- Japan, Netherlands, Spain, Sweden, Switzerland, UK and the USA. They should
|
||
- be contacted if that algorithm is to be used, their web page is
|
||
+ Japan, the Netherlands, Spain, Sweden, Switzerland, UK and the USA. They
|
||
+ should be contacted if that algorithm is to be used; their web page is
|
||
http://www.ascom.ch/.
|
||
|
||
INSTALLATION
|
||
@@ -119,8 +119,15 @@
|
||
INSTALL.VMS.
|
||
|
||
Read the documentation in the doc/ directory. It is quite rough, but it
|
||
- lists the functions, you will probably have to look at the code to work out
|
||
- how to used them. Look at the example programs.
|
||
+ lists the functions; you will probably have to look at the code to work out
|
||
+ how to use them. Look at the example programs.
|
||
+
|
||
+ PROBLEMS
|
||
+ --------
|
||
+
|
||
+ For some platforms, there are some known problems that may affect the user
|
||
+ or application author. We try to collect those in doc/PROBLEMS, with current
|
||
+ thoughts on how they should be solved in a future of OpenSSL.
|
||
|
||
SUPPORT
|
||
-------
|
||
@@ -146,11 +153,13 @@
|
||
- Problem Description (steps that will reproduce the problem, if known)
|
||
- Stack Traceback (if the application dumps core)
|
||
|
||
- Report the bug to the OpenSSL project at:
|
||
+ Report the bug to the OpenSSL project via the Request Tracker
|
||
+ (http://www.openssl.org/rt2.html) by mail to:
|
||
|
||
openssl-bugs@openssl.org
|
||
|
||
- Note that mail to openssl-bugs@openssl.org is forwarded to a public
|
||
+ Note that mail to openssl-bugs@openssl.org is recorded in the publicly
|
||
+ readable request tracker database and is forwarded to a public
|
||
mailing list. Confidential mail may be sent to openssl-security@openssl.org
|
||
(PGP key available from the key servers).
|
||
|
||
@@ -164,7 +173,9 @@
|
||
textual explanation of what your patch does.
|
||
|
||
Note: For legal reasons, contributions from the US can be accepted only
|
||
- if a copy of the patch is sent to crypt@bxa.doc.gov
|
||
+ if a TSA notification and a copy of the patch is sent to crypt@bis.doc.gov;
|
||
+ see http://www.bis.doc.gov/Encryption/PubAvailEncSourceCodeNofify.html [sic]
|
||
+ and http://w3.access.gpo.gov/bis/ear/pdf/740.pdf (EAR Section 740.13(e)).
|
||
|
||
The preferred format for changes is "diff -u" output. You might
|
||
generate it like this:
|
||
Index: crypto/openssl/README.ENGINE
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/README.ENGINE,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 README.ENGINE
|
||
--- crypto/openssl/README.ENGINE 26 Nov 2000 11:38:41 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/README.ENGINE 31 Jul 2002 00:46:50 -0000
|
||
@@ -5,7 +5,7 @@
|
||
With OpenSSL 0.9.6, a new component has been added to support external
|
||
crypto devices, for example accelerator cards. The component is called
|
||
ENGINE, and has still a pretty experimental status and almost no
|
||
- documentation. It's designed to be faily easily extensible by the
|
||
+ documentation. It's designed to be fairly easily extensible by the
|
||
calling programs.
|
||
|
||
There's currently built-in support for the following crypto devices:
|
||
@@ -48,7 +48,7 @@
|
||
No external crypto device is chosen unless you say so. You have actively
|
||
tell the openssl utility commands to use it through a new command line
|
||
switch called "-engine". And if you want to use the ENGINE library to
|
||
- do something similar, you must also explicitely choose an external crypto
|
||
+ do something similar, you must also explicitly choose an external crypto
|
||
device, or the built-in crypto routines will be used, just as in the
|
||
default OpenSSL distribution.
|
||
|
||
@@ -56,7 +56,7 @@
|
||
PROBLEMS
|
||
========
|
||
|
||
- It seems like the ENGINE part doesn't work too well with Cryptoswift on
|
||
+ It seems like the ENGINE part doesn't work too well with CryptoSwift on
|
||
Win32. A quick test done right before the release showed that trying
|
||
"openssl speed -engine cswift" generated errors. If the DSO gets enabled,
|
||
an attempt is made to write at memory address 0x00000002.
|
||
Index: crypto/openssl/STATUS
|
||
===================================================================
|
||
RCS file: crypto/openssl/STATUS
|
||
diff -N crypto/openssl/STATUS
|
||
--- crypto/openssl/STATUS 4 Jul 2001 23:22:29 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,92 +0,0 @@
|
||
-
|
||
- OpenSSL STATUS Last modified at
|
||
- ______________ $Date: 2000/09/24 15:42:34 $
|
||
-
|
||
- DEVELOPMENT STATE
|
||
-
|
||
- o OpenSSL 0.9.6: Released on September 24th, 2000
|
||
- o OpenSSL 0.9.5a: Released on April 1st, 2000
|
||
- o OpenSSL 0.9.5: Released on February 28th, 2000
|
||
- o OpenSSL 0.9.4: Released on August 09th, 1999
|
||
- o OpenSSL 0.9.3a: Released on May 29th, 1999
|
||
- o OpenSSL 0.9.3: Released on May 25th, 1999
|
||
- o OpenSSL 0.9.2b: Released on March 22th, 1999
|
||
- o OpenSSL 0.9.1c: Released on December 23th, 1998
|
||
-
|
||
- RELEASE SHOWSTOPPERS
|
||
-
|
||
- AVAILABLE PATCHES
|
||
-
|
||
- o CA.pl patch (Damien Miller)
|
||
-
|
||
- IN PROGRESS
|
||
-
|
||
- o Steve is currently working on (in no particular order):
|
||
- ASN1 code redesign, butchery, replacement.
|
||
- EVP cipher enhancement.
|
||
- Proper (or at least usable) certificate chain verification.
|
||
- Private key, certificate and CRL API and implementation.
|
||
- Developing and bugfixing PKCS#7 (S/MIME code).
|
||
- Various X509 issues: character sets, certificate request extensions.
|
||
- o Geoff and Richard are currently working on:
|
||
- ENGINE (the new code that gives hardware support among others).
|
||
- o Richard is currently working on:
|
||
- UTIL (a new set of library functions to support some higher level
|
||
- functionality that is currently missing).
|
||
- Dynamic thread-lock support.
|
||
- Shared library support for VMS.
|
||
-
|
||
- NEEDS PATCH
|
||
-
|
||
- o non-blocking socket on AIX
|
||
- o $(PERL) in */Makefile.ssl
|
||
- o "Sign the certificate?" - "n" creates empty certificate file
|
||
-
|
||
- OPEN ISSUES
|
||
-
|
||
- o internal_verify doesn't know about X509.v3 (basicConstraints
|
||
- CA flag ...)
|
||
-
|
||
- o The Makefile hierarchy and build mechanism is still not a round thing:
|
||
-
|
||
- 1. The config vs. Configure scripts
|
||
- It's the same nasty situation as for Apache with APACI vs.
|
||
- src/Configure. It confuses.
|
||
- Suggestion: Merge Configure and config into a single configure
|
||
- script with a Autoconf style interface ;-) and remove
|
||
- Configure and config. Or even let us use GNU Autoconf
|
||
- itself. Then we can avoid a lot of those platform checks
|
||
- which are currently in Configure.
|
||
-
|
||
- o Support for Shared Libraries has to be added at least
|
||
- for the major Unix platforms. The details we can rip from the stuff
|
||
- Ralf has done for the Apache src/Configure script. Ben wants the
|
||
- solution to be really simple.
|
||
-
|
||
- Status: Ralf will look how we can easily incorporate the
|
||
- compiler PIC and linker DSO flags from Apache
|
||
- into the OpenSSL Configure script.
|
||
-
|
||
- Ulf: +1 for using GNU autoconf and libtool (but not automake,
|
||
- which apparently is not flexible enough to generate
|
||
- libcrypto)
|
||
-
|
||
-
|
||
- o The perl/ stuff needs a major overhaul. Currently it's
|
||
- totally obsolete. Either we clean it up and enhance it to be up-to-date
|
||
- with the C code or we also could replace it with the really nice
|
||
- Net::SSLeay package we can find under
|
||
- http://www.neuronio.pt/SSLeay.pm.html. Ralf uses this package for a
|
||
- longer time and it works fine and is a nice Perl module. Best would be
|
||
- to convince the author to work for the OpenSSL project and create a
|
||
- Net::OpenSSL or Crypt::OpenSSL package out of it and maintains it for
|
||
- us.
|
||
-
|
||
- Status: Ralf thinks we should both contact the author of Net::SSLeay
|
||
- and look how much effort it is to bring Eric's perl/ stuff up
|
||
- to date.
|
||
- Paul +1
|
||
-
|
||
- WISHES
|
||
-
|
||
- o
|
||
Index: crypto/openssl/TABLE
|
||
===================================================================
|
||
RCS file: crypto/openssl/TABLE
|
||
diff -N crypto/openssl/TABLE
|
||
--- crypto/openssl/TABLE 4 Jul 2001 23:22:29 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,2301 +0,0 @@
|
||
-Output of `Configure TABLE':
|
||
-
|
||
-*** BC-16
|
||
-$cc = bcc
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR RC4_INDEX SIXTEEN_BIT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** BC-32
|
||
-$cc = bcc32
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR RC4_INDEX
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = win32
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** BS2000-OSD
|
||
-$cc = c89
|
||
-$cflags = -O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** CygWin32
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = win32
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** FreeBSD
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-out.o asm/co86-out.o
|
||
-$des_obj = asm/dx86-out.o asm/yx86-out.o
|
||
-$bf_obj = asm/bx86-out.o
|
||
-$md5_obj = asm/mx86-out.o
|
||
-$sha1_obj = asm/sx86-out.o
|
||
-$cast_obj = asm/cx86-out.o
|
||
-$rc4_obj = asm/rx86-out.o
|
||
-$rmd160_obj = asm/rm86-out.o
|
||
-$rc5_obj = asm/r586-out.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** FreeBSD-alpha
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** FreeBSD-elf
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** MPE/iX-gcc
|
||
-$cc = gcc
|
||
-$cflags = -D_ENDIAN -DBN_DIV2W -O3 -DMPE -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -L/SYSLOG/PUB -lsyslog -lsocket -lcurses
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** Mingw32
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = win32
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** NetBSD-m68
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** NetBSD-sparc
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** NetBSD-x86
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** OpenBSD
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O3 -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** OpenBSD-alpha
|
||
-$cc = gcc
|
||
-$cflags = -DTERMIOS -O3 -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** OpenBSD-mips
|
||
-$cc = gcc
|
||
-$cflags = -O2 -DL_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** OpenBSD-x86
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-out.o asm/co86-out.o
|
||
-$des_obj = asm/dx86-out.o asm/yx86-out.o
|
||
-$bf_obj = asm/bx86-out.o
|
||
-$md5_obj = asm/mx86-out.o
|
||
-$sha1_obj = asm/sx86-out.o
|
||
-$cast_obj = asm/cx86-out.o
|
||
-$rc4_obj = asm/rx86-out.o
|
||
-$rmd160_obj = asm/rm86-out.o
|
||
-$rc5_obj = asm/r586-out.o
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** ReliantUNIX
|
||
-$cc = cc
|
||
-$cflags = -KPIC -g -DSNI -DTERMIOS -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = -Kthread
|
||
-$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** SINIX
|
||
-$cc = cc
|
||
-$cflags = -O -DSNI
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb
|
||
-$bn_ops = RC4_INDEX RC4_CHAR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** SINIX-N
|
||
-$cc = /usr/ucb/cc
|
||
-$cflags = -O2 -misaligned
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lucb
|
||
-$bn_ops = RC4_INDEX RC4_CHAR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-MSDOS
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-NT
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_INDEX RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = win32
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-W31-16
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-W31-32
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-WIN16
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** VC-WIN32
|
||
-$cc = cl
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_INDEX RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = win32
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** aix-cc
|
||
-$cc = cc
|
||
-$cflags = -O -DAIX -DB_ENDIAN -qmaxmem=16384
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** aix-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DAIX -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** alpha-cc
|
||
-$cc = cc
|
||
-$cflags = -std1 -tune host -O4 -readonly_strings
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= true64-shared
|
||
-$shared_cflag =
|
||
-
|
||
-*** alpha-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= true64-shared
|
||
-$shared_cflag =
|
||
-
|
||
-*** alpha164-cc
|
||
-$cc = cc
|
||
-$cflags = -std1 -tune host -fast -readonly_strings
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= true64-shared
|
||
-$shared_cflag =
|
||
-
|
||
-*** bsdi-elf-gcc
|
||
-$cc = gcc
|
||
-$cflags = -DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** bsdi-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -ffast-math -DL_ENDIAN -DPERL5 -m486
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = RSA_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86bsdi.o asm/co86bsdi.o
|
||
-$des_obj = asm/dx86bsdi.o asm/yx86bsdi.o
|
||
-$bf_obj = asm/bx86bsdi.o
|
||
-$md5_obj = asm/mx86bsdi.o
|
||
-$sha1_obj = asm/sx86bsdi.o
|
||
-$cast_obj = asm/cx86bsdi.o
|
||
-$rc4_obj = asm/rx86bsdi.o
|
||
-$rmd160_obj = asm/rm86bsdi.o
|
||
-$rc5_obj = asm/r586bsdi.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** cc
|
||
-$cc = cc
|
||
-$cflags = -O
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** cray-t3e
|
||
-$cc = cc
|
||
-$cflags = -DBIT_FIELD_LIMITS -DTERMIOS
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** cray-t90-cc
|
||
-$cc = cc
|
||
-$cflags = -DBIT_FIELD_LIMITS -DTERMIOS
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG DES_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lefence
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-ben
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-ben-debug
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-ben-strict
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-bodo
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-levitte-linux-elf
|
||
-$cc = gcc
|
||
-$cflags = -DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wid-clash-31 -pipe
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-linux-elf
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lefence -ldl
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-linux-elf-noefence
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-rse
|
||
-$cc = cc
|
||
-$cflags = -DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-solaris-sparcv8-cc
|
||
-$cc = cc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** debug-solaris-sparcv8-gcc
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** debug-solaris-sparcv9-cc
|
||
-$cc = cc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv8plus.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** debug-solaris-sparcv9-gcc
|
||
-$cc = gcc
|
||
-$cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** debug-steve
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -pedantic -Wall -Werror -Wshadow -pipe
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** debug-ulf
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -g -O2 -m486 -Wall -Werror -Wshadow -pipe
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** dgux-R3-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = RC4_INDEX DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** dgux-R4-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lnsl -lsocket
|
||
-$bn_ops = RC4_INDEX
|
||
-$bn_obj = RC4_INDEX DES_UNROLL
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** dgux-R4-x86-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer -DL_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lnsl -lsocket
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** dist
|
||
-$cc = cc
|
||
-$cflags = -O
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-brokencc
|
||
-$cc = cc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -ldld
|
||
-$bn_ops = DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-brokengcc
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -O3
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -ldld
|
||
-$bn_ops = DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-cc
|
||
-$cc = cc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-gcc
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -O3
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-parisc-cc
|
||
-$cc = cc
|
||
-$cflags = +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-parisc-cc-o4
|
||
-$cc = cc
|
||
-$cflags = -Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-parisc-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag =
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-parisc1_1-cc
|
||
-$cc = cc
|
||
-$cflags = +DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux-parisc2-cc
|
||
-$cc = cc
|
||
-$cflags = +DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT
|
||
-$bn_obj = asm/pa-risc2.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux10-brokencc
|
||
-$cc = cc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux10-brokengcc
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -O3
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux10-cc
|
||
-$cc = cc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux10-gcc
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DBN_DIV2W -O3
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldld
|
||
-$bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dl
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux64-parisc-cc
|
||
-$cc = cc
|
||
-$cflags = -Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** hpux64-parisc2-cc
|
||
-$cc = cc
|
||
-$cflags = +DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT
|
||
-$bn_obj = asm/pa-risc2W.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix-cc
|
||
-$cc = cc
|
||
-$cflags = -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DTERMIOS -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix-mips3-cc
|
||
-$cc = cc
|
||
-$cflags = -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W
|
||
-$unistd =
|
||
-$thread_cflag = -D_SGI_MP_SOURCE
|
||
-$lflags =
|
||
-$bn_ops = DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT
|
||
-$bn_obj = asm/mips3.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix-mips3-gcc
|
||
-$cc = gcc
|
||
-$cflags = -mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W
|
||
-$unistd =
|
||
-$thread_cflag = -D_SGI_MP_SOURCE
|
||
-$lflags =
|
||
-$bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT
|
||
-$bn_obj = asm/mips3.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix64-mips4-cc
|
||
-$cc = cc
|
||
-$cflags = -64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W
|
||
-$unistd =
|
||
-$thread_cflag = -D_SGI_MP_SOURCE
|
||
-$lflags =
|
||
-$bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG
|
||
-$bn_obj = asm/mips3.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** irix64-mips4-gcc
|
||
-$cc = gcc
|
||
-$cflags = -mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W
|
||
-$unistd =
|
||
-$thread_cflag = -D_SGI_MP_SOURCE
|
||
-$lflags =
|
||
-$bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG
|
||
-$bn_obj = asm/mips3.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-alpha+bwx-ccc
|
||
-$cc = ccc
|
||
-$cflags = -fast -readonly_strings -DL_ENDIAN -DTERMIO
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-alpha+bwx-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DL_ENDIAN -DTERMIO
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= linux-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** linux-alpha-ccc
|
||
-$cc = ccc
|
||
-$cflags = -fast -readonly_strings -DL_ENDIAN -DTERMIO
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-alpha-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DL_ENDIAN -DTERMIO
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL
|
||
-$bn_obj = asm/alpha.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= linux-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** linux-aout
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-out.o asm/co86-out.o
|
||
-$des_obj = asm/dx86-out.o asm/yx86-out.o
|
||
-$bf_obj = asm/bx86-out.o
|
||
-$md5_obj = asm/mx86-out.o
|
||
-$sha1_obj = asm/sx86-out.o
|
||
-$cast_obj = asm/cx86-out.o
|
||
-$rc4_obj = asm/rx86-out.o
|
||
-$rmd160_obj = asm/rm86-out.o
|
||
-$rc5_obj = asm/r586-out.o
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-elf
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -ldl
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-elf.o asm/co86-elf.o
|
||
-$des_obj = asm/dx86-elf.o asm/yx86-elf.o
|
||
-$bf_obj = asm/bx86-elf.o
|
||
-$md5_obj = asm/mx86-elf.o
|
||
-$sha1_obj = asm/sx86-elf.o
|
||
-$cast_obj = asm/cx86-elf.o
|
||
-$rc4_obj = asm/rx86-elf.o
|
||
-$rmd160_obj = asm/rm86-elf.o
|
||
-$rc5_obj = asm/r586-elf.o
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= linux-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** linux-elf-arm
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= linux-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** linux-ia64
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-m68k
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-mips
|
||
-$cc = gcc
|
||
-$cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-ppc
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-sparcv7
|
||
-$cc = gcc
|
||
-$cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-sparcv8
|
||
-$cc = gcc
|
||
-$cflags = -mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** linux-sparcv9
|
||
-$cc = gcc
|
||
-$cflags = -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv8plus.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** ncr-scde
|
||
-$cc = cc
|
||
-$cflags = -O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** newsos4-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O -DB_ENDIAN -DNEWS4
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lmld -liberty
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** nextstep
|
||
-$cc = cc
|
||
-$cflags = -O -Wall
|
||
-$unistd = <libc.h>
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** nextstep3.3
|
||
-$cc = cc
|
||
-$cflags = -O3 -Wall
|
||
-$unistd = <libc.h>
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** purify
|
||
-$cc = purify gcc
|
||
-$cflags = -g -DPURIFY -Wall
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** qnx4
|
||
-$cc = cc
|
||
-$cflags = -DL_ENDIAN -DTERMIO
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** rhapsody-ppc-cc
|
||
-$cc = cc
|
||
-$cflags = -O3 -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** sco5-cc
|
||
-$cc = cc
|
||
-$cflags =
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** sco5-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** solaris-sparc-sc3
|
||
-$cc = cc
|
||
-$cflags = -fast -O -Xa -DB_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** solaris-sparcv7-cc
|
||
-$cc = cc
|
||
-$cflags = -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** solaris-sparcv7-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** solaris-sparcv8-cc
|
||
-$cc = cc
|
||
-$cflags = -xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** solaris-sparcv8-gcc
|
||
-$cc = gcc
|
||
-$cflags = -mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** solaris-sparcv9-cc
|
||
-$cc = cc
|
||
-$cflags = -xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv8plus.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** solaris-sparcv9-gcc
|
||
-$cc = gcc
|
||
-$cflags = -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv8plus.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** solaris-sparcv9-gcc27
|
||
-$cc = gcc
|
||
-$cflags = -mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR
|
||
-$bn_obj = asm/sparcv8plus-gcc27.o
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv8plus-gcc27.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** solaris-x86-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj = asm/bn86-sol.o asm/co86-sol.o
|
||
-$des_obj = asm/dx86-sol.o asm/yx86-sol.o
|
||
-$bf_obj = asm/bx86-sol.o
|
||
-$md5_obj = asm/mx86-sol.o
|
||
-$sha1_obj = asm/sx86-sol.o
|
||
-$cast_obj = asm/cx86-sol.o
|
||
-$rc4_obj = asm/rx86-sol.o
|
||
-$rmd160_obj = asm/rm86-sol.o
|
||
-$rc5_obj = asm/r586-sol.o
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -fPIC
|
||
-
|
||
-*** solaris64-sparcv9-cc
|
||
-$cc = cc
|
||
-$cflags = -xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC
|
||
-$unistd =
|
||
-$thread_cflag = -D_REENTRANT
|
||
-$lflags = -lsocket -lnsl -ldl
|
||
-$bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj = asm/md5-sparcv9.o
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme = dlfcn
|
||
-$shared_target= solaris-shared
|
||
-$shared_cflag = -KPIC
|
||
-
|
||
-*** sunos-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -mv8 -Dssize_t=int
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** ultrix-cc
|
||
-$cc = cc
|
||
-$cflags = -std1 -O -Olimit 1000 -DL_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** ultrix-gcc
|
||
-$cc = gcc
|
||
-$cflags = -O3 -DL_ENDIAN
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags =
|
||
-$bn_ops =
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** unixware-2.0
|
||
-$cc = cc
|
||
-$cflags = -O -DFILIO_H
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** unixware-2.0-pentium
|
||
-$cc = cc
|
||
-$cflags = -O -DFILIO_H -Kpentium -Kthread
|
||
-$unistd =
|
||
-$thread_cflag = (unknown)
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
-
|
||
-*** unixware-7
|
||
-$cc = cc
|
||
-$cflags = -O -DFILIO_H -Kalloca
|
||
-$unistd =
|
||
-$thread_cflag = -Kthread
|
||
-$lflags = -lsocket -lnsl
|
||
-$bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL
|
||
-$bn_obj =
|
||
-$des_obj =
|
||
-$bf_obj =
|
||
-$md5_obj =
|
||
-$sha1_obj =
|
||
-$cast_obj =
|
||
-$rc4_obj =
|
||
-$rmd160_obj =
|
||
-$rc5_obj =
|
||
-$dso_scheme =
|
||
-$shared_target=
|
||
-$shared_cflag =
|
||
Index: crypto/openssl/config
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/config,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 config
|
||
--- crypto/openssl/config 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/config 31 Jul 2002 00:46:51 -0000
|
||
@@ -68,6 +68,11 @@
|
||
4.2)
|
||
echo "whatever-whatever-unixware1"; exit 0
|
||
;;
|
||
+ OpenUNIX)
|
||
+ if [ "`echo x$VERSION | sed -e 's/\..*//'`" = "x8" ]; then
|
||
+ echo "${MACHINE}-unknown-OpenUNIX${VERSION}"; exit 0
|
||
+ fi
|
||
+ ;;
|
||
5)
|
||
if [ "`echo x$VERSION | sed -e 's/\..*//'`" = "x7" ]; then
|
||
echo "${MACHINE}-sco-unixware7"; exit 0
|
||
@@ -195,15 +200,33 @@
|
||
echo "${MACHINE}-whatever-openbsd"; exit 0
|
||
;;
|
||
|
||
+ OpenUNIX:*)
|
||
+ echo "${MACHINE}-unknown-OpenUNIX${VERSION}"; exit 0
|
||
+ ;;
|
||
+
|
||
OSF1:*:*:*alpha*)
|
||
- echo "${MACHINE}-dec-osf"; exit 0
|
||
+ OSFMAJOR=`echo ${RELEASE}| sed -e 's/^V\([0-9]*\)\..*$/\1/'`
|
||
+ case "$OSFMAJOR" in
|
||
+ 4|5)
|
||
+ echo "${MACHINE}-dec-tru64"; exit 0
|
||
+ ;;
|
||
+ 1|2|3)
|
||
+ echo "${MACHINE}-dec-osf"; exit 0
|
||
+ ;;
|
||
+ *)
|
||
+ echo "${MACHINE}-dec-osf"; exit 0
|
||
+ ;;
|
||
+ esac
|
||
;;
|
||
|
||
QNX:*)
|
||
- case "$VERSION" in
|
||
+ case "$RELEASE" in
|
||
4*)
|
||
echo "${MACHINE}-whatever-qnx4"
|
||
;;
|
||
+ 6*)
|
||
+ echo "${MACHINE}-whatever-qnx6"
|
||
+ ;;
|
||
*)
|
||
echo "${MACHINE}-whatever-qnx"
|
||
;;
|
||
@@ -219,6 +242,10 @@
|
||
echo "ppc-apple-rhapsody"; exit 0
|
||
;;
|
||
|
||
+ Darwin:*)
|
||
+ echo "ppc-apple-darwin"; exit 0
|
||
+ ;;
|
||
+
|
||
SunOS:5.*)
|
||
echo "${MACHINE}-whatever-solaris2"; exit 0
|
||
;;
|
||
@@ -271,6 +298,25 @@
|
||
echo "mips-sony-newsos4"; exit 0;
|
||
;;
|
||
|
||
+ CYGWIN*)
|
||
+ case "$RELEASE" in
|
||
+ [bB]*|1.0|1.[12].*)
|
||
+ echo "${MACHINE}-whatever-cygwin_pre1.3"
|
||
+ ;;
|
||
+ *)
|
||
+ echo "${MACHINE}-whatever-cygwin"
|
||
+ ;;
|
||
+ esac
|
||
+ exit 0
|
||
+ ;;
|
||
+
|
||
+ *"CRAY T3E")
|
||
+ echo "t3e-cray-unicosmk"; exit 0;
|
||
+ ;;
|
||
+
|
||
+ *CRAY*)
|
||
+ echo "j90-cray-unicos"; exit 0;
|
||
+ ;;
|
||
esac
|
||
|
||
#
|
||
@@ -335,17 +381,29 @@
|
||
|
||
# figure out if gcc is available and if so we use it otherwise
|
||
# we fallback to whatever cc does on the system
|
||
-GCCVER=`(gcc --version) 2>/dev/null`
|
||
+GCCVER=`(gcc -dumpversion) 2>/dev/null`
|
||
if [ "$GCCVER" != "" ]; then
|
||
CC=gcc
|
||
- # then strip off whatever prefix Cygnus prepends the number with...
|
||
- GCCVER=`echo $GCCVER | sed 's/^[a-z]*\-//'`
|
||
+ # Since gcc 3.1 gcc --version behaviour has changed. gcc -dumpversion
|
||
+ # does give us what we want though, so we use that. We just just the
|
||
+ # major and minor version numbers.
|
||
# peak single digit before and after first dot, e.g. 2.95.1 gives 29
|
||
GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
|
||
else
|
||
CC=cc
|
||
fi
|
||
-
|
||
+if [ "$SYSTEM" = "HP-UX" ];then
|
||
+ # By default gcc is a ILP32 compiler (with long long == 64).
|
||
+ GCC_BITS="32"
|
||
+ if [ $GCCVER -ge 30 ]; then
|
||
+ # PA64 support only came in with gcc 3.0.x.
|
||
+ # We look for the preprocessor symbol __LP64__ indicating
|
||
+ # 64bit bit long and pointer. sizeof(int) == 32 on HPUX64.
|
||
+ if gcc -v -E -x c /dev/null 2>&1 | grep __LP64__ > /dev/null; then
|
||
+ GCC_BITS="64"
|
||
+ fi
|
||
+ fi
|
||
+fi
|
||
if [ "$SYSTEM" = "SunOS" ]; then
|
||
# check for WorkShop C, expected output is "cc: blah-blah C x.x"
|
||
CCVER=`(cc -V 2>&1) 2>/dev/null | \
|
||
@@ -435,11 +493,31 @@
|
||
esac
|
||
fi
|
||
;;
|
||
- mips-*-linux?) OUT="linux-mips" ;;
|
||
+ mips-*-linux?)
|
||
+ cat >dummy.c <<EOF
|
||
+#include <stdio.h> /* for printf() prototype */
|
||
+ int main (argc, argv) int argc; char *argv[]; {
|
||
+#ifdef __MIPSEB__
|
||
+ printf ("linux-%s\n", argv[1]);
|
||
+#endif
|
||
+#ifdef __MIPSEL__
|
||
+ printf ("linux-%sel\n", argv[1]);
|
||
+#endif
|
||
+ return 0;
|
||
+}
|
||
+EOF
|
||
+ ${CC} -o dummy dummy.c && OUT=`./dummy ${MACHINE}`
|
||
+ rm dummy dummy.c
|
||
+ ;;
|
||
+ ppc64-*-linux2)
|
||
+ #Use the standard target for PPC architecture until we create a
|
||
+ #special one for the 64bit architecture.
|
||
+ OUT="linux-ppc" ;;
|
||
ppc-*-linux2) OUT="linux-ppc" ;;
|
||
m68k-*-linux*) OUT="linux-m68k" ;;
|
||
ia64-*-linux?) OUT="linux-ia64" ;;
|
||
ppc-apple-rhapsody) OUT="rhapsody-ppc-cc" ;;
|
||
+ ppc-apple-darwin) OUT="darwin-ppc-cc" ;;
|
||
sparc64-*-linux2)
|
||
#Before we can uncomment following lines we have to wait at least
|
||
#till 64-bit glibc for SPARC is operational:-(
|
||
@@ -456,8 +534,29 @@
|
||
sun4d) OUT="linux-sparcv8" ;;
|
||
*) OUT="linux-sparcv7" ;;
|
||
esac ;;
|
||
+ parisc-*-linux2)
|
||
+ CPUARCH=`awk '/cpu family/{print substr($5,1,3)}' /proc/cpuinfo`
|
||
+ CPUSCHEDULE=`awk '/^cpu.[ ]: PA/{print substr($3,3)}' /proc/cpuinfo`
|
||
+
|
||
+ # ??TODO ?? Model transformations
|
||
+ # 0. CPU Architecture for the 1.1 processor has letter suffixes. We strip that off
|
||
+ # assuming no further arch. identification will ever be used by GCC.
|
||
+ # 1. I'm most concerned about whether is a 7300LC is closer to a 7100 versus a 7100LC.
|
||
+ # 2. The variant 64-bit processors cause concern should GCC support explicit schedulers
|
||
+ # for these chips in the future.
|
||
+ # PA7300LC -> 7100LC (1.1)
|
||
+ # PA8200 -> 8000 (2.0)
|
||
+ # PA8500 -> 8000 (2.0)
|
||
+ # PA8600 -> 8000 (2.0)
|
||
+
|
||
+ CPUSCHEDULE=`echo $CPUSCHEDULE|sed -e 's/7300LC/7100LC/' -e 's/8?00/8000/'`
|
||
+ # Finish Model transformations
|
||
+
|
||
+ options="$options -mschedule=$CPUSCHEDULE -march=$CPUARCH"
|
||
+ OUT="linux-parisc" ;;
|
||
arm*-*-linux2) OUT="linux-elf-arm" ;;
|
||
s390-*-linux2) OUT="linux-s390" ;;
|
||
+ s390x-*-linux?) OUT="linux-s390x" ;;
|
||
*-*-linux2) OUT="linux-elf" ;;
|
||
*-*-linux1) OUT="linux-aout" ;;
|
||
sun4u*-*-solaris2)
|
||
@@ -485,7 +584,15 @@
|
||
pmax*-*-openbsd) OUT="OpenBSD-mips" ;;
|
||
*-*-openbsd) OUT="OpenBSD" ;;
|
||
*86*-*-bsdi4) OUT="bsdi-elf-gcc" ;;
|
||
- *-*-osf) OUT="alpha-cc" ;;
|
||
+ *-*-osf) OUT="alphaold-cc" ;;
|
||
+ *-*-tru64) OUT="alpha-cc" ;;
|
||
+ *-*-OpenUNIX*)
|
||
+ if [ "$CC" = "gcc" ]; then
|
||
+ OUT="OpenUNIX-8-gcc"
|
||
+ else
|
||
+ OUT="OpenUNIX-8"
|
||
+ fi
|
||
+ ;;
|
||
*-*-unixware7) OUT="unixware-7" ;;
|
||
*-*-UnixWare7) OUT="unixware-7" ;;
|
||
*-*-Unixware7) OUT="unixware-7" ;;
|
||
@@ -498,13 +605,27 @@
|
||
BS2000-siemens-sysv4) OUT="BS2000-OSD" ;;
|
||
RM*-siemens-sysv4) OUT="ReliantUNIX" ;;
|
||
*-siemens-sysv4) OUT="SINIX" ;;
|
||
- *-hpux1*) OUT="hpux-parisc-$CC"
|
||
- options="$options -D_REENTRANT" ;;
|
||
+ *-hpux1*)
|
||
+ if [ $CC = "gcc" ];
|
||
+ then
|
||
+ if [ $GCC_BITS = "64" ]; then
|
||
+ OUT="hpux64-parisc-gcc"
|
||
+ else
|
||
+ OUT="hpux-parisc-gcc"
|
||
+ fi
|
||
+ else
|
||
+ OUT="hpux-parisc-$CC"
|
||
+ fi
|
||
+ options="$options -D_REENTRANT" ;;
|
||
*-hpux) OUT="hpux-parisc-$CC" ;;
|
||
# these are all covered by the catchall below
|
||
# *-aix) OUT="aix-$CC" ;;
|
||
# *-dgux) OUT="dgux" ;;
|
||
mips-sony-newsos4) OUT="newsos4-gcc" ;;
|
||
+ *-*-cygwin_pre1.3) OUT="Cygwin-pre1.3" ;;
|
||
+ *-*-cygwin) OUT="Cygwin" ;;
|
||
+ t3e-cray-unicosmk) OUT="cray-t3e" ;;
|
||
+ j90-cray-unicos) OUT="cray-j90" ;;
|
||
*) OUT=`echo $GUESSOS | awk -F- '{print $3}'`;;
|
||
esac
|
||
|
||
@@ -533,7 +654,7 @@
|
||
i386-*) options="$options 386" ;;
|
||
esac
|
||
|
||
-for i in bf cast des dh dsa hmac md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa sha
|
||
+for i in bf cast des dh dsa hmac idea md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa sha
|
||
do
|
||
if [ ! -d crypto/$i ]
|
||
then
|
||
Index: crypto/openssl/e_os.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/e_os.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 e_os.h
|
||
--- crypto/openssl/e_os.h 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/e_os.h 31 Jul 2002 00:47:02 -0000
|
||
@@ -82,6 +82,12 @@
|
||
#define DEVRANDOM "/dev/urandom"
|
||
#endif
|
||
|
||
+#if defined(VXWORKS)
|
||
+# define NO_SYS_PARAM_H
|
||
+# define NO_CHMOD
|
||
+# define NO_SYSLOG
|
||
+#endif
|
||
+
|
||
#if defined(__MWERKS__) && defined(macintosh)
|
||
# if macintosh==1
|
||
# ifndef MAC_OS_GUSI_SOURCE
|
||
@@ -108,11 +114,11 @@
|
||
# define MS_STATIC
|
||
#endif
|
||
|
||
-#if defined(_WIN32) && !defined(WIN32) && !defined(__CYGWIN32__)
|
||
+#if defined(_WIN32) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_UWIN)
|
||
# define WIN32
|
||
#endif
|
||
|
||
-#if (defined(WIN32) || defined(WIN16)) && !defined(__CYGWIN32__)
|
||
+#if (defined(WIN32) || defined(WIN16)) && !defined(__CYGWIN32__) && !defined(_UWIN)
|
||
# ifndef WINDOWS
|
||
# define WINDOWS
|
||
# endif
|
||
@@ -136,7 +142,8 @@
|
||
#define clear_sys_error() errno=0
|
||
#endif
|
||
|
||
-#if defined(WINDOWS) && !defined(__CYGWIN32__)
|
||
+#if defined(WINDOWS) && !defined(__CYGWIN32__) && !defined(_UWIN)
|
||
+
|
||
#define get_last_socket_error() WSAGetLastError()
|
||
#define clear_socket_error() WSASetLastError(0)
|
||
#define readsocket(s,b,n) recv((s),(b),(n),0)
|
||
@@ -148,6 +155,13 @@
|
||
#define closesocket(s) MacSocket_close(s)
|
||
#define readsocket(s,b,n) MacSocket_recv((s),(b),(n),true)
|
||
#define writesocket(s,b,n) MacSocket_send((s),(b),(n))
|
||
+#elif defined(VMS)
|
||
+#define get_last_socket_error() errno
|
||
+#define clear_socket_error() errno=0
|
||
+#define ioctlsocket(a,b,c) ioctl(a,b,c)
|
||
+#define closesocket(s) close(s)
|
||
+#define readsocket(s,b,n) recv((s),(b),(n),0)
|
||
+#define writesocket(s,b,n) send((s),(b),(n),0)
|
||
#else
|
||
#define get_last_socket_error() errno
|
||
#define clear_socket_error() errno=0
|
||
@@ -170,7 +184,7 @@
|
||
# define NO_FP_API
|
||
#endif
|
||
|
||
-#if (defined(WINDOWS) || defined(MSDOS)) && !defined(__CYGWIN32__)
|
||
+#if (defined(WINDOWS) || defined(MSDOS)) && !defined(__CYGWIN32__) && !defined(_UWIN)
|
||
|
||
# ifndef S_IFDIR
|
||
# define S_IFDIR _S_IFDIR
|
||
@@ -224,6 +238,7 @@
|
||
# define SSLEAY_CONF OPENSSL_CONF
|
||
# define NUL_DEV "nul"
|
||
# define RFILE ".rnd"
|
||
+# define DEFAULT_HOME "C:"
|
||
|
||
#else /* The non-microsoft world world */
|
||
|
||
@@ -347,7 +362,9 @@
|
||
# ifndef NO_SYS_PARAM_H
|
||
# include <sys/param.h>
|
||
# endif
|
||
-# ifndef MPE
|
||
+# ifdef VXWORKS
|
||
+# include <time.h>
|
||
+# elif !defined(MPE)
|
||
# include <sys/time.h> /* Needed under linux for FD_XXX */
|
||
# endif
|
||
|
||
@@ -412,13 +429,10 @@
|
||
# endif
|
||
#endif
|
||
|
||
-#if defined(THREADS) || defined(sun)
|
||
-#ifndef _REENTRANT
|
||
-#define _REENTRANT
|
||
-#endif
|
||
-#endif
|
||
-
|
||
#if defined(sun) && !defined(__svr4__) && !defined(__SVR4)
|
||
+ /* include headers first, so our defines don't break it */
|
||
+#include <stdlib.h>
|
||
+#include <string.h>
|
||
/* bcopy can handle overlapping moves according to SunOS 4.1.4 manpage */
|
||
# define memmove(s1,s2,n) bcopy((s2),(s1),(n))
|
||
# define strtoul(s,e,b) ((unsigned long int)strtol((s),(e),(b)))
|
||
Index: crypto/openssl/e_os2.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/e_os2.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 e_os2.h
|
||
--- crypto/openssl/e_os2.h 26 Nov 2000 11:32:45 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/e_os2.h 31 Jul 2002 00:47:02 -0000
|
||
@@ -23,7 +23,7 @@
|
||
declared explicitely with globaldef and globalref. On other OS:es,
|
||
these macros are defined with something sensible. */
|
||
|
||
-#if defined(VMS) && !defined(__DECC)
|
||
+#if defined(VMS) && !defined(__DECC) && !defined(__DECCXX)
|
||
# define OPENSSL_EXTERN globalref
|
||
# define OPENSSL_GLOBAL globaldef
|
||
#else
|
||
Index: crypto/openssl/openssl.spec
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/openssl.spec,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 openssl.spec
|
||
--- crypto/openssl/openssl.spec 4 Jul 2001 23:19:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/openssl.spec 31 Jul 2002 00:47:03 -0000
|
||
@@ -1,7 +1,7 @@
|
||
%define libmaj 0
|
||
%define libmin 9
|
||
%define librel 6
|
||
-%define librev a
|
||
+%define librev d
|
||
Release: 1
|
||
|
||
%define openssldir /var/ssl
|
||
@@ -114,7 +114,7 @@
|
||
install -m644 libRSAglue.a $RPM_BUILD_ROOT/usr/lib
|
||
|
||
# Make backwards-compatibility symlink to ssleay
|
||
-ln -s /usr/bin/openssl $RPM_BUILD_ROOT/usr/bin/ssleay
|
||
+ln -sf /usr/bin/openssl $RPM_BUILD_ROOT/usr/bin/ssleay
|
||
|
||
%clean
|
||
rm -rf $RPM_BUILD_ROOT
|
||
@@ -135,14 +135,15 @@
|
||
%dir %attr(0750,root,root) %{openssldir}/private
|
||
|
||
%files devel
|
||
+%defattr(0644,root,root,0755)
|
||
%doc CHANGES CHANGES.SSLeay LICENSE NEWS README
|
||
|
||
-%defattr(0644,root,root,0755)
|
||
%attr(0644,root,root) /usr/lib/*.a
|
||
%attr(0644,root,root) /usr/include/openssl/*
|
||
%attr(0644,root,root) /usr/man/man[3]/*
|
||
|
||
%files doc
|
||
+%defattr(0644,root,root,0755)
|
||
%doc CHANGES CHANGES.SSLeay LICENSE NEWS README
|
||
%doc doc
|
||
|
||
cvs diff: Diffing crypto/openssl/apps
|
||
Index: crypto/openssl/apps/CA.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/CA.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 CA.pl
|
||
--- crypto/openssl/apps/CA.pl 26 Nov 2000 11:32:46 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/CA.pl 31 Jul 2002 00:46:50 -0000
|
||
@@ -1,4 +1,4 @@
|
||
-#!/usr/local/bin/perl
|
||
+#!/usr/local/bin/perl5
|
||
#
|
||
# CA - wrapper around ca to make it easier to use ... basically ca requires
|
||
# some setup stuff to be done before you can use it and this makes
|
||
Index: crypto/openssl/apps/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/Makefile.save
|
||
diff -N crypto/openssl/apps/Makefile.save
|
||
--- crypto/openssl/apps/Makefile.save 20 Aug 2000 08:48:28 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,818 +0,0 @@
|
||
-#
|
||
-# apps/Makefile.ssl
|
||
-#
|
||
-
|
||
-DIR= apps
|
||
-TOP= ..
|
||
-CC= cc
|
||
-INCLUDES= -I../include
|
||
-CFLAG= -g -static
|
||
-INSTALL_PREFIX=
|
||
-INSTALLTOP= /usr/local/ssl
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-PERL=/usr/local/bin/perl
|
||
-RM= rm -f
|
||
-
|
||
-PEX_LIBS=
|
||
-EX_LIBS=
|
||
-
|
||
-CFLAGS= -DMONOLITH $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile makeapps.com install.com
|
||
-
|
||
-DLIBCRYPTO=../libcrypto.a
|
||
-DLIBSSL=../libssl.a
|
||
-LIBCRYPTO=-L.. -lcrypto
|
||
-LIBSSL=-L.. -lssl
|
||
-
|
||
-PROGRAM= openssl
|
||
-
|
||
-SCRIPTS=CA.sh CA.pl der_chop
|
||
-
|
||
-EXE= $(PROGRAM)
|
||
-
|
||
-E_EXE= verify asn1pars req dgst dh dhparam enc passwd gendh errstr \
|
||
- ca crl rsa dsa dsaparam \
|
||
- x509 genrsa gendsa s_server s_client speed \
|
||
- s_time version pkcs7 crl2pkcs7 sess_id ciphers nseq pkcs12 \
|
||
- pkcs8 spkac smime rand
|
||
-
|
||
-PROGS= $(PROGRAM).c
|
||
-
|
||
-A_OBJ=apps.o
|
||
-A_SRC=apps.c
|
||
-S_OBJ= s_cb.o s_socket.o
|
||
-S_SRC= s_cb.c s_socket.c
|
||
-RAND_OBJ=app_rand.o
|
||
-RAND_SRC=app_rand.c
|
||
-
|
||
-E_OBJ= verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o \
|
||
- ca.o pkcs7.o crl2p7.o crl.o \
|
||
- rsa.o dsa.o dsaparam.o \
|
||
- x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o \
|
||
- s_time.o $(A_OBJ) $(S_OBJ) $(RAND_OBJ) version.o sess_id.o \
|
||
- ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o
|
||
-
|
||
-E_SRC= verify.c asn1pars.c req.c dgst.c dh.c enc.c passwd.c gendh.c errstr.c ca.c \
|
||
- pkcs7.c crl2p7.c crl.c \
|
||
- rsa.c dsa.c dsaparam.c \
|
||
- x509.c genrsa.c gendsa.c s_server.c s_client.c speed.c \
|
||
- s_time.c $(A_SRC) $(S_SRC) $(RAND_SRC) version.c sess_id.c \
|
||
- ciphers.c nseq.c pkcs12.c pkcs8.c spkac.c smime.c rand.c
|
||
-
|
||
-SRC=$(E_SRC)
|
||
-
|
||
-EXHEADER=
|
||
-HEADER= apps.h progs.h s_apps.h \
|
||
- testdsa.h testrsa.h \
|
||
- $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- @(cd ..; $(MAKE) DIRS=$(DIR) all)
|
||
-
|
||
-all: exe
|
||
-
|
||
-exe: $(EXE)
|
||
-
|
||
-req: sreq.o $(A_OBJ) $(DLIBCRYPTO)
|
||
- $(CC) -o req $(CFLAG) sreq.o $(A_OBJ) $(RAND_OBJ) $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-sreq.o: req.c
|
||
- $(CC) -c $(INCLUDES) $(CFLAG) -o sreq.o req.c
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-install:
|
||
- @for i in $(EXE); \
|
||
- do \
|
||
- (echo installing $$i; \
|
||
- cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$i; \
|
||
- chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$i ); \
|
||
- done;
|
||
- @for i in $(SCRIPTS); \
|
||
- do \
|
||
- (echo installing $$i; \
|
||
- cp $$i $(INSTALL_PREFIX)$(OPENSSLDIR)/misc/$$i; \
|
||
- chmod 755 $(INSTALL_PREFIX)$(OPENSSLDIR)/misc/$$i ); \
|
||
- done
|
||
- @cp openssl.cnf $(INSTALL_PREFIX)$(OPENSSLDIR); \
|
||
- chmod 644 $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(SRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff $(EXE)
|
||
- rm -f req
|
||
-
|
||
-$(DLIBSSL):
|
||
- (cd ../ssl; $(MAKE))
|
||
-
|
||
-$(DLIBCRYPTO):
|
||
- (cd ../crypto; $(MAKE))
|
||
-
|
||
-$(PROGRAM): progs.h $(E_OBJ) $(PROGRAM).o $(DLIBCRYPTO) $(DLIBSSL)
|
||
- $(RM) $(PROGRAM)
|
||
- $(CC) -o $(PROGRAM) $(CFLAGS) $(PROGRAM).o $(E_OBJ) $(PEX_LIBS) $(LIBSSL) $(LIBCRYPTO) $(EX_LIBS)
|
||
- @(cd ..; OPENSSL="`pwd`/apps/openssl"; export OPENSSL; sh tools/c_rehash certs)
|
||
-
|
||
-progs.h: progs.pl
|
||
- $(PERL) progs.pl $(E_EXE) >progs.h
|
||
- $(RM) $(PROGRAM).o
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-app_rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-app_rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-app_rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-app_rand.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-app_rand.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-app_rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-app_rand.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-app_rand.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-app_rand.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-app_rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-app_rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-app_rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-app_rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-app_rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-app_rand.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-app_rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-apps.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-apps.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-apps.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-apps.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-apps.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-apps.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-apps.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-apps.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-apps.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-apps.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-apps.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-apps.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-apps.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-apps.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-apps.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-apps.o: ../include/openssl/x509_vfy.h apps.h
|
||
-asn1pars.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-asn1pars.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-asn1pars.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-asn1pars.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-asn1pars.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-asn1pars.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-asn1pars.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-asn1pars.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-asn1pars.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-asn1pars.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-asn1pars.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-asn1pars.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-asn1pars.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-asn1pars.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-asn1pars.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-asn1pars.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-asn1pars.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-ca.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ca.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ca.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-ca.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ca.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ca.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ca.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ca.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-ca.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-ca.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ca.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ca.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-ca.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ca.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ca.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ca.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
|
||
-ca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-ca.o: ../include/openssl/x509v3.h apps.h
|
||
-ciphers.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ciphers.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ciphers.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ciphers.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ciphers.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ciphers.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ciphers.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ciphers.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-ciphers.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-ciphers.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ciphers.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ciphers.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-ciphers.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ciphers.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ciphers.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ciphers.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-ciphers.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-ciphers.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-ciphers.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-crl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-crl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-crl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-crl.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-crl.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-crl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-crl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-crl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-crl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-crl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-crl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-crl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-crl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-crl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-crl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-crl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-crl.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-crl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-crl.o: ../include/openssl/x509v3.h apps.h
|
||
-crl2p7.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-crl2p7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-crl2p7.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-crl2p7.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-crl2p7.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-crl2p7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-crl2p7.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-crl2p7.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-crl2p7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-crl2p7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-crl2p7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-crl2p7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-crl2p7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-crl2p7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-crl2p7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-crl2p7.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-crl2p7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-dgst.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-dgst.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-dgst.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-dgst.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-dgst.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-dgst.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dgst.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dgst.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-dgst.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dgst.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-dgst.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-dgst.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-dgst.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-dgst.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-dgst.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-dgst.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-dgst.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-dh.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-dh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-dh.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-dh.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-dh.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-dh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dh.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dh.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-dh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-dh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-dh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-dh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-dh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-dh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-dh.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-dh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-dsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-dsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-dsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-dsa.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-dsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-dsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dsa.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-dsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-dsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-dsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-dsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-dsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-dsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-dsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-dsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-dsaparam.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-dsaparam.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-dsaparam.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-dsaparam.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-dsaparam.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-dsaparam.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dsaparam.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dsaparam.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-dsaparam.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dsaparam.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-dsaparam.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-dsaparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-dsaparam.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-dsaparam.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-dsaparam.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-dsaparam.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-dsaparam.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-enc.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-enc.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-enc.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-enc.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-enc.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-enc.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-enc.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-enc.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-enc.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-enc.o: ../include/openssl/x509_vfy.h apps.h
|
||
-errstr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-errstr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-errstr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-errstr.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-errstr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-errstr.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-errstr.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-errstr.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-errstr.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-errstr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-errstr.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-errstr.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-errstr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-errstr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-errstr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-errstr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-errstr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-errstr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-errstr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-gendh.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-gendh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-gendh.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-gendh.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-gendh.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-gendh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-gendh.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-gendh.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-gendh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-gendh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-gendh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-gendh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-gendh.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-gendh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-gendh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-gendh.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-gendh.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-gendh.o: ../include/openssl/x509_vfy.h apps.h
|
||
-gendsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-gendsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-gendsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-gendsa.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-gendsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-gendsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-gendsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-gendsa.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-gendsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-gendsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-gendsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-gendsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-gendsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-gendsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-gendsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-gendsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-gendsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-genrsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-genrsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-genrsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-genrsa.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-genrsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-genrsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-genrsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-genrsa.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-genrsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-genrsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-genrsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-genrsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-genrsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-genrsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-genrsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-genrsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-genrsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-nseq.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-nseq.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-nseq.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-nseq.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-nseq.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-nseq.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-nseq.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-nseq.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-nseq.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-nseq.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-nseq.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-nseq.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-nseq.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-nseq.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-nseq.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-nseq.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-nseq.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-openssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-openssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-openssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-openssl.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-openssl.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-openssl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-openssl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-openssl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-openssl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-openssl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-openssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-openssl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-openssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-openssl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-openssl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-openssl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-openssl.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-openssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-openssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-openssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-openssl.o: ../include/openssl/x509_vfy.h apps.h progs.h s_apps.h
|
||
-passwd.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-passwd.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-passwd.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-passwd.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-passwd.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-passwd.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-passwd.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-passwd.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-passwd.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-passwd.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-passwd.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
-passwd.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-passwd.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-passwd.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-passwd.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-passwd.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-passwd.o: ../include/openssl/x509_vfy.h apps.h
|
||
-pkcs12.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-pkcs12.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-pkcs12.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-pkcs12.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-pkcs12.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-pkcs12.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs12.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs12.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-pkcs12.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs12.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-pkcs12.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-pkcs12.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
|
||
-pkcs12.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-pkcs12.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-pkcs12.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-pkcs12.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-pkcs12.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-pkcs12.o: ../include/openssl/x509_vfy.h apps.h
|
||
-pkcs7.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-pkcs7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-pkcs7.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-pkcs7.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-pkcs7.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-pkcs7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs7.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs7.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-pkcs7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-pkcs7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-pkcs7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-pkcs7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-pkcs7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-pkcs7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-pkcs7.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-pkcs7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-pkcs8.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-pkcs8.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-pkcs8.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-pkcs8.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-pkcs8.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-pkcs8.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs8.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs8.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-pkcs8.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs8.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-pkcs8.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-pkcs8.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
|
||
-pkcs8.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-pkcs8.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-pkcs8.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-pkcs8.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-pkcs8.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-pkcs8.o: ../include/openssl/x509_vfy.h apps.h
|
||
-rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-rand.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-rand.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rand.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-rand.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
-rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-rand.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-rand.o: ../include/openssl/x509_vfy.h apps.h
|
||
-req.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-req.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-req.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-req.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-req.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-req.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-req.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-req.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-req.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-req.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-req.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-req.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-req.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-req.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-req.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-req.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-req.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-req.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-req.o: ../include/openssl/x509v3.h apps.h
|
||
-rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-rsa.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-rsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-rsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-rsa.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-rsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-rsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-rsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-rsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-rsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-rsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-rsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-s_cb.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s_cb.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s_cb.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s_cb.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-s_cb.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-s_cb.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-s_cb.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-s_cb.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-s_cb.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-s_cb.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-s_cb.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-s_cb.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-s_cb.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_cb.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_cb.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_cb.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_cb.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_cb.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s_cb.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
-s_client.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s_client.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s_client.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s_client.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-s_client.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-s_client.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-s_client.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-s_client.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-s_client.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-s_client.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-s_client.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-s_client.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-s_client.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_client.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_client.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_client.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_client.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_client.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s_client.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-s_client.o: s_apps.h
|
||
-s_server.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s_server.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s_server.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s_server.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-s_server.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-s_server.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-s_server.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-s_server.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-s_server.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-s_server.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-s_server.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-s_server.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-s_server.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_server.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_server.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_server.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_server.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_server.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s_server.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-s_server.o: s_apps.h
|
||
-s_socket.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s_socket.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s_socket.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s_socket.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-s_socket.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-s_socket.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s_socket.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s_socket.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s_socket.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s_socket.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s_socket.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s_socket.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s_socket.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s_socket.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s_socket.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s_socket.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s_socket.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s_socket.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s_socket.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
-s_time.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s_time.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s_time.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s_time.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-s_time.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-s_time.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-s_time.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-s_time.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-s_time.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-s_time.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-s_time.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-s_time.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-s_time.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_time.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_time.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_time.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_time.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_time.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s_time.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-s_time.o: s_apps.h
|
||
-sess_id.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-sess_id.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-sess_id.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-sess_id.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-sess_id.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-sess_id.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-sess_id.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-sess_id.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-sess_id.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-sess_id.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-sess_id.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-sess_id.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-sess_id.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-sess_id.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-sess_id.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-sess_id.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-sess_id.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-sess_id.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-sess_id.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-smime.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-smime.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-smime.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-smime.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-smime.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-smime.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-smime.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-smime.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-smime.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-smime.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-smime.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-smime.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-smime.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-smime.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-smime.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-smime.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-smime.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-speed.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-speed.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-speed.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-speed.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-speed.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-speed.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-speed.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-speed.o: ../include/openssl/hmac.h ../include/openssl/idea.h
|
||
-speed.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-speed.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-speed.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-speed.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-speed.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-speed.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-speed.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-speed.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-speed.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ./testdsa.h
|
||
-speed.o: ./testrsa.h apps.h
|
||
-spkac.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-spkac.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-spkac.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-spkac.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-spkac.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-spkac.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-spkac.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-spkac.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-spkac.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-spkac.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-spkac.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-spkac.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-spkac.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-spkac.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-spkac.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-spkac.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-spkac.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-spkac.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-verify.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-verify.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-verify.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-verify.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-verify.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-verify.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-verify.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-verify.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-verify.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-verify.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-verify.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-verify.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-verify.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-verify.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-verify.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-verify.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-verify.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-verify.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-verify.o: ../include/openssl/x509v3.h apps.h
|
||
-version.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-version.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-version.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-version.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-version.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-version.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-version.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-version.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-version.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-version.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-version.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-version.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-version.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-version.o: ../include/openssl/stack.h ../include/openssl/x509.h
|
||
-version.o: ../include/openssl/x509_vfy.h apps.h
|
||
-x509.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-x509.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-x509.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
-x509.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-x509.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-x509.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-x509.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-x509.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-x509.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-x509.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-x509.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-x509.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-x509.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-x509.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-x509.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-x509.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-x509.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-x509.o: ../include/openssl/x509v3.h apps.h
|
||
Index: crypto/openssl/apps/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/apps/Makefile.ssl 4 Jul 2001 23:19:09 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/apps/Makefile.ssl 31 Jul 2002 00:46:50 -0000
|
||
@@ -13,7 +13,7 @@
|
||
MAKE= make -f Makefile.ssl
|
||
MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
MAKEFILE= Makefile.ssl
|
||
-PERL=/usr/local/bin/perl
|
||
+PERL= perl
|
||
RM= rm -f
|
||
|
||
PEX_LIBS=
|
||
@@ -128,10 +128,10 @@
|
||
rm -f req
|
||
|
||
$(DLIBSSL):
|
||
- (cd ../ssl; $(MAKE))
|
||
+ (cd ../ssl; $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}')
|
||
|
||
$(DLIBCRYPTO):
|
||
- (cd ../crypto; $(MAKE))
|
||
+ (cd ../crypto; $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}')
|
||
|
||
$(PROGRAM): progs.h $(E_OBJ) $(PROGRAM).o $(DLIBCRYPTO) $(DLIBSSL)
|
||
$(RM) $(PROGRAM)
|
||
@@ -150,797 +150,780 @@
|
||
app_rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
app_rand.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
app_rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-app_rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-app_rand.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-app_rand.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-app_rand.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-app_rand.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-app_rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-app_rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
-app_rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-app_rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-app_rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-app_rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-app_rand.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-app_rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+app_rand.o: ../include/openssl/e_os2.h ../include/openssl/evp.h
|
||
+app_rand.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+app_rand.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+app_rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+app_rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+app_rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+app_rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
+app_rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+app_rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+app_rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+app_rand.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+app_rand.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+app_rand.o: ../include/openssl/x509_vfy.h apps.h
|
||
apps.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
apps.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
apps.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
apps.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
apps.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
apps.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-apps.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-apps.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-apps.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-apps.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-apps.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-apps.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-apps.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-apps.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-apps.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h
|
||
-apps.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-apps.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-apps.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-apps.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-apps.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-apps.o: ../include/openssl/x509_vfy.h apps.h
|
||
+apps.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+apps.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+apps.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+apps.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+apps.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+apps.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+apps.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+apps.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
|
||
+apps.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+apps.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+apps.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+apps.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+apps.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+apps.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
asn1pars.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
asn1pars.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
asn1pars.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
asn1pars.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
asn1pars.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
asn1pars.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-asn1pars.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-asn1pars.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-asn1pars.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-asn1pars.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-asn1pars.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-asn1pars.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-asn1pars.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-asn1pars.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-asn1pars.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-asn1pars.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-asn1pars.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-asn1pars.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-asn1pars.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-asn1pars.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+asn1pars.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+asn1pars.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+asn1pars.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+asn1pars.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+asn1pars.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+asn1pars.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+asn1pars.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+asn1pars.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+asn1pars.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+asn1pars.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+asn1pars.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+asn1pars.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+asn1pars.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+asn1pars.o: ../include/openssl/x509_vfy.h apps.h
|
||
ca.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
ca.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
ca.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
ca.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ca.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-ca.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ca.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ca.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ca.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-ca.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-ca.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ca.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ca.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ca.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ca.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ca.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ca.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-ca.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
|
||
-ca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-ca.o: ../include/openssl/x509v3.h apps.h
|
||
+ca.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+ca.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+ca.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+ca.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+ca.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+ca.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+ca.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+ca.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+ca.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+ca.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+ca.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+ca.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+ca.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+ca.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
|
||
+ca.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
|
||
ciphers.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
ciphers.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
ciphers.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
ciphers.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
ciphers.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
ciphers.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-ciphers.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ciphers.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ciphers.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ciphers.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-ciphers.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-ciphers.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ciphers.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ciphers.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ciphers.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ciphers.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ciphers.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ciphers.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ciphers.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ciphers.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ciphers.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-ciphers.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+ciphers.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+ciphers.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+ciphers.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+ciphers.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+ciphers.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+ciphers.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+ciphers.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+ciphers.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+ciphers.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+ciphers.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+ciphers.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+ciphers.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+ciphers.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+ciphers.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+ciphers.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+ciphers.o: ../include/openssl/x509_vfy.h apps.h
|
||
crl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
crl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
crl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
crl.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
crl.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
crl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-crl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-crl.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-crl.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-crl.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-crl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-crl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-crl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-crl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-crl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-crl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-crl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-crl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-crl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-crl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-crl.o: ../include/openssl/x509v3.h apps.h
|
||
+crl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+crl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+crl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+crl.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+crl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+crl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+crl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+crl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+crl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+crl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+crl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+crl.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+crl.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+crl.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
|
||
crl2p7.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
crl2p7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
crl2p7.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
crl2p7.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
crl2p7.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
crl2p7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-crl2p7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-crl2p7.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-crl2p7.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-crl2p7.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-crl2p7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-crl2p7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-crl2p7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-crl2p7.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-crl2p7.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-crl2p7.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-crl2p7.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-crl2p7.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-crl2p7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-crl2p7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+crl2p7.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+crl2p7.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+crl2p7.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+crl2p7.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+crl2p7.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+crl2p7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+crl2p7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+crl2p7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+crl2p7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+crl2p7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+crl2p7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+crl2p7.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+crl2p7.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+crl2p7.o: ../include/openssl/x509_vfy.h apps.h
|
||
dgst.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
dgst.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
dgst.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
dgst.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
dgst.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
dgst.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-dgst.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dgst.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dgst.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-dgst.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-dgst.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dgst.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-dgst.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-dgst.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-dgst.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-dgst.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-dgst.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-dgst.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-dgst.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-dgst.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+dgst.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+dgst.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+dgst.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+dgst.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+dgst.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+dgst.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+dgst.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+dgst.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+dgst.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+dgst.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+dgst.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+dgst.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+dgst.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+dgst.o: ../include/openssl/x509_vfy.h apps.h
|
||
dh.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
dh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
dh.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
dh.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
dh.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-dh.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-dh.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-dh.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-dh.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-dh.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-dh.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-dh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-dh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-dh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-dh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-dh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-dh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-dh.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-dh.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-dh.o: ../include/openssl/x509_vfy.h apps.h
|
||
+dh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+dh.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+dh.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+dh.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+dh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+dh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+dh.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+dh.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+dh.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+dh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+dh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+dh.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+dh.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+dh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
dsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
dsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
dsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
dsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
dsa.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
dsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-dsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-dsa.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-dsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-dsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-dsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-dsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-dsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-dsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-dsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-dsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-dsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+dsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+dsa.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+dsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+dsa.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+dsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+dsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+dsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+dsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+dsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+dsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+dsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+dsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+dsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+dsa.o: ../include/openssl/x509_vfy.h apps.h
|
||
dsaparam.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
dsaparam.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
dsaparam.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
dsaparam.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
dsaparam.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
dsaparam.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-dsaparam.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-dsaparam.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-dsaparam.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-dsaparam.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-dsaparam.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-dsaparam.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-dsaparam.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-dsaparam.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-dsaparam.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-dsaparam.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-dsaparam.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-dsaparam.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-dsaparam.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-dsaparam.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+dsaparam.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+dsaparam.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+dsaparam.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+dsaparam.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+dsaparam.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+dsaparam.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+dsaparam.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+dsaparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+dsaparam.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+dsaparam.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+dsaparam.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+dsaparam.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+dsaparam.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+dsaparam.o: ../include/openssl/x509_vfy.h apps.h
|
||
enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
enc.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
enc.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-enc.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-enc.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-enc.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-enc.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-enc.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-enc.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-enc.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-enc.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-enc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-enc.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-enc.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-enc.o: ../include/openssl/x509_vfy.h apps.h
|
||
+enc.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+enc.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+enc.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+enc.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+enc.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+enc.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
+enc.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+enc.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+enc.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
errstr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
errstr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
errstr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
errstr.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
errstr.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
errstr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-errstr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-errstr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-errstr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-errstr.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-errstr.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-errstr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-errstr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-errstr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-errstr.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-errstr.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-errstr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-errstr.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-errstr.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-errstr.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-errstr.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-errstr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+errstr.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+errstr.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+errstr.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+errstr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+errstr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+errstr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+errstr.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+errstr.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+errstr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+errstr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+errstr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+errstr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+errstr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+errstr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+errstr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+errstr.o: ../include/openssl/x509_vfy.h apps.h
|
||
gendh.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
gendh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
gendh.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
gendh.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
gendh.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
gendh.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-gendh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-gendh.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-gendh.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-gendh.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-gendh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-gendh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-gendh.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-gendh.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-gendh.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-gendh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-gendh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-gendh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-gendh.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-gendh.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-gendh.o: ../include/openssl/x509_vfy.h apps.h
|
||
+gendh.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+gendh.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+gendh.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+gendh.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+gendh.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+gendh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+gendh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+gendh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+gendh.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
+gendh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+gendh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+gendh.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+gendh.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+gendh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
gendsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
gendsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
gendsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
gendsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
gendsa.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
gendsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-gendsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-gendsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-gendsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-gendsa.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-gendsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-gendsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-gendsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-gendsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-gendsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-gendsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-gendsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-gendsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-gendsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-gendsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+gendsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+gendsa.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+gendsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+gendsa.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+gendsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+gendsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+gendsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+gendsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+gendsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+gendsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+gendsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+gendsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+gendsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+gendsa.o: ../include/openssl/x509_vfy.h apps.h
|
||
genrsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
genrsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
genrsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
genrsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
genrsa.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
genrsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-genrsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-genrsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-genrsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-genrsa.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-genrsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-genrsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-genrsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-genrsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-genrsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-genrsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-genrsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-genrsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-genrsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-genrsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+genrsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+genrsa.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+genrsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+genrsa.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+genrsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+genrsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+genrsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+genrsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+genrsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+genrsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+genrsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+genrsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+genrsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+genrsa.o: ../include/openssl/x509_vfy.h apps.h
|
||
nseq.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
nseq.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
nseq.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
nseq.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
nseq.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
nseq.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-nseq.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-nseq.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-nseq.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-nseq.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-nseq.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-nseq.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-nseq.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-nseq.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-nseq.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-nseq.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-nseq.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-nseq.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-nseq.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-nseq.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+nseq.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+nseq.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+nseq.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+nseq.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+nseq.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+nseq.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+nseq.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+nseq.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+nseq.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+nseq.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+nseq.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+nseq.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+nseq.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+nseq.o: ../include/openssl/x509_vfy.h apps.h
|
||
openssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
openssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
openssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
openssl.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
openssl.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
openssl.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-openssl.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-openssl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-openssl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-openssl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-openssl.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-openssl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-openssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-openssl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-openssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-openssl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-openssl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-openssl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-openssl.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-openssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-openssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-openssl.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-openssl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-openssl.o: progs.h s_apps.h
|
||
+openssl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+openssl.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+openssl.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+openssl.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+openssl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+openssl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+openssl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+openssl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+openssl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+openssl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+openssl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+openssl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+openssl.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+openssl.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+openssl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+openssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+openssl.o: ../include/openssl/x509_vfy.h apps.h progs.h s_apps.h
|
||
passwd.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
passwd.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
passwd.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
passwd.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
passwd.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
passwd.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-passwd.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-passwd.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-passwd.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-passwd.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-passwd.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-passwd.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-passwd.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-passwd.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-passwd.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-passwd.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-passwd.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-passwd.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-passwd.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-passwd.o: ../include/openssl/x509_vfy.h apps.h
|
||
+passwd.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+passwd.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+passwd.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+passwd.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+passwd.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+passwd.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+passwd.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
+passwd.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
+passwd.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+passwd.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+passwd.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+passwd.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+passwd.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
pkcs12.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
pkcs12.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
pkcs12.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
pkcs12.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
pkcs12.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
pkcs12.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-pkcs12.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs12.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs12.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-pkcs12.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-pkcs12.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs12.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-pkcs12.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-pkcs12.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-pkcs12.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h
|
||
-pkcs12.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-pkcs12.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-pkcs12.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-pkcs12.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-pkcs12.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-pkcs12.o: ../include/openssl/x509_vfy.h apps.h
|
||
+pkcs12.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+pkcs12.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+pkcs12.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+pkcs12.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+pkcs12.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+pkcs12.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+pkcs12.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+pkcs12.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
|
||
+pkcs12.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+pkcs12.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+pkcs12.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+pkcs12.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+pkcs12.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+pkcs12.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
pkcs7.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
pkcs7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
pkcs7.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
pkcs7.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
pkcs7.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
pkcs7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-pkcs7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs7.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs7.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-pkcs7.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-pkcs7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-pkcs7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-pkcs7.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-pkcs7.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-pkcs7.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-pkcs7.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-pkcs7.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-pkcs7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-pkcs7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+pkcs7.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+pkcs7.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+pkcs7.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+pkcs7.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+pkcs7.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+pkcs7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+pkcs7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+pkcs7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+pkcs7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+pkcs7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+pkcs7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+pkcs7.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+pkcs7.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+pkcs7.o: ../include/openssl/x509_vfy.h apps.h
|
||
pkcs8.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
pkcs8.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
pkcs8.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
pkcs8.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
pkcs8.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
pkcs8.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-pkcs8.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-pkcs8.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-pkcs8.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-pkcs8.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-pkcs8.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-pkcs8.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-pkcs8.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-pkcs8.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-pkcs8.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h
|
||
-pkcs8.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-pkcs8.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-pkcs8.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-pkcs8.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-pkcs8.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-pkcs8.o: ../include/openssl/x509_vfy.h apps.h
|
||
+pkcs8.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+pkcs8.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+pkcs8.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+pkcs8.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+pkcs8.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+pkcs8.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+pkcs8.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+pkcs8.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
|
||
+pkcs8.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+pkcs8.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+pkcs8.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+pkcs8.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+pkcs8.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+pkcs8.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
rand.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rand.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-rand.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-rand.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-rand.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-rand.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-rand.o: ../include/openssl/x509_vfy.h apps.h
|
||
+rand.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+rand.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+rand.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+rand.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+rand.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
+rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
+rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+rand.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
req.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
req.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
req.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
req.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
req.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
req.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-req.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-req.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-req.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-req.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-req.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-req.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-req.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-req.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-req.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-req.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-req.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-req.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-req.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-req.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-req.o: ../include/openssl/x509v3.h apps.h
|
||
+req.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+req.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+req.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+req.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+req.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+req.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+req.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+req.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+req.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+req.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+req.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+req.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+req.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+req.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
|
||
rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
rsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
rsa.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
rsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-rsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rsa.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-rsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-rsa.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-rsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-rsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-rsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-rsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-rsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-rsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-rsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-rsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-rsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+rsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+rsa.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+rsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+rsa.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+rsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+rsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+rsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+rsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+rsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+rsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+rsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+rsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+rsa.o: ../include/openssl/x509_vfy.h apps.h
|
||
rsautl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
rsautl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
rsautl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
rsautl.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
rsautl.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
rsautl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-rsautl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rsautl.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-rsautl.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-rsautl.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-rsautl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-rsautl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-rsautl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-rsautl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-rsautl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-rsautl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-rsautl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-rsautl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-rsautl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-rsautl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+rsautl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+rsautl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+rsautl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+rsautl.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+rsautl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+rsautl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+rsautl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+rsautl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+rsautl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+rsautl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+rsautl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+rsautl.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+rsautl.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+rsautl.o: ../include/openssl/x509_vfy.h apps.h
|
||
s_cb.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
s_cb.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
s_cb.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
s_cb.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
s_cb.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
s_cb.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-s_cb.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s_cb.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s_cb.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s_cb.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-s_cb.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-s_cb.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s_cb.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s_cb.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s_cb.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s_cb.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s_cb.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s_cb.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s_cb.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s_cb.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s_cb.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-s_cb.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
+s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+s_cb.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+s_cb.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+s_cb.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+s_cb.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+s_cb.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+s_cb.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+s_cb.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+s_cb.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+s_cb.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+s_cb.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+s_cb.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+s_cb.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+s_cb.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+s_cb.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+s_cb.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+s_cb.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
s_client.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
s_client.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
s_client.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
s_client.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
s_client.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
s_client.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-s_client.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s_client.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s_client.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s_client.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-s_client.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-s_client.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s_client.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s_client.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s_client.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s_client.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_client.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_client.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_client.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_client.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_client.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-s_client.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s_client.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
+s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+s_client.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+s_client.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+s_client.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+s_client.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+s_client.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+s_client.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+s_client.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+s_client.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
+s_client.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+s_client.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+s_client.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+s_client.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
+s_client.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
+s_client.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
+s_client.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
+s_client.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+s_client.o: s_apps.h
|
||
s_server.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
s_server.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
s_server.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
s_server.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
s_server.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
s_server.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-s_server.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s_server.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s_server.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s_server.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-s_server.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-s_server.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s_server.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s_server.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s_server.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s_server.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_server.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_server.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_server.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_server.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_server.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-s_server.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s_server.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
+s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+s_server.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+s_server.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+s_server.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+s_server.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+s_server.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+s_server.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+s_server.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+s_server.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
+s_server.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+s_server.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+s_server.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+s_server.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
+s_server.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
+s_server.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
+s_server.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
+s_server.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+s_server.o: s_apps.h
|
||
s_socket.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
s_socket.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
s_socket.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
s_socket.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
s_socket.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
s_socket.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-s_socket.o: ../include/openssl/e_os2.h ../include/openssl/evp.h
|
||
-s_socket.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-s_socket.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-s_socket.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s_socket.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-s_socket.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-s_socket.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-s_socket.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-s_socket.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s_socket.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s_socket.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s_socket.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s_socket.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s_socket.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-s_socket.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s_socket.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
+s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+s_socket.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+s_socket.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+s_socket.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+s_socket.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+s_socket.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+s_socket.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+s_socket.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+s_socket.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+s_socket.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+s_socket.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+s_socket.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
+s_socket.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
+s_socket.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
+s_socket.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
+s_socket.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+s_socket.o: s_apps.h
|
||
s_time.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
s_time.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
s_time.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
s_time.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
s_time.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
s_time.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-s_time.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s_time.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s_time.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s_time.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-s_time.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-s_time.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s_time.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s_time.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s_time.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s_time.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s_time.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s_time.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s_time.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s_time.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s_time.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-s_time.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
-s_time.o: s_apps.h
|
||
+s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+s_time.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+s_time.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+s_time.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+s_time.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+s_time.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+s_time.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+s_time.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+s_time.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+s_time.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+s_time.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+s_time.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+s_time.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+s_time.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+s_time.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+s_time.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+s_time.o: ../include/openssl/x509_vfy.h apps.h s_apps.h
|
||
sess_id.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
sess_id.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
sess_id.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
sess_id.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
sess_id.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
sess_id.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-sess_id.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-sess_id.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-sess_id.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-sess_id.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-sess_id.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-sess_id.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-sess_id.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-sess_id.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-sess_id.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-sess_id.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-sess_id.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-sess_id.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-sess_id.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-sess_id.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-sess_id.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-sess_id.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+sess_id.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+sess_id.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+sess_id.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+sess_id.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+sess_id.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+sess_id.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+sess_id.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+sess_id.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+sess_id.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+sess_id.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+sess_id.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+sess_id.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+sess_id.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+sess_id.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+sess_id.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+sess_id.o: ../include/openssl/x509_vfy.h apps.h
|
||
smime.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
smime.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
smime.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
smime.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
smime.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
smime.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-smime.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-smime.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-smime.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-smime.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-smime.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-smime.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-smime.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-smime.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-smime.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-smime.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-smime.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-smime.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-smime.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-smime.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+smime.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+smime.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+smime.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+smime.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+smime.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+smime.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+smime.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+smime.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+smime.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+smime.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+smime.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+smime.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+smime.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+smime.o: ../include/openssl/x509_vfy.h apps.h
|
||
speed.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
speed.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
speed.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
speed.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
speed.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
speed.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-speed.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-speed.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-speed.o: ../include/openssl/hmac.h ../include/openssl/idea.h
|
||
-speed.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-speed.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-speed.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-speed.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-speed.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
-speed.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-speed.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-speed.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-speed.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-speed.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-speed.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ./testdsa.h
|
||
-speed.o: ./testrsa.h apps.h
|
||
+speed.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+speed.o: ../include/openssl/evp.h ../include/openssl/hmac.h
|
||
+speed.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+speed.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+speed.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+speed.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+speed.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+speed.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
+speed.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+speed.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+speed.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+speed.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+speed.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+speed.o: ../include/openssl/x509_vfy.h ./testdsa.h ./testrsa.h apps.h
|
||
spkac.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
spkac.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
spkac.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
spkac.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
spkac.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
spkac.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-spkac.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-spkac.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-spkac.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-spkac.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-spkac.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-spkac.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-spkac.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-spkac.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-spkac.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-spkac.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-spkac.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-spkac.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-spkac.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-spkac.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
+spkac.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+spkac.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+spkac.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+spkac.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+spkac.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+spkac.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+spkac.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+spkac.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+spkac.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+spkac.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+spkac.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+spkac.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+spkac.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+spkac.o: ../include/openssl/x509_vfy.h apps.h
|
||
verify.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
verify.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
verify.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
verify.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
verify.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
verify.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-verify.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-verify.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-verify.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-verify.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-verify.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-verify.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-verify.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-verify.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-verify.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-verify.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-verify.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-verify.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-verify.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-verify.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-verify.o: ../include/openssl/x509v3.h apps.h
|
||
+verify.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+verify.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+verify.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+verify.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+verify.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+verify.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+verify.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+verify.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+verify.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+verify.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+verify.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+verify.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+verify.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+verify.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
|
||
version.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
version.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
version.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
version.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
version.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-version.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-version.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-version.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-version.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-version.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-version.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-version.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h
|
||
-version.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-version.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-version.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-version.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-version.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
-version.o: ../include/openssl/x509_vfy.h apps.h
|
||
+version.o: ../include/openssl/e_os2.h ../include/openssl/evp.h
|
||
+version.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+version.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+version.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+version.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+version.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+version.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+version.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+version.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+version.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+version.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+version.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h
|
||
x509.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
x509.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
x509.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h
|
||
x509.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
x509.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-x509.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-x509.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-x509.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-x509.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-x509.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-x509.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-x509.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-x509.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-x509.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-x509.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-x509.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-x509.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-x509.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-x509.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-x509.o: ../include/openssl/x509v3.h apps.h
|
||
+x509.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+x509.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+x509.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+x509.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+x509.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+x509.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+x509.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+x509.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+x509.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+x509.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+x509.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+x509.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
+x509.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
|
||
+x509.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
|
||
Index: crypto/openssl/apps/apps.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/apps.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 apps.c
|
||
--- crypto/openssl/apps/apps.c 26 Nov 2000 11:32:46 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/apps.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -228,9 +228,16 @@
|
||
|
||
q=strrchr(p,'.');
|
||
if (q == NULL)
|
||
- q = in+size;
|
||
- strncpy(out,p,q-p);
|
||
- out[q-p]='\0';
|
||
+ q = p + strlen(p);
|
||
+ strncpy(out,p,size-1);
|
||
+ if (q-p >= size)
|
||
+ {
|
||
+ out[size-1]='\0';
|
||
+ }
|
||
+ else
|
||
+ {
|
||
+ out[q-p]='\0';
|
||
+ }
|
||
}
|
||
#else
|
||
void program_name(char *in, char *out, int size)
|
||
@@ -755,7 +762,7 @@
|
||
|
||
void print_name(BIO *out, char *title, X509_NAME *nm, unsigned long lflags)
|
||
{
|
||
- char buf[256];
|
||
+ char *buf;
|
||
char mline = 0;
|
||
int indent = 0;
|
||
if(title) BIO_puts(out, title);
|
||
@@ -764,9 +771,10 @@
|
||
indent = 4;
|
||
}
|
||
if(lflags == XN_FLAG_COMPAT) {
|
||
- X509_NAME_oneline(nm,buf,256);
|
||
- BIO_puts(out,buf);
|
||
+ buf = X509_NAME_oneline(nm, 0, 0);
|
||
+ BIO_puts(out, buf);
|
||
BIO_puts(out, "\n");
|
||
+ OPENSSL_free(buf);
|
||
} else {
|
||
if(mline) BIO_puts(out, "\n");
|
||
X509_NAME_print_ex(out, nm, indent, lflags);
|
||
Index: crypto/openssl/apps/asn1pars.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/asn1pars.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 asn1pars.c
|
||
--- crypto/openssl/apps/asn1pars.c 26 Nov 2000 11:32:47 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/asn1pars.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -181,7 +181,7 @@
|
||
BIO_printf(bio_err,"where options are\n");
|
||
BIO_printf(bio_err," -inform arg input format - one of DER TXT PEM\n");
|
||
BIO_printf(bio_err," -in arg input file\n");
|
||
- BIO_printf(bio_err," -out arg output file\n");
|
||
+ BIO_printf(bio_err," -out arg output file (output format is always DER\n");
|
||
BIO_printf(bio_err," -noout arg don't produce any output\n");
|
||
BIO_printf(bio_err," -offset arg offset into file\n");
|
||
BIO_printf(bio_err," -length arg length of section in file\n");
|
||
@@ -192,7 +192,6 @@
|
||
BIO_printf(bio_err," -strparse offset\n");
|
||
BIO_printf(bio_err," a series of these can be used to 'dig' into multiple\n");
|
||
BIO_printf(bio_err," ASN1 blob wrappings\n");
|
||
- BIO_printf(bio_err," -out filename output DER encoding to file\n");
|
||
goto end;
|
||
}
|
||
|
||
Index: crypto/openssl/apps/ca.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/ca.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ca.c
|
||
--- crypto/openssl/apps/ca.c 26 Nov 2000 11:32:47 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/ca.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -82,7 +82,7 @@
|
||
# else
|
||
# include <unixlib.h>
|
||
# endif
|
||
-# else
|
||
+# elif !defined(VXWORKS)
|
||
# include <sys/file.h>
|
||
# endif
|
||
#endif
|
||
@@ -1108,7 +1108,7 @@
|
||
}
|
||
if ((crldays == 0) && (crlhours == 0))
|
||
{
|
||
- BIO_printf(bio_err,"cannot lookup how long until the next CRL is issuer\n");
|
||
+ BIO_printf(bio_err,"cannot lookup how long until the next CRL is issued\n");
|
||
goto err;
|
||
}
|
||
|
||
@@ -1220,7 +1220,11 @@
|
||
X509_free(revcert);
|
||
|
||
strncpy(buf[0],dbfile,BSIZE-4);
|
||
+#ifndef VMS
|
||
strcat(buf[0],".new");
|
||
+#else
|
||
+ strcat(buf[0],"-new");
|
||
+#endif
|
||
if (BIO_write_filename(out,buf[0]) <= 0)
|
||
{
|
||
perror(dbfile);
|
||
@@ -1230,7 +1234,11 @@
|
||
j=TXT_DB_write(out,db);
|
||
if (j <= 0) goto err;
|
||
strncpy(buf[1],dbfile,BSIZE-4);
|
||
+#ifndef VMS
|
||
strcat(buf[1],".old");
|
||
+#else
|
||
+ strcat(buf[1],"-old");
|
||
+#endif
|
||
if (rename(dbfile,buf[1]) < 0)
|
||
{
|
||
BIO_printf(bio_err,"unable to rename %s to %s\n", dbfile, buf[1]);
|
||
Index: crypto/openssl/apps/der_chop
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/der_chop,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 der_chop
|
||
--- crypto/openssl/apps/der_chop 20 Aug 2000 08:45:58 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/apps/der_chop 31 Jul 2002 00:46:50 -0000
|
||
@@ -1,4 +1,4 @@
|
||
-#!/usr/local/bin/perl
|
||
+#!/usr/local/bin/perl5
|
||
#
|
||
# der_chop ... this is one total hack that Eric is really not proud of
|
||
# so don't look at it and don't ask for support
|
||
Index: crypto/openssl/apps/dgst.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/dgst.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 dgst.c
|
||
--- crypto/openssl/apps/dgst.c 26 Nov 2000 11:32:47 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/dgst.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -73,7 +73,7 @@
|
||
#undef PROG
|
||
#define PROG dgst_main
|
||
|
||
-void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, char binout,
|
||
+void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout,
|
||
EVP_PKEY *key, unsigned char *sigin, int siglen);
|
||
|
||
int MAIN(int, char **);
|
||
@@ -87,13 +87,13 @@
|
||
BIO *bmd=NULL;
|
||
BIO *out = NULL;
|
||
const char *name;
|
||
-#define PROG_NAME_SIZE 16
|
||
- char pname[PROG_NAME_SIZE];
|
||
+#define PROG_NAME_SIZE 39
|
||
+ char pname[PROG_NAME_SIZE+1];
|
||
int separator=0;
|
||
int debug=0;
|
||
const char *outfile = NULL, *keyfile = NULL;
|
||
const char *sigfile = NULL, *randfile = NULL;
|
||
- char out_bin = -1, want_pub = 0, do_verify = 0;
|
||
+ int out_bin = -1, want_pub = 0, do_verify = 0;
|
||
EVP_PKEY *sigkey = NULL;
|
||
unsigned char *sigbuf = NULL;
|
||
int siglen = 0;
|
||
@@ -338,7 +338,7 @@
|
||
EXIT(err);
|
||
}
|
||
|
||
-void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, char binout,
|
||
+void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout,
|
||
EVP_PKEY *key, unsigned char *sigin, int siglen)
|
||
{
|
||
int len;
|
||
Index: crypto/openssl/apps/dsaparam.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/dsaparam.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 dsaparam.c
|
||
--- crypto/openssl/apps/dsaparam.c 4 Jul 2001 23:19:09 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/apps/dsaparam.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -176,7 +176,7 @@
|
||
BIO_printf(bio_err," -outform arg output format - DER or PEM\n");
|
||
BIO_printf(bio_err," -in arg input file\n");
|
||
BIO_printf(bio_err," -out arg output file\n");
|
||
- BIO_printf(bio_err," -text print the key in text\n");
|
||
+ BIO_printf(bio_err," -text print as text\n");
|
||
BIO_printf(bio_err," -C Output C code\n");
|
||
BIO_printf(bio_err," -noout no output\n");
|
||
BIO_printf(bio_err," -rand files to use for random number input\n");
|
||
Index: crypto/openssl/apps/eay.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/eay.c
|
||
diff -N crypto/openssl/apps/eay.c
|
||
--- crypto/openssl/apps/eay.c 10 Jan 2000 06:21:19 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,131 +0,0 @@
|
||
-/* apps/eay.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include <stdlib.h>
|
||
-#include <string.h>
|
||
-
|
||
-#define MONOLITH
|
||
-#define USE_SOCKETS
|
||
-
|
||
-#include "openssl/e_os.h"
|
||
-
|
||
-#include <openssl/bio.h>
|
||
-#include <openssl/stack.h>
|
||
-#include <openssl/lhash.h>
|
||
-
|
||
-#include <openssl/err.h>
|
||
-
|
||
-#include <openssl/bn.h>
|
||
-
|
||
-#include <openssl/evp.h>
|
||
-
|
||
-#include <openssl/rand.h>
|
||
-#include <openssl/conf.h>
|
||
-#include <openssl/txt_db.h>
|
||
-
|
||
-#include <openssl/err.h>
|
||
-
|
||
-#include <openssl/x509.h>
|
||
-#include <openssl/pkcs7.h>
|
||
-#include <openssl/pem.h>
|
||
-#include <openssl/asn1.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-#define MONOLITH
|
||
-
|
||
-#include "openssl.c"
|
||
-#include "apps.c"
|
||
-#include "asn1pars.c"
|
||
-#ifndef NO_RSA
|
||
-#include "ca.c"
|
||
-#include "genrsa.c"
|
||
-#include "req.c"
|
||
-#include "rsa.c"
|
||
-#endif
|
||
-#ifndef NO_DH
|
||
-#include "gendh.c"
|
||
-#include "dh.c"
|
||
-#endif
|
||
-#include "crl.c"
|
||
-#include "crl2p7.c"
|
||
-#include "dgst.c"
|
||
-#include "enc.c"
|
||
-#include "errstr.c"
|
||
-#if !defined(NO_SSL2) || !defined(NO_SSL3)
|
||
-#ifndef NO_SOCK
|
||
-#include "s_cb.c"
|
||
-#include "s_client.c"
|
||
-#include "s_server.c"
|
||
-#include "s_socket.c"
|
||
-#include "s_time.c"
|
||
-#endif
|
||
-#endif
|
||
-#include "speed.c"
|
||
-#include "verify.c"
|
||
-#include "version.c"
|
||
-#include "x509.c"
|
||
-#include "ciphers.c"
|
||
-#include "sess_id.c"
|
||
-#include "pkcs7.c"
|
||
-#ifndef NO_DSA
|
||
-#include "dsaparam.c"
|
||
-#include "dsa.c"
|
||
-#include "gendsa.c"
|
||
-#endif
|
||
-
|
||
Index: crypto/openssl/apps/enc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/enc.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 enc.c
|
||
--- crypto/openssl/apps/enc.c 26 Nov 2000 11:32:48 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/enc.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -99,8 +99,8 @@
|
||
const EVP_CIPHER *cipher=NULL,*c;
|
||
char *inf=NULL,*outf=NULL;
|
||
BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
|
||
-#define PROG_NAME_SIZE 16
|
||
- char pname[PROG_NAME_SIZE];
|
||
+#define PROG_NAME_SIZE 39
|
||
+ char pname[PROG_NAME_SIZE+1];
|
||
|
||
apps_startup();
|
||
|
||
@@ -513,6 +513,14 @@
|
||
if ((hiv != NULL) && !set_hex(hiv,iv,8))
|
||
{
|
||
BIO_printf(bio_err,"invalid hex iv value\n");
|
||
+ goto end;
|
||
+ }
|
||
+ if ((hiv == NULL) && (str == NULL))
|
||
+ {
|
||
+ /* No IV was explicitly set and no IV was generated
|
||
+ * during EVP_BytesToKey. Hence the IV is undefined,
|
||
+ * making correct decryption impossible. */
|
||
+ BIO_printf(bio_err, "iv undefined\n");
|
||
goto end;
|
||
}
|
||
if ((hkey != NULL) && !set_hex(hkey,key,24))
|
||
Index: crypto/openssl/apps/openssl.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/openssl.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 openssl.c
|
||
--- crypto/openssl/apps/openssl.c 26 Nov 2000 11:32:48 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/openssl.c 31 Jul 2002 00:46:50 -0000
|
||
@@ -88,8 +88,8 @@
|
||
int main(int Argc, char *Argv[])
|
||
{
|
||
ARGS arg;
|
||
-#define PROG_NAME_SIZE 16
|
||
- char pname[PROG_NAME_SIZE];
|
||
+#define PROG_NAME_SIZE 39
|
||
+ char pname[PROG_NAME_SIZE+1];
|
||
FUNCTION f,*fp;
|
||
MS_STATIC char *prompt,buf[1024],config_name[256];
|
||
int n,i,ret=0;
|
||
Index: crypto/openssl/apps/pem_mail.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/pem_mail.c
|
||
diff -N crypto/openssl/apps/pem_mail.c
|
||
--- crypto/openssl/apps/pem_mail.c 10 Jan 2000 06:21:19 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,170 +0,0 @@
|
||
-/* apps/pem_mail.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RSA
|
||
-#include <stdio.h>
|
||
-#include <openssl/rsa.h>
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-#include <openssl/x509.h>
|
||
-#include <openssl/err.h>
|
||
-#include <openssl/pem.h>
|
||
-#include "apps.h"
|
||
-
|
||
-#undef PROG
|
||
-#define PROG pem_mail_main
|
||
-
|
||
-static char *usage[]={
|
||
-"usage: pem_mail args\n",
|
||
-"\n",
|
||
-" -in arg - input file - default stdin\n",
|
||
-" -out arg - output file - default stdout\n",
|
||
-" -cert arg - the certificate to use\n",
|
||
-" -key arg - the private key to use\n",
|
||
-" -MIC - sign the message\n",
|
||
-" -enc arg - encrypt with one of cbc-des\n",
|
||
-NULL
|
||
-};
|
||
-
|
||
-
|
||
-typedef struct lines_St
|
||
- {
|
||
- char *line;
|
||
- struct lines_st *next;
|
||
- } LINES;
|
||
-
|
||
-int main(int argc, char **argv)
|
||
- {
|
||
- FILE *in;
|
||
- RSA *rsa=NULL;
|
||
- EVP_MD_CTX ctx;
|
||
- unsigned int mic=0,i,n;
|
||
- unsigned char buf[1024*15];
|
||
- char *prog,*infile=NULL,*outfile=NULL,*key=NULL;
|
||
- int badops=0;
|
||
-
|
||
- apps_startup();
|
||
-
|
||
- prog=argv[0];
|
||
- argc--;
|
||
- argv++;
|
||
- while (argc >= 1)
|
||
- {
|
||
- if (strcmp(*argv,"-key") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- key= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-in") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- infile= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-out") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- outfile= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-mic") == 0)
|
||
- mic=1;
|
||
- else
|
||
- {
|
||
- BIO_printf(bio_err,"unknown option %s\n",*argv);
|
||
- badops=1;
|
||
- break;
|
||
- }
|
||
- argc--;
|
||
- argv++;
|
||
- }
|
||
-
|
||
- if (badops)
|
||
- {
|
||
-bad:
|
||
- BIO_printf(bio_err,"%s [options] <infile >outfile\n",prog);
|
||
- BIO_printf(bio_err,"where options are\n");
|
||
- EXIT(1);
|
||
- }
|
||
-
|
||
- if (key == NULL)
|
||
- { BIO_printf(bio_err,"you need to specify a key\n"); EXIT(1); }
|
||
- in=fopen(key,"r");
|
||
- if (in == NULL) { perror(key); EXIT(1); }
|
||
- rsa=PEM_read_RSAPrivateKey(in,NULL,NULL);
|
||
- if (rsa == NULL)
|
||
- {
|
||
- BIO_printf(bio_err,"unable to load Private Key\n");
|
||
- ERR_print_errors(bio_err);
|
||
- EXIT(1);
|
||
- }
|
||
- fclose(in);
|
||
-
|
||
- PEM_SignInit(&ctx,EVP_md5());
|
||
- for (;;)
|
||
- {
|
||
- i=fread(buf,1,1024*10,stdin);
|
||
- if (i <= 0) break;
|
||
- PEM_SignUpdate(&ctx,buf,i);
|
||
- }
|
||
- if (!PEM_SignFinal(&ctx,buf,&n,rsa)) goto err;
|
||
- BIO_printf(bio_err,"%s\n",buf);
|
||
- EXIT(0);
|
||
-err:
|
||
- ERR_print_errors(bio_err);
|
||
- EXIT(1);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/apps/pkcs12.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/pkcs12.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pkcs12.c
|
||
--- crypto/openssl/apps/pkcs12.c 26 Nov 2000 11:32:48 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/pkcs12.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -749,7 +749,10 @@
|
||
print_attribs (out, bag->attrib, "Bag Attributes");
|
||
if (!(p8 = M_PKCS12_decrypt_skey (bag, pass, passlen)))
|
||
return 0;
|
||
- if (!(pkey = EVP_PKCS82PKEY (p8))) return 0;
|
||
+ if (!(pkey = EVP_PKCS82PKEY (p8))) {
|
||
+ PKCS8_PRIV_KEY_INFO_free(p8);
|
||
+ return 0;
|
||
+ }
|
||
print_attribs (out, p8->attributes, "Key Attributes");
|
||
PKCS8_PRIV_KEY_INFO_free(p8);
|
||
PEM_write_bio_PrivateKey (out, pkey, enc, NULL, 0, NULL, pempass);
|
||
Index: crypto/openssl/apps/pkcs7.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/pkcs7.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pkcs7.c
|
||
--- crypto/openssl/apps/pkcs7.c 26 Nov 2000 11:32:48 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/pkcs7.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -88,7 +88,7 @@
|
||
int informat,outformat;
|
||
char *infile,*outfile,*prog;
|
||
int print_certs=0,text=0,noout=0;
|
||
- int ret=0;
|
||
+ int ret=1;
|
||
|
||
apps_startup();
|
||
|
||
Index: crypto/openssl/apps/req.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/req.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 req.c
|
||
--- crypto/openssl/apps/req.c 4 Jul 2001 23:19:09 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/apps/req.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -283,7 +283,7 @@
|
||
goto end;
|
||
}
|
||
|
||
- dtmp=X509_get_pubkey(xtmp);
|
||
+ if ((dtmp=X509_get_pubkey(xtmp)) == NULL) goto end;
|
||
if (dtmp->type == EVP_PKEY_DSA)
|
||
dsa_params=DSAparams_dup(dtmp->pkey.dsa);
|
||
EVP_PKEY_free(dtmp);
|
||
@@ -383,8 +383,7 @@
|
||
BIO_printf(bio_err," the random number generator\n");
|
||
BIO_printf(bio_err," -newkey rsa:bits generate a new RSA key of 'bits' in size\n");
|
||
BIO_printf(bio_err," -newkey dsa:file generate a new DSA key, parameters taken from CA in 'file'\n");
|
||
-
|
||
- BIO_printf(bio_err," -[digest] Digest to sign with (md5, sha1, md2, mdc2)\n");
|
||
+ BIO_printf(bio_err," -[digest] Digest to sign with (md5, sha1, md2, mdc2, md4)\n");
|
||
BIO_printf(bio_err," -config file request template file.\n");
|
||
BIO_printf(bio_err," -new new request.\n");
|
||
BIO_printf(bio_err," -x509 output a x509 structure instead of a cert. req.\n");
|
||
@@ -719,17 +718,14 @@
|
||
|
||
/* Set version to V3 */
|
||
if(!X509_set_version(x509ss, 2)) goto end;
|
||
- ASN1_INTEGER_set(X509_get_serialNumber(x509ss),0L);
|
||
+ if (!ASN1_INTEGER_set(X509_get_serialNumber(x509ss),0L)) goto end;
|
||
|
||
- X509_set_issuer_name(x509ss,
|
||
- X509_REQ_get_subject_name(req));
|
||
- X509_gmtime_adj(X509_get_notBefore(x509ss),0);
|
||
- X509_gmtime_adj(X509_get_notAfter(x509ss),
|
||
- (long)60*60*24*days);
|
||
- X509_set_subject_name(x509ss,
|
||
- X509_REQ_get_subject_name(req));
|
||
+ if (!X509_set_issuer_name(x509ss, X509_REQ_get_subject_name(req))) goto end;
|
||
+ if (!X509_gmtime_adj(X509_get_notBefore(x509ss),0)) goto end;
|
||
+ if (!X509_gmtime_adj(X509_get_notAfter(x509ss), (long)60*60*24*days)) goto end;
|
||
+ if (!X509_set_subject_name(x509ss, X509_REQ_get_subject_name(req))) goto end;
|
||
tmppkey = X509_REQ_get_pubkey(req);
|
||
- X509_set_pubkey(x509ss,tmppkey);
|
||
+ if (!tmppkey || !X509_set_pubkey(x509ss,tmppkey)) goto end;
|
||
EVP_PKEY_free(tmppkey);
|
||
|
||
/* Set up V3 context struct */
|
||
@@ -960,7 +956,7 @@
|
||
else i = prompt_info(req, dn_sk, dn_sect, attr_sk, attr_sect, attribs);
|
||
if(!i) goto err;
|
||
|
||
- X509_REQ_set_pubkey(req,pkey);
|
||
+ if (!X509_REQ_set_pubkey(req,pkey)) goto err;
|
||
|
||
ret=1;
|
||
err:
|
||
Index: crypto/openssl/apps/s_client.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/s_client.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s_client.c
|
||
--- crypto/openssl/apps/s_client.c 4 Jul 2001 23:19:09 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/apps/s_client.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -896,5 +896,7 @@
|
||
BIO_printf(bio,"---\n");
|
||
if (peer != NULL)
|
||
X509_free(peer);
|
||
+ /* flush, or debugging output gets mixed with http response */
|
||
+ BIO_flush(bio);
|
||
}
|
||
|
||
Index: crypto/openssl/apps/s_time.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/s_time.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 s_time.c
|
||
--- crypto/openssl/apps/s_time.c 20 Aug 2000 08:45:58 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/apps/s_time.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -82,7 +82,7 @@
|
||
#include "wintext.h"
|
||
#endif
|
||
|
||
-#if !defined(MSDOS) && (!defined(VMS) || defined(__DECC))
|
||
+#if !defined(MSDOS) && !defined(VXWORKS) && (!defined(VMS) || defined(__DECC)) || defined (_DARWIN)
|
||
#define TIMES
|
||
#endif
|
||
|
||
@@ -102,7 +102,7 @@
|
||
#undef TIMES
|
||
#endif
|
||
|
||
-#ifndef TIMES
|
||
+#if !defined(TIMES) && !defined(VXWORKS)
|
||
#include <sys/timeb.h>
|
||
#endif
|
||
|
||
@@ -139,6 +139,8 @@
|
||
#undef BUFSIZZ
|
||
#define BUFSIZZ 1024*10
|
||
|
||
+#undef min
|
||
+#undef max
|
||
#define min(a,b) (((a) < (b)) ? (a) : (b))
|
||
#define max(a,b) (((a) > (b)) ? (a) : (b))
|
||
|
||
@@ -368,6 +370,22 @@
|
||
ret=((double)(tend.tms_utime-tstart.tms_utime))/HZ;
|
||
return((ret == 0.0)?1e-6:ret);
|
||
}
|
||
+#elif defined(VXWORKS)
|
||
+ {
|
||
+ static unsigned long tick_start, tick_end;
|
||
+
|
||
+ if( s == START )
|
||
+ {
|
||
+ tick_start = tickGet();
|
||
+ return 0;
|
||
+ }
|
||
+ else
|
||
+ {
|
||
+ tick_end = tickGet();
|
||
+ ret = (double)(tick_end - tick_start) / (double)sysClkRateGet();
|
||
+ return((ret == 0.0)?1e-6:ret);
|
||
+ }
|
||
+ }
|
||
#else /* !times() */
|
||
static struct timeb tstart,tend;
|
||
long i;
|
||
Index: crypto/openssl/apps/smime.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/smime.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 smime.c
|
||
--- crypto/openssl/apps/smime.c 26 Nov 2000 11:32:49 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/apps/smime.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -290,6 +290,7 @@
|
||
BIO_printf (bio_err, "-text include or delete text MIME headers\n");
|
||
BIO_printf (bio_err, "-CApath dir trusted certificates directory\n");
|
||
BIO_printf (bio_err, "-CAfile file trusted certificates file\n");
|
||
+ BIO_printf (bio_err, "-passin arg input file pass phrase source\n");
|
||
BIO_printf(bio_err, "-rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
|
||
BIO_printf(bio_err, " load the file (or the files in the directory) into\n");
|
||
BIO_printf(bio_err, " the random number generator\n");
|
||
@@ -413,7 +414,10 @@
|
||
p7 = PKCS7_encrypt(encerts, in, cipher, flags);
|
||
} else if(operation == SMIME_SIGN) {
|
||
p7 = PKCS7_sign(signer, key, other, in, flags);
|
||
- BIO_reset(in);
|
||
+ if (BIO_reset(in) != 0 && (flags & PKCS7_DETACHED)) {
|
||
+ BIO_printf(bio_err, "Can't rewind input file\n");
|
||
+ goto end;
|
||
+ }
|
||
} else {
|
||
if(informat == FORMAT_SMIME)
|
||
p7 = SMIME_read_PKCS7(in, &indata);
|
||
@@ -453,9 +457,9 @@
|
||
} else if(operation == SMIME_VERIFY) {
|
||
STACK_OF(X509) *signers;
|
||
if(PKCS7_verify(p7, other, store, indata, out, flags)) {
|
||
- BIO_printf(bio_err, "Verification Successful\n");
|
||
+ BIO_printf(bio_err, "Verification successful\n");
|
||
} else {
|
||
- BIO_printf(bio_err, "Verification Failure\n");
|
||
+ BIO_printf(bio_err, "Verification failure\n");
|
||
goto end;
|
||
}
|
||
signers = PKCS7_get0_signers(p7, other, flags);
|
||
Index: crypto/openssl/apps/speed.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/speed.c,v
|
||
retrieving revision 1.3.2.3
|
||
diff -u -r1.3.2.3 speed.c
|
||
--- crypto/openssl/apps/speed.c 4 Jul 2001 23:19:09 -0000 1.3.2.3
|
||
+++ crypto/openssl/apps/speed.c 31 Jul 2002 02:37:39 -0000
|
||
@@ -84,12 +84,12 @@
|
||
#include <openssl/rand.h>
|
||
#include <openssl/err.h>
|
||
|
||
-#if defined(__FreeBSD__)
|
||
+#if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__) || defined(_DARWIN)
|
||
# define USE_TOD
|
||
-#elif !defined(MSDOS) && (!defined(VMS) || defined(__DECC))
|
||
+#elif !defined(MSDOS) && !defined(VXWORKS) && (!defined(VMS) || defined(__DECC))
|
||
# define TIMES
|
||
#endif
|
||
-#if !defined(_UNICOS) && !defined(__OpenBSD__) && !defined(sgi) && !defined(__FreeBSD__) && !(defined(__bsdi) || defined(__bsdi__)) && !defined(_AIX) && !defined(MPE)
|
||
+#if !defined(_UNICOS) && !defined(__OpenBSD__) && !defined(sgi) && !defined(__FreeBSD__) && !(defined(__bsdi) || defined(__bsdi__)) && !defined(_AIX) && !defined(MPE) && !defined(__NetBSD__) && !defined(_DARWIN) && !defined(VXWORKS)
|
||
# define TIMEB
|
||
#endif
|
||
|
||
@@ -117,7 +117,7 @@
|
||
#include <sys/timeb.h>
|
||
#endif
|
||
|
||
-#if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD)
|
||
+#if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD) && !defined(VXWORKS)
|
||
#error "It seems neither struct tms nor struct timeb is supported in this platform!"
|
||
#endif
|
||
|
||
@@ -226,7 +226,7 @@
|
||
|
||
#ifdef USE_TOD
|
||
if(usertime)
|
||
- {
|
||
+ {
|
||
static struct rusage tstart,tend;
|
||
|
||
if (s == START)
|
||
@@ -286,7 +286,23 @@
|
||
# if defined(TIMES) && defined(TIMEB)
|
||
else
|
||
# endif
|
||
-# ifdef TIMEB
|
||
+# ifdef VXWORKS
|
||
+ {
|
||
+ static unsigned long tick_start, tick_end;
|
||
+
|
||
+ if( s == START )
|
||
+ {
|
||
+ tick_start = tickGet();
|
||
+ return 0;
|
||
+ }
|
||
+ else
|
||
+ {
|
||
+ tick_end = tickGet();
|
||
+ ret = (double)(tick_end - tick_start) / (double)sysClkRateGet();
|
||
+ return((ret < 0.001)?0.001:ret);
|
||
+ }
|
||
+ }
|
||
+# elif defined(TIMEB)
|
||
{
|
||
static struct timeb tstart,tend;
|
||
long i;
|
||
@@ -305,6 +321,7 @@
|
||
}
|
||
}
|
||
# endif
|
||
+
|
||
#endif
|
||
}
|
||
|
||
@@ -320,7 +337,9 @@
|
||
#define DSA_NUM 3
|
||
long count,rsa_count;
|
||
int i,j,k;
|
||
+#ifndef NO_RSA
|
||
unsigned rsa_num;
|
||
+#endif
|
||
#ifndef NO_MD2
|
||
unsigned char md2[MD2_DIGEST_LENGTH];
|
||
#endif
|
||
Index: crypto/openssl/apps/tkca
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/tkca
|
||
diff -N crypto/openssl/apps/tkca
|
||
--- crypto/openssl/apps/tkca 10 Jan 2000 06:21:20 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,66 +0,0 @@
|
||
-#!/usr/local/bin/perl5
|
||
-#
|
||
-# This is only something I'm playing with, it does not work :-)
|
||
-#
|
||
-
|
||
-use Tk;
|
||
-
|
||
-my $main=MainWindow->new();
|
||
-my $f=$main->Frame(-relief => "ridge", -borderwidth => 2);
|
||
-$f->pack(-fill => 'x');
|
||
-
|
||
-my $ff=$f->Frame;
|
||
-$ff->pack(-fill => 'x');
|
||
-my $l=$ff->Label(-text => "TkCA - SSLeay",
|
||
- -relief => "ridge", -borderwidth => 2);
|
||
-$l->pack(-fill => 'x', -ipady => 5);
|
||
-
|
||
-my $l=$ff->Button(-text => "Certify");
|
||
-$l->pack(-fill => 'x', -ipady => 5);
|
||
-
|
||
-my $l=$ff->Button(-text => "Review");
|
||
-$l->pack(-fill => 'x', -ipady => 5);
|
||
-
|
||
-my $l=$ff->Button(-text => "Revoke");
|
||
-$l->pack(-fill => 'x', -ipady => 5);
|
||
-
|
||
-my $l=$ff->Button(-text => "Generate CRL");
|
||
-$l->pack(-fill => 'x', -ipady => 5);
|
||
-
|
||
-my($db)=&load_db("demoCA/index.txt");
|
||
-
|
||
-MainLoop;
|
||
-
|
||
-sub load_db
|
||
- {
|
||
- my(%ret);
|
||
- my($file)=@_;
|
||
- my(*IN);
|
||
- my(%db_serial,%db_name,@f,@db_s);
|
||
-
|
||
- $ret{'serial'}=\%db_serial;
|
||
- $ret{'name'}=\%db_name;
|
||
-
|
||
- open(IN,"<$file") || die "unable to open $file:$!\n";
|
||
- while (<IN>)
|
||
- {
|
||
- chop;
|
||
- s/([^\\])\t/\1\t\t/g;
|
||
- my(@f)=split(/\t\t/);
|
||
- die "wrong number of fields in $file, line $.\n"
|
||
- if ($#f != 5);
|
||
-
|
||
- my(%f);
|
||
- $f{'type'}=$f[0];
|
||
- $f{'exp'}=$f[1];
|
||
- $f{'rev'}=$f[2];
|
||
- $f{'serial'}=$f[3];
|
||
- $f{'file'}=$f[4];
|
||
- $f{'name'}=$f[5];
|
||
- die "serial number $f{'serial'} appears twice (line $.)\n"
|
||
- if (defined($db{$f{'serial'}}))
|
||
- $db_serial{$f{'serial'}}=\%f;
|
||
- $db_name{$f{'name'}}.=$f{'serial'}." ";
|
||
- }
|
||
- return \%ret;
|
||
- }
|
||
Index: crypto/openssl/apps/x509.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/apps/x509.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 x509.c
|
||
--- crypto/openssl/apps/x509.c 4 Jul 2001 23:19:10 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/apps/x509.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -233,7 +233,7 @@
|
||
else if (strcmp(*argv,"-CAkeyform") == 0)
|
||
{
|
||
if (--argc < 1) goto bad;
|
||
- CAformat=str2fmt(*(++argv));
|
||
+ CAkeyformat=str2fmt(*(++argv));
|
||
}
|
||
else if (strcmp(*argv,"-days") == 0)
|
||
{
|
||
cvs diff: Diffing crypto/openssl/apps/demoCA
|
||
cvs diff: Diffing crypto/openssl/apps/demoCA/private
|
||
cvs diff: Diffing crypto/openssl/apps/rsa
|
||
Index: crypto/openssl/apps/rsa/01.pem
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/rsa/01.pem
|
||
diff -N crypto/openssl/apps/rsa/01.pem
|
||
--- crypto/openssl/apps/rsa/01.pem 10 Jan 2000 06:21:21 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,15 +0,0 @@
|
||
------BEGIN CERTIFICATE-----
|
||
-MIICTjCCAbsCEGiuFKTJn6nzmiPPLxUZs1owDQYJKoZIhvcNAQEEBQAwXzELMAkG
|
||
-A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
|
||
-VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk4
|
||
-MDUxODAwMDAwMFoXDTk5MDUxODIzNTk1OVowdTELMAkGA1UEBhMCVVMxETAPBgNV
|
||
-BAgTCE5ldyBZb3JrMREwDwYDVQQHFAhOZXcgWW9yazEeMBwGA1UEChQVSW5kdXN0
|
||
-cmlhbCBQcmVzcyBJbmMuMSAwHgYDVQQDFBd3d3cuaW5kdXN0cmlhbHByZXNzLmNv
|
||
-bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqiH9xUJNHvqCmaDon27ValJb
|
||
-qTLymF3yKKWBxbODLWjX7yKjewoqWhotaEARI6jXPqomU87gFU1tH4r/bgwh3FmU
|
||
-MK3qo92XOsvwNAHzXzWRXQNJmm54g2F1RUt00pgYiOximDse1t9RL5POCDEbfX8D
|
||
-gugrE/WwkS2FrSoc5/cCAwEAATANBgkqhkiG9w0BAQQFAAN+AIw7fvF0EtEvrNS/
|
||
-LYuqAgUw/tH0FLgCkqKLmYYm/yR+Z0hD2eP/UhF+jAwmV8rHtBnaTM7oN23RVW2k
|
||
-Cf8soiGfr2PYtfufpXtd7azUFa+WJCWnp0N29EG0BR1JOFC0Q/4dh/X9qulM8luq
|
||
-Pjrmw2eSgbdmmdumWAcNPVbV
|
||
------END CERTIFICATE-----
|
||
Index: crypto/openssl/apps/rsa/1.txt
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/rsa/1.txt
|
||
diff -N crypto/openssl/apps/rsa/1.txt
|
||
--- crypto/openssl/apps/rsa/1.txt 10 Jan 2000 06:21:21 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,50 +0,0 @@
|
||
-issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority
|
||
-subject=/C=US/ST=New York/L=New York/O=Industrial Press Inc./CN=www.industrialpress.com
|
||
-Certificate:
|
||
- Data:
|
||
- Version: 1 (0x0)
|
||
- Serial Number:
|
||
- 68:ae:14:a4:c9:9f:a9:f3:9a:23:cf:2f:15:19:b3:5a
|
||
- Signature Algorithm: md5WithRSAEncryption
|
||
- Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority
|
||
- Validity
|
||
- Not Before: May 18 00:00:00 1998 GMT
|
||
- Not After : May 18 23:59:59 1999 GMT
|
||
- Subject: C=US, ST=New York, L=New York, O=Industrial Press Inc., CN=www.industrialpress.com
|
||
- Subject Public Key Info:
|
||
- Public Key Algorithm: rsaEncryption
|
||
- RSA Public Key: (1024 bit)
|
||
- Modulus (1024 bit):
|
||
- 00:aa:21:fd:c5:42:4d:1e:fa:82:99:a0:e8:9f:6e:
|
||
- d5:6a:52:5b:a9:32:f2:98:5d:f2:28:a5:81:c5:b3:
|
||
- 83:2d:68:d7:ef:22:a3:7b:0a:2a:5a:1a:2d:68:40:
|
||
- 11:23:a8:d7:3e:aa:26:53:ce:e0:15:4d:6d:1f:8a:
|
||
- ff:6e:0c:21:dc:59:94:30:ad:ea:a3:dd:97:3a:cb:
|
||
- f0:34:01:f3:5f:35:91:5d:03:49:9a:6e:78:83:61:
|
||
- 75:45:4b:74:d2:98:18:88:ec:62:98:3b:1e:d6:df:
|
||
- 51:2f:93:ce:08:31:1b:7d:7f:03:82:e8:2b:13:f5:
|
||
- b0:91:2d:85:ad:2a:1c:e7:f7
|
||
- Exponent: 65537 (0x10001)
|
||
- Signature Algorithm: md5WithRSAEncryption
|
||
- 8c:3b:7e:f1:74:12:d1:2f:ac:d4:bf:2d:8b:aa:02:05:30:fe:
|
||
- d1:f4:14:b8:02:92:a2:8b:99:86:26:ff:24:7e:67:48:43:d9:
|
||
- e3:ff:52:11:7e:8c:0c:26:57:ca:c7:b4:19:da:4c:ce:e8:37:
|
||
- 6d:d1:55:6d:a4:09:ff:2c:a2:21:9f:af:63:d8:b5:fb:9f:a5:
|
||
- 7b:5d:ed:ac:d4:15:af:96:24:25:a7:a7:43:76:f4:41:b4:05:
|
||
- 1d:49:38:50:b4:43:fe:1d:87:f5:fd:aa:e9:4c:f2:5b:aa:3e:
|
||
- 3a:e6:c3:67:92:81:b7:66:99:db:a6:58:07:0d:3d:56:d5
|
||
------BEGIN CERTIFICATE-----
|
||
-MIICTjCCAbsCEGiuFKTJn6nzmiPPLxUZs1owDQYJKoZIhvcNAQEEBQAwXzELMAkG
|
||
-A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
|
||
-VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk4
|
||
-MDUxODAwMDAwMFoXDTk5MDUxODIzNTk1OVowdTELMAkGA1UEBhMCVVMxETAPBgNV
|
||
-BAgTCE5ldyBZb3JrMREwDwYDVQQHFAhOZXcgWW9yazEeMBwGA1UEChQVSW5kdXN0
|
||
-cmlhbCBQcmVzcyBJbmMuMSAwHgYDVQQDFBd3d3cuaW5kdXN0cmlhbHByZXNzLmNv
|
||
-bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqiH9xUJNHvqCmaDon27ValJb
|
||
-qTLymF3yKKWBxbODLWjX7yKjewoqWhotaEARI6jXPqomU87gFU1tH4r/bgwh3FmU
|
||
-MK3qo92XOsvwNAHzXzWRXQNJmm54g2F1RUt00pgYiOximDse1t9RL5POCDEbfX8D
|
||
-gugrE/WwkS2FrSoc5/cCAwEAATANBgkqhkiG9w0BAQQFAAN+AIw7fvF0EtEvrNS/
|
||
-LYuqAgUw/tH0FLgCkqKLmYYm/yR+Z0hD2eP/UhF+jAwmV8rHtBnaTM7oN23RVW2k
|
||
-Cf8soiGfr2PYtfufpXtd7azUFa+WJCWnp0N29EG0BR1JOFC0Q/4dh/X9qulM8luq
|
||
-Pjrmw2eSgbdmmdumWAcNPVbV
|
||
------END CERTIFICATE-----
|
||
Index: crypto/openssl/apps/rsa/SecureServer.pem
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/rsa/SecureServer.pem
|
||
diff -N crypto/openssl/apps/rsa/SecureServer.pem
|
||
--- crypto/openssl/apps/rsa/SecureServer.pem 10 Jan 2000 06:21:21 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,47 +0,0 @@
|
||
-Certificate:
|
||
- Data:
|
||
- Version: 1 (0x0)
|
||
- Serial Number:
|
||
- 02:ad:66:7e:4e:45:fe:5e:57:6f:3c:98:19:5e:dd:c0
|
||
- Signature Algorithm: md2WithRSAEncryption
|
||
- Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority
|
||
- Validity
|
||
- Not Before: Nov 9 00:00:00 1994 GMT
|
||
- Not After : Jan 7 23:59:59 2010 GMT
|
||
- Subject: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority
|
||
- Subject Public Key Info:
|
||
- Public Key Algorithm: rsaEncryption
|
||
- RSA Public Key: (1000 bit)
|
||
- Modulus (1000 bit):
|
||
- 00:92:ce:7a:c1:ae:83:3e:5a:aa:89:83:57:ac:25:
|
||
- 01:76:0c:ad:ae:8e:2c:37:ce:eb:35:78:64:54:03:
|
||
- e5:84:40:51:c9:bf:8f:08:e2:8a:82:08:d2:16:86:
|
||
- 37:55:e9:b1:21:02:ad:76:68:81:9a:05:a2:4b:c9:
|
||
- 4b:25:66:22:56:6c:88:07:8f:f7:81:59:6d:84:07:
|
||
- 65:70:13:71:76:3e:9b:77:4c:e3:50:89:56:98:48:
|
||
- b9:1d:a7:29:1a:13:2e:4a:11:59:9c:1e:15:d5:49:
|
||
- 54:2c:73:3a:69:82:b1:97:39:9c:6d:70:67:48:e5:
|
||
- dd:2d:d6:c8:1e:7b
|
||
- Exponent: 65537 (0x10001)
|
||
- Signature Algorithm: md2WithRSAEncryption
|
||
- 65:dd:7e:e1:b2:ec:b0:e2:3a:e0:ec:71:46:9a:19:11:b8:d3:
|
||
- c7:a0:b4:03:40:26:02:3e:09:9c:e1:12:b3:d1:5a:f6:37:a5:
|
||
- b7:61:03:b6:5b:16:69:3b:c6:44:08:0c:88:53:0c:6b:97:49:
|
||
- c7:3e:35:dc:6c:b9:bb:aa:df:5c:bb:3a:2f:93:60:b6:a9:4b:
|
||
- 4d:f2:20:f7:cd:5f:7f:64:7b:8e:dc:00:5c:d7:fa:77:ca:39:
|
||
- 16:59:6f:0e:ea:d3:b5:83:7f:4d:4d:42:56:76:b4:c9:5f:04:
|
||
- f8:38:f8:eb:d2:5f:75:5f:cd:7b:fc:e5:8e:80:7c:fc:50
|
||
------BEGIN CERTIFICATE-----
|
||
-MIICNDCCAaECEAKtZn5ORf5eV288mBle3cAwDQYJKoZIhvcNAQECBQAwXzELMAkG
|
||
-A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
|
||
-VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk0
|
||
-MTEwOTAwMDAwMFoXDTEwMDEwNzIzNTk1OVowXzELMAkGA1UEBhMCVVMxIDAeBgNV
|
||
-BAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy
|
||
-dmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIGbMA0GCSqGSIb3DQEBAQUAA4GJ
|
||
-ADCBhQJ+AJLOesGugz5aqomDV6wlAXYMra6OLDfO6zV4ZFQD5YRAUcm/jwjiioII
|
||
-0haGN1XpsSECrXZogZoFokvJSyVmIlZsiAeP94FZbYQHZXATcXY+m3dM41CJVphI
|
||
-uR2nKRoTLkoRWZweFdVJVCxzOmmCsZc5nG1wZ0jl3S3WyB57AgMBAAEwDQYJKoZI
|
||
-hvcNAQECBQADfgBl3X7hsuyw4jrg7HFGmhkRuNPHoLQDQCYCPgmc4RKz0Vr2N6W3
|
||
-YQO2WxZpO8ZECAyIUwxrl0nHPjXcbLm7qt9cuzovk2C2qUtN8iD3zV9/ZHuO3ABc
|
||
-1/p3yjkWWW8O6tO1g39NTUJWdrTJXwT4OPjr0l91X817/OWOgHz8UA==
|
||
------END CERTIFICATE-----
|
||
Index: crypto/openssl/apps/rsa/s.txt
|
||
===================================================================
|
||
RCS file: crypto/openssl/apps/rsa/s.txt
|
||
diff -N crypto/openssl/apps/rsa/s.txt
|
||
--- crypto/openssl/apps/rsa/s.txt 10 Jan 2000 06:21:21 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,49 +0,0 @@
|
||
-issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority
|
||
-subject=/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority
|
||
-Certificate:
|
||
- Data:
|
||
- Version: 1 (0x0)
|
||
- Serial Number:
|
||
- 02:ad:66:7e:4e:45:fe:5e:57:6f:3c:98:19:5e:dd:c0
|
||
- Signature Algorithm: md2WithRSAEncryption
|
||
- Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority
|
||
- Validity
|
||
- Not Before: Nov 9 00:00:00 1994 GMT
|
||
- Not After : Jan 7 23:59:59 2010 GMT
|
||
- Subject: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority
|
||
- Subject Public Key Info:
|
||
- Public Key Algorithm: rsaEncryption
|
||
- RSA Public Key: (1000 bit)
|
||
- Modulus (1000 bit):
|
||
- 00:92:ce:7a:c1:ae:83:3e:5a:aa:89:83:57:ac:25:
|
||
- 01:76:0c:ad:ae:8e:2c:37:ce:eb:35:78:64:54:03:
|
||
- e5:84:40:51:c9:bf:8f:08:e2:8a:82:08:d2:16:86:
|
||
- 37:55:e9:b1:21:02:ad:76:68:81:9a:05:a2:4b:c9:
|
||
- 4b:25:66:22:56:6c:88:07:8f:f7:81:59:6d:84:07:
|
||
- 65:70:13:71:76:3e:9b:77:4c:e3:50:89:56:98:48:
|
||
- b9:1d:a7:29:1a:13:2e:4a:11:59:9c:1e:15:d5:49:
|
||
- 54:2c:73:3a:69:82:b1:97:39:9c:6d:70:67:48:e5:
|
||
- dd:2d:d6:c8:1e:7b
|
||
- Exponent: 65537 (0x10001)
|
||
- Signature Algorithm: md2WithRSAEncryption
|
||
- 65:dd:7e:e1:b2:ec:b0:e2:3a:e0:ec:71:46:9a:19:11:b8:d3:
|
||
- c7:a0:b4:03:40:26:02:3e:09:9c:e1:12:b3:d1:5a:f6:37:a5:
|
||
- b7:61:03:b6:5b:16:69:3b:c6:44:08:0c:88:53:0c:6b:97:49:
|
||
- c7:3e:35:dc:6c:b9:bb:aa:df:5c:bb:3a:2f:93:60:b6:a9:4b:
|
||
- 4d:f2:20:f7:cd:5f:7f:64:7b:8e:dc:00:5c:d7:fa:77:ca:39:
|
||
- 16:59:6f:0e:ea:d3:b5:83:7f:4d:4d:42:56:76:b4:c9:5f:04:
|
||
- f8:38:f8:eb:d2:5f:75:5f:cd:7b:fc:e5:8e:80:7c:fc:50
|
||
------BEGIN CERTIFICATE-----
|
||
-MIICNDCCAaECEAKtZn5ORf5eV288mBle3cAwDQYJKoZIhvcNAQECBQAwXzELMAkG
|
||
-A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD
|
||
-VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk0
|
||
-MTEwOTAwMDAwMFoXDTEwMDEwNzIzNTk1OVowXzELMAkGA1UEBhMCVVMxIDAeBgNV
|
||
-BAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy
|
||
-dmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIGbMA0GCSqGSIb3DQEBAQUAA4GJ
|
||
-ADCBhQJ+AJLOesGugz5aqomDV6wlAXYMra6OLDfO6zV4ZFQD5YRAUcm/jwjiioII
|
||
-0haGN1XpsSECrXZogZoFokvJSyVmIlZsiAeP94FZbYQHZXATcXY+m3dM41CJVphI
|
||
-uR2nKRoTLkoRWZweFdVJVCxzOmmCsZc5nG1wZ0jl3S3WyB57AgMBAAEwDQYJKoZI
|
||
-hvcNAQECBQADfgBl3X7hsuyw4jrg7HFGmhkRuNPHoLQDQCYCPgmc4RKz0Vr2N6W3
|
||
-YQO2WxZpO8ZECAyIUwxrl0nHPjXcbLm7qt9cuzovk2C2qUtN8iD3zV9/ZHuO3ABc
|
||
-1/p3yjkWWW8O6tO1g39NTUJWdrTJXwT4OPjr0l91X817/OWOgHz8UA==
|
||
------END CERTIFICATE-----
|
||
cvs diff: Diffing crypto/openssl/apps/set
|
||
cvs diff: Diffing crypto/openssl/bugs
|
||
cvs diff: Diffing crypto/openssl/certs
|
||
Index: crypto/openssl/certs/rsa-ssca.pem
|
||
===================================================================
|
||
RCS file: crypto/openssl/certs/rsa-ssca.pem
|
||
diff -N crypto/openssl/certs/rsa-ssca.pem
|
||
--- crypto/openssl/certs/rsa-ssca.pem 10 Jan 2000 06:21:22 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,19 +0,0 @@
|
||
-subject=/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority
|
||
-issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority
|
||
-notBefore=941109235417Z
|
||
-notAfter =991231235417Z
|
||
------BEGIN X509 CERTIFICATE-----
|
||
-
|
||
-MIICKTCCAZYCBQJBAAABMA0GCSqGSIb3DQEBAgUAMF8xCzAJBgNVBAYTAlVTMSAw
|
||
-HgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjEuMCwGA1UECxMlU2VjdXJl
|
||
-IFNlcnZlciBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw05NDExMDkyMzU0MTda
|
||
-Fw05OTEyMzEyMzU0MTdaMF8xCzAJBgNVBAYTAlVTMSAwHgYDVQQKExdSU0EgRGF0
|
||
-YSBTZWN1cml0eSwgSW5jLjEuMCwGA1UECxMlU2VjdXJlIFNlcnZlciBDZXJ0aWZp
|
||
-Y2F0aW9uIEF1dGhvcml0eTCBmzANBgkqhkiG9w0BAQEFAAOBiQAwgYUCfgCSznrB
|
||
-roM+WqqJg1esJQF2DK2ujiw3zus1eGRUA+WEQFHJv48I4oqCCNIWhjdV6bEhAq12
|
||
-aIGaBaJLyUslZiJWbIgHj/eBWW2EB2VwE3F2Ppt3TONQiVaYSLkdpykaEy5KEVmc
|
||
-HhXVSVQsczppgrGXOZxtcGdI5d0t1sgeewIDAQABMA0GCSqGSIb3DQEBAgUAA34A
|
||
-iNHReSHO4ovo+MF9NFM/YYPZtgs4F7boviGNjwC4i1N+RGceIr2XJ+CchcxK9oU7
|
||
-suK+ktPlDemvXA4MRpX/oRxePug2WHpzpgr4IhFrwwk4fia7c+8AvQKk8xQNMD9h
|
||
-cHsg/jKjn7P0Z1LctO6EjJY2IN6BCINxIYoPnqk=
|
||
------END X509 CERTIFICATE-----
|
||
cvs diff: Diffing crypto/openssl/certs/expired
|
||
cvs diff: Diffing crypto/openssl/crypto
|
||
Index: crypto/openssl/crypto/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/Makefile.save
|
||
diff -N crypto/openssl/crypto/Makefile.save
|
||
--- crypto/openssl/crypto/Makefile.save 26 Nov 2000 11:32:52 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,199 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/Makefile
|
||
-#
|
||
-
|
||
-DIR= crypto
|
||
-TOP= ..
|
||
-CC= cc
|
||
-INCLUDE= -I. -I../include
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG= -g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP= /usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-RM= rm -f
|
||
-AR= ar r
|
||
-
|
||
-PEX_LIBS=
|
||
-EX_LIBS=
|
||
-
|
||
-CFLAGS= $(INCLUDE) $(CFLAG)
|
||
-
|
||
-
|
||
-LIBS=
|
||
-
|
||
-SDIRS= md2 md5 sha mdc2 hmac ripemd \
|
||
- des rc2 rc4 rc5 idea bf cast \
|
||
- bn rsa dsa dh dso \
|
||
- buffer bio stack lhash rand err objects \
|
||
- evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp
|
||
-
|
||
-GENERAL=Makefile README crypto-lib.com install.com
|
||
-
|
||
-LIB= $(TOP)/libcrypto.a
|
||
-LIBSRC= cryptlib.c mem.c mem_dbg.c cversion.c ex_data.c tmdiff.c cpt_err.c ebcdic.c
|
||
-LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= crypto.h tmdiff.h opensslv.h opensslconf.h ebcdic.h symhacks.h
|
||
-HEADER= cryptlib.h buildinf.h md32_common.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- @(cd ..; $(MAKE) DIRS=$(DIR) all)
|
||
-
|
||
-all: buildinf.h lib subdirs
|
||
-
|
||
-buildinf.h: ../Makefile.ssl
|
||
- ( echo "#ifndef MK1MF_BUILD"; \
|
||
- echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \
|
||
- echo " #define CFLAGS \"$(CC) $(CFLAG)\""; \
|
||
- echo " #define PLATFORM \"$(PLATFORM)\""; \
|
||
- echo " #define DATE \"`date`\""; \
|
||
- echo "#endif" ) >buildinf.h
|
||
-
|
||
-testapps:
|
||
- if echo ${SDIRS} | fgrep ' des '; \
|
||
- then cd des && $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' des; fi
|
||
- cd pkcs7 && $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' testapps
|
||
-
|
||
-subdirs:
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i && echo "making all in crypto/$$i..." && \
|
||
- $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' all ) || exit 1; \
|
||
- done;
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making 'files' in crypto/$$i..."; \
|
||
- $(MAKE) PERL='${PERL}' files ); \
|
||
- done;
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../apps $(APPS)
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @for i in $(SDIRS); do \
|
||
- (cd $$i; echo "making links in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PERL='${PERL}' links ); \
|
||
- done;
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-libs:
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making libs in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALL_PREFIX='${INSTALL_PREFIX}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' AR='${AR}' lib ); \
|
||
- done;
|
||
-
|
||
-tests:
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making tests in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' AR='${AR}' tests ); \
|
||
- done;
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ;\
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making install in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALL_PREFIX='${INSTALL_PREFIX}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' install ); \
|
||
- done;
|
||
-
|
||
-lint:
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making lint in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' lint ); \
|
||
- done;
|
||
-
|
||
-depend:
|
||
- if [ ! -f buildinf.h ]; then touch buildinf.h; fi # fake buildinf.h if it does not exist
|
||
- $(MAKEDEPEND) $(INCLUDE) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
- if [ ! -s buildinf.h ]; then rm buildinf.h; fi
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making depend in crypto/$$i..."; \
|
||
- $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' depend ); \
|
||
- done;
|
||
-
|
||
-clean:
|
||
- rm -f buildinf.h *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making clean in crypto/$$i..."; \
|
||
- $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' clean ); \
|
||
- done;
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
- @for i in $(SDIRS) ;\
|
||
- do \
|
||
- (cd $$i; echo "making dclean in crypto/$$i..."; \
|
||
- $(MAKE) PERL='${PERL}' CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' dclean ); \
|
||
- done;
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-cpt_err.o: ../include/openssl/bio.h ../include/openssl/crypto.h
|
||
-cpt_err.o: ../include/openssl/err.h ../include/openssl/lhash.h
|
||
-cpt_err.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-cpt_err.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-cryptlib.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-cryptlib.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-cryptlib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-cryptlib.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-cryptlib.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-cryptlib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
|
||
-cversion.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-cversion.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-cversion.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-cversion.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-cversion.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-cversion.o: ../include/openssl/stack.h ../include/openssl/symhacks.h buildinf.h
|
||
-cversion.o: cryptlib.h
|
||
-ex_data.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-ex_data.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-ex_data.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ex_data.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-ex_data.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-ex_data.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
|
||
-mem.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-mem.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-mem.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-mem.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-mem.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-mem.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
|
||
-mem_dbg.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-mem_dbg.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-mem_dbg.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-mem_dbg.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-mem_dbg.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-mem_dbg.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
|
||
-tmdiff.o: ../include/openssl/bio.h ../include/openssl/buffer.h
|
||
-tmdiff.o: ../include/openssl/crypto.h ../include/openssl/e_os.h
|
||
-tmdiff.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-tmdiff.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
|
||
-tmdiff.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h
|
||
-tmdiff.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-tmdiff.o: ../include/openssl/tmdiff.h cryptlib.h
|
||
Index: crypto/openssl/crypto/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/Makefile.ssl 4 Jul 2001 23:19:11 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/Makefile.ssl 31 Jul 2002 00:46:51 -0000
|
||
@@ -6,7 +6,7 @@
|
||
TOP= ..
|
||
CC= cc
|
||
INCLUDE= -I. -I../include
|
||
-INCLUDES= -I.. -I../../include
|
||
+INCLUDES= -I.. -I../.. -I../../include
|
||
CFLAG= -g
|
||
INSTALL_PREFIX=
|
||
OPENSSLDIR= /usr/local/ssl
|
||
@@ -51,11 +51,11 @@
|
||
|
||
buildinf.h: ../Makefile.ssl
|
||
( echo "#ifndef MK1MF_BUILD"; \
|
||
- echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \
|
||
- echo " #define CFLAGS \"$(CC) $(CFLAG)\""; \
|
||
- echo " #define PLATFORM \"$(PLATFORM)\""; \
|
||
- echo " #define DATE \"`date`\""; \
|
||
- echo "#endif" ) >buildinf.h
|
||
+ echo ' /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */'; \
|
||
+ echo ' #define CFLAGS "$(CC) $(CFLAG)"'; \
|
||
+ echo ' #define PLATFORM "$(PLATFORM)"'; \
|
||
+ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
|
||
+ echo '#endif' ) >buildinf.h
|
||
|
||
testapps:
|
||
if echo ${SDIRS} | fgrep ' des '; \
|
||
@@ -134,7 +134,7 @@
|
||
@for i in $(SDIRS) ;\
|
||
do \
|
||
(cd $$i; echo "making depend in crypto/$$i..."; \
|
||
- $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' depend ); \
|
||
+ $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ); \
|
||
done;
|
||
|
||
clean:
|
||
Index: crypto/openssl/crypto/cryptlib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/cryptlib.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 cryptlib.c
|
||
--- crypto/openssl/crypto/cryptlib.c 26 Nov 2000 11:32:52 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/cryptlib.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -90,6 +90,7 @@
|
||
"ssl_sess_cert",
|
||
"ssl",
|
||
"rand",
|
||
+ "rand2",
|
||
"debug_malloc",
|
||
"BIO",
|
||
"gethostbyname",
|
||
@@ -100,7 +101,7 @@
|
||
"debug_malloc2",
|
||
"dso",
|
||
"dynlock",
|
||
-#if CRYPTO_NUM_LOCKS != 28
|
||
+#if CRYPTO_NUM_LOCKS != 29
|
||
# error "Inconsistency between crypto.h and cryptlib.c"
|
||
#endif
|
||
};
|
||
@@ -227,7 +228,10 @@
|
||
CRYPTO_w_lock(CRYPTO_LOCK_DYNLOCK);
|
||
|
||
if (dyn_locks == NULL || i >= sk_CRYPTO_dynlock_num(dyn_locks))
|
||
+ {
|
||
+ CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK);
|
||
return;
|
||
+ }
|
||
pointer = sk_CRYPTO_dynlock_value(dyn_locks, i);
|
||
if (pointer != NULL)
|
||
{
|
||
@@ -240,7 +244,7 @@
|
||
}
|
||
else
|
||
#endif
|
||
- if (--(pointer->references) <= 0)
|
||
+ if (pointer->references <= 0)
|
||
{
|
||
sk_CRYPTO_dynlock_set(dyn_locks, i, NULL);
|
||
}
|
||
@@ -399,7 +403,7 @@
|
||
struct CRYPTO_dynlock_value *pointer
|
||
= CRYPTO_get_dynlock_value(i);
|
||
|
||
- if (pointer)
|
||
+ if (pointer && dynlock_lock_callback)
|
||
{
|
||
dynlock_lock_callback(mode, pointer, file, line);
|
||
}
|
||
@@ -430,7 +434,6 @@
|
||
CRYPTO_get_lock_name(type),
|
||
file,line);
|
||
#endif
|
||
- *pointer=ret;
|
||
}
|
||
else
|
||
{
|
||
@@ -488,3 +491,11 @@
|
||
#endif
|
||
|
||
#endif
|
||
+
|
||
+void OpenSSLDie(const char *file,int line,const char *assertion)
|
||
+ {
|
||
+ fprintf(stderr,"%s(%d): OpenSSL internal error, assertion failed: %s\n",
|
||
+ file,line,assertion);
|
||
+ abort();
|
||
+ }
|
||
+
|
||
Index: crypto/openssl/crypto/cryptlib.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/cryptlib.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 cryptlib.h
|
||
--- crypto/openssl/crypto/cryptlib.h 26 Nov 2000 11:32:52 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/cryptlib.h 31 Jul 2002 00:46:54 -0000
|
||
@@ -89,6 +89,14 @@
|
||
#define X509_CERT_DIR_EVP "SSL_CERT_DIR"
|
||
#define X509_CERT_FILE_EVP "SSL_CERT_FILE"
|
||
|
||
+/* size of string represenations */
|
||
+#define DECIMAL_SIZE(type) ((sizeof(type)*8+2)/3+1)
|
||
+#define HEX_SIZE(type) ((sizeof(type)*2)
|
||
+
|
||
+/* die if we have to */
|
||
+void OpenSSLDie(const char *file,int line,const char *assertion);
|
||
+#define die(e) ((e) ? (void)0 : OpenSSLDie(__FILE__, __LINE__, #e))
|
||
+
|
||
#ifdef __cplusplus
|
||
}
|
||
#endif
|
||
Index: crypto/openssl/crypto/crypto.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/crypto.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 crypto.h
|
||
--- crypto/openssl/crypto/crypto.h 4 Jul 2001 23:19:11 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/crypto.h 31 Jul 2002 00:46:54 -0000
|
||
@@ -112,17 +112,18 @@
|
||
#define CRYPTO_LOCK_SSL_SESS_CERT 15
|
||
#define CRYPTO_LOCK_SSL 16
|
||
#define CRYPTO_LOCK_RAND 17
|
||
-#define CRYPTO_LOCK_MALLOC 18
|
||
-#define CRYPTO_LOCK_BIO 19
|
||
-#define CRYPTO_LOCK_GETHOSTBYNAME 20
|
||
-#define CRYPTO_LOCK_GETSERVBYNAME 21
|
||
-#define CRYPTO_LOCK_READDIR 22
|
||
-#define CRYPTO_LOCK_RSA_BLINDING 23
|
||
-#define CRYPTO_LOCK_DH 24
|
||
-#define CRYPTO_LOCK_MALLOC2 25
|
||
-#define CRYPTO_LOCK_DSO 26
|
||
-#define CRYPTO_LOCK_DYNLOCK 27
|
||
-#define CRYPTO_NUM_LOCKS 28
|
||
+#define CRYPTO_LOCK_RAND2 18
|
||
+#define CRYPTO_LOCK_MALLOC 19
|
||
+#define CRYPTO_LOCK_BIO 20
|
||
+#define CRYPTO_LOCK_GETHOSTBYNAME 21
|
||
+#define CRYPTO_LOCK_GETSERVBYNAME 22
|
||
+#define CRYPTO_LOCK_READDIR 23
|
||
+#define CRYPTO_LOCK_RSA_BLINDING 24
|
||
+#define CRYPTO_LOCK_DH 25
|
||
+#define CRYPTO_LOCK_MALLOC2 26
|
||
+#define CRYPTO_LOCK_DSO 27
|
||
+#define CRYPTO_LOCK_DYNLOCK 28
|
||
+#define CRYPTO_NUM_LOCKS 29
|
||
|
||
#define CRYPTO_LOCK 1
|
||
#define CRYPTO_UNLOCK 2
|
||
@@ -350,6 +351,9 @@
|
||
int CRYPTO_pop_info(void);
|
||
int CRYPTO_remove_all_info(void);
|
||
|
||
+
|
||
+/* Default debugging functions (enabled by CRYPTO_malloc_debug_init() macro;
|
||
+ * used as default in CRYPTO_MDEBUG compilations): */
|
||
/* The last argument has the following significance:
|
||
*
|
||
* 0: called before the actual memory allocation has taken place
|
||
@@ -358,18 +362,18 @@
|
||
void CRYPTO_dbg_malloc(void *addr,int num,const char *file,int line,int before_p);
|
||
void CRYPTO_dbg_realloc(void *addr1,void *addr2,int num,const char *file,int line,int before_p);
|
||
void CRYPTO_dbg_free(void *addr,int before_p);
|
||
-
|
||
/* Tell the debugging code about options. By default, the following values
|
||
* apply:
|
||
*
|
||
- * 0: Clear all options.
|
||
- * 1: Set the "Show Time" option.
|
||
- * 2: Set the "Show Thread Number" option.
|
||
- * 3: 1 + 2
|
||
+ * 0: Clear all options.
|
||
+ * V_CRYPTO_MDEBUG_TIME (1): Set the "Show Time" option.
|
||
+ * V_CRYPTO_MDEBUG_THREAD (2): Set the "Show Thread Number" option.
|
||
+ * V_CRYPTO_MDEBUG_ALL (3): 1 + 2
|
||
*/
|
||
void CRYPTO_dbg_set_options(long bits);
|
||
long CRYPTO_dbg_get_options(void);
|
||
|
||
+
|
||
#ifndef NO_FP_API
|
||
void CRYPTO_mem_leaks_fp(FILE *);
|
||
#endif
|
||
@@ -377,12 +381,11 @@
|
||
/* unsigned long order, char *file, int line, int num_bytes, char *addr */
|
||
void CRYPTO_mem_leaks_cb(void (*cb)(unsigned long, const char *, int, int, void *));
|
||
|
||
-void ERR_load_CRYPTO_strings(void);
|
||
-
|
||
/* BEGIN ERROR CODES */
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_CRYPTO_strings(void);
|
||
|
||
/* Error codes for the CRYPTO functions. */
|
||
|
||
@@ -399,4 +402,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/ebcdic.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/ebcdic.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ebcdic.c
|
||
--- crypto/openssl/crypto/ebcdic.c 4 Jul 2001 23:19:11 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/ebcdic.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -211,7 +211,7 @@
|
||
}
|
||
|
||
#else /*CHARSET_EBCDIC*/
|
||
-#if defined(PEDANTIC) || defined(VMS) || defined(__VMS)
|
||
+#if defined(PEDANTIC) || defined(VMS) || defined(__VMS) || defined(_DARWIN)
|
||
static void *dummy=&dummy;
|
||
#endif
|
||
#endif
|
||
Index: crypto/openssl/crypto/md32_common.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/md32_common.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 md32_common.h
|
||
--- crypto/openssl/crypto/md32_common.h 20 Aug 2000 08:46:04 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/md32_common.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -198,7 +198,7 @@
|
||
*
|
||
* <appro@fy.chalmers.se>
|
||
*/
|
||
-# if defined(__i386)
|
||
+# if defined(__i386) || defined(__i386__)
|
||
# define ROTATE(a,n) ({ register unsigned int ret; \
|
||
asm ( \
|
||
"roll %1,%0" \
|
||
@@ -224,7 +224,7 @@
|
||
*/
|
||
# if defined(__GNUC__) && __GNUC__>=2 && !defined(NO_ASM) && !defined(NO_INLINE_ASM)
|
||
/* some GNU C inline assembler templates by <appro@fy.chalmers.se> */
|
||
-# if defined(__i386) && !defined(I386_ONLY)
|
||
+# if (defined(__i386) || defined(__i386__)) && !defined(I386_ONLY)
|
||
# define BE_FETCH32(a) ({ register unsigned int l=(a);\
|
||
asm ( \
|
||
"bswapl %0" \
|
||
Index: crypto/openssl/crypto/opensslv.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/opensslv.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 opensslv.h
|
||
--- crypto/openssl/crypto/opensslv.h 4 Jul 2001 23:19:11 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/opensslv.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -2,7 +2,7 @@
|
||
#define HEADER_OPENSSLV_H
|
||
|
||
/* Numeric release version identifier:
|
||
- * MMNNFFPPS: major minor fix patch status
|
||
+ * MNNFFPPS: major minor fix patch status
|
||
* The status nibble has one of the values 0 for development, 1 to e for betas
|
||
* 1 to 14, and f for release. The patch level is exactly that.
|
||
* For example:
|
||
@@ -25,8 +25,8 @@
|
||
* (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
|
||
* major minor fix final patch/beta)
|
||
*/
|
||
-#define OPENSSL_VERSION_NUMBER 0x0090601fL
|
||
-#define OPENSSL_VERSION_TEXT "OpenSSL 0.9.6a 5 Apr 2001"
|
||
+#define OPENSSL_VERSION_NUMBER 0x0090605fL
|
||
+#define OPENSSL_VERSION_TEXT "OpenSSL 0.9.6e 30 Jul 2002"
|
||
#define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT
|
||
|
||
|
||
@@ -44,13 +44,13 @@
|
||
*
|
||
* libcrypto.so.0
|
||
*
|
||
- * On True64 it works a little bit differently. There, the shared library
|
||
- * version is stored in the file, and is actually a series of versions,
|
||
- * separated by colons. The rightmost version present in the library when
|
||
- * linking an application is stored in the application to be matched at
|
||
- * run time. When the application is run, a check is done to see if the
|
||
- * library version stored in the application matches any of the versions
|
||
- * in the version string of the library itself.
|
||
+ * On Tru64 and IRIX 6.x it works a little bit differently. There, the
|
||
+ * shared library version is stored in the file, and is actually a series
|
||
+ * of versions, separated by colons. The rightmost version present in the
|
||
+ * library when linking an application is stored in the application to be
|
||
+ * matched at run time. When the application is run, a check is done to
|
||
+ * see if the library version stored in the application matches any of the
|
||
+ * versions in the version string of the library itself.
|
||
* This version string can be constructed in any way, depending on what
|
||
* kind of matching is desired. However, to implement the same scheme as
|
||
* the one used in the other unixen, all compatible versions, from lowest
|
||
@@ -73,7 +73,7 @@
|
||
* However, it's nice and more understandable if it actually does.
|
||
* The current library version is stored in the macro SHLIB_VERSION_NUMBER,
|
||
* which is just a piece of text in the format "M.m.e" (Major, minor, edit).
|
||
- * For the sake of True64 and any other OS that behaves in similar ways,
|
||
+ * For the sake of Tru64, IRIX, and any other OS that behaves in similar ways,
|
||
* we need to keep a history of version numbers, which is done in the
|
||
* macro SHLIB_VERSION_HISTORY. The numbers are separated by colons and
|
||
* should only keep the versions that are binary compatible with the current.
|
||
Index: crypto/openssl/crypto/tmdiff.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/tmdiff.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 tmdiff.c
|
||
--- crypto/openssl/crypto/tmdiff.c 26 Nov 2000 11:32:53 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/tmdiff.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -67,9 +67,11 @@
|
||
|
||
#ifndef MSDOS
|
||
# ifndef WIN32
|
||
+# ifndef VXWORKS
|
||
# if !defined(VMS) || defined(__DECC)
|
||
# define TIMES
|
||
# endif
|
||
+# endif
|
||
# endif
|
||
#endif
|
||
|
||
@@ -95,7 +97,7 @@
|
||
#include <sys/param.h>
|
||
#endif
|
||
|
||
-#ifndef TIMES
|
||
+#if !defined(TIMES) && !defined(VXWORKS)
|
||
#include <sys/timeb.h>
|
||
#endif
|
||
|
||
@@ -125,7 +127,11 @@
|
||
HANDLE thread_id;
|
||
FILETIME ms_win32;
|
||
# else
|
||
+# ifdef VXWORKS
|
||
+ unsigned long ticks;
|
||
+# else
|
||
struct timeb ms_timeb;
|
||
+# endif
|
||
# endif
|
||
#endif
|
||
} MS_TM;
|
||
@@ -163,7 +169,11 @@
|
||
# ifdef WIN32
|
||
GetThreadTimes(tm->thread_id,&tmpa,&tmpb,&tmpc,&(tm->ms_win32));
|
||
# else
|
||
+# ifdef VXWORKS
|
||
+ tm->ticks = tickGet();
|
||
+# else
|
||
ftime(&tm->ms_timeb);
|
||
+# endif
|
||
# endif
|
||
#endif
|
||
}
|
||
@@ -193,10 +203,14 @@
|
||
ret=((double)(lb-la))/1e7;
|
||
}
|
||
# else
|
||
+# ifdef VXWORKS
|
||
+ ret = (double)(b->ticks - a->ticks) / (double)sysClkRateGet();
|
||
+# else
|
||
ret= (double)(b->ms_timeb.time-a->ms_timeb.time)+
|
||
(((double)b->ms_timeb.millitm)-
|
||
((double)a->ms_timeb.millitm))/1000.0;
|
||
# endif
|
||
+# endif
|
||
#endif
|
||
return((ret < 0.0000001)?0.0000001:ret);
|
||
}
|
||
@@ -214,9 +228,13 @@
|
||
d =(b->ms_win32.dwHighDateTime&0x000fffff)*10+b->ms_win32.dwLowDateTime/1e7;
|
||
d-=(a->ms_win32.dwHighDateTime&0x000fffff)*10+a->ms_win32.dwLowDateTime/1e7;
|
||
# else
|
||
+# ifdef VXWORKS
|
||
+ d = (b->ticks - a->ticks);
|
||
+# else
|
||
d= (double)(b->ms_timeb.time-a->ms_timeb.time)+
|
||
(((double)b->ms_timeb.millitm)-(double)a->ms_timeb.millitm)/1000.0;
|
||
# endif
|
||
+# endif
|
||
#endif
|
||
if (d == 0.0)
|
||
ret=0;
|
||
cvs diff: Diffing crypto/openssl/crypto/asn1
|
||
Index: crypto/openssl/crypto/asn1/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/asn1/Makefile.save
|
||
diff -N crypto/openssl/crypto/asn1/Makefile.save
|
||
--- crypto/openssl/crypto/asn1/Makefile.save 26 Nov 2000 11:32:57 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,1345 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/asn1/Makefile
|
||
-#
|
||
-
|
||
-DIR= asn1
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= a_object.c a_bitstr.c a_utctm.c a_gentm.c a_time.c a_int.c a_octet.c \
|
||
- a_null.c a_print.c a_type.c a_set.c a_dup.c a_d2i_fp.c a_i2d_fp.c a_bmp.c \
|
||
- a_enum.c a_vis.c a_utf8.c a_sign.c a_digest.c a_verify.c a_mbstr.c a_strex.c \
|
||
- x_algor.c x_val.c x_pubkey.c x_sig.c x_req.c x_attrib.c \
|
||
- x_name.c x_cinf.c x_x509.c x_x509a.c x_crl.c x_info.c x_spki.c nsseq.c \
|
||
- d2i_r_pr.c i2d_r_pr.c d2i_r_pu.c i2d_r_pu.c \
|
||
- d2i_s_pr.c i2d_s_pr.c d2i_s_pu.c i2d_s_pu.c \
|
||
- d2i_pu.c d2i_pr.c i2d_pu.c i2d_pr.c\
|
||
- t_req.c t_x509.c t_x509a.c t_crl.c t_pkey.c t_spki.c t_bitst.c \
|
||
- p7_i_s.c p7_signi.c p7_signd.c p7_recip.c p7_enc_c.c p7_evp.c \
|
||
- p7_dgst.c p7_s_e.c p7_enc.c p7_lib.c \
|
||
- f_int.c f_string.c i2d_dhp.c i2d_dsap.c d2i_dhp.c d2i_dsap.c n_pkey.c \
|
||
- f_enum.c a_hdr.c x_pkey.c a_bool.c x_exten.c \
|
||
- asn1_par.c asn1_lib.c asn1_err.c a_meth.c a_bytes.c a_strnid.c \
|
||
- evp_asn1.c asn_pack.c p5_pbe.c p5_pbev2.c p8_pkey.c
|
||
-LIBOBJ= a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o \
|
||
- a_null.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_bmp.o \
|
||
- a_enum.o a_vis.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o \
|
||
- x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o \
|
||
- x_name.o x_cinf.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o \
|
||
- d2i_r_pr.o i2d_r_pr.o d2i_r_pu.o i2d_r_pu.o \
|
||
- d2i_s_pr.o i2d_s_pr.o d2i_s_pu.o i2d_s_pu.o \
|
||
- d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o \
|
||
- t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o \
|
||
- p7_i_s.o p7_signi.o p7_signd.o p7_recip.o p7_enc_c.o p7_evp.o \
|
||
- p7_dgst.o p7_s_e.o p7_enc.o p7_lib.o \
|
||
- f_int.o f_string.o i2d_dhp.o i2d_dsap.o d2i_dhp.o d2i_dsap.o n_pkey.o \
|
||
- f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o \
|
||
- asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o \
|
||
- evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= asn1.h asn1_mac.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-test: test.c
|
||
- cc -g -I../../include -c test.c
|
||
- cc -g -I../../include -o test test.o -L../.. -lcrypto
|
||
-
|
||
-pk: pk.c
|
||
- cc -g -I../../include -c pk.c
|
||
- cc -g -I../../include -o pk pk.o -L../.. -lcrypto
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-a_bitstr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_bitstr.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_bitstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_bitstr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_bitstr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_bitstr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_bitstr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_bitstr.o: ../cryptlib.h
|
||
-a_bmp.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_bmp.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_bmp.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_bmp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_bmp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_bmp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_bmp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_bmp.o: ../cryptlib.h
|
||
-a_bool.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_bool.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_bool.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_bool.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_bool.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_bool.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_bool.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_bool.o: ../cryptlib.h
|
||
-a_bytes.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_bytes.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_bytes.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_bytes.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_bytes.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_bytes.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_bytes.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-a_bytes.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-a_d2i_fp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_d2i_fp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_d2i_fp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_d2i_fp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_d2i_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_d2i_fp.o: ../../include/openssl/opensslconf.h
|
||
-a_d2i_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_d2i_fp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_d2i_fp.o: ../cryptlib.h
|
||
-a_digest.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_digest.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-a_digest.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-a_digest.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-a_digest.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-a_digest.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_digest.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-a_digest.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-a_digest.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-a_digest.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-a_digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-a_digest.o: ../../include/openssl/opensslconf.h
|
||
-a_digest.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-a_digest.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-a_digest.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-a_digest.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-a_digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-a_digest.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-a_digest.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-a_dup.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_dup.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_dup.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_dup.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_dup.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_dup.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_dup.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-a_dup.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-a_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_enum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_enum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_enum.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_enum.o: ../cryptlib.h
|
||
-a_gentm.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_gentm.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_gentm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_gentm.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_gentm.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_gentm.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_gentm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_gentm.o: ../cryptlib.h
|
||
-a_hdr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_hdr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_hdr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_hdr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_hdr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_hdr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_hdr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-a_hdr.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-a_i2d_fp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_i2d_fp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_i2d_fp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_i2d_fp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_i2d_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_i2d_fp.o: ../../include/openssl/opensslconf.h
|
||
-a_i2d_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_i2d_fp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_i2d_fp.o: ../cryptlib.h
|
||
-a_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_int.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_int.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_int.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_int.o: ../cryptlib.h
|
||
-a_mbstr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_mbstr.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_mbstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_mbstr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_mbstr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_mbstr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_mbstr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_mbstr.o: ../cryptlib.h
|
||
-a_meth.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_meth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_meth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_meth.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_meth.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_meth.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_meth.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_meth.o: ../cryptlib.h
|
||
-a_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_null.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_null.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_null.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_null.o: ../cryptlib.h
|
||
-a_object.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_object.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_object.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_object.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_object.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-a_object.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-a_object.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_object.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_object.o: ../cryptlib.h
|
||
-a_octet.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_octet.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_octet.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_octet.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_octet.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_octet.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_octet.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_octet.o: ../cryptlib.h
|
||
-a_print.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_print.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_print.o: ../cryptlib.h
|
||
-a_set.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_set.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_set.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_set.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_set.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_set.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_set.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-a_set.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-a_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_sign.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-a_sign.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-a_sign.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-a_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-a_sign.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-a_sign.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-a_sign.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-a_sign.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-a_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-a_sign.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-a_sign.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-a_sign.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-a_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-a_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-a_sign.o: ../cryptlib.h
|
||
-a_strex.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_strex.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-a_strex.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-a_strex.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-a_strex.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-a_strex.o: ../../include/openssl/e_os2.h ../../include/openssl/evp.h
|
||
-a_strex.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-a_strex.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-a_strex.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-a_strex.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-a_strex.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_strex.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-a_strex.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-a_strex.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-a_strex.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-a_strex.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_strex.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-a_strex.o: charmap.h
|
||
-a_strnid.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_strnid.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_strnid.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_strnid.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_strnid.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-a_strnid.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-a_strnid.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_strnid.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_strnid.o: ../cryptlib.h
|
||
-a_time.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_time.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_time.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_time.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_time.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_time.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_time.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_time.o: ../cryptlib.h
|
||
-a_type.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-a_type.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-a_type.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-a_type.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_type.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-a_type.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-a_type.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-a_type.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-a_utctm.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_utctm.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_utctm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_utctm.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_utctm.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_utctm.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_utctm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_utctm.o: ../cryptlib.h
|
||
-a_utf8.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_utf8.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_utf8.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_utf8.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_utf8.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_utf8.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_utf8.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_utf8.o: ../cryptlib.h
|
||
-a_verify.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_verify.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-a_verify.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-a_verify.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-a_verify.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-a_verify.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-a_verify.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-a_verify.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-a_verify.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-a_verify.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-a_verify.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-a_verify.o: ../../include/openssl/opensslconf.h
|
||
-a_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-a_verify.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-a_verify.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-a_verify.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-a_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-a_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-a_verify.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-a_vis.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-a_vis.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-a_vis.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-a_vis.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-a_vis.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-a_vis.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-a_vis.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-a_vis.o: ../cryptlib.h
|
||
-asn1_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-asn1_err.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
|
||
-asn1_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-asn1_err.o: ../../include/openssl/opensslconf.h
|
||
-asn1_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-asn1_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-asn1_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-asn1_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-asn1_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-asn1_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-asn1_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-asn1_lib.o: ../../include/openssl/opensslconf.h
|
||
-asn1_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-asn1_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-asn1_lib.o: ../cryptlib.h
|
||
-asn1_par.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-asn1_par.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-asn1_par.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-asn1_par.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-asn1_par.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-asn1_par.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-asn1_par.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-asn1_par.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-asn1_par.o: ../cryptlib.h
|
||
-asn_pack.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-asn_pack.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-asn_pack.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-asn_pack.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-asn_pack.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-asn_pack.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-asn_pack.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-asn_pack.o: ../cryptlib.h
|
||
-d2i_dhp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_dhp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_dhp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_dhp.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-d2i_dhp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-d2i_dhp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-d2i_dhp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-d2i_dhp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-d2i_dhp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-d2i_dhp.o: ../cryptlib.h
|
||
-d2i_dsap.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_dsap.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_dsap.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_dsap.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-d2i_dsap.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_dsap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-d2i_dsap.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_dsap.o: ../../include/openssl/opensslconf.h
|
||
-d2i_dsap.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-d2i_dsap.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-d2i_dsap.o: ../cryptlib.h
|
||
-d2i_pr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-d2i_pr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-d2i_pr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-d2i_pr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-d2i_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-d2i_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-d2i_pr.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-d2i_pr.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-d2i_pr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-d2i_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_pr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-d2i_pr.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-d2i_pr.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-d2i_pr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-d2i_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-d2i_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-d2i_pu.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-d2i_pu.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-d2i_pu.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-d2i_pu.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-d2i_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-d2i_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-d2i_pu.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-d2i_pu.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-d2i_pu.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-d2i_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_pu.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-d2i_pu.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-d2i_pu.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-d2i_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-d2i_pu.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-d2i_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-d2i_r_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_r_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_r_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_r_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_r_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-d2i_r_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_r_pr.o: ../../include/openssl/opensslconf.h
|
||
-d2i_r_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-d2i_r_pr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-d2i_r_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-d2i_r_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_r_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_r_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_r_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_r_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-d2i_r_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_r_pu.o: ../../include/openssl/opensslconf.h
|
||
-d2i_r_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-d2i_r_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-d2i_r_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-d2i_s_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_s_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_s_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_s_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-d2i_s_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_s_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-d2i_s_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_s_pr.o: ../../include/openssl/opensslconf.h
|
||
-d2i_s_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-d2i_s_pr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-d2i_s_pr.o: ../cryptlib.h
|
||
-d2i_s_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-d2i_s_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-d2i_s_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-d2i_s_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-d2i_s_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-d2i_s_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-d2i_s_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-d2i_s_pu.o: ../../include/openssl/opensslconf.h
|
||
-d2i_s_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-d2i_s_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-d2i_s_pu.o: ../cryptlib.h
|
||
-evp_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-evp_asn1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-evp_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-evp_asn1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-evp_asn1.o: ../../include/openssl/opensslconf.h
|
||
-evp_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-evp_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-evp_asn1.o: ../cryptlib.h
|
||
-f_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-f_enum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-f_enum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-f_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-f_enum.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-f_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-f_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-f_enum.o: ../cryptlib.h
|
||
-f_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-f_int.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-f_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-f_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-f_int.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-f_int.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-f_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-f_int.o: ../cryptlib.h
|
||
-f_string.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-f_string.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-f_string.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-f_string.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-f_string.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-f_string.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-f_string.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-f_string.o: ../cryptlib.h
|
||
-i2d_dhp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_dhp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_dhp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_dhp.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-i2d_dhp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-i2d_dhp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-i2d_dhp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-i2d_dhp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-i2d_dhp.o: ../cryptlib.h
|
||
-i2d_dsap.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_dsap.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_dsap.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_dsap.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-i2d_dsap.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_dsap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-i2d_dsap.o: ../../include/openssl/opensslconf.h
|
||
-i2d_dsap.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-i2d_dsap.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-i2d_dsap.o: ../cryptlib.h
|
||
-i2d_pr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-i2d_pr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-i2d_pr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-i2d_pr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-i2d_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-i2d_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-i2d_pr.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-i2d_pr.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-i2d_pr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-i2d_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_pr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-i2d_pr.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-i2d_pr.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-i2d_pr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-i2d_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-i2d_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-i2d_pu.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-i2d_pu.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-i2d_pu.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-i2d_pu.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-i2d_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-i2d_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-i2d_pu.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-i2d_pu.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-i2d_pu.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-i2d_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_pu.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-i2d_pu.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-i2d_pu.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-i2d_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-i2d_pu.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-i2d_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-i2d_r_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_r_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_r_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_r_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_r_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-i2d_r_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_r_pr.o: ../../include/openssl/opensslconf.h
|
||
-i2d_r_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-i2d_r_pr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-i2d_r_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-i2d_r_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_r_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_r_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_r_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_r_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-i2d_r_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_r_pu.o: ../../include/openssl/opensslconf.h
|
||
-i2d_r_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-i2d_r_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-i2d_r_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-i2d_s_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_s_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_s_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_s_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-i2d_s_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_s_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-i2d_s_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_s_pr.o: ../../include/openssl/opensslconf.h
|
||
-i2d_s_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-i2d_s_pr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-i2d_s_pr.o: ../cryptlib.h
|
||
-i2d_s_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-i2d_s_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-i2d_s_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-i2d_s_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-i2d_s_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-i2d_s_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-i2d_s_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-i2d_s_pu.o: ../../include/openssl/opensslconf.h
|
||
-i2d_s_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-i2d_s_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-i2d_s_pu.o: ../cryptlib.h
|
||
-n_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-n_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-n_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-n_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-n_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-n_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-n_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-n_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-n_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-n_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-n_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-n_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-n_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-n_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-n_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-n_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-n_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-n_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-n_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-nsseq.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-nsseq.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-nsseq.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-nsseq.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-nsseq.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-nsseq.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-nsseq.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-nsseq.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-nsseq.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-nsseq.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-nsseq.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-nsseq.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-nsseq.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-nsseq.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-nsseq.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-nsseq.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-nsseq.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-nsseq.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p5_pbe.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p5_pbe.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p5_pbe.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p5_pbe.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p5_pbe.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p5_pbe.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p5_pbe.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p5_pbe.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p5_pbe.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p5_pbe.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p5_pbe.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p5_pbe.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p5_pbe.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p5_pbe.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-p5_pbe.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p5_pbe.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p5_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p5_pbe.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-p5_pbe.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p5_pbe.o: ../cryptlib.h
|
||
-p5_pbev2.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p5_pbev2.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p5_pbev2.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p5_pbev2.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p5_pbev2.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p5_pbev2.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p5_pbev2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p5_pbev2.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p5_pbev2.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p5_pbev2.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p5_pbev2.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p5_pbev2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p5_pbev2.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p5_pbev2.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-p5_pbev2.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p5_pbev2.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p5_pbev2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p5_pbev2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-p5_pbev2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p5_pbev2.o: ../cryptlib.h
|
||
-p7_dgst.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_dgst.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_dgst.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_dgst.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_dgst.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_dgst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_dgst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_dgst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_dgst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_dgst.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_dgst.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_dgst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_dgst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_dgst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_dgst.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_dgst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_dgst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_dgst.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_enc.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_enc.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_enc.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_enc.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_enc.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_enc.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_enc.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_enc.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_enc.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_enc.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_enc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_enc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_enc_c.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_enc_c.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_enc_c.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_enc_c.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_enc_c.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_enc_c.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_enc_c.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_enc_c.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_enc_c.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_enc_c.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_enc_c.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_enc_c.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_enc_c.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_enc_c.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_enc_c.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_enc_c.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_enc_c.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_enc_c.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_enc_c.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_evp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_evp.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_evp.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_evp.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_evp.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_evp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_evp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_evp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_evp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_evp.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_evp.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_evp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_evp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_evp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_evp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_evp.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_evp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_evp.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_evp.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_i_s.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_i_s.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_i_s.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_i_s.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_i_s.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_i_s.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_i_s.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_i_s.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_i_s.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_i_s.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_i_s.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_i_s.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_i_s.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_i_s.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_i_s.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_i_s.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_i_s.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_i_s.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_i_s.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_lib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_lib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_lib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_lib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_lib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_recip.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_recip.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_recip.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_recip.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_recip.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_recip.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_recip.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_recip.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_recip.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_recip.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_recip.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_recip.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_recip.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_recip.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_recip.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_recip.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_recip.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_recip.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_recip.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_s_e.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_s_e.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_s_e.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_s_e.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_s_e.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_s_e.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_s_e.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_s_e.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_s_e.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_s_e.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_s_e.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_s_e.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_s_e.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_s_e.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_s_e.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_s_e.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_s_e.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_s_e.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_s_e.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_signd.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_signd.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_signd.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_signd.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_signd.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_signd.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_signd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_signd.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_signd.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_signd.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_signd.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_signd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_signd.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_signd.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_signd.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_signd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_signd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_signd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_signd.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p7_signi.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p7_signi.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p7_signi.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p7_signi.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p7_signi.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p7_signi.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p7_signi.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p7_signi.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p7_signi.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p7_signi.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p7_signi.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p7_signi.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p7_signi.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p7_signi.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p7_signi.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p7_signi.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p7_signi.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p7_signi.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p7_signi.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p8_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p8_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p8_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p8_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p8_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p8_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p8_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p8_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p8_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p8_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p8_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p8_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p8_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p8_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p8_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p8_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p8_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p8_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p8_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-t_bitst.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-t_bitst.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-t_bitst.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-t_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_bitst.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_bitst.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_bitst.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_bitst.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_bitst.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_bitst.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_bitst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_bitst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_bitst.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_bitst.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-t_crl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-t_crl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-t_crl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-t_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_crl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_crl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_crl.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_crl.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_crl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_crl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_crl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_crl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_crl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_crl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_crl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_crl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-t_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-t_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-t_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-t_pkey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-t_pkey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-t_pkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_pkey.o: ../cryptlib.h
|
||
-t_req.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-t_req.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-t_req.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-t_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_req.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_req.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_req.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_req.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_req.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_req.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_req.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_req.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_req.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_req.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-t_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-t_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-t_spki.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-t_spki.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_spki.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-t_spki.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-t_spki.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-t_spki.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-t_spki.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-t_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-t_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-t_spki.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-t_spki.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-t_spki.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-t_spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-t_spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-t_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-t_x509.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-t_x509.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-t_x509.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-t_x509.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-t_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-t_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-t_x509a.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-t_x509a.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-t_x509a.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_x509a.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-t_x509a.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-t_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-t_x509a.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-t_x509a.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-t_x509a.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-t_x509a.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-t_x509a.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-t_x509a.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-t_x509a.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-t_x509a.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-t_x509a.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-t_x509a.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_algor.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_algor.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_algor.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_algor.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_algor.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_algor.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_algor.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_algor.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_algor.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_algor.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_algor.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_algor.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_algor.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_algor.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_algor.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_algor.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_algor.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_algor.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_algor.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_attrib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_attrib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_attrib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_attrib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_attrib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_attrib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_attrib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_attrib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_attrib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_attrib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_attrib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_attrib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_attrib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_attrib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_attrib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_attrib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_attrib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_attrib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_attrib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_cinf.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_cinf.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_cinf.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_cinf.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_cinf.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_cinf.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_cinf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_cinf.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_cinf.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_cinf.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_cinf.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_cinf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_cinf.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_cinf.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_cinf.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_cinf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_cinf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_cinf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_cinf.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_crl.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_crl.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_crl.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_crl.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_crl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_crl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_crl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_crl.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_crl.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_crl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_crl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_crl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_crl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_crl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_crl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_crl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_crl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_exten.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_exten.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_exten.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_exten.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_exten.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_exten.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_exten.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_exten.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_exten.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_exten.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_exten.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_exten.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_exten.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_exten.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_exten.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_exten.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_exten.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_exten.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_exten.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_info.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_info.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_info.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_info.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_info.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_info.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_info.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_info.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_info.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_info.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_info.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_info.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_info.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_info.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_info.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_info.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_info.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_info.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_info.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_name.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_name.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_name.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_name.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_name.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_name.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_name.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_name.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_name.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_name.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_name.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_name.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_name.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_name.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_name.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_name.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_name.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_name.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_name.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_pubkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_pubkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_pubkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_pubkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_pubkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_pubkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_pubkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_pubkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_pubkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_pubkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_pubkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_pubkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_pubkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_pubkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_pubkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_pubkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_pubkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_pubkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_pubkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_req.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_req.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_req.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_req.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_req.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_req.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_req.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_req.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_req.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_req.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_req.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_req.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_req.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_sig.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_sig.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_sig.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_sig.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_sig.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_sig.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_sig.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_sig.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_sig.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_sig.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_sig.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_sig.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_sig.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_sig.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_sig.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_sig.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_sig.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_sig.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_sig.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_spki.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_spki.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_spki.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_spki.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_spki.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_spki.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_spki.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_spki.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_spki.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_spki.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_val.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_val.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_val.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_val.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_val.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_val.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_val.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_val.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_val.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_val.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_val.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_val.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_val.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_val.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_val.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_val.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_val.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_val.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_val.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x_x509.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_x509.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_x509.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_x509.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x_x509.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-x_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-x_x509.o: ../cryptlib.h
|
||
-x_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x_x509a.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x_x509a.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x_x509a.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x_x509a.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_x509a.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_x509a.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_x509a.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_x509a.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_x509a.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_x509a.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_x509a.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_x509a.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_x509a.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_x509a.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_x509a.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
Index: crypto/openssl/crypto/asn1/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/asn1/Makefile.ssl 4 Jul 2001 23:19:12 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/asn1/Makefile.ssl 31 Jul 2002 00:46:51 -0000
|
||
@@ -936,40 +936,40 @@
|
||
t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
t_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
t_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_bitst.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_bitst.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_bitst.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_bitst.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_bitst.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_bitst.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_bitst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_bitst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_bitst.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_bitst.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+t_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+t_bitst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+t_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+t_bitst.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+t_bitst.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+t_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+t_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+t_bitst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+t_bitst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+t_bitst.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+t_bitst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+t_bitst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+t_bitst.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+t_bitst.o: ../cryptlib.h
|
||
t_crl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
t_crl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
t_crl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
t_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
t_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_crl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_crl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_crl.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_crl.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_crl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_crl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_crl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_crl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_crl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_crl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_crl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_crl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+t_crl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+t_crl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+t_crl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+t_crl.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+t_crl.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+t_crl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+t_crl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+t_crl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+t_crl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+t_crl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+t_crl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+t_crl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+t_crl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+t_crl.o: ../cryptlib.h
|
||
t_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
t_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
t_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
@@ -985,20 +985,20 @@
|
||
t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
t_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_req.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_req.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_req.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_req.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_req.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_req.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_req.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_req.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_req.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_req.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+t_req.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+t_req.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+t_req.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+t_req.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+t_req.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+t_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+t_req.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+t_req.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+t_req.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+t_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+t_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+t_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+t_req.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+t_req.o: ../cryptlib.h
|
||
t_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
t_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
@@ -1024,20 +1024,20 @@
|
||
t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
t_x509.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-t_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-t_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-t_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-t_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-t_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-t_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-t_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-t_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-t_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-t_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-t_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-t_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-t_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-t_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+t_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+t_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+t_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+t_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+t_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+t_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+t_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+t_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+t_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+t_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+t_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+t_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+t_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+t_x509.o: ../cryptlib.h
|
||
t_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
t_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
@@ -1310,21 +1310,20 @@
|
||
x_x509.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
x_x509.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-x_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-x_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-x_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-x_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-x_x509.o: ../cryptlib.h
|
||
+x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+x_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+x_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+x_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+x_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+x_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+x_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+x_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+x_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+x_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+x_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+x_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+x_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+x_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
x_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
x_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
x_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
Index: crypto/openssl/crypto/asn1/a_bitstr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_bitstr.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_bitstr.c
|
||
--- crypto/openssl/crypto/asn1/a_bitstr.c 26 Nov 2000 11:32:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_bitstr.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -89,8 +89,6 @@
|
||
if (a == NULL) return(0);
|
||
|
||
len=a->length;
|
||
- ret=1+len;
|
||
- if (pp == NULL) return(ret);
|
||
|
||
if (len > 0)
|
||
{
|
||
@@ -118,6 +116,10 @@
|
||
}
|
||
else
|
||
bits=0;
|
||
+
|
||
+ ret=1+len;
|
||
+ if (pp == NULL) return(ret);
|
||
+
|
||
p= *pp;
|
||
|
||
*(p++)=(unsigned char)bits;
|
||
@@ -224,6 +226,7 @@
|
||
w=n/8;
|
||
v=1<<(7-(n&0x07));
|
||
iv= ~v;
|
||
+ if (!value) v=0;
|
||
|
||
a->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07); /* clear, set on write */
|
||
|
||
Index: crypto/openssl/crypto/asn1/a_enum.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_enum.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_enum.c
|
||
--- crypto/openssl/crypto/asn1/a_enum.c 26 Nov 2000 11:32:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_enum.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -205,7 +205,18 @@
|
||
else ret->type=V_ASN1_ENUMERATED;
|
||
j=BN_num_bits(bn);
|
||
len=((j == 0)?0:((j/8)+1));
|
||
- ret->data=(unsigned char *)OPENSSL_malloc(len+4);
|
||
+ if (ret->length < len+4)
|
||
+ {
|
||
+ unsigned char *new_data=
|
||
+ OPENSSL_realloc(ret->data, len+4);
|
||
+ if (!new_data)
|
||
+ {
|
||
+ ASN1err(ASN1_F_BN_TO_ASN1_INTEGER,ERR_R_MALLOC_FAILURE);
|
||
+ goto err;
|
||
+ }
|
||
+ ret->data=new_data;
|
||
+ }
|
||
+
|
||
ret->length=BN_bn2bin(bn,ret->data);
|
||
return(ret);
|
||
err:
|
||
Index: crypto/openssl/crypto/asn1/a_gentm.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_gentm.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_gentm.c
|
||
--- crypto/openssl/crypto/asn1/a_gentm.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_gentm.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -203,7 +203,7 @@
|
||
if (s == NULL)
|
||
return(NULL);
|
||
|
||
-#if defined(THREADS) && !defined(WIN32)
|
||
+#if defined(THREADS) && !defined(WIN32) && ! defined(_DARWIN)
|
||
gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */
|
||
ts=&data;
|
||
#else
|
||
Index: crypto/openssl/crypto/asn1/a_int.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_int.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_int.c
|
||
--- crypto/openssl/crypto/asn1/a_int.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_int.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -451,7 +451,16 @@
|
||
else ret->type=V_ASN1_INTEGER;
|
||
j=BN_num_bits(bn);
|
||
len=((j == 0)?0:((j/8)+1));
|
||
- ret->data=(unsigned char *)OPENSSL_malloc(len+4);
|
||
+ if (ret->length < len+4)
|
||
+ {
|
||
+ unsigned char *new_data= OPENSSL_realloc(ret->data, len+4);
|
||
+ if (!new_data)
|
||
+ {
|
||
+ ASN1err(ASN1_F_BN_TO_ASN1_INTEGER,ERR_R_MALLOC_FAILURE);
|
||
+ goto err;
|
||
+ }
|
||
+ ret->data=new_data;
|
||
+ }
|
||
ret->length=BN_bn2bin(bn,ret->data);
|
||
return(ret);
|
||
err:
|
||
Index: crypto/openssl/crypto/asn1/a_set.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_set.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 a_set.c
|
||
--- crypto/openssl/crypto/asn1/a_set.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/asn1/a_set.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -116,7 +116,7 @@
|
||
}
|
||
|
||
pStart = p; /* Catch the beg of Setblobs*/
|
||
- rgSetBlob = (MYBLOB *)OPENSSL_malloc( sk_num(a) * sizeof(MYBLOB)); /* In this array
|
||
+ if (!(rgSetBlob = (MYBLOB *)OPENSSL_malloc( sk_num(a) * sizeof(MYBLOB)))) return 0; /* In this array
|
||
we will store the SET blobs */
|
||
|
||
for (i=0; i<sk_num(a); i++)
|
||
@@ -133,7 +133,7 @@
|
||
/* Now we have to sort the blobs. I am using a simple algo.
|
||
*Sort ptrs *Copy to temp-mem *Copy from temp-mem to user-mem*/
|
||
qsort( rgSetBlob, sk_num(a), sizeof(MYBLOB), SetBlobCmp);
|
||
- pTempMem = OPENSSL_malloc(totSize);
|
||
+ if (!(pTempMem = OPENSSL_malloc(totSize))) return 0;
|
||
|
||
/* Copy to temp mem */
|
||
p = pTempMem;
|
||
Index: crypto/openssl/crypto/asn1/a_sign.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_sign.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_sign.c
|
||
--- crypto/openssl/crypto/asn1/a_sign.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_sign.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <time.h>
|
||
@@ -87,7 +140,14 @@
|
||
else
|
||
a=algor2;
|
||
if (a == NULL) continue;
|
||
- if ( (a->parameter == NULL) ||
|
||
+ if (type->pkey_type == NID_dsaWithSHA1)
|
||
+ {
|
||
+ /* special case: RFC 2459 tells us to omit 'parameters'
|
||
+ * with id-dsa-with-sha1 */
|
||
+ ASN1_TYPE_free(a->parameter);
|
||
+ a->parameter = NULL;
|
||
+ }
|
||
+ else if ((a->parameter == NULL) ||
|
||
(a->parameter->type != V_ASN1_NULL))
|
||
{
|
||
ASN1_TYPE_free(a->parameter);
|
||
Index: crypto/openssl/crypto/asn1/a_strnid.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_strnid.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 a_strnid.c
|
||
--- crypto/openssl/crypto/asn1/a_strnid.c 4 Jul 2001 23:19:12 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/asn1/a_strnid.c 31 Jul 2002 00:46:51 -0000
|
||
@@ -105,9 +105,9 @@
|
||
mask = strtoul(p + 5, &end, 0);
|
||
if(*end) return 0;
|
||
} else if(!strcmp(p, "nombstr"))
|
||
- mask = ~(B_ASN1_BMPSTRING|B_ASN1_UTF8STRING);
|
||
+ mask = ~((unsigned long)(B_ASN1_BMPSTRING|B_ASN1_UTF8STRING));
|
||
else if(!strcmp(p, "pkix"))
|
||
- mask = ~B_ASN1_T61STRING;
|
||
+ mask = ~((unsigned long)B_ASN1_T61STRING);
|
||
else if(!strcmp(p, "utf8only")) mask = B_ASN1_UTF8STRING;
|
||
else if(!strcmp(p, "default"))
|
||
mask = 0xFFFFFFFFL;
|
||
Index: crypto/openssl/crypto/asn1/a_time.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_time.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_time.c
|
||
--- crypto/openssl/crypto/asn1/a_time.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_time.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -113,7 +113,7 @@
|
||
ASN1_TIME *ASN1_TIME_set(ASN1_TIME *s, time_t t)
|
||
{
|
||
struct tm *ts;
|
||
-#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__)
|
||
+#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN)
|
||
struct tm data;
|
||
|
||
gmtime_r(&t,&data);
|
||
Index: crypto/openssl/crypto/asn1/a_utctm.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/a_utctm.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 a_utctm.c
|
||
--- crypto/openssl/crypto/asn1/a_utctm.c 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/a_utctm.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -203,7 +203,7 @@
|
||
if (s == NULL)
|
||
return(NULL);
|
||
|
||
-#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__)
|
||
+#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN)
|
||
gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */
|
||
ts=&data;
|
||
#else
|
||
@@ -270,6 +270,9 @@
|
||
int ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t)
|
||
{
|
||
struct tm *tm;
|
||
+#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN)
|
||
+ struct tm data;
|
||
+#endif
|
||
int offset;
|
||
int year;
|
||
|
||
@@ -286,8 +289,9 @@
|
||
|
||
t -= offset*60; /* FIXME: may overflow in extreme cases */
|
||
|
||
-#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__)
|
||
- { struct tm data; gmtime_r(&t, &data); tm = &data; }
|
||
+#if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN)
|
||
+ gmtime_r(&t, &data);
|
||
+ tm = &data;
|
||
#else
|
||
tm = gmtime(&t);
|
||
#endif
|
||
Index: crypto/openssl/crypto/asn1/asn1.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/asn1.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 asn1.h
|
||
--- crypto/openssl/crypto/asn1/asn1.h 26 Nov 2000 11:32:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/asn1.h 31 Jul 2002 00:46:52 -0000
|
||
@@ -834,8 +834,6 @@
|
||
|
||
int ASN1_UNIVERSALSTRING_to_string(ASN1_UNIVERSALSTRING *s);
|
||
|
||
-void ERR_load_ASN1_strings(void);
|
||
-
|
||
/* Not used that much at this point, except for the first two */
|
||
ASN1_METHOD *X509_asn1_meth(void);
|
||
ASN1_METHOD *RSAPrivateKey_asn1_meth(void);
|
||
@@ -877,6 +875,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_ASN1_strings(void);
|
||
|
||
/* Error codes for the ASN1 functions. */
|
||
|
||
@@ -1148,4 +1147,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/asn1/asn1_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/asn1_lib.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 asn1_lib.c
|
||
--- crypto/openssl/crypto/asn1/asn1_lib.c 4 Jul 2001 23:19:12 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/asn1/asn1_lib.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -124,15 +124,13 @@
|
||
(int)(omax+ *pp));
|
||
|
||
#endif
|
||
-#if 0
|
||
- if ((p+ *plength) > (omax+ *pp))
|
||
+ if (*plength > (omax - (p - *pp)))
|
||
{
|
||
ASN1err(ASN1_F_ASN1_GET_OBJECT,ASN1_R_TOO_LONG);
|
||
/* Set this so that even if things are not long enough
|
||
* the values are set correctly */
|
||
ret|=0x80;
|
||
}
|
||
-#endif
|
||
*pp=p;
|
||
return(ret|inf);
|
||
err:
|
||
@@ -159,6 +157,8 @@
|
||
i= *p&0x7f;
|
||
if (*(p++) & 0x80)
|
||
{
|
||
+ if (i > sizeof(long))
|
||
+ return 0;
|
||
if (max-- == 0) return(0);
|
||
while (i-- > 0)
|
||
{
|
||
@@ -170,6 +170,8 @@
|
||
else
|
||
ret=i;
|
||
}
|
||
+ if (ret < 0)
|
||
+ return 0;
|
||
*pp=p;
|
||
*rl=ret;
|
||
return(1);
|
||
@@ -407,7 +409,7 @@
|
||
|
||
void asn1_add_error(unsigned char *address, int offset)
|
||
{
|
||
- char buf1[16],buf2[16];
|
||
+ char buf1[DECIMAL_SIZE(address)+1],buf2[DECIMAL_SIZE(offset)+1];
|
||
|
||
sprintf(buf1,"%lu",(unsigned long)address);
|
||
sprintf(buf2,"%d",offset);
|
||
Index: crypto/openssl/crypto/asn1/d2i_dhp.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/d2i_dhp.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 d2i_dhp.c
|
||
--- crypto/openssl/crypto/asn1/d2i_dhp.c 20 Aug 2000 08:46:05 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/asn1/d2i_dhp.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -87,6 +87,7 @@
|
||
}
|
||
|
||
M_ASN1_BIT_STRING_free(bs);
|
||
+ bs = NULL;
|
||
|
||
M_ASN1_D2I_Finish_2(a);
|
||
|
||
Index: crypto/openssl/crypto/asn1/d2i_dsap.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/d2i_dsap.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 d2i_dsap.c
|
||
--- crypto/openssl/crypto/asn1/d2i_dsap.c 26 Nov 2000 11:33:00 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/d2i_dsap.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -84,6 +84,7 @@
|
||
if ((ret->g=BN_bin2bn(bs->data,bs->length,ret->g)) == NULL) goto err_bn;
|
||
|
||
M_ASN1_BIT_STRING_free(bs);
|
||
+ bs = NULL;
|
||
|
||
M_ASN1_D2I_Finish_2(a);
|
||
|
||
Index: crypto/openssl/crypto/asn1/d2i_r_pr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/d2i_r_pr.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 d2i_r_pr.c
|
||
--- crypto/openssl/crypto/asn1/d2i_r_pr.c 20 Aug 2000 08:46:05 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/asn1/d2i_r_pr.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -108,6 +108,7 @@
|
||
goto err_bn;
|
||
|
||
M_ASN1_INTEGER_free(bs);
|
||
+ bs = NULL;
|
||
|
||
M_ASN1_D2I_Finish_2(a);
|
||
err_bn:
|
||
Index: crypto/openssl/crypto/asn1/pkcs8.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/asn1/pkcs8.c
|
||
diff -N crypto/openssl/crypto/asn1/pkcs8.c
|
||
--- crypto/openssl/crypto/asn1/pkcs8.c 10 Jan 2000 06:21:26 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,131 +0,0 @@
|
||
-/* crypto/asn1/pkcs8.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/asn1_mac.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-int i2d_X509_KEY(X509 *a, unsigned char **pp)
|
||
- {
|
||
- M_ASN1_I2D_vars(a);
|
||
-
|
||
- M_ASN1_I2D_len(a->cert_info, i2d_X509_CINF);
|
||
- M_ASN1_I2D_len(a->sig_alg, i2d_X509_ALGOR);
|
||
- M_ASN1_I2D_len(a->signature, i2d_ASN1_BIT_STRING);
|
||
-
|
||
- M_ASN1_I2D_seq_total();
|
||
-
|
||
- M_ASN1_I2D_put(a->cert_info, i2d_X509_CINF);
|
||
- M_ASN1_I2D_put(a->sig_alg, i2d_X509_ALGOR);
|
||
- M_ASN1_I2D_put(a->signature, i2d_ASN1_BIT_STRING);
|
||
-
|
||
- M_ASN1_I2D_finish();
|
||
- }
|
||
-
|
||
-X509 *d2i_X509_KEY(X509 **a, unsigned char **pp, long length)
|
||
- {
|
||
- M_ASN1_D2I_vars(a,X509 *,X509_new);
|
||
-
|
||
- M_ASN1_D2I_Init();
|
||
- M_ASN1_D2I_start_sequence();
|
||
- M_ASN1_D2I_get(ret->cert_info,d2i_X509_CINF);
|
||
- M_ASN1_D2I_get(ret->sig_alg,d2i_X509_ALGOR);
|
||
- M_ASN1_D2I_get(ret->signature,d2i_ASN1_BIT_STRING);
|
||
- M_ASN1_D2I_Finish(a,X509_free,ASN1_F_D2I_X509);
|
||
- }
|
||
-
|
||
-X509 *X509_KEY_new(void)
|
||
- {
|
||
- X509_KEY *ret=NULL;
|
||
-
|
||
- M_ASN1_New_Malloc(ret,X509_KEY);
|
||
- ret->references=1;
|
||
- ret->type=NID
|
||
- M_ASN1_New(ret->cert_info,X509_CINF_new);
|
||
- M_ASN1_New(ret->sig_alg,X509_ALGOR_new);
|
||
- M_ASN1_New(ret->signature,ASN1_BIT_STRING_new);
|
||
- return(ret);
|
||
- M_ASN1_New_Error(ASN1_F_X509_NEW);
|
||
- }
|
||
-
|
||
-void X509_KEY_free(X509 *a)
|
||
- {
|
||
- int i;
|
||
-
|
||
- if (a == NULL) return;
|
||
-
|
||
- i=CRYPTO_add_lock(&a->references,-1,CRYPTO_LOCK_X509_KEY);
|
||
-#ifdef REF_PRINT
|
||
- REF_PRINT("X509_KEY",a);
|
||
-#endif
|
||
- if (i > 0) return;
|
||
-#ifdef REF_CHECK
|
||
- if (i < 0)
|
||
- {
|
||
- fprintf(stderr,"X509_KEY_free, bad reference count\n");
|
||
- abort();
|
||
- }
|
||
-#endif
|
||
-
|
||
- X509_CINF_free(a->cert_info);
|
||
- X509_ALGOR_free(a->sig_alg);
|
||
- ASN1_BIT_STRING_free(a->signature);
|
||
- Free((char *)a);
|
||
- }
|
||
-
|
||
Index: crypto/openssl/crypto/asn1/t_pkey.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/t_pkey.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 t_pkey.c
|
||
--- crypto/openssl/crypto/asn1/t_pkey.c 26 Nov 2000 11:33:01 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/t_pkey.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -96,10 +96,34 @@
|
||
char str[128];
|
||
const char *s;
|
||
unsigned char *m=NULL;
|
||
- int i,ret=0;
|
||
+ int ret=0;
|
||
+ size_t buf_len=0, i;
|
||
|
||
- i=RSA_size(x);
|
||
- m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10);
|
||
+ if (x->n)
|
||
+ buf_len = (size_t)BN_num_bytes(x->n);
|
||
+ if (x->e)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->e)))
|
||
+ buf_len = i;
|
||
+ if (x->d)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->d)))
|
||
+ buf_len = i;
|
||
+ if (x->p)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->p)))
|
||
+ buf_len = i;
|
||
+ if (x->q)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->q)))
|
||
+ buf_len = i;
|
||
+ if (x->dmp1)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->dmp1)))
|
||
+ buf_len = i;
|
||
+ if (x->dmq1)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->dmq1)))
|
||
+ buf_len = i;
|
||
+ if (x->iqmp)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->iqmp)))
|
||
+ buf_len = i;
|
||
+
|
||
+ m=(unsigned char *)OPENSSL_malloc(buf_len+10);
|
||
if (m == NULL)
|
||
{
|
||
RSAerr(RSA_F_RSA_PRINT,ERR_R_MALLOC_FAILURE);
|
||
@@ -161,22 +185,25 @@
|
||
{
|
||
char str[128];
|
||
unsigned char *m=NULL;
|
||
- int i,ret=0;
|
||
- BIGNUM *bn=NULL;
|
||
+ int ret=0;
|
||
+ size_t buf_len=0,i;
|
||
|
||
- if (x->p != NULL)
|
||
- bn=x->p;
|
||
- else if (x->priv_key != NULL)
|
||
- bn=x->priv_key;
|
||
- else if (x->pub_key != NULL)
|
||
- bn=x->pub_key;
|
||
-
|
||
- /* larger than needed but what the hell :-) */
|
||
- if (bn != NULL)
|
||
- i=BN_num_bytes(bn)*2;
|
||
- else
|
||
- i=256;
|
||
- m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10);
|
||
+ if (x->p)
|
||
+ buf_len = (size_t)BN_num_bytes(x->p);
|
||
+ if (x->q)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->q)))
|
||
+ buf_len = i;
|
||
+ if (x->g)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->g)))
|
||
+ buf_len = i;
|
||
+ if (x->priv_key)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->priv_key)))
|
||
+ buf_len = i;
|
||
+ if (x->pub_key)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->pub_key)))
|
||
+ buf_len = i;
|
||
+
|
||
+ m=(unsigned char *)OPENSSL_malloc(buf_len+10);
|
||
if (m == NULL)
|
||
{
|
||
DSAerr(DSA_F_DSA_PRINT,ERR_R_MALLOC_FAILURE);
|
||
@@ -281,10 +308,15 @@
|
||
int DHparams_print(BIO *bp, DH *x)
|
||
{
|
||
unsigned char *m=NULL;
|
||
- int reason=ERR_R_BUF_LIB,i,ret=0;
|
||
+ int reason=ERR_R_BUF_LIB,ret=0;
|
||
+ size_t buf_len=0, i;
|
||
|
||
- i=BN_num_bytes(x->p);
|
||
- m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10);
|
||
+ if (x->p)
|
||
+ buf_len = (size_t)BN_num_bytes(x->p);
|
||
+ if (x->g)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->g)))
|
||
+ buf_len = i;
|
||
+ m=(unsigned char *)OPENSSL_malloc(buf_len+10);
|
||
if (m == NULL)
|
||
{
|
||
reason=ERR_R_MALLOC_FAILURE;
|
||
@@ -334,10 +366,18 @@
|
||
int DSAparams_print(BIO *bp, DSA *x)
|
||
{
|
||
unsigned char *m=NULL;
|
||
- int reason=ERR_R_BUF_LIB,i,ret=0;
|
||
+ int reason=ERR_R_BUF_LIB,ret=0;
|
||
+ size_t buf_len=0, i;
|
||
|
||
- i=BN_num_bytes(x->p);
|
||
- m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10);
|
||
+ if (x->p)
|
||
+ buf_len = (size_t)BN_num_bytes(x->p);
|
||
+ if (x->q)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->q)))
|
||
+ buf_len = i;
|
||
+ if (x->g)
|
||
+ if (buf_len < (i = (size_t)BN_num_bytes(x->g)))
|
||
+ buf_len = i;
|
||
+ m=(unsigned char *)OPENSSL_malloc(buf_len+10);
|
||
if (m == NULL)
|
||
{
|
||
reason=ERR_R_MALLOC_FAILURE;
|
||
Index: crypto/openssl/crypto/asn1/t_x509.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/t_x509.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 t_x509.c
|
||
--- crypto/openssl/crypto/asn1/t_x509.c 26 Nov 2000 11:33:01 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/t_x509.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -349,6 +349,8 @@
|
||
ll=80-2-obase;
|
||
|
||
s=X509_NAME_oneline(name,buf,256);
|
||
+ if (!*s)
|
||
+ return 1;
|
||
s++; /* skip the first slash */
|
||
|
||
l=ll;
|
||
Index: crypto/openssl/crypto/asn1/x_pubkey.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/asn1/x_pubkey.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x_pubkey.c
|
||
--- crypto/openssl/crypto/asn1/x_pubkey.c 26 Nov 2000 11:33:02 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/asn1/x_pubkey.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -156,7 +156,7 @@
|
||
dsa->write_params=0;
|
||
ASN1_TYPE_free(a->parameter);
|
||
i=i2d_DSAparams(dsa,NULL);
|
||
- p=(unsigned char *)OPENSSL_malloc(i);
|
||
+ if ((p=(unsigned char *)OPENSSL_malloc(i)) == NULL) goto err;
|
||
pp=p;
|
||
i2d_DSAparams(dsa,&pp);
|
||
a->parameter=ASN1_TYPE_new();
|
||
@@ -234,7 +234,7 @@
|
||
a=key->algor;
|
||
if (ret->type == EVP_PKEY_DSA)
|
||
{
|
||
- if (a->parameter->type == V_ASN1_SEQUENCE)
|
||
+ if (a->parameter && (a->parameter->type == V_ASN1_SEQUENCE))
|
||
{
|
||
ret->pkey.dsa->write_params=0;
|
||
p=a->parameter->value.sequence->data;
|
||
cvs diff: Diffing crypto/openssl/crypto/bf
|
||
Index: crypto/openssl/crypto/bf/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bf/Makefile.save
|
||
diff -N crypto/openssl/crypto/bf/Makefile.save
|
||
--- crypto/openssl/crypto/bf/Makefile.save 26 Nov 2000 11:33:09 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,118 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/blowfish/Makefile
|
||
-#
|
||
-
|
||
-DIR= bf
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-BF_ENC= bf_enc.o
|
||
-# or use
|
||
-#DES_ENC= bx86-elf.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=bftest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=bf_skey.c bf_ecb.c bf_enc.c bf_cfb64.c bf_ofb64.c
|
||
-LIBOBJ=bf_skey.o bf_ecb.o $(BF_ENC) bf_cfb64.o bf_ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= blowfish.h
|
||
-HEADER= bf_pi.h bf_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/bx86-elf.o: asm/bx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/bx86unix.cpp | as -o asm/bx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/bx86-sol.o: asm/bx86unix.cpp
|
||
- $(CC) -E -DSOL asm/bx86unix.cpp | sed 's/^#.*//' > asm/bx86-sol.s
|
||
- as -o asm/bx86-sol.o asm/bx86-sol.s
|
||
- rm -f asm/bx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/bx86-out.o: asm/bx86unix.cpp
|
||
- $(CPP) -DOUT asm/bx86unix.cpp | as -o asm/bx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/bx86bsdi.o: asm/bx86unix.cpp
|
||
- $(CPP) -DBSDI asm/bx86unix.cpp | sed 's/ :/:/' | as -o asm/bx86bsdi.o
|
||
-
|
||
-asm/bx86unix.cpp: asm/bf-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl
|
||
- (cd asm; $(PERL) bf-586.pl cpp $(PROCESSOR) >bx86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install: installs
|
||
-
|
||
-installs:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/bx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-bf_cfb64.o: ../../include/openssl/blowfish.h
|
||
-bf_cfb64.o: ../../include/openssl/opensslconf.h bf_locl.h
|
||
-bf_ecb.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
|
||
-bf_ecb.o: ../../include/openssl/opensslv.h bf_locl.h
|
||
-bf_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
|
||
-bf_enc.o: bf_locl.h
|
||
-bf_ofb64.o: ../../include/openssl/blowfish.h
|
||
-bf_ofb64.o: ../../include/openssl/opensslconf.h bf_locl.h
|
||
-bf_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
|
||
-bf_skey.o: bf_locl.h bf_pi.h
|
||
Index: crypto/openssl/crypto/bf/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bf/Makefile.uni
|
||
diff -N crypto/openssl/crypto/bf/Makefile.uni
|
||
--- crypto/openssl/crypto/bf/Makefile.uni 10 Jan 2000 06:21:27 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,157 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-DIR= bf
|
||
-TOP= .
|
||
-# use BF_PTR2 for intel boxes,
|
||
-# BF_PTR for sparc and MIPS/SGI
|
||
-# use nothing for Alpha and HP.
|
||
-
|
||
-# There are 3 possible performance options, experiment :-)
|
||
-#OPTS= -DBF_PTR # usr for sparc and MIPS/SGI
|
||
-#OPTS= -DBF_PTR2 # use for pentium
|
||
-OPTS= # use for pentium pro, Alpha and HP
|
||
-
|
||
-MAKE=make -f Makefile
|
||
-#CC=cc
|
||
-#CFLAG= -O
|
||
-
|
||
-CC=gcc
|
||
-#CFLAG= -O4 -funroll-loops -fomit-frame-pointer
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CFLAGS=$(OPTS) $(CFLAG)
|
||
-CPP=$(CC) -E
|
||
-AS=as
|
||
-RANLIB=ranlib
|
||
-
|
||
-# Assember version of bf_encrypt().
|
||
-BF_ENC=bf_enc.o # normal C version
|
||
-#BF_ENC=asm/bx86-elf.o # elf format x86
|
||
-#BF_ENC=asm/bx86-out.o # a.out format x86
|
||
-#BF_ENC=asm/bx86-sol.o # solaris format x86
|
||
-#BF_ENC=asm/bx86bsdi.o # bsdi format x86
|
||
-
|
||
-LIBDIR=/usr/local/lib
|
||
-BINDIR=/usr/local/bin
|
||
-INCDIR=/usr/local/include
|
||
-MANDIR=/usr/local/man
|
||
-MAN1=1
|
||
-MAN3=3
|
||
-SHELL=/bin/sh
|
||
-LIBOBJ=bf_skey.o bf_ecb.o $(BF_ENC) bf_cfb64.o bf_ofb64.o
|
||
-LIBSRC=bf_skey.c bf_ecb.c bf_enc.c bf_cfb64.c bf_ofb64.c
|
||
-
|
||
-GENERAL=Makefile Makefile.ssl Makefile.uni asm bf_locl.org README \
|
||
- COPYRIGHT blowfish.doc INSTALL
|
||
-
|
||
-TESTING= bftest bfspeed bf_opts
|
||
-TESTING_SRC=bftest.c bfspeed.c bf_opts.c
|
||
-HEADERS=bf_locl.h blowfish.h bf_pi.h
|
||
-
|
||
-ALL= $(GENERAL) $(TESTING_SRC) $(LIBSRC) $(HEADERS)
|
||
-
|
||
-BLIB= libblowfish.a
|
||
-
|
||
-all: $(BLIB) $(TESTING)
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) BF_ENC='asm/bx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) BF_ENC='asm/bx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) BF_ENC='asm/bx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-bsdi:
|
||
- $(MAKE) BF_ENC='asm/bx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all
|
||
-
|
||
-# elf
|
||
-asm/bx86-elf.o: asm/bx86unix.cpp
|
||
- $(CPP) -DELF asm/bx86unix.cpp | $(AS) -o asm/bx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/bx86-sol.o: asm/bx86unix.cpp
|
||
- $(CC) -E -DSOL asm/bx86unix.cpp | sed 's/^#.*//' > asm/bx86-sol.s
|
||
- as -o asm/bx86-sol.o asm/bx86-sol.s
|
||
- rm -f asm/bx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/bx86-out.o: asm/bx86unix.cpp
|
||
- $(CPP) -DOUT asm/bx86unix.cpp | $(AS) -o asm/bx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/bx86bsdi.o: asm/bx86unix.cpp
|
||
- $(CPP) -DBSDI asm/bx86unix.cpp | $(AS) -o asm/bx86bsdi.o
|
||
-
|
||
-asm/bx86unix.cpp:
|
||
- (cd asm; perl bf-586.pl cpp >bx86unix.cpp)
|
||
-
|
||
-test: all
|
||
- ./bftest
|
||
-
|
||
-$(BLIB): $(LIBOBJ)
|
||
- /bin/rm -f $(BLIB)
|
||
- ar cr $(BLIB) $(LIBOBJ)
|
||
- $(RANLIB) $(BLIB)
|
||
-
|
||
-bftest: bftest.o $(BLIB)
|
||
- $(CC) $(CFLAGS) -o bftest bftest.o $(BLIB)
|
||
-
|
||
-bfspeed: bfspeed.o $(BLIB)
|
||
- $(CC) $(CFLAGS) -o bfspeed bfspeed.o $(BLIB)
|
||
-
|
||
-bf_opts: bf_opts.o $(BLIB)
|
||
- $(CC) $(CFLAGS) -o bf_opts bf_opts.o $(BLIB)
|
||
-
|
||
-tags:
|
||
- ctags $(TESTING_SRC) $(LIBBF)
|
||
-
|
||
-tar:
|
||
- tar chf libbf.tar $(ALL)
|
||
-
|
||
-shar:
|
||
- shar $(ALL) >libbf.shar
|
||
-
|
||
-depend:
|
||
- makedepend $(LIBBF) $(TESTING_SRC)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f *.o tags core $(TESTING) $(BLIB) .nfs* *.old *.bak asm/*.o
|
||
-
|
||
-dclean:
|
||
- sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new
|
||
- mv -f Makefile.new Makefile
|
||
-
|
||
-# Eric is probably going to choke when he next looks at this --tjh
|
||
-install: $(BLIB)
|
||
- if test $(INSTALLTOP); then \
|
||
- echo SSL style install; \
|
||
- cp $(BLIB) $(INSTALLTOP)/lib; \
|
||
- $(RANLIB) $(BLIB); \
|
||
- chmod 644 $(INSTALLTOP)/lib/$(BLIB); \
|
||
- cp blowfish.h $(INSTALLTOP)/include; \
|
||
- chmod 644 $(INSTALLTOP)/include/blowfish.h; \
|
||
- else \
|
||
- echo Standalone install; \
|
||
- cp $(BLIB) $(LIBDIR)/$(BLIB); \
|
||
- $(RANLIB) $(BLIB); \
|
||
- chmod 644 $(LIBDIR)/$(BLIB); \
|
||
- cp blowfish.h $(INCDIR)/blowfish.h; \
|
||
- chmod 644 $(INCDIR)/blowfish.h; \
|
||
- fi
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/bf/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/bio
|
||
Index: crypto/openssl/crypto/bio/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bio/Makefile.save
|
||
diff -N crypto/openssl/crypto/bio/Makefile.save
|
||
--- crypto/openssl/crypto/bio/Makefile.save 26 Nov 2000 11:33:09 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,241 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/bio/Makefile
|
||
-#
|
||
-
|
||
-DIR= bio
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= bio_lib.c bio_cb.c bio_err.c \
|
||
- bss_mem.c bss_null.c bss_fd.c \
|
||
- bss_file.c bss_sock.c bss_conn.c \
|
||
- bf_null.c bf_buff.c b_print.c b_dump.c \
|
||
- b_sock.c bss_acpt.c bf_nbio.c bss_log.c bss_bio.c
|
||
-LIBOBJ= bio_lib.o bio_cb.o bio_err.o \
|
||
- bss_mem.o bss_null.o bss_fd.o \
|
||
- bss_file.o bss_sock.o bss_conn.o \
|
||
- bf_null.o bf_buff.o b_print.o b_dump.o \
|
||
- b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= bio.h
|
||
-HEADER= bss_file.c $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER); \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-b_dump.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-b_dump.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-b_dump.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-b_dump.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-b_dump.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-b_dump.o: ../cryptlib.h
|
||
-b_print.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-b_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-b_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-b_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-b_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-b_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-b_print.o: ../cryptlib.h
|
||
-b_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-b_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-b_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-b_sock.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-b_sock.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-b_sock.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-b_sock.o: ../cryptlib.h
|
||
-bf_buff.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bf_buff.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bf_buff.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bf_buff.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bf_buff.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bf_buff.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bf_buff.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bf_buff.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bf_buff.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bf_buff.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bf_buff.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bf_buff.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bf_buff.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-bf_buff.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-bf_buff.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-bf_buff.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-bf_buff.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bf_nbio.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bf_nbio.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bf_nbio.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bf_nbio.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bf_nbio.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bf_nbio.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bf_nbio.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bf_nbio.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bf_nbio.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bf_nbio.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bf_nbio.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bf_nbio.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bf_nbio.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-bf_nbio.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-bf_nbio.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-bf_nbio.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-bf_nbio.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bf_nbio.o: ../cryptlib.h
|
||
-bf_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bf_null.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bf_null.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bf_null.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bf_null.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bf_null.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bf_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bf_null.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bf_null.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bf_null.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bf_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bf_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bf_null.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-bf_null.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-bf_null.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-bf_null.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-bf_null.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bio_cb.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bio_cb.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bio_cb.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bio_cb.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bio_cb.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bio_cb.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bio_cb.o: ../cryptlib.h
|
||
-bio_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
|
||
-bio_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bio_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bio_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bio_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bio_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bio_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bio_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bio_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bio_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bio_lib.o: ../cryptlib.h
|
||
-bss_acpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_acpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_acpt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_acpt.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_acpt.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_acpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_acpt.o: ../cryptlib.h
|
||
-bss_bio.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
|
||
-bss_bio.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bss_bio.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bss_bio.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bss_bio.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bss_bio.o: ../../include/openssl/symhacks.h
|
||
-bss_conn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_conn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_conn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_conn.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_conn.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_conn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_conn.o: ../cryptlib.h
|
||
-bss_fd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_fd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_fd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_fd.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_fd.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_fd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_fd.o: ../cryptlib.h bss_sock.c
|
||
-bss_file.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_file.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_file.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_file.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_file.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_file.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_file.o: ../cryptlib.h
|
||
-bss_log.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_log.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_log.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_log.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_log.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_log.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_log.o: ../cryptlib.h
|
||
-bss_mem.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_mem.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_mem.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_mem.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_mem.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_mem.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_mem.o: ../cryptlib.h
|
||
-bss_null.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_null.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_null.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_null.o: ../cryptlib.h
|
||
-bss_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-bss_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-bss_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-bss_sock.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bss_sock.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bss_sock.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bss_sock.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/bio/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/bio/Makefile.ssl 4 Jul 2001 23:19:13 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bio/Makefile.ssl 31 Jul 2002 00:46:52 -0000
|
||
@@ -96,13 +96,13 @@
|
||
b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
b_dump.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
b_dump.o: ../cryptlib.h
|
||
-b_print.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-b_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-b_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-b_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-b_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-b_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-b_print.o: ../cryptlib.h
|
||
+b_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
+b_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
+b_print.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+b_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
+b_print.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+b_print.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
+b_print.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
b_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
b_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
b_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
Index: crypto/openssl/crypto/bio/b_print.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/b_print.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 b_print.c
|
||
--- crypto/openssl/crypto/bio/b_print.c 26 Nov 2000 11:33:10 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/b_print.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -56,6 +56,13 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
+/* disable assert() unless BIO_DEBUG has been defined */
|
||
+#ifndef BIO_DEBUG
|
||
+# ifndef NDEBUG
|
||
+# define NDEBUG
|
||
+# endif
|
||
+#endif
|
||
+
|
||
/*
|
||
* Stolen from tjh's ssl/ssl_trc.c stuff.
|
||
*/
|
||
@@ -69,6 +76,7 @@
|
||
#ifndef NO_SYS_TYPES_H
|
||
#include <sys/types.h>
|
||
#endif
|
||
+#include <openssl/bn.h> /* To get BN_LLONG properly defined */
|
||
#include <openssl/bio.h>
|
||
|
||
#ifdef BN_LLONG
|
||
@@ -108,7 +116,11 @@
|
||
#endif
|
||
|
||
#if HAVE_LONG_LONG
|
||
-#define LLONG long long
|
||
+# if defined(WIN32) && !defined(__GNUC__)
|
||
+# define LLONG _int64
|
||
+# else
|
||
+# define LLONG long long
|
||
+# endif
|
||
#else
|
||
#define LLONG long
|
||
#endif
|
||
@@ -151,7 +163,7 @@
|
||
|
||
/* some handy macros */
|
||
#define char_to_int(p) (p - '0')
|
||
-#define MAX(p,q) ((p >= q) ? p : q)
|
||
+#define OSSL_MAX(p,q) ((p >= q) ? p : q)
|
||
|
||
static void
|
||
_dopr(
|
||
@@ -502,13 +514,13 @@
|
||
convert[place] = 0;
|
||
|
||
zpadlen = max - place;
|
||
- spadlen = min - MAX(max, place) - (signvalue ? 1 : 0);
|
||
+ spadlen = min - OSSL_MAX(max, place) - (signvalue ? 1 : 0);
|
||
if (zpadlen < 0)
|
||
zpadlen = 0;
|
||
if (spadlen < 0)
|
||
spadlen = 0;
|
||
if (flags & DP_F_ZERO) {
|
||
- zpadlen = MAX(zpadlen, spadlen);
|
||
+ zpadlen = OSSL_MAX(zpadlen, spadlen);
|
||
spadlen = 0;
|
||
}
|
||
if (flags & DP_F_MINUS)
|
||
@@ -564,7 +576,7 @@
|
||
}
|
||
|
||
static long
|
||
-round(LDOUBLE value)
|
||
+roundv(LDOUBLE value)
|
||
{
|
||
long intpart;
|
||
intpart = (long) value;
|
||
@@ -616,7 +628,7 @@
|
||
|
||
/* we "cheat" by converting the fractional part to integer by
|
||
multiplying by a factor of 10 */
|
||
- fracpart = round((pow10(max)) * (ufvalue - intpart));
|
||
+ fracpart = roundv((pow10(max)) * (ufvalue - intpart));
|
||
|
||
if (fracpart >= pow10(max)) {
|
||
intpart++;
|
||
@@ -640,7 +652,7 @@
|
||
(caps ? "0123456789ABCDEF"
|
||
: "0123456789abcdef")[fracpart % 10];
|
||
fracpart = (fracpart / 10);
|
||
- } while (fracpart && (fplace < 20));
|
||
+ } while (fplace < max);
|
||
if (fplace == 20)
|
||
fplace--;
|
||
fconvert[fplace] = 0;
|
||
@@ -711,12 +723,13 @@
|
||
if (buffer) {
|
||
while (*currlen >= *maxlen) {
|
||
if (*buffer == NULL) {
|
||
- assert(*sbuffer != NULL);
|
||
if (*maxlen == 0)
|
||
*maxlen = 1024;
|
||
*buffer = OPENSSL_malloc(*maxlen);
|
||
- if (*currlen > 0)
|
||
+ if (*currlen > 0) {
|
||
+ assert(*sbuffer != NULL);
|
||
memcpy(*buffer, *sbuffer, *currlen);
|
||
+ }
|
||
*sbuffer = NULL;
|
||
} else {
|
||
*maxlen += 1024;
|
||
@@ -756,7 +769,9 @@
|
||
{
|
||
int ret;
|
||
size_t retlen;
|
||
- MS_STATIC char hugebuf[1024*10];
|
||
+ char hugebuf[1024*2]; /* Was previously 10k, which is unreasonable
|
||
+ in small-stack environments, like threads
|
||
+ or DOS programs. */
|
||
char *hugebufp = hugebuf;
|
||
size_t hugebufsize = sizeof(hugebuf);
|
||
char *dynbuf = NULL;
|
||
Index: crypto/openssl/crypto/bio/b_sock.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/b_sock.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 b_sock.c
|
||
--- crypto/openssl/crypto/bio/b_sock.c 4 Jul 2001 23:19:13 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bio/b_sock.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -72,9 +72,9 @@
|
||
#endif
|
||
|
||
#ifdef SO_MAXCONN
|
||
-#define MAX_LISTEN SOMAXCONN
|
||
-#elif defined(SO_MAXCONN)
|
||
#define MAX_LISTEN SO_MAXCONN
|
||
+#elif defined(SOMAXCONN)
|
||
+#define MAX_LISTEN SOMAXCONN
|
||
#else
|
||
#define MAX_LISTEN 32
|
||
#endif
|
||
@@ -95,8 +95,10 @@
|
||
} ghbn_cache[GHBN_NUM];
|
||
|
||
static int get_ip(const char *str,unsigned char *ip);
|
||
+#if 0
|
||
static void ghbn_free(struct hostent *a);
|
||
static struct hostent *ghbn_dup(struct hostent *a);
|
||
+#endif
|
||
int BIO_get_host_ip(const char *str, unsigned char *ip)
|
||
{
|
||
int i;
|
||
@@ -266,6 +268,7 @@
|
||
return(1);
|
||
}
|
||
|
||
+#if 0
|
||
static struct hostent *ghbn_dup(struct hostent *a)
|
||
{
|
||
struct hostent *ret;
|
||
@@ -342,21 +345,27 @@
|
||
if (a->h_name != NULL) OPENSSL_free(a->h_name);
|
||
OPENSSL_free(a);
|
||
}
|
||
+#endif
|
||
|
||
struct hostent *BIO_gethostbyname(const char *name)
|
||
{
|
||
+#if 1
|
||
+ /* Caching gethostbyname() results forever is wrong,
|
||
+ * so we have to let the true gethostbyname() worry about this */
|
||
+ return gethostbyname(name);
|
||
+#else
|
||
struct hostent *ret;
|
||
int i,lowi=0,j;
|
||
unsigned long low= (unsigned long)-1;
|
||
|
||
-/* return(gethostbyname(name)); */
|
||
|
||
-#if 0 /* It doesn't make sense to use locking here: The function interface
|
||
- * is not thread-safe, because threads can never be sure when
|
||
- * some other thread destroys the data they were given a pointer to.
|
||
- */
|
||
+# if 0
|
||
+ /* It doesn't make sense to use locking here: The function interface
|
||
+ * is not thread-safe, because threads can never be sure when
|
||
+ * some other thread destroys the data they were given a pointer to.
|
||
+ */
|
||
CRYPTO_w_lock(CRYPTO_LOCK_GETHOSTBYNAME);
|
||
-#endif
|
||
+# endif
|
||
j=strlen(name);
|
||
if (j < 128)
|
||
{
|
||
@@ -384,20 +393,21 @@
|
||
* parameter is 'char *', instead of 'const char *'
|
||
*/
|
||
ret=gethostbyname(
|
||
-#ifndef CONST_STRICT
|
||
+# ifndef CONST_STRICT
|
||
(char *)
|
||
-#endif
|
||
+# endif
|
||
name);
|
||
|
||
if (ret == NULL)
|
||
goto end;
|
||
if (j > 128) /* too big to cache */
|
||
{
|
||
-#if 0 /* If we were trying to make this function thread-safe (which
|
||
- * is bound to fail), we'd have to give up in this case
|
||
- * (or allocate more memory). */
|
||
+# if 0
|
||
+ /* If we were trying to make this function thread-safe (which
|
||
+ * is bound to fail), we'd have to give up in this case
|
||
+ * (or allocate more memory). */
|
||
ret = NULL;
|
||
-#endif
|
||
+# endif
|
||
goto end;
|
||
}
|
||
|
||
@@ -421,11 +431,13 @@
|
||
ghbn_cache[i].order=BIO_ghbn_miss+BIO_ghbn_hits;
|
||
}
|
||
end:
|
||
-#if 0
|
||
+# if 0
|
||
CRYPTO_w_unlock(CRYPTO_LOCK_GETHOSTBYNAME);
|
||
-#endif
|
||
+# endif
|
||
return(ret);
|
||
+#endif
|
||
}
|
||
+
|
||
|
||
int BIO_sock_init(void)
|
||
{
|
||
Index: crypto/openssl/crypto/bio/bf_buff.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bf_buff.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bf_buff.c
|
||
--- crypto/openssl/crypto/bio/bf_buff.c 26 Nov 2000 11:33:10 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/bf_buff.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -70,7 +70,7 @@
|
||
static int buffer_new(BIO *h);
|
||
static int buffer_free(BIO *data);
|
||
static long buffer_callback_ctrl(BIO *h, int cmd, bio_info_cb *fp);
|
||
-#define DEFAULT_BUFFER_SIZE 1024
|
||
+#define DEFAULT_BUFFER_SIZE 4096
|
||
|
||
static BIO_METHOD methods_buffer=
|
||
{
|
||
Index: crypto/openssl/crypto/bio/bf_lbuf.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bf_lbuf.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 bf_lbuf.c
|
||
--- crypto/openssl/crypto/bio/bf_lbuf.c 26 Nov 2000 11:38:42 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/bio/bf_lbuf.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -200,7 +200,7 @@
|
||
}
|
||
}
|
||
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, "<*<", 3);
|
||
#endif
|
||
i=BIO_write(b->next_bio,
|
||
@@ -210,13 +210,13 @@
|
||
ctx->obuf_len = orig_olen;
|
||
BIO_copy_next_retry(b);
|
||
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, ">*>", 3);
|
||
#endif
|
||
if (i < 0) return((num > 0)?num:i);
|
||
if (i == 0) return(num);
|
||
}
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, ">*>", 3);
|
||
#endif
|
||
if (i < ctx->obuf_len)
|
||
@@ -229,20 +229,20 @@
|
||
buffer if a NL was found and there is anything to write. */
|
||
if ((foundnl || p - in > ctx->obuf_size) && p - in > 0)
|
||
{
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, "<*<", 3);
|
||
#endif
|
||
i=BIO_write(b->next_bio,in,p - in);
|
||
if (i <= 0)
|
||
{
|
||
BIO_copy_next_retry(b);
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, ">*>", 3);
|
||
#endif
|
||
if (i < 0) return((num > 0)?num:i);
|
||
if (i == 0) return(num);
|
||
}
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
BIO_write(b->next_bio, ">*>", 3);
|
||
#endif
|
||
num+=i;
|
||
Index: crypto/openssl/crypto/bio/bf_nbio.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bf_nbio.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bf_nbio.c
|
||
--- crypto/openssl/crypto/bio/bf_nbio.c 26 Nov 2000 11:33:10 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/bf_nbio.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -104,7 +104,7 @@
|
||
{
|
||
NBIO_TEST *nt;
|
||
|
||
- nt=(NBIO_TEST *)OPENSSL_malloc(sizeof(NBIO_TEST));
|
||
+ if (!(nt=(NBIO_TEST *)OPENSSL_malloc(sizeof(NBIO_TEST)))) return(0);
|
||
nt->lrn= -1;
|
||
nt->lwn= -1;
|
||
bi->ptr=(char *)nt;
|
||
Index: crypto/openssl/crypto/bio/bio.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bio.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bio.h
|
||
--- crypto/openssl/crypto/bio/bio.h 26 Nov 2000 11:33:10 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/bio.h 31 Jul 2002 00:46:52 -0000
|
||
@@ -356,8 +356,8 @@
|
||
#define BIO_set_conn_int_port(b,port) BIO_ctrl(b,BIO_C_SET_CONNECT,3,(char *)port)
|
||
#define BIO_get_conn_hostname(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,0)
|
||
#define BIO_get_conn_port(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,1)
|
||
-#define BIO_get_conn_ip(b,ip) BIO_ptr_ctrl(b,BIO_C_SET_CONNECT,2)
|
||
-#define BIO_get_conn_int_port(b,port) BIO_int_ctrl(b,BIO_C_SET_CONNECT,3,port)
|
||
+#define BIO_get_conn_ip(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,2)
|
||
+#define BIO_get_conn_int_port(b) BIO_int_ctrl(b,BIO_C_GET_CONNECT,3)
|
||
|
||
|
||
#define BIO_set_nbio(b,n) BIO_ctrl(b,BIO_C_SET_NBIO,(n),NULL)
|
||
@@ -431,7 +431,7 @@
|
||
#define BIO_set_ssl_renegotiate_bytes(b,num) \
|
||
BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL);
|
||
#define BIO_get_num_renegotiates(b) \
|
||
- BIO_ctrl(b,BIO_C_SET_SSL_NUM_RENEGOTIATES,0,NULL);
|
||
+ BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL);
|
||
#define BIO_set_ssl_renegotiate_timeout(b,seconds) \
|
||
BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL);
|
||
|
||
@@ -588,8 +588,6 @@
|
||
void BIO_sock_cleanup(void);
|
||
int BIO_set_tcp_ndelay(int sock,int turn_on);
|
||
|
||
-void ERR_load_BIO_strings(void );
|
||
-
|
||
BIO *BIO_new_socket(int sock, int close_flag);
|
||
BIO *BIO_new_fd(int fd, int close_flag);
|
||
BIO *BIO_new_connect(char *host_port);
|
||
@@ -615,6 +613,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_BIO_strings(void);
|
||
|
||
/* Error codes for the BIO functions. */
|
||
|
||
@@ -684,4 +683,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/bio/bss_bio.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bss_bio.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bss_bio.c
|
||
--- crypto/openssl/crypto/bio/bss_bio.c 26 Nov 2000 11:33:11 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/bss_bio.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -7,9 +7,18 @@
|
||
* for which no specific BIO method is available.
|
||
* See ssl/ssltest.c for some hints on how this can be used. */
|
||
|
||
+/* BIO_DEBUG implies BIO_PAIR_DEBUG */
|
||
+#ifdef BIO_DEBUG
|
||
+# ifndef BIO_PAIR_DEBUG
|
||
+# define BIO_PAIR_DEBUG
|
||
+# endif
|
||
+#endif
|
||
+
|
||
+/* disable assert() unless BIO_PAIR_DEBUG has been defined */
|
||
#ifndef BIO_PAIR_DEBUG
|
||
-# undef NDEBUG /* avoid conflicting definitions */
|
||
-# define NDEBUG
|
||
+# ifndef NDEBUG
|
||
+# define NDEBUG
|
||
+# endif
|
||
#endif
|
||
|
||
#include <assert.h>
|
||
@@ -23,7 +32,12 @@
|
||
#include <openssl/crypto.h>
|
||
|
||
#include "openssl/e_os.h"
|
||
-#ifndef SSIZE_MAX
|
||
+
|
||
+/* VxWorks defines SSiZE_MAX with an empty value causing compile errors */
|
||
+#if defined(VXWORKS)
|
||
+# undef SSIZE_MAX
|
||
+# define SSIZE_MAX INT_MAX
|
||
+#elif !defined(SSIZE_MAX)
|
||
# define SSIZE_MAX INT_MAX
|
||
#endif
|
||
|
||
@@ -474,7 +488,8 @@
|
||
break;
|
||
|
||
case BIO_C_GET_WRITE_BUF_SIZE:
|
||
- num = (long) b->size;
|
||
+ ret = (long) b->size;
|
||
+ break;
|
||
|
||
case BIO_C_MAKE_BIO_PAIR:
|
||
{
|
||
Index: crypto/openssl/crypto/bio/bss_log.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bio/bss_log.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bss_log.c
|
||
--- crypto/openssl/crypto/bio/bss_log.c 26 Nov 2000 11:33:12 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bio/bss_log.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -75,7 +75,7 @@
|
||
# include <starlet.h>
|
||
#elif defined(__ultrix)
|
||
# include <sys/syslog.h>
|
||
-#elif !defined(MSDOS) /* Unix */
|
||
+#elif !defined(MSDOS) && !defined(VXWORKS) /* Unix */
|
||
# include <syslog.h>
|
||
#endif
|
||
|
||
cvs diff: Diffing crypto/openssl/crypto/bn
|
||
Index: crypto/openssl/crypto/bn/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/Makefile.save
|
||
diff -N crypto/openssl/crypto/bn/Makefile.save
|
||
--- crypto/openssl/crypto/bn/Makefile.save 26 Nov 2000 11:33:17 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,312 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/bn/Makefile
|
||
-#
|
||
-
|
||
-DIR= bn
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-BN_ASM= bn_asm.o
|
||
-# or use
|
||
-#BN_ASM= bn86-elf.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-# We let the C compiler driver to take care of .s files. This is done in
|
||
-# order to be excused from maintaining a separate set of architecture
|
||
-# dependent assembler flags. E.g. if you throw -mcpu=ultrasparc at SPARC
|
||
-# gcc, then the driver will automatically translate it to -xarch=v8plus
|
||
-# and pass it down to assembler.
|
||
-AS=$(CC) -c
|
||
-ASFLAGS=$(CFLAGS)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=bntest.c exptest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= bn_add.c bn_div.c bn_exp.c bn_lib.c bn_ctx.c bn_mul.c \
|
||
- bn_print.c bn_rand.c bn_shift.c bn_word.c bn_blind.c \
|
||
- bn_gcd.c bn_prime.c bn_err.c bn_sqr.c bn_asm.c bn_recp.c bn_mont.c \
|
||
- bn_mpi.c bn_exp2.c
|
||
-
|
||
-LIBOBJ= bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o \
|
||
- bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o \
|
||
- bn_gcd.o bn_prime.o bn_err.o bn_sqr.o $(BN_ASM) bn_recp.o bn_mont.o \
|
||
- bn_mpi.o bn_exp2.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= bn.h
|
||
-HEADER= bn_lcl.h bn_prime.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-bn_prime.h: bn_prime.pl
|
||
- $(PERL) bn_prime.pl >bn_prime.h
|
||
-
|
||
-divtest: divtest.c ../../libcrypto.a
|
||
- cc -I../../include divtest.c -o divtest ../../libcrypto.a
|
||
-
|
||
-bnbug: bnbug.c ../../libcrypto.a top
|
||
- cc -g -I../../include bnbug.c -o bnbug ../../libcrypto.a
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/bn86-elf.o: asm/bn86unix.cpp
|
||
- $(CPP) -DELF -x c asm/bn86unix.cpp | as -o asm/bn86-elf.o
|
||
-
|
||
-asm/co86-elf.o: asm/co86unix.cpp
|
||
- $(CPP) -DELF -x c asm/co86unix.cpp | as -o asm/co86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/bn86-sol.o: asm/bn86unix.cpp
|
||
- $(CC) -E -DSOL asm/bn86unix.cpp | sed 's/^#.*//' > asm/bn86-sol.s
|
||
- as -o asm/bn86-sol.o asm/bn86-sol.s
|
||
- rm -f asm/bn86-sol.s
|
||
-
|
||
-asm/co86-sol.o: asm/co86unix.cpp
|
||
- $(CC) -E -DSOL asm/co86unix.cpp | sed 's/^#.*//' > asm/co86-sol.s
|
||
- as -o asm/co86-sol.o asm/co86-sol.s
|
||
- rm -f asm/co86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/bn86-out.o: asm/bn86unix.cpp
|
||
- $(CPP) -DOUT asm/bn86unix.cpp | as -o asm/bn86-out.o
|
||
-
|
||
-asm/co86-out.o: asm/co86unix.cpp
|
||
- $(CPP) -DOUT asm/co86unix.cpp | as -o asm/co86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/bn86bsdi.o: asm/bn86unix.cpp
|
||
- $(CPP) -DBSDI asm/bn86unix.cpp | sed 's/ :/:/' | as -o asm/bn86bsdi.o
|
||
-
|
||
-asm/co86bsdi.o: asm/co86unix.cpp
|
||
- $(CPP) -DBSDI asm/co86unix.cpp | sed 's/ :/:/' | as -o asm/co86bsdi.o
|
||
-
|
||
-asm/bn86unix.cpp: asm/bn-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) bn-586.pl cpp >bn86unix.cpp )
|
||
-
|
||
-asm/co86unix.cpp: asm/co-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) co-586.pl cpp >co86unix.cpp )
|
||
-
|
||
-asm/sparcv8.o: asm/sparcv8.S
|
||
-
|
||
-asm/sparcv8plus.o: asm/sparcv8plus.S
|
||
-
|
||
-# Old GNU assembler doesn't understand V9 instructions, so we
|
||
-# hire /usr/ccs/bin/as to do the job. Note that option is called
|
||
-# *-gcc27, but even gcc 2>=8 users may experience similar problem
|
||
-# if they didn't bother to upgrade GNU assembler. Such users should
|
||
-# not choose this option, but be adviced to *remove* GNU assembler
|
||
-# or upgrade it.
|
||
-asm/sparcv8plus-gcc27.o: asm/sparcv8plus.S
|
||
- $(CC) $(ASFLAGS) -E asm/sparcv8plus.S | \
|
||
- /usr/ccs/bin/as -xarch=v8plus - -o asm/sparcv8plus-gcc27.o
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-exptest:
|
||
- rm -f exptest
|
||
- gcc -I../../include -g2 -ggdb -o exptest exptest.c ../../libcrypto.a
|
||
-
|
||
-div:
|
||
- rm -f a.out
|
||
- gcc -I.. -g div.c ../../libcrypto.a
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/co86unix.cpp asm/bn86unix.cpp *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bn_asm.s
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-bn_add.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_add.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_add.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_add.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_add.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_add.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_add.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_asm.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_asm.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_asm.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_asm.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_asm.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_asm.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_asm.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_blind.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_blind.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_blind.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_blind.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_blind.o: ../../include/openssl/opensslconf.h
|
||
-bn_blind.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bn_blind.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bn_blind.o: ../cryptlib.h bn_lcl.h
|
||
-bn_ctx.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_ctx.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_ctx.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_ctx.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_ctx.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_ctx.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_ctx.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bn_div.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_div.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_div.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_div.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_div.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_div.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_div.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
-bn_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-bn_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bn_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bn_exp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_exp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_exp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_exp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_exp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_exp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_exp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_exp2.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_exp2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_exp2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_exp2.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_exp2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_exp2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_exp2.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_gcd.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_gcd.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_gcd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_gcd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_gcd.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_gcd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_gcd.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_mont.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_mont.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_mont.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_mont.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_mont.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_mont.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_mont.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_mpi.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_mpi.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_mpi.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_mpi.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_mpi.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_mpi.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_mpi.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_mul.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_mul.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_mul.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_mul.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_mul.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_mul.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_mul.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_prime.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_prime.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_prime.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_prime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_prime.o: ../../include/openssl/opensslconf.h
|
||
-bn_prime.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-bn_prime.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_prime.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_prime.h
|
||
-bn_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_print.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_print.o: ../../include/openssl/opensslconf.h
|
||
-bn_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bn_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bn_print.o: ../cryptlib.h bn_lcl.h
|
||
-bn_rand.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_rand.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_rand.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_rand.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_rand.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_rand.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
|
||
-bn_rand.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bn_rand.o: ../cryptlib.h bn_lcl.h
|
||
-bn_recp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_recp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_recp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_recp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_recp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_recp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_recp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_shift.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_shift.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_shift.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_shift.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_shift.o: ../../include/openssl/opensslconf.h
|
||
-bn_shift.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-bn_shift.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bn_shift.o: ../cryptlib.h bn_lcl.h
|
||
-bn_sqr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_sqr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_sqr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_sqr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_sqr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_sqr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_sqr.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
-bn_word.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-bn_word.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-bn_word.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bn_word.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-bn_word.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bn_word.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-bn_word.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h
|
||
Index: crypto/openssl/crypto/bn/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/bn/Makefile.ssl 4 Jul 2001 23:19:14 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bn/Makefile.ssl 31 Jul 2002 00:46:52 -0000
|
||
@@ -124,6 +124,8 @@
|
||
$(CC) $(ASFLAGS) -E asm/sparcv8plus.S | \
|
||
/usr/ccs/bin/as -xarch=v8plus - -o asm/sparcv8plus-gcc27.o
|
||
|
||
+asm/ia64.o: asm/ia64.S
|
||
+
|
||
files:
|
||
$(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
|
||
Index: crypto/openssl/crypto/bn/bn.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 bn.h
|
||
--- crypto/openssl/crypto/bn/bn.h 4 Jul 2001 23:19:14 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bn/bn.h 31 Jul 2002 00:46:52 -0000
|
||
@@ -90,7 +90,9 @@
|
||
* be on. Again this in only really a problem on machines
|
||
* using "long long's", are 32bit, and are not using my assembler code. */
|
||
#if defined(MSDOS) || defined(WINDOWS) || defined(WIN32) || defined(linux)
|
||
-#define BN_DIV2W
|
||
+# ifndef BN_DIV2W
|
||
+# define BN_DIV2W
|
||
+# endif
|
||
#endif
|
||
|
||
/* assuming long is 64bit - this is the DEC Alpha
|
||
@@ -153,7 +155,7 @@
|
||
#define BN_BYTES 4
|
||
#define BN_BITS2 32
|
||
#define BN_BITS4 16
|
||
-#ifdef WIN32
|
||
+#ifdef _MSC_VER
|
||
/* VC++ doesn't like the LL suffix */
|
||
#define BN_MASK (0xffffffffffffffffL)
|
||
#else
|
||
@@ -329,6 +331,7 @@
|
||
int BN_rand(BIGNUM *rnd, int bits, int top,int bottom);
|
||
int BN_pseudo_rand(BIGNUM *rnd, int bits, int top,int bottom);
|
||
int BN_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
+int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
int BN_num_bits(const BIGNUM *a);
|
||
int BN_num_bits_word(BN_ULONG);
|
||
BIGNUM *BN_new(void);
|
||
@@ -403,7 +406,6 @@
|
||
int BN_is_prime_fasttest(const BIGNUM *p,int nchecks,
|
||
void (*callback)(int,int,void *),BN_CTX *ctx,void *cb_arg,
|
||
int do_trial_division);
|
||
-void ERR_load_BN_strings(void );
|
||
|
||
BN_MONT_CTX *BN_MONT_CTX_new(void );
|
||
void BN_MONT_CTX_init(BN_MONT_CTX *ctx);
|
||
@@ -474,6 +476,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_BN_strings(void);
|
||
|
||
/* Error codes for the BN functions. */
|
||
|
||
@@ -517,4 +520,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/bn/bn_comba.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/bn_comba.c
|
||
diff -N crypto/openssl/crypto/bn/bn_comba.c
|
||
--- crypto/openssl/crypto/bn/bn_comba.c 10 Jan 2000 06:21:28 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,345 +0,0 @@
|
||
-/* crypto/bn/bn_comba.c */
|
||
-#include <stdio.h>
|
||
-#include "bn_lcl.h"
|
||
-/* Auto generated from crypto/bn/comba.pl
|
||
- */
|
||
-
|
||
-#undef bn_mul_comba8
|
||
-#undef bn_mul_comba4
|
||
-#undef bn_sqr_comba8
|
||
-#undef bn_sqr_comba4
|
||
-
|
||
-#ifdef BN_LLONG
|
||
-#define mul_add_c(a,b,c0,c1,c2) \
|
||
- t=(BN_ULLONG)a*b; \
|
||
- t1=(BN_ULONG)Lw(t); \
|
||
- t2=(BN_ULONG)Hw(t); \
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define mul_add_c2(a,b,c0,c1,c2) \
|
||
- t=(BN_ULLONG)a*b; \
|
||
- tt=(t+t)&BN_MASK; \
|
||
- if (tt < t) c2++; \
|
||
- t1=(BN_ULONG)Lw(tt); \
|
||
- t2=(BN_ULONG)Hw(tt); \
|
||
- c0=(c0+t1)&BN_MASK2; \
|
||
- if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c(a,i,c0,c1,c2) \
|
||
- t=(BN_ULLONG)a[i]*a[i]; \
|
||
- t1=(BN_ULONG)Lw(t); \
|
||
- t2=(BN_ULONG)Hw(t); \
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c2(a,i,j,c0,c1,c2) \
|
||
- mul_add_c2((a)[i],(a)[j],c0,c1,c2)
|
||
-#else
|
||
-#define mul_add_c(a,b,c0,c1,c2) \
|
||
- t1=LBITS(a); t2=HBITS(a); \
|
||
- bl=LBITS(b); bh=HBITS(b); \
|
||
- mul64(t1,t2,bl,bh); \
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define mul_add_c2(a,b,c0,c1,c2) \
|
||
- t1=LBITS(a); t2=HBITS(a); \
|
||
- bl=LBITS(b); bh=HBITS(b); \
|
||
- mul64(t1,t2,bl,bh); \
|
||
- if (t2 & BN_TBIT) c2++; \
|
||
- t2=(t2+t2)&BN_MASK2; \
|
||
- if (t1 & BN_TBIT) t2++; \
|
||
- t1=(t1+t1)&BN_MASK2; \
|
||
- c0=(c0+t1)&BN_MASK2; \
|
||
- if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c(a,i,c0,c1,c2) \
|
||
- sqr64(t1,t2,(a)[i]); \
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c2(a,i,j,c0,c1,c2) \
|
||
- mul_add_c2((a)[i],(a)[j],c0,c1,c2)
|
||
-#endif
|
||
-
|
||
-void bn_mul_comba88(BN_ULONG *r,BN_ULONG *a,BN_ULONG *b);
|
||
-void bn_mul_comba44(BN_ULONG *r,BN_ULONG *a,BN_ULONG *b);
|
||
-void bn_sqr_comba88(BN_ULONG *r,BN_ULONG *a);
|
||
-void bn_sqr_comba44(BN_ULONG *r,BN_ULONG *a);
|
||
-
|
||
-void bn_mul_comba88(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b)
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
- c1=0;
|
||
- c2=0;
|
||
- c3=0;
|
||
- mul_add_c(a[0],b[0],c1,c2,c3);
|
||
- r[0]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[0],b[1],c2,c3,c1);
|
||
- mul_add_c(a[1],b[0],c2,c3,c1);
|
||
- r[1]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[2],b[0],c3,c1,c2);
|
||
- mul_add_c(a[1],b[1],c3,c1,c2);
|
||
- mul_add_c(a[0],b[2],c3,c1,c2);
|
||
- r[2]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[0],b[3],c1,c2,c3);
|
||
- mul_add_c(a[1],b[2],c1,c2,c3);
|
||
- mul_add_c(a[2],b[1],c1,c2,c3);
|
||
- mul_add_c(a[3],b[0],c1,c2,c3);
|
||
- r[3]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[4],b[0],c2,c3,c1);
|
||
- mul_add_c(a[3],b[1],c2,c3,c1);
|
||
- mul_add_c(a[2],b[2],c2,c3,c1);
|
||
- mul_add_c(a[1],b[3],c2,c3,c1);
|
||
- mul_add_c(a[0],b[4],c2,c3,c1);
|
||
- r[4]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[0],b[5],c3,c1,c2);
|
||
- mul_add_c(a[1],b[4],c3,c1,c2);
|
||
- mul_add_c(a[2],b[3],c3,c1,c2);
|
||
- mul_add_c(a[3],b[2],c3,c1,c2);
|
||
- mul_add_c(a[4],b[1],c3,c1,c2);
|
||
- mul_add_c(a[5],b[0],c3,c1,c2);
|
||
- r[5]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[6],b[0],c1,c2,c3);
|
||
- mul_add_c(a[5],b[1],c1,c2,c3);
|
||
- mul_add_c(a[4],b[2],c1,c2,c3);
|
||
- mul_add_c(a[3],b[3],c1,c2,c3);
|
||
- mul_add_c(a[2],b[4],c1,c2,c3);
|
||
- mul_add_c(a[1],b[5],c1,c2,c3);
|
||
- mul_add_c(a[0],b[6],c1,c2,c3);
|
||
- r[6]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[0],b[7],c2,c3,c1);
|
||
- mul_add_c(a[1],b[6],c2,c3,c1);
|
||
- mul_add_c(a[2],b[5],c2,c3,c1);
|
||
- mul_add_c(a[3],b[4],c2,c3,c1);
|
||
- mul_add_c(a[4],b[3],c2,c3,c1);
|
||
- mul_add_c(a[5],b[2],c2,c3,c1);
|
||
- mul_add_c(a[6],b[1],c2,c3,c1);
|
||
- mul_add_c(a[7],b[0],c2,c3,c1);
|
||
- r[7]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[7],b[1],c3,c1,c2);
|
||
- mul_add_c(a[6],b[2],c3,c1,c2);
|
||
- mul_add_c(a[5],b[3],c3,c1,c2);
|
||
- mul_add_c(a[4],b[4],c3,c1,c2);
|
||
- mul_add_c(a[3],b[5],c3,c1,c2);
|
||
- mul_add_c(a[2],b[6],c3,c1,c2);
|
||
- mul_add_c(a[1],b[7],c3,c1,c2);
|
||
- r[8]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[2],b[7],c1,c2,c3);
|
||
- mul_add_c(a[3],b[6],c1,c2,c3);
|
||
- mul_add_c(a[4],b[5],c1,c2,c3);
|
||
- mul_add_c(a[5],b[4],c1,c2,c3);
|
||
- mul_add_c(a[6],b[3],c1,c2,c3);
|
||
- mul_add_c(a[7],b[2],c1,c2,c3);
|
||
- r[9]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[7],b[3],c2,c3,c1);
|
||
- mul_add_c(a[6],b[4],c2,c3,c1);
|
||
- mul_add_c(a[5],b[5],c2,c3,c1);
|
||
- mul_add_c(a[4],b[6],c2,c3,c1);
|
||
- mul_add_c(a[3],b[7],c2,c3,c1);
|
||
- r[10]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[4],b[7],c3,c1,c2);
|
||
- mul_add_c(a[5],b[6],c3,c1,c2);
|
||
- mul_add_c(a[6],b[5],c3,c1,c2);
|
||
- mul_add_c(a[7],b[4],c3,c1,c2);
|
||
- r[11]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[7],b[5],c1,c2,c3);
|
||
- mul_add_c(a[6],b[6],c1,c2,c3);
|
||
- mul_add_c(a[5],b[7],c1,c2,c3);
|
||
- r[12]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[6],b[7],c2,c3,c1);
|
||
- mul_add_c(a[7],b[6],c2,c3,c1);
|
||
- r[13]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[7],b[7],c3,c1,c2);
|
||
- r[14]=c3;
|
||
- r[15]=c1;
|
||
- }
|
||
-
|
||
-void bn_mul_comba44(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b)
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
- c1=0;
|
||
- c2=0;
|
||
- c3=0;
|
||
- mul_add_c(a[0],b[0],c1,c2,c3);
|
||
- r[0]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[0],b[1],c2,c3,c1);
|
||
- mul_add_c(a[1],b[0],c2,c3,c1);
|
||
- r[1]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[2],b[0],c3,c1,c2);
|
||
- mul_add_c(a[1],b[1],c3,c1,c2);
|
||
- mul_add_c(a[0],b[2],c3,c1,c2);
|
||
- r[2]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[0],b[3],c1,c2,c3);
|
||
- mul_add_c(a[1],b[2],c1,c2,c3);
|
||
- mul_add_c(a[2],b[1],c1,c2,c3);
|
||
- mul_add_c(a[3],b[0],c1,c2,c3);
|
||
- r[3]=c1;
|
||
- c1=0;
|
||
- mul_add_c(a[3],b[1],c2,c3,c1);
|
||
- mul_add_c(a[2],b[2],c2,c3,c1);
|
||
- mul_add_c(a[1],b[3],c2,c3,c1);
|
||
- r[4]=c2;
|
||
- c2=0;
|
||
- mul_add_c(a[2],b[3],c3,c1,c2);
|
||
- mul_add_c(a[3],b[2],c3,c1,c2);
|
||
- r[5]=c3;
|
||
- c3=0;
|
||
- mul_add_c(a[3],b[3],c1,c2,c3);
|
||
- r[6]=c1;
|
||
- r[7]=c2;
|
||
- }
|
||
-
|
||
-void bn_sqr_comba88(BN_ULONG *r, BN_ULONG *a)
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t,tt;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
- c1=0;
|
||
- c2=0;
|
||
- c3=0;
|
||
- sqr_add_c(a,0,c1,c2,c3);
|
||
- r[0]=c1;
|
||
- c1=0;
|
||
- sqr_add_c2(a,1,0,c2,c3,c1);
|
||
- r[1]=c2;
|
||
- c2=0;
|
||
- sqr_add_c(a,1,c3,c1,c2);
|
||
- sqr_add_c2(a,2,0,c3,c1,c2);
|
||
- r[2]=c3;
|
||
- c3=0;
|
||
- sqr_add_c2(a,3,0,c1,c2,c3);
|
||
- sqr_add_c2(a,2,1,c1,c2,c3);
|
||
- r[3]=c1;
|
||
- c1=0;
|
||
- sqr_add_c(a,2,c2,c3,c1);
|
||
- sqr_add_c2(a,3,1,c2,c3,c1);
|
||
- sqr_add_c2(a,4,0,c2,c3,c1);
|
||
- r[4]=c2;
|
||
- c2=0;
|
||
- sqr_add_c2(a,5,0,c3,c1,c2);
|
||
- sqr_add_c2(a,4,1,c3,c1,c2);
|
||
- sqr_add_c2(a,3,2,c3,c1,c2);
|
||
- r[5]=c3;
|
||
- c3=0;
|
||
- sqr_add_c(a,3,c1,c2,c3);
|
||
- sqr_add_c2(a,4,2,c1,c2,c3);
|
||
- sqr_add_c2(a,5,1,c1,c2,c3);
|
||
- sqr_add_c2(a,6,0,c1,c2,c3);
|
||
- r[6]=c1;
|
||
- c1=0;
|
||
- sqr_add_c2(a,7,0,c2,c3,c1);
|
||
- sqr_add_c2(a,6,1,c2,c3,c1);
|
||
- sqr_add_c2(a,5,2,c2,c3,c1);
|
||
- sqr_add_c2(a,4,3,c2,c3,c1);
|
||
- r[7]=c2;
|
||
- c2=0;
|
||
- sqr_add_c(a,4,c3,c1,c2);
|
||
- sqr_add_c2(a,5,3,c3,c1,c2);
|
||
- sqr_add_c2(a,6,2,c3,c1,c2);
|
||
- sqr_add_c2(a,7,1,c3,c1,c2);
|
||
- r[8]=c3;
|
||
- c3=0;
|
||
- sqr_add_c2(a,7,2,c1,c2,c3);
|
||
- sqr_add_c2(a,6,3,c1,c2,c3);
|
||
- sqr_add_c2(a,5,4,c1,c2,c3);
|
||
- r[9]=c1;
|
||
- c1=0;
|
||
- sqr_add_c(a,5,c2,c3,c1);
|
||
- sqr_add_c2(a,6,4,c2,c3,c1);
|
||
- sqr_add_c2(a,7,3,c2,c3,c1);
|
||
- r[10]=c2;
|
||
- c2=0;
|
||
- sqr_add_c2(a,7,4,c3,c1,c2);
|
||
- sqr_add_c2(a,6,5,c3,c1,c2);
|
||
- r[11]=c3;
|
||
- c3=0;
|
||
- sqr_add_c(a,6,c1,c2,c3);
|
||
- sqr_add_c2(a,7,5,c1,c2,c3);
|
||
- r[12]=c1;
|
||
- c1=0;
|
||
- sqr_add_c2(a,7,6,c2,c3,c1);
|
||
- r[13]=c2;
|
||
- c2=0;
|
||
- sqr_add_c(a,7,c3,c1,c2);
|
||
- r[14]=c3;
|
||
- r[15]=c1;
|
||
- }
|
||
-
|
||
-void bn_sqr_comba44(BN_ULONG *r, BN_ULONG *a)
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t,tt;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
- c1=0;
|
||
- c2=0;
|
||
- c3=0;
|
||
- sqr_add_c(a,0,c1,c2,c3);
|
||
- r[0]=c1;
|
||
- c1=0;
|
||
- sqr_add_c2(a,1,0,c2,c3,c1);
|
||
- r[1]=c2;
|
||
- c2=0;
|
||
- sqr_add_c(a,1,c3,c1,c2);
|
||
- sqr_add_c2(a,2,0,c3,c1,c2);
|
||
- r[2]=c3;
|
||
- c3=0;
|
||
- sqr_add_c2(a,3,0,c1,c2,c3);
|
||
- sqr_add_c2(a,2,1,c1,c2,c3);
|
||
- r[3]=c1;
|
||
- c1=0;
|
||
- sqr_add_c(a,2,c2,c3,c1);
|
||
- sqr_add_c2(a,3,1,c2,c3,c1);
|
||
- r[4]=c2;
|
||
- c2=0;
|
||
- sqr_add_c2(a,3,2,c3,c1,c2);
|
||
- r[5]=c3;
|
||
- c3=0;
|
||
- sqr_add_c(a,3,c1,c2,c3);
|
||
- r[6]=c1;
|
||
- r[7]=c2;
|
||
- }
|
||
Index: crypto/openssl/crypto/bn/bn_div.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_div.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 bn_div.c
|
||
--- crypto/openssl/crypto/bn/bn_div.c 4 Jul 2001 23:19:14 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bn/bn_div.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -128,7 +128,7 @@
|
||
|
||
#if !defined(NO_ASM) && !defined(NO_INLINE_ASM) && !defined(PEDANTIC) && !defined(BN_DIV3W)
|
||
# if defined(__GNUC__) && __GNUC__>=2
|
||
-# if defined(__i386)
|
||
+# if defined(__i386) || defined (__i386__)
|
||
/*
|
||
* There were two reasons for implementing this template:
|
||
* - GNU C generates a call to a function (__udivdi3 to be exact)
|
||
@@ -190,10 +190,10 @@
|
||
|
||
/* First we normalise the numbers */
|
||
norm_shift=BN_BITS2-((BN_num_bits(divisor))%BN_BITS2);
|
||
- BN_lshift(sdiv,divisor,norm_shift);
|
||
+ if (!(BN_lshift(sdiv,divisor,norm_shift))) goto err;
|
||
sdiv->neg=0;
|
||
norm_shift+=BN_BITS2;
|
||
- BN_lshift(snum,num,norm_shift);
|
||
+ if (!(BN_lshift(snum,num,norm_shift))) goto err;
|
||
snum->neg=0;
|
||
div_n=sdiv->top;
|
||
num_n=snum->top;
|
||
@@ -315,7 +315,7 @@
|
||
tmp->top=j;
|
||
|
||
j=wnum.top;
|
||
- BN_sub(&wnum,&wnum,tmp);
|
||
+ if (!BN_sub(&wnum,&wnum,tmp)) goto err;
|
||
|
||
snum->top=snum->top+wnum.top-j;
|
||
|
||
@@ -323,7 +323,7 @@
|
||
{
|
||
q--;
|
||
j=wnum.top;
|
||
- BN_add(&wnum,&wnum,sdiv);
|
||
+ if (!BN_add(&wnum,&wnum,sdiv)) goto err;
|
||
snum->top+=wnum.top-j;
|
||
}
|
||
*(resp--)=q;
|
||
Index: crypto/openssl/crypto/bn/bn_gcd.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_gcd.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 bn_gcd.c
|
||
--- crypto/openssl/crypto/bn/bn_gcd.c 20 Aug 2000 08:46:15 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/bn/bn_gcd.c 31 Jul 2002 00:46:52 -0000
|
||
@@ -168,8 +168,8 @@
|
||
R=in;
|
||
if (R == NULL) goto err;
|
||
|
||
- BN_zero(X);
|
||
- BN_one(Y);
|
||
+ if (!BN_zero(X)) goto err;
|
||
+ if (!BN_one(Y)) goto err;
|
||
if (BN_copy(A,a) == NULL) goto err;
|
||
if (BN_copy(B,n) == NULL) goto err;
|
||
sign=1;
|
||
Index: crypto/openssl/crypto/bn/bn_mont.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_mont.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bn_mont.c
|
||
--- crypto/openssl/crypto/bn/bn_mont.c 26 Nov 2000 11:33:18 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bn/bn_mont.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -224,7 +224,7 @@
|
||
|
||
if (!BN_mul(t1,t2,&mont->N,ctx)) goto err;
|
||
if (!BN_add(t2,a,t1)) goto err;
|
||
- BN_rshift(ret,t2,mont->ri);
|
||
+ if (!BN_rshift(ret,t2,mont->ri)) goto err;
|
||
#endif /* MONT_WORD */
|
||
|
||
if (BN_ucmp(ret, &(mont->N)) >= 0)
|
||
@@ -284,8 +284,8 @@
|
||
BN_ULONG buf[2];
|
||
|
||
mont->ri=(BN_num_bits(mod)+(BN_BITS2-1))/BN_BITS2*BN_BITS2;
|
||
- BN_zero(R);
|
||
- BN_set_bit(R,BN_BITS2); /* R */
|
||
+ if (!(BN_zero(R))) goto err;
|
||
+ if (!(BN_set_bit(R,BN_BITS2))) goto err; /* R */
|
||
|
||
buf[0]=mod->d[0]; /* tmod = N mod word size */
|
||
buf[1]=0;
|
||
@@ -296,36 +296,44 @@
|
||
/* Ri = R^-1 mod N*/
|
||
if ((BN_mod_inverse(&Ri,R,&tmod,ctx)) == NULL)
|
||
goto err;
|
||
- BN_lshift(&Ri,&Ri,BN_BITS2); /* R*Ri */
|
||
+ /* R*Ri */
|
||
+ if (!(BN_lshift(&Ri,&Ri,BN_BITS2))) goto err;
|
||
if (!BN_is_zero(&Ri))
|
||
- BN_sub_word(&Ri,1);
|
||
+ {
|
||
+ if (!BN_sub_word(&Ri,1)) goto err;
|
||
+ }
|
||
else /* if N mod word size == 1 */
|
||
- BN_set_word(&Ri,BN_MASK2); /* Ri-- (mod word size) */
|
||
- BN_div(&Ri,NULL,&Ri,&tmod,ctx); /* Ni = (R*Ri-1)/N,
|
||
- * keep only least significant word: */
|
||
+ /* Ri-- (mod word size) */
|
||
+ {
|
||
+ if (!BN_set_word(&Ri,BN_MASK2)) goto err;
|
||
+ }
|
||
+ /* Ni = (R*Ri-1)/N, keep only least significant word: */
|
||
+ if (!(BN_div(&Ri,NULL,&Ri,&tmod,ctx))) goto err;
|
||
mont->n0=Ri.d[0];
|
||
BN_free(&Ri);
|
||
}
|
||
#else /* !MONT_WORD */
|
||
{ /* bignum version */
|
||
mont->ri=BN_num_bits(mod);
|
||
- BN_zero(R);
|
||
- BN_set_bit(R,mont->ri); /* R = 2^ri */
|
||
+ if (!(BN_zero(R))) goto err;
|
||
+ /* R = 2^ri */
|
||
+ if (!(BN_set_bit(R,mont->ri))) goto err;
|
||
/* Ri = R^-1 mod N*/
|
||
if ((BN_mod_inverse(&Ri,R,mod,ctx)) == NULL)
|
||
goto err;
|
||
- BN_lshift(&Ri,&Ri,mont->ri); /* R*Ri */
|
||
- BN_sub_word(&Ri,1);
|
||
+ /* R*Ri */
|
||
+ if (!(BN_lshift(&Ri,&Ri,mont->ri))) goto err;
|
||
+ if (!(BN_sub_word(&Ri,1))) goto err;
|
||
/* Ni = (R*Ri-1) / N */
|
||
- BN_div(&(mont->Ni),NULL,&Ri,mod,ctx);
|
||
+ if (!(BN_div(&(mont->Ni),NULL,&Ri,mod,ctx))) goto err;
|
||
BN_free(&Ri);
|
||
}
|
||
#endif
|
||
|
||
/* setup RR for conversions */
|
||
- BN_zero(&(mont->RR));
|
||
- BN_set_bit(&(mont->RR),mont->ri*2);
|
||
- BN_mod(&(mont->RR),&(mont->RR),&(mont->N),ctx);
|
||
+ if (!(BN_zero(&(mont->RR)))) goto err;
|
||
+ if (!(BN_set_bit(&(mont->RR),mont->ri*2))) goto err;
|
||
+ if (!(BN_mod(&(mont->RR),&(mont->RR),&(mont->N),ctx))) goto err;
|
||
|
||
return(1);
|
||
err:
|
||
@@ -336,9 +344,9 @@
|
||
{
|
||
if (to == from) return(to);
|
||
|
||
- BN_copy(&(to->RR),&(from->RR));
|
||
- BN_copy(&(to->N),&(from->N));
|
||
- BN_copy(&(to->Ni),&(from->Ni));
|
||
+ if (!(BN_copy(&(to->RR),&(from->RR)))) return NULL;
|
||
+ if (!(BN_copy(&(to->N),&(from->N)))) return NULL;
|
||
+ if (!(BN_copy(&(to->Ni),&(from->Ni)))) return NULL;
|
||
to->ri=from->ri;
|
||
to->n0=from->n0;
|
||
return(to);
|
||
Index: crypto/openssl/crypto/bn/bn_mul.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_mul.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bn_mul.c
|
||
--- crypto/openssl/crypto/bn/bn_mul.c 26 Nov 2000 11:33:18 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bn/bn_mul.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -634,7 +634,7 @@
|
||
|
||
if ((al == 0) || (bl == 0))
|
||
{
|
||
- BN_zero(r);
|
||
+ if (!BN_zero(r)) goto err;
|
||
return(1);
|
||
}
|
||
top=al+bl;
|
||
@@ -677,14 +677,14 @@
|
||
{
|
||
if (i == 1 && !BN_get_flags(b,BN_FLG_STATIC_DATA))
|
||
{
|
||
- bn_wexpand(b,al);
|
||
+ if (bn_wexpand(b,al) == NULL) goto err;
|
||
b->d[bl]=0;
|
||
bl++;
|
||
i--;
|
||
}
|
||
else if (i == -1 && !BN_get_flags(a,BN_FLG_STATIC_DATA))
|
||
{
|
||
- bn_wexpand(a,bl);
|
||
+ if (bn_wexpand(a,bl) == NULL) goto err;
|
||
a->d[al]=0;
|
||
al++;
|
||
i++;
|
||
@@ -699,16 +699,16 @@
|
||
t = BN_CTX_get(ctx);
|
||
if (al == j) /* exact multiple */
|
||
{
|
||
- bn_wexpand(t,k*2);
|
||
- bn_wexpand(rr,k*2);
|
||
+ if (bn_wexpand(t,k*2) == NULL) goto err;
|
||
+ if (bn_wexpand(rr,k*2) == NULL) goto err;
|
||
bn_mul_recursive(rr->d,a->d,b->d,al,t->d);
|
||
}
|
||
else
|
||
{
|
||
- bn_wexpand(a,k);
|
||
- bn_wexpand(b,k);
|
||
- bn_wexpand(t,k*4);
|
||
- bn_wexpand(rr,k*4);
|
||
+ if (bn_wexpand(a,k) == NULL ) goto err;
|
||
+ if (bn_wexpand(b,k) == NULL ) goto err;
|
||
+ if (bn_wexpand(t,k*4) == NULL ) goto err;
|
||
+ if (bn_wexpand(rr,k*4) == NULL ) goto err;
|
||
for (i=a->top; i<k; i++)
|
||
a->d[i]=0;
|
||
for (i=b->top; i<k; i++)
|
||
Index: crypto/openssl/crypto/bn/bn_opts.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/bn_opts.c
|
||
diff -N crypto/openssl/crypto/bn/bn_opts.c
|
||
--- crypto/openssl/crypto/bn/bn_opts.c 10 Jan 2000 06:21:29 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,324 +0,0 @@
|
||
-/* crypto/bn/expspeed.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-/* most of this code has been pilfered from my libdes speed.c program */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include <stdlib.h>
|
||
-#include <signal.h>
|
||
-#include <string.h>
|
||
-#include <openssl/crypto.h>
|
||
-#include <openssl/tmdiff.h>
|
||
-#include <openssl/bn.h>
|
||
-#include <openssl/err.h>
|
||
-
|
||
-#define DEFAULT_SIZE 512
|
||
-#define DEFAULT_TIME 3
|
||
-
|
||
-int verbose=1;
|
||
-
|
||
-typedef struct parms_st
|
||
- {
|
||
- char *name;
|
||
- void (*func)();
|
||
- BIGNUM r;
|
||
- BIGNUM a;
|
||
- BIGNUM b;
|
||
- BIGNUM c;
|
||
- BIGNUM low;
|
||
- BN_CTX *ctx;
|
||
- BN_MONT_CTX *mont;
|
||
- int w;
|
||
- } PARMS;
|
||
-
|
||
-void do_mul_exp(int num,PARMS *p);
|
||
-void do_mul(int num,PARMS *p);
|
||
-void do_sqr(int num,PARMS *p);
|
||
-void do_mul_low(int num,PARMS *p);
|
||
-void do_mul_high(int num,PARMS *p);
|
||
-void do_from_montgomery(int num,PARMS *p);
|
||
-int time_it(int sec, PARMS *p);
|
||
-void do_it(int sec, PARMS *p);
|
||
-
|
||
-#define P_EXP 1
|
||
-#define P_MUL 2
|
||
-#define P_SQR 3
|
||
-#define P_MULL 4
|
||
-#define P_MULH 5
|
||
-#define P_MRED 6
|
||
-
|
||
-int main(int argc, char **argv)
|
||
- {
|
||
- PARMS p;
|
||
- BN_MONT_CTX *mont;
|
||
- int size=0,num;
|
||
- char *name;
|
||
- int type=P_EXP;
|
||
-
|
||
- mont=BN_MONT_CTX_new();
|
||
- p.mont=NULL;
|
||
- p.ctx=BN_CTX_new();
|
||
- BN_init(&p.r);
|
||
- BN_init(&p.a);
|
||
- BN_init(&p.b);
|
||
- BN_init(&p.c);
|
||
- BN_init(&p.low);
|
||
- p.w=0;
|
||
-
|
||
- for (;;)
|
||
- {
|
||
- if (argc > 1)
|
||
- {
|
||
- if (argv[1][0] == '-')
|
||
- {
|
||
- switch(argv[1][1])
|
||
- {
|
||
- case 'e': type=P_EXP; break;
|
||
- case 'm': type=P_MUL; break;
|
||
- case 's': type=P_SQR; break;
|
||
- case 'l': type=P_MULL; break;
|
||
- case 'h': type=P_MULH; break;
|
||
- case 'r': type=P_MRED; break;
|
||
- default:
|
||
- fprintf(stderr,"options: -[emslhr]\n");
|
||
- exit(1);
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- size=atoi(argv[1]);
|
||
- }
|
||
- argc--;
|
||
- argv++;
|
||
- }
|
||
- else
|
||
- break;
|
||
- }
|
||
- if (size == 0)
|
||
- size=DEFAULT_SIZE;
|
||
-
|
||
- printf("bit size:%5d\n",size);
|
||
-
|
||
- BN_rand(&p.a,size,1,0);
|
||
- BN_rand(&p.b,size,1,0);
|
||
- BN_rand(&p.c,size,1,1);
|
||
- BN_mod(&p.a,&p.a,&p.c,p.ctx);
|
||
- BN_mod(&p.b,&p.b,&p.c,p.ctx);
|
||
- p.w=(p.a.top+1)/2;
|
||
-
|
||
- BN_mul(&p.low,&p.a,&p.b,p.ctx);
|
||
- p.low.top=p.a.top;
|
||
-
|
||
- switch(type)
|
||
- {
|
||
- case P_EXP:
|
||
- p.name="r=a^b%c";
|
||
- p.func=do_mul_exp;
|
||
- p.mont=mont;
|
||
- break;
|
||
- case P_MUL:
|
||
- p.name="r=a*b";
|
||
- p.func=do_mul;
|
||
- break;
|
||
- case P_SQR:
|
||
- p.name="r=a*a";
|
||
- p.func=do_sqr;
|
||
- break;
|
||
- case P_MULL:
|
||
- p.name="r=low(a*b)";
|
||
- p.func=do_mul_low;
|
||
- break;
|
||
- case P_MULH:
|
||
- p.name="r=high(a*b)";
|
||
- p.func=do_mul_high;
|
||
- break;
|
||
- case P_MRED:
|
||
- p.name="r=montgomery_reduction(a)";
|
||
- p.func=do_from_montgomery;
|
||
- p.mont=mont;
|
||
- break;
|
||
- default:
|
||
- fprintf(stderr,"options: -[emslhr]\n");
|
||
- exit(1);
|
||
- }
|
||
-
|
||
- num=time_it(DEFAULT_TIME,&p);
|
||
- do_it(num,&p);
|
||
- }
|
||
-
|
||
-void do_it(int num, PARMS *p)
|
||
- {
|
||
- char *start,*end;
|
||
- int i,j,number;
|
||
- double d;
|
||
-
|
||
- start=ms_time_new();
|
||
- end=ms_time_new();
|
||
-
|
||
- number=BN_num_bits_word((BN_ULONG)BN_num_bits(&(p->c)))-
|
||
- BN_num_bits_word(BN_BITS2)+2;
|
||
- for (i=number-1; i >=0; i--)
|
||
- {
|
||
- if (i == 1) continue;
|
||
- BN_set_params(i,i,i,1);
|
||
- if (p->mont != NULL)
|
||
- BN_MONT_CTX_set(p->mont,&(p->c),p->ctx);
|
||
-
|
||
- printf("Timing %5d (%2d bit) %2d %2d %2d %2d :",
|
||
- (1<<i)*BN_BITS2,i,
|
||
- BN_get_params(0),
|
||
- BN_get_params(1),
|
||
- BN_get_params(2),
|
||
- BN_get_params(3));
|
||
- fflush(stdout);
|
||
-
|
||
- ms_time_get(start);
|
||
- p->func(num,p);
|
||
- ms_time_get(end);
|
||
- d=ms_time_diff(start,end);
|
||
- printf("%6.6f sec, or %d in %.4f seconds\n",
|
||
- (double)d/num,num,d);
|
||
- }
|
||
- }
|
||
-
|
||
-int time_it(int sec, PARMS *p)
|
||
- {
|
||
- char *start,*end;
|
||
- int i,j;
|
||
- double d;
|
||
-
|
||
- if (p->mont != NULL)
|
||
- BN_MONT_CTX_set(p->mont,&(p->c),p->ctx);
|
||
-
|
||
- start=ms_time_new();
|
||
- end=ms_time_new();
|
||
-
|
||
- i=1;
|
||
- for (;;)
|
||
- {
|
||
- if (verbose)
|
||
- printf("timing %s for %d interations\n",p->name,i);
|
||
-
|
||
- ms_time_get(start);
|
||
- p->func(i,p);
|
||
- ms_time_get(end);
|
||
- d=ms_time_diff(start,end);
|
||
-
|
||
- if (d < 0.01) i*=100;
|
||
- else if (d < 0.1 ) i*=10;
|
||
- else if (d > (double)sec) break;
|
||
- else
|
||
- {
|
||
- i=(int)(1.0*i*sec/d);
|
||
- break;
|
||
- }
|
||
- }
|
||
- if (verbose)
|
||
- printf("using %d interations\n",i);
|
||
- return(i);
|
||
- }
|
||
-
|
||
-void do_mul_exp(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_mod_exp_mont(&(p->r),&(p->a),&(p->b),&(p->c),
|
||
- p->ctx,p->mont);
|
||
- }
|
||
-
|
||
-void do_mul(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_mul(&(p->r),&(p->a),&(p->b),p->ctx);
|
||
- }
|
||
-
|
||
-void do_sqr(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_sqr(&(p->r),&(p->a),p->ctx);
|
||
- }
|
||
-
|
||
-void do_mul_low(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_mul_low(&(p->r),&(p->a),&(p->b),p->w,p->ctx);
|
||
- }
|
||
-
|
||
-void do_mul_high(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_mul_low(&(p->r),&(p->a),&(p->b),&(p->low),p->w,p->ctx);
|
||
- }
|
||
-
|
||
-void do_from_montgomery(int num, PARMS *p)
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<num; i++)
|
||
- BN_from_montgomery(&(p->r),&(p->a),p->mont,p->ctx);
|
||
- }
|
||
-
|
||
Index: crypto/openssl/crypto/bn/bn_prime.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_prime.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 bn_prime.c
|
||
--- crypto/openssl/crypto/bn/bn_prime.c 20 Aug 2000 08:46:15 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/bn/bn_prime.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -225,12 +225,15 @@
|
||
BN_MONT_CTX *mont = NULL;
|
||
const BIGNUM *A = NULL;
|
||
|
||
+ if (BN_cmp(a, BN_value_one()) <= 0)
|
||
+ return 0;
|
||
+
|
||
if (checks == BN_prime_checks)
|
||
checks = BN_prime_checks_for_size(BN_num_bits(a));
|
||
|
||
/* first look for small factors */
|
||
if (!BN_is_odd(a))
|
||
- return(0);
|
||
+ return 0;
|
||
if (do_trial_division)
|
||
{
|
||
for (i = 1; i < NUMPRIMES; i++)
|
||
@@ -289,11 +292,8 @@
|
||
|
||
for (i = 0; i < checks; i++)
|
||
{
|
||
- if (!BN_pseudo_rand(check, BN_num_bits(A1), 0, 0))
|
||
+ if (!BN_pseudo_rand_range(check, A1))
|
||
goto err;
|
||
- if (BN_cmp(check, A1) >= 0)
|
||
- if (!BN_sub(check, check, A1))
|
||
- goto err;
|
||
if (!BN_add_word(check, 1))
|
||
goto err;
|
||
/* now 1 <= check < A */
|
||
Index: crypto/openssl/crypto/bn/bn_rand.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_rand.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 bn_rand.c
|
||
--- crypto/openssl/crypto/bn/bn_rand.c 4 Jul 2001 23:19:14 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/bn/bn_rand.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <time.h>
|
||
@@ -172,8 +225,9 @@
|
||
#endif
|
||
|
||
/* random number r: 0 <= r < range */
|
||
-int BN_rand_range(BIGNUM *r, BIGNUM *range)
|
||
+static int bn_rand_range(int pseudo, BIGNUM *r, BIGNUM *range)
|
||
{
|
||
+ int (*bn_rand)(BIGNUM *, int, int, int) = pseudo ? BN_pseudo_rand : BN_rand;
|
||
int n;
|
||
|
||
if (range->neg || BN_is_zero(range))
|
||
@@ -184,26 +238,19 @@
|
||
|
||
n = BN_num_bits(range); /* n > 0 */
|
||
|
||
+ /* BN_is_bit_set(range, n - 1) always holds */
|
||
+
|
||
if (n == 1)
|
||
{
|
||
if (!BN_zero(r)) return 0;
|
||
}
|
||
- else if (BN_is_bit_set(range, n - 2))
|
||
- {
|
||
- do
|
||
- {
|
||
- /* range = 11..._2, so each iteration succeeds with probability >= .75 */
|
||
- if (!BN_rand(r, n, -1, 0)) return 0;
|
||
- }
|
||
- while (BN_cmp(r, range) >= 0);
|
||
- }
|
||
- else
|
||
+ else if (!BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3))
|
||
{
|
||
- /* range = 10..._2,
|
||
+ /* range = 100..._2,
|
||
* so 3*range (= 11..._2) is exactly one bit longer than range */
|
||
do
|
||
{
|
||
- if (!BN_rand(r, n + 1, -1, 0)) return 0;
|
||
+ if (!bn_rand(r, n + 1, -1, 0)) return 0;
|
||
/* If r < 3*range, use r := r MOD range
|
||
* (which is either r, r - range, or r - 2*range).
|
||
* Otherwise, iterate once more.
|
||
@@ -218,6 +265,26 @@
|
||
}
|
||
while (BN_cmp(r, range) >= 0);
|
||
}
|
||
+ else
|
||
+ {
|
||
+ do
|
||
+ {
|
||
+ /* range = 11..._2 or range = 101..._2 */
|
||
+ if (!bn_rand(r, n, -1, 0)) return 0;
|
||
+ }
|
||
+ while (BN_cmp(r, range) >= 0);
|
||
+ }
|
||
|
||
return 1;
|
||
+ }
|
||
+
|
||
+
|
||
+int BN_rand_range(BIGNUM *r, BIGNUM *range)
|
||
+ {
|
||
+ return bn_rand_range(0, r, range);
|
||
+ }
|
||
+
|
||
+int BN_pseudo_rand_range(BIGNUM *r, BIGNUM *range)
|
||
+ {
|
||
+ return bn_rand_range(1, r, range);
|
||
}
|
||
Index: crypto/openssl/crypto/bn/bn_sqr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/bn_sqr.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bn_sqr.c
|
||
--- crypto/openssl/crypto/bn/bn_sqr.c 26 Nov 2000 11:33:19 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bn/bn_sqr.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -245,7 +245,7 @@
|
||
if (!zero)
|
||
bn_sqr_recursive(&(t[n2]),t,n,p);
|
||
else
|
||
- memset(&(t[n2]),0,n*sizeof(BN_ULONG));
|
||
+ memset(&(t[n2]),0,n2*sizeof(BN_ULONG));
|
||
bn_sqr_recursive(r,a,n,p);
|
||
bn_sqr_recursive(&(r[n2]),&(a[n]),n,p);
|
||
|
||
Index: crypto/openssl/crypto/bn/comba.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/comba.pl
|
||
diff -N crypto/openssl/crypto/bn/comba.pl
|
||
--- crypto/openssl/crypto/bn/comba.pl 10 Jan 2000 06:21:29 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,285 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-$num=8;
|
||
-$num2=8/2;
|
||
-
|
||
-print <<"EOF";
|
||
-/* crypto/bn/bn_comba.c */
|
||
-#include <stdio.h>
|
||
-#include "bn_lcl.h"
|
||
-/* Auto generated from crypto/bn/comba.pl
|
||
- */
|
||
-
|
||
-#undef bn_mul_comba8
|
||
-#undef bn_mul_comba4
|
||
-#undef bn_sqr_comba8
|
||
-#undef bn_sqr_comba4
|
||
-
|
||
-#ifdef BN_LLONG
|
||
-#define mul_add_c(a,b,c0,c1,c2) \\
|
||
- t=(BN_ULLONG)a*b; \\
|
||
- t1=(BN_ULONG)Lw(t); \\
|
||
- t2=(BN_ULONG)Hw(t); \\
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define mul_add_c2(a,b,c0,c1,c2) \\
|
||
- t=(BN_ULLONG)a*b; \\
|
||
- tt=(t+t)&BN_MASK; \\
|
||
- if (tt < t) c2++; \\
|
||
- t1=(BN_ULONG)Lw(tt); \\
|
||
- t2=(BN_ULONG)Hw(tt); \\
|
||
- c0=(c0+t1)&BN_MASK2; \\
|
||
- if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c(a,i,c0,c1,c2) \\
|
||
- t=(BN_ULLONG)a[i]*a[i]; \\
|
||
- t1=(BN_ULONG)Lw(t); \\
|
||
- t2=(BN_ULONG)Hw(t); \\
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c2(a,i,j,c0,c1,c2) \\
|
||
- mul_add_c2((a)[i],(a)[j],c0,c1,c2)
|
||
-#else
|
||
-#define mul_add_c(a,b,c0,c1,c2) \\
|
||
- t1=LBITS(a); t2=HBITS(a); \\
|
||
- bl=LBITS(b); bh=HBITS(b); \\
|
||
- mul64(t1,t2,bl,bh); \\
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define mul_add_c2(a,b,c0,c1,c2) \\
|
||
- t1=LBITS(a); t2=HBITS(a); \\
|
||
- bl=LBITS(b); bh=HBITS(b); \\
|
||
- mul64(t1,t2,bl,bh); \\
|
||
- if (t2 & BN_TBIT) c2++; \\
|
||
- t2=(t2+t2)&BN_MASK2; \\
|
||
- if (t1 & BN_TBIT) t2++; \\
|
||
- t1=(t1+t1)&BN_MASK2; \\
|
||
- c0=(c0+t1)&BN_MASK2; \\
|
||
- if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c(a,i,c0,c1,c2) \\
|
||
- sqr64(t1,t2,(a)[i]); \\
|
||
- c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\
|
||
- c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++;
|
||
-
|
||
-#define sqr_add_c2(a,i,j,c0,c1,c2) \\
|
||
- mul_add_c2((a)[i],(a)[j],c0,c1,c2)
|
||
-#endif
|
||
-
|
||
-void bn_mul_comba${num}(r,a,b)
|
||
-BN_ULONG *r,*a,*b;
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
-EOF
|
||
-$ret=&combas_mul("r","a","b",$num,"c1","c2","c3");
|
||
-printf <<"EOF";
|
||
- }
|
||
-
|
||
-void bn_mul_comba${num2}(r,a,b)
|
||
-BN_ULONG *r,*a,*b;
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
-EOF
|
||
-$ret=&combas_mul("r","a","b",$num2,"c1","c2","c3");
|
||
-printf <<"EOF";
|
||
- }
|
||
-
|
||
-void bn_sqr_comba${num}(r,a)
|
||
-BN_ULONG *r,*a;
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t,tt;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
-EOF
|
||
-$ret=&combas_sqr("r","a",$num,"c1","c2","c3");
|
||
-printf <<"EOF";
|
||
- }
|
||
-
|
||
-void bn_sqr_comba${num2}(r,a)
|
||
-BN_ULONG *r,*a;
|
||
- {
|
||
-#ifdef BN_LLONG
|
||
- BN_ULLONG t,tt;
|
||
-#else
|
||
- BN_ULONG bl,bh;
|
||
-#endif
|
||
- BN_ULONG t1,t2;
|
||
- BN_ULONG c1,c2,c3;
|
||
-
|
||
-EOF
|
||
-$ret=&combas_sqr("r","a",$num2,"c1","c2","c3");
|
||
-printf <<"EOF";
|
||
- }
|
||
-EOF
|
||
-
|
||
-sub bn_str
|
||
- {
|
||
- local($var,$val)=@_;
|
||
- print "\t$var=$val;\n";
|
||
- }
|
||
-
|
||
-sub bn_ary
|
||
- {
|
||
- local($var,$idx)=@_;
|
||
- return("${var}[$idx]");
|
||
- }
|
||
-
|
||
-sub bn_clr
|
||
- {
|
||
- local($var)=@_;
|
||
-
|
||
- print "\t$var=0;\n";
|
||
- }
|
||
-
|
||
-sub bn_mad
|
||
- {
|
||
- local($a,$b,$c0,$c1,$c2,$num)=@_;
|
||
-
|
||
- if ($num == 2)
|
||
- { printf("\tmul_add_c2($a,$b,$c0,$c1,$c2);\n"); }
|
||
- else
|
||
- { printf("\tmul_add_c($a,$b,$c0,$c1,$c2);\n"); }
|
||
- }
|
||
-
|
||
-sub bn_sad
|
||
- {
|
||
- local($a,$i,$j,$c0,$c1,$c2,$num)=@_;
|
||
-
|
||
- if ($num == 2)
|
||
- { printf("\tsqr_add_c2($a,$i,$j,$c0,$c1,$c2);\n"); }
|
||
- else
|
||
- { printf("\tsqr_add_c($a,$i,$c0,$c1,$c2);\n"); }
|
||
- }
|
||
-
|
||
-sub combas_mul
|
||
- {
|
||
- local($r,$a,$b,$num,$c0,$c1,$c2)=@_;
|
||
- local($i,$as,$ae,$bs,$be,$ai,$bi);
|
||
- local($tot,$end);
|
||
-
|
||
- $as=0;
|
||
- $ae=0;
|
||
- $bs=0;
|
||
- $be=0;
|
||
- $tot=$num+$num-1;
|
||
- &bn_clr($c0);
|
||
- &bn_clr($c1);
|
||
- for ($i=0; $i<$tot; $i++)
|
||
- {
|
||
- $ai=$as;
|
||
- $bi=$bs;
|
||
- $end=$be+1;
|
||
- @numa=@numb=();
|
||
-
|
||
-#print "($as $ae) ($bs $be) $bs -> $end [$i $num]\n";
|
||
- for ($j=$bs; $j<$end; $j++)
|
||
- {
|
||
- push(@numa,$ai);
|
||
- push(@numb,$bi);
|
||
- $ai--;
|
||
- $bi++;
|
||
- }
|
||
-
|
||
- if ($i & 1)
|
||
- {
|
||
- @numa=reverse(@numa);
|
||
- @numb=reverse(@numb);
|
||
- }
|
||
-
|
||
- &bn_clr($c2);
|
||
- for ($j=0; $j<=$#numa; $j++)
|
||
- {
|
||
- &bn_mad(&bn_ary($a,$numa[$j]),
|
||
- &bn_ary($b,$numb[$j]),$c0,$c1,$c2,1);
|
||
- }
|
||
- &bn_str(&bn_ary($r,$i),$c0);
|
||
- ($c0,$c1,$c2)=($c1,$c2,$c0);
|
||
-
|
||
- $as++ if ($i < ($num-1));
|
||
- $ae++ if ($i >= ($num-1));
|
||
-
|
||
- $bs++ if ($i >= ($num-1));
|
||
- $be++ if ($i < ($num-1));
|
||
- }
|
||
- &bn_str(&bn_ary($r,$i),$c0);
|
||
- }
|
||
-
|
||
-sub combas_sqr
|
||
- {
|
||
- local($r,$a,$num,$c0,$c1,$c2)=@_;
|
||
- local($i,$as,$ae,$bs,$be,$ai,$bi);
|
||
- local($b,$tot,$end,$half);
|
||
-
|
||
- $b=$a;
|
||
- $as=0;
|
||
- $ae=0;
|
||
- $bs=0;
|
||
- $be=0;
|
||
- $tot=$num+$num-1;
|
||
- &bn_clr($c0);
|
||
- &bn_clr($c1);
|
||
- for ($i=0; $i<$tot; $i++)
|
||
- {
|
||
- $ai=$as;
|
||
- $bi=$bs;
|
||
- $end=$be+1;
|
||
- @numa=@numb=();
|
||
-
|
||
-#print "($as $ae) ($bs $be) $bs -> $end [$i $num]\n";
|
||
- for ($j=$bs; $j<$end; $j++)
|
||
- {
|
||
- push(@numa,$ai);
|
||
- push(@numb,$bi);
|
||
- $ai--;
|
||
- $bi++;
|
||
- last if ($ai < $bi);
|
||
- }
|
||
- if (!($i & 1))
|
||
- {
|
||
- @numa=reverse(@numa);
|
||
- @numb=reverse(@numb);
|
||
- }
|
||
-
|
||
- &bn_clr($c2);
|
||
- for ($j=0; $j <= $#numa; $j++)
|
||
- {
|
||
- if ($numa[$j] == $numb[$j])
|
||
- {&bn_sad($a,$numa[$j],$numb[$j],$c0,$c1,$c2,1);}
|
||
- else
|
||
- {&bn_sad($a,$numa[$j],$numb[$j],$c0,$c1,$c2,2);}
|
||
- }
|
||
- &bn_str(&bn_ary($r,$i),$c0);
|
||
- ($c0,$c1,$c2)=($c1,$c2,$c0);
|
||
-
|
||
- $as++ if ($i < ($num-1));
|
||
- $ae++ if ($i >= ($num-1));
|
||
-
|
||
- $bs++ if ($i >= ($num-1));
|
||
- $be++ if ($i < ($num-1));
|
||
- }
|
||
- &bn_str(&bn_ary($r,$i),$c0);
|
||
- }
|
||
Index: crypto/openssl/crypto/bn/d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/d.c
|
||
diff -N crypto/openssl/crypto/bn/d.c
|
||
--- crypto/openssl/crypto/bn/d.c 10 Jan 2000 06:21:29 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,72 +0,0 @@
|
||
-#include <stdio.h>
|
||
-#include <openssl/bio.h>
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#define SIZE_A (100*4+4)
|
||
-#define SIZE_B (13*4)
|
||
-
|
||
-main(argc,argv)
|
||
-int argc;
|
||
-char *argv[];
|
||
- {
|
||
- BN_CTX ctx;
|
||
- BN_RECP_CTX recp;
|
||
- BIGNUM a,b,dd,d,r,rr,t,l;
|
||
- int i;
|
||
-
|
||
- MemCheck_start();
|
||
- MemCheck_on();
|
||
- BN_CTX_init(&ctx);
|
||
- BN_RECP_CTX_init(&recp);
|
||
-
|
||
- BN_init(&r);
|
||
- BN_init(&rr);
|
||
- BN_init(&d);
|
||
- BN_init(&dd);
|
||
- BN_init(&a);
|
||
- BN_init(&b);
|
||
-
|
||
- {
|
||
- BN_rand(&a,SIZE_A,0,0);
|
||
- BN_rand(&b,SIZE_B,0,0);
|
||
-
|
||
- a.neg=1;
|
||
- BN_RECP_CTX_set(&recp,&b,&ctx);
|
||
-
|
||
- BN_print_fp(stdout,&a); printf(" a\n");
|
||
- BN_print_fp(stdout,&b); printf(" b\n");
|
||
-
|
||
- BN_print_fp(stdout,&recp.N); printf(" N\n");
|
||
- BN_print_fp(stdout,&recp.Nr); printf(" Nr num_bits=%d\n",recp.num_bits);
|
||
-
|
||
- BN_div_recp(&r,&d,&a,&recp,&ctx);
|
||
-
|
||
-for (i=0; i<300; i++)
|
||
- BN_div(&rr,&dd,&a,&b,&ctx);
|
||
-
|
||
- BN_print_fp(stdout,&r); printf(" div recp\n");
|
||
- BN_print_fp(stdout,&rr); printf(" div\n");
|
||
- BN_print_fp(stdout,&d); printf(" rem recp\n");
|
||
- BN_print_fp(stdout,&dd); printf(" rem\n");
|
||
- }
|
||
- BN_CTX_free(&ctx);
|
||
- BN_RECP_CTX_free(&recp);
|
||
-
|
||
- BN_free(&r);
|
||
- BN_free(&rr);
|
||
- BN_free(&d);
|
||
- BN_free(&dd);
|
||
- BN_free(&a);
|
||
- BN_free(&b);
|
||
-
|
||
- {
|
||
- BIO *out;
|
||
-
|
||
- if ((out=BIO_new(BIO_s_file())) != NULL)
|
||
- BIO_set_fp(out,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
|
||
-
|
||
- CRYPTO_mem_leaks(out);
|
||
- BIO_free(out);
|
||
- }
|
||
-
|
||
- }
|
||
Index: crypto/openssl/crypto/bn/new
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/new
|
||
diff -N crypto/openssl/crypto/bn/new
|
||
--- crypto/openssl/crypto/bn/new 10 Jan 2000 06:21:30 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,23 +0,0 @@
|
||
-void BN_RECP_CTX_init(BN_RECP_CTX *recp);
|
||
-BN_RECP_CTX *BN_RECP_CTX_new();
|
||
-void BN_RECP_CTX_free(BN_RECP_CTX *recp);
|
||
-int BN_RECP_CTX_set(BN_RECP_CTX *recp,BIGNUM *div,BN_CTX *ctx);
|
||
-
|
||
-int BN_mod_exp_recp(BIGNUM *r, BIGNUM *a, BIGNUM *p, BIGNUM *m,
|
||
- BN_RECP_CTX *recp,BN_CTX *ctx);
|
||
-
|
||
-int BN_div_recp(BIGNUM *dv, BIGNUM *rem, BIGNUM *m, BIGNUM *d,
|
||
- BN_RECP_CTX *recp, BN_CTX *ctx);
|
||
-int BN_mod_recp(BIGNUM *rem, BIGNUM *m, BIGNUM *d,
|
||
- BN_RECP_CTX *recp, BN_CTX *ctx);
|
||
-int BN_mod_mul_recp(BIGNUM *ret,BIGNUM *a,BIGNUM *b,BIGNUM *m
|
||
-
|
||
-int BN_mod_exp_montgomery(BIGNUM *r, BIGNUM *a, BIGNUM *p,
|
||
- BN_MONT_CTX *m_ctx,BN_CTX *ctx);
|
||
-int BN_mod_exp2_montgomery(BIGNUM *r, BIGNUM *a1, BIGNUM *p1,BIGNUM *a2,
|
||
- BIGNUM *p2,BN_MONT_CTX *m_ctx,BN_CTX *ctx);
|
||
-
|
||
-
|
||
-bn_div64 -> bn_div_words
|
||
-
|
||
-
|
||
cvs diff: Diffing crypto/openssl/crypto/bn/asm
|
||
Index: crypto/openssl/crypto/bn/asm/mips3.s
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/bn/asm/mips3.s,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 mips3.s
|
||
--- crypto/openssl/crypto/bn/asm/mips3.s 4 Jul 2001 23:19:15 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/bn/asm/mips3.s 31 Jul 2002 00:46:52 -0000
|
||
@@ -1,5 +1,5 @@
|
||
.rdata
|
||
-.asciiz "mips3.s, Version 1.0"
|
||
+.asciiz "mips3.s, Version 1.1"
|
||
.asciiz "MIPS III/IV ISA artwork by Andy Polyakov <appro@fy.chalmers.se>"
|
||
|
||
/*
|
||
@@ -849,6 +849,7 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
+ sltu c_3,c_2,t_2
|
||
dmultu a_1,b_2 /* mul_add_c(a[1],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -856,7 +857,8 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -884,6 +886,7 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
+ sltu c_1,c_3,t_2
|
||
dmultu a_3,b_1 /* mul_add_c(a[3],b[1],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -891,7 +894,8 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_2,b_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -928,6 +932,7 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
+ sltu c_2,c_1,t_2
|
||
dmultu a_1,b_4 /* mul_add_c(a[1],b[4],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -935,7 +940,8 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_2,b_3 /* mul_add_c(a[2],b[3],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -981,6 +987,7 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
+ sltu c_3,c_2,t_2
|
||
dmultu a_5,b_1 /* mul_add_c(a[5],b[1],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -988,7 +995,8 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_4,b_2 /* mul_add_c(a[4],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1043,6 +1051,7 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
+ sltu c_1,c_3,t_2
|
||
dmultu a_1,b_6 /* mul_add_c(a[1],b[6],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1050,7 +1059,8 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_2,b_5 /* mul_add_c(a[2],b[5],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1114,6 +1124,7 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
+ sltu c_2,c_1,t_2
|
||
dmultu a_6,b_2 /* mul_add_c(a[6],b[2],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1121,7 +1132,8 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_5,b_3 /* mul_add_c(a[5],b[3],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1176,6 +1188,7 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
+ sltu c_3,c_2,t_2
|
||
dmultu a_3,b_6 /* mul_add_c(a[3],b[6],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1183,7 +1196,8 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_4,b_5 /* mul_add_c(a[4],b[5],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1229,6 +1243,7 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
+ sltu c_1,c_3,t_2
|
||
dmultu a_6,b_4 /* mul_add_c(a[6],b[4],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1236,7 +1251,8 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_5,b_5 /* mul_add_c(a[5],b[5],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1273,6 +1289,7 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
+ sltu c_2,c_1,t_2
|
||
dmultu a_5,b_6 /* mul_add_c(a[5],b[6],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1280,7 +1297,8 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_6,b_5 /* mul_add_c(a[6],b[5],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1308,6 +1326,7 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
+ sltu c_3,c_2,t_2
|
||
dmultu a_6,b_6 /* mul_add_c(a[6],b[6],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1315,7 +1334,8 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_5,b_7 /* mul_add_c(a[5],b[7],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1334,6 +1354,7 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
+ sltu c_1,c_3,t_2
|
||
dmultu a_7,b_6 /* mul_add_c(a[7],b[6],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1341,7 +1362,8 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
sd c_2,104(a0) /* r[13]=c2; */
|
||
|
||
dmultu a_7,b_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */
|
||
@@ -1430,6 +1452,7 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
+ sltu c_3,c_2,t_2
|
||
dmultu a_1,b_2 /* mul_add_c(a[1],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1437,7 +1460,8 @@
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1465,6 +1489,7 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
+ sltu c_1,c_3,t_2
|
||
dmultu a_2,b_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1472,7 +1497,8 @@
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_1,b_3 /* mul_add_c(a[1],b[3],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1491,6 +1517,7 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
+ sltu c_2,c_1,t_2
|
||
dmultu a_3,b_2 /* mul_add_c(a[3],b[2],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1498,7 +1525,8 @@
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
sd c_3,40(a0)
|
||
|
||
dmultu a_3,b_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */
|
||
@@ -1543,28 +1571,30 @@
|
||
dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu c_3,t_2,AT
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu t_2,AT
|
||
- daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
sd c_2,8(a0)
|
||
|
||
dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1579,24 +1609,26 @@
|
||
dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
+ slt c_3,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_1,a_2 /* mul_add_c2(a[1],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -1608,24 +1640,26 @@
|
||
dmultu a_4,a_0 /* mul_add_c2(a[4],b[0],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
- sltu AT,c_3,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_1,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
@@ -1646,24 +1680,26 @@
|
||
dmultu a_0,a_5 /* mul_add_c2(a[0],b[5],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_1,a_4 /* mul_add_c2(a[1],b[4],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
- sltu AT,c_1,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_2,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
@@ -1673,12 +1709,12 @@
|
||
dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
- sltu AT,c_1,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_2,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
@@ -1690,24 +1726,26 @@
|
||
dmultu a_6,a_0 /* mul_add_c2(a[6],b[0],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
+ slt c_3,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_5,a_1 /* mul_add_c2(a[5],b[1],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -1717,12 +1755,12 @@
|
||
dmultu a_4,a_2 /* mul_add_c2(a[4],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -1743,24 +1781,26 @@
|
||
dmultu a_0,a_7 /* mul_add_c2(a[0],b[7],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_1,a_6 /* mul_add_c2(a[1],b[6],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
- sltu AT,c_3,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_1,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
@@ -1770,12 +1810,12 @@
|
||
dmultu a_2,a_5 /* mul_add_c2(a[2],b[5],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
- sltu AT,c_3,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_1,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
@@ -1785,12 +1825,12 @@
|
||
dmultu a_3,a_4 /* mul_add_c2(a[3],b[4],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
- sltu AT,c_3,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_1,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
@@ -1802,24 +1842,26 @@
|
||
dmultu a_7,a_1 /* mul_add_c2(a[7],b[1],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_6,a_2 /* mul_add_c2(a[6],b[2],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
- sltu AT,c_1,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_2,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
@@ -1829,12 +1871,12 @@
|
||
dmultu a_5,a_3 /* mul_add_c2(a[5],b[3],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
- sltu AT,c_1,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_2,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
@@ -1855,24 +1897,26 @@
|
||
dmultu a_2,a_7 /* mul_add_c2(a[2],b[7],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
+ slt c_3,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_3,a_6 /* mul_add_c2(a[3],b[6],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -1882,12 +1926,12 @@
|
||
dmultu a_4,a_5 /* mul_add_c2(a[4],b[5],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -1899,24 +1943,26 @@
|
||
dmultu a_7,a_3 /* mul_add_c2(a[7],b[3],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_6,a_4 /* mul_add_c2(a[6],b[4],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
- sltu AT,c_3,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_1,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
@@ -1937,24 +1983,26 @@
|
||
dmultu a_4,a_7 /* mul_add_c2(a[4],b[7],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_5,a_6 /* mul_add_c2(a[5],b[6],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
- sltu AT,c_1,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_2,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
@@ -1966,15 +2014,17 @@
|
||
dmultu a_7,a_5 /* mul_add_c2(a[7],b[5],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
+ slt c_3,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_6,a_6 /* mul_add_c(a[6],b[6],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -1989,15 +2039,17 @@
|
||
dmultu a_6,a_7 /* mul_add_c2(a[6],b[7],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
sd c_2,104(a0)
|
||
|
||
dmultu a_7,a_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */
|
||
@@ -2028,28 +2080,30 @@
|
||
dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu c_3,t_2,AT
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu t_2,AT
|
||
- daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
sd c_2,8(a0)
|
||
|
||
dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -2064,24 +2118,26 @@
|
||
dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
+ slt c_3,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
daddu c_2,t_2
|
||
- sltu c_3,c_2,t_2
|
||
+ sltu AT,c_2,t_2
|
||
+ daddu c_3,AT
|
||
dmultu a_1,a_2 /* mul_add_c(a2[1],b[2],c1,c2,c3); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_1,t_1
|
||
- sltu AT,c_1,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_2,a2
|
||
- sltu AT,c_2,a2
|
||
+ slt AT,t_2,zero
|
||
daddu c_3,AT
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_1,t_1
|
||
sltu AT,c_1,t_1
|
||
daddu t_2,AT
|
||
@@ -2093,15 +2149,17 @@
|
||
dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_2,t_1
|
||
- sltu AT,c_2,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_3,a2
|
||
+ slt c_1,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_2,t_1
|
||
sltu AT,c_2,t_1
|
||
daddu t_2,AT
|
||
daddu c_3,t_2
|
||
- sltu c_1,c_3,t_2
|
||
+ sltu AT,c_3,t_2
|
||
+ daddu c_1,AT
|
||
dmultu a_2,a_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
@@ -2116,15 +2174,17 @@
|
||
dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */
|
||
mflo t_1
|
||
mfhi t_2
|
||
- daddu c_3,t_1
|
||
- sltu AT,c_3,t_1
|
||
- daddu a2,t_2,AT
|
||
- daddu c_1,a2
|
||
+ slt c_2,t_2,zero
|
||
+ dsll t_2,1
|
||
+ slt a2,t_1,zero
|
||
+ daddu t_2,a2
|
||
+ dsll t_1,1
|
||
daddu c_3,t_1
|
||
sltu AT,c_3,t_1
|
||
daddu t_2,AT
|
||
daddu c_1,t_2
|
||
- sltu c_2,c_1,t_2
|
||
+ sltu AT,c_1,t_2
|
||
+ daddu c_2,AT
|
||
sd c_3,40(a0)
|
||
|
||
dmultu a_3,a_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */
|
||
cvs diff: Diffing crypto/openssl/crypto/bn/asm/alpha
|
||
cvs diff: Diffing crypto/openssl/crypto/bn/asm/alpha.works
|
||
cvs diff: Diffing crypto/openssl/crypto/bn/asm/x86
|
||
cvs diff: Diffing crypto/openssl/crypto/bn/old
|
||
Index: crypto/openssl/crypto/bn/old/b_sqr.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/b_sqr.c
|
||
diff -N crypto/openssl/crypto/bn/old/b_sqr.c
|
||
--- crypto/openssl/crypto/bn/old/b_sqr.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,199 +0,0 @@
|
||
-/* crypto/bn/bn_mul.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-static int bn_mm(BIGNUM *m,BIGNUM *A,BIGNUM *B, BIGNUM *sk,BN_CTX *ctx);
|
||
-
|
||
-/* r must be different to a and b */
|
||
-/* int BN_mmul(r, a, b) */
|
||
-int BN_mul(BIGNUM *r, BIGNUM *a, BIGNUM *b)
|
||
- {
|
||
- BN_ULONG *ap,*bp,*rp;
|
||
- BIGNUM *sk;
|
||
- int i,n,ret;
|
||
- int max,al,bl;
|
||
- BN_CTX ctx;
|
||
-
|
||
- bn_check_top(a);
|
||
- bn_check_top(b);
|
||
-
|
||
- al=a->top;
|
||
- bl=b->top;
|
||
- if ((al == 0) || (bl == 0))
|
||
- {
|
||
- r->top=0;
|
||
- return(1);
|
||
- }
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("BN_mul(%d,%d)\n",a->top,b->top);
|
||
-#endif
|
||
-
|
||
- if ( (bn_limit_bits > 0) &&
|
||
- (bl > bn_limit_num) && (al > bn_limit_num))
|
||
- {
|
||
- n=(BN_num_bits_word(al|bl)-bn_limit_bits);
|
||
- n*=2;
|
||
- sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n);
|
||
- memset(sk,0,sizeof(BIGNUM)*n);
|
||
- memset(&ctx,0,sizeof(ctx));
|
||
-
|
||
- ret=bn_mm(r,a,b,&(sk[0]),&ctx);
|
||
- for (i=0; i<n; i+=2)
|
||
- {
|
||
- BN_clear_free(&sk[i]);
|
||
- BN_clear_free(&sk[i+1]);
|
||
- }
|
||
- Free(sk);
|
||
- return(ret);
|
||
- }
|
||
-
|
||
- max=(al+bl);
|
||
- if (bn_wexpand(r,max) == NULL) return(0);
|
||
- r->top=max;
|
||
- r->neg=a->neg^b->neg;
|
||
- ap=a->d;
|
||
- bp=b->d;
|
||
- rp=r->d;
|
||
-
|
||
- rp[al]=bn_mul_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- for (i=1; i<bl; i++)
|
||
- {
|
||
- rp[al]=bn_mul_add_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- }
|
||
- if ((max > 0) && (r->d[max-1] == 0)) r->top--;
|
||
- return(1);
|
||
- }
|
||
-
|
||
-
|
||
-#define ahal (sk[0])
|
||
-#define blbh (sk[1])
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int bn_mm(BIGNUM *m, BIGNUM *A, BIGNUM *B, BIGNUM *sk, BN_CTX *ctx)
|
||
- {
|
||
- int n,num,sqr=0;
|
||
- int an,bn;
|
||
- BIGNUM ah,al,bh,bl;
|
||
-
|
||
- an=A->top;
|
||
- bn=B->top;
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("bn_mm(%d,%d)\n",A->top,B->top);
|
||
-#endif
|
||
-
|
||
- if (A == B) sqr=1;
|
||
- num=(an>bn)?an:bn;
|
||
- n=(num+1)/2;
|
||
- /* Are going to now chop things into 'num' word chunks. */
|
||
-
|
||
- BN_init(&ah);
|
||
- BN_init(&al);
|
||
- BN_init(&bh);
|
||
- BN_init(&bl);
|
||
-
|
||
- bn_set_low (&al,A,n);
|
||
- bn_set_high(&ah,A,n);
|
||
- bn_set_low (&bl,B,n);
|
||
- bn_set_high(&bh,B,n);
|
||
-
|
||
- BN_sub(&ahal,&ah,&al);
|
||
- BN_sub(&blbh,&bl,&bh);
|
||
-
|
||
- if (num <= (bn_limit_num+bn_limit_num))
|
||
- {
|
||
- BN_mul(m,&ahal,&blbh);
|
||
- if (sqr)
|
||
- {
|
||
- BN_sqr(&ahal,&al,ctx);
|
||
- BN_sqr(&blbh,&ah,ctx);
|
||
- }
|
||
- else
|
||
- {
|
||
- BN_mul(&ahal,&al,&bl);
|
||
- BN_mul(&blbh,&ah,&bh);
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- bn_mm(m,&ahal,&blbh,&(sk[2]),ctx);
|
||
- bn_mm(&ahal,&al,&bl,&(sk[2]),ctx);
|
||
- bn_mm(&blbh,&ah,&bh,&(sk[2]),ctx);
|
||
- }
|
||
-
|
||
- BN_add(m,m,&ahal);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- BN_lshift(m,m,n*BN_BITS2);
|
||
- BN_lshift(&blbh,&blbh,n*BN_BITS2*2);
|
||
-
|
||
- BN_add(m,m,&ahal);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- m->neg=A->neg^B->neg;
|
||
- return(1);
|
||
- }
|
||
-#undef ahal (sk[0])
|
||
-#undef blbh (sk[1])
|
||
-
|
||
-#include "bn_low.c"
|
||
-#include "bn_high.c"
|
||
Index: crypto/openssl/crypto/bn/old/bn_com.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_com.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_com.c
|
||
--- crypto/openssl/crypto/bn/old/bn_com.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,90 +0,0 @@
|
||
-/* crypto/bn/bn_mulw.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#ifdef BN_LLONG
|
||
-
|
||
-ab
|
||
-12
|
||
- a2 b2
|
||
-a1 b1
|
||
-
|
||
-abc
|
||
-123
|
||
- a3 b3 c3
|
||
- a2 b2 c2
|
||
-a1 b1 c1
|
||
-
|
||
-abcd
|
||
-1234
|
||
- a4 b4 c4 d4
|
||
- a3 b3 c3 d3
|
||
- a2 b2 c2 d2
|
||
-a1 b1 c1 d1
|
||
-
|
||
-abcde
|
||
-01234
|
||
- a5 b5 c5 d5 e5
|
||
- a4 b4 c4 d4 e4
|
||
- a3 b3 c3 d3 e3
|
||
- a2 b2 c2 d2 e2
|
||
- a1 b1 c1 d1 e1
|
||
-a0 b0 c0 d0 e0
|
||
Index: crypto/openssl/crypto/bn/old/bn_high.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_high.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_high.c
|
||
--- crypto/openssl/crypto/bn/old/bn_high.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,135 +0,0 @@
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#undef BN_MUL_HIGH_DEBUG
|
||
-
|
||
-#ifdef BN_MUL_HIGH_DEBUG
|
||
-#define debug_BN_print(a,b,c) BN_print_fp(a,b); printf(c);
|
||
-#else
|
||
-#define debug_BN_print(a,b,c)
|
||
-#endif
|
||
-
|
||
-int BN_mul_high(BIGNUM *r,BIGNUM *a,BIGNUM *b,BIGNUM *low, int words);
|
||
-
|
||
-#undef t1
|
||
-#undef t2
|
||
-
|
||
-int BN_mul_high(BIGNUM *r, BIGNUM *a, BIGNUM *b, BIGNUM *low, int words)
|
||
- {
|
||
- int w2,borrow=0,full=0;
|
||
- BIGNUM t1,t2,t3,h,ah,al,bh,bl,m,s0,s1;
|
||
- BN_ULONG ul1,ul2;
|
||
-
|
||
- BN_mul(r,a,b);
|
||
- BN_rshift(r,r,words*BN_BITS2);
|
||
- return(1);
|
||
-
|
||
- w2=(words+1)/2;
|
||
-
|
||
-#ifdef BN_MUL_HIGH_DEBUG
|
||
-fprintf(stdout,"words=%d w2=%d\n",words,w2);
|
||
-#endif
|
||
-debug_BN_print(stdout,a," a\n");
|
||
-debug_BN_print(stdout,b," b\n");
|
||
-debug_BN_print(stdout,low," low\n");
|
||
- BN_init(&al); BN_init(&ah);
|
||
- BN_init(&bl); BN_init(&bh);
|
||
- BN_init(&t1); BN_init(&t2); BN_init(&t3);
|
||
- BN_init(&s0); BN_init(&s1);
|
||
- BN_init(&h); BN_init(&m);
|
||
-
|
||
- bn_set_low (&al,a,w2);
|
||
- bn_set_high(&ah,a,w2);
|
||
- bn_set_low (&bl,b,w2);
|
||
- bn_set_high(&bh,b,w2);
|
||
-
|
||
- bn_set_low(&s0,low,w2);
|
||
- bn_set_high(&s1,low,w2);
|
||
-
|
||
-debug_BN_print(stdout,&al," al\n");
|
||
-debug_BN_print(stdout,&ah," ah\n");
|
||
-debug_BN_print(stdout,&bl," bl\n");
|
||
-debug_BN_print(stdout,&bh," bh\n");
|
||
-debug_BN_print(stdout,&s0," s0\n");
|
||
-debug_BN_print(stdout,&s1," s1\n");
|
||
-
|
||
- /* Calculate (al-ah)*(bh-bl) */
|
||
- BN_sub(&t1,&al,&ah);
|
||
- BN_sub(&t2,&bh,&bl);
|
||
- BN_mul(&m,&t1,&t2);
|
||
-
|
||
- /* Calculate ah*bh */
|
||
- BN_mul(&h,&ah,&bh);
|
||
-
|
||
- /* s0 == low(al*bl)
|
||
- * s1 == low(ah*bh)+low((al-ah)*(bh-bl))+low(al*bl)+high(al*bl)
|
||
- * We know s0 and s1 so the only unknown is high(al*bl)
|
||
- * high(al*bl) == s1 - low(ah*bh+(al-ah)*(bh-bl)+s0)
|
||
- */
|
||
- BN_add(&m,&m,&h);
|
||
- BN_add(&t2,&m,&s0);
|
||
-
|
||
-debug_BN_print(stdout,&t2," middle value\n");
|
||
-
|
||
- /* Quick and dirty mask off of high words */
|
||
- if (w2 < t2.top) t2.top=w2;
|
||
-#if 0
|
||
- bn_set_low(&t3,&t2,w2);
|
||
-#endif
|
||
-
|
||
-debug_BN_print(stdout,&t2," low middle value\n");
|
||
- BN_sub(&t1,&s1,&t2);
|
||
-
|
||
- if (t1.neg)
|
||
- {
|
||
-debug_BN_print(stdout,&t1," before\n");
|
||
- BN_zero(&t2);
|
||
- BN_set_bit(&t2,w2*BN_BITS2);
|
||
- BN_add(&t1,&t2,&t1);
|
||
- /* BN_mask_bits(&t1,w2*BN_BITS2); */
|
||
- /* if (words < t1.top) t1.top=words; */
|
||
-debug_BN_print(stdout,&t1," after\n");
|
||
- borrow=1;
|
||
- }
|
||
-
|
||
-/* XXXXX SPEED THIS UP */
|
||
- /* al*bl == high(al*bl)<<words+s0 */
|
||
- BN_lshift(&t1,&t1,w2*BN_BITS2);
|
||
- BN_add(&t1,&t1,&s0);
|
||
- if (w2*2 < t1.top) t1.top=w2*2; /* This should not happen? */
|
||
-
|
||
- /* We now have
|
||
- * al*bl - t1
|
||
- * (al-ah)*(bh-bl)+ah*bh - m
|
||
- * ah*bh - h
|
||
- */
|
||
-#if 0
|
||
- BN_add(&m,&m,&t1);
|
||
-debug_BN_print(stdout,&t1," s10\n");
|
||
-debug_BN_print(stdout,&m," s21\n");
|
||
-debug_BN_print(stdout,&h," s32\n");
|
||
- BN_lshift(&m,&m,w2*BN_BITS2);
|
||
- BN_lshift(&h,&h,w2*2*BN_BITS2);
|
||
- BN_add(r,&m,&t1);
|
||
- BN_add(r,r,&h);
|
||
- BN_rshift(r,r,w2*2*BN_BITS2);
|
||
-#else
|
||
- BN_add(&m,&m,&t1); /* Do a cmp then +1 if needed? */
|
||
- bn_set_high(&t3,&t1,w2);
|
||
- BN_add(&m,&m,&t3);
|
||
- bn_set_high(&t3,&m,w2);
|
||
- BN_add(r,&h,&t3);
|
||
-#endif
|
||
-
|
||
-#ifdef BN_MUL_HIGH_DEBUG
|
||
-printf("carry=%d\n",borrow);
|
||
-#endif
|
||
-debug_BN_print(stdout,r," ret\n");
|
||
- BN_free(&t1); BN_free(&t2);
|
||
- BN_free(&m); BN_free(&h);
|
||
- return(1);
|
||
- }
|
||
-
|
||
-
|
||
-
|
||
Index: crypto/openssl/crypto/bn/old/bn_ka.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_ka.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_ka.c
|
||
--- crypto/openssl/crypto/bn/old/bn_ka.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,567 +0,0 @@
|
||
-#include <stdio.h>
|
||
-#include <stdlib.h>
|
||
-#include <strings.h>
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-/* r is 2*n2 words in size,
|
||
- * a and b are both n2 words in size.
|
||
- * n2 must be a power of 2.
|
||
- * We multiply and return the result.
|
||
- * t must be 2*n2 words in size
|
||
- * We calulate
|
||
- * a[0]*b[0]
|
||
- * a[0]*b[0]+a[1]*b[1]+(a[0]-a[1])*(b[1]-b[0])
|
||
- * a[1]*b[1]
|
||
- */
|
||
-void bn_mul_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2,
|
||
- BN_ULONG *t)
|
||
- {
|
||
- int n=n2/2;
|
||
- int neg,zero,c1,c2;
|
||
- BN_ULONG ln,lo,*p;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_recursive %d * %d\n",n2,n2);
|
||
-#endif
|
||
- if (n2 <= 8)
|
||
- {
|
||
- if (n2 == 8)
|
||
- bn_mul_comba8(r,a,b);
|
||
- else
|
||
- bn_mul_normal(r,a,n2,b,n2);
|
||
- return;
|
||
- }
|
||
-
|
||
- if (n2 < BN_MUL_RECURSIVE_SIZE_NORMAL)
|
||
- {
|
||
- /* This should not happen */
|
||
- /*abort(); */
|
||
- bn_mul_normal(r,a,n2,b,n2);
|
||
- return;
|
||
- }
|
||
- /* r=(a[0]-a[1])*(b[1]-b[0]) */
|
||
- c1=bn_cmp_words(a,&(a[n]),n);
|
||
- c2=bn_cmp_words(&(b[n]),b,n);
|
||
- zero=neg=0;
|
||
- switch (c1*3+c2)
|
||
- {
|
||
- case -4:
|
||
- bn_sub_words(t, &(a[n]),a, n); /* - */
|
||
- bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */
|
||
- break;
|
||
- case -3:
|
||
- zero=1;
|
||
- break;
|
||
- case -2:
|
||
- bn_sub_words(t, &(a[n]),a, n); /* - */
|
||
- bn_sub_words(&(t[n]),&(b[n]),b, n); /* + */
|
||
- neg=1;
|
||
- break;
|
||
- case -1:
|
||
- case 0:
|
||
- case 1:
|
||
- zero=1;
|
||
- break;
|
||
- case 2:
|
||
- bn_sub_words(t, a, &(a[n]),n); /* + */
|
||
- bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */
|
||
- neg=1;
|
||
- break;
|
||
- case 3:
|
||
- zero=1;
|
||
- break;
|
||
- case 4:
|
||
- bn_sub_words(t, a, &(a[n]),n);
|
||
- bn_sub_words(&(t[n]),&(b[n]),b, n);
|
||
- break;
|
||
- }
|
||
-
|
||
- if (n == 8)
|
||
- {
|
||
- if (!zero)
|
||
- bn_mul_comba8(&(t[n2]),t,&(t[n]));
|
||
- else
|
||
- memset(&(t[n2]),0,8*sizeof(BN_ULONG));
|
||
-
|
||
- bn_mul_comba8(r,a,b);
|
||
- bn_mul_comba8(&(r[n2]),&(a[n]),&(b[n]));
|
||
- }
|
||
- else
|
||
- {
|
||
- p= &(t[n2*2]);
|
||
- if (!zero)
|
||
- bn_mul_recursive(&(t[n2]),t,&(t[n]),n,p);
|
||
- else
|
||
- memset(&(t[n2]),0,n*sizeof(BN_ULONG));
|
||
- bn_mul_recursive(r,a,b,n,p);
|
||
- bn_mul_recursive(&(r[n2]),&(a[n]),&(b[n]),n,p);
|
||
- }
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(b[1]-b[0]), c1 is the sign
|
||
- * r[10] holds (a[0]*b[0])
|
||
- * r[32] holds (b[1]*b[1])
|
||
- */
|
||
-
|
||
- c1=bn_add_words(t,r,&(r[n2]),n2);
|
||
-
|
||
- if (neg) /* if t[32] is negative */
|
||
- {
|
||
- c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2);
|
||
- }
|
||
- else
|
||
- {
|
||
- /* Might have a carry */
|
||
- c1+=bn_add_words(&(t[n2]),&(t[n2]),t,n2);
|
||
- }
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1])
|
||
- * r[10] holds (a[0]*b[0])
|
||
- * r[32] holds (b[1]*b[1])
|
||
- * c1 holds the carry bits
|
||
- */
|
||
- c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2);
|
||
- if (c1)
|
||
- {
|
||
- p= &(r[n+n2]);
|
||
- lo= *p;
|
||
- ln=(lo+c1)&BN_MASK2;
|
||
- *p=ln;
|
||
-
|
||
- /* The overflow will stop before we over write
|
||
- * words we should not overwrite */
|
||
- if (ln < c1)
|
||
- {
|
||
- do {
|
||
- p++;
|
||
- lo= *p;
|
||
- ln=(lo+1)&BN_MASK2;
|
||
- *p=ln;
|
||
- } while (ln == 0);
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
-/* n+tn is the word length
|
||
- * t needs to be n*4 is size, as does r */
|
||
-void bn_mul_part_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int tn,
|
||
- int n, BN_ULONG *t)
|
||
- {
|
||
- int n2=n*2,i,j;
|
||
- int c1;
|
||
- BN_ULONG ln,lo,*p;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_part_recursive %d * %d\n",tn+n,tn+n);
|
||
-#endif
|
||
- if (n < 8)
|
||
- {
|
||
- i=tn+n;
|
||
- bn_mul_normal(r,a,i,b,i);
|
||
- return;
|
||
- }
|
||
-
|
||
- /* r=(a[0]-a[1])*(b[1]-b[0]) */
|
||
- bn_sub_words(t, a, &(a[n]),n); /* + */
|
||
- bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */
|
||
-
|
||
- if (n == 8)
|
||
- {
|
||
- bn_mul_comba8(&(t[n2]),t,&(t[n]));
|
||
- bn_mul_comba8(r,a,b);
|
||
- bn_mul_normal(&(r[n2]),&(a[n]),tn,&(b[n]),tn);
|
||
- memset(&(r[n2+tn*2]),0,sizeof(BN_ULONG)*(n2-tn*2));
|
||
- }
|
||
- else
|
||
- {
|
||
- p= &(t[n2*2]);
|
||
- bn_mul_recursive(&(t[n2]),t,&(t[n]),n,p);
|
||
- bn_mul_recursive(r,a,b,n,p);
|
||
- i=n/2;
|
||
- /* If there is only a bottom half to the number,
|
||
- * just do it */
|
||
- j=tn-i;
|
||
- if (j == 0)
|
||
- {
|
||
- bn_mul_recursive(&(r[n2]),&(a[n]),&(b[n]),i,p);
|
||
- memset(&(r[n2+i*2]),0,sizeof(BN_ULONG)*(n2-i*2));
|
||
- }
|
||
- else if (j > 0) /* eg, n == 16, i == 8 and tn == 11 */
|
||
- {
|
||
- bn_mul_part_recursive(&(r[n2]),&(a[n]),&(b[n]),
|
||
- j,i,p);
|
||
- memset(&(r[n2+tn*2]),0,
|
||
- sizeof(BN_ULONG)*(n2-tn*2));
|
||
- }
|
||
- else /* (j < 0) eg, n == 16, i == 8 and tn == 5 */
|
||
- {
|
||
- memset(&(r[n2]),0,sizeof(BN_ULONG)*(tn*2));
|
||
- for (;;)
|
||
- {
|
||
- i/=2;
|
||
- if (i < tn)
|
||
- {
|
||
- bn_mul_part_recursive(&(r[n2]),
|
||
- &(a[n]),&(b[n]),
|
||
- tn-i,i,p);
|
||
- break;
|
||
- }
|
||
- else if (i == tn)
|
||
- {
|
||
- bn_mul_recursive(&(r[n2]),
|
||
- &(a[n]),&(b[n]),
|
||
- i,p);
|
||
- break;
|
||
- }
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(b[1]-b[0]), c1 is the sign
|
||
- * r[10] holds (a[0]*b[0])
|
||
- * r[32] holds (b[1]*b[1])
|
||
- */
|
||
-
|
||
- c1=bn_add_words(t,r,&(r[n2]),n2);
|
||
- c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2);
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1])
|
||
- * r[10] holds (a[0]*b[0])
|
||
- * r[32] holds (b[1]*b[1])
|
||
- * c1 holds the carry bits
|
||
- */
|
||
- c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2);
|
||
- if (c1)
|
||
- {
|
||
- p= &(r[n+n2]);
|
||
- lo= *p;
|
||
- ln=(lo+c1)&BN_MASK2;
|
||
- *p=ln;
|
||
-
|
||
- /* The overflow will stop before we over write
|
||
- * words we should not overwrite */
|
||
- if (ln < c1)
|
||
- {
|
||
- do {
|
||
- p++;
|
||
- lo= *p;
|
||
- ln=(lo+1)&BN_MASK2;
|
||
- *p=ln;
|
||
- } while (ln == 0);
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
-/* r is 2*n words in size,
|
||
- * a and b are both n words in size.
|
||
- * n must be a power of 2.
|
||
- * We multiply and return the result.
|
||
- * t must be 2*n words in size
|
||
- * We calulate
|
||
- * a[0]*b[0]
|
||
- * a[0]*b[0]+a[1]*b[1]+(a[0]-a[1])*(b[1]-b[0])
|
||
- * a[1]*b[1]
|
||
- */
|
||
-void bn_sqr_recursive(BN_ULONG *r, BN_ULONG *a, int n2, BN_ULONG *t)
|
||
- {
|
||
- int n=n2/2;
|
||
- int zero,c1;
|
||
- BN_ULONG ln,lo,*p;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_sqr_recursive %d * %d\n",n2,n2);
|
||
-#endif
|
||
- if (n2 == 4)
|
||
- {
|
||
- bn_sqr_comba4(r,a);
|
||
- return;
|
||
- }
|
||
- else if (n2 == 8)
|
||
- {
|
||
- bn_sqr_comba8(r,a);
|
||
- return;
|
||
- }
|
||
- if (n2 < BN_SQR_RECURSIVE_SIZE_NORMAL)
|
||
- {
|
||
- bn_sqr_normal(r,a,n2,t);
|
||
- return;
|
||
- abort();
|
||
- }
|
||
- /* r=(a[0]-a[1])*(a[1]-a[0]) */
|
||
- c1=bn_cmp_words(a,&(a[n]),n);
|
||
- zero=0;
|
||
- if (c1 > 0)
|
||
- bn_sub_words(t,a,&(a[n]),n);
|
||
- else if (c1 < 0)
|
||
- bn_sub_words(t,&(a[n]),a,n);
|
||
- else
|
||
- zero=1;
|
||
-
|
||
- /* The result will always be negative unless it is zero */
|
||
-
|
||
- if (n == 8)
|
||
- {
|
||
- if (!zero)
|
||
- bn_sqr_comba8(&(t[n2]),t);
|
||
- else
|
||
- memset(&(t[n2]),0,8*sizeof(BN_ULONG));
|
||
-
|
||
- bn_sqr_comba8(r,a);
|
||
- bn_sqr_comba8(&(r[n2]),&(a[n]));
|
||
- }
|
||
- else
|
||
- {
|
||
- p= &(t[n2*2]);
|
||
- if (!zero)
|
||
- bn_sqr_recursive(&(t[n2]),t,n,p);
|
||
- else
|
||
- memset(&(t[n2]),0,n*sizeof(BN_ULONG));
|
||
- bn_sqr_recursive(r,a,n,p);
|
||
- bn_sqr_recursive(&(r[n2]),&(a[n]),n,p);
|
||
- }
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(a[1]-a[0]), it is negative or zero
|
||
- * r[10] holds (a[0]*b[0])
|
||
- * r[32] holds (b[1]*b[1])
|
||
- */
|
||
-
|
||
- c1=bn_add_words(t,r,&(r[n2]),n2);
|
||
-
|
||
- /* t[32] is negative */
|
||
- c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2);
|
||
-
|
||
- /* t[32] holds (a[0]-a[1])*(a[1]-a[0])+(a[0]*a[0])+(a[1]*a[1])
|
||
- * r[10] holds (a[0]*a[0])
|
||
- * r[32] holds (a[1]*a[1])
|
||
- * c1 holds the carry bits
|
||
- */
|
||
- c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2);
|
||
- if (c1)
|
||
- {
|
||
- p= &(r[n+n2]);
|
||
- lo= *p;
|
||
- ln=(lo+c1)&BN_MASK2;
|
||
- *p=ln;
|
||
-
|
||
- /* The overflow will stop before we over write
|
||
- * words we should not overwrite */
|
||
- if (ln < c1)
|
||
- {
|
||
- do {
|
||
- p++;
|
||
- lo= *p;
|
||
- ln=(lo+1)&BN_MASK2;
|
||
- *p=ln;
|
||
- } while (ln == 0);
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
-#if 1
|
||
-/* a and b must be the same size, which is n2.
|
||
- * r needs to be n2 words and t needs to be n2*2
|
||
- */
|
||
-void bn_mul_low_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2,
|
||
- BN_ULONG *t)
|
||
- {
|
||
- int n=n2/2;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_low_recursive %d * %d\n",n2,n2);
|
||
-#endif
|
||
-
|
||
- bn_mul_recursive(r,a,b,n,&(t[0]));
|
||
- if (n > BN_MUL_LOW_RECURSIVE_SIZE_NORMAL)
|
||
- {
|
||
- bn_mul_low_recursive(&(t[0]),&(a[0]),&(b[n]),n,&(t[n2]));
|
||
- bn_add_words(&(r[n]),&(r[n]),&(t[0]),n);
|
||
- bn_mul_low_recursive(&(t[0]),&(a[n]),&(b[0]),n,&(t[n2]));
|
||
- bn_add_words(&(r[n]),&(r[n]),&(t[0]),n);
|
||
- }
|
||
- else
|
||
- {
|
||
- bn_mul_low_normal(&(t[0]),&(a[0]),&(b[n]),n);
|
||
- bn_mul_low_normal(&(t[n]),&(a[n]),&(b[0]),n);
|
||
- bn_add_words(&(r[n]),&(r[n]),&(t[0]),n);
|
||
- bn_add_words(&(r[n]),&(r[n]),&(t[n]),n);
|
||
- }
|
||
- }
|
||
-
|
||
-/* a and b must be the same size, which is n2.
|
||
- * r needs to be n2 words and t needs to be n2*2
|
||
- * l is the low words of the output.
|
||
- * t needs to be n2*3
|
||
- */
|
||
-void bn_mul_high(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, BN_ULONG *l, int n2,
|
||
- BN_ULONG *t)
|
||
- {
|
||
- int j,i,n,c1,c2;
|
||
- int neg,oneg,zero;
|
||
- BN_ULONG ll,lc,*lp,*mp;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_high %d * %d\n",n2,n2);
|
||
-#endif
|
||
- n=(n2+1)/2;
|
||
-
|
||
- /* Calculate (al-ah)*(bh-bl) */
|
||
- neg=zero=0;
|
||
- c1=bn_cmp_words(&(a[0]),&(a[n]),n);
|
||
- c2=bn_cmp_words(&(b[n]),&(b[0]),n);
|
||
- switch (c1*3+c2)
|
||
- {
|
||
- case -4:
|
||
- bn_sub_words(&(r[0]),&(a[n]),&(a[0]),n);
|
||
- bn_sub_words(&(r[n]),&(b[0]),&(b[n]),n);
|
||
- break;
|
||
- case -3:
|
||
- zero=1;
|
||
- break;
|
||
- case -2:
|
||
- bn_sub_words(&(r[0]),&(a[n]),&(a[0]),n);
|
||
- bn_sub_words(&(r[n]),&(b[n]),&(b[0]),n);
|
||
- neg=1;
|
||
- break;
|
||
- case -1:
|
||
- case 0:
|
||
- case 1:
|
||
- zero=1;
|
||
- break;
|
||
- case 2:
|
||
- bn_sub_words(&(r[0]),&(a[0]),&(a[n]),n);
|
||
- bn_sub_words(&(r[n]),&(b[0]),&(b[n]),n);
|
||
- neg=1;
|
||
- break;
|
||
- case 3:
|
||
- zero=1;
|
||
- break;
|
||
- case 4:
|
||
- bn_sub_words(&(r[0]),&(a[0]),&(a[n]),n);
|
||
- bn_sub_words(&(r[n]),&(b[n]),&(b[0]),n);
|
||
- break;
|
||
- }
|
||
-
|
||
- oneg=neg;
|
||
- /* t[10] = (a[0]-a[1])*(b[1]-b[0]) */
|
||
- bn_mul_recursive(&(t[0]),&(r[0]),&(r[n]),n,&(t[n2]));
|
||
- /* r[10] = (a[1]*b[1]) */
|
||
- bn_mul_recursive(r,&(a[n]),&(b[n]),n,&(t[n2]));
|
||
-
|
||
- /* s0 == low(al*bl)
|
||
- * s1 == low(ah*bh)+low((al-ah)*(bh-bl))+low(al*bl)+high(al*bl)
|
||
- * We know s0 and s1 so the only unknown is high(al*bl)
|
||
- * high(al*bl) == s1 - low(ah*bh+s0+(al-ah)*(bh-bl))
|
||
- * high(al*bl) == s1 - (r[0]+l[0]+t[0])
|
||
- */
|
||
- if (l != NULL)
|
||
- {
|
||
- lp= &(t[n2+n]);
|
||
- c1=bn_add_words(lp,&(r[0]),&(l[0]),n);
|
||
- }
|
||
- else
|
||
- {
|
||
- c1=0;
|
||
- lp= &(r[0]);
|
||
- }
|
||
-
|
||
- if (neg)
|
||
- neg=bn_sub_words(&(t[n2]),lp,&(t[0]),n);
|
||
- else
|
||
- {
|
||
- bn_add_words(&(t[n2]),lp,&(t[0]),n);
|
||
- neg=0;
|
||
- }
|
||
-
|
||
- if (l != NULL)
|
||
- {
|
||
- bn_sub_words(&(t[n2+n]),&(l[n]),&(t[n2]),n);
|
||
- }
|
||
- else
|
||
- {
|
||
- lp= &(t[n2+n]);
|
||
- mp= &(t[n2]);
|
||
- for (i=0; i<n; i++)
|
||
- lp[i]=((~mp[i])+1)&BN_MASK2;
|
||
- }
|
||
-
|
||
- /* s[0] = low(al*bl)
|
||
- * t[3] = high(al*bl)
|
||
- * t[10] = (a[0]-a[1])*(b[1]-b[0]) neg is the sign
|
||
- * r[10] = (a[1]*b[1])
|
||
- */
|
||
- /* R[10] = al*bl
|
||
- * R[21] = al*bl + ah*bh + (a[0]-a[1])*(b[1]-b[0])
|
||
- * R[32] = ah*bh
|
||
- */
|
||
- /* R[1]=t[3]+l[0]+r[0](+-)t[0] (have carry/borrow)
|
||
- * R[2]=r[0]+t[3]+r[1](+-)t[1] (have carry/borrow)
|
||
- * R[3]=r[1]+(carry/borrow)
|
||
- */
|
||
- if (l != NULL)
|
||
- {
|
||
- lp= &(t[n2]);
|
||
- c1= bn_add_words(lp,&(t[n2+n]),&(l[0]),n);
|
||
- }
|
||
- else
|
||
- {
|
||
- lp= &(t[n2+n]);
|
||
- c1=0;
|
||
- }
|
||
- c1+=bn_add_words(&(t[n2]),lp, &(r[0]),n);
|
||
- if (oneg)
|
||
- c1-=bn_sub_words(&(t[n2]),&(t[n2]),&(t[0]),n);
|
||
- else
|
||
- c1+=bn_add_words(&(t[n2]),&(t[n2]),&(t[0]),n);
|
||
-
|
||
- c2 =bn_add_words(&(r[0]),&(r[0]),&(t[n2+n]),n);
|
||
- c2+=bn_add_words(&(r[0]),&(r[0]),&(r[n]),n);
|
||
- if (oneg)
|
||
- c2-=bn_sub_words(&(r[0]),&(r[0]),&(t[n]),n);
|
||
- else
|
||
- c2+=bn_add_words(&(r[0]),&(r[0]),&(t[n]),n);
|
||
-
|
||
- if (c1 != 0) /* Add starting at r[0], could be +ve or -ve */
|
||
- {
|
||
- i=0;
|
||
- if (c1 > 0)
|
||
- {
|
||
- lc=c1;
|
||
- do {
|
||
- ll=(r[i]+lc)&BN_MASK2;
|
||
- r[i++]=ll;
|
||
- lc=(lc > ll);
|
||
- } while (lc);
|
||
- }
|
||
- else
|
||
- {
|
||
- lc= -c1;
|
||
- do {
|
||
- ll=r[i];
|
||
- r[i++]=(ll-lc)&BN_MASK2;
|
||
- lc=(lc > ll);
|
||
- } while (lc);
|
||
- }
|
||
- }
|
||
- if (c2 != 0) /* Add starting at r[1] */
|
||
- {
|
||
- i=n;
|
||
- if (c2 > 0)
|
||
- {
|
||
- lc=c2;
|
||
- do {
|
||
- ll=(r[i]+lc)&BN_MASK2;
|
||
- r[i++]=ll;
|
||
- lc=(lc > ll);
|
||
- } while (lc);
|
||
- }
|
||
- else
|
||
- {
|
||
- lc= -c2;
|
||
- do {
|
||
- ll=r[i];
|
||
- r[i++]=(ll-lc)&BN_MASK2;
|
||
- lc=(lc > ll);
|
||
- } while (lc);
|
||
- }
|
||
- }
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/bn/old/bn_low.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_low.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_low.c
|
||
--- crypto/openssl/crypto/bn/old/bn_low.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,194 +0,0 @@
|
||
-/* crypto/bn/bn_mul.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-static int bn_mm_low(BIGNUM *m,BIGNUM *A,BIGNUM *B, int num,
|
||
- BIGNUM *sk,BN_CTX *ctx);
|
||
-int BN_mul_low(BIGNUM *r, BIGNUM *a, BIGNUM *b,int words);
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int BN_mul_low(BIGNUM *r, BIGNUM *a, BIGNUM *b, int num)
|
||
- {
|
||
- BN_ULONG *ap,*bp,*rp;
|
||
- BIGNUM *sk;
|
||
- int j,i,n,ret;
|
||
- int max,al,bl;
|
||
- BN_CTX ctx;
|
||
-
|
||
- bn_check_top(a);
|
||
- bn_check_top(b);
|
||
-
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("BN_mul_low(%d,%d,%d)\n",a->top,b->top,num);
|
||
-#endif
|
||
-
|
||
- al=a->top;
|
||
- bl=b->top;
|
||
- if ((al == 0) || (bl == 0))
|
||
- {
|
||
- r->top=0;
|
||
- return(1);
|
||
- }
|
||
-
|
||
- if ((bn_limit_bits_low > 0) && (num > bn_limit_num_low))
|
||
- {
|
||
- n=BN_num_bits_word(num*2)-bn_limit_bits_low;
|
||
- n*=2;
|
||
- sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n);
|
||
- memset(sk,0,sizeof(BIGNUM)*n);
|
||
- memset(&ctx,0,sizeof(ctx));
|
||
-
|
||
- ret=bn_mm_low(r,a,b,num,&(sk[0]),&ctx);
|
||
- for (i=0; i<n; i+=2)
|
||
- {
|
||
- BN_clear_free(&sk[i]);
|
||
- BN_clear_free(&sk[i+1]);
|
||
- }
|
||
- Free(sk);
|
||
- return(ret);
|
||
- }
|
||
-
|
||
- max=(al+bl);
|
||
- if (bn_wexpand(r,max) == NULL) return(0);
|
||
- r->neg=a->neg^b->neg;
|
||
- ap=a->d;
|
||
- bp=b->d;
|
||
- rp=r->d;
|
||
- r->top=(max > num)?num:max;
|
||
-
|
||
- rp[al]=bn_mul_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- j=bl;
|
||
- for (i=1; i<j; i++)
|
||
- {
|
||
- if (al >= num--)
|
||
- {
|
||
- al--;
|
||
- if (al <= 0) break;
|
||
- }
|
||
- rp[al]=bn_mul_add_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- }
|
||
-
|
||
- while ((r->top > 0) && (r->d[r->top-1] == 0))
|
||
- r->top--;
|
||
- return(1);
|
||
- }
|
||
-
|
||
-
|
||
-#define t1 (sk[0])
|
||
-#define t2 (sk[1])
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int bn_mm_low(BIGNUM *m, BIGNUM *A, BIGNUM *B, int num, BIGNUM *sk,
|
||
- BN_CTX *ctx)
|
||
- {
|
||
- int n; /* ,sqr=0; */
|
||
- int an,bn;
|
||
- BIGNUM ah,al,bh,bl;
|
||
-
|
||
- bn_wexpand(m,num+3);
|
||
- an=A->top;
|
||
- bn=B->top;
|
||
-
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("bn_mm_low(%d,%d,%d)\n",A->top,B->top,num);
|
||
-#endif
|
||
-
|
||
- n=(num+1)/2;
|
||
-
|
||
- BN_init(&ah); BN_init(&al); BN_init(&bh); BN_init(&bl);
|
||
-
|
||
- bn_set_low( &al,A,n);
|
||
- bn_set_high(&ah,A,n);
|
||
- bn_set_low( &bl,B,n);
|
||
- bn_set_high(&bh,B,n);
|
||
-
|
||
- if (num <= (bn_limit_num_low+bn_limit_num_low))
|
||
- {
|
||
- BN_mul(m,&al,&bl);
|
||
- BN_mul_low(&t1,&al,&bh,n);
|
||
- BN_mul_low(&t2,&ah,&bl,n);
|
||
- }
|
||
- else
|
||
- {
|
||
- bn_mm(m ,&al,&bl,&(sk[2]),ctx);
|
||
- bn_mm_low(&t1,&al,&bh,n,&(sk[2]),ctx);
|
||
- bn_mm_low(&t2,&ah,&bl,n,&(sk[2]),ctx);
|
||
- }
|
||
-
|
||
- BN_add(&t1,&t1,&t2);
|
||
-
|
||
- /* We will now do an evil hack instead of
|
||
- * BN_lshift(&t1,&t1,n*BN_BITS2);
|
||
- * BN_add(m,m,&t1);
|
||
- * BN_mask_bits(m,num*BN_BITS2);
|
||
- */
|
||
- bn_set_high(&ah,m,n); ah.max=num+2;
|
||
- BN_add(&ah,&ah,&t1);
|
||
- m->top=num;
|
||
-
|
||
- m->neg=A->neg^B->neg;
|
||
- return(1);
|
||
- }
|
||
-
|
||
-#undef t1 (sk[0])
|
||
-#undef t2 (sk[1])
|
||
Index: crypto/openssl/crypto/bn/old/bn_m.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_m.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_m.c
|
||
--- crypto/openssl/crypto/bn/old/bn_m.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,139 +0,0 @@
|
||
-/* crypto/bn/bn_m.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-/*#include "cryptlib.h"*/
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#define limit_bits 5 /* 2^5, or 32 words */
|
||
-#define limit_num (1<<limit_bits)
|
||
-
|
||
-int BN_m(BIGNUM *r, BIGNUM *a, BIGNUM *b)
|
||
- {
|
||
- BIGNUM *sk;
|
||
- int i,n;
|
||
-
|
||
- n=(BN_num_bits_word(a->top|b->top)-limit_bits);
|
||
- n*=2;
|
||
- sk=(BIGNUM *)malloc(sizeof(BIGNUM)*n);
|
||
- for (i=0; i<n; i++)
|
||
- BN_init(&(sk[i]));
|
||
-
|
||
- return(BN_mm(r,a,b,&(sk[0])));
|
||
- }
|
||
-
|
||
-#define ahal (sk[0])
|
||
-#define blbh (sk[1])
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int BN_mm(BIGNUM *m, BIGNUM *A, BIGNUM *B, BIGNUM *sk)
|
||
- {
|
||
- int i,num,anum,bnum;
|
||
- int an,bn;
|
||
- BIGNUM ah,al,bh,bl;
|
||
-
|
||
- an=A->top;
|
||
- bn=B->top;
|
||
- if ((an <= limit_num) || (bn <= limit_num))
|
||
- {
|
||
- return(BN_mul(m,A,B));
|
||
- }
|
||
-
|
||
- anum=(an>bn)?an:bn;
|
||
- num=(anum)/2;
|
||
-
|
||
- /* Are going to now chop things into 'num' word chunks. */
|
||
- bnum=num*BN_BITS2;
|
||
-
|
||
- BN_init(&ahal);
|
||
- BN_init(&blbh);
|
||
- BN_init(&ah);
|
||
- BN_init(&al);
|
||
- BN_init(&bh);
|
||
- BN_init(&bl);
|
||
-
|
||
- al.top=num;
|
||
- al.d=A->d;
|
||
- ah.top=A->top-num;
|
||
- ah.d= &(A->d[num]);
|
||
-
|
||
- bl.top=num;
|
||
- bl.d=B->d;
|
||
- bh.top=B->top-num;
|
||
- bh.d= &(B->d[num]);
|
||
-
|
||
- BN_sub(&ahal,&ah,&al);
|
||
- BN_sub(&blbh,&bl,&bh);
|
||
-
|
||
- BN_mm(m,&ahal,&blbh,&(sk[2]));
|
||
- BN_mm(&ahal,&al,&bl,&(sk[2]));
|
||
- BN_mm(&blbh,&ah,&bh,&(sk[2]));
|
||
-
|
||
- BN_add(m,m,&ahal);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- BN_lshift(m,m,bnum);
|
||
- BN_add(m,m,&ahal);
|
||
-
|
||
- BN_lshift(&blbh,&blbh,bnum*2);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- m->neg=A->neg^B->neg;
|
||
- return(1);
|
||
- }
|
||
-
|
||
Index: crypto/openssl/crypto/bn/old/bn_mul.c.works
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_mul.c.works
|
||
diff -N crypto/openssl/crypto/bn/old/bn_mul.c.works
|
||
--- crypto/openssl/crypto/bn/old/bn_mul.c.works 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,219 +0,0 @@
|
||
-/* crypto/bn/bn_mul.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-int bn_mm(BIGNUM *m,BIGNUM *A,BIGNUM *B, BIGNUM *sk,BN_CTX *ctx);
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int BN_mul(r, a, b)
|
||
-BIGNUM *r;
|
||
-BIGNUM *a;
|
||
-BIGNUM *b;
|
||
- {
|
||
- BN_ULONG *ap,*bp,*rp;
|
||
- BIGNUM *sk;
|
||
- int i,n,ret;
|
||
- int max,al,bl;
|
||
- BN_CTX ctx;
|
||
-
|
||
- bn_check_top(a);
|
||
- bn_check_top(b);
|
||
-
|
||
- al=a->top;
|
||
- bl=b->top;
|
||
- if ((al == 0) || (bl == 0))
|
||
- {
|
||
- r->top=0;
|
||
- return(1);
|
||
- }
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("BN_mul(%d,%d)\n",a->top,b->top);
|
||
-#endif
|
||
-
|
||
-#ifdef BN_RECURSION
|
||
- if ( (bn_limit_bits > 0) &&
|
||
- (bl > bn_limit_num) && (al > bn_limit_num))
|
||
- {
|
||
- n=(BN_num_bits_word(al|bl)-bn_limit_bits);
|
||
- n*=2;
|
||
- sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n);
|
||
- memset(sk,0,sizeof(BIGNUM)*n);
|
||
- memset(&ctx,0,sizeof(ctx));
|
||
-
|
||
- ret=bn_mm(r,a,b,&(sk[0]),&ctx);
|
||
- for (i=0; i<n; i+=2)
|
||
- {
|
||
- BN_clear_free(&sk[i]);
|
||
- BN_clear_free(&sk[i+1]);
|
||
- }
|
||
- Free(sk);
|
||
- return(ret);
|
||
- }
|
||
-#endif
|
||
-
|
||
- max=(al+bl);
|
||
- if (bn_wexpand(r,max) == NULL) return(0);
|
||
- r->top=max;
|
||
- r->neg=a->neg^b->neg;
|
||
- ap=a->d;
|
||
- bp=b->d;
|
||
- rp=r->d;
|
||
-
|
||
-#ifdef BN_RECURSION
|
||
- if ((al == bl) && (al == 8))
|
||
- {
|
||
- bn_mul_comba8(rp,ap,bp);
|
||
- }
|
||
- else
|
||
-#endif
|
||
- {
|
||
- rp[al]=bn_mul_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- for (i=1; i<bl; i++)
|
||
- {
|
||
- rp[al]=bn_mul_add_words(rp,ap,al,*(bp++));
|
||
- rp++;
|
||
- }
|
||
- }
|
||
- if ((max > 0) && (r->d[max-1] == 0)) r->top--;
|
||
- return(1);
|
||
- }
|
||
-
|
||
-#ifdef BN_RECURSION
|
||
-
|
||
-#define ahal (sk[0])
|
||
-#define blbh (sk[1])
|
||
-
|
||
-/* r must be different to a and b */
|
||
-int bn_mm(m, A, B, sk,ctx)
|
||
-BIGNUM *m,*A,*B;
|
||
-BIGNUM *sk;
|
||
-BN_CTX *ctx;
|
||
- {
|
||
- int n,num,sqr=0;
|
||
- int an,bn;
|
||
- BIGNUM ah,al,bh,bl;
|
||
-
|
||
- an=A->top;
|
||
- bn=B->top;
|
||
-#ifdef BN_MUL_DEBUG
|
||
-printf("bn_mm(%d,%d)\n",A->top,B->top);
|
||
-#endif
|
||
-
|
||
- if (A == B) sqr=1;
|
||
- num=(an>bn)?an:bn;
|
||
- n=(num+1)/2;
|
||
- /* Are going to now chop things into 'num' word chunks. */
|
||
-
|
||
- BN_init(&ah);
|
||
- BN_init(&al);
|
||
- BN_init(&bh);
|
||
- BN_init(&bl);
|
||
-
|
||
- bn_set_low (&al,A,n);
|
||
- bn_set_high(&ah,A,n);
|
||
- bn_set_low (&bl,B,n);
|
||
- bn_set_high(&bh,B,n);
|
||
-
|
||
- BN_sub(&ahal,&ah,&al);
|
||
- BN_sub(&blbh,&bl,&bh);
|
||
-
|
||
- if (num <= (bn_limit_num+bn_limit_num))
|
||
- {
|
||
- BN_mul(m,&ahal,&blbh);
|
||
- if (sqr)
|
||
- {
|
||
- BN_sqr(&ahal,&al,ctx);
|
||
- BN_sqr(&blbh,&ah,ctx);
|
||
- }
|
||
- else
|
||
- {
|
||
- BN_mul(&ahal,&al,&bl);
|
||
- BN_mul(&blbh,&ah,&bh);
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- bn_mm(m,&ahal,&blbh,&(sk[2]),ctx);
|
||
- bn_mm(&ahal,&al,&bl,&(sk[2]),ctx);
|
||
- bn_mm(&blbh,&ah,&bh,&(sk[2]),ctx);
|
||
- }
|
||
-
|
||
- BN_add(m,m,&ahal);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- BN_lshift(m,m,n*BN_BITS2);
|
||
- BN_lshift(&blbh,&blbh,n*BN_BITS2*2);
|
||
-
|
||
- BN_add(m,m,&ahal);
|
||
- BN_add(m,m,&blbh);
|
||
-
|
||
- m->neg=A->neg^B->neg;
|
||
- return(1);
|
||
- }
|
||
-#undef ahal (sk[0])
|
||
-#undef blbh (sk[1])
|
||
-
|
||
-#include "bn_low.c"
|
||
-#include "bn_high.c"
|
||
-#include "f.c"
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/bn/old/bn_wmul.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/bn_wmul.c
|
||
diff -N crypto/openssl/crypto/bn/old/bn_wmul.c
|
||
--- crypto/openssl/crypto/bn/old/bn_wmul.c 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,173 +0,0 @@
|
||
-#include <stdio.h>
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#if 1
|
||
-
|
||
-int bn_mull(BIGNUM *r,BIGNUM *a,BIGNUM *b, BN_CTX *ctx);
|
||
-
|
||
-int bn_mull(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx)
|
||
- {
|
||
- int top,i,j,k,al,bl;
|
||
- BIGNUM *t;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf("bn_mull %d * %d\n",a->top,b->top);
|
||
-#endif
|
||
-
|
||
- bn_check_top(a);
|
||
- bn_check_top(b);
|
||
- bn_check_top(r);
|
||
-
|
||
- al=a->top;
|
||
- bl=b->top;
|
||
- r->neg=a->neg^b->neg;
|
||
-
|
||
- top=al+bl;
|
||
- if ((al < 4) || (bl < 4))
|
||
- {
|
||
- if (bn_wexpand(r,top) == NULL) return(0);
|
||
- r->top=top;
|
||
- bn_mul_normal(r->d,a->d,al,b->d,bl);
|
||
- goto end;
|
||
- }
|
||
- else if (al == bl) /* A good start, they are the same size */
|
||
- goto symetric;
|
||
- else
|
||
- {
|
||
- i=(al-bl);
|
||
- if ((i == 1) && !BN_get_flags(b,BN_FLG_STATIC_DATA))
|
||
- {
|
||
- bn_wexpand(b,al);
|
||
- b->d[bl]=0;
|
||
- bl++;
|
||
- goto symetric;
|
||
- }
|
||
- else if ((i == -1) && !BN_get_flags(a,BN_FLG_STATIC_DATA))
|
||
- {
|
||
- bn_wexpand(a,bl);
|
||
- a->d[al]=0;
|
||
- al++;
|
||
- goto symetric;
|
||
- }
|
||
- }
|
||
-
|
||
- /* asymetric and >= 4 */
|
||
- if (bn_wexpand(r,top) == NULL) return(0);
|
||
- r->top=top;
|
||
- bn_mul_normal(r->d,a->d,al,b->d,bl);
|
||
-
|
||
- if (0)
|
||
- {
|
||
- /* symetric and > 4 */
|
||
-symetric:
|
||
- if (al == 4)
|
||
- {
|
||
- if (bn_wexpand(r,al*2) == NULL) return(0);
|
||
- r->top=top;
|
||
- bn_mul_comba4(r->d,a->d,b->d);
|
||
- goto end;
|
||
- }
|
||
- if (al == 8)
|
||
- {
|
||
- if (bn_wexpand(r,al*2) == NULL) return(0);
|
||
- r->top=top;
|
||
- bn_mul_comba8(r->d,a->d,b->d);
|
||
- goto end;
|
||
- }
|
||
- if (al <= BN_MULL_NORMAL_SIZE)
|
||
- {
|
||
- if (bn_wexpand(r,al*2) == NULL) return(0);
|
||
- r->top=top;
|
||
- bn_mul_normal(r->d,a->d,al,b->d,bl);
|
||
- goto end;
|
||
- }
|
||
- /* 16 or larger */
|
||
- j=BN_num_bits_word((BN_ULONG)al);
|
||
- j=1<<(j-1);
|
||
- k=j+j;
|
||
- t= &(ctx->bn[ctx->tos]);
|
||
- if (al == j) /* exact multiple */
|
||
- {
|
||
- bn_wexpand(t,k*2);
|
||
- bn_wexpand(r,k*2);
|
||
- bn_mul_recursive(r->d,a->d,b->d,al,t->d);
|
||
- }
|
||
- else
|
||
- {
|
||
- bn_wexpand(a,k);
|
||
- bn_wexpand(b,k);
|
||
- bn_wexpand(t,k*4);
|
||
- bn_wexpand(r,k*4);
|
||
- for (i=a->top; i<k; i++)
|
||
- a->d[i]=0;
|
||
- for (i=b->top; i<k; i++)
|
||
- b->d[i]=0;
|
||
- bn_mul_part_recursive(r->d,a->d,b->d,al-j,j,t->d);
|
||
- }
|
||
- r->top=top;
|
||
- }
|
||
-end:
|
||
- bn_fix_top(r);
|
||
- return(1);
|
||
- }
|
||
-#endif
|
||
-
|
||
-void bn_mul_normal(BN_ULONG *r, BN_ULONG *a, int na, BN_ULONG *b, int nb)
|
||
- {
|
||
- BN_ULONG *rr;
|
||
-
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_normal %d * %d\n",na,nb);
|
||
-#endif
|
||
-
|
||
- if (na < nb)
|
||
- {
|
||
- int itmp;
|
||
- BN_ULONG *ltmp;
|
||
-
|
||
- itmp=na; na=nb; nb=itmp;
|
||
- ltmp=a; a=b; b=ltmp;
|
||
-
|
||
- }
|
||
- rr= &(r[na]);
|
||
- rr[0]=bn_mul_words(r,a,na,b[0]);
|
||
-
|
||
- for (;;)
|
||
- {
|
||
- if (--nb <= 0) return;
|
||
- rr[1]=bn_mul_add_words(&(r[1]),a,na,b[1]);
|
||
- if (--nb <= 0) return;
|
||
- rr[2]=bn_mul_add_words(&(r[2]),a,na,b[2]);
|
||
- if (--nb <= 0) return;
|
||
- rr[3]=bn_mul_add_words(&(r[3]),a,na,b[3]);
|
||
- if (--nb <= 0) return;
|
||
- rr[4]=bn_mul_add_words(&(r[4]),a,na,b[4]);
|
||
- rr+=4;
|
||
- r+=4;
|
||
- b+=4;
|
||
- }
|
||
- }
|
||
-
|
||
-#if 1
|
||
-void bn_mul_low_normal(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n)
|
||
- {
|
||
-#ifdef BN_COUNT
|
||
-printf(" bn_mul_low_normal %d * %d\n",n,n);
|
||
-#endif
|
||
- bn_mul_words(r,a,n,b[0]);
|
||
-
|
||
- for (;;)
|
||
- {
|
||
- if (--n <= 0) return;
|
||
- bn_mul_add_words(&(r[1]),a,n,b[1]);
|
||
- if (--n <= 0) return;
|
||
- bn_mul_add_words(&(r[2]),a,n,b[2]);
|
||
- if (--n <= 0) return;
|
||
- bn_mul_add_words(&(r[3]),a,n,b[3]);
|
||
- if (--n <= 0) return;
|
||
- bn_mul_add_words(&(r[4]),a,n,b[4]);
|
||
- r+=4;
|
||
- b+=4;
|
||
- }
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/bn/old/build
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/build
|
||
diff -N crypto/openssl/crypto/bn/old/build
|
||
--- crypto/openssl/crypto/bn/old/build 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,3 +0,0 @@
|
||
-#!/bin/sh -x
|
||
-
|
||
-gcc -g -I../../include test.c -L../.. -lcrypto
|
||
Index: crypto/openssl/crypto/bn/old/info
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/info
|
||
diff -N crypto/openssl/crypto/bn/old/info
|
||
--- crypto/openssl/crypto/bn/old/info 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,22 +0,0 @@
|
||
-Given A1A0 * B1B0 == S3S2S1S0
|
||
-
|
||
-S0= low(A0*B0)
|
||
-S1= low( (A1-A0)*(B0-B1)) +low( A1*B1) +high(A0*B0)
|
||
-S2= high((A1-A0)*(B0-B1)) +high(A1*B1) +low( A1*B1)
|
||
-S3= high(A1*B1);
|
||
-
|
||
-Assume we know S1 and S0, and can calulate A1*B1 and high((A1-A0)*(B0-B1))
|
||
-
|
||
-k0= S0 == low(A0*B0)
|
||
-k1= S1
|
||
-k2= low( A1*B1)
|
||
-k3= high(A1*B1)
|
||
-k4= high((A1-A0)*(B0-B1))
|
||
-
|
||
-k1= low((A1-A0)*(B0-B1)) +k2 +high(A0*B0)
|
||
-S2= k4 +k3 +k2
|
||
-S3= k3
|
||
-
|
||
-S1-k2= low((A1-A0)*(B0-B1)) +high(A0*B0)
|
||
-
|
||
-We potentially have a carry or a borrow from S1
|
||
Index: crypto/openssl/crypto/bn/old/test.works
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/bn/old/test.works
|
||
diff -N crypto/openssl/crypto/bn/old/test.works
|
||
--- crypto/openssl/crypto/bn/old/test.works 10 Jan 2000 06:21:32 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,205 +0,0 @@
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include "bn_lcl.h"
|
||
-
|
||
-#define SIZE 128
|
||
-
|
||
-#define BN_MONT_CTX_set bn_mcs
|
||
-#define BN_from_montgomery bn_fm
|
||
-#define BN_mod_mul_montgomery bn_mmm
|
||
-#undef BN_to_montgomery
|
||
-#define BN_to_montgomery(r,a,mont,ctx) bn_mmm(\
|
||
- r,a,(mont)->RR,(mont),ctx)
|
||
-
|
||
-main()
|
||
- {
|
||
- BIGNUM prime,a,b,r,A,B,R;
|
||
- BN_MONT_CTX *mont;
|
||
- BN_CTX *ctx;
|
||
- int i;
|
||
-
|
||
- ctx=BN_CTX_new();
|
||
- BN_init(&prime);
|
||
- BN_init(&a); BN_init(&b); BN_init(&r);
|
||
- BN_init(&A); BN_init(&B); BN_init(&R);
|
||
-
|
||
- BN_generate_prime(&prime,SIZE,0,NULL,NULL,NULL,NULL);
|
||
- BN_rand(&A,SIZE,1,0);
|
||
- BN_rand(&B,SIZE,1,0);
|
||
- BN_mod(&A,&A,&prime,ctx);
|
||
- BN_mod(&B,&B,&prime,ctx);
|
||
-
|
||
- mont=BN_MONT_CTX_new();
|
||
- BN_MONT_CTX_set(mont,&prime,ctx);
|
||
-
|
||
- BN_to_montgomery(&a,&A,mont,ctx);
|
||
- BN_to_montgomery(&b,&B,mont,ctx);
|
||
-
|
||
- BN_mul(&r,&a,&b);
|
||
- BN_print_fp(stdout,&r); printf("\n");
|
||
- BN_from_montgomery(&r,&r,mont,ctx);
|
||
- BN_print_fp(stdout,&r); printf("\n");
|
||
- BN_from_montgomery(&r,&r,mont,ctx);
|
||
- BN_print_fp(stdout,&r); printf("\n");
|
||
-
|
||
- BN_mod_mul(&R,&A,&B,&prime,ctx);
|
||
-
|
||
- BN_print_fp(stdout,&a); printf("\n");
|
||
- BN_print_fp(stdout,&b); printf("\n");
|
||
- BN_print_fp(stdout,&prime); printf("\n");
|
||
- BN_print_fp(stdout,&r); printf("\n\n");
|
||
-
|
||
- BN_print_fp(stdout,&A); printf("\n");
|
||
- BN_print_fp(stdout,&B); printf("\n");
|
||
- BN_print_fp(stdout,&prime); printf("\n");
|
||
- BN_print_fp(stdout,&R); printf("\n\n");
|
||
-
|
||
- BN_mul(&r,&a,&b);
|
||
- BN_print_fp(stdout,&r); printf(" <- BA*DC\n");
|
||
- BN_copy(&A,&r);
|
||
- i=SIZE/2;
|
||
- BN_mask_bits(&A,i*2);
|
||
-// BN_print_fp(stdout,&A); printf(" <- low(BA*DC)\n");
|
||
- bn_do_lower(&r,&a,&b,&A,i);
|
||
-// BN_print_fp(stdout,&r); printf(" <- low(BA*DC)\n");
|
||
- }
|
||
-
|
||
-int bn_mul_low(r,a,b,low,i)
|
||
-BIGNUM *r,*a,*b,*low;
|
||
-int i;
|
||
- {
|
||
- int w;
|
||
- BIGNUM Kh,Km,t1,t2,h,ah,al,bh,bl,l,m,s0,s1;
|
||
-
|
||
- BN_init(&Kh); BN_init(&Km); BN_init(&t1); BN_init(&t2); BN_init(&l);
|
||
- BN_init(&ah); BN_init(&al); BN_init(&bh); BN_init(&bl); BN_init(&h);
|
||
- BN_init(&m); BN_init(&s0); BN_init(&s1);
|
||
-
|
||
- BN_copy(&al,a); BN_mask_bits(&al,i); BN_rshift(&ah,a,i);
|
||
- BN_copy(&bl,b); BN_mask_bits(&bl,i); BN_rshift(&bh,b,i);
|
||
-
|
||
-
|
||
- BN_sub(&t1,&al,&ah);
|
||
- BN_sub(&t2,&bh,&bl);
|
||
- BN_mul(&m,&t1,&t2);
|
||
- BN_mul(&h,&ah,&bh);
|
||
-
|
||
- BN_copy(&s0,low); BN_mask_bits(&s0,i);
|
||
- BN_rshift(&s1,low,i);
|
||
-
|
||
- BN_add(&t1,&h,&m);
|
||
- BN_add(&t1,&t1,&s0);
|
||
-
|
||
- BN_copy(&t2,&t1); BN_mask_bits(&t2,i);
|
||
- BN_sub(&t1,&s1,&t2);
|
||
- BN_lshift(&t1,&t1,i);
|
||
- BN_add(&t1,&t1,&s0);
|
||
- if (t1.neg)
|
||
- {
|
||
- BN_lshift(&t2,BN_value_one(),i*2);
|
||
- BN_add(&t1,&t2,&t1);
|
||
- BN_mask_bits(&t1,i*2);
|
||
- }
|
||
-
|
||
- BN_free(&Kh); BN_free(&Km); BN_free(&t1); BN_free(&t2);
|
||
- BN_free(&ah); BN_free(&al); BN_free(&bh); BN_free(&bl);
|
||
- }
|
||
-
|
||
-int BN_mod_mul_montgomery(r,a,b,mont,ctx)
|
||
-BIGNUM *r,*a,*b;
|
||
-BN_MONT_CTX *mont;
|
||
-BN_CTX *ctx;
|
||
- {
|
||
- BIGNUM *tmp;
|
||
-
|
||
- tmp= &(ctx->bn[ctx->tos++]);
|
||
-
|
||
- if (a == b)
|
||
- {
|
||
- if (!BN_sqr(tmp,a,ctx)) goto err;
|
||
- }
|
||
- else
|
||
- {
|
||
- if (!BN_mul(tmp,a,b)) goto err;
|
||
- }
|
||
- /* reduce from aRR to aR */
|
||
- if (!BN_from_montgomery(r,tmp,mont,ctx)) goto err;
|
||
- ctx->tos--;
|
||
- return(1);
|
||
-err:
|
||
- return(0);
|
||
- }
|
||
-
|
||
-int BN_from_montgomery(r,a,mont,ctx)
|
||
-BIGNUM *r;
|
||
-BIGNUM *a;
|
||
-BN_MONT_CTX *mont;
|
||
-BN_CTX *ctx;
|
||
- {
|
||
- BIGNUM z1;
|
||
- BIGNUM *t1,*t2;
|
||
- BN_ULONG *ap,*bp,*rp;
|
||
- int j,i,bl,al;
|
||
-
|
||
- BN_init(&z1);
|
||
- t1= &(ctx->bn[ctx->tos]);
|
||
- t2= &(ctx->bn[ctx->tos+1]);
|
||
-
|
||
- if (!BN_copy(t1,a)) goto err;
|
||
- /* can cheat */
|
||
- BN_mask_bits(t1,mont->ri);
|
||
- if (!BN_mul(t2,t1,mont->Ni)) goto err;
|
||
- BN_mask_bits(t2,mont->ri);
|
||
-
|
||
- if (!BN_mul(t1,t2,mont->N)) goto err;
|
||
- if (!BN_add(t2,t1,a)) goto err;
|
||
-
|
||
- /* At this point, t2 has the bottom ri bits set to zero.
|
||
- * This means that the bottom ri bits == the 1^ri minus the bottom
|
||
- * ri bits of a.
|
||
- * This means that only the bits above 'ri' in a need to be added,
|
||
- * and XXXXXXXXXXXXXXXXXXXXXXXX
|
||
- */
|
||
-BN_print_fp(stdout,t2); printf("\n");
|
||
- BN_rshift(r,t2,mont->ri);
|
||
-
|
||
- if (BN_ucmp(r,mont->N) >= 0)
|
||
- bn_qsub(r,r,mont->N);
|
||
-
|
||
- return(1);
|
||
-err:
|
||
- return(0);
|
||
- }
|
||
-
|
||
-int BN_MONT_CTX_set(mont,mod,ctx)
|
||
-BN_MONT_CTX *mont;
|
||
-BIGNUM *mod;
|
||
-BN_CTX *ctx;
|
||
- {
|
||
- BIGNUM *Ri=NULL,*R=NULL;
|
||
-
|
||
- if (mont->RR == NULL) mont->RR=BN_new();
|
||
- if (mont->N == NULL) mont->N=BN_new();
|
||
-
|
||
- R=mont->RR; /* grab RR as a temp */
|
||
- BN_copy(mont->N,mod); /* Set N */
|
||
-
|
||
- mont->ri=(BN_num_bits(mod)+(BN_BITS2-1))/BN_BITS2*BN_BITS2;
|
||
- BN_lshift(R,BN_value_one(),mont->ri); /* R */
|
||
- if ((Ri=BN_mod_inverse(NULL,R,mod,ctx)) == NULL) goto err;/* Ri */
|
||
- BN_lshift(Ri,Ri,mont->ri); /* R*Ri */
|
||
- bn_qsub(Ri,Ri,BN_value_one()); /* R*Ri - 1 */
|
||
- BN_div(Ri,NULL,Ri,mod,ctx);
|
||
- if (mont->Ni != NULL) BN_free(mont->Ni);
|
||
- mont->Ni=Ri; /* Ni=(R*Ri-1)/N */
|
||
-
|
||
- /* setup RR for conversions */
|
||
- BN_lshift(mont->RR,BN_value_one(),mont->ri*2);
|
||
- BN_mod(mont->RR,mont->RR,mont->N,ctx);
|
||
-
|
||
- return(1);
|
||
-err:
|
||
- return(0);
|
||
- }
|
||
-
|
||
-
|
||
cvs diff: Diffing crypto/openssl/crypto/buffer
|
||
Index: crypto/openssl/crypto/buffer/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/buffer/Makefile.save
|
||
diff -N crypto/openssl/crypto/buffer/Makefile.save
|
||
--- crypto/openssl/crypto/buffer/Makefile.save 26 Nov 2000 11:33:23 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,92 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/buffer/Makefile
|
||
-#
|
||
-
|
||
-DIR= buffer
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= buffer.c buf_err.c
|
||
-LIBOBJ= buffer.o buf_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= buffer.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-buf_err.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-buf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
-buf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h
|
||
-buf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-buf_err.o: ../../include/openssl/symhacks.h
|
||
-buffer.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-buffer.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-buffer.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-buffer.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-buffer.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-buffer.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-buffer.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/buffer/buffer.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/buffer/buffer.h,v
|
||
retrieving revision 1.1.1.1
|
||
diff -u -r1.1.1.1 buffer.h
|
||
--- crypto/openssl/crypto/buffer/buffer.h 10 Jan 2000 06:21:33 -0000 1.1.1.1
|
||
+++ crypto/openssl/crypto/buffer/buffer.h 31 Jul 2002 00:46:53 -0000
|
||
@@ -75,12 +75,11 @@
|
||
int BUF_MEM_grow(BUF_MEM *str, int len);
|
||
char * BUF_strdup(const char *str);
|
||
|
||
-void ERR_load_BUF_strings(void );
|
||
-
|
||
/* BEGIN ERROR CODES */
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_BUF_strings(void);
|
||
|
||
/* Error codes for the BUF functions. */
|
||
|
||
@@ -95,4 +94,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
cvs diff: Diffing crypto/openssl/crypto/cast
|
||
Index: crypto/openssl/crypto/cast/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/cast/Makefile.save
|
||
diff -N crypto/openssl/crypto/cast/Makefile.save
|
||
--- crypto/openssl/crypto/cast/Makefile.save 20 Aug 2000 08:48:33 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,124 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/cast/Makefile
|
||
-#
|
||
-
|
||
-DIR= cast
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CAST_ENC=c_enc.o
|
||
-# or use
|
||
-#CAST_ENC=asm/cx86-elf.o
|
||
-#CAST_ENC=asm/cx86-out.o
|
||
-#CAST_ENC=asm/cx86-sol.o
|
||
-#CAST_ENC=asm/cx86bdsi.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=casttest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c
|
||
-LIBOBJ=c_skey.o c_ecb.o $(CAST_ENC) c_cfb64.o c_ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= cast.h
|
||
-HEADER= cast_s.h cast_lcl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/cx86-elf.o: asm/cx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/cx86unix.cpp | as -o asm/cx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/cx86-sol.o: asm/cx86unix.cpp
|
||
- $(CC) -E -DSOL asm/cx86unix.cpp | sed 's/^#.*//' > asm/cx86-sol.s
|
||
- as -o asm/cx86-sol.o asm/cx86-sol.s
|
||
- rm -f asm/cx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/cx86-out.o: asm/cx86unix.cpp
|
||
- $(CPP) -DOUT asm/cx86unix.cpp | as -o asm/cx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/cx86bsdi.o: asm/cx86unix.cpp
|
||
- $(CPP) -DBSDI asm/cx86unix.cpp | sed 's/ :/:/' | as -o asm/cx86bsdi.o
|
||
-
|
||
-asm/cx86unix.cpp: asm/cast-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl
|
||
- (cd asm; $(PERL) cast-586.pl cpp $(PROCESSOR) >cx86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/cx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-c_cfb64.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h
|
||
-c_cfb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-c_cfb64.o: cast_lcl.h
|
||
-c_ecb.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h
|
||
-c_ecb.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-c_ecb.o: ../../include/openssl/opensslv.h cast_lcl.h
|
||
-c_enc.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h
|
||
-c_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-c_enc.o: cast_lcl.h
|
||
-c_ofb64.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h
|
||
-c_ofb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-c_ofb64.o: cast_lcl.h
|
||
-c_skey.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h
|
||
-c_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-c_skey.o: cast_lcl.h cast_s.h
|
||
Index: crypto/openssl/crypto/cast/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/cast/Makefile.uni
|
||
diff -N crypto/openssl/crypto/cast/Makefile.uni
|
||
--- crypto/openssl/crypto/cast/Makefile.uni 10 Jan 2000 06:21:33 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,124 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-# There are 3 possible performance options, experiment :-)
|
||
-#OPTS= -DBF_PTR
|
||
-#OPTS= -DBF_PTR2
|
||
-OPTS=
|
||
-
|
||
-DIR= cast
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-CAST_ENC=c_enc.o
|
||
-# or use
|
||
-#CAST_ENC=asm/cx86-elf.o
|
||
-#CAST_ENC=asm/cx86-out.o
|
||
-#CAST_ENC=asm/cx86-sol.o
|
||
-#CAST_ENC=asm/cx86bdsi.o
|
||
-
|
||
-CFLAGS= $(OPTS) $(INCLUDES) $(CFLAG) -DFULL_TEST
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=casttest
|
||
-APP1=cast_spd
|
||
-APP2=castopts
|
||
-APPS=$(APP1) $(APP2)
|
||
-
|
||
-LIB=libcast.a
|
||
-LIBSRC=c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c
|
||
-LIBOBJ=c_skey.o c_ecb.o $(CAST_ENC) c_cfb64.o c_ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= cast.h
|
||
-HEADER= cast_lcl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-# elf
|
||
-asm/cx86-elf.o: asm/cx86unix.cpp
|
||
- $(CPP) -DELF asm/cx86unix.cpp | as -o asm/cx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/cx86-sol.o: asm/cx86unix.cpp
|
||
- $(CC) -E -DSOL asm/cx86unix.cpp | sed 's/^#.*//' > asm/cx86-sol.s
|
||
- as -o asm/cx86-sol.o asm/cx86-sol.s
|
||
- rm -f asm/cx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/cx86-out.o: asm/cx86unix.cpp
|
||
- $(CPP) -DOUT asm/cx86unix.cpp | as -o asm/cx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/cx86bsdi.o: asm/cx86unix.cpp
|
||
- $(CPP) -DBSDI asm/cx86unix.cpp | as -o asm/cx86bsdi.o
|
||
-
|
||
-asm/cx86unix.cpp:
|
||
- (cd asm; perl cast-586.pl cpp >cx86unix.cpp)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APP1): $(APP1).c $(LIB)
|
||
- $(CC) -o $(APP1) $(CFLAGS) $(APP1).c $(LIB)
|
||
-
|
||
-$(APP2): $(APP2).c $(LIB)
|
||
- $(CC) -o $(APP2) $(CFLAGS) $(APP2).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) CAST_ENC="asm/cx86-elf.o" CFLAG="-DELF $(CFLAGS)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) CAST_ENC="asm/cx86-out.o" CFLAG="-DOUT $(CFLAGS)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) CAST_ENC="asm/cx86-sol.o" CFLAG="-DSOL $(CFLAGS)" all
|
||
-
|
||
-x86-bdsi:
|
||
- $(MAKE) CAST_ENC="asm/cx86-bdsi.o" CFLAG="-DBDSI $(CFLAGS)" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/cast/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/comp
|
||
Index: crypto/openssl/crypto/comp/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/comp/Makefile.save
|
||
diff -N crypto/openssl/crypto/comp/Makefile.save
|
||
--- crypto/openssl/crypto/comp/Makefile.save 20 Aug 2000 08:48:34 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,99 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/comp/Makefile
|
||
-#
|
||
-
|
||
-DIR= comp
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= comp_lib.c \
|
||
- c_rle.c c_zlib.c
|
||
-
|
||
-LIBOBJ= comp_lib.o \
|
||
- c_rle.o c_zlib.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= comp.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-c_rle.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-c_rle.o: ../../include/openssl/bn.h ../../include/openssl/comp.h
|
||
-c_rle.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h
|
||
-c_rle.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-c_rle.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-c_zlib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-c_zlib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h
|
||
-c_zlib.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h
|
||
-c_zlib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-c_zlib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-comp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-comp_lib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h
|
||
-comp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h
|
||
-comp_lib.o: ../../include/openssl/opensslconf.h
|
||
-comp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-comp_lib.o: ../../include/openssl/stack.h
|
||
Index: crypto/openssl/crypto/comp/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/comp/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 Makefile.ssl
|
||
--- crypto/openssl/crypto/comp/Makefile.ssl 4 Jul 2001 23:19:17 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/comp/Makefile.ssl 31 Jul 2002 00:46:53 -0000
|
||
@@ -22,10 +22,10 @@
|
||
APPS=
|
||
|
||
LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= comp_lib.c \
|
||
+LIBSRC= comp_lib.c comp_err.c \
|
||
c_rle.c c_zlib.c
|
||
|
||
-LIBOBJ= comp_lib.o \
|
||
+LIBOBJ= comp_lib.o comp_err.o \
|
||
c_rle.o c_zlib.o
|
||
|
||
SRC= $(LIBSRC)
|
||
@@ -94,6 +94,11 @@
|
||
c_zlib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
c_zlib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
c_zlib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+comp_err.o: ../../include/openssl/bio.h ../../include/openssl/comp.h
|
||
+comp_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
+comp_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h
|
||
+comp_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
+comp_err.o: ../../include/openssl/symhacks.h
|
||
comp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
comp_lib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h
|
||
comp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/obj_mac.h
|
||
Index: crypto/openssl/crypto/comp/comp.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/comp/comp.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 comp.h
|
||
--- crypto/openssl/crypto/comp/comp.h 26 Nov 2000 11:33:24 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/comp/comp.h 31 Jul 2002 00:46:53 -0000
|
||
@@ -47,6 +47,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_COMP_strings(void);
|
||
|
||
/* Error codes for the COMP functions. */
|
||
|
||
@@ -58,4 +59,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
cvs diff: Diffing crypto/openssl/crypto/conf
|
||
Index: crypto/openssl/crypto/conf/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/conf/Makefile.save
|
||
diff -N crypto/openssl/crypto/conf/Makefile.save
|
||
--- crypto/openssl/crypto/conf/Makefile.save 20 Aug 2000 08:48:34 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,92 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/conf/Makefile
|
||
-#
|
||
-
|
||
-DIR= conf
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= conf.c conf_err.c
|
||
-
|
||
-LIBOBJ= conf.o conf_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= conf.h
|
||
-HEADER= conf_lcl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-conf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-conf.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-conf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-conf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-conf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-conf.o: ../cryptlib.h conf_lcl.h
|
||
-conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
|
||
-conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
-conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h
|
||
-conf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
Index: crypto/openssl/crypto/conf/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 Makefile.ssl
|
||
--- crypto/openssl/crypto/conf/Makefile.ssl 4 Jul 2001 23:19:17 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/conf/Makefile.ssl 31 Jul 2002 00:46:53 -0000
|
||
@@ -93,17 +93,14 @@
|
||
conf_def.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
conf_def.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
conf_def.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-conf_def.o: conf_def.h
|
||
+conf_def.o: ../cryptlib.h conf_def.h
|
||
conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
|
||
-conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-conf_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-conf_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-conf_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
+conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h
|
||
+conf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
+conf_err.o: ../../include/openssl/symhacks.h
|
||
conf_lib.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
|
||
conf_lib.o: ../../include/openssl/conf_api.h ../../include/openssl/crypto.h
|
||
-conf_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
conf_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-conf_lib.o: ../../include/openssl/opensslconf.h
|
||
conf_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
conf_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
Index: crypto/openssl/crypto/conf/conf.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/conf/conf.c
|
||
diff -N crypto/openssl/crypto/conf/conf.c
|
||
--- crypto/openssl/crypto/conf/conf.c 20 Aug 2000 08:46:19 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,730 +0,0 @@
|
||
-/* crypto/conf/conf.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include <errno.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/stack.h>
|
||
-#include <openssl/lhash.h>
|
||
-#include <openssl/conf.h>
|
||
-#include <openssl/buffer.h>
|
||
-#include <openssl/err.h>
|
||
-
|
||
-#include "conf_lcl.h"
|
||
-
|
||
-static void value_free_hash(CONF_VALUE *a, LHASH *conf);
|
||
-static void value_free_stack(CONF_VALUE *a,LHASH *conf);
|
||
-static unsigned long hash(CONF_VALUE *v);
|
||
-static int cmp_conf(CONF_VALUE *a,CONF_VALUE *b);
|
||
-static char *eat_ws(char *p);
|
||
-static char *eat_alpha_numeric(char *p);
|
||
-static void clear_comments(char *p);
|
||
-static int str_copy(LHASH *conf,char *section,char **to, char *from);
|
||
-static char *scan_quote(char *p);
|
||
-static CONF_VALUE *new_section(LHASH *conf,char *section);
|
||
-static CONF_VALUE *get_section(LHASH *conf,char *section);
|
||
-#define scan_esc(p) ((((p)[1] == '\0')?(p++):(p+=2)),p)
|
||
-
|
||
-const char *CONF_version="CONF" OPENSSL_VERSION_PTEXT;
|
||
-
|
||
-
|
||
-LHASH *CONF_load(LHASH *h, const char *file, long *line)
|
||
- {
|
||
- LHASH *ltmp;
|
||
- BIO *in=NULL;
|
||
-
|
||
-#ifdef VMS
|
||
- in=BIO_new_file(file, "r");
|
||
-#else
|
||
- in=BIO_new_file(file, "rb");
|
||
-#endif
|
||
- if (in == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD,ERR_R_SYS_LIB);
|
||
- return NULL;
|
||
- }
|
||
-
|
||
- ltmp = CONF_load_bio(h, in, line);
|
||
- BIO_free(in);
|
||
-
|
||
- return ltmp;
|
||
-}
|
||
-#ifndef NO_FP_API
|
||
-LHASH *CONF_load_fp(LHASH *h, FILE *in, long *line)
|
||
-{
|
||
- BIO *btmp;
|
||
- LHASH *ltmp;
|
||
- if(!(btmp = BIO_new_fp(in, BIO_NOCLOSE))) {
|
||
- CONFerr(CONF_F_CONF_LOAD_FP,ERR_R_BUF_LIB);
|
||
- return NULL;
|
||
- }
|
||
- ltmp = CONF_load_bio(h, btmp, line);
|
||
- BIO_free(btmp);
|
||
- return ltmp;
|
||
-}
|
||
-#endif
|
||
-
|
||
-LHASH *CONF_load_bio(LHASH *h, BIO *in, long *line)
|
||
- {
|
||
- LHASH *ret=NULL;
|
||
-#define BUFSIZE 512
|
||
- char btmp[16];
|
||
- int bufnum=0,i,ii;
|
||
- BUF_MEM *buff=NULL;
|
||
- char *s,*p,*end;
|
||
- int again,n;
|
||
- long eline=0;
|
||
- CONF_VALUE *v=NULL,*vv,*tv;
|
||
- CONF_VALUE *sv=NULL;
|
||
- char *section=NULL,*buf;
|
||
- STACK_OF(CONF_VALUE) *section_sk=NULL,*ts;
|
||
- char *start,*psection,*pname;
|
||
-
|
||
- if ((buff=BUF_MEM_new()) == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB);
|
||
- goto err;
|
||
- }
|
||
-
|
||
- section=(char *)Malloc(10);
|
||
- if (section == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_MALLOC_FAILURE);
|
||
- goto err;
|
||
- }
|
||
- strcpy(section,"default");
|
||
-
|
||
- if (h == NULL)
|
||
- {
|
||
- if ((ret=lh_new(hash,cmp_conf)) == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_MALLOC_FAILURE);
|
||
- goto err;
|
||
- }
|
||
- }
|
||
- else
|
||
- ret=h;
|
||
-
|
||
- sv=new_section(ret,section);
|
||
- if (sv == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- CONF_R_UNABLE_TO_CREATE_NEW_SECTION);
|
||
- goto err;
|
||
- }
|
||
- section_sk=(STACK_OF(CONF_VALUE) *)sv->value;
|
||
-
|
||
- bufnum=0;
|
||
- for (;;)
|
||
- {
|
||
- again=0;
|
||
- if (!BUF_MEM_grow(buff,bufnum+BUFSIZE))
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB);
|
||
- goto err;
|
||
- }
|
||
- p= &(buff->data[bufnum]);
|
||
- *p='\0';
|
||
- BIO_gets(in, p, BUFSIZE-1);
|
||
- p[BUFSIZE-1]='\0';
|
||
- ii=i=strlen(p);
|
||
- if (i == 0) break;
|
||
- while (i > 0)
|
||
- {
|
||
- if ((p[i-1] != '\r') && (p[i-1] != '\n'))
|
||
- break;
|
||
- else
|
||
- i--;
|
||
- }
|
||
- /* we removed some trailing stuff so there is a new
|
||
- * line on the end. */
|
||
- if (i == ii)
|
||
- again=1; /* long line */
|
||
- else
|
||
- {
|
||
- p[i]='\0';
|
||
- eline++; /* another input line */
|
||
- }
|
||
-
|
||
- /* we now have a line with trailing \r\n removed */
|
||
-
|
||
- /* i is the number of bytes */
|
||
- bufnum+=i;
|
||
-
|
||
- v=NULL;
|
||
- /* check for line continuation */
|
||
- if (bufnum >= 1)
|
||
- {
|
||
- /* If we have bytes and the last char '\\' and
|
||
- * second last char is not '\\' */
|
||
- p= &(buff->data[bufnum-1]);
|
||
- if ( IS_ESC(p[0]) &&
|
||
- ((bufnum <= 1) || !IS_ESC(p[-1])))
|
||
- {
|
||
- bufnum--;
|
||
- again=1;
|
||
- }
|
||
- }
|
||
- if (again) continue;
|
||
- bufnum=0;
|
||
- buf=buff->data;
|
||
-
|
||
- clear_comments(buf);
|
||
- n=strlen(buf);
|
||
- s=eat_ws(buf);
|
||
- if (IS_EOF(*s)) continue; /* blank line */
|
||
- if (*s == '[')
|
||
- {
|
||
- char *ss;
|
||
-
|
||
- s++;
|
||
- start=eat_ws(s);
|
||
- ss=start;
|
||
-again:
|
||
- end=eat_alpha_numeric(ss);
|
||
- p=eat_ws(end);
|
||
- if (*p != ']')
|
||
- {
|
||
- if (*p != '\0')
|
||
- {
|
||
- ss=p;
|
||
- goto again;
|
||
- }
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- CONF_R_MISSING_CLOSE_SQUARE_BRACKET);
|
||
- goto err;
|
||
- }
|
||
- *end='\0';
|
||
- if (!str_copy(ret,NULL,§ion,start)) goto err;
|
||
- if ((sv=get_section(ret,section)) == NULL)
|
||
- sv=new_section(ret,section);
|
||
- if (sv == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- CONF_R_UNABLE_TO_CREATE_NEW_SECTION);
|
||
- goto err;
|
||
- }
|
||
- section_sk=(STACK_OF(CONF_VALUE) *)sv->value;
|
||
- continue;
|
||
- }
|
||
- else
|
||
- {
|
||
- pname=s;
|
||
- psection=NULL;
|
||
- end=eat_alpha_numeric(s);
|
||
- if ((end[0] == ':') && (end[1] == ':'))
|
||
- {
|
||
- *end='\0';
|
||
- end+=2;
|
||
- psection=pname;
|
||
- pname=end;
|
||
- end=eat_alpha_numeric(end);
|
||
- }
|
||
- p=eat_ws(end);
|
||
- if (*p != '=')
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- CONF_R_MISSING_EQUAL_SIGN);
|
||
- goto err;
|
||
- }
|
||
- *end='\0';
|
||
- p++;
|
||
- start=eat_ws(p);
|
||
- while (!IS_EOF(*p))
|
||
- p++;
|
||
- p--;
|
||
- while ((p != start) && (IS_WS(*p)))
|
||
- p--;
|
||
- p++;
|
||
- *p='\0';
|
||
-
|
||
- if (!(v=(CONF_VALUE *)Malloc(sizeof(CONF_VALUE))))
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- ERR_R_MALLOC_FAILURE);
|
||
- goto err;
|
||
- }
|
||
- if (psection == NULL) psection=section;
|
||
- v->name=(char *)Malloc(strlen(pname)+1);
|
||
- v->value=NULL;
|
||
- if (v->name == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- ERR_R_MALLOC_FAILURE);
|
||
- goto err;
|
||
- }
|
||
- strcpy(v->name,pname);
|
||
- if (!str_copy(ret,psection,&(v->value),start)) goto err;
|
||
-
|
||
- if (strcmp(psection,section) != 0)
|
||
- {
|
||
- if ((tv=get_section(ret,psection))
|
||
- == NULL)
|
||
- tv=new_section(ret,psection);
|
||
- if (tv == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- CONF_R_UNABLE_TO_CREATE_NEW_SECTION);
|
||
- goto err;
|
||
- }
|
||
- ts=(STACK_OF(CONF_VALUE) *)tv->value;
|
||
- }
|
||
- else
|
||
- {
|
||
- tv=sv;
|
||
- ts=section_sk;
|
||
- }
|
||
- v->section=tv->section;
|
||
- if (!sk_CONF_VALUE_push(ts,v))
|
||
- {
|
||
- CONFerr(CONF_F_CONF_LOAD_BIO,
|
||
- ERR_R_MALLOC_FAILURE);
|
||
- goto err;
|
||
- }
|
||
- vv=(CONF_VALUE *)lh_insert(ret,v);
|
||
- if (vv != NULL)
|
||
- {
|
||
- sk_CONF_VALUE_delete_ptr(ts,vv);
|
||
- Free(vv->name);
|
||
- Free(vv->value);
|
||
- Free(vv);
|
||
- }
|
||
- v=NULL;
|
||
- }
|
||
- }
|
||
- if (buff != NULL) BUF_MEM_free(buff);
|
||
- if (section != NULL) Free(section);
|
||
- return(ret);
|
||
-err:
|
||
- if (buff != NULL) BUF_MEM_free(buff);
|
||
- if (section != NULL) Free(section);
|
||
- if (line != NULL) *line=eline;
|
||
- sprintf(btmp,"%ld",eline);
|
||
- ERR_add_error_data(2,"line ",btmp);
|
||
- if ((h != ret) && (ret != NULL)) CONF_free(ret);
|
||
- if (v != NULL)
|
||
- {
|
||
- if (v->name != NULL) Free(v->name);
|
||
- if (v->value != NULL) Free(v->value);
|
||
- if (v != NULL) Free(v);
|
||
- }
|
||
- return(NULL);
|
||
- }
|
||
-
|
||
-char *CONF_get_string(LHASH *conf, char *section, char *name)
|
||
- {
|
||
- CONF_VALUE *v,vv;
|
||
- char *p;
|
||
-
|
||
- if (name == NULL) return(NULL);
|
||
- if (conf != NULL)
|
||
- {
|
||
- if (section != NULL)
|
||
- {
|
||
- vv.name=name;
|
||
- vv.section=section;
|
||
- v=(CONF_VALUE *)lh_retrieve(conf,&vv);
|
||
- if (v != NULL) return(v->value);
|
||
- if (strcmp(section,"ENV") == 0)
|
||
- {
|
||
- p=Getenv(name);
|
||
- if (p != NULL) return(p);
|
||
- }
|
||
- }
|
||
- vv.section="default";
|
||
- vv.name=name;
|
||
- v=(CONF_VALUE *)lh_retrieve(conf,&vv);
|
||
- if (v != NULL)
|
||
- return(v->value);
|
||
- else
|
||
- return(NULL);
|
||
- }
|
||
- else
|
||
- return(Getenv(name));
|
||
- }
|
||
-
|
||
-static CONF_VALUE *get_section(LHASH *conf, char *section)
|
||
- {
|
||
- CONF_VALUE *v,vv;
|
||
-
|
||
- if ((conf == NULL) || (section == NULL)) return(NULL);
|
||
- vv.name=NULL;
|
||
- vv.section=section;
|
||
- v=(CONF_VALUE *)lh_retrieve(conf,&vv);
|
||
- return(v);
|
||
- }
|
||
-
|
||
-STACK_OF(CONF_VALUE) *CONF_get_section(LHASH *conf, char *section)
|
||
- {
|
||
- CONF_VALUE *v;
|
||
-
|
||
- v=get_section(conf,section);
|
||
- if (v != NULL)
|
||
- return((STACK_OF(CONF_VALUE) *)v->value);
|
||
- else
|
||
- return(NULL);
|
||
- }
|
||
-
|
||
-long CONF_get_number(LHASH *conf, char *section, char *name)
|
||
- {
|
||
- char *str;
|
||
- long ret=0;
|
||
-
|
||
- str=CONF_get_string(conf,section,name);
|
||
- if (str == NULL) return(0);
|
||
- for (;;)
|
||
- {
|
||
- if (IS_NUMER(*str))
|
||
- ret=ret*10+(*str -'0');
|
||
- else
|
||
- return(ret);
|
||
- str++;
|
||
- }
|
||
- }
|
||
-
|
||
-void CONF_free(LHASH *conf)
|
||
- {
|
||
- if (conf == NULL) return;
|
||
-
|
||
- conf->down_load=0; /* evil thing to make sure the 'Free()'
|
||
- * works as expected */
|
||
- lh_doall_arg(conf,(void (*)())value_free_hash,conf);
|
||
-
|
||
- /* We now have only 'section' entries in the hash table.
|
||
- * Due to problems with */
|
||
-
|
||
- lh_doall_arg(conf,(void (*)())value_free_stack,conf);
|
||
- lh_free(conf);
|
||
- }
|
||
-
|
||
-static void value_free_hash(CONF_VALUE *a, LHASH *conf)
|
||
- {
|
||
- if (a->name != NULL)
|
||
- {
|
||
- a=(CONF_VALUE *)lh_delete(conf,a);
|
||
- }
|
||
- }
|
||
-
|
||
-static void value_free_stack(CONF_VALUE *a, LHASH *conf)
|
||
- {
|
||
- CONF_VALUE *vv;
|
||
- STACK *sk;
|
||
- int i;
|
||
-
|
||
- if (a->name != NULL) return;
|
||
-
|
||
- sk=(STACK *)a->value;
|
||
- for (i=sk_num(sk)-1; i>=0; i--)
|
||
- {
|
||
- vv=(CONF_VALUE *)sk_value(sk,i);
|
||
- Free(vv->value);
|
||
- Free(vv->name);
|
||
- Free(vv);
|
||
- }
|
||
- if (sk != NULL) sk_free(sk);
|
||
- Free(a->section);
|
||
- Free(a);
|
||
- }
|
||
-
|
||
-static void clear_comments(char *p)
|
||
- {
|
||
- char *to;
|
||
-
|
||
- to=p;
|
||
- for (;;)
|
||
- {
|
||
- if (IS_COMMENT(*p))
|
||
- {
|
||
- *p='\0';
|
||
- return;
|
||
- }
|
||
- if (IS_QUOTE(*p))
|
||
- {
|
||
- p=scan_quote(p);
|
||
- continue;
|
||
- }
|
||
- if (IS_ESC(*p))
|
||
- {
|
||
- p=scan_esc(p);
|
||
- continue;
|
||
- }
|
||
- if (IS_EOF(*p))
|
||
- return;
|
||
- else
|
||
- p++;
|
||
- }
|
||
- }
|
||
-
|
||
-static int str_copy(LHASH *conf, char *section, char **pto, char *from)
|
||
- {
|
||
- int q,r,rr=0,to=0,len=0;
|
||
- char *s,*e,*rp,*p,*rrp,*np,*cp,v;
|
||
- BUF_MEM *buf;
|
||
-
|
||
- if ((buf=BUF_MEM_new()) == NULL) return(0);
|
||
-
|
||
- len=strlen(from)+1;
|
||
- if (!BUF_MEM_grow(buf,len)) goto err;
|
||
-
|
||
- for (;;)
|
||
- {
|
||
- if (IS_QUOTE(*from))
|
||
- {
|
||
- q= *from;
|
||
- from++;
|
||
- while ((*from != '\0') && (*from != q))
|
||
- {
|
||
- if (*from == '\\')
|
||
- {
|
||
- from++;
|
||
- if (*from == '\0') break;
|
||
- }
|
||
- buf->data[to++]= *(from++);
|
||
- }
|
||
- }
|
||
- else if (*from == '\\')
|
||
- {
|
||
- from++;
|
||
- v= *(from++);
|
||
- if (v == '\0') break;
|
||
- else if (v == 'r') v='\r';
|
||
- else if (v == 'n') v='\n';
|
||
- else if (v == 'b') v='\b';
|
||
- else if (v == 't') v='\t';
|
||
- buf->data[to++]= v;
|
||
- }
|
||
- else if (*from == '\0')
|
||
- break;
|
||
- else if (*from == '$')
|
||
- {
|
||
- /* try to expand it */
|
||
- rrp=NULL;
|
||
- s= &(from[1]);
|
||
- if (*s == '{')
|
||
- q='}';
|
||
- else if (*s == '(')
|
||
- q=')';
|
||
- else q=0;
|
||
-
|
||
- if (q) s++;
|
||
- cp=section;
|
||
- e=np=s;
|
||
- while (IS_ALPHA_NUMERIC(*e))
|
||
- e++;
|
||
- if ((e[0] == ':') && (e[1] == ':'))
|
||
- {
|
||
- cp=np;
|
||
- rrp=e;
|
||
- rr= *e;
|
||
- *rrp='\0';
|
||
- e+=2;
|
||
- np=e;
|
||
- while (IS_ALPHA_NUMERIC(*e))
|
||
- e++;
|
||
- }
|
||
- r= *e;
|
||
- *e='\0';
|
||
- rp=e;
|
||
- if (q)
|
||
- {
|
||
- if (r != q)
|
||
- {
|
||
- CONFerr(CONF_F_STR_COPY,CONF_R_NO_CLOSE_BRACE);
|
||
- goto err;
|
||
- }
|
||
- e++;
|
||
- }
|
||
- /* So at this point we have
|
||
- * ns which is the start of the name string which is
|
||
- * '\0' terminated.
|
||
- * cs which is the start of the section string which is
|
||
- * '\0' terminated.
|
||
- * e is the 'next point after'.
|
||
- * r and s are the chars replaced by the '\0'
|
||
- * rp and sp is where 'r' and 's' came from.
|
||
- */
|
||
- p=CONF_get_string(conf,cp,np);
|
||
- if (rrp != NULL) *rrp=rr;
|
||
- *rp=r;
|
||
- if (p == NULL)
|
||
- {
|
||
- CONFerr(CONF_F_STR_COPY,CONF_R_VARIABLE_HAS_NO_VALUE);
|
||
- goto err;
|
||
- }
|
||
- BUF_MEM_grow(buf,(strlen(p)+len-(e-from)));
|
||
- while (*p)
|
||
- buf->data[to++]= *(p++);
|
||
- from=e;
|
||
- }
|
||
- else
|
||
- buf->data[to++]= *(from++);
|
||
- }
|
||
- buf->data[to]='\0';
|
||
- if (*pto != NULL) Free(*pto);
|
||
- *pto=buf->data;
|
||
- Free(buf);
|
||
- return(1);
|
||
-err:
|
||
- if (buf != NULL) BUF_MEM_free(buf);
|
||
- return(0);
|
||
- }
|
||
-
|
||
-static char *eat_ws(char *p)
|
||
- {
|
||
- while (IS_WS(*p) && (!IS_EOF(*p)))
|
||
- p++;
|
||
- return(p);
|
||
- }
|
||
-
|
||
-static char *eat_alpha_numeric(char *p)
|
||
- {
|
||
- for (;;)
|
||
- {
|
||
- if (IS_ESC(*p))
|
||
- {
|
||
- p=scan_esc(p);
|
||
- continue;
|
||
- }
|
||
- if (!IS_ALPHA_NUMERIC_PUNCT(*p))
|
||
- return(p);
|
||
- p++;
|
||
- }
|
||
- }
|
||
-
|
||
-static unsigned long hash(CONF_VALUE *v)
|
||
- {
|
||
- return((lh_strhash(v->section)<<2)^lh_strhash(v->name));
|
||
- }
|
||
-
|
||
-static int cmp_conf(CONF_VALUE *a, CONF_VALUE *b)
|
||
- {
|
||
- int i;
|
||
-
|
||
- if (a->section != b->section)
|
||
- {
|
||
- i=strcmp(a->section,b->section);
|
||
- if (i) return(i);
|
||
- }
|
||
-
|
||
- if ((a->name != NULL) && (b->name != NULL))
|
||
- {
|
||
- i=strcmp(a->name,b->name);
|
||
- return(i);
|
||
- }
|
||
- else if (a->name == b->name)
|
||
- return(0);
|
||
- else
|
||
- return((a->name == NULL)?-1:1);
|
||
- }
|
||
-
|
||
-static char *scan_quote(char *p)
|
||
- {
|
||
- int q= *p;
|
||
-
|
||
- p++;
|
||
- while (!(IS_EOF(*p)) && (*p != q))
|
||
- {
|
||
- if (IS_ESC(*p))
|
||
- {
|
||
- p++;
|
||
- if (IS_EOF(*p)) return(p);
|
||
- }
|
||
- p++;
|
||
- }
|
||
- if (*p == q) p++;
|
||
- return(p);
|
||
- }
|
||
-
|
||
-static CONF_VALUE *new_section(LHASH *conf, char *section)
|
||
- {
|
||
- STACK *sk=NULL;
|
||
- int ok=0,i;
|
||
- CONF_VALUE *v=NULL,*vv;
|
||
-
|
||
- if ((sk=sk_new_null()) == NULL)
|
||
- goto err;
|
||
- if ((v=(CONF_VALUE *)Malloc(sizeof(CONF_VALUE))) == NULL)
|
||
- goto err;
|
||
- i=strlen(section)+1;
|
||
- if ((v->section=(char *)Malloc(i)) == NULL)
|
||
- goto err;
|
||
-
|
||
- memcpy(v->section,section,i);
|
||
- v->name=NULL;
|
||
- v->value=(char *)sk;
|
||
-
|
||
- vv=(CONF_VALUE *)lh_insert(conf,v);
|
||
- if (vv != NULL)
|
||
- {
|
||
-#if !defined(NO_STDIO) && !defined(WIN16)
|
||
- fprintf(stderr,"internal fault\n");
|
||
-#endif
|
||
- abort();
|
||
- }
|
||
- ok=1;
|
||
-err:
|
||
- if (!ok)
|
||
- {
|
||
- if (sk != NULL) sk_free(sk);
|
||
- if (v != NULL) Free(v);
|
||
- v=NULL;
|
||
- }
|
||
- return(v);
|
||
- }
|
||
-
|
||
-IMPLEMENT_STACK_OF(CONF_VALUE)
|
||
Index: crypto/openssl/crypto/conf/conf.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/conf.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 conf.h
|
||
--- crypto/openssl/crypto/conf/conf.h 4 Jul 2001 23:19:18 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/conf/conf.h 31 Jul 2002 00:46:53 -0000
|
||
@@ -56,14 +56,13 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
-#ifndef HEADER_CONF_H
|
||
+#ifndef HEADER_CONF_H
|
||
#define HEADER_CONF_H
|
||
|
||
#include <openssl/bio.h>
|
||
#include <openssl/lhash.h>
|
||
#include <openssl/stack.h>
|
||
#include <openssl/safestack.h>
|
||
-#include <openssl/e_os.h>
|
||
|
||
#ifdef __cplusplus
|
||
extern "C" {
|
||
@@ -86,14 +85,14 @@
|
||
struct conf_method_st
|
||
{
|
||
const char *name;
|
||
- CONF *(MS_FAR *create)(CONF_METHOD *meth);
|
||
- int (MS_FAR *init)(CONF *conf);
|
||
- int (MS_FAR *destroy)(CONF *conf);
|
||
- int (MS_FAR *destroy_data)(CONF *conf);
|
||
- int (MS_FAR *load)(CONF *conf, BIO *bp, long *eline);
|
||
- int (MS_FAR *dump)(CONF *conf, BIO *bp);
|
||
- int (MS_FAR *is_number)(CONF *conf, char c);
|
||
- int (MS_FAR *to_int)(CONF *conf, char c);
|
||
+ CONF *(*create)(CONF_METHOD *meth);
|
||
+ int (*init)(CONF *conf);
|
||
+ int (*destroy)(CONF *conf);
|
||
+ int (*destroy_data)(CONF *conf);
|
||
+ int (*load)(CONF *conf, BIO *bp, long *eline);
|
||
+ int (*dump)(CONF *conf, BIO *bp);
|
||
+ int (*is_number)(CONF *conf, char c);
|
||
+ int (*to_int)(CONF *conf, char c);
|
||
};
|
||
|
||
int CONF_set_default_method(CONF_METHOD *meth);
|
||
@@ -108,7 +107,6 @@
|
||
void CONF_free(LHASH *conf);
|
||
int CONF_dump_fp(LHASH *conf, FILE *out);
|
||
int CONF_dump_bio(LHASH *conf, BIO *out);
|
||
-void ERR_load_CONF_strings(void );
|
||
|
||
/* New conf code. The semantics are different from the functions above.
|
||
If that wasn't the case, the above functions would have been replaced */
|
||
@@ -145,6 +143,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_CONF_strings(void);
|
||
|
||
/* Error codes for the CONF functions. */
|
||
|
||
@@ -176,4 +175,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/conf/conf_api.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/conf_api.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 conf_api.c
|
||
--- crypto/openssl/crypto/conf/conf_api.c 26 Nov 2000 11:38:43 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/conf/conf_api.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -67,6 +67,7 @@
|
||
#include <string.h>
|
||
#include <openssl/conf.h>
|
||
#include <openssl/conf_api.h>
|
||
+#include "openssl/e_os.h"
|
||
|
||
static void value_free_hash(CONF_VALUE *a, LHASH *conf);
|
||
static void value_free_stack(CONF_VALUE *a,LHASH *conf);
|
||
Index: crypto/openssl/crypto/conf/conf_def.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/conf_def.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 conf_def.c
|
||
--- crypto/openssl/crypto/conf/conf_def.c 26 Nov 2000 11:38:43 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/conf/conf_def.c 31 Jul 2002 00:46:53 -0000
|
||
@@ -67,6 +67,7 @@
|
||
#include "conf_def.h"
|
||
#include <openssl/buffer.h>
|
||
#include <openssl/err.h>
|
||
+#include "cryptlib.h"
|
||
|
||
static char *eat_ws(CONF *conf, char *p);
|
||
static char *eat_alpha_numeric(CONF *conf, char *p);
|
||
@@ -180,12 +181,12 @@
|
||
static int def_load(CONF *conf, BIO *in, long *line)
|
||
{
|
||
#define BUFSIZE 512
|
||
- char btmp[16];
|
||
int bufnum=0,i,ii;
|
||
BUF_MEM *buff=NULL;
|
||
char *s,*p,*end;
|
||
int again,n;
|
||
long eline=0;
|
||
+ char btmp[DECIMAL_SIZE(eline)+1];
|
||
CONF_VALUE *v=NULL,*tv;
|
||
CONF_VALUE *sv=NULL;
|
||
char *section=NULL,*buf;
|
||
Index: crypto/openssl/crypto/conf/conf_def.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/conf_def.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 conf_def.h
|
||
--- crypto/openssl/crypto/conf/conf_def.h 26 Nov 2000 11:38:43 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/conf/conf_def.h 31 Jul 2002 00:46:53 -0000
|
||
@@ -71,6 +71,7 @@
|
||
#define CONF_COMMENT 128
|
||
#define CONF_FCOMMENT 2048
|
||
#define CONF_EOF 8
|
||
+#define CONF_HIGHBIT 4096
|
||
#define CONF_ALPHA (CONF_UPPER|CONF_LOWER)
|
||
#define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER)
|
||
#define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \
|
||
@@ -78,68 +79,102 @@
|
||
|
||
#define KEYTYPES(c) ((unsigned short *)((c)->meth_data))
|
||
#ifndef CHARSET_EBCDIC
|
||
-#define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_COMMENT)
|
||
-#define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_FCOMMENT)
|
||
-#define IS_EOF(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_EOF)
|
||
-#define IS_ESC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ESC)
|
||
-#define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC)
|
||
+#define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_COMMENT)
|
||
+#define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_FCOMMENT)
|
||
+#define IS_EOF(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_EOF)
|
||
+#define IS_ESC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ESC)
|
||
+#define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_NUMBER)
|
||
+#define IS_WS(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_WS)
|
||
+#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC)
|
||
#define IS_ALPHA_NUMERIC_PUNCT(c,a) \
|
||
- (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_QUOTE)
|
||
-#define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_DQUOTE)
|
||
+ (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
+#define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_QUOTE)
|
||
+#define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_DQUOTE)
|
||
+#define IS_HIGHBIT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_HIGHBIT)
|
||
|
||
#else /*CHARSET_EBCDIC*/
|
||
|
||
-#define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_COMMENT)
|
||
-#define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_FCOMMENT)
|
||
-#define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_EOF)
|
||
-#define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ESC)
|
||
-#define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC)
|
||
+#define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_COMMENT)
|
||
+#define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_FCOMMENT)
|
||
+#define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_EOF)
|
||
+#define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ESC)
|
||
+#define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_NUMBER)
|
||
+#define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_WS)
|
||
+#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC)
|
||
#define IS_ALPHA_NUMERIC_PUNCT(c,a) \
|
||
- (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_QUOTE)
|
||
-#define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_DQUOTE)
|
||
+ (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
+#define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_QUOTE)
|
||
+#define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_DQUOTE)
|
||
+#define IS_HIGHBIT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_HIGHBIT)
|
||
#endif /*CHARSET_EBCDIC*/
|
||
|
||
-static unsigned short CONF_type_default[128]={
|
||
- 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x010,0x200,0x040,0x080,0x000,0x200,0x200,0x040,
|
||
- 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200,
|
||
- 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001,
|
||
- 0x001,0x001,0x000,0x200,0x000,0x000,0x000,0x200,
|
||
- 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x000,0x020,0x000,0x200,0x100,
|
||
- 0x040,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000,
|
||
+static unsigned short CONF_type_default[256]={
|
||
+ 0x0008,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0000,0x0010,0x0010,0x0000,0x0000,0x0010,0x0000,0x0000,
|
||
+ 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0010,0x0200,0x0040,0x0080,0x0000,0x0200,0x0200,0x0040,
|
||
+ 0x0000,0x0000,0x0200,0x0200,0x0200,0x0200,0x0200,0x0200,
|
||
+ 0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,
|
||
+ 0x0001,0x0001,0x0000,0x0200,0x0000,0x0000,0x0000,0x0200,
|
||
+ 0x0200,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0000,0x0020,0x0000,0x0200,0x0100,
|
||
+ 0x0040,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0000,0x0200,0x0000,0x0200,0x0000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
};
|
||
|
||
-static unsigned short CONF_type_win32[128]={
|
||
- 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x010,0x200,0x400,0x000,0x000,0x200,0x200,0x000,
|
||
- 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200,
|
||
- 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001,
|
||
- 0x001,0x001,0x000,0xA00,0x000,0x000,0x000,0x200,
|
||
- 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x000,0x000,0x000,0x200,0x100,
|
||
- 0x000,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000,
|
||
+static unsigned short CONF_type_win32[256]={
|
||
+ 0x0008,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0000,0x0010,0x0010,0x0000,0x0000,0x0010,0x0000,0x0000,
|
||
+ 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,
|
||
+ 0x0010,0x0200,0x0400,0x0000,0x0000,0x0200,0x0200,0x0000,
|
||
+ 0x0000,0x0000,0x0200,0x0200,0x0200,0x0200,0x0200,0x0200,
|
||
+ 0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,
|
||
+ 0x0001,0x0001,0x0000,0x0A00,0x0000,0x0000,0x0000,0x0200,
|
||
+ 0x0200,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,
|
||
+ 0x0002,0x0002,0x0002,0x0000,0x0000,0x0000,0x0200,0x0100,
|
||
+ 0x0000,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,
|
||
+ 0x0004,0x0004,0x0004,0x0000,0x0200,0x0000,0x0200,0x0000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
+ 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,
|
||
};
|
||
|
||
Index: crypto/openssl/crypto/conf/conf_lcl.h
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/conf/conf_lcl.h
|
||
diff -N crypto/openssl/crypto/conf/conf_lcl.h
|
||
--- crypto/openssl/crypto/conf/conf_lcl.h 10 Jan 2000 06:21:35 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,116 +0,0 @@
|
||
-/* crypto/conf/conf_lcl.h */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#define CONF_NUMBER 1
|
||
-#define CONF_UPPER 2
|
||
-#define CONF_LOWER 4
|
||
-#define CONF_UNDER 256
|
||
-#define CONF_PUNCTUATION 512
|
||
-#define CONF_WS 16
|
||
-#define CONF_ESC 32
|
||
-#define CONF_QUOTE 64
|
||
-#define CONF_COMMENT 128
|
||
-#define CONF_EOF 8
|
||
-#define CONF_ALPHA (CONF_UPPER|CONF_LOWER)
|
||
-#define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER)
|
||
-#define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \
|
||
- CONF_PUNCTUATION)
|
||
-
|
||
-#ifndef CHARSET_EBCDIC
|
||
-#define IS_COMMENT(a) (CONF_COMMENT&(CONF_type[(a)&0x7f]))
|
||
-#define IS_EOF(a) ((a) == '\0')
|
||
-#define IS_ESC(a) ((a) == '\\')
|
||
-#define IS_NUMER(a) (CONF_type[(a)&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(a) (CONF_type[(a)&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(a) (CONF_type[(a)&0x7f]&CONF_ALPHA_NUMERIC)
|
||
-#define IS_ALPHA_NUMERIC_PUNCT(a) \
|
||
- (CONF_type[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(a) (CONF_type[(a)&0x7f]&CONF_QUOTE)
|
||
-
|
||
-#else /*CHARSET_EBCDIC*/
|
||
-
|
||
-#define IS_COMMENT(a) (CONF_COMMENT&(CONF_type[os_toascii[a]&0x7f]))
|
||
-#define IS_EOF(a) (os_toascii[a] == '\0')
|
||
-#define IS_ESC(a) (os_toascii[a] == '\\')
|
||
-#define IS_NUMER(a) (CONF_type[os_toascii[a]&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(a) (CONF_type[os_toascii[a]&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(a) (CONF_type[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC)
|
||
-#define IS_ALPHA_NUMERIC_PUNCT(a) \
|
||
- (CONF_type[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(a) (CONF_type[os_toascii[a]&0x7f]&CONF_QUOTE)
|
||
-#endif /*CHARSET_EBCDIC*/
|
||
-
|
||
-static unsigned short CONF_type[128]={
|
||
- 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000,
|
||
- 0x010,0x200,0x040,0x080,0x000,0x200,0x200,0x040,
|
||
- 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200,
|
||
- 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001,
|
||
- 0x001,0x001,0x000,0x200,0x000,0x000,0x000,0x200,
|
||
- 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002,
|
||
- 0x002,0x002,0x002,0x000,0x020,0x000,0x200,0x100,
|
||
- 0x040,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004,
|
||
- 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000,
|
||
- };
|
||
-
|
||
Index: crypto/openssl/crypto/conf/keysets.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/conf/keysets.pl,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 keysets.pl
|
||
--- crypto/openssl/crypto/conf/keysets.pl 26 Nov 2000 11:33:24 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/conf/keysets.pl 31 Jul 2002 00:46:54 -0000
|
||
@@ -12,8 +12,9 @@
|
||
$COMMENT=0x80;
|
||
$FCOMMENT=0x800;
|
||
$EOF=0x08;
|
||
+$HIGHBIT=0x1000;
|
||
|
||
-foreach (0 .. 127)
|
||
+foreach (0 .. 255)
|
||
{
|
||
$v=0;
|
||
$c=sprintf("%c",$_);
|
||
@@ -27,11 +28,12 @@
|
||
$v|=$QUOTE if ($c =~ /['`"]/); # for emacs: "`'}/)
|
||
$v|=$COMMENT if ($c =~ /\#/);
|
||
$v|=$EOF if ($c =~ /\0/);
|
||
+ $v|=$HIGHBIT if ($c =~/[\x80-\xff]/);
|
||
|
||
push(@V_def,$v);
|
||
}
|
||
|
||
-foreach (0 .. 127)
|
||
+foreach (0 .. 255)
|
||
{
|
||
$v=0;
|
||
$c=sprintf("%c",$_);
|
||
@@ -44,6 +46,7 @@
|
||
$v|=$DQUOTE if ($c =~ /["]/); # for emacs: "}/)
|
||
$v|=$FCOMMENT if ($c =~ /;/);
|
||
$v|=$EOF if ($c =~ /\0/);
|
||
+ $v|=$HIGHBIT if ($c =~/[\x80-\xff]/);
|
||
|
||
push(@V_w32,$v);
|
||
}
|
||
@@ -122,6 +125,7 @@
|
||
#define CONF_COMMENT $COMMENT
|
||
#define CONF_FCOMMENT $FCOMMENT
|
||
#define CONF_EOF $EOF
|
||
+#define CONF_HIGHBIT $HIGHBIT
|
||
#define CONF_ALPHA (CONF_UPPER|CONF_LOWER)
|
||
#define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER)
|
||
#define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \\
|
||
@@ -129,51 +133,53 @@
|
||
|
||
#define KEYTYPES(c) ((unsigned short *)((c)->meth_data))
|
||
#ifndef CHARSET_EBCDIC
|
||
-#define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_COMMENT)
|
||
-#define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_FCOMMENT)
|
||
-#define IS_EOF(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_EOF)
|
||
-#define IS_ESC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ESC)
|
||
-#define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC)
|
||
+#define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_COMMENT)
|
||
+#define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_FCOMMENT)
|
||
+#define IS_EOF(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_EOF)
|
||
+#define IS_ESC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ESC)
|
||
+#define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_NUMBER)
|
||
+#define IS_WS(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_WS)
|
||
+#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC)
|
||
#define IS_ALPHA_NUMERIC_PUNCT(c,a) \\
|
||
- (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_QUOTE)
|
||
-#define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_DQUOTE)
|
||
+ (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
+#define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_QUOTE)
|
||
+#define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_DQUOTE)
|
||
+#define IS_HIGHBIT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_HIGHBIT)
|
||
|
||
#else /*CHARSET_EBCDIC*/
|
||
|
||
-#define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_COMMENT)
|
||
-#define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_FCOMMENT)
|
||
-#define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_EOF)
|
||
-#define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ESC)
|
||
-#define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_NUMBER)
|
||
-#define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_WS)
|
||
-#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC)
|
||
+#define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_COMMENT)
|
||
+#define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_FCOMMENT)
|
||
+#define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_EOF)
|
||
+#define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ESC)
|
||
+#define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_NUMBER)
|
||
+#define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_WS)
|
||
+#define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC)
|
||
#define IS_ALPHA_NUMERIC_PUNCT(c,a) \\
|
||
- (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
-#define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_QUOTE)
|
||
-#define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_DQUOTE)
|
||
+ (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC_PUNCT)
|
||
+#define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_QUOTE)
|
||
+#define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_DQUOTE)
|
||
+#define IS_HIGHBIT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_HIGHBIT)
|
||
#endif /*CHARSET_EBCDIC*/
|
||
|
||
EOF
|
||
|
||
-print "static unsigned short CONF_type_default[128]={";
|
||
+print "static unsigned short CONF_type_default[256]={";
|
||
|
||
-for ($i=0; $i<128; $i++)
|
||
+for ($i=0; $i<256; $i++)
|
||
{
|
||
print "\n\t" if ($i % 8) == 0;
|
||
- printf "0x%03X,",$V_def[$i];
|
||
+ printf "0x%04X,",$V_def[$i];
|
||
}
|
||
|
||
print "\n\t};\n\n";
|
||
|
||
-print "static unsigned short CONF_type_win32[128]={";
|
||
+print "static unsigned short CONF_type_win32[256]={";
|
||
|
||
-for ($i=0; $i<128; $i++)
|
||
+for ($i=0; $i<256; $i++)
|
||
{
|
||
print "\n\t" if ($i % 8) == 0;
|
||
- printf "0x%03X,",$V_w32[$i];
|
||
+ printf "0x%04X,",$V_w32[$i];
|
||
}
|
||
|
||
print "\n\t};\n\n";
|
||
cvs diff: Diffing crypto/openssl/crypto/des
|
||
Index: crypto/openssl/crypto/des/DES.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/DES.pod
|
||
diff -N crypto/openssl/crypto/des/DES.pod
|
||
--- crypto/openssl/crypto/des/DES.pod 10 Jan 2000 06:21:35 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,16 +0,0 @@
|
||
-crypt <= crypt(buf,salt)
|
||
-key <= set_odd_parity(key)
|
||
-int <= is_weak_key(key)
|
||
-keysched<= set_key(key)
|
||
-key <= ecb_encrypt(string8,ks,enc)
|
||
-key <= ecb3_encrypt(input,ks1,ks2,enc)
|
||
-string <= cbc_encrypt(input,ks,ivec,enc) => ivec
|
||
-string <= cbc3_encrypt(input,ks1,ks2,ivec1,ivec2,enc) => ivec1&ivec2
|
||
-ck1,ck2 <= cbc_cksum(input,ks,ivec) => ivec
|
||
-string <= pcbc_encrypt(input,ks,ivec,enc) => ivec
|
||
-string <= ofb_encrypt(input,numbits,ks,ivec) => ivec
|
||
-string <= cfb_encrypt(input,numbits,ks,ivec,enc) => ivec
|
||
-key <= random_key()
|
||
-key <= string_to_key(string)
|
||
-key1,key2<= string_to_2keys(string)
|
||
-
|
||
Index: crypto/openssl/crypto/des/MODES.DES
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/MODES.DES
|
||
diff -N crypto/openssl/crypto/des/MODES.DES
|
||
--- crypto/openssl/crypto/des/MODES.DES 10 Jan 2000 06:21:35 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,84 +0,0 @@
|
||
-Modes of DES
|
||
-Quite a bit of the following information has been taken from
|
||
- AS 2805.5.2
|
||
- Australian Standard
|
||
- Electronic funds transfer - Requirements for interfaces,
|
||
- Part 5.2: Modes of operation for an n-bit block cipher algorithm
|
||
- Appendix A
|
||
-
|
||
-There are several different modes in which DES can be used, they are
|
||
-as follows.
|
||
-
|
||
-Electronic Codebook Mode (ECB) (des_ecb_encrypt())
|
||
-- 64 bits are enciphered at a time.
|
||
-- The order of the blocks can be rearranged without detection.
|
||
-- The same plaintext block always produces the same ciphertext block
|
||
- (for the same key) making it vulnerable to a 'dictionary attack'.
|
||
-- An error will only affect one ciphertext block.
|
||
-
|
||
-Cipher Block Chaining Mode (CBC) (des_cbc_encrypt())
|
||
-- a multiple of 64 bits are enciphered at a time.
|
||
-- The CBC mode produces the same ciphertext whenever the same
|
||
- plaintext is encrypted using the same key and starting variable.
|
||
-- The chaining operation makes the ciphertext blocks dependent on the
|
||
- current and all preceding plaintext blocks and therefore blocks can not
|
||
- be rearranged.
|
||
-- The use of different starting variables prevents the same plaintext
|
||
- enciphering to the same ciphertext.
|
||
-- An error will affect the current and the following ciphertext blocks.
|
||
-
|
||
-Cipher Feedback Mode (CFB) (des_cfb_encrypt())
|
||
-- a number of bits (j) <= 64 are enciphered at a time.
|
||
-- The CFB mode produces the same ciphertext whenever the same
|
||
- plaintext is encrypted using the same key and starting variable.
|
||
-- The chaining operation makes the ciphertext variables dependent on the
|
||
- current and all preceding variables and therefore j-bit variables are
|
||
- chained together and con not be rearranged.
|
||
-- The use of different starting variables prevents the same plaintext
|
||
- enciphering to the same ciphertext.
|
||
-- The strength of the CFB mode depends on the size of k (maximal if
|
||
- j == k). In my implementation this is always the case.
|
||
-- Selection of a small value for j will require more cycles through
|
||
- the encipherment algorithm per unit of plaintext and thus cause
|
||
- greater processing overheads.
|
||
-- Only multiples of j bits can be enciphered.
|
||
-- An error will affect the current and the following ciphertext variables.
|
||
-
|
||
-Output Feedback Mode (OFB) (des_ofb_encrypt())
|
||
-- a number of bits (j) <= 64 are enciphered at a time.
|
||
-- The OFB mode produces the same ciphertext whenever the same
|
||
- plaintext enciphered using the same key and starting variable. More
|
||
- over, in the OFB mode the same key stream is produced when the same
|
||
- key and start variable are used. Consequently, for security reasons
|
||
- a specific start variable should be used only once for a given key.
|
||
-- The absence of chaining makes the OFB more vulnerable to specific attacks.
|
||
-- The use of different start variables values prevents the same
|
||
- plaintext enciphering to the same ciphertext, by producing different
|
||
- key streams.
|
||
-- Selection of a small value for j will require more cycles through
|
||
- the encipherment algorithm per unit of plaintext and thus cause
|
||
- greater processing overheads.
|
||
-- Only multiples of j bits can be enciphered.
|
||
-- OFB mode of operation does not extend ciphertext errors in the
|
||
- resultant plaintext output. Every bit error in the ciphertext causes
|
||
- only one bit to be in error in the deciphered plaintext.
|
||
-- OFB mode is not self-synchronising. If the two operation of
|
||
- encipherment and decipherment get out of synchronism, the system needs
|
||
- to be re-initialised.
|
||
-- Each re-initialisation should use a value of the start variable
|
||
-different from the start variable values used before with the same
|
||
-key. The reason for this is that an identical bit stream would be
|
||
-produced each time from the same parameters. This would be
|
||
-susceptible to a 'known plaintext' attack.
|
||
-
|
||
-Triple ECB Mode (des_ecb3_encrypt())
|
||
-- Encrypt with key1, decrypt with key2 and encrypt with key1 again.
|
||
-- As for ECB encryption but increases the effective key length to 112 bits.
|
||
-- If both keys are the same it is equivalent to encrypting once with
|
||
- just one key.
|
||
-
|
||
-Triple CBC Mode (des_3cbc_encrypt())
|
||
-- Encrypt with key1, decrypt with key2 and encrypt with key1 again.
|
||
-- As for CBC encryption but increases the effective key length to 112 bits.
|
||
-- If both keys are the same it is equivalent to encrypting once with
|
||
- just one key.
|
||
Index: crypto/openssl/crypto/des/Makefile.PL
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/Makefile.PL
|
||
diff -N crypto/openssl/crypto/des/Makefile.PL
|
||
--- crypto/openssl/crypto/des/Makefile.PL 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,14 +0,0 @@
|
||
-use ExtUtils::MakeMaker;
|
||
-# See lib/ExtUtils/MakeMaker.pm for details of how to influence
|
||
-# the contents of the Makefile being created.
|
||
-&writeMakefile(
|
||
- 'potential_libs' => '', # e.g., '-lm'
|
||
- 'INC' => '', # e.g., '-I/usr/include/other'
|
||
- 'DISTNAME' => 'DES',
|
||
- 'VERSION' => '0.1',
|
||
- 'DEFINE' => '-DPERL5',
|
||
- 'OBJECT' => 'DES.o cbc_cksm.o cbc_enc.o ecb_enc.o pcbc_enc.o \
|
||
- rand_key.o set_key.o str2key.o \
|
||
- enc_read.o enc_writ.o fcrypt.o cfb_enc.o \
|
||
- ecb3_enc.o ofb_enc.o cbc3_enc.o des_enc.o',
|
||
- );
|
||
Index: crypto/openssl/crypto/des/Makefile.lit
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/Makefile.lit
|
||
diff -N crypto/openssl/crypto/des/Makefile.lit
|
||
--- crypto/openssl/crypto/des/Makefile.lit 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,250 +0,0 @@
|
||
-# You must select the correct terminal control system to be used to
|
||
-# turn character echo off when reading passwords. There a 5 systems
|
||
-# SGTTY - the old BSD system
|
||
-# TERMIO - most system V boxes
|
||
-# TERMIOS - SGI (ala IRIX).
|
||
-# VMS - the DEC operating system
|
||
-# MSDOS - we all know what it is :-)
|
||
-# read_pwd.c makes a reasonable guess at what is correct.
|
||
-
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-# If you are on a DEC Alpha, edit des.h and change the DES_LONG
|
||
-# define to 'unsigned int'. I have seen this give a %20 speedup.
|
||
-
|
||
-OPTS0= -DLIBDES_LIT -DRAND -DTERMIO #-DNOCONST
|
||
-
|
||
-# Version 1.94 has changed the strings_to_key function so that it is
|
||
-# now compatible with MITs when the string is longer than 8 characters.
|
||
-# If you wish to keep the old version, uncomment the following line.
|
||
-# This will affect the -E/-D options on des(1).
|
||
-#OPTS1= -DOLD_STR_TO_KEY
|
||
-
|
||
-# There are 4 possible performance options
|
||
-# -DDES_PTR
|
||
-# -DDES_RISC1
|
||
-# -DDES_RISC2 (only one of DES_RISC1 and DES_RISC2)
|
||
-# -DDES_UNROLL
|
||
-# after the initial build, run 'des_opts' to see which options are best
|
||
-# for your platform. There are some listed in options.txt
|
||
-#OPTS2= -DDES_PTR
|
||
-#OPTS3= -DDES_RISC1 # or DES_RISC2
|
||
-#OPTS4= -DDES_UNROLL
|
||
-
|
||
-OPTS= $(OPTS0) $(OPTS1) $(OPTS2) $(OPTS3) $(OPTS4)
|
||
-
|
||
-MAKE=make -f Makefile
|
||
-#CC=cc
|
||
-#CFLAG= -O
|
||
-
|
||
-CC=gcc
|
||
-#CFLAG= -O4 -funroll-loops -fomit-frame-pointer
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CFLAGS=$(OPTS) $(CFLAG)
|
||
-CPP=$(CC) -E
|
||
-AS=as
|
||
-
|
||
-# Assember version of des_encrypt*().
|
||
-DES_ENC=des_enc.o fcrypt_b.o # normal C version
|
||
-#DES_ENC=asm/dx86-elf.o asm/yx86-elf.o # elf format x86
|
||
-#DES_ENC=asm/dx86-out.o asm/yx86-out.o # a.out format x86
|
||
-#DES_ENC=asm/dx86-sol.o asm/yx86-sol.o # solaris format x86
|
||
-#DES_ENC=asm/dx86bsdi.o asm/yx86basi.o # bsdi format x86
|
||
-
|
||
-LIBDIR=/usr/local/lib
|
||
-BINDIR=/usr/local/bin
|
||
-INCDIR=/usr/local/include
|
||
-MANDIR=/usr/local/man
|
||
-MAN1=1
|
||
-MAN3=3
|
||
-SHELL=/bin/sh
|
||
-OBJ_LIT=cbc_enc.o ecb_enc.o $(DES_ENC) fcrypt.o set_key.o
|
||
-OBJ_FULL=cbc_cksm.o $(OBJ_LIT) pcbc_enc.o \
|
||
- xcbc_enc.o qud_cksm.o \
|
||
- cfb64ede.o cfb64enc.o cfb_enc.o ecb3_enc.o \
|
||
- enc_read.o enc_writ.o ofb64ede.o ofb64enc.o ofb_enc.o \
|
||
- rand_key.o read_pwd.o read2pwd.o rpc_enc.o str2key.o supp.o
|
||
-
|
||
-GENERAL_LIT=COPYRIGHT INSTALL README VERSION Makefile des_crypt.man \
|
||
- des.doc options.txt asm
|
||
-GENERAL_FULL=$(GENERAL_LIT) FILES Imakefile times vms.com KERBEROS MODES.DES \
|
||
- des.man DES.pm DES.pod DES.xs Makefile.PL dess.cpp des3s.cpp \
|
||
- Makefile.uni typemap t Makefile.ssl makefile.bc Makefile.lit \
|
||
- des.org des_locl.org
|
||
-TESTING_LIT= destest speed des_opts
|
||
-TESTING_FULL= rpw $(TESTING_LIT)
|
||
-TESTING_SRC_LIT=destest.c speed.c des_opts.c
|
||
-TESTING_SRC_FULL=rpw.c $(TESTING_SRC_LIT)
|
||
-HEADERS_LIT=des_ver.h des.h des_locl.h podd.h sk.h spr.h
|
||
-HEADERS_FULL= $(HEADERS_LIT) rpc_des.h
|
||
-LIBDES_LIT=cbc_enc.c ecb_enc.c fcrypt.c set_key.c des_enc.c fcrypt_b.c
|
||
-LIBDES_FULL= cbc_cksm.c pcbc_enc.c qud_cksm.c \
|
||
- cfb64ede.c cfb64enc.c cfb_enc.c ecb3_enc.c \
|
||
- enc_read.c enc_writ.c ofb64ede.c ofb64enc.c ofb_enc.c \
|
||
- rand_key.c rpc_enc.c str2key.c supp.c \
|
||
- xcbc_enc.c $(LIBDES_LIT) read_pwd.c read2pwd.c
|
||
-
|
||
-PERL= des.pl testdes.pl doIP doPC1 doPC2 PC1 PC2 shifts.pl
|
||
-
|
||
-OBJ= $(OBJ_LIT)
|
||
-GENERAL=$(GENERAL_LIT)
|
||
-TESTING=$(TESTING_LIT)
|
||
-TESTING_SRC=$(TESTING_SRC_LIT)
|
||
-HEADERS=$(HEADERS_LIT)
|
||
-LIBDES= $(LIBDES_LIT)
|
||
-
|
||
-ALL= $(GENERAL) $(TESTING_SRC) $(LIBDES) $(PERL) $(HEADERS)
|
||
-
|
||
-DLIB= libdes.a
|
||
-
|
||
-all: $(DLIB) $(TESTING)
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) DES_ENC='asm/dx86-elf.o asm/yx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) DES_ENC='asm/dx86-out.o asm/yx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) DES_ENC='asm/dx86-sol.o asm/yx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-bsdi:
|
||
- $(MAKE) DES_ENC='asm/dx86bsdi.o asm/yx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all
|
||
-
|
||
-# elf
|
||
-asm/dx86-elf.o: asm/dx86unix.cpp
|
||
- $(CPP) -DELF asm/dx86unix.cpp | $(AS) -o asm/dx86-elf.o
|
||
-
|
||
-asm/yx86-elf.o: asm/yx86unix.cpp
|
||
- $(CPP) -DELF asm/yx86unix.cpp | $(AS) -o asm/yx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/dx86-sol.o: asm/dx86unix.cpp
|
||
- $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s
|
||
- as -o asm/dx86-sol.o asm/dx86-sol.s
|
||
- rm -f asm/dx86-sol.s
|
||
-
|
||
-asm/yx86-sol.o: asm/yx86unix.cpp
|
||
- $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s
|
||
- as -o asm/yx86-sol.o asm/yx86-sol.s
|
||
- rm -f asm/yx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/dx86-out.o: asm/dx86unix.cpp
|
||
- $(CPP) -DOUT asm/dx86unix.cpp | $(AS) -o asm/dx86-out.o
|
||
-
|
||
-asm/yx86-out.o: asm/yx86unix.cpp
|
||
- $(CPP) -DOUT asm/yx86unix.cpp | $(AS) -o asm/yx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/dx86bsdi.o: asm/dx86unix.cpp
|
||
- $(CPP) -DBSDI asm/dx86unix.cpp | $(AS) -o asm/dx86bsdi.o
|
||
-
|
||
-asm/yx86bsdi.o: asm/yx86unix.cpp
|
||
- $(CPP) -DBSDI asm/yx86unix.cpp | $(AS) -o asm/yx86bsdi.o
|
||
-
|
||
-asm/dx86unix.cpp:
|
||
- (cd asm; perl des-586.pl cpp >dx86unix.cpp)
|
||
-
|
||
-asm/yx86unix.cpp:
|
||
- (cd asm; perl crypt586.pl cpp >yx86unix.cpp)
|
||
-
|
||
-test: all
|
||
- ./destest
|
||
-
|
||
-$(DLIB): $(OBJ)
|
||
- /bin/rm -f $(DLIB)
|
||
- ar cr $(DLIB) $(OBJ)
|
||
- -if test -s /bin/ranlib; then /bin/ranlib $(DLIB); \
|
||
- else if test -s /usr/bin/ranlib; then /usr/bin/ranlib $(DLIB); \
|
||
- else exit 0; fi; fi
|
||
-
|
||
-des_opts: des_opts.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o des_opts des_opts.o $(DLIB)
|
||
-
|
||
-destest: destest.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o destest destest.o $(DLIB)
|
||
-
|
||
-rpw: rpw.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o rpw rpw.o $(DLIB)
|
||
-
|
||
-speed: speed.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o speed speed.o $(DLIB)
|
||
-
|
||
-des: des.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o des des.o $(DLIB)
|
||
-
|
||
-tags:
|
||
- ctags $(TESTING_SRC) $(LIBDES)
|
||
-
|
||
-tar_lit:
|
||
- /bin/mv Makefile Makefile.tmp
|
||
- /bin/cp Makefile.lit Makefile
|
||
- tar chf libdes-l.tar $(LIBDES_LIT) $(HEADERS_LIT) \
|
||
- $(GENERAL_LIT) $(TESTING_SRC_LIT)
|
||
- /bin/rm -f Makefile
|
||
- /bin/mv Makefile.tmp Makefile
|
||
-
|
||
-tar:
|
||
- tar chf libdes.tar $(ALL)
|
||
-
|
||
-shar:
|
||
- shar $(ALL) >libdes.shar
|
||
-
|
||
-depend:
|
||
- makedepend $(LIBDES) $(TESTING_SRC)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f *.o tags core $(TESTING) $(DLIB) .nfs* *.old *.bak asm/*.o
|
||
-
|
||
-dclean:
|
||
- sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new
|
||
- mv -f Makefile.new Makefile
|
||
-
|
||
-# Eric is probably going to choke when he next looks at this --tjh
|
||
-install:
|
||
- if test $(INSTALLTOP); then \
|
||
- echo SSL style install; \
|
||
- cp $(DLIB) $(INSTALLTOP)/lib; \
|
||
- if test -s /bin/ranlib; then \
|
||
- /bin/ranlib $(INSTALLTOP)/lib/$(DLIB); \
|
||
- else \
|
||
- if test -s /usr/bin/ranlib; then \
|
||
- /usr/bin/ranlib $(INSTALLTOP)/lib/$(DLIB); \
|
||
- fi; fi; \
|
||
- chmod 644 $(INSTALLTOP)/lib/$(DLIB); \
|
||
- cp des.h $(INSTALLTOP)/include; \
|
||
- chmod 644 $(INSTALLTOP)/include/des.h; \
|
||
- else \
|
||
- echo Standalone install; \
|
||
- cp $(DLIB) $(LIBDIR)/$(DLIB); \
|
||
- if test -s /bin/ranlib; then \
|
||
- /bin/ranlib $(LIBDIR)/$(DLIB); \
|
||
- else \
|
||
- if test -s /usr/bin/ranlib; then \
|
||
- /usr/bin/ranlib $(LIBDIR)/$(DLIB); \
|
||
- fi; \
|
||
- fi; \
|
||
- chmod 644 $(LIBDIR)/$(DLIB); \
|
||
- cp des_crypt.man $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \
|
||
- chmod 644 $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \
|
||
- cp des.man $(MANDIR)/man$(MAN1)/des.$(MAN1); \
|
||
- chmod 644 $(MANDIR)/man$(MAN1)/des.$(MAN1); \
|
||
- cp des.h $(INCDIR)/des.h; \
|
||
- chmod 644 $(INCDIR)/des.h; \
|
||
- fi
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
Index: crypto/openssl/crypto/des/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/Makefile.save
|
||
diff -N crypto/openssl/crypto/des/Makefile.save
|
||
--- crypto/openssl/crypto/des/Makefile.save 26 Nov 2000 11:33:25 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,211 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/des/Makefile
|
||
-#
|
||
-
|
||
-DIR= des
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=-I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-DES_ENC= des_enc.o fcrypt_b.o
|
||
-# or use
|
||
-#DES_ENC= dx86-elf.o yx86-elf.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=destest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= cbc_cksm.c cbc_enc.c cfb64enc.c cfb_enc.c \
|
||
- ecb3_enc.c ecb_enc.c enc_read.c enc_writ.c \
|
||
- fcrypt.c ofb64enc.c ofb_enc.c pcbc_enc.c \
|
||
- qud_cksm.c rand_key.c read_pwd.c rpc_enc.c set_key.c \
|
||
- des_enc.c fcrypt_b.c read2pwd.c \
|
||
- xcbc_enc.c \
|
||
- str2key.c cfb64ede.c ofb64ede.c ede_cbcm_enc.c
|
||
-
|
||
-LIBOBJ= set_key.o ecb_enc.o cbc_enc.o \
|
||
- ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o \
|
||
- enc_read.o enc_writ.o ofb64enc.o \
|
||
- ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o \
|
||
- ${DES_ENC} read2pwd.o \
|
||
- fcrypt.o xcbc_enc.o read_pwd.o rpc_enc.o cbc_cksm.o \
|
||
- ede_cbcm_enc.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= des.h
|
||
-HEADER= des_locl.h rpc_des.h spr.h des_ver.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-des: des.o cbc3_enc.o lib
|
||
- $(CC) $(CFLAGS) -o des des.o cbc3_enc.o $(LIB)
|
||
-
|
||
-# elf
|
||
-asm/dx86-elf.o: asm/dx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/dx86unix.cpp | as -o asm/dx86-elf.o
|
||
-
|
||
-asm/yx86-elf.o: asm/yx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/yx86unix.cpp | as -o asm/yx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/dx86-sol.o: asm/dx86unix.cpp
|
||
- $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s
|
||
- as -o asm/dx86-sol.o asm/dx86-sol.s
|
||
- rm -f asm/dx86-sol.s
|
||
-
|
||
-asm/yx86-sol.o: asm/yx86unix.cpp
|
||
- $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s
|
||
- as -o asm/yx86-sol.o asm/yx86-sol.s
|
||
- rm -f asm/yx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/dx86-out.o: asm/dx86unix.cpp
|
||
- $(CPP) -DOUT asm/dx86unix.cpp | as -o asm/dx86-out.o
|
||
-
|
||
-asm/yx86-out.o: asm/yx86unix.cpp
|
||
- $(CPP) -DOUT asm/yx86unix.cpp | as -o asm/yx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/dx86bsdi.o: asm/dx86unix.cpp
|
||
- $(CPP) -DBSDI asm/dx86unix.cpp | sed 's/ :/:/' | as -o asm/dx86bsdi.o
|
||
-
|
||
-asm/yx86bsdi.o: asm/yx86unix.cpp
|
||
- $(CPP) -DBSDI asm/yx86unix.cpp | sed 's/ :/:/' | as -o asm/yx86bsdi.o
|
||
-
|
||
-asm/dx86unix.cpp: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl
|
||
- (cd asm; $(PERL) des-586.pl cpp >dx86unix.cpp)
|
||
-
|
||
-asm/yx86unix.cpp: asm/crypt586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) crypt586.pl cpp >yx86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(TOP)/util/point.sh ../../perlasm asm/perlasm
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install: installs
|
||
-
|
||
-installs:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/dx86unix.cpp asm/yx86unix.cpp *.o asm/*.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-cbc_cksm.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-cbc_cksm.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-cbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-cbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h ncbc_enc.c
|
||
-cfb64ede.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-cfb64ede.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-cfb64enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-cfb64enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-cfb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-cfb_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-des_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-des_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_locl.h ncbc_enc.c
|
||
-ecb3_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ecb3_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-ecb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ecb_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-ecb_enc.o: des_locl.h spr.h
|
||
-ede_cbcm_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ede_cbcm_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-enc_read.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-enc_read.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-enc_read.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-enc_read.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-enc_read.o: ../../include/openssl/opensslconf.h
|
||
-enc_read.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-enc_read.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-enc_read.o: ../cryptlib.h des_locl.h
|
||
-enc_writ.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-enc_writ.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-enc_writ.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-enc_writ.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-enc_writ.o: ../../include/openssl/opensslconf.h
|
||
-enc_writ.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-enc_writ.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-enc_writ.o: ../../include/openssl/symhacks.h ../cryptlib.h des_locl.h
|
||
-fcrypt.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-fcrypt.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-fcrypt_b.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-fcrypt_b.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-ofb64ede.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ofb64ede.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-ofb64enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ofb64enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-ofb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-ofb_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-pcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-pcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-qud_cksm.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-qud_cksm.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-rand_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-rand_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/rand.h
|
||
-read2pwd.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-read2pwd.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-read_pwd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-read_pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-read_pwd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-read_pwd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-read_pwd.o: ../../include/openssl/opensslconf.h
|
||
-read_pwd.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-read_pwd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-read_pwd.o: ../cryptlib.h des_locl.h
|
||
-rpc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-rpc_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_ver.h rpc_des.h
|
||
-set_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-set_key.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-str2key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-str2key.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
-xcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-xcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h
|
||
Index: crypto/openssl/crypto/des/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/Makefile.uni
|
||
diff -N crypto/openssl/crypto/des/Makefile.uni
|
||
--- crypto/openssl/crypto/des/Makefile.uni 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,251 +0,0 @@
|
||
-# You must select the correct terminal control system to be used to
|
||
-# turn character echo off when reading passwords. There a 5 systems
|
||
-# SGTTY - the old BSD system
|
||
-# TERMIO - most system V boxes
|
||
-# TERMIOS - SGI (ala IRIX).
|
||
-# VMS - the DEC operating system
|
||
-# MSDOS - we all know what it is :-)
|
||
-# read_pwd.c makes a reasonable guess at what is correct.
|
||
-
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-# If you are on a DEC Alpha, edit des.h and change the DES_LONG
|
||
-# define to 'unsigned int'. I have seen this give a %20 speedup.
|
||
-
|
||
-OPTS0= -DRAND -DTERMIO #-DNOCONST
|
||
-
|
||
-# Version 1.94 has changed the strings_to_key function so that it is
|
||
-# now compatible with MITs when the string is longer than 8 characters.
|
||
-# If you wish to keep the old version, uncomment the following line.
|
||
-# This will affect the -E/-D options on des(1).
|
||
-#OPTS1= -DOLD_STR_TO_KEY
|
||
-
|
||
-# There are 4 possible performance options
|
||
-# -DDES_PTR
|
||
-# -DDES_RISC1
|
||
-# -DDES_RISC2 (only one of DES_RISC1 and DES_RISC2)
|
||
-# -DDES_UNROLL
|
||
-# after the initial build, run 'des_opts' to see which options are best
|
||
-# for your platform. There are some listed in options.txt
|
||
-#OPTS2= -DDES_PTR
|
||
-#OPTS3= -DDES_RISC1 # or DES_RISC2
|
||
-#OPTS4= -DDES_UNROLL
|
||
-
|
||
-OPTS= $(OPTS0) $(OPTS1) $(OPTS2) $(OPTS3) $(OPTS4)
|
||
-
|
||
-MAKE=make -f Makefile
|
||
-#CC=cc
|
||
-#CFLAG= -O
|
||
-
|
||
-CC=gcc
|
||
-#CFLAG= -O4 -funroll-loops -fomit-frame-pointer
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CFLAGS=$(OPTS) $(CFLAG)
|
||
-CPP=$(CC) -E
|
||
-AS=as
|
||
-RANLIB=ranlib
|
||
-
|
||
-# Assember version of des_encrypt*().
|
||
-DES_ENC=des_enc.o fcrypt_b.o # normal C version
|
||
-#DES_ENC=asm/dx86-elf.o asm/yx86-elf.o # elf format x86
|
||
-#DES_ENC=asm/dx86-out.o asm/yx86-out.o # a.out format x86
|
||
-#DES_ENC=asm/dx86-sol.o asm/yx86-sol.o # solaris format x86
|
||
-#DES_ENC=asm/dx86bsdi.o asm/yx86basi.o # bsdi format x86
|
||
-
|
||
-LIBDIR=/usr/local/lib
|
||
-BINDIR=/usr/local/bin
|
||
-INCDIR=/usr/local/include
|
||
-MANDIR=/usr/local/man
|
||
-MAN1=1
|
||
-MAN3=3
|
||
-SHELL=/bin/sh
|
||
-OBJ_LIT=cbc_enc.o ecb_enc.o $(DES_ENC) fcrypt.o set_key.o
|
||
-OBJ_FULL=cbc_cksm.o $(OBJ_LIT) pcbc_enc.o \
|
||
- xcbc_enc.o qud_cksm.o cbc3_enc.o \
|
||
- cfb64ede.o cfb64enc.o cfb_enc.o ecb3_enc.o \
|
||
- enc_read.o enc_writ.o ofb64ede.o ofb64enc.o ofb_enc.o \
|
||
- rand_key.o read_pwd.o read2pwd.o rpc_enc.o str2key.o supp.o
|
||
-
|
||
-GENERAL_LIT=COPYRIGHT INSTALL README VERSION Makefile des_crypt.man \
|
||
- des.doc options.txt asm
|
||
-GENERAL_FULL=$(GENERAL_LIT) FILES Imakefile times vms.com KERBEROS MODES.DES \
|
||
- des.man DES.pm DES.pod DES.xs Makefile.PL dess.cpp des3s.cpp \
|
||
- Makefile.uni typemap t Makefile.ssl makefile.bc Makefile.lit \
|
||
- des.org des_locl.org
|
||
-TESTING_LIT= destest speed des_opts
|
||
-TESTING_FULL= rpw des $(TESTING_LIT)
|
||
-TESTING_SRC_LIT=destest.c speed.c des_opts.c
|
||
-TESTING_SRC_FULL=rpw.c des.c $(TESTING_SRC_LIT)
|
||
-HEADERS_LIT=des_ver.h des.h des_locl.h podd.h sk.h spr.h
|
||
-HEADERS_FULL= $(HEADERS_LIT) rpc_des.h
|
||
-LIBDES_LIT=cbc_enc.c ecb_enc.c fcrypt.c set_key.c des_enc.c fcrypt_b.c
|
||
-LIBDES_FULL= cbc_cksm.c pcbc_enc.c qud_cksm.c cbc3_enc.c \
|
||
- cfb64ede.c cfb64enc.c cfb_enc.c ecb3_enc.c \
|
||
- enc_read.c enc_writ.c ofb64ede.c ofb64enc.c ofb_enc.c \
|
||
- rand_key.c rpc_enc.c str2key.c supp.c \
|
||
- xcbc_enc.c $(LIBDES_LIT) read_pwd.c read2pwd.c
|
||
-
|
||
-PERL= des.pl testdes.pl doIP doPC1 doPC2 PC1 PC2 shifts.pl
|
||
-
|
||
-OBJ= $(OBJ_FULL)
|
||
-GENERAL=$(GENERAL_FULL)
|
||
-TESTING=$(TESTING_FULL)
|
||
-TESTING_SRC=$(TESTING_SRC_FULL)
|
||
-HEADERS=$(HEADERS_FULL)
|
||
-LIBDES= $(LIBDES_FULL)
|
||
-
|
||
-ALL= $(GENERAL) $(TESTING_SRC) $(LIBDES) $(PERL) $(HEADERS)
|
||
-
|
||
-DLIB= libdes.a
|
||
-
|
||
-all: $(DLIB) $(TESTING)
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) DES_ENC='asm/dx86-elf.o asm/yx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) DES_ENC='asm/dx86-out.o asm/yx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) DES_ENC='asm/dx86-sol.o asm/yx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all
|
||
-
|
||
-x86-bsdi:
|
||
- $(MAKE) DES_ENC='asm/dx86bsdi.o asm/yx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all
|
||
-
|
||
-# elf
|
||
-asm/dx86-elf.o: asm/dx86unix.cpp
|
||
- $(CPP) -DELF asm/dx86unix.cpp | $(AS) -o asm/dx86-elf.o
|
||
-
|
||
-asm/yx86-elf.o: asm/yx86unix.cpp
|
||
- $(CPP) -DELF asm/yx86unix.cpp | $(AS) -o asm/yx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/dx86-sol.o: asm/dx86unix.cpp
|
||
- $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s
|
||
- as -o asm/dx86-sol.o asm/dx86-sol.s
|
||
- rm -f asm/dx86-sol.s
|
||
-
|
||
-asm/yx86-sol.o: asm/yx86unix.cpp
|
||
- $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s
|
||
- as -o asm/yx86-sol.o asm/yx86-sol.s
|
||
- rm -f asm/yx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/dx86-out.o: asm/dx86unix.cpp
|
||
- $(CPP) -DOUT asm/dx86unix.cpp | $(AS) -o asm/dx86-out.o
|
||
-
|
||
-asm/yx86-out.o: asm/yx86unix.cpp
|
||
- $(CPP) -DOUT asm/yx86unix.cpp | $(AS) -o asm/yx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/dx86bsdi.o: asm/dx86unix.cpp
|
||
- $(CPP) -DBSDI asm/dx86unix.cpp | $(AS) -o asm/dx86bsdi.o
|
||
-
|
||
-asm/yx86bsdi.o: asm/yx86unix.cpp
|
||
- $(CPP) -DBSDI asm/yx86unix.cpp | $(AS) -o asm/yx86bsdi.o
|
||
-
|
||
-asm/dx86unix.cpp:
|
||
- (cd asm; perl des-586.pl cpp >dx86unix.cpp)
|
||
-
|
||
-asm/yx86unix.cpp:
|
||
- (cd asm; perl crypt586.pl cpp >yx86unix.cpp)
|
||
-
|
||
-test: all
|
||
- ./destest
|
||
-
|
||
-$(DLIB): $(OBJ)
|
||
- /bin/rm -f $(DLIB)
|
||
- ar cr $(DLIB) $(OBJ)
|
||
- $(RANLIB) $(DLIB)
|
||
-
|
||
-des_opts: des_opts.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o des_opts des_opts.o $(DLIB)
|
||
-
|
||
-destest: destest.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o destest destest.o $(DLIB)
|
||
-
|
||
-rpw: rpw.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o rpw rpw.o $(DLIB)
|
||
-
|
||
-speed: speed.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o speed speed.o $(DLIB)
|
||
-
|
||
-des: des.o $(DLIB)
|
||
- $(CC) $(CFLAGS) -o des des.o $(DLIB)
|
||
-
|
||
-tags:
|
||
- ctags $(TESTING_SRC) $(LIBDES)
|
||
-
|
||
-tar_lit:
|
||
- /bin/mv Makefile Makefile.tmp
|
||
- /bin/cp Makefile.lit Makefile
|
||
- for i in $(HEADERS_LIT) $(LIBDES_LIT) $(GENERAL_LIT) $(TESTING_SRC_LIT) ;\
|
||
- do \
|
||
- n="$$n des/$$i"; \
|
||
- done; \
|
||
- ( cd .. ; tar chf - $$n )| gzip > libdes-l.tgz
|
||
- /bin/rm -f Makefile
|
||
- /bin/mv Makefile.tmp Makefile
|
||
-
|
||
-tar:
|
||
- mv Makefile Makefile.tmp
|
||
- /bin/cp Makefile.uni Makefile
|
||
- for i in $(ALL) ;\
|
||
- do \
|
||
- n="$$n des/$$i"; \
|
||
- done; \
|
||
- ( cd .. ; tar chf - $$n )| gzip > libdes.tgz
|
||
- /bin/rm -f Makefile
|
||
- /bin/mv Makefile.tmp Makefile
|
||
-
|
||
-shar:
|
||
- shar $(ALL) >libdes.shar
|
||
-
|
||
-depend:
|
||
- makedepend $(LIBDES) $(TESTING_SRC)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f *.o tags core $(TESTING) $(DLIB) .nfs* *.old *.bak asm/*.o
|
||
-
|
||
-dclean:
|
||
- sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new
|
||
- mv -f Makefile.new Makefile
|
||
-
|
||
-# Eric is probably going to choke when he next looks at this --tjh
|
||
-install: des
|
||
- if test $(INSTALLTOP); then \
|
||
- echo SSL style install; \
|
||
- cp $(DLIB) $(INSTALLTOP)/lib; \
|
||
- $(RANLIB) $(DLIB); \
|
||
- chmod 644 $(INSTALLTOP)/lib/$(DLIB); \
|
||
- cp des.h $(INSTALLTOP)/include; \
|
||
- chmod 644 $(INSTALLTOP)/include/des.h; \
|
||
- else \
|
||
- echo Standalone install; \
|
||
- cp $(DLIB) $(LIBDIR)/$(DLIB); \
|
||
- $(RANLIB) $(DLIB); \
|
||
- chmod 644 $(LIBDIR)/$(DLIB); \
|
||
- cp des $(BINDIR)/des; \
|
||
- chmod 711 $(BINDIR)/des; \
|
||
- cp des_crypt.man $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \
|
||
- chmod 644 $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \
|
||
- cp des.man $(MANDIR)/man$(MAN1)/des.$(MAN1); \
|
||
- chmod 644 $(MANDIR)/man$(MAN1)/des.$(MAN1); \
|
||
- cp des.h $(INCDIR)/des.h; \
|
||
- chmod 644 $(INCDIR)/des.h; \
|
||
- fi
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
Index: crypto/openssl/crypto/des/PC1
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/PC1
|
||
diff -N crypto/openssl/crypto/des/PC1
|
||
--- crypto/openssl/crypto/des/PC1 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,28 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-@PC1=( 57,49,41,33,25,17, 9,
|
||
- 1,58,50,42,34,26,18,
|
||
- 10, 2,59,51,43,35,27,
|
||
- 19,11, 3,60,52,44,36,
|
||
- "-","-","-","-",
|
||
- 63,55,47,39,31,23,15,
|
||
- 7,62,54,46,38,30,22,
|
||
- 14, 6,61,53,45,37,29,
|
||
- 21,13, 5,28,20,12, 4,
|
||
- "-","-","-","-",
|
||
- );
|
||
-
|
||
-foreach (@PC1)
|
||
- {
|
||
- if ($_ ne "-")
|
||
- {
|
||
- $_--;
|
||
- $_=int($_/8)*8+7-($_%8);
|
||
- printf "%2d ",$_;
|
||
- }
|
||
- else
|
||
- { print "-- "; }
|
||
- print "\n" if (((++$i) % 8) == 0);
|
||
- print "\n" if ((($i) % 32) == 0);
|
||
- }
|
||
-
|
||
Index: crypto/openssl/crypto/des/PC2
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/PC2
|
||
diff -N crypto/openssl/crypto/des/PC2
|
||
--- crypto/openssl/crypto/des/PC2 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,57 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-@PC2_C=(14,17,11,24, 1, 5,
|
||
- 3,28,15, 6,21,10,
|
||
- 23,19,12, 4,26, 8,
|
||
- 16, 7,27,20,13, 2,
|
||
- );
|
||
-
|
||
-@PC2_D=(41,52,31,37,47,55,
|
||
- 30,40,51,45,33,48,
|
||
- 44,49,39,56,34,53,
|
||
- 46,42,50,36,29,32,
|
||
- );
|
||
-
|
||
-foreach (@PC2_C) {
|
||
- if ($_ ne "-")
|
||
- {
|
||
- $_--;
|
||
- printf "%2d ",$_; }
|
||
- else { print "-- "; }
|
||
- $C{$_}=1;
|
||
- print "\n" if (((++$i) % 8) == 0);
|
||
- }
|
||
-$i=0;
|
||
-print "\n";
|
||
-foreach (@PC2_D) {
|
||
- if ($_ ne "-")
|
||
- {
|
||
- $_-=29;
|
||
- printf "%2d ",$_; }
|
||
- else { print "-- "; }
|
||
- $D{$_}=1;
|
||
- print "\n" if (((++$i) % 8) == 0); }
|
||
-
|
||
-print "\n";
|
||
-foreach $i (0 .. 27)
|
||
- {
|
||
- $_=$C{$i};
|
||
- if ($_ ne "-") {printf "%2d ",$_;}
|
||
- else { print "-- "; }
|
||
- print "\n" if (((++$i) % 8) == 0);
|
||
- }
|
||
-print "\n";
|
||
-
|
||
-print "\n";
|
||
-foreach $i (0 .. 27)
|
||
- {
|
||
- $_=$D{$i};
|
||
- if ($_ ne "-") {printf "%2d ",$_;}
|
||
- else { print "-- "; }
|
||
- print "\n" if (((++$i) % 8) == 0);
|
||
- }
|
||
-print "\n";
|
||
-sub numsort
|
||
- {
|
||
- $a-$b;
|
||
- }
|
||
Index: crypto/openssl/crypto/des/des.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/des/des.h,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 des.h
|
||
--- crypto/openssl/crypto/des/des.h 4 Jul 2001 23:19:18 -0000 1.2.2.3
|
||
+++ crypto/openssl/crypto/des/des.h 31 Jul 2002 02:37:59 -0000
|
||
@@ -190,7 +190,7 @@
|
||
des_cblock *iv);
|
||
char *des_fcrypt(const char *buf,const char *salt, char *ret);
|
||
char *des_crypt(const char *buf,const char *salt);
|
||
-#if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT)
|
||
+#if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) && !defined(_UWIN)
|
||
char *crypt(const char *buf,const char *salt);
|
||
#endif
|
||
void des_ofb_encrypt(const unsigned char *in,unsigned char *out,int numbits,
|
||
@@ -205,10 +205,10 @@
|
||
void des_init_random_number_generator(des_cblock *seed);
|
||
void des_rand_data(unsigned char *data, int size);
|
||
int des_random_key(des_cblock *ret);
|
||
-int des_read_password(des_cblock *key,const char *prompt,int verify);
|
||
+int des_read_password(des_cblock *key,const char *_prompt,int verify);
|
||
int des_read_2passwords(des_cblock *key1,des_cblock *key2,
|
||
- const char *prompt,int verify);
|
||
-int des_read_pw_string(char *buf,int length,const char *prompt,int verify);
|
||
+ const char *_prompt,int verify);
|
||
+int des_read_pw_string(char *buf,int length,const char *_prompt,int verify);
|
||
void des_set_odd_parity(des_cblock *key);
|
||
int des_check_key_parity(const_des_cblock *key);
|
||
int des_is_weak_key(const_des_cblock *key);
|
||
@@ -226,7 +226,7 @@
|
||
int enc);
|
||
void des_ofb64_encrypt(const unsigned char *in,unsigned char *out,long length,
|
||
des_key_schedule schedule,des_cblock *ivec,int *num);
|
||
-int des_read_pw(char *buf,char *buff,int size,const char *prompt,int verify);
|
||
+int des_read_pw(char *buf,char *buff,int size,const char *_prompt,int verify);
|
||
|
||
/* The following definitions provide compatibility with the MIT Kerberos
|
||
* library. The des_key_schedule structure is not binary compatible. */
|
||
Index: crypto/openssl/crypto/des/des.man
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/des.man
|
||
diff -N crypto/openssl/crypto/des/des.man
|
||
--- crypto/openssl/crypto/des/des.man 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,186 +0,0 @@
|
||
-.TH DES 1
|
||
-.SH NAME
|
||
-des - encrypt or decrypt data using Data Encryption Standard
|
||
-.SH SYNOPSIS
|
||
-.B des
|
||
-(
|
||
-.B \-e
|
||
-|
|
||
-.B \-E
|
||
-) | (
|
||
-.B \-d
|
||
-|
|
||
-.B \-D
|
||
-) | (
|
||
-.B \-\fR[\fPcC\fR][\fPckname\fR]\fP
|
||
-) |
|
||
-[
|
||
-.B \-b3hfs
|
||
-] [
|
||
-.B \-k
|
||
-.I key
|
||
-]
|
||
-] [
|
||
-.B \-u\fR[\fIuuname\fR]
|
||
-[
|
||
-.I input-file
|
||
-[
|
||
-.I output-file
|
||
-] ]
|
||
-.SH DESCRIPTION
|
||
-.B des
|
||
-encrypts and decrypts data using the
|
||
-Data Encryption Standard algorithm.
|
||
-One of
|
||
-.B \-e, \-E
|
||
-(for encrypt) or
|
||
-.B \-d, \-D
|
||
-(for decrypt) must be specified.
|
||
-It is also possible to use
|
||
-.B \-c
|
||
-or
|
||
-.B \-C
|
||
-in conjunction or instead of the a encrypt/decrypt option to generate
|
||
-a 16 character hexadecimal checksum, generated via the
|
||
-.I des_cbc_cksum.
|
||
-.LP
|
||
-Two standard encryption modes are supported by the
|
||
-.B des
|
||
-program, Cipher Block Chaining (the default) and Electronic Code Book
|
||
-(specified with
|
||
-.B \-b
|
||
-).
|
||
-.LP
|
||
-The key used for the DES
|
||
-algorithm is obtained by prompting the user unless the
|
||
-.B `\-k
|
||
-.I key'
|
||
-option is given.
|
||
-If the key is an argument to the
|
||
-.B des
|
||
-command, it is potentially visible to users executing
|
||
-.BR ps (1)
|
||
-or a derivative. To minimise this possibility,
|
||
-.B des
|
||
-takes care to destroy the key argument immediately upon entry.
|
||
-If your shell keeps a history file be careful to make sure it is not
|
||
-world readable.
|
||
-.LP
|
||
-Since this program attempts to maintain compatability with sunOS's
|
||
-des(1) command, there are 2 different methods used to convert the user
|
||
-supplied key to a des key.
|
||
-Whenever and one or more of
|
||
-.B \-E, \-D, \-C
|
||
-or
|
||
-.B \-3
|
||
-options are used, the key conversion procedure will not be compatible
|
||
-with the sunOS des(1) version but will use all the user supplied
|
||
-character to generate the des key.
|
||
-.B des
|
||
-command reads from standard input unless
|
||
-.I input-file
|
||
-is specified and writes to standard output unless
|
||
-.I output-file
|
||
-is given.
|
||
-.SH OPTIONS
|
||
-.TP
|
||
-.B \-b
|
||
-Select ECB
|
||
-(eight bytes at a time) encryption mode.
|
||
-.TP
|
||
-.B \-3
|
||
-Encrypt using triple encryption.
|
||
-By default triple cbc encryption is used but if the
|
||
-.B \-b
|
||
-option is used then triple ecb encryption is performed.
|
||
-If the key is less than 8 characters long, the flag has no effect.
|
||
-.TP
|
||
-.B \-e
|
||
-Encrypt data using an 8 byte key in a manner compatible with sunOS
|
||
-des(1).
|
||
-.TP
|
||
-.B \-E
|
||
-Encrypt data using a key of nearly unlimited length (1024 bytes).
|
||
-This will product a more secure encryption.
|
||
-.TP
|
||
-.B \-d
|
||
-Decrypt data that was encrypted with the \-e option.
|
||
-.TP
|
||
-.B \-D
|
||
-Decrypt data that was encrypted with the \-E option.
|
||
-.TP
|
||
-.B \-c
|
||
-Generate a 16 character hexadecimal cbc checksum and output this to
|
||
-stderr.
|
||
-If a filename was specified after the
|
||
-.B \-c
|
||
-option, the checksum is output to that file.
|
||
-The checksum is generated using a key generated in a sunOS compatible
|
||
-manner.
|
||
-.TP
|
||
-.B \-C
|
||
-A cbc checksum is generated in the same manner as described for the
|
||
-.B \-c
|
||
-option but the DES key is generated in the same manner as used for the
|
||
-.B \-E
|
||
-and
|
||
-.B \-D
|
||
-options
|
||
-.TP
|
||
-.B \-f
|
||
-Does nothing - allowed for compatibility with sunOS des(1) command.
|
||
-.TP
|
||
-.B \-s
|
||
-Does nothing - allowed for compatibility with sunOS des(1) command.
|
||
-.TP
|
||
-.B "\-k \fIkey\fP"
|
||
-Use the encryption
|
||
-.I key
|
||
-specified.
|
||
-.TP
|
||
-.B "\-h"
|
||
-The
|
||
-.I key
|
||
-is assumed to be a 16 character hexadecimal number.
|
||
-If the
|
||
-.B "\-3"
|
||
-option is used the key is assumed to be a 32 character hexadecimal
|
||
-number.
|
||
-.TP
|
||
-.B \-u
|
||
-This flag is used to read and write uuencoded files. If decrypting,
|
||
-the input file is assumed to contain uuencoded, DES encrypted data.
|
||
-If encrypting, the characters following the -u are used as the name of
|
||
-the uuencoded file to embed in the begin line of the uuencoded
|
||
-output. If there is no name specified after the -u, the name text.des
|
||
-will be embedded in the header.
|
||
-.SH SEE ALSO
|
||
-.B ps (1)
|
||
-.B des_crypt(3)
|
||
-.SH BUGS
|
||
-.LP
|
||
-The problem with using the
|
||
-.B -e
|
||
-option is the short key length.
|
||
-It would be better to use a real 56-bit key rather than an
|
||
-ASCII-based 56-bit pattern. Knowing that the key was derived from ASCII
|
||
-radically reduces the time necessary for a brute-force cryptographic attack.
|
||
-My attempt to remove this problem is to add an alternative text-key to
|
||
-DES-key function. This alternative function (accessed via
|
||
-.B -E, -D, -S
|
||
-and
|
||
-.B -3
|
||
-)
|
||
-uses DES to help generate the key.
|
||
-.LP
|
||
-Be carefully when using the -u option. Doing des -ud <filename> will
|
||
-not decrypt filename (the -u option will gobble the d option).
|
||
-.LP
|
||
-The VMS operating system operates in a world where files are always a
|
||
-multiple of 512 bytes. This causes problems when encrypted data is
|
||
-send from unix to VMS since a 88 byte file will suddenly be padded
|
||
-with 424 null bytes. To get around this problem, use the -u option
|
||
-to uuencode the data before it is send to the VMS system.
|
||
-.SH AUTHOR
|
||
-.LP
|
||
-Eric Young (eay@cryptsoft.com)
|
||
Index: crypto/openssl/crypto/des/des.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/des.pl
|
||
diff -N crypto/openssl/crypto/des/des.pl
|
||
--- crypto/openssl/crypto/des/des.pl 10 Jan 2000 06:21:36 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,552 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-# des.pl - eric young 22/11/1991 eay@cryptsoft.com
|
||
-#
|
||
-# Copyright (C) 1993 Eric Young
|
||
-#
|
||
-# 11 April 1996 - patched to circumvent Perl 5 (through 5.002) problem
|
||
-# with sign-extension on right shift operations.
|
||
-# Ed Kubaitis - ejk@uiuc.edu
|
||
-#
|
||
-# eay - 92/08/31 - I think I have fixed all problems for 64bit
|
||
-# versions of perl but I could be wrong since I have not tested it yet :-).
|
||
-#
|
||
-# This is an implementation of DES in perl.
|
||
-# The two routines (des_set_key and des_ecb_encrypt)
|
||
-# take 8 byte objects as arguments.
|
||
-#
|
||
-# des_set_key takes an 8 byte string as a key and returns a key schedule
|
||
-# for use in calls to des_ecb_encrypt.
|
||
-# des_ecb_encrypt takes three arguments, the first is a key schedule
|
||
-# (make sure to pass it by reference with the *), the second is 1
|
||
-# to encrypt, 0 to decrypt. The third argument is an 8 byte object
|
||
-# to encrypt. The function returns an 8 byte object that has been
|
||
-# DES encrypted.
|
||
-#
|
||
-# example:
|
||
-# require 'des.pl'
|
||
-#
|
||
-# $key =pack("C8",0x12,0x23,0x45,0x67,0x89,0xab,0xcd,0xef);
|
||
-# @ks= &des_set_key($key);
|
||
-#
|
||
-# $outbytes= &des_ecb_encrypt(*ks,1,$data);
|
||
-# @enc =unpack("C8",$outbytes);
|
||
-#
|
||
-
|
||
-package des;
|
||
-
|
||
-eval("use integer;") if (int($]) > 4);
|
||
-
|
||
-# The following 8 arrays are used in des_set_key
|
||
-@skb0=(
|
||
-# for C bits (numbered as per FIPS 46) 1 2 3 4 5 6
|
||
-0x00000000,0x00000010,0x20000000,0x20000010,
|
||
-0x00010000,0x00010010,0x20010000,0x20010010,
|
||
-0x00000800,0x00000810,0x20000800,0x20000810,
|
||
-0x00010800,0x00010810,0x20010800,0x20010810,
|
||
-0x00000020,0x00000030,0x20000020,0x20000030,
|
||
-0x00010020,0x00010030,0x20010020,0x20010030,
|
||
-0x00000820,0x00000830,0x20000820,0x20000830,
|
||
-0x00010820,0x00010830,0x20010820,0x20010830,
|
||
-0x00080000,0x00080010,0x20080000,0x20080010,
|
||
-0x00090000,0x00090010,0x20090000,0x20090010,
|
||
-0x00080800,0x00080810,0x20080800,0x20080810,
|
||
-0x00090800,0x00090810,0x20090800,0x20090810,
|
||
-0x00080020,0x00080030,0x20080020,0x20080030,
|
||
-0x00090020,0x00090030,0x20090020,0x20090030,
|
||
-0x00080820,0x00080830,0x20080820,0x20080830,
|
||
-0x00090820,0x00090830,0x20090820,0x20090830,
|
||
-);
|
||
-@skb1=(
|
||
-# for C bits (numbered as per FIPS 46) 7 8 10 11 12 13
|
||
-0x00000000,0x02000000,0x00002000,0x02002000,
|
||
-0x00200000,0x02200000,0x00202000,0x02202000,
|
||
-0x00000004,0x02000004,0x00002004,0x02002004,
|
||
-0x00200004,0x02200004,0x00202004,0x02202004,
|
||
-0x00000400,0x02000400,0x00002400,0x02002400,
|
||
-0x00200400,0x02200400,0x00202400,0x02202400,
|
||
-0x00000404,0x02000404,0x00002404,0x02002404,
|
||
-0x00200404,0x02200404,0x00202404,0x02202404,
|
||
-0x10000000,0x12000000,0x10002000,0x12002000,
|
||
-0x10200000,0x12200000,0x10202000,0x12202000,
|
||
-0x10000004,0x12000004,0x10002004,0x12002004,
|
||
-0x10200004,0x12200004,0x10202004,0x12202004,
|
||
-0x10000400,0x12000400,0x10002400,0x12002400,
|
||
-0x10200400,0x12200400,0x10202400,0x12202400,
|
||
-0x10000404,0x12000404,0x10002404,0x12002404,
|
||
-0x10200404,0x12200404,0x10202404,0x12202404,
|
||
-);
|
||
-@skb2=(
|
||
-# for C bits (numbered as per FIPS 46) 14 15 16 17 19 20
|
||
-0x00000000,0x00000001,0x00040000,0x00040001,
|
||
-0x01000000,0x01000001,0x01040000,0x01040001,
|
||
-0x00000002,0x00000003,0x00040002,0x00040003,
|
||
-0x01000002,0x01000003,0x01040002,0x01040003,
|
||
-0x00000200,0x00000201,0x00040200,0x00040201,
|
||
-0x01000200,0x01000201,0x01040200,0x01040201,
|
||
-0x00000202,0x00000203,0x00040202,0x00040203,
|
||
-0x01000202,0x01000203,0x01040202,0x01040203,
|
||
-0x08000000,0x08000001,0x08040000,0x08040001,
|
||
-0x09000000,0x09000001,0x09040000,0x09040001,
|
||
-0x08000002,0x08000003,0x08040002,0x08040003,
|
||
-0x09000002,0x09000003,0x09040002,0x09040003,
|
||
-0x08000200,0x08000201,0x08040200,0x08040201,
|
||
-0x09000200,0x09000201,0x09040200,0x09040201,
|
||
-0x08000202,0x08000203,0x08040202,0x08040203,
|
||
-0x09000202,0x09000203,0x09040202,0x09040203,
|
||
-);
|
||
-@skb3=(
|
||
-# for C bits (numbered as per FIPS 46) 21 23 24 26 27 28
|
||
-0x00000000,0x00100000,0x00000100,0x00100100,
|
||
-0x00000008,0x00100008,0x00000108,0x00100108,
|
||
-0x00001000,0x00101000,0x00001100,0x00101100,
|
||
-0x00001008,0x00101008,0x00001108,0x00101108,
|
||
-0x04000000,0x04100000,0x04000100,0x04100100,
|
||
-0x04000008,0x04100008,0x04000108,0x04100108,
|
||
-0x04001000,0x04101000,0x04001100,0x04101100,
|
||
-0x04001008,0x04101008,0x04001108,0x04101108,
|
||
-0x00020000,0x00120000,0x00020100,0x00120100,
|
||
-0x00020008,0x00120008,0x00020108,0x00120108,
|
||
-0x00021000,0x00121000,0x00021100,0x00121100,
|
||
-0x00021008,0x00121008,0x00021108,0x00121108,
|
||
-0x04020000,0x04120000,0x04020100,0x04120100,
|
||
-0x04020008,0x04120008,0x04020108,0x04120108,
|
||
-0x04021000,0x04121000,0x04021100,0x04121100,
|
||
-0x04021008,0x04121008,0x04021108,0x04121108,
|
||
-);
|
||
-@skb4=(
|
||
-# for D bits (numbered as per FIPS 46) 1 2 3 4 5 6
|
||
-0x00000000,0x10000000,0x00010000,0x10010000,
|
||
-0x00000004,0x10000004,0x00010004,0x10010004,
|
||
-0x20000000,0x30000000,0x20010000,0x30010000,
|
||
-0x20000004,0x30000004,0x20010004,0x30010004,
|
||
-0x00100000,0x10100000,0x00110000,0x10110000,
|
||
-0x00100004,0x10100004,0x00110004,0x10110004,
|
||
-0x20100000,0x30100000,0x20110000,0x30110000,
|
||
-0x20100004,0x30100004,0x20110004,0x30110004,
|
||
-0x00001000,0x10001000,0x00011000,0x10011000,
|
||
-0x00001004,0x10001004,0x00011004,0x10011004,
|
||
-0x20001000,0x30001000,0x20011000,0x30011000,
|
||
-0x20001004,0x30001004,0x20011004,0x30011004,
|
||
-0x00101000,0x10101000,0x00111000,0x10111000,
|
||
-0x00101004,0x10101004,0x00111004,0x10111004,
|
||
-0x20101000,0x30101000,0x20111000,0x30111000,
|
||
-0x20101004,0x30101004,0x20111004,0x30111004,
|
||
-);
|
||
-@skb5=(
|
||
-# for D bits (numbered as per FIPS 46) 8 9 11 12 13 14
|
||
-0x00000000,0x08000000,0x00000008,0x08000008,
|
||
-0x00000400,0x08000400,0x00000408,0x08000408,
|
||
-0x00020000,0x08020000,0x00020008,0x08020008,
|
||
-0x00020400,0x08020400,0x00020408,0x08020408,
|
||
-0x00000001,0x08000001,0x00000009,0x08000009,
|
||
-0x00000401,0x08000401,0x00000409,0x08000409,
|
||
-0x00020001,0x08020001,0x00020009,0x08020009,
|
||
-0x00020401,0x08020401,0x00020409,0x08020409,
|
||
-0x02000000,0x0A000000,0x02000008,0x0A000008,
|
||
-0x02000400,0x0A000400,0x02000408,0x0A000408,
|
||
-0x02020000,0x0A020000,0x02020008,0x0A020008,
|
||
-0x02020400,0x0A020400,0x02020408,0x0A020408,
|
||
-0x02000001,0x0A000001,0x02000009,0x0A000009,
|
||
-0x02000401,0x0A000401,0x02000409,0x0A000409,
|
||
-0x02020001,0x0A020001,0x02020009,0x0A020009,
|
||
-0x02020401,0x0A020401,0x02020409,0x0A020409,
|
||
-);
|
||
-@skb6=(
|
||
-# for D bits (numbered as per FIPS 46) 16 17 18 19 20 21
|
||
-0x00000000,0x00000100,0x00080000,0x00080100,
|
||
-0x01000000,0x01000100,0x01080000,0x01080100,
|
||
-0x00000010,0x00000110,0x00080010,0x00080110,
|
||
-0x01000010,0x01000110,0x01080010,0x01080110,
|
||
-0x00200000,0x00200100,0x00280000,0x00280100,
|
||
-0x01200000,0x01200100,0x01280000,0x01280100,
|
||
-0x00200010,0x00200110,0x00280010,0x00280110,
|
||
-0x01200010,0x01200110,0x01280010,0x01280110,
|
||
-0x00000200,0x00000300,0x00080200,0x00080300,
|
||
-0x01000200,0x01000300,0x01080200,0x01080300,
|
||
-0x00000210,0x00000310,0x00080210,0x00080310,
|
||
-0x01000210,0x01000310,0x01080210,0x01080310,
|
||
-0x00200200,0x00200300,0x00280200,0x00280300,
|
||
-0x01200200,0x01200300,0x01280200,0x01280300,
|
||
-0x00200210,0x00200310,0x00280210,0x00280310,
|
||
-0x01200210,0x01200310,0x01280210,0x01280310,
|
||
-);
|
||
-@skb7=(
|
||
-# for D bits (numbered as per FIPS 46) 22 23 24 25 27 28
|
||
-0x00000000,0x04000000,0x00040000,0x04040000,
|
||
-0x00000002,0x04000002,0x00040002,0x04040002,
|
||
-0x00002000,0x04002000,0x00042000,0x04042000,
|
||
-0x00002002,0x04002002,0x00042002,0x04042002,
|
||
-0x00000020,0x04000020,0x00040020,0x04040020,
|
||
-0x00000022,0x04000022,0x00040022,0x04040022,
|
||
-0x00002020,0x04002020,0x00042020,0x04042020,
|
||
-0x00002022,0x04002022,0x00042022,0x04042022,
|
||
-0x00000800,0x04000800,0x00040800,0x04040800,
|
||
-0x00000802,0x04000802,0x00040802,0x04040802,
|
||
-0x00002800,0x04002800,0x00042800,0x04042800,
|
||
-0x00002802,0x04002802,0x00042802,0x04042802,
|
||
-0x00000820,0x04000820,0x00040820,0x04040820,
|
||
-0x00000822,0x04000822,0x00040822,0x04040822,
|
||
-0x00002820,0x04002820,0x00042820,0x04042820,
|
||
-0x00002822,0x04002822,0x00042822,0x04042822,
|
||
-);
|
||
-
|
||
-@shifts2=(0,0,1,1,1,1,1,1,0,1,1,1,1,1,1,0);
|
||
-
|
||
-# used in ecb_encrypt
|
||
-@SP0=(
|
||
-0x00410100, 0x00010000, 0x40400000, 0x40410100,
|
||
-0x00400000, 0x40010100, 0x40010000, 0x40400000,
|
||
-0x40010100, 0x00410100, 0x00410000, 0x40000100,
|
||
-0x40400100, 0x00400000, 0x00000000, 0x40010000,
|
||
-0x00010000, 0x40000000, 0x00400100, 0x00010100,
|
||
-0x40410100, 0x00410000, 0x40000100, 0x00400100,
|
||
-0x40000000, 0x00000100, 0x00010100, 0x40410000,
|
||
-0x00000100, 0x40400100, 0x40410000, 0x00000000,
|
||
-0x00000000, 0x40410100, 0x00400100, 0x40010000,
|
||
-0x00410100, 0x00010000, 0x40000100, 0x00400100,
|
||
-0x40410000, 0x00000100, 0x00010100, 0x40400000,
|
||
-0x40010100, 0x40000000, 0x40400000, 0x00410000,
|
||
-0x40410100, 0x00010100, 0x00410000, 0x40400100,
|
||
-0x00400000, 0x40000100, 0x40010000, 0x00000000,
|
||
-0x00010000, 0x00400000, 0x40400100, 0x00410100,
|
||
-0x40000000, 0x40410000, 0x00000100, 0x40010100,
|
||
-);
|
||
-@SP1=(
|
||
-0x08021002, 0x00000000, 0x00021000, 0x08020000,
|
||
-0x08000002, 0x00001002, 0x08001000, 0x00021000,
|
||
-0x00001000, 0x08020002, 0x00000002, 0x08001000,
|
||
-0x00020002, 0x08021000, 0x08020000, 0x00000002,
|
||
-0x00020000, 0x08001002, 0x08020002, 0x00001000,
|
||
-0x00021002, 0x08000000, 0x00000000, 0x00020002,
|
||
-0x08001002, 0x00021002, 0x08021000, 0x08000002,
|
||
-0x08000000, 0x00020000, 0x00001002, 0x08021002,
|
||
-0x00020002, 0x08021000, 0x08001000, 0x00021002,
|
||
-0x08021002, 0x00020002, 0x08000002, 0x00000000,
|
||
-0x08000000, 0x00001002, 0x00020000, 0x08020002,
|
||
-0x00001000, 0x08000000, 0x00021002, 0x08001002,
|
||
-0x08021000, 0x00001000, 0x00000000, 0x08000002,
|
||
-0x00000002, 0x08021002, 0x00021000, 0x08020000,
|
||
-0x08020002, 0x00020000, 0x00001002, 0x08001000,
|
||
-0x08001002, 0x00000002, 0x08020000, 0x00021000,
|
||
-);
|
||
-@SP2=(
|
||
-0x20800000, 0x00808020, 0x00000020, 0x20800020,
|
||
-0x20008000, 0x00800000, 0x20800020, 0x00008020,
|
||
-0x00800020, 0x00008000, 0x00808000, 0x20000000,
|
||
-0x20808020, 0x20000020, 0x20000000, 0x20808000,
|
||
-0x00000000, 0x20008000, 0x00808020, 0x00000020,
|
||
-0x20000020, 0x20808020, 0x00008000, 0x20800000,
|
||
-0x20808000, 0x00800020, 0x20008020, 0x00808000,
|
||
-0x00008020, 0x00000000, 0x00800000, 0x20008020,
|
||
-0x00808020, 0x00000020, 0x20000000, 0x00008000,
|
||
-0x20000020, 0x20008000, 0x00808000, 0x20800020,
|
||
-0x00000000, 0x00808020, 0x00008020, 0x20808000,
|
||
-0x20008000, 0x00800000, 0x20808020, 0x20000000,
|
||
-0x20008020, 0x20800000, 0x00800000, 0x20808020,
|
||
-0x00008000, 0x00800020, 0x20800020, 0x00008020,
|
||
-0x00800020, 0x00000000, 0x20808000, 0x20000020,
|
||
-0x20800000, 0x20008020, 0x00000020, 0x00808000,
|
||
-);
|
||
-@SP3=(
|
||
-0x00080201, 0x02000200, 0x00000001, 0x02080201,
|
||
-0x00000000, 0x02080000, 0x02000201, 0x00080001,
|
||
-0x02080200, 0x02000001, 0x02000000, 0x00000201,
|
||
-0x02000001, 0x00080201, 0x00080000, 0x02000000,
|
||
-0x02080001, 0x00080200, 0x00000200, 0x00000001,
|
||
-0x00080200, 0x02000201, 0x02080000, 0x00000200,
|
||
-0x00000201, 0x00000000, 0x00080001, 0x02080200,
|
||
-0x02000200, 0x02080001, 0x02080201, 0x00080000,
|
||
-0x02080001, 0x00000201, 0x00080000, 0x02000001,
|
||
-0x00080200, 0x02000200, 0x00000001, 0x02080000,
|
||
-0x02000201, 0x00000000, 0x00000200, 0x00080001,
|
||
-0x00000000, 0x02080001, 0x02080200, 0x00000200,
|
||
-0x02000000, 0x02080201, 0x00080201, 0x00080000,
|
||
-0x02080201, 0x00000001, 0x02000200, 0x00080201,
|
||
-0x00080001, 0x00080200, 0x02080000, 0x02000201,
|
||
-0x00000201, 0x02000000, 0x02000001, 0x02080200,
|
||
-);
|
||
-@SP4=(
|
||
-0x01000000, 0x00002000, 0x00000080, 0x01002084,
|
||
-0x01002004, 0x01000080, 0x00002084, 0x01002000,
|
||
-0x00002000, 0x00000004, 0x01000004, 0x00002080,
|
||
-0x01000084, 0x01002004, 0x01002080, 0x00000000,
|
||
-0x00002080, 0x01000000, 0x00002004, 0x00000084,
|
||
-0x01000080, 0x00002084, 0x00000000, 0x01000004,
|
||
-0x00000004, 0x01000084, 0x01002084, 0x00002004,
|
||
-0x01002000, 0x00000080, 0x00000084, 0x01002080,
|
||
-0x01002080, 0x01000084, 0x00002004, 0x01002000,
|
||
-0x00002000, 0x00000004, 0x01000004, 0x01000080,
|
||
-0x01000000, 0x00002080, 0x01002084, 0x00000000,
|
||
-0x00002084, 0x01000000, 0x00000080, 0x00002004,
|
||
-0x01000084, 0x00000080, 0x00000000, 0x01002084,
|
||
-0x01002004, 0x01002080, 0x00000084, 0x00002000,
|
||
-0x00002080, 0x01002004, 0x01000080, 0x00000084,
|
||
-0x00000004, 0x00002084, 0x01002000, 0x01000004,
|
||
-);
|
||
-@SP5=(
|
||
-0x10000008, 0x00040008, 0x00000000, 0x10040400,
|
||
-0x00040008, 0x00000400, 0x10000408, 0x00040000,
|
||
-0x00000408, 0x10040408, 0x00040400, 0x10000000,
|
||
-0x10000400, 0x10000008, 0x10040000, 0x00040408,
|
||
-0x00040000, 0x10000408, 0x10040008, 0x00000000,
|
||
-0x00000400, 0x00000008, 0x10040400, 0x10040008,
|
||
-0x10040408, 0x10040000, 0x10000000, 0x00000408,
|
||
-0x00000008, 0x00040400, 0x00040408, 0x10000400,
|
||
-0x00000408, 0x10000000, 0x10000400, 0x00040408,
|
||
-0x10040400, 0x00040008, 0x00000000, 0x10000400,
|
||
-0x10000000, 0x00000400, 0x10040008, 0x00040000,
|
||
-0x00040008, 0x10040408, 0x00040400, 0x00000008,
|
||
-0x10040408, 0x00040400, 0x00040000, 0x10000408,
|
||
-0x10000008, 0x10040000, 0x00040408, 0x00000000,
|
||
-0x00000400, 0x10000008, 0x10000408, 0x10040400,
|
||
-0x10040000, 0x00000408, 0x00000008, 0x10040008,
|
||
-);
|
||
-@SP6=(
|
||
-0x00000800, 0x00000040, 0x00200040, 0x80200000,
|
||
-0x80200840, 0x80000800, 0x00000840, 0x00000000,
|
||
-0x00200000, 0x80200040, 0x80000040, 0x00200800,
|
||
-0x80000000, 0x00200840, 0x00200800, 0x80000040,
|
||
-0x80200040, 0x00000800, 0x80000800, 0x80200840,
|
||
-0x00000000, 0x00200040, 0x80200000, 0x00000840,
|
||
-0x80200800, 0x80000840, 0x00200840, 0x80000000,
|
||
-0x80000840, 0x80200800, 0x00000040, 0x00200000,
|
||
-0x80000840, 0x00200800, 0x80200800, 0x80000040,
|
||
-0x00000800, 0x00000040, 0x00200000, 0x80200800,
|
||
-0x80200040, 0x80000840, 0x00000840, 0x00000000,
|
||
-0x00000040, 0x80200000, 0x80000000, 0x00200040,
|
||
-0x00000000, 0x80200040, 0x00200040, 0x00000840,
|
||
-0x80000040, 0x00000800, 0x80200840, 0x00200000,
|
||
-0x00200840, 0x80000000, 0x80000800, 0x80200840,
|
||
-0x80200000, 0x00200840, 0x00200800, 0x80000800,
|
||
-);
|
||
-@SP7=(
|
||
-0x04100010, 0x04104000, 0x00004010, 0x00000000,
|
||
-0x04004000, 0x00100010, 0x04100000, 0x04104010,
|
||
-0x00000010, 0x04000000, 0x00104000, 0x00004010,
|
||
-0x00104010, 0x04004010, 0x04000010, 0x04100000,
|
||
-0x00004000, 0x00104010, 0x00100010, 0x04004000,
|
||
-0x04104010, 0x04000010, 0x00000000, 0x00104000,
|
||
-0x04000000, 0x00100000, 0x04004010, 0x04100010,
|
||
-0x00100000, 0x00004000, 0x04104000, 0x00000010,
|
||
-0x00100000, 0x00004000, 0x04000010, 0x04104010,
|
||
-0x00004010, 0x04000000, 0x00000000, 0x00104000,
|
||
-0x04100010, 0x04004010, 0x04004000, 0x00100010,
|
||
-0x04104000, 0x00000010, 0x00100010, 0x04004000,
|
||
-0x04104010, 0x00100000, 0x04100000, 0x04000010,
|
||
-0x00104000, 0x00004010, 0x04004010, 0x04100000,
|
||
-0x00000010, 0x04104000, 0x00104010, 0x00000000,
|
||
-0x04000000, 0x04100010, 0x00004000, 0x00104010,
|
||
-);
|
||
-
|
||
-sub main'des_set_key
|
||
- {
|
||
- local($param)=@_;
|
||
- local(@key);
|
||
- local($c,$d,$i,$s,$t);
|
||
- local(@ks)=();
|
||
-
|
||
- # Get the bytes in the order we want.
|
||
- @key=unpack("C8",$param);
|
||
-
|
||
- $c= ($key[0] )|
|
||
- ($key[1]<< 8)|
|
||
- ($key[2]<<16)|
|
||
- ($key[3]<<24);
|
||
- $d= ($key[4] )|
|
||
- ($key[5]<< 8)|
|
||
- ($key[6]<<16)|
|
||
- ($key[7]<<24);
|
||
-
|
||
- &doPC1(*c,*d);
|
||
-
|
||
- for $i (@shifts2)
|
||
- {
|
||
- if ($i)
|
||
- {
|
||
- $c=($c>>2)|($c<<26);
|
||
- $d=($d>>2)|($d<<26);
|
||
- }
|
||
- else
|
||
- {
|
||
- $c=($c>>1)|($c<<27);
|
||
- $d=($d>>1)|($d<<27);
|
||
- }
|
||
- $c&=0x0fffffff;
|
||
- $d&=0x0fffffff;
|
||
- $s= $skb0[ ($c )&0x3f ]|
|
||
- $skb1[(($c>> 6)&0x03)|(($c>> 7)&0x3c)]|
|
||
- $skb2[(($c>>13)&0x0f)|(($c>>14)&0x30)]|
|
||
- $skb3[(($c>>20)&0x01)|(($c>>21)&0x06) |
|
||
- (($c>>22)&0x38)];
|
||
- $t= $skb4[ ($d )&0x3f ]|
|
||
- $skb5[(($d>> 7)&0x03)|(($d>> 8)&0x3c)]|
|
||
- $skb6[ ($d>>15)&0x3f ]|
|
||
- $skb7[(($d>>21)&0x0f)|(($d>>22)&0x30)];
|
||
- push(@ks,(($t<<16)|($s&0x0000ffff))&0xffffffff);
|
||
- $s= (($s>>16)&0x0000ffff)|($t&0xffff0000) ;
|
||
- push(@ks,(($s<<4)|(($s>>28)&0xf))&0xffffffff);
|
||
- }
|
||
- @ks;
|
||
- }
|
||
-
|
||
-sub doPC1
|
||
- {
|
||
- local(*a,*b)=@_;
|
||
- local($t);
|
||
-
|
||
- $t=(($b>>4)^$a)&0x0f0f0f0f;
|
||
- $b^=($t<<4); $a^=$t;
|
||
- # do $a first
|
||
- $t=(($a<<18)^$a)&0xcccc0000;
|
||
- $a=$a^$t^(($t>>18)&0x00003fff);
|
||
- $t=(($a<<17)^$a)&0xaaaa0000;
|
||
- $a=$a^$t^(($t>>17)&0x00007fff);
|
||
- $t=(($a<< 8)^$a)&0x00ff0000;
|
||
- $a=$a^$t^(($t>> 8)&0x00ffffff);
|
||
- $t=(($a<<17)^$a)&0xaaaa0000;
|
||
- $a=$a^$t^(($t>>17)&0x00007fff);
|
||
-
|
||
- # now do $b
|
||
- $t=(($b<<24)^$b)&0xff000000;
|
||
- $b=$b^$t^(($t>>24)&0x000000ff);
|
||
- $t=(($b<< 8)^$b)&0x00ff0000;
|
||
- $b=$b^$t^(($t>> 8)&0x00ffffff);
|
||
- $t=(($b<<14)^$b)&0x33330000;
|
||
- $b=$b^$t^(($t>>14)&0x0003ffff);
|
||
- $b=(($b&0x00aa00aa)<<7)|(($b&0x55005500)>>7)|($b&0xaa55aa55);
|
||
- $b=(($b>>8)&0x00ffffff)|((($a&0xf0000000)>>4)&0x0fffffff);
|
||
- $a&=0x0fffffff;
|
||
- }
|
||
-
|
||
-sub doIP
|
||
- {
|
||
- local(*a,*b)=@_;
|
||
- local($t);
|
||
-
|
||
- $t=(($b>> 4)^$a)&0x0f0f0f0f;
|
||
- $b^=($t<< 4); $a^=$t;
|
||
- $t=(($a>>16)^$b)&0x0000ffff;
|
||
- $a^=($t<<16); $b^=$t;
|
||
- $t=(($b>> 2)^$a)&0x33333333;
|
||
- $b^=($t<< 2); $a^=$t;
|
||
- $t=(($a>> 8)^$b)&0x00ff00ff;
|
||
- $a^=($t<< 8); $b^=$t;
|
||
- $t=(($b>> 1)^$a)&0x55555555;
|
||
- $b^=($t<< 1); $a^=$t;
|
||
- $t=$a;
|
||
- $a=$b&0xffffffff;
|
||
- $b=$t&0xffffffff;
|
||
- }
|
||
-
|
||
-sub doFP
|
||
- {
|
||
- local(*a,*b)=@_;
|
||
- local($t);
|
||
-
|
||
- $t=(($b>> 1)^$a)&0x55555555;
|
||
- $b^=($t<< 1); $a^=$t;
|
||
- $t=(($a>> 8)^$b)&0x00ff00ff;
|
||
- $a^=($t<< 8); $b^=$t;
|
||
- $t=(($b>> 2)^$a)&0x33333333;
|
||
- $b^=($t<< 2); $a^=$t;
|
||
- $t=(($a>>16)^$b)&0x0000ffff;
|
||
- $a^=($t<<16); $b^=$t;
|
||
- $t=(($b>> 4)^$a)&0x0f0f0f0f;
|
||
- $b^=($t<< 4); $a^=$t;
|
||
- $a&=0xffffffff;
|
||
- $b&=0xffffffff;
|
||
- }
|
||
-
|
||
-sub main'des_ecb_encrypt
|
||
- {
|
||
- local(*ks,$encrypt,$in)=@_;
|
||
- local($l,$r,$i,$t,$u,@input);
|
||
-
|
||
- @input=unpack("C8",$in);
|
||
- # Get the bytes in the order we want.
|
||
- $l= ($input[0] )|
|
||
- ($input[1]<< 8)|
|
||
- ($input[2]<<16)|
|
||
- ($input[3]<<24);
|
||
- $r= ($input[4] )|
|
||
- ($input[5]<< 8)|
|
||
- ($input[6]<<16)|
|
||
- ($input[7]<<24);
|
||
-
|
||
- $l&=0xffffffff;
|
||
- $r&=0xffffffff;
|
||
- &doIP(*l,*r);
|
||
- if ($encrypt)
|
||
- {
|
||
- for ($i=0; $i<32; $i+=4)
|
||
- {
|
||
- $t=((($r&0x7fffffff)<<1)|(($r>>31)&0x00000001));
|
||
- $u=$t^$ks[$i ];
|
||
- $t=$t^$ks[$i+1];
|
||
- $t2=(($t&0x0000000f)<<28);
|
||
-
|
||
- $t=((($t>>4)&0x0fffffff)|(($t&0x0000000f)<<28));
|
||
- $l^= $SP1[ $t &0x3f]|
|
||
- $SP3[($t>> 8)&0x3f]|
|
||
- $SP5[($t>>16)&0x3f]|
|
||
- $SP7[($t>>24)&0x3f]|
|
||
- $SP0[ $u &0x3f]|
|
||
- $SP2[($u>> 8)&0x3f]|
|
||
- $SP4[($u>>16)&0x3f]|
|
||
- $SP6[($u>>24)&0x3f];
|
||
-
|
||
- $t=(($l<<1)|(($l>>31)&0x1))&0xffffffff;
|
||
- $u=$t^$ks[$i+2];
|
||
- $t=$t^$ks[$i+3];
|
||
- $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff;
|
||
- $r^= $SP1[ $t &0x3f]|
|
||
- $SP3[($t>> 8)&0x3f]|
|
||
- $SP5[($t>>16)&0x3f]|
|
||
- $SP7[($t>>24)&0x3f]|
|
||
- $SP0[ $u &0x3f]|
|
||
- $SP2[($u>> 8)&0x3f]|
|
||
- $SP4[($u>>16)&0x3f]|
|
||
- $SP6[($u>>24)&0x3f];
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- for ($i=30; $i>0; $i-=4)
|
||
- {
|
||
- $t=(($r<<1)|(($r>>31)&0x1))&0xffffffff;
|
||
- $u=$t^$ks[$i ];
|
||
- $t=$t^$ks[$i+1];
|
||
- $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff;
|
||
- $l^= $SP1[ $t &0x3f]|
|
||
- $SP3[($t>> 8)&0x3f]|
|
||
- $SP5[($t>>16)&0x3f]|
|
||
- $SP7[($t>>24)&0x3f]|
|
||
- $SP0[ $u &0x3f]|
|
||
- $SP2[($u>> 8)&0x3f]|
|
||
- $SP4[($u>>16)&0x3f]|
|
||
- $SP6[($u>>24)&0x3f];
|
||
-
|
||
- $t=(($l<<1)|(($l>>31)&0x1))&0xffffffff;
|
||
- $u=$t^$ks[$i-2];
|
||
- $t=$t^$ks[$i-1];
|
||
- $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff;
|
||
- $r^= $SP1[ $t &0x3f]|
|
||
- $SP3[($t>> 8)&0x3f]|
|
||
- $SP5[($t>>16)&0x3f]|
|
||
- $SP7[($t>>24)&0x3f]|
|
||
- $SP0[ $u &0x3f]|
|
||
- $SP2[($u>> 8)&0x3f]|
|
||
- $SP4[($u>>16)&0x3f]|
|
||
- $SP6[($u>>24)&0x3f];
|
||
- }
|
||
- }
|
||
- &doFP(*l,*r);
|
||
- pack("C8",$l&0xff,
|
||
- ($l>> 8)&0x00ffffff,
|
||
- ($l>>16)&0x0000ffff,
|
||
- ($l>>24)&0x000000ff,
|
||
- $r&0xff,
|
||
- ($r>> 8)&0x00ffffff,
|
||
- ($r>>16)&0x0000ffff,
|
||
- ($r>>24)&0x000000ff);
|
||
- }
|
||
Index: crypto/openssl/crypto/des/des_crypt.man
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/des_crypt.man
|
||
diff -N crypto/openssl/crypto/des/des_crypt.man
|
||
--- crypto/openssl/crypto/des/des_crypt.man 4 Jul 2001 23:19:18 -0000 1.2.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,509 +0,0 @@
|
||
-.\" $FreeBSD: src/crypto/openssl/crypto/des/des_crypt.man,v 1.2.2.2 2001/07/04 23:19:18 kris Exp $
|
||
-.TH DES_CRYPT 3
|
||
-.SH NAME
|
||
-des_read_password, des_read_2password,
|
||
-des_string_to_key, des_string_to_2key, des_read_pw_string,
|
||
-des_random_key, des_set_key,
|
||
-des_key_sched, des_ecb_encrypt, des_ecb3_encrypt, des_cbc_encrypt,
|
||
-des_3cbc_encrypt,
|
||
-des_pcbc_encrypt, des_cfb_encrypt, des_ofb_encrypt,
|
||
-des_cbc_cksum, des_quad_cksum,
|
||
-des_enc_read, des_enc_write, des_set_odd_parity,
|
||
-des_is_weak_key, crypt \- (non USA) DES encryption
|
||
-.SH SYNOPSIS
|
||
-.nf
|
||
-.nj
|
||
-.ft B
|
||
-#include <openssl/des.h>
|
||
-.PP
|
||
-.B int des_read_password(key,prompt,verify)
|
||
-des_cblock *key;
|
||
-char *prompt;
|
||
-int verify;
|
||
-.PP
|
||
-.B int des_read_2password(key1,key2,prompt,verify)
|
||
-des_cblock *key1,*key2;
|
||
-char *prompt;
|
||
-int verify;
|
||
-.PP
|
||
-.B int des_string_to_key(str,key)
|
||
-char *str;
|
||
-des_cblock *key;
|
||
-.PP
|
||
-.B int des_string_to_2keys(str,key1,key2)
|
||
-char *str;
|
||
-des_cblock *key1,*key2;
|
||
-.PP
|
||
-.B int des_read_pw_string(buf,length,prompt,verify)
|
||
-char *buf;
|
||
-int length;
|
||
-char *prompt;
|
||
-int verify;
|
||
-.PP
|
||
-.B int des_random_key(key)
|
||
-des_cblock *key;
|
||
-.PP
|
||
-.B int des_set_key(key,schedule)
|
||
-des_cblock *key;
|
||
-des_key_schedule schedule;
|
||
-.PP
|
||
-.B int des_key_sched(key,schedule)
|
||
-des_cblock *key;
|
||
-des_key_schedule schedule;
|
||
-.PP
|
||
-.B int des_ecb_encrypt(input,output,schedule,encrypt)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-des_key_schedule schedule;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_ecb3_encrypt(input,output,ks1,ks2,encrypt)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-des_key_schedule ks1,ks2;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_cbc_encrypt(input,output,length,schedule,ivec,encrypt)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-long length;
|
||
-des_key_schedule schedule;
|
||
-des_cblock *ivec;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_3cbc_encrypt(input,output,length,sk1,sk2,ivec1,ivec2,encrypt)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-long length;
|
||
-des_key_schedule sk1;
|
||
-des_key_schedule sk2;
|
||
-des_cblock *ivec1;
|
||
-des_cblock *ivec2;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_pcbc_encrypt(input,output,length,schedule,ivec,encrypt)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-long length;
|
||
-des_key_schedule schedule;
|
||
-des_cblock *ivec;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_cfb_encrypt(input,output,numbits,length,schedule,ivec,encrypt)
|
||
-unsigned char *input;
|
||
-unsigned char *output;
|
||
-int numbits;
|
||
-long length;
|
||
-des_key_schedule schedule;
|
||
-des_cblock *ivec;
|
||
-int encrypt;
|
||
-.PP
|
||
-.B int des_ofb_encrypt(input,output,numbits,length,schedule,ivec)
|
||
-unsigned char *input,*output;
|
||
-int numbits;
|
||
-long length;
|
||
-des_key_schedule schedule;
|
||
-des_cblock *ivec;
|
||
-.PP
|
||
-.B unsigned long des_cbc_cksum(input,output,length,schedule,ivec)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-long length;
|
||
-des_key_schedule schedule;
|
||
-des_cblock *ivec;
|
||
-.PP
|
||
-.B unsigned long des_quad_cksum(input,output,length,out_count,seed)
|
||
-des_cblock *input;
|
||
-des_cblock *output;
|
||
-long length;
|
||
-int out_count;
|
||
-des_cblock *seed;
|
||
-.PP
|
||
-.B int des_check_key;
|
||
-.PP
|
||
-.B int des_enc_read(fd,buf,len,sched,iv)
|
||
-int fd;
|
||
-char *buf;
|
||
-int len;
|
||
-des_key_schedule sched;
|
||
-des_cblock *iv;
|
||
-.PP
|
||
-.B int des_enc_write(fd,buf,len,sched,iv)
|
||
-int fd;
|
||
-char *buf;
|
||
-int len;
|
||
-des_key_schedule sched;
|
||
-des_cblock *iv;
|
||
-.PP
|
||
-.B extern int des_rw_mode;
|
||
-.PP
|
||
-.B void des_set_odd_parity(key)
|
||
-des_cblock *key;
|
||
-.PP
|
||
-.B int des_is_weak_key(key)
|
||
-des_cblock *key;
|
||
-.PP
|
||
-.B char *crypt(passwd,salt)
|
||
-char *passwd;
|
||
-char *salt;
|
||
-.PP
|
||
-.fi
|
||
-.SH DESCRIPTION
|
||
-This library contains a fast implementation of the DES encryption
|
||
-algorithm.
|
||
-.PP
|
||
-There are two phases to the use of DES encryption.
|
||
-The first is the generation of a
|
||
-.I des_key_schedule
|
||
-from a key,
|
||
-the second is the actual encryption.
|
||
-A des key is of type
|
||
-.I des_cblock.
|
||
-This type is made from 8 characters with odd parity.
|
||
-The least significant bit in the character is the parity bit.
|
||
-The key schedule is an expanded form of the key; it is used to speed the
|
||
-encryption process.
|
||
-.PP
|
||
-.I des_read_password
|
||
-writes the string specified by prompt to the standard output,
|
||
-turns off echo and reads an input string from standard input
|
||
-until terminated with a newline.
|
||
-If verify is non-zero, it prompts and reads the input again and verifies
|
||
-that both entered passwords are the same.
|
||
-The entered string is converted into a des key by using the
|
||
-.I des_string_to_key
|
||
-routine.
|
||
-The new key is placed in the
|
||
-.I des_cblock
|
||
-that was passed (by reference) to the routine.
|
||
-If there were no errors,
|
||
-.I des_read_password
|
||
-returns 0,
|
||
--1 is returned if there was a terminal error and 1 is returned for
|
||
-any other error.
|
||
-.PP
|
||
-.I des_read_2password
|
||
-operates in the same way as
|
||
-.I des_read_password
|
||
-except that it generates 2 keys by using the
|
||
-.I des_string_to_2key
|
||
-function.
|
||
-.PP
|
||
-.I des_read_pw_string
|
||
-is called by
|
||
-.I des_read_password
|
||
-to read and verify a string from a terminal device.
|
||
-The string is returned in
|
||
-.I buf.
|
||
-The size of
|
||
-.I buf
|
||
-is passed to the routine via the
|
||
-.I length
|
||
-parameter.
|
||
-.PP
|
||
-.I des_string_to_key
|
||
-converts a string into a valid des key.
|
||
-.PP
|
||
-.I des_string_to_2key
|
||
-converts a string into 2 valid des keys.
|
||
-This routine is best suited for used to generate keys for use with
|
||
-.I des_ecb3_encrypt.
|
||
-.PP
|
||
-.I des_random_key
|
||
-returns a random key that is made of a combination of process id,
|
||
-time and an increasing counter.
|
||
-.PP
|
||
-Before a des key can be used it is converted into a
|
||
-.I des_key_schedule
|
||
-via the
|
||
-.I des_set_key
|
||
-routine.
|
||
-If the
|
||
-.I des_check_key
|
||
-flag is non-zero,
|
||
-.I des_set_key
|
||
-will check that the key passed is of odd parity and is not a week or
|
||
-semi-weak key.
|
||
-If the parity is wrong,
|
||
-then -1 is returned.
|
||
-If the key is a weak key,
|
||
-then -2 is returned.
|
||
-If an error is returned,
|
||
-the key schedule is not generated.
|
||
-.PP
|
||
-.I des_key_sched
|
||
-is another name for the
|
||
-.I des_set_key
|
||
-function.
|
||
-.PP
|
||
-The following routines mostly operate on an input and output stream of
|
||
-.I des_cblock's.
|
||
-.PP
|
||
-.I des_ecb_encrypt
|
||
-is the basic DES encryption routine that encrypts or decrypts a single 8-byte
|
||
-.I des_cblock
|
||
-in
|
||
-.I electronic code book
|
||
-mode.
|
||
-It always transforms the input data, pointed to by
|
||
-.I input,
|
||
-into the output data,
|
||
-pointed to by the
|
||
-.I output
|
||
-argument.
|
||
-If the
|
||
-.I encrypt
|
||
-argument is non-zero (DES_ENCRYPT),
|
||
-the
|
||
-.I input
|
||
-(cleartext) is encrypted in to the
|
||
-.I output
|
||
-(ciphertext) using the key_schedule specified by the
|
||
-.I schedule
|
||
-argument,
|
||
-previously set via
|
||
-.I des_set_key.
|
||
-If
|
||
-.I encrypt
|
||
-is zero (DES_DECRYPT),
|
||
-the
|
||
-.I input
|
||
-(now ciphertext)
|
||
-is decrypted into the
|
||
-.I output
|
||
-(now cleartext).
|
||
-Input and output may overlap.
|
||
-No meaningful value is returned.
|
||
-.PP
|
||
-.I des_ecb3_encrypt
|
||
-encrypts/decrypts the
|
||
-.I input
|
||
-block by using triple ecb DES encryption.
|
||
-This involves encrypting the input with
|
||
-.I ks1,
|
||
-decryption with the key schedule
|
||
-.I ks2,
|
||
-and then encryption with the first again.
|
||
-This routine greatly reduces the chances of brute force breaking of
|
||
-DES and has the advantage of if
|
||
-.I ks1
|
||
-and
|
||
-.I ks2
|
||
-are the same, it is equivalent to just encryption using ecb mode and
|
||
-.I ks1
|
||
-as the key.
|
||
-.PP
|
||
-.I des_cbc_encrypt
|
||
-encrypts/decrypts using the
|
||
-.I cipher-block-chaining
|
||
-mode of DES.
|
||
-If the
|
||
-.I encrypt
|
||
-argument is non-zero,
|
||
-the routine cipher-block-chain encrypts the cleartext data pointed to by the
|
||
-.I input
|
||
-argument into the ciphertext pointed to by the
|
||
-.I output
|
||
-argument,
|
||
-using the key schedule provided by the
|
||
-.I schedule
|
||
-argument,
|
||
-and initialisation vector provided by the
|
||
-.I ivec
|
||
-argument.
|
||
-If the
|
||
-.I length
|
||
-argument is not an integral multiple of eight bytes,
|
||
-the last block is copied to a temporary area and zero filled.
|
||
-The output is always
|
||
-an integral multiple of eight bytes.
|
||
-To make multiple cbc encrypt calls on a large amount of data appear to
|
||
-be one
|
||
-.I des_cbc_encrypt
|
||
-call, the
|
||
-.I ivec
|
||
-of subsequent calls should be the last 8 bytes of the output.
|
||
-.PP
|
||
-.I des_3cbc_encrypt
|
||
-encrypts/decrypts the
|
||
-.I input
|
||
-block by using triple cbc DES encryption.
|
||
-This involves encrypting the input with key schedule
|
||
-.I ks1,
|
||
-decryption with the key schedule
|
||
-.I ks2,
|
||
-and then encryption with the first again.
|
||
-2 initialisation vectors are required,
|
||
-.I ivec1
|
||
-and
|
||
-.I ivec2.
|
||
-Unlike
|
||
-.I des_cbc_encrypt,
|
||
-these initialisation vectors are modified by the subroutine.
|
||
-This routine greatly reduces the chances of brute force breaking of
|
||
-DES and has the advantage of if
|
||
-.I ks1
|
||
-and
|
||
-.I ks2
|
||
-are the same, it is equivalent to just encryption using cbc mode and
|
||
-.I ks1
|
||
-as the key.
|
||
-.PP
|
||
-.I des_pcbc_encrypt
|
||
-encrypt/decrypts using a modified block chaining mode.
|
||
-It provides better error propagation characteristics than cbc
|
||
-encryption.
|
||
-.PP
|
||
-.I des_cfb_encrypt
|
||
-encrypt/decrypts using cipher feedback mode. This method takes an
|
||
-array of characters as input and outputs and array of characters. It
|
||
-does not require any padding to 8 character groups. Note: the ivec
|
||
-variable is changed and the new changed value needs to be passed to
|
||
-the next call to this function. Since this function runs a complete
|
||
-DES ecb encryption per numbits, this function is only suggested for
|
||
-use when sending small numbers of characters.
|
||
-.PP
|
||
-.I des_ofb_encrypt
|
||
-encrypt using output feedback mode. This method takes an
|
||
-array of characters as input and outputs and array of characters. It
|
||
-does not require any padding to 8 character groups. Note: the ivec
|
||
-variable is changed and the new changed value needs to be passed to
|
||
-the next call to this function. Since this function runs a complete
|
||
-DES ecb encryption per numbits, this function is only suggested for
|
||
-use when sending small numbers of characters.
|
||
-.PP
|
||
-.I des_cbc_cksum
|
||
-produces an 8 byte checksum based on the input stream (via cbc encryption).
|
||
-The last 4 bytes of the checksum is returned and the complete 8 bytes is
|
||
-placed in
|
||
-.I output.
|
||
-.PP
|
||
-.I des_quad_cksum
|
||
-returns a 4 byte checksum from the input bytes.
|
||
-The algorithm can be iterated over the input,
|
||
-depending on
|
||
-.I out_count,
|
||
-1, 2, 3 or 4 times.
|
||
-If
|
||
-.I output
|
||
-is non-NULL,
|
||
-the 8 bytes generated by each pass are written into
|
||
-.I output.
|
||
-.PP
|
||
-.I des_enc_write
|
||
-is used to write
|
||
-.I len
|
||
-bytes
|
||
-to file descriptor
|
||
-.I fd
|
||
-from buffer
|
||
-.I buf.
|
||
-The data is encrypted via
|
||
-.I pcbc_encrypt
|
||
-(default) using
|
||
-.I sched
|
||
-for the key and
|
||
-.I iv
|
||
-as a starting vector.
|
||
-The actual data send down
|
||
-.I fd
|
||
-consists of 4 bytes (in network byte order) containing the length of the
|
||
-following encrypted data. The encrypted data then follows, padded with random
|
||
-data out to a multiple of 8 bytes.
|
||
-.PP
|
||
-.I des_enc_read
|
||
-is used to read
|
||
-.I len
|
||
-bytes
|
||
-from file descriptor
|
||
-.I fd
|
||
-into buffer
|
||
-.I buf.
|
||
-The data being read from
|
||
-.I fd
|
||
-is assumed to have come from
|
||
-.I des_enc_write
|
||
-and is decrypted using
|
||
-.I sched
|
||
-for the key schedule and
|
||
-.I iv
|
||
-for the initial vector.
|
||
-The
|
||
-.I des_enc_read/des_enc_write
|
||
-pair can be used to read/write to files, pipes and sockets.
|
||
-I have used them in implementing a version of rlogin in which all
|
||
-data is encrypted.
|
||
-.PP
|
||
-.I des_rw_mode
|
||
-is used to specify the encryption mode to use with
|
||
-.I des_enc_read
|
||
-and
|
||
-.I des_end_write.
|
||
-If set to
|
||
-.I DES_PCBC_MODE
|
||
-(the default), des_pcbc_encrypt is used.
|
||
-If set to
|
||
-.I DES_CBC_MODE
|
||
-des_cbc_encrypt is used.
|
||
-These two routines and the variable are not part of the normal MIT library.
|
||
-.PP
|
||
-.I des_set_odd_parity
|
||
-sets the parity of the passed
|
||
-.I key
|
||
-to odd. This routine is not part of the standard MIT library.
|
||
-.PP
|
||
-.I des_is_weak_key
|
||
-returns 1 is the passed key is a weak key (pick again :-),
|
||
-0 if it is ok.
|
||
-This routine is not part of the standard MIT library.
|
||
-.PP
|
||
-.I crypt
|
||
-is a replacement for the normal system crypt.
|
||
-It is much faster than the system crypt.
|
||
-.PP
|
||
-.SH FILES
|
||
-/usr/include/openssl/des.h
|
||
-.br
|
||
-/usr/lib/libcrypto.a
|
||
-.PP
|
||
-The encryption routines have been tested on 16bit, 32bit and 64bit
|
||
-machines of various endian and even works under VMS.
|
||
-.PP
|
||
-.SH BUGS
|
||
-.PP
|
||
-If you think this manual is sparse,
|
||
-read the des_crypt(3) manual from the MIT kerberos (or bones outside
|
||
-of the USA) distribution.
|
||
-.PP
|
||
-.I des_cfb_encrypt
|
||
-and
|
||
-.I des_ofb_encrypt
|
||
-operates on input of 8 bits. What this means is that if you set
|
||
-numbits to 12, and length to 2, the first 12 bits will come from the 1st
|
||
-input byte and the low half of the second input byte. The second 12
|
||
-bits will have the low 8 bits taken from the 3rd input byte and the
|
||
-top 4 bits taken from the 4th input byte. The same holds for output.
|
||
-This function has been implemented this way because most people will
|
||
-be using a multiple of 8 and because once you get into pulling bytes input
|
||
-bytes apart things get ugly!
|
||
-.PP
|
||
-.I des_read_pw_string
|
||
-is the most machine/OS dependent function and normally generates the
|
||
-most problems when porting this code.
|
||
-.PP
|
||
-.I des_string_to_key
|
||
-is probably different from the MIT version since there are lots
|
||
-of fun ways to implement one-way encryption of a text string.
|
||
-.PP
|
||
-The routines are optimised for 32 bit machines and so are not efficient
|
||
-on IBM PCs.
|
||
-.PP
|
||
-NOTE: extensive work has been done on this library since this document
|
||
-was origionally written. Please try to read des.doc from the libdes
|
||
-distribution since it is far more upto date and documents more of the
|
||
-functions. Libdes is now also being shipped as part of SSLeay, a
|
||
-general cryptographic library that amonst other things implements
|
||
-netscapes SSL protocoll. The most recent version can be found in
|
||
-SSLeay distributions.
|
||
-.SH AUTHOR
|
||
-Eric Young (eay@cryptsoft.com)
|
||
Index: crypto/openssl/crypto/des/doIP
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/doIP
|
||
diff -N crypto/openssl/crypto/des/doIP
|
||
--- crypto/openssl/crypto/des/doIP 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,46 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-@l=(
|
||
- 0, 1, 2, 3, 4, 5, 6, 7,
|
||
- 8, 9,10,11,12,13,14,15,
|
||
- 16,17,18,19,20,21,22,23,
|
||
- 24,25,26,27,28,29,30,31
|
||
- );
|
||
-@r=(
|
||
- 32,33,34,35,36,37,38,39,
|
||
- 40,41,42,43,44,45,46,47,
|
||
- 48,49,50,51,52,53,54,55,
|
||
- 56,57,58,59,60,61,62,63
|
||
- );
|
||
-
|
||
-require 'shifts.pl';
|
||
-
|
||
-sub PERM_OP
|
||
- {
|
||
- local(*a,*b,*t,$n,$m)=@_;
|
||
-
|
||
- @z=&shift(*a,-$n);
|
||
- @z=&xor(*b,*z);
|
||
- @z=&and(*z,$m);
|
||
- @b=&xor(*b,*z);
|
||
- @z=&shift(*z,$n);
|
||
- @a=&xor(*a,*z);
|
||
- }
|
||
-
|
||
-
|
||
-@L=@l;
|
||
-@R=@r;
|
||
-&PERM_OP(*R,*L,*T,4,0x0f0f0f0f);
|
||
-&PERM_OP(*L,*R,*T,16,0x0000ffff);
|
||
-&PERM_OP(*R,*L,*T,2,0x33333333);
|
||
-&PERM_OP(*L,*R,*T,8,0x00ff00ff);
|
||
-&PERM_OP(*R,*L,*T,1,0x55555555);
|
||
- &printit(@L);
|
||
- &printit(@R);
|
||
-&PERM_OP(*R,*L,*T,1,0x55555555);
|
||
-&PERM_OP(*L,*R,*T,8,0x00ff00ff);
|
||
-&PERM_OP(*R,*L,*T,2,0x33333333);
|
||
-&PERM_OP(*L,*R,*T,16,0x0000ffff);
|
||
-&PERM_OP(*R,*L,*T,4,0x0f0f0f0f);
|
||
- &printit(@L);
|
||
- &printit(@R);
|
||
Index: crypto/openssl/crypto/des/doPC1
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/doPC1
|
||
diff -N crypto/openssl/crypto/des/doPC1
|
||
--- crypto/openssl/crypto/des/doPC1 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-@l=(
|
||
- 0, 1, 2, 3, 4, 5, 6, 7,
|
||
- 8, 9,10,11,12,13,14,15,
|
||
- 16,17,18,19,20,21,22,23,
|
||
- 24,25,26,27,28,29,30,31
|
||
- );
|
||
-@r=(
|
||
- 32,33,34,35,36,37,38,39,
|
||
- 40,41,42,43,44,45,46,47,
|
||
- 48,49,50,51,52,53,54,55,
|
||
- 56,57,58,59,60,61,62,63
|
||
- );
|
||
-
|
||
-require 'shifts.pl';
|
||
-
|
||
-sub PERM_OP
|
||
- {
|
||
- local(*a,*b,*t,$n,$m)=@_;
|
||
-
|
||
- @z=&shift(*a,-$n);
|
||
- @z=&xor(*b,*z);
|
||
- @z=&and(*z,$m);
|
||
- @b=&xor(*b,*z);
|
||
- @z=&shift(*z,$n);
|
||
- @a=&xor(*a,*z);
|
||
- }
|
||
-
|
||
-sub HPERM_OP2
|
||
- {
|
||
- local(*a,*t,$n,$m)=@_;
|
||
- local(@x,@y,$i);
|
||
-
|
||
- @z=&shift(*a,16-$n);
|
||
- @z=&xor(*a,*z);
|
||
- @z=&and(*z,$m);
|
||
- @a=&xor(*a,*z);
|
||
- @z=&shift(*z,$n-16);
|
||
- @a=&xor(*a,*z);
|
||
- }
|
||
-
|
||
-sub HPERM_OP
|
||
- {
|
||
- local(*a,*t,$n,$m)=@_;
|
||
- local(@x,@y,$i);
|
||
-
|
||
- for ($i=0; $i<16; $i++)
|
||
- {
|
||
- $x[$i]=$a[$i];
|
||
- $y[$i]=$a[16+$i];
|
||
- }
|
||
- @z=&shift(*x,-$n);
|
||
- @z=&xor(*y,*z);
|
||
- @z=&and(*z,$m);
|
||
- @y=&xor(*y,*z);
|
||
- @z=&shift(*z,$n);
|
||
- @x=&xor(*x,*z);
|
||
- for ($i=0; $i<16; $i++)
|
||
- {
|
||
- $a[$i]=$x[$i];
|
||
- $a[16+$i]=$y[$i];
|
||
- }
|
||
- }
|
||
-
|
||
-@L=@l;
|
||
-@R=@r;
|
||
-
|
||
- print "---\n"; &printit(@R);
|
||
-&PERM_OP(*R,*L,*T,4,0x0f0f0f0f);
|
||
- print "---\n"; &printit(@R);
|
||
-&HPERM_OP2(*L,*T,-2,0xcccc0000);
|
||
-&HPERM_OP2(*R,*T,-2,0xcccc0000);
|
||
- print "---\n"; &printit(@R);
|
||
-&PERM_OP(*R,*L,*T,1,0x55555555);
|
||
- print "---\n"; &printit(@R);
|
||
-&PERM_OP(*L,*R,*T,8,0x00ff00ff);
|
||
- print "---\n"; &printit(@R);
|
||
-&PERM_OP(*R,*L,*T,1,0x55555555);
|
||
- print "---\n"; &printit(@R);
|
||
-# &printit(@L);
|
||
- &printit(@R);
|
||
-print <<"EOF";
|
||
-==============================
|
||
-63 55 47 39 31 23 15 7
|
||
-62 54 46 38 30 22 14 6
|
||
-61 53 45 37 29 21 13 5
|
||
-60 52 44 36 -- -- -- --
|
||
-
|
||
-57 49 41 33 25 17 9 1
|
||
-58 50 42 34 26 18 10 2
|
||
-59 51 43 35 27 19 11 3
|
||
-28 20 12 4 -- -- -- --
|
||
-EOF
|
||
-exit(1);
|
||
-@A=&and(*R,0x000000ff);
|
||
-@A=&shift(*A,16);
|
||
-@B=&and(*R,0x0000ff00);
|
||
-@C=&and(*R,0x00ff0000);
|
||
-@C=&shift(*C,-16);
|
||
-@D=&and(*L,0xf0000000);
|
||
-@D=&shift(*D,-4);
|
||
-@A=&or(*A,*B);
|
||
-@B=&or(*D,*C);
|
||
-@R=&or(*A,*B);
|
||
-@L=&and(*L,0x0fffffff);
|
||
-
|
||
- &printit(@L);
|
||
- &printit(@R);
|
||
-
|
||
Index: crypto/openssl/crypto/des/doPC2
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/doPC2
|
||
diff -N crypto/openssl/crypto/des/doPC2
|
||
--- crypto/openssl/crypto/des/doPC2 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,94 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-@PC2_C=(14,17,11,24, 1, 5,
|
||
- 3,28,15, 6,21,10,
|
||
- 23,19,12, 4,26, 8,
|
||
- 16, 7,27,20,13, 2,
|
||
- );
|
||
-
|
||
-@PC2_D=(41,52,31,37,47,55,
|
||
- 30,40,51,45,33,48,
|
||
- 44,49,39,56,34,53,
|
||
- 46,42,50,36,29,32,
|
||
- );
|
||
-
|
||
-$i=0;
|
||
-foreach (@PC2_C) {
|
||
- $_--;
|
||
-# printf "%2d,",$_;
|
||
- $C{$_}=$i;
|
||
- ++$i;
|
||
-# print "\n" if ((($i) % 8) == 0);
|
||
- }
|
||
-$i=0;
|
||
-#print "\n";
|
||
-foreach (@PC2_D) {
|
||
- $_-=28;
|
||
- $_--;
|
||
-# printf "%2d,",$_;
|
||
- $D{$_}=$i;
|
||
- $i++;
|
||
-# print "\n" if ((($i) % 8) == 0);
|
||
- }
|
||
-
|
||
-#print "\n";
|
||
-foreach $i (0 .. 27)
|
||
- {
|
||
- $_=$C{$i};
|
||
-# printf "%2d,",$_;
|
||
- $i++;
|
||
-# print "\n" if ((($i) % 8) == 0);
|
||
- }
|
||
-#print "\n";
|
||
-
|
||
-#print "\n";
|
||
-foreach $i (0 .. 27)
|
||
- {
|
||
- $_=$D{$i};
|
||
-# printf "%2d,",$_;
|
||
- $i++;
|
||
-# print "\n" if ((($i) % 8) == 0);
|
||
- }
|
||
-#print "\n";
|
||
-
|
||
-print "static ulong skb[8][64]={\n";
|
||
-&doit("C",*C, 0, 1, 2, 3, 4, 5);
|
||
-&doit("C",*C, 6, 7, 9,10,11,12);
|
||
-&doit("C",*C,13,14,15,16,18,19);
|
||
-&doit("C",*C,20,22,23,25,26,27);
|
||
-
|
||
-&doit("D",*D, 0, 1, 2, 3, 4, 5);
|
||
-&doit("D",*D, 7, 8,10,11,12,13);
|
||
-&doit("D",*D,15,16,17,18,19,20);
|
||
-&doit("D",*D,21,22,23,24,26,27);
|
||
-print "};\n";
|
||
-
|
||
-sub doit
|
||
- {
|
||
- local($l,*A,@b)=@_;
|
||
- local(@out);
|
||
-
|
||
- printf("/* for $l bits (numbered as per FIPS 46) %d %d %d %d %d %d */\n",
|
||
- $b[0]+1, $b[1]+1, $b[2]+1, $b[3]+1, $b[4]+1, $b[5]+1);
|
||
- for ($i=0; $i<64; $i++)
|
||
- {
|
||
- $out[$i]=0;
|
||
- $j=1;
|
||
-#print "\n";
|
||
- for ($k=0; $k<6; $k++)
|
||
- {
|
||
- $l=$A{$b[$k]};
|
||
-#print"$l - ";
|
||
- if ((1<<$k) & $i)
|
||
- {
|
||
- $ll=int($l/6)*8+($l%6);
|
||
- $out[$i]|=1<<($ll);
|
||
- }
|
||
- }
|
||
- $pp=$out[$i];
|
||
- $pp=($pp&0xff0000ff)| (($pp&0x00ff0000)>>8)|
|
||
- (($pp&0x0000ff00)<<8);
|
||
- printf("0x%08X,",$pp);
|
||
- print "\n" if (($i+1) % 4 == 0);
|
||
- }
|
||
- }
|
||
Index: crypto/openssl/crypto/des/fcrypt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/des/fcrypt.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 fcrypt.c
|
||
--- crypto/openssl/crypto/des/fcrypt.c 20 Aug 2000 08:46:19 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/des/fcrypt.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -61,7 +61,7 @@
|
||
void fcrypt_body(DES_LONG *out,des_key_schedule ks,
|
||
DES_LONG Eswap0, DES_LONG Eswap1);
|
||
|
||
-#if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT)
|
||
+#if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) && !defined(_DARWIN)
|
||
char *crypt(const char *buf, const char *salt)
|
||
{
|
||
return(des_crypt(buf, salt));
|
||
Index: crypto/openssl/crypto/des/podd.h
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/podd.h
|
||
diff -N crypto/openssl/crypto/des/podd.h
|
||
--- crypto/openssl/crypto/des/podd.h 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,75 +0,0 @@
|
||
-/* crypto/des/podd.h */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-static const unsigned char odd_parity[256]={
|
||
- 1, 1, 2, 2, 4, 4, 7, 7, 8, 8, 11, 11, 13, 13, 14, 14,
|
||
- 16, 16, 19, 19, 21, 21, 22, 22, 25, 25, 26, 26, 28, 28, 31, 31,
|
||
- 32, 32, 35, 35, 37, 37, 38, 38, 41, 41, 42, 42, 44, 44, 47, 47,
|
||
- 49, 49, 50, 50, 52, 52, 55, 55, 56, 56, 59, 59, 61, 61, 62, 62,
|
||
- 64, 64, 67, 67, 69, 69, 70, 70, 73, 73, 74, 74, 76, 76, 79, 79,
|
||
- 81, 81, 82, 82, 84, 84, 87, 87, 88, 88, 91, 91, 93, 93, 94, 94,
|
||
- 97, 97, 98, 98,100,100,103,103,104,104,107,107,109,109,110,110,
|
||
-112,112,115,115,117,117,118,118,121,121,122,122,124,124,127,127,
|
||
-128,128,131,131,133,133,134,134,137,137,138,138,140,140,143,143,
|
||
-145,145,146,146,148,148,151,151,152,152,155,155,157,157,158,158,
|
||
-161,161,162,162,164,164,167,167,168,168,171,171,173,173,174,174,
|
||
-176,176,179,179,181,181,182,182,185,185,186,186,188,188,191,191,
|
||
-193,193,194,194,196,196,199,199,200,200,203,203,205,205,206,206,
|
||
-208,208,211,211,213,213,214,214,217,217,218,218,220,220,223,223,
|
||
-224,224,227,227,229,229,230,230,233,233,234,234,236,236,239,239,
|
||
-241,241,242,242,244,244,247,247,248,248,251,251,253,253,254,254};
|
||
Index: crypto/openssl/crypto/des/read_pwd.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/des/read_pwd.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 read_pwd.c
|
||
--- crypto/openssl/crypto/des/read_pwd.c 26 Nov 2000 11:33:26 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/des/read_pwd.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
-#if !defined(MSDOS) && !defined(VMS) && !defined(WIN32)
|
||
+#if !defined(MSDOS) && !defined(VMS) && !defined(WIN32) && !defined(VXWORKS)
|
||
#include <openssl/opensslconf.h>
|
||
#ifdef OPENSSL_UNISTD
|
||
# include OPENSSL_UNISTD
|
||
@@ -133,6 +133,12 @@
|
||
#define SGTTY
|
||
#endif
|
||
|
||
+#if defined(VXWORKS)
|
||
+#undef TERMIOS
|
||
+#undef TERMIO
|
||
+#undef SGTTY
|
||
+#endif
|
||
+
|
||
#ifdef TERMIOS
|
||
#include <termios.h>
|
||
#define TTY_STRUCT struct termios
|
||
@@ -240,7 +246,7 @@
|
||
long status;
|
||
unsigned short channel = 0;
|
||
#else
|
||
-#ifndef MSDOS
|
||
+#if !defined(MSDOS) && !defined(VXWORKS)
|
||
TTY_STRUCT tty_orig,tty_new;
|
||
#endif
|
||
#endif
|
||
@@ -268,7 +274,7 @@
|
||
#ifdef MSDOS
|
||
if ((tty=fopen("con","r")) == NULL)
|
||
tty=stdin;
|
||
-#elif defined(MAC_OS_pre_X)
|
||
+#elif defined(MAC_OS_pre_X) || defined(VXWORKS)
|
||
tty=stdin;
|
||
#else
|
||
#ifndef MPE
|
||
@@ -366,7 +372,7 @@
|
||
|
||
error:
|
||
fprintf(stderr,"\n");
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
perror("fgets(tty)");
|
||
#endif
|
||
/* What can we do if there is an error? */
|
||
Index: crypto/openssl/crypto/des/shifts.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/shifts.pl
|
||
diff -N crypto/openssl/crypto/des/shifts.pl
|
||
--- crypto/openssl/crypto/des/shifts.pl 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,198 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-sub lab_shift
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@r,$i,$j,$k,$d,@z);
|
||
-
|
||
- @r=&shift(*a,$n);
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- @z=split(/\^/,$r[$i]);
|
||
- for ($j=0; $j <= $#z; $j++)
|
||
- {
|
||
- ($d)=($z[$j] =~ /^(..)/);
|
||
- ($k)=($z[$j] =~ /\[(.*)\]$/);
|
||
- $k.=",$n" if ($k ne "");
|
||
- $k="$n" if ($k eq "");
|
||
- $d="$d[$k]";
|
||
- $z[$j]=$d;
|
||
- }
|
||
- $r[$i]=join('^',@z);
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub shift
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@f);
|
||
-
|
||
- if ($n > 0)
|
||
- {
|
||
- @f=&shiftl(*a,$n);
|
||
- }
|
||
- else
|
||
- {
|
||
- @f=&shiftr(*a,-$n);
|
||
- }
|
||
- return(@f);
|
||
- }
|
||
-
|
||
-sub rotate
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@f);
|
||
-
|
||
- if ($n > 0)
|
||
- { @f=&rotatel(*a,$n); }
|
||
- else
|
||
- { @f=&rotater(*a,-$n); }
|
||
- return(@f);
|
||
- }
|
||
-
|
||
-sub rotater
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@f,@g);
|
||
-
|
||
- @f=&shiftr(*a,$n);
|
||
- @g=&shiftl(*a,32-$n);
|
||
- $#f=31;
|
||
- $#g=31;
|
||
- return(&or(*f,*g));
|
||
- }
|
||
-
|
||
-sub rotatel
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@f,@g);
|
||
-
|
||
- @f=&shiftl(*a,$n);
|
||
- @g=&shiftr(*a,32-$n);
|
||
- $#f=31;
|
||
- $#g=31;
|
||
- return(&or(*f,*g));
|
||
- }
|
||
-
|
||
-sub shiftr
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@r,$i);
|
||
-
|
||
- $#r=31;
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- if (($i+$n) > 31)
|
||
- {
|
||
- $r[$i]="--";
|
||
- }
|
||
- else
|
||
- {
|
||
- $r[$i]=$a[$i+$n];
|
||
- }
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub shiftl
|
||
- {
|
||
- local(*a,$n)=@_;
|
||
- local(@r,$i);
|
||
-
|
||
- $#r=31;
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- if ($i < $n)
|
||
- {
|
||
- $r[$i]="--";
|
||
- }
|
||
- else
|
||
- {
|
||
- $r[$i]=$a[$i-$n];
|
||
- }
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub printit
|
||
- {
|
||
- local(@a)=@_;
|
||
- local($i);
|
||
-
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- printf "%2s ",$a[$i];
|
||
- print "\n" if (($i%8) == 7);
|
||
- }
|
||
- print "\n";
|
||
- }
|
||
-
|
||
-sub xor
|
||
- {
|
||
- local(*a,*b)=@_;
|
||
- local(@r,$i);
|
||
-
|
||
- $#r=31;
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- $r[$i]=&compress($a[$i].'^'.$b[$i]);
|
||
-# $r[$i]=$a[$i]."^".$b[$i];
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub and
|
||
- {
|
||
- local(*a,$m)=@_;
|
||
- local(@r,$i);
|
||
-
|
||
- $#r=31;
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- $r[$i]=(($m & (1<<$i))?($a[$i]):('--'));
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub or
|
||
- {
|
||
- local(*a,*b)=@_;
|
||
- local(@r,$i);
|
||
-
|
||
- $#r=31;
|
||
- foreach $i (0 .. 31)
|
||
- {
|
||
- $r[$i]='--' if (($a[$i] eq '--') && ($b[$i] eq '--'));
|
||
- $r[$i]=$a[$i] if (($a[$i] ne '--') && ($b[$i] eq '--'));
|
||
- $r[$i]=$b[$i] if (($a[$i] eq '--') && ($b[$i] ne '--'));
|
||
- $r[$i]='++' if (($a[$i] ne '--') && ($b[$i] ne '--'));
|
||
- }
|
||
- return(@r);
|
||
- }
|
||
-
|
||
-sub compress
|
||
- {
|
||
- local($s)=@_;
|
||
- local($_,$i,@a,%a,$r);
|
||
-
|
||
- $s =~ s/\^\^/\^/g;
|
||
- $s =~ s/^\^//;
|
||
- $s =~ s/\^$//;
|
||
- @a=split(/\^/,$s);
|
||
-
|
||
- while ($#a >= 0)
|
||
- {
|
||
- $_=shift(@a);
|
||
- next unless /\d/;
|
||
- $a{$_}++;
|
||
- }
|
||
- foreach $i (sort keys %a)
|
||
- {
|
||
- next if ($a{$i}%2 == 0);
|
||
- $r.="$i^";
|
||
- }
|
||
- chop($r);
|
||
- return($r);
|
||
- }
|
||
-1;
|
||
Index: crypto/openssl/crypto/des/sk.h
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/sk.h
|
||
diff -N crypto/openssl/crypto/des/sk.h
|
||
--- crypto/openssl/crypto/des/sk.h 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,204 +0,0 @@
|
||
-/* crypto/des/sk.h */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-static const DES_LONG des_skb[8][64]={
|
||
-{
|
||
-/* for C bits (numbered as per FIPS 46) 1 2 3 4 5 6 */
|
||
-0x00000000L,0x00000010L,0x20000000L,0x20000010L,
|
||
-0x00010000L,0x00010010L,0x20010000L,0x20010010L,
|
||
-0x00000800L,0x00000810L,0x20000800L,0x20000810L,
|
||
-0x00010800L,0x00010810L,0x20010800L,0x20010810L,
|
||
-0x00000020L,0x00000030L,0x20000020L,0x20000030L,
|
||
-0x00010020L,0x00010030L,0x20010020L,0x20010030L,
|
||
-0x00000820L,0x00000830L,0x20000820L,0x20000830L,
|
||
-0x00010820L,0x00010830L,0x20010820L,0x20010830L,
|
||
-0x00080000L,0x00080010L,0x20080000L,0x20080010L,
|
||
-0x00090000L,0x00090010L,0x20090000L,0x20090010L,
|
||
-0x00080800L,0x00080810L,0x20080800L,0x20080810L,
|
||
-0x00090800L,0x00090810L,0x20090800L,0x20090810L,
|
||
-0x00080020L,0x00080030L,0x20080020L,0x20080030L,
|
||
-0x00090020L,0x00090030L,0x20090020L,0x20090030L,
|
||
-0x00080820L,0x00080830L,0x20080820L,0x20080830L,
|
||
-0x00090820L,0x00090830L,0x20090820L,0x20090830L,
|
||
-},{
|
||
-/* for C bits (numbered as per FIPS 46) 7 8 10 11 12 13 */
|
||
-0x00000000L,0x02000000L,0x00002000L,0x02002000L,
|
||
-0x00200000L,0x02200000L,0x00202000L,0x02202000L,
|
||
-0x00000004L,0x02000004L,0x00002004L,0x02002004L,
|
||
-0x00200004L,0x02200004L,0x00202004L,0x02202004L,
|
||
-0x00000400L,0x02000400L,0x00002400L,0x02002400L,
|
||
-0x00200400L,0x02200400L,0x00202400L,0x02202400L,
|
||
-0x00000404L,0x02000404L,0x00002404L,0x02002404L,
|
||
-0x00200404L,0x02200404L,0x00202404L,0x02202404L,
|
||
-0x10000000L,0x12000000L,0x10002000L,0x12002000L,
|
||
-0x10200000L,0x12200000L,0x10202000L,0x12202000L,
|
||
-0x10000004L,0x12000004L,0x10002004L,0x12002004L,
|
||
-0x10200004L,0x12200004L,0x10202004L,0x12202004L,
|
||
-0x10000400L,0x12000400L,0x10002400L,0x12002400L,
|
||
-0x10200400L,0x12200400L,0x10202400L,0x12202400L,
|
||
-0x10000404L,0x12000404L,0x10002404L,0x12002404L,
|
||
-0x10200404L,0x12200404L,0x10202404L,0x12202404L,
|
||
-},{
|
||
-/* for C bits (numbered as per FIPS 46) 14 15 16 17 19 20 */
|
||
-0x00000000L,0x00000001L,0x00040000L,0x00040001L,
|
||
-0x01000000L,0x01000001L,0x01040000L,0x01040001L,
|
||
-0x00000002L,0x00000003L,0x00040002L,0x00040003L,
|
||
-0x01000002L,0x01000003L,0x01040002L,0x01040003L,
|
||
-0x00000200L,0x00000201L,0x00040200L,0x00040201L,
|
||
-0x01000200L,0x01000201L,0x01040200L,0x01040201L,
|
||
-0x00000202L,0x00000203L,0x00040202L,0x00040203L,
|
||
-0x01000202L,0x01000203L,0x01040202L,0x01040203L,
|
||
-0x08000000L,0x08000001L,0x08040000L,0x08040001L,
|
||
-0x09000000L,0x09000001L,0x09040000L,0x09040001L,
|
||
-0x08000002L,0x08000003L,0x08040002L,0x08040003L,
|
||
-0x09000002L,0x09000003L,0x09040002L,0x09040003L,
|
||
-0x08000200L,0x08000201L,0x08040200L,0x08040201L,
|
||
-0x09000200L,0x09000201L,0x09040200L,0x09040201L,
|
||
-0x08000202L,0x08000203L,0x08040202L,0x08040203L,
|
||
-0x09000202L,0x09000203L,0x09040202L,0x09040203L,
|
||
-},{
|
||
-/* for C bits (numbered as per FIPS 46) 21 23 24 26 27 28 */
|
||
-0x00000000L,0x00100000L,0x00000100L,0x00100100L,
|
||
-0x00000008L,0x00100008L,0x00000108L,0x00100108L,
|
||
-0x00001000L,0x00101000L,0x00001100L,0x00101100L,
|
||
-0x00001008L,0x00101008L,0x00001108L,0x00101108L,
|
||
-0x04000000L,0x04100000L,0x04000100L,0x04100100L,
|
||
-0x04000008L,0x04100008L,0x04000108L,0x04100108L,
|
||
-0x04001000L,0x04101000L,0x04001100L,0x04101100L,
|
||
-0x04001008L,0x04101008L,0x04001108L,0x04101108L,
|
||
-0x00020000L,0x00120000L,0x00020100L,0x00120100L,
|
||
-0x00020008L,0x00120008L,0x00020108L,0x00120108L,
|
||
-0x00021000L,0x00121000L,0x00021100L,0x00121100L,
|
||
-0x00021008L,0x00121008L,0x00021108L,0x00121108L,
|
||
-0x04020000L,0x04120000L,0x04020100L,0x04120100L,
|
||
-0x04020008L,0x04120008L,0x04020108L,0x04120108L,
|
||
-0x04021000L,0x04121000L,0x04021100L,0x04121100L,
|
||
-0x04021008L,0x04121008L,0x04021108L,0x04121108L,
|
||
-},{
|
||
-/* for D bits (numbered as per FIPS 46) 1 2 3 4 5 6 */
|
||
-0x00000000L,0x10000000L,0x00010000L,0x10010000L,
|
||
-0x00000004L,0x10000004L,0x00010004L,0x10010004L,
|
||
-0x20000000L,0x30000000L,0x20010000L,0x30010000L,
|
||
-0x20000004L,0x30000004L,0x20010004L,0x30010004L,
|
||
-0x00100000L,0x10100000L,0x00110000L,0x10110000L,
|
||
-0x00100004L,0x10100004L,0x00110004L,0x10110004L,
|
||
-0x20100000L,0x30100000L,0x20110000L,0x30110000L,
|
||
-0x20100004L,0x30100004L,0x20110004L,0x30110004L,
|
||
-0x00001000L,0x10001000L,0x00011000L,0x10011000L,
|
||
-0x00001004L,0x10001004L,0x00011004L,0x10011004L,
|
||
-0x20001000L,0x30001000L,0x20011000L,0x30011000L,
|
||
-0x20001004L,0x30001004L,0x20011004L,0x30011004L,
|
||
-0x00101000L,0x10101000L,0x00111000L,0x10111000L,
|
||
-0x00101004L,0x10101004L,0x00111004L,0x10111004L,
|
||
-0x20101000L,0x30101000L,0x20111000L,0x30111000L,
|
||
-0x20101004L,0x30101004L,0x20111004L,0x30111004L,
|
||
-},{
|
||
-/* for D bits (numbered as per FIPS 46) 8 9 11 12 13 14 */
|
||
-0x00000000L,0x08000000L,0x00000008L,0x08000008L,
|
||
-0x00000400L,0x08000400L,0x00000408L,0x08000408L,
|
||
-0x00020000L,0x08020000L,0x00020008L,0x08020008L,
|
||
-0x00020400L,0x08020400L,0x00020408L,0x08020408L,
|
||
-0x00000001L,0x08000001L,0x00000009L,0x08000009L,
|
||
-0x00000401L,0x08000401L,0x00000409L,0x08000409L,
|
||
-0x00020001L,0x08020001L,0x00020009L,0x08020009L,
|
||
-0x00020401L,0x08020401L,0x00020409L,0x08020409L,
|
||
-0x02000000L,0x0A000000L,0x02000008L,0x0A000008L,
|
||
-0x02000400L,0x0A000400L,0x02000408L,0x0A000408L,
|
||
-0x02020000L,0x0A020000L,0x02020008L,0x0A020008L,
|
||
-0x02020400L,0x0A020400L,0x02020408L,0x0A020408L,
|
||
-0x02000001L,0x0A000001L,0x02000009L,0x0A000009L,
|
||
-0x02000401L,0x0A000401L,0x02000409L,0x0A000409L,
|
||
-0x02020001L,0x0A020001L,0x02020009L,0x0A020009L,
|
||
-0x02020401L,0x0A020401L,0x02020409L,0x0A020409L,
|
||
-},{
|
||
-/* for D bits (numbered as per FIPS 46) 16 17 18 19 20 21 */
|
||
-0x00000000L,0x00000100L,0x00080000L,0x00080100L,
|
||
-0x01000000L,0x01000100L,0x01080000L,0x01080100L,
|
||
-0x00000010L,0x00000110L,0x00080010L,0x00080110L,
|
||
-0x01000010L,0x01000110L,0x01080010L,0x01080110L,
|
||
-0x00200000L,0x00200100L,0x00280000L,0x00280100L,
|
||
-0x01200000L,0x01200100L,0x01280000L,0x01280100L,
|
||
-0x00200010L,0x00200110L,0x00280010L,0x00280110L,
|
||
-0x01200010L,0x01200110L,0x01280010L,0x01280110L,
|
||
-0x00000200L,0x00000300L,0x00080200L,0x00080300L,
|
||
-0x01000200L,0x01000300L,0x01080200L,0x01080300L,
|
||
-0x00000210L,0x00000310L,0x00080210L,0x00080310L,
|
||
-0x01000210L,0x01000310L,0x01080210L,0x01080310L,
|
||
-0x00200200L,0x00200300L,0x00280200L,0x00280300L,
|
||
-0x01200200L,0x01200300L,0x01280200L,0x01280300L,
|
||
-0x00200210L,0x00200310L,0x00280210L,0x00280310L,
|
||
-0x01200210L,0x01200310L,0x01280210L,0x01280310L,
|
||
-},{
|
||
-/* for D bits (numbered as per FIPS 46) 22 23 24 25 27 28 */
|
||
-0x00000000L,0x04000000L,0x00040000L,0x04040000L,
|
||
-0x00000002L,0x04000002L,0x00040002L,0x04040002L,
|
||
-0x00002000L,0x04002000L,0x00042000L,0x04042000L,
|
||
-0x00002002L,0x04002002L,0x00042002L,0x04042002L,
|
||
-0x00000020L,0x04000020L,0x00040020L,0x04040020L,
|
||
-0x00000022L,0x04000022L,0x00040022L,0x04040022L,
|
||
-0x00002020L,0x04002020L,0x00042020L,0x04042020L,
|
||
-0x00002022L,0x04002022L,0x00042022L,0x04042022L,
|
||
-0x00000800L,0x04000800L,0x00040800L,0x04040800L,
|
||
-0x00000802L,0x04000802L,0x00040802L,0x04040802L,
|
||
-0x00002800L,0x04002800L,0x00042800L,0x04042800L,
|
||
-0x00002802L,0x04002802L,0x00042802L,0x04042802L,
|
||
-0x00000820L,0x04000820L,0x00040820L,0x04040820L,
|
||
-0x00000822L,0x04000822L,0x00040822L,0x04040822L,
|
||
-0x00002820L,0x04002820L,0x00042820L,0x04042820L,
|
||
-0x00002822L,0x04002822L,0x00042822L,0x04042822L,
|
||
-}};
|
||
Index: crypto/openssl/crypto/des/supp.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/supp.c
|
||
diff -N crypto/openssl/crypto/des/supp.c
|
||
--- crypto/openssl/crypto/des/supp.c 10 Jan 2000 06:21:37 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,107 +0,0 @@
|
||
-/* crypto/des/supp.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-/*
|
||
- * Copyright (c) 1995
|
||
- * Mark Murray. All rights reserved.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the above copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * This product includes software developed by Mark Murray
|
||
- * 4. Neither the name of the author nor the names of any co-contributors
|
||
- * may be used to endorse or promote products derived from this software
|
||
- * without specific prior written permission.
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY MARK MURRAY AND CONTRIBUTORS ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * $Id: supp.c,v 1.5 1999/05/16 12:25:45 bodo Exp $
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "des_locl.h"
|
||
-
|
||
-void des_cblock_print_file(const_des_cblock *cb, FILE *fp)
|
||
-{
|
||
- int i;
|
||
- const unsigned int *p = (const unsigned int *)cb;
|
||
-
|
||
- fprintf(fp, " 0x { ");
|
||
- for (i = 0; i < 8; i++) {
|
||
- fprintf(fp, "%x", p[i]);
|
||
- if (i != 7) fprintf(fp, ", ");
|
||
- }
|
||
- fprintf(fp, " }");
|
||
-}
|
||
Index: crypto/openssl/crypto/des/testdes.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/des/testdes.pl
|
||
diff -N crypto/openssl/crypto/des/testdes.pl
|
||
--- crypto/openssl/crypto/des/testdes.pl 10 Jan 2000 06:21:38 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,167 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-# des.pl tesing code
|
||
-
|
||
-require 'des.pl';
|
||
-
|
||
-$num_tests=34;
|
||
-@key_data=(
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
|
||
- 0x30,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11,
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0xFE,0xDC,0xBA,0x98,0x76,0x54,0x32,0x10,
|
||
- 0x7C,0xA1,0x10,0x45,0x4A,0x1A,0x6E,0x57,
|
||
- 0x01,0x31,0xD9,0x61,0x9D,0xC1,0x37,0x6E,
|
||
- 0x07,0xA1,0x13,0x3E,0x4A,0x0B,0x26,0x86,
|
||
- 0x38,0x49,0x67,0x4C,0x26,0x02,0x31,0x9E,
|
||
- 0x04,0xB9,0x15,0xBA,0x43,0xFE,0xB5,0xB6,
|
||
- 0x01,0x13,0xB9,0x70,0xFD,0x34,0xF2,0xCE,
|
||
- 0x01,0x70,0xF1,0x75,0x46,0x8F,0xB5,0xE6,
|
||
- 0x43,0x29,0x7F,0xAD,0x38,0xE3,0x73,0xFE,
|
||
- 0x07,0xA7,0x13,0x70,0x45,0xDA,0x2A,0x16,
|
||
- 0x04,0x68,0x91,0x04,0xC2,0xFD,0x3B,0x2F,
|
||
- 0x37,0xD0,0x6B,0xB5,0x16,0xCB,0x75,0x46,
|
||
- 0x1F,0x08,0x26,0x0D,0x1A,0xC2,0x46,0x5E,
|
||
- 0x58,0x40,0x23,0x64,0x1A,0xBA,0x61,0x76,
|
||
- 0x02,0x58,0x16,0x16,0x46,0x29,0xB0,0x07,
|
||
- 0x49,0x79,0x3E,0xBC,0x79,0xB3,0x25,0x8F,
|
||
- 0x4F,0xB0,0x5E,0x15,0x15,0xAB,0x73,0xA7,
|
||
- 0x49,0xE9,0x5D,0x6D,0x4C,0xA2,0x29,0xBF,
|
||
- 0x01,0x83,0x10,0xDC,0x40,0x9B,0x26,0xD6,
|
||
- 0x1C,0x58,0x7F,0x1C,0x13,0x92,0x4F,0xEF,
|
||
- 0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01,
|
||
- 0x1F,0x1F,0x1F,0x1F,0x0E,0x0E,0x0E,0x0E,
|
||
- 0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1,0xFE,
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0xFE,0xDC,0xBA,0x98,0x76,0x54,0x32,0x10,
|
||
- );
|
||
-
|
||
-@plain_data=(
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
|
||
- 0x10,0x00,0x00,0x00,0x00,0x00,0x00,0x01,
|
||
- 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11,
|
||
- 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0x01,0xA1,0xD6,0xD0,0x39,0x77,0x67,0x42,
|
||
- 0x5C,0xD5,0x4C,0xA8,0x3D,0xEF,0x57,0xDA,
|
||
- 0x02,0x48,0xD4,0x38,0x06,0xF6,0x71,0x72,
|
||
- 0x51,0x45,0x4B,0x58,0x2D,0xDF,0x44,0x0A,
|
||
- 0x42,0xFD,0x44,0x30,0x59,0x57,0x7F,0xA2,
|
||
- 0x05,0x9B,0x5E,0x08,0x51,0xCF,0x14,0x3A,
|
||
- 0x07,0x56,0xD8,0xE0,0x77,0x47,0x61,0xD2,
|
||
- 0x76,0x25,0x14,0xB8,0x29,0xBF,0x48,0x6A,
|
||
- 0x3B,0xDD,0x11,0x90,0x49,0x37,0x28,0x02,
|
||
- 0x26,0x95,0x5F,0x68,0x35,0xAF,0x60,0x9A,
|
||
- 0x16,0x4D,0x5E,0x40,0x4F,0x27,0x52,0x32,
|
||
- 0x6B,0x05,0x6E,0x18,0x75,0x9F,0x5C,0xCA,
|
||
- 0x00,0x4B,0xD6,0xEF,0x09,0x17,0x60,0x62,
|
||
- 0x48,0x0D,0x39,0x00,0x6E,0xE7,0x62,0xF2,
|
||
- 0x43,0x75,0x40,0xC8,0x69,0x8F,0x3C,0xFA,
|
||
- 0x07,0x2D,0x43,0xA0,0x77,0x07,0x52,0x92,
|
||
- 0x02,0xFE,0x55,0x77,0x81,0x17,0xF1,0x2A,
|
||
- 0x1D,0x9D,0x5C,0x50,0x18,0xF7,0x28,0xC2,
|
||
- 0x30,0x55,0x32,0x28,0x6D,0x6F,0x29,0x5A,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF,
|
||
- 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
|
||
- 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF);
|
||
-
|
||
-@cipher_data=(
|
||
- 0x8C,0xA6,0x4D,0xE9,0xC1,0xB1,0x23,0xA7,
|
||
- 0x73,0x59,0xB2,0x16,0x3E,0x4E,0xDC,0x58,
|
||
- 0x95,0x8E,0x6E,0x62,0x7A,0x05,0x55,0x7B,
|
||
- 0xF4,0x03,0x79,0xAB,0x9E,0x0E,0xC5,0x33,
|
||
- 0x17,0x66,0x8D,0xFC,0x72,0x92,0x53,0x2D,
|
||
- 0x8A,0x5A,0xE1,0xF8,0x1A,0xB8,0xF2,0xDD,
|
||
- 0x8C,0xA6,0x4D,0xE9,0xC1,0xB1,0x23,0xA7,
|
||
- 0xED,0x39,0xD9,0x50,0xFA,0x74,0xBC,0xC4,
|
||
- 0x69,0x0F,0x5B,0x0D,0x9A,0x26,0x93,0x9B,
|
||
- 0x7A,0x38,0x9D,0x10,0x35,0x4B,0xD2,0x71,
|
||
- 0x86,0x8E,0xBB,0x51,0xCA,0xB4,0x59,0x9A,
|
||
- 0x71,0x78,0x87,0x6E,0x01,0xF1,0x9B,0x2A,
|
||
- 0xAF,0x37,0xFB,0x42,0x1F,0x8C,0x40,0x95,
|
||
- 0x86,0xA5,0x60,0xF1,0x0E,0xC6,0xD8,0x5B,
|
||
- 0x0C,0xD3,0xDA,0x02,0x00,0x21,0xDC,0x09,
|
||
- 0xEA,0x67,0x6B,0x2C,0xB7,0xDB,0x2B,0x7A,
|
||
- 0xDF,0xD6,0x4A,0x81,0x5C,0xAF,0x1A,0x0F,
|
||
- 0x5C,0x51,0x3C,0x9C,0x48,0x86,0xC0,0x88,
|
||
- 0x0A,0x2A,0xEE,0xAE,0x3F,0xF4,0xAB,0x77,
|
||
- 0xEF,0x1B,0xF0,0x3E,0x5D,0xFA,0x57,0x5A,
|
||
- 0x88,0xBF,0x0D,0xB6,0xD7,0x0D,0xEE,0x56,
|
||
- 0xA1,0xF9,0x91,0x55,0x41,0x02,0x0B,0x56,
|
||
- 0x6F,0xBF,0x1C,0xAF,0xCF,0xFD,0x05,0x56,
|
||
- 0x2F,0x22,0xE4,0x9B,0xAB,0x7C,0xA1,0xAC,
|
||
- 0x5A,0x6B,0x61,0x2C,0xC2,0x6C,0xCE,0x4A,
|
||
- 0x5F,0x4C,0x03,0x8E,0xD1,0x2B,0x2E,0x41,
|
||
- 0x63,0xFA,0xC0,0xD0,0x34,0xD9,0xF7,0x93,
|
||
- 0x61,0x7B,0x3A,0x0C,0xE8,0xF0,0x71,0x00,
|
||
- 0xDB,0x95,0x86,0x05,0xF8,0xC8,0xC6,0x06,
|
||
- 0xED,0xBF,0xD1,0xC6,0x6C,0x29,0xCC,0xC7,
|
||
- 0x35,0x55,0x50,0xB2,0x15,0x0E,0x24,0x51,
|
||
- 0xCA,0xAA,0xAF,0x4D,0xEA,0xF1,0xDB,0xAE,
|
||
- 0xD5,0xD4,0x4F,0xF7,0x20,0x68,0x3D,0x0D,
|
||
- 0x2A,0x2B,0xB0,0x08,0xDF,0x97,0xC2,0xF2);
|
||
-
|
||
-print "Doing ecb tests\n";
|
||
-for ($i=0; $i<$num_tests; $i++)
|
||
- {
|
||
- printf "Doing test $i\n";
|
||
- $key =pack("C8",splice(@key_data ,0,8));
|
||
- $data=pack("C8",splice(@plain_data ,0,8));
|
||
- $res =pack("C8",splice(@cipher_data,0,8));
|
||
-
|
||
- @ks= &des_set_key($key);
|
||
- $out1= &des_ecb_encrypt(*ks,1,$data);
|
||
- $out2= &des_ecb_encrypt(*ks,0,$out1);
|
||
- $out3= &des_ecb_encrypt(*ks,0,$res);
|
||
- &eprint("encryption failure",$res,$out1)
|
||
- if ($out1 ne $res);
|
||
- &eprint("encryption/decryption failure",$data,$out2)
|
||
- if ($out2 ne $data);
|
||
- &eprint("decryption failure",$data,$out3)
|
||
- if ($data ne $out3);
|
||
- }
|
||
-print "Done\n";
|
||
-
|
||
-print "doing speed test over 30 seconds\n";
|
||
-$SIG{'ALRM'}='done';
|
||
-sub done {$done=1;}
|
||
-$done=0;
|
||
-
|
||
-$count=0;
|
||
-$d=pack("C8",0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef);
|
||
-@ks= &des_set_key($d);
|
||
-alarm(30);
|
||
-$start=(times)[0];
|
||
-while (!$done)
|
||
- {
|
||
- $count++;
|
||
- $d=&des_ecb_encrypt(*ks,1,$d);
|
||
- }
|
||
-$end=(times)[0];
|
||
-$t=$end-$start;
|
||
-printf "$count DESs in %.2f seconds is %.2f DESs/sec or %.2f bytes/sec\n",
|
||
- 1.0*$t,1.0*$count/$t,$count*8.0/$t;
|
||
-
|
||
-sub eprint
|
||
- {
|
||
- local($s,$c,$e)=@_;
|
||
- local(@k);
|
||
-
|
||
- @k=unpack("C8",$c);
|
||
- printf "%02x%02x%02x%02x %02x%02x%02x%02x - ",unpack("C8",$c);
|
||
- printf "%02x%02x%02x%02x %02x%02x%02x%02x :",unpack("C8",$e);
|
||
- print " $s\n";
|
||
- }
|
||
cvs diff: Diffing crypto/openssl/crypto/des/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/des/t
|
||
cvs diff: Diffing crypto/openssl/crypto/des/times
|
||
cvs diff: Diffing crypto/openssl/crypto/dh
|
||
Index: crypto/openssl/crypto/dh/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/dh/Makefile.save
|
||
diff -N crypto/openssl/crypto/dh/Makefile.save
|
||
--- crypto/openssl/crypto/dh/Makefile.save 26 Nov 2000 11:33:26 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,118 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/dh/Makefile
|
||
-#
|
||
-
|
||
-DIR= dh
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST= dhtest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= dh_gen.c dh_key.c dh_lib.c dh_check.c dh_err.c
|
||
-LIBOBJ= dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= dh.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-dh_check.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dh_check.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dh_check.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-dh_check.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dh_check.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dh_check.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dh_check.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dh_check.o: ../cryptlib.h
|
||
-dh_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dh_err.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
|
||
-dh_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-dh_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-dh_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-dh_err.o: ../../include/openssl/symhacks.h
|
||
-dh_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dh_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dh_gen.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-dh_gen.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dh_gen.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dh_gen.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dh_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dh_gen.o: ../cryptlib.h
|
||
-dh_key.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dh_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dh_key.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-dh_key.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dh_key.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dh_key.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-dh_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-dh_key.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-dh_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dh_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dh_lib.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h
|
||
-dh_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dh_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dh_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dh_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dh_lib.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/dh/dh.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dh.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 dh.h
|
||
--- crypto/openssl/crypto/dh/dh.h 26 Nov 2000 11:33:27 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/dh/dh.h 31 Jul 2002 00:46:54 -0000
|
||
@@ -177,12 +177,12 @@
|
||
#else
|
||
int DHparams_print(char *bp, DH *x);
|
||
#endif
|
||
-void ERR_load_DH_strings(void );
|
||
|
||
/* BEGIN ERROR CODES */
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_DH_strings(void);
|
||
|
||
/* Error codes for the DH functions. */
|
||
|
||
@@ -195,10 +195,10 @@
|
||
#define DH_F_DH_NEW 105
|
||
|
||
/* Reason codes. */
|
||
+#define DH_R_BAD_GENERATOR 101
|
||
#define DH_R_NO_PRIVATE_VALUE 100
|
||
|
||
#ifdef __cplusplus
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/dh/dh_err.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dh_err.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 dh_err.c
|
||
--- crypto/openssl/crypto/dh/dh_err.c 20 Aug 2000 08:46:21 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/dh/dh_err.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -1,6 +1,6 @@
|
||
/* crypto/dh/dh_err.c */
|
||
/* ====================================================================
|
||
- * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1999-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -77,6 +77,7 @@
|
||
|
||
static ERR_STRING_DATA DH_str_reasons[]=
|
||
{
|
||
+{DH_R_BAD_GENERATOR ,"bad generator"},
|
||
{DH_R_NO_PRIVATE_VALUE ,"no private value"},
|
||
{0,NULL}
|
||
};
|
||
Index: crypto/openssl/crypto/dh/dh_gen.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dh_gen.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 dh_gen.c
|
||
--- crypto/openssl/crypto/dh/dh_gen.c 20 Aug 2000 08:46:21 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/dh/dh_gen.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -82,7 +82,10 @@
|
||
* Since DH should be using a safe prime (both p and q are prime),
|
||
* this generator function can take a very very long time to run.
|
||
*/
|
||
-
|
||
+/* Actually there is no reason to insist that 'generator' be a generator.
|
||
+ * It's just as OK (and in some sense better) to use a generator of the
|
||
+ * order-q subgroup.
|
||
+ */
|
||
DH *DH_generate_parameters(int prime_len, int generator,
|
||
void (*callback)(int,int,void *), void *cb_arg)
|
||
{
|
||
@@ -100,30 +103,43 @@
|
||
t2 = BN_CTX_get(ctx);
|
||
if (t1 == NULL || t2 == NULL) goto err;
|
||
|
||
+ if (generator <= 1)
|
||
+ {
|
||
+ DHerr(DH_F_DH_GENERATE_PARAMETERS, DH_R_BAD_GENERATOR);
|
||
+ goto err;
|
||
+ }
|
||
if (generator == DH_GENERATOR_2)
|
||
{
|
||
- BN_set_word(t1,24);
|
||
- BN_set_word(t2,11);
|
||
+ if (!BN_set_word(t1,24)) goto err;
|
||
+ if (!BN_set_word(t2,11)) goto err;
|
||
g=2;
|
||
}
|
||
-#ifdef undef /* does not work for safe primes */
|
||
+#if 0 /* does not work for safe primes */
|
||
else if (generator == DH_GENERATOR_3)
|
||
{
|
||
- BN_set_word(t1,12);
|
||
- BN_set_word(t2,5);
|
||
+ if (!BN_set_word(t1,12)) goto err;
|
||
+ if (!BN_set_word(t2,5)) goto err;
|
||
g=3;
|
||
}
|
||
#endif
|
||
else if (generator == DH_GENERATOR_5)
|
||
{
|
||
- BN_set_word(t1,10);
|
||
- BN_set_word(t2,3);
|
||
+ if (!BN_set_word(t1,10)) goto err;
|
||
+ if (!BN_set_word(t2,3)) goto err;
|
||
/* BN_set_word(t3,7); just have to miss
|
||
* out on these ones :-( */
|
||
g=5;
|
||
}
|
||
else
|
||
+ {
|
||
+ /* in the general case, don't worry if 'generator' is a
|
||
+ * generator or not: since we are using safe primes,
|
||
+ * it will generate either an order-q or an order-2q group,
|
||
+ * which both is OK */
|
||
+ if (!BN_set_word(t1,2)) goto err;
|
||
+ if (!BN_set_word(t2,1)) goto err;
|
||
g=generator;
|
||
+ }
|
||
|
||
p=BN_generate_prime(NULL,prime_len,1,t1,t2,callback,cb_arg);
|
||
if (p == NULL) goto err;
|
||
Index: crypto/openssl/crypto/dh/dh_key.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dh_key.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 dh_key.c
|
||
--- crypto/openssl/crypto/dh/dh_key.c 4 Jul 2001 23:19:21 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/dh/dh_key.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -99,6 +99,8 @@
|
||
static int generate_key(DH *dh)
|
||
{
|
||
int ok=0;
|
||
+ int generate_new_key=0;
|
||
+ unsigned l;
|
||
BN_CTX ctx;
|
||
BN_MONT_CTX *mont;
|
||
BIGNUM *pub_key=NULL,*priv_key=NULL;
|
||
@@ -109,9 +111,7 @@
|
||
{
|
||
priv_key=BN_new();
|
||
if (priv_key == NULL) goto err;
|
||
- do
|
||
- if (!BN_rand_range(priv_key, dh->p)) goto err;
|
||
- while (BN_is_zero(priv_key));
|
||
+ generate_new_key=1;
|
||
}
|
||
else
|
||
priv_key=dh->priv_key;
|
||
@@ -132,8 +132,12 @@
|
||
}
|
||
mont=(BN_MONT_CTX *)dh->method_mont_p;
|
||
|
||
- if (!dh->meth->bn_mod_exp(dh, pub_key,dh->g,priv_key,dh->p,&ctx,mont))
|
||
- goto err;
|
||
+ if (generate_new_key)
|
||
+ {
|
||
+ l = dh->length ? dh->length : BN_num_bits(dh->p)-1; /* secret exponent length */
|
||
+ if (!BN_rand(priv_key, l, 0, 0)) goto err;
|
||
+ }
|
||
+ if (!dh->meth->bn_mod_exp(dh, pub_key,dh->g,priv_key,dh->p,&ctx,mont)) goto err;
|
||
|
||
dh->pub_key=pub_key;
|
||
dh->priv_key=priv_key;
|
||
Index: crypto/openssl/crypto/dh/dh_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dh_lib.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 dh_lib.c
|
||
--- crypto/openssl/crypto/dh/dh_lib.c 4 Jul 2001 23:19:21 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/dh/dh_lib.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -63,7 +63,7 @@
|
||
|
||
const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT;
|
||
|
||
-static DH_METHOD *default_DH_method;
|
||
+static DH_METHOD *default_DH_method = NULL;
|
||
static int dh_meth_num = 0;
|
||
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *dh_meth = NULL;
|
||
|
||
Index: crypto/openssl/crypto/dh/dhtest.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dh/dhtest.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 dhtest.c
|
||
--- crypto/openssl/crypto/dh/dhtest.c 26 Nov 2000 11:33:27 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/dh/dhtest.c 31 Jul 2002 00:46:54 -0000
|
||
@@ -66,6 +66,7 @@
|
||
#include <openssl/bio.h>
|
||
#include <openssl/bn.h>
|
||
#include <openssl/rand.h>
|
||
+#include <openssl/err.h>
|
||
|
||
#ifdef NO_DH
|
||
int main(int argc, char *argv[])
|
||
@@ -112,6 +113,16 @@
|
||
a=DH_generate_parameters(64,DH_GENERATOR_5,cb,out);
|
||
if (a == NULL) goto err;
|
||
|
||
+ if (!DH_check(a, &i)) goto err;
|
||
+ if (i & DH_CHECK_P_NOT_PRIME)
|
||
+ BIO_puts(out, "p value is not prime\n");
|
||
+ if (i & DH_CHECK_P_NOT_SAFE_PRIME)
|
||
+ BIO_puts(out, "p value is not a safe prime\n");
|
||
+ if (i & DH_UNABLE_TO_CHECK_GENERATOR)
|
||
+ BIO_puts(out, "unable to check the generator value\n");
|
||
+ if (i & DH_NOT_SUITABLE_GENERATOR)
|
||
+ BIO_puts(out, "the g value is not a generator\n");
|
||
+
|
||
BIO_puts(out,"\np =");
|
||
BN_print(out,a->p);
|
||
BIO_puts(out,"\ng =");
|
||
@@ -170,6 +181,8 @@
|
||
else
|
||
ret=0;
|
||
err:
|
||
+ ERR_print_errors_fp(stderr);
|
||
+
|
||
if (abuf != NULL) OPENSSL_free(abuf);
|
||
if (bbuf != NULL) OPENSSL_free(bbuf);
|
||
if(b != NULL) DH_free(b);
|
||
cvs diff: Diffing crypto/openssl/crypto/dsa
|
||
Index: crypto/openssl/crypto/dsa/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/dsa/Makefile.save
|
||
diff -N crypto/openssl/crypto/dsa/Makefile.save
|
||
--- crypto/openssl/crypto/dsa/Makefile.save 26 Nov 2000 11:33:27 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,153 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/dsa/Makefile
|
||
-#
|
||
-
|
||
-DIR= dsa
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=dsatest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= dsa_gen.c dsa_key.c dsa_lib.c dsa_asn1.c dsa_vrf.c dsa_sign.c \
|
||
- dsa_err.c dsa_ossl.c
|
||
-LIBOBJ= dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o \
|
||
- dsa_err.o dsa_ossl.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= dsa.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-dsa_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-dsa_asn1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dsa_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dsa_asn1.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-dsa_asn1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-dsa_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-dsa_asn1.o: ../../include/openssl/opensslconf.h
|
||
-dsa_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dsa_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dsa_asn1.o: ../cryptlib.h
|
||
-dsa_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dsa_err.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
|
||
-dsa_err.o: ../../include/openssl/dsa.h ../../include/openssl/err.h
|
||
-dsa_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dsa_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dsa_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dsa_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dsa_gen.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-dsa_gen.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-dsa_gen.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-dsa_gen.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-dsa_gen.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
|
||
-dsa_gen.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-dsa_gen.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-dsa_key.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dsa_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dsa_key.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-dsa_key.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-dsa_key.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-dsa_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-dsa_key.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
|
||
-dsa_key.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-dsa_key.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-dsa_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-dsa_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-dsa_lib.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
|
||
-dsa_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-dsa_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dsa_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dsa_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-dsa_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dsa_lib.o: ../cryptlib.h
|
||
-dsa_ossl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-dsa_ossl.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-dsa_ossl.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
|
||
-dsa_ossl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-dsa_ossl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dsa_ossl.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dsa_ossl.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-dsa_ossl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-dsa_ossl.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-dsa_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-dsa_sign.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-dsa_sign.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
|
||
-dsa_sign.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-dsa_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-dsa_sign.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-dsa_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-dsa_sign.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-dsa_sign.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-dsa_vrf.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-dsa_vrf.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-dsa_vrf.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-dsa_vrf.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-dsa_vrf.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-dsa_vrf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-dsa_vrf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-dsa_vrf.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
|
||
-dsa_vrf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-dsa_vrf.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/dsa/dsa.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dsa/dsa.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 dsa.h
|
||
--- crypto/openssl/crypto/dsa/dsa.h 26 Nov 2000 11:33:27 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/dsa/dsa.h 31 Jul 2002 00:46:55 -0000
|
||
@@ -178,8 +178,6 @@
|
||
int DSA_set_ex_data(DSA *d, int idx, void *arg);
|
||
void *DSA_get_ex_data(DSA *d, int idx);
|
||
|
||
-void ERR_load_DSA_strings(void );
|
||
-
|
||
DSA * d2i_DSAPublicKey(DSA **a, unsigned char **pp, long length);
|
||
DSA * d2i_DSAPrivateKey(DSA **a, unsigned char **pp, long length);
|
||
DSA * d2i_DSAparams(DSA **a, unsigned char **pp, long length);
|
||
@@ -216,6 +214,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_DSA_strings(void);
|
||
|
||
/* Error codes for the DSA functions. */
|
||
|
||
@@ -236,9 +235,9 @@
|
||
|
||
/* Reason codes. */
|
||
#define DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 100
|
||
+#define DSA_R_MISSING_PARAMETERS 101
|
||
|
||
#ifdef __cplusplus
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/dsa/dsa_asn1.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dsa/dsa_asn1.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 dsa_asn1.c
|
||
--- crypto/openssl/crypto/dsa/dsa_asn1.c 26 Nov 2000 11:33:27 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/dsa/dsa_asn1.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -84,6 +84,7 @@
|
||
if ((ret->s=BN_bin2bn(bs->data,bs->length,ret->s)) == NULL)
|
||
goto err_bn;
|
||
M_ASN1_BIT_STRING_free(bs);
|
||
+ bs = NULL;
|
||
M_ASN1_D2I_Finish_2(a);
|
||
|
||
err_bn:
|
||
Index: crypto/openssl/crypto/dsa/dsa_err.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dsa/dsa_err.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 dsa_err.c
|
||
--- crypto/openssl/crypto/dsa/dsa_err.c 20 Aug 2000 08:46:22 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/dsa/dsa_err.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -85,6 +85,7 @@
|
||
static ERR_STRING_DATA DSA_str_reasons[]=
|
||
{
|
||
{DSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE ,"data too large for key size"},
|
||
+{DSA_R_MISSING_PARAMETERS ,"missing parameters"},
|
||
{0,NULL}
|
||
};
|
||
|
||
Index: crypto/openssl/crypto/dsa/dsa_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dsa/dsa_lib.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 dsa_lib.c
|
||
--- crypto/openssl/crypto/dsa/dsa_lib.c 4 Jul 2001 23:19:22 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/dsa/dsa_lib.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -66,7 +66,7 @@
|
||
|
||
const char *DSA_version="DSA" OPENSSL_VERSION_PTEXT;
|
||
|
||
-static DSA_METHOD *default_DSA_method;
|
||
+static DSA_METHOD *default_DSA_method = NULL;
|
||
static int dsa_meth_num = 0;
|
||
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *dsa_meth = NULL;
|
||
|
||
Index: crypto/openssl/crypto/dsa/dsa_ossl.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dsa/dsa_ossl.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 dsa_ossl.c
|
||
--- crypto/openssl/crypto/dsa/dsa_ossl.c 4 Jul 2001 23:19:22 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/dsa/dsa_ossl.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -105,6 +105,11 @@
|
||
int i,reason=ERR_R_BN_LIB;
|
||
DSA_SIG *ret=NULL;
|
||
|
||
+ if (!dsa->p || !dsa->q || !dsa->g)
|
||
+ {
|
||
+ reason=DSA_R_MISSING_PARAMETERS;
|
||
+ goto err;
|
||
+ }
|
||
BN_init(&m);
|
||
BN_init(&xr);
|
||
s=BN_new();
|
||
@@ -167,6 +172,11 @@
|
||
BIGNUM k,*kinv=NULL,*r=NULL;
|
||
int ret=0;
|
||
|
||
+ if (!dsa->p || !dsa->q || !dsa->g)
|
||
+ {
|
||
+ DSAerr(DSA_F_DSA_SIGN_SETUP,DSA_R_MISSING_PARAMETERS);
|
||
+ return 0;
|
||
+ }
|
||
if (ctx_in == NULL)
|
||
{
|
||
if ((ctx=BN_CTX_new()) == NULL) goto err;
|
||
@@ -229,6 +239,17 @@
|
||
BN_init(&u1);
|
||
BN_init(&u2);
|
||
BN_init(&t1);
|
||
+
|
||
+ if (BN_is_zero(sig->r) || sig->r->neg || BN_ucmp(sig->r, dsa->q) >= 0)
|
||
+ {
|
||
+ ret = 0;
|
||
+ goto err;
|
||
+ }
|
||
+ if (BN_is_zero(sig->s) || sig->s->neg || BN_ucmp(sig->s, dsa->q) >= 0)
|
||
+ {
|
||
+ ret = 0;
|
||
+ goto err;
|
||
+ }
|
||
|
||
/* Calculate W = inv(S) mod Q
|
||
* save W in u2 */
|
||
cvs diff: Diffing crypto/openssl/crypto/dso
|
||
Index: crypto/openssl/crypto/dso/dso.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dso/dso.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 dso.h
|
||
--- crypto/openssl/crypto/dso/dso.h 26 Nov 2000 11:33:29 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/dso/dso.h 31 Jul 2002 00:46:55 -0000
|
||
@@ -194,12 +194,11 @@
|
||
/* If VMS is defined, use shared images. If not, return NULL. */
|
||
DSO_METHOD *DSO_METHOD_vms(void);
|
||
|
||
-void ERR_load_DSO_strings(void);
|
||
-
|
||
/* BEGIN ERROR CODES */
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_DSO_strings(void);
|
||
|
||
/* Error codes for the DSO functions. */
|
||
|
||
@@ -247,4 +246,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/dso/dso_dlfcn.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/dso/dso_dlfcn.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 dso_dlfcn.c
|
||
--- crypto/openssl/crypto/dso/dso_dlfcn.c 26 Nov 2000 11:33:29 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/dso/dso_dlfcn.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -112,7 +112,7 @@
|
||
* as we don't have autoconf yet, I'm implementing a hack that could
|
||
* be hacked further relatively easily to deal with cases as we find
|
||
* them. Initially this is to cope with OpenBSD. */
|
||
-#ifdef __OpenBSD__
|
||
+#if defined(__OpenBSD__) || defined(__NetBSD__)
|
||
# ifdef DL_LAZY
|
||
# define DLOPEN_FLAG DL_LAZY
|
||
# else
|
||
cvs diff: Diffing crypto/openssl/crypto/err
|
||
Index: crypto/openssl/crypto/err/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/err/Makefile.save
|
||
diff -N crypto/openssl/crypto/err/Makefile.save
|
||
--- crypto/openssl/crypto/err/Makefile.save 26 Nov 2000 11:33:29 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,115 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/err/Makefile
|
||
-#
|
||
-
|
||
-DIR= err
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=err.c err_all.c err_prn.c
|
||
-LIBOBJ=err.o err_all.o err_prn.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= err.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-err.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-err.o: ../cryptlib.h
|
||
-err_all.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-err_all.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-err_all.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-err_all.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-err_all.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-err_all.o: ../../include/openssl/dsa.h ../../include/openssl/dso.h
|
||
-err_all.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-err_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-err_all.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-err_all.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-err_all.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-err_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-err_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-err_all.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs12.h
|
||
-err_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-err_all.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-err_all.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-err_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-err_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-err_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-err_all.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-err_prn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-err_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-err_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-err_prn.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-err_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-err_prn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-err_prn.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/err/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/err/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/err/Makefile.ssl 4 Jul 2001 23:19:23 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/err/Makefile.ssl 31 Jul 2002 00:46:55 -0000
|
||
@@ -92,21 +92,21 @@
|
||
err_all.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
err_all.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
err_all.o: ../../include/openssl/dsa.h ../../include/openssl/dso.h
|
||
-err_all.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-err_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-err_all.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-err_all.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-err_all.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-err_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-err_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-err_all.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs12.h
|
||
-err_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-err_all.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-err_all.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-err_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-err_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-err_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-err_all.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+err_all.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+err_all.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+err_all.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+err_all.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+err_all.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+err_all.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+err_all.o: ../../include/openssl/opensslv.h ../../include/openssl/pem2.h
|
||
+err_all.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
+err_all.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
+err_all.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+err_all.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+err_all.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+err_all.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+err_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+err_all.o: ../../include/openssl/x509v3.h
|
||
err_prn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
err_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
err_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
Index: crypto/openssl/crypto/err/err.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/err/err.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 err.c
|
||
--- crypto/openssl/crypto/err/err.c 4 Jul 2001 23:19:23 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/err/err.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -784,7 +784,7 @@
|
||
if (p == NULL)
|
||
{
|
||
OPENSSL_free(str);
|
||
- return;
|
||
+ goto err;
|
||
}
|
||
else
|
||
str=p;
|
||
@@ -794,6 +794,7 @@
|
||
}
|
||
ERR_set_error_data(str,ERR_TXT_MALLOCED|ERR_TXT_STRING);
|
||
|
||
+err:
|
||
va_end(args);
|
||
}
|
||
|
||
Index: crypto/openssl/crypto/err/err.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/err/err.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 err.h
|
||
--- crypto/openssl/crypto/err/err.h 26 Nov 2000 11:33:30 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/err/err.h 31 Jul 2002 00:46:55 -0000
|
||
@@ -132,6 +132,7 @@
|
||
#define ERR_LIB_PKCS12 35
|
||
#define ERR_LIB_RAND 36
|
||
#define ERR_LIB_DSO 37
|
||
+#define ERR_LIB_COMP 41
|
||
|
||
#define ERR_LIB_USER 128
|
||
|
||
@@ -161,6 +162,7 @@
|
||
#define PKCS12err(f,r) ERR_PUT_error(ERR_LIB_PKCS12,(f),(r),ERR_file_name,__LINE__)
|
||
#define RANDerr(f,r) ERR_PUT_error(ERR_LIB_RAND,(f),(r),ERR_file_name,__LINE__)
|
||
#define DSOerr(f,r) ERR_PUT_error(ERR_LIB_DSO,(f),(r),ERR_file_name,__LINE__)
|
||
+#define COMPerr(f,r) ERR_PUT_error(ERR_LIB_COMP,(f),(r),ERR_file_name,__LINE__)
|
||
|
||
/* Borland C seems too stupid to be able to shift and do longs in
|
||
* the pre-processor :-( */
|
||
@@ -210,6 +212,7 @@
|
||
#define ERR_R_PKCS7_LIB ERR_LIB_PKCS7
|
||
#define ERR_R_PKCS12_LIB ERR_LIB_PKCS12
|
||
#define ERR_R_DSO_LIB ERR_LIB_DSO
|
||
+#define ERR_R_COMP_LIB ERR_LIB_COMP
|
||
|
||
/* fatal error */
|
||
#define ERR_R_MALLOC_FAILURE (1|ERR_R_FATAL)
|
||
cvs diff: Diffing crypto/openssl/crypto/evp
|
||
Index: crypto/openssl/crypto/evp/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/Makefile.save
|
||
diff -N crypto/openssl/crypto/evp/Makefile.save
|
||
--- crypto/openssl/crypto/evp/Makefile.save 26 Nov 2000 11:33:31 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,916 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/evp/Makefile
|
||
-#
|
||
-
|
||
-DIR= evp
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= encode.c digest.c evp_enc.c evp_key.c \
|
||
- e_des.c e_bf.c e_idea.c e_des3.c \
|
||
- e_rc4.c names.c \
|
||
- e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c \
|
||
- m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c \
|
||
- m_dss.c m_dss1.c m_mdc2.c m_ripemd.c \
|
||
- p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c \
|
||
- bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c \
|
||
- c_all.c c_allc.c c_alld.c evp_lib.c bio_ok.c \
|
||
- evp_pkey.c evp_pbe.c p5_crpt.c p5_crpt2.c
|
||
-
|
||
-LIBOBJ= encode.o digest.o evp_enc.o evp_key.o \
|
||
- e_des.o e_bf.o e_idea.o e_des3.o \
|
||
- e_rc4.o names.o \
|
||
- e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o \
|
||
- m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o \
|
||
- m_dss.o m_dss1.o m_mdc2.o m_ripemd.o \
|
||
- p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o \
|
||
- bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o \
|
||
- c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o \
|
||
- evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= evp.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-bio_b64.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bio_b64.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bio_b64.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bio_b64.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bio_b64.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bio_b64.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bio_b64.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bio_b64.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bio_b64.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bio_b64.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bio_b64.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bio_b64.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bio_b64.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-bio_b64.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-bio_b64.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-bio_b64.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-bio_b64.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bio_enc.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bio_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bio_enc.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bio_enc.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bio_enc.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bio_enc.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bio_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bio_enc.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bio_enc.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bio_enc.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bio_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bio_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bio_enc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-bio_enc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-bio_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-bio_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-bio_enc.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bio_md.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bio_md.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bio_md.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bio_md.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bio_md.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bio_md.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bio_md.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bio_md.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bio_md.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bio_md.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bio_md.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bio_md.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bio_md.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-bio_md.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-bio_md.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-bio_md.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-bio_md.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-bio_ok.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-bio_ok.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-bio_ok.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-bio_ok.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-bio_ok.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-bio_ok.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-bio_ok.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-bio_ok.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-bio_ok.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-bio_ok.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-bio_ok.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-bio_ok.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-bio_ok.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-bio_ok.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-bio_ok.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-bio_ok.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-bio_ok.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-bio_ok.o: ../cryptlib.h
|
||
-c_all.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-c_all.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-c_all.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-c_all.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-c_all.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-c_all.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-c_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-c_all.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-c_all.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-c_all.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-c_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-c_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-c_all.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-c_all.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-c_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-c_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-c_all.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-c_allc.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-c_allc.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-c_allc.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-c_allc.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-c_allc.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-c_allc.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-c_allc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-c_allc.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-c_allc.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-c_allc.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-c_allc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-c_allc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-c_allc.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
-c_allc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-c_allc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-c_allc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-c_allc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-c_allc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-c_allc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-c_alld.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-c_alld.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-c_alld.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-c_alld.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-c_alld.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-c_alld.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-c_alld.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-c_alld.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-c_alld.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-c_alld.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-c_alld.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-c_alld.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-c_alld.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
-c_alld.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-c_alld.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-c_alld.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-c_alld.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-c_alld.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-c_alld.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-digest.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-digest.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-digest.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-digest.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-digest.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-digest.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-digest.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-digest.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-digest.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-digest.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-digest.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-digest.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-digest.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-digest.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-digest.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-e_bf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_bf.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_bf.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_bf.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_bf.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_bf.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_bf.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_bf.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_bf.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_bf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_bf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_bf.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_bf.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_bf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_bf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_bf.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_cast.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_cast.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_cast.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_cast.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_cast.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_cast.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_cast.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_cast.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_cast.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_cast.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_cast.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_cast.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_cast.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_cast.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_cast.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_cast.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_cast.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_des.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_des.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_des.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_des.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_des.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_des.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_des.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_des.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_des.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_des.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_des.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_des.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_des.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_des.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_des.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_des.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_des.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_des3.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_des3.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_des3.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_des3.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_des3.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_des3.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_des3.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_des3.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_des3.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_des3.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_des3.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_des3.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_des3.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_des3.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_des3.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_des3.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_des3.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_idea.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_idea.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_idea.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_idea.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_idea.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_idea.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_idea.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_idea.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_idea.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_idea.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_idea.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_idea.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_idea.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_idea.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_idea.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_idea.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_idea.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_null.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_null.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_null.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_null.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_null.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_null.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_null.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_null.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_null.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_null.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_null.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_null.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_null.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-e_rc2.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_rc2.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_rc2.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_rc2.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_rc2.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_rc2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_rc2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_rc2.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_rc2.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_rc2.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_rc2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_rc2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_rc2.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_rc2.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_rc2.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_rc2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_rc2.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_rc4.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_rc4.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_rc4.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_rc4.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_rc4.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_rc4.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_rc4.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_rc4.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_rc4.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_rc4.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_rc4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_rc4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_rc4.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_rc4.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_rc4.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_rc4.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_rc4.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-e_rc5.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_rc5.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_rc5.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_rc5.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_rc5.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_rc5.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_rc5.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_rc5.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_rc5.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_rc5.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_rc5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_rc5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-e_rc5.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-e_rc5.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-e_rc5.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-e_rc5.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-e_rc5.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-e_xcbc_d.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-e_xcbc_d.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-e_xcbc_d.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-e_xcbc_d.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-e_xcbc_d.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-e_xcbc_d.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-e_xcbc_d.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-e_xcbc_d.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-e_xcbc_d.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-e_xcbc_d.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-e_xcbc_d.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-e_xcbc_d.o: ../../include/openssl/opensslconf.h
|
||
-e_xcbc_d.o: ../../include/openssl/opensslv.h ../../include/openssl/rc2.h
|
||
-e_xcbc_d.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-e_xcbc_d.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-e_xcbc_d.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-e_xcbc_d.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-e_xcbc_d.o: ../cryptlib.h
|
||
-encode.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-encode.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-encode.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-encode.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-encode.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-encode.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-encode.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-encode.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-encode.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-encode.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-encode.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-encode.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-encode.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-encode.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-encode.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-encode.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-encode.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-evp_enc.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_enc.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-evp_enc.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-evp_enc.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-evp_enc.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_enc.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_enc.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_enc.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-evp_enc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-evp_enc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-evp_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-evp_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-evp_enc.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
|
||
-evp_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_err.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-evp_err.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-evp_err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-evp_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_err.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_err.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-evp_err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-evp_err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-evp_err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-evp_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-evp_err.o: ../../include/openssl/symhacks.h
|
||
-evp_key.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_key.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_key.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-evp_key.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-evp_key.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-evp_key.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_key.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_key.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_key.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_key.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_key.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-evp_key.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-evp_key.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-evp_key.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-evp_key.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-evp_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-evp_key.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-evp_key.o: ../cryptlib.h
|
||
-evp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_lib.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_lib.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-evp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-evp_lib.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-evp_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_lib.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_lib.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_lib.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-evp_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-evp_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-evp_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-evp_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-evp_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-evp_pbe.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_pbe.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_pbe.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-evp_pbe.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-evp_pbe.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-evp_pbe.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_pbe.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_pbe.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_pbe.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_pbe.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_pbe.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_pbe.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-evp_pbe.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-evp_pbe.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-evp_pbe.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-evp_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-evp_pbe.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-evp_pbe.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-evp_pbe.o: ../cryptlib.h
|
||
-evp_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-evp_pkey.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-evp_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-evp_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-evp_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-evp_pkey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-evp_pkey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-evp_pkey.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-evp_pkey.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-evp_pkey.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-evp_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-evp_pkey.o: ../../include/openssl/opensslconf.h
|
||
-evp_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-evp_pkey.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-evp_pkey.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-evp_pkey.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-evp_pkey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-evp_pkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-evp_pkey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-evp_pkey.o: ../cryptlib.h
|
||
-m_dss.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_dss.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_dss.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_dss.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_dss.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_dss.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_dss.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_dss.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_dss.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_dss.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_dss.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_dss.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_dss.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_dss.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_dss.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_dss.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_dss.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_dss.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_dss.o: ../cryptlib.h
|
||
-m_dss1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_dss1.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_dss1.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_dss1.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_dss1.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_dss1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_dss1.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_dss1.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_dss1.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_dss1.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_dss1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_dss1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_dss1.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_dss1.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_dss1.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_dss1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_dss1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_dss1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_dss1.o: ../cryptlib.h
|
||
-m_md2.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_md2.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_md2.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_md2.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_md2.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_md2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_md2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_md2.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_md2.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_md2.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_md2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_md2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_md2.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_md2.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_md2.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_md2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_md2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_md2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_md2.o: ../cryptlib.h
|
||
-m_md4.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_md4.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_md4.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_md4.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_md4.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_md4.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_md4.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_md4.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_md4.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_md4.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_md4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_md4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_md4.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_md4.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_md4.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_md4.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_md4.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_md4.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_md4.o: ../cryptlib.h
|
||
-m_md5.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_md5.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_md5.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_md5.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_md5.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_md5.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_md5.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_md5.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_md5.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_md5.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_md5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_md5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_md5.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_md5.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_md5.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_md5.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_md5.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_md5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_md5.o: ../cryptlib.h
|
||
-m_mdc2.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_mdc2.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_mdc2.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_mdc2.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_mdc2.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_mdc2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_mdc2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_mdc2.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_mdc2.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_mdc2.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_mdc2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_mdc2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_mdc2.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_mdc2.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_mdc2.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_mdc2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_mdc2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_mdc2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_mdc2.o: ../cryptlib.h
|
||
-m_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_null.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_null.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_null.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_null.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_null.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_null.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_null.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_null.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_null.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_null.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_null.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_null.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_null.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_null.o: ../cryptlib.h
|
||
-m_ripemd.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_ripemd.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_ripemd.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_ripemd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_ripemd.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_ripemd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_ripemd.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_ripemd.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_ripemd.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_ripemd.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_ripemd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_ripemd.o: ../../include/openssl/opensslconf.h
|
||
-m_ripemd.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-m_ripemd.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-m_ripemd.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-m_ripemd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-m_ripemd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-m_ripemd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-m_ripemd.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-m_sha.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_sha.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_sha.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_sha.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_sha.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_sha.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_sha.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_sha.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_sha.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_sha.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_sha.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_sha.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_sha.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_sha.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_sha.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_sha.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_sha.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_sha.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_sha.o: ../cryptlib.h
|
||
-m_sha1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-m_sha1.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-m_sha1.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-m_sha1.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-m_sha1.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-m_sha1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-m_sha1.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-m_sha1.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-m_sha1.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-m_sha1.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-m_sha1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-m_sha1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-m_sha1.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-m_sha1.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-m_sha1.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-m_sha1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-m_sha1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-m_sha1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-m_sha1.o: ../cryptlib.h
|
||
-names.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-names.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-names.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-names.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-names.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-names.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-names.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-names.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-names.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-names.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-names.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-names.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-names.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-names.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-names.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-names.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-names.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-names.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-names.o: ../cryptlib.h
|
||
-p5_crpt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p5_crpt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p5_crpt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p5_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p5_crpt.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p5_crpt.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p5_crpt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p5_crpt.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p5_crpt.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p5_crpt.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p5_crpt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p5_crpt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p5_crpt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p5_crpt.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p5_crpt.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p5_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p5_crpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-p5_crpt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p5_crpt.o: ../cryptlib.h
|
||
-p5_crpt2.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p5_crpt2.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p5_crpt2.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p5_crpt2.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p5_crpt2.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p5_crpt2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p5_crpt2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p5_crpt2.o: ../../include/openssl/hmac.h ../../include/openssl/idea.h
|
||
-p5_crpt2.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p5_crpt2.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p5_crpt2.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p5_crpt2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p5_crpt2.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p5_crpt2.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p5_crpt2.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p5_crpt2.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p5_crpt2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p5_crpt2.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p5_crpt2.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p_dec.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_dec.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_dec.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_dec.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_dec.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_dec.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_dec.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_dec.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_dec.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_dec.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_dec.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_dec.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p_dec.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-p_dec.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p_dec.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p_dec.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p_dec.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p_dec.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p_dec.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p_enc.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_enc.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_enc.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_enc.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_enc.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_enc.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_enc.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_enc.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-p_enc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p_enc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p_lib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p_lib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p_lib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-p_lib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-p_lib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-p_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p_open.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_open.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_open.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_open.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_open.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_open.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_open.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_open.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_open.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_open.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_open.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_open.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p_open.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p_open.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p_open.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p_open.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p_open.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-p_open.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p_open.o: ../cryptlib.h
|
||
-p_seal.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_seal.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_seal.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_seal.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_seal.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_seal.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_seal.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_seal.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_seal.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_seal.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_seal.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p_seal.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-p_seal.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p_seal.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p_seal.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p_seal.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p_seal.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p_seal.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_sign.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_sign.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_sign.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_sign.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_sign.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_sign.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_sign.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_sign.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p_sign.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p_sign.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-p_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p_sign.o: ../cryptlib.h
|
||
-p_verify.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p_verify.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p_verify.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p_verify.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p_verify.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p_verify.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p_verify.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p_verify.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-p_verify.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-p_verify.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p_verify.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-p_verify.o: ../../include/openssl/opensslconf.h
|
||
-p_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-p_verify.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p_verify.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p_verify.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-p_verify.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
Index: crypto/openssl/crypto/evp/bio_b64.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/bio_b64.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bio_b64.c
|
||
--- crypto/openssl/crypto/evp/bio_b64.c 26 Nov 2000 11:33:31 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/evp/bio_b64.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -465,7 +465,8 @@
|
||
break;
|
||
case BIO_CTRL_WPENDING: /* More to write in buffer */
|
||
ret=ctx->buf_len-ctx->buf_off;
|
||
- if ((ret == 0) && (ctx->base64.num != 0))
|
||
+ if ((ret == 0) && (ctx->encode != B64_NONE)
|
||
+ && (ctx->base64.num != 0))
|
||
ret=1;
|
||
else if (ret <= 0)
|
||
ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
|
||
@@ -500,7 +501,7 @@
|
||
goto again;
|
||
}
|
||
}
|
||
- else if (ctx->base64.num != 0)
|
||
+ else if (ctx->encode != B64_NONE && ctx->base64.num != 0)
|
||
{
|
||
ctx->buf_off=0;
|
||
EVP_EncodeFinal(&(ctx->base64),
|
||
Index: crypto/openssl/crypto/evp/bio_enc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/bio_enc.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bio_enc.c
|
||
--- crypto/openssl/crypto/evp/bio_enc.c 26 Nov 2000 11:33:31 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/evp/bio_enc.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -106,8 +106,8 @@
|
||
BIO_ENC_CTX *ctx;
|
||
|
||
ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
|
||
- EVP_CIPHER_CTX_init(&ctx->cipher);
|
||
if (ctx == NULL) return(0);
|
||
+ EVP_CIPHER_CTX_init(&ctx->cipher);
|
||
|
||
ctx->buf_len=0;
|
||
ctx->buf_off=0;
|
||
Index: crypto/openssl/crypto/evp/c_allc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/c_allc.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 c_allc.c
|
||
--- crypto/openssl/crypto/evp/c_allc.c 20 Aug 2000 08:48:36 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/evp/c_allc.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -64,6 +64,10 @@
|
||
|
||
void OpenSSL_add_all_ciphers(void)
|
||
{
|
||
+ static int done=0;
|
||
+
|
||
+ if (done) return;
|
||
+ done=1;
|
||
#ifndef NO_DES
|
||
EVP_add_cipher(EVP_des_cfb());
|
||
EVP_add_cipher(EVP_des_ede_cfb());
|
||
Index: crypto/openssl/crypto/evp/c_alld.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/c_alld.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 c_alld.c
|
||
--- crypto/openssl/crypto/evp/c_alld.c 26 Nov 2000 11:33:32 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/evp/c_alld.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -64,6 +64,10 @@
|
||
|
||
void OpenSSL_add_all_digests(void)
|
||
{
|
||
+ static int done=0;
|
||
+
|
||
+ if (done) return;
|
||
+ done=1;
|
||
#ifndef NO_MD2
|
||
EVP_add_digest(EVP_md2());
|
||
#endif
|
||
Index: crypto/openssl/crypto/evp/e_bf.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/e_bf.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 e_bf.c
|
||
--- crypto/openssl/crypto/evp/e_bf.c 26 Nov 2000 11:38:44 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/evp/e_bf.c 31 Jul 2002 00:46:55 -0000
|
||
@@ -67,7 +67,7 @@
|
||
const unsigned char *iv, int enc);
|
||
|
||
IMPLEMENT_BLOCK_CIPHER(bf, bf_ks, BF, bf_ks, NID_bf, 8, 16, 8,
|
||
- 0, bf_init_key, NULL,
|
||
+ EVP_CIPH_VARIABLE_LENGTH, bf_init_key, NULL,
|
||
EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, NULL)
|
||
|
||
static int bf_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
|
||
Index: crypto/openssl/crypto/evp/e_cbc_3d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_3d.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_3d.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_3d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,151 +0,0 @@
|
||
-/* crypto/evp/e_cbc_3d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_cbc_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_cbc_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_cbc_ede_cipher2=
|
||
- {
|
||
- NID_des_ede_cbc,
|
||
- 8,16,8,
|
||
- des_cbc_ede_init_key,
|
||
- des_cbc_ede_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER d_cbc_ede_cipher3=
|
||
- {
|
||
- NID_des_ede3_cbc,
|
||
- 8,24,8,
|
||
- des_cbc_ede3_init_key,
|
||
- des_cbc_ede_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede_cbc(void)
|
||
- {
|
||
- return(&d_cbc_ede_cipher2);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede3_cbc(void)
|
||
- {
|
||
- return(&d_cbc_ede_cipher3);
|
||
- }
|
||
-
|
||
-static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
-
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- memcpy( (char *)ctx->c.des_ede.ks3,
|
||
- (char *)ctx->c.des_ede.ks1,
|
||
- sizeof(ctx->c.des_ede.ks1));
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_cbc_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
-
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- des_set_key_unchecked(&deskey[2],ctx->c.des_ede.ks3);
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_cbc_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_ede3_cbc_encrypt(in,out,inl, ctx->c.des_ede.ks1,
|
||
- ctx->c.des_ede.ks2,ctx->c.des_ede.ks3,
|
||
- (des_cblock *) &(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_bf.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_bf.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_bf.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_bf.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,106 +0,0 @@
|
||
-/* crypto/evp/e_cbc_bf.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_BF
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void bf_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER bfish_cbc_cipher=
|
||
- {
|
||
- NID_bf_cbc,
|
||
- 8,EVP_BLOWFISH_KEY_SIZE,8,
|
||
- bf_cbc_init_key,
|
||
- bf_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.bf_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_bf_cbc(void)
|
||
- {
|
||
- return(&bfish_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- BF_set_key(&(ctx->c.bf_ks),EVP_BLOWFISH_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void bf_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- BF_cbc_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.bf_ks),&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_c.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_c.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_c.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_c.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,107 +0,0 @@
|
||
-/* crypto/evp/e_cbc_c.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_CAST
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void cast_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER cast5_cbc_cipher=
|
||
- {
|
||
- NID_cast5_cbc,
|
||
- 8,EVP_CAST5_KEY_SIZE,8,
|
||
- cast_cbc_init_key,
|
||
- cast_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.cast_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_cast5_cbc(void)
|
||
- {
|
||
- return(&cast5_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- CAST_set_key(&(ctx->c.cast_ks),EVP_CAST5_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void cast_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- CAST_cbc_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.cast_ks),&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_d.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_d.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,106 +0,0 @@
|
||
-/* crypto/evp/e_cbc_d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_cbc_cipher=
|
||
- {
|
||
- NID_des_cbc,
|
||
- 8,8,8,
|
||
- des_cbc_init_key,
|
||
- des_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_cbc(void)
|
||
- {
|
||
- return(&d_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- des_set_key_unchecked(deskey,ctx->c.des_ks);
|
||
- }
|
||
-
|
||
-static void des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_ncbc_encrypt(in,out,inl,ctx->c.des_ks,
|
||
- (des_cblock *)&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_i.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_i.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_i.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_i.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,119 +0,0 @@
|
||
-/* crypto/evp/e_cbc_i.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_IDEA
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void idea_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER i_cbc_cipher=
|
||
- {
|
||
- NID_idea_cbc,
|
||
- 8,16,8,
|
||
- idea_cbc_init_key,
|
||
- idea_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.idea_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_idea_cbc(void)
|
||
- {
|
||
- return(&i_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- {
|
||
- if (enc)
|
||
- idea_set_encrypt_key(key,&(ctx->c.idea_ks));
|
||
- else
|
||
- {
|
||
- IDEA_KEY_SCHEDULE tmp;
|
||
-
|
||
- idea_set_encrypt_key(key,&tmp);
|
||
- idea_set_decrypt_key(&tmp,&(ctx->c.idea_ks));
|
||
- memset((unsigned char *)&tmp,0,
|
||
- sizeof(IDEA_KEY_SCHEDULE));
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
-static void idea_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- idea_cbc_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.idea_ks),&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_r2.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_r2.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_r2.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_r2.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,216 +0,0 @@
|
||
-/* crypto/evp/e_cbc_r2.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC2
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc2_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static int rc2_meth_to_magic(const EVP_CIPHER *e);
|
||
-static EVP_CIPHER *rc2_magic_to_meth(int i);
|
||
-static int rc2_set_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
||
-static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
||
-
|
||
-#define RC2_40_MAGIC 0xa0
|
||
-#define RC2_64_MAGIC 0x78
|
||
-#define RC2_128_MAGIC 0x3a
|
||
-
|
||
-static EVP_CIPHER r2_cbc_cipher=
|
||
- {
|
||
- NID_rc2_cbc,
|
||
- 8,EVP_RC2_KEY_SIZE,8,
|
||
- rc2_cbc_init_key,
|
||
- rc2_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- rc2_set_asn1_type_and_iv,
|
||
- rc2_get_asn1_type_and_iv,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER r2_64_cbc_cipher=
|
||
- {
|
||
- NID_rc2_64_cbc,
|
||
- 8,8 /* 64 bit */,8,
|
||
- rc2_cbc_init_key,
|
||
- rc2_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- rc2_set_asn1_type_and_iv,
|
||
- rc2_get_asn1_type_and_iv,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER r2_40_cbc_cipher=
|
||
- {
|
||
- NID_rc2_40_cbc,
|
||
- 8,5 /* 40 bit */,8,
|
||
- rc2_cbc_init_key,
|
||
- rc2_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- rc2_set_asn1_type_and_iv,
|
||
- rc2_get_asn1_type_and_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_cbc(void)
|
||
- {
|
||
- return(&r2_cbc_cipher);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_64_cbc(void)
|
||
- {
|
||
- return(&r2_64_cbc_cipher);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_40_cbc(void)
|
||
- {
|
||
- return(&r2_40_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC2_set_key(&(ctx->c.rc2_ks),EVP_CIPHER_CTX_key_length(ctx),
|
||
- key,EVP_CIPHER_CTX_key_length(ctx)*8);
|
||
- }
|
||
-
|
||
-static void rc2_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC2_cbc_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.rc2_ks),&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-
|
||
-static int rc2_meth_to_magic(const EVP_CIPHER *e)
|
||
- {
|
||
- int i;
|
||
-
|
||
- i=EVP_CIPHER_key_length(e);
|
||
- if (i == 16) return(RC2_128_MAGIC);
|
||
- else if (i == 8) return(RC2_64_MAGIC);
|
||
- else if (i == 5) return(RC2_40_MAGIC);
|
||
- else return(0);
|
||
- }
|
||
-
|
||
-static EVP_CIPHER *rc2_magic_to_meth(int i)
|
||
- {
|
||
- if (i == RC2_128_MAGIC) return(EVP_rc2_cbc());
|
||
- else if (i == RC2_64_MAGIC) return(EVP_rc2_64_cbc());
|
||
- else if (i == RC2_40_MAGIC) return(EVP_rc2_40_cbc());
|
||
- else
|
||
- {
|
||
- EVPerr(EVP_F_RC2_MAGIC_TO_METH,EVP_R_UNSUPPORTED_KEY_SIZE);
|
||
- return(NULL);
|
||
- }
|
||
- }
|
||
-
|
||
-static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
|
||
- {
|
||
- long num=0;
|
||
- int i=0,l;
|
||
- EVP_CIPHER *e;
|
||
-
|
||
- if (type != NULL)
|
||
- {
|
||
- l=EVP_CIPHER_CTX_iv_length(c);
|
||
- i=ASN1_TYPE_get_int_octetstring(type,&num,c->oiv,l);
|
||
- if (i != l)
|
||
- return(-1);
|
||
- else if (i > 0)
|
||
- memcpy(c->iv,c->oiv,l);
|
||
- e=rc2_magic_to_meth((int)num);
|
||
- if (e == NULL)
|
||
- return(-1);
|
||
- if (e != EVP_CIPHER_CTX_cipher(c))
|
||
- {
|
||
- EVP_CIPHER_CTX_cipher(c)=e;
|
||
- rc2_cbc_init_key(c,NULL,NULL,1);
|
||
- }
|
||
- }
|
||
- return(i);
|
||
- }
|
||
-
|
||
-static int rc2_set_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
|
||
- {
|
||
- long num;
|
||
- int i=0,j;
|
||
-
|
||
- if (type != NULL)
|
||
- {
|
||
- num=rc2_meth_to_magic(EVP_CIPHER_CTX_cipher(c));
|
||
- j=EVP_CIPHER_CTX_iv_length(c);
|
||
- i=ASN1_TYPE_set_int_octetstring(type,num,c->oiv,j);
|
||
- }
|
||
- return(i);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cbc_r5.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cbc_r5.c
|
||
diff -N crypto/openssl/crypto/evp/e_cbc_r5.c
|
||
--- crypto/openssl/crypto/evp/e_cbc_r5.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,108 +0,0 @@
|
||
-/* crypto/evp/e_cbc_r5.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC5
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void r_32_12_16_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER rc5_32_12_16_cbc_cipher=
|
||
- {
|
||
- NID_rc5_cbc,
|
||
- 8,EVP_RC5_32_12_16_KEY_SIZE,8,
|
||
- r_32_12_16_cbc_init_key,
|
||
- r_32_12_16_cbc_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc5_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc5_32_12_16_cbc(void)
|
||
- {
|
||
- return(&rc5_32_12_16_cbc_cipher);
|
||
- }
|
||
-
|
||
-static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC5_32_set_key(&(ctx->c.rc5_ks),EVP_RC5_32_12_16_KEY_SIZE,
|
||
- key,RC5_12_ROUNDS);
|
||
- }
|
||
-
|
||
-static void r_32_12_16_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC5_32_cbc_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.rc5_ks),&(ctx->iv[0]),
|
||
- ctx->encrypt);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_3d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_3d.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_3d.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_3d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,155 +0,0 @@
|
||
-/* crypto/evp/e_cfb_3d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede3_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_ede_cfb_cipher2=
|
||
- {
|
||
- NID_des_ede_cfb64,
|
||
- 1,16,8,
|
||
- des_ede_cfb_init_key,
|
||
- des_ede_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER d_ede3_cfb_cipher3=
|
||
- {
|
||
- NID_des_ede3_cfb64,
|
||
- 1,24,8,
|
||
- des_ede3_cfb_init_key,
|
||
- des_ede_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede_cfb(void)
|
||
- {
|
||
- return(&d_ede_cfb_cipher2);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede3_cfb(void)
|
||
- {
|
||
- return(&d_ede3_cfb_cipher3);
|
||
- }
|
||
-
|
||
-static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- memcpy( (char *)ctx->c.des_ede.ks3,
|
||
- (char *)ctx->c.des_ede.ks1,
|
||
- sizeof(ctx->c.des_ede.ks1));
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede3_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- des_set_key_unchecked(&deskey[2],ctx->c.des_ede.ks3);
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_ede3_cfb64_encrypt(in,out,(long)inl,
|
||
- ctx->c.des_ede.ks1,
|
||
- ctx->c.des_ede.ks2,
|
||
- ctx->c.des_ede.ks3,
|
||
- (des_cblock*)&(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_bf.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_bf.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_bf.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_bf.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,108 +0,0 @@
|
||
-/* crypto/evp/e_cfb_bf.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_BF
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void bf_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER bfish_cfb_cipher=
|
||
- {
|
||
- NID_bf_cfb64,
|
||
- 1,EVP_BLOWFISH_KEY_SIZE,8,
|
||
- bf_cfb_init_key,
|
||
- bf_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.bf_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_bf_cfb(void)
|
||
- {
|
||
- return(&bfish_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- BF_set_key(&(ctx->c.bf_ks),EVP_BLOWFISH_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void bf_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- BF_cfb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.bf_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_c.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_c.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_c.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_c.c 10 Jan 2000 06:21:41 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-/* crypto/evp/e_cfb_c.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_CAST
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void cast_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER cast5_cfb_cipher=
|
||
- {
|
||
- NID_cast5_cfb64,
|
||
- 1,EVP_CAST5_KEY_SIZE,8,
|
||
- cast_cfb_init_key,
|
||
- cast_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.cast_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_cast5_cfb(void)
|
||
- {
|
||
- return(&cast5_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- CAST_set_key(&(ctx->c.cast_ks),EVP_CAST5_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void cast_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- CAST_cfb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.cast_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_d.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_d.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-/* crypto/evp/e_cfb_d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-#ifndef NO_DES
|
||
-static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_cfb_cipher=
|
||
- {
|
||
- NID_des_cfb64,
|
||
- 1,8,8,
|
||
- des_cfb_init_key,
|
||
- des_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_cfb(void)
|
||
- {
|
||
- return(&d_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- des_set_key_unchecked(deskey,ctx->c.des_ks);
|
||
- }
|
||
-
|
||
-static void des_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_cfb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, ctx->c.des_ks,
|
||
- (des_cblock *)&(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_i.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_i.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_i.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_i.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-/* crypto/evp/e_cfb_i.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_IDEA
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void idea_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER i_cfb_cipher=
|
||
- {
|
||
- NID_idea_cfb64,
|
||
- 1,IDEA_KEY_LENGTH,IDEA_BLOCK,
|
||
- idea_cfb_init_key,
|
||
- idea_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.idea_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_idea_cfb(void)
|
||
- {
|
||
- return(&i_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- idea_set_encrypt_key(key,&(ctx->c.idea_ks));
|
||
- }
|
||
-
|
||
-static void idea_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- idea_cfb64_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.idea_ks),&(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_r2.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_r2.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_r2.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_r2.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-/* crypto/evp/e_cfb_r2.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC2
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc2_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER r2_cfb_cipher=
|
||
- {
|
||
- NID_rc2_cfb64,
|
||
- 1,EVP_RC2_KEY_SIZE,8,
|
||
- rc2_cfb_init_key,
|
||
- rc2_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_cfb(void)
|
||
- {
|
||
- return(&r2_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC2_set_key(&(ctx->c.rc2_ks),EVP_CIPHER_CTX_key_length(ctx),
|
||
- key,EVP_CIPHER_CTX_key_length(ctx)*8);
|
||
- }
|
||
-
|
||
-static void rc2_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC2_cfb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.rc2_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_cfb_r5.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_cfb_r5.c
|
||
diff -N crypto/openssl/crypto/evp/e_cfb_r5.c
|
||
--- crypto/openssl/crypto/evp/e_cfb_r5.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-/* crypto/evp/e_cfb_r5.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC5
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc5_32_12_16_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER rc5_cfb_cipher=
|
||
- {
|
||
- NID_rc5_cfb64,
|
||
- 1,EVP_RC5_32_12_16_KEY_SIZE,8,
|
||
- rc5_32_12_16_cfb_init_key,
|
||
- rc5_32_12_16_cfb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc5_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc5_32_12_16_cfb(void)
|
||
- {
|
||
- return(&rc5_cfb_cipher);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC5_32_set_key(&(ctx->c.rc5_ks),EVP_RC5_32_12_16_KEY_SIZE,key,
|
||
- RC5_12_ROUNDS);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC5_32_cfb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.rc5_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num,ctx->encrypt);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_3d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_3d.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_3d.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_3d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,158 +0,0 @@
|
||
-/* crypto/evp/e_ecb_3d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_ede_cipher2=
|
||
- {
|
||
- NID_des_ede,
|
||
- 8,16,0,
|
||
- des_ede_init_key,
|
||
- des_ede_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER d_ede3_cipher3=
|
||
- {
|
||
- NID_des_ede3,
|
||
- 8,24,0,
|
||
- des_ede3_init_key,
|
||
- des_ede_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede(void)
|
||
- {
|
||
- return(&d_ede_cipher2);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede3(void)
|
||
- {
|
||
- return(&d_ede3_cipher3);
|
||
- }
|
||
-
|
||
-static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- memcpy( (char *)ctx->c.des_ede.ks3,
|
||
- (char *)ctx->c.des_ede.ks1,
|
||
- sizeof(ctx->c.des_ede.ks1));
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- des_set_key_unchecked(&deskey[2],ctx->c.des_ede.ks3);
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
- des_cblock *output /* = (des_cblock *)out */;
|
||
- des_cblock *input /* = (des_cblock *)in */;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- output = (des_cblock *)(out + i);
|
||
- input = (des_cblock *)(in + i);
|
||
-
|
||
- des_ecb3_encrypt(input,output,
|
||
- ctx->c.des_ede.ks1,
|
||
- ctx->c.des_ede.ks2,
|
||
- ctx->c.des_ede.ks3,
|
||
- ctx->encrypt);
|
||
-
|
||
- /* output++; */
|
||
- /* input++; */
|
||
- }
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_bf.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_bf.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_bf.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_bf.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-/* crypto/evp/e_ecb_bf.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_BF
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void bf_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER bfish_ecb_cipher=
|
||
- {
|
||
- NID_bf_ecb,
|
||
- 8,EVP_BLOWFISH_KEY_SIZE,0,
|
||
- bf_ecb_init_key,
|
||
- bf_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.bf_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_bf_ecb(void)
|
||
- {
|
||
- return(&bfish_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (key != NULL)
|
||
- BF_set_key(&(ctx->c.bf_ks),EVP_BLOWFISH_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void bf_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- BF_ecb_encrypt(
|
||
- &(in[i]),&(out[i]),
|
||
- &(ctx->c.bf_ks),ctx->encrypt);
|
||
- }
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_c.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_c.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_c.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_c.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-/* crypto/evp/e_ecb_c.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_CAST
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void cast_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER cast5_ecb_cipher=
|
||
- {
|
||
- NID_cast5_ecb,
|
||
- 8,EVP_CAST5_KEY_SIZE,0,
|
||
- cast_ecb_init_key,
|
||
- cast_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.cast_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_cast5_ecb(void)
|
||
- {
|
||
- return(&cast5_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (key != NULL)
|
||
- CAST_set_key(&(ctx->c.cast_ks),EVP_CAST5_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void cast_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- CAST_ecb_encrypt(
|
||
- &(in[i]),&(out[i]),
|
||
- &(ctx->c.cast_ks),ctx->encrypt);
|
||
- }
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_d.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_d.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,118 +0,0 @@
|
||
-/* crypto/evp/e_ecb_d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_ecb_cipher=
|
||
- {
|
||
- NID_des_ecb,
|
||
- 8,8,0,
|
||
- des_ecb_init_key,
|
||
- des_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ecb(void)
|
||
- {
|
||
- return(&d_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- if (deskey != NULL)
|
||
- des_set_key_unchecked(deskey,ctx->c.des_ks);
|
||
- }
|
||
-
|
||
-static void des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
- des_cblock *output /* = (des_cblock *)out */;
|
||
- des_cblock *input /* = (des_cblock *)in */;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- /* Either this ... */
|
||
- output = (des_cblock *)(out + i);
|
||
- input = (des_cblock *)(in + i);
|
||
-
|
||
- des_ecb_encrypt(input,output,ctx->c.des_ks,ctx->encrypt);
|
||
-
|
||
- /* ... or this. */
|
||
- /* output++; */
|
||
- /* input++; */
|
||
- }
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_i.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_i.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_i.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_i.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,121 +0,0 @@
|
||
-/* crypto/evp/e_ecb_i.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_IDEA
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER i_ecb_cipher=
|
||
- {
|
||
- NID_idea_ecb,
|
||
- 8,16,0,
|
||
- idea_ecb_init_key,
|
||
- idea_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.idea_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_idea_ecb(void)
|
||
- {
|
||
- return(&i_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (key != NULL)
|
||
- {
|
||
- if (enc)
|
||
- idea_set_encrypt_key(key,&(ctx->c.idea_ks));
|
||
- else
|
||
- {
|
||
- IDEA_KEY_SCHEDULE tmp;
|
||
-
|
||
- idea_set_encrypt_key(key,&tmp);
|
||
- idea_set_decrypt_key(&tmp, &(ctx->c.idea_ks));
|
||
- memset((unsigned char *)&tmp,0,
|
||
- sizeof(IDEA_KEY_SCHEDULE));
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
-static void idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- idea_ecb_encrypt(
|
||
- &(in[i]),&(out[i]),&(ctx->c.idea_ks));
|
||
- }
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_r2.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_r2.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_r2.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_r2.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,111 +0,0 @@
|
||
-/* crypto/evp/e_ecb_r2.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC2
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc2_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER r2_ecb_cipher=
|
||
- {
|
||
- NID_rc2_ecb,
|
||
- 8,EVP_RC2_KEY_SIZE,0,
|
||
- rc2_ecb_init_key,
|
||
- rc2_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_ecb(void)
|
||
- {
|
||
- return(&r2_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (key != NULL)
|
||
- RC2_set_key(&(ctx->c.rc2_ks),EVP_CIPHER_CTX_key_length(ctx),
|
||
- key,EVP_CIPHER_CTX_key_length(ctx)*8);
|
||
- }
|
||
-
|
||
-static void rc2_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- RC2_ecb_encrypt(
|
||
- &(in[i]),&(out[i]),
|
||
- &(ctx->c.rc2_ks),ctx->encrypt);
|
||
- }
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ecb_r5.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ecb_r5.c
|
||
diff -N crypto/openssl/crypto/evp/e_ecb_r5.c
|
||
--- crypto/openssl/crypto/evp/e_ecb_r5.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,111 +0,0 @@
|
||
-/* crypto/evp/e_ecb_r5.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC5
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc5_32_12_16_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER rc5_ecb_cipher=
|
||
- {
|
||
- NID_rc5_ecb,
|
||
- 8,EVP_RC5_32_12_16_KEY_SIZE,0,
|
||
- rc5_32_12_16_ecb_init_key,
|
||
- rc5_32_12_16_ecb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc5_ks)),
|
||
- NULL,
|
||
- NULL,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc5_32_12_16_ecb(void)
|
||
- {
|
||
- return(&rc5_ecb_cipher);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- if (key != NULL)
|
||
- RC5_32_set_key(&(ctx->c.rc5_ks),EVP_RC5_32_12_16_KEY_SIZE,key,
|
||
- RC5_12_ROUNDS);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- unsigned int i;
|
||
-
|
||
- if (inl < 8) return;
|
||
- inl-=8;
|
||
- for (i=0; i<=inl; i+=8)
|
||
- {
|
||
- RC5_32_ecb_encrypt(
|
||
- &(in[i]),&(out[i]),
|
||
- &(ctx->c.rc5_ks),ctx->encrypt);
|
||
- }
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_3d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_3d.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_3d.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_3d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,152 +0,0 @@
|
||
-/* crypto/evp/e_ofb_3d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede3_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_ede_ofb_cipher2=
|
||
- {
|
||
- NID_des_ede_ofb64,
|
||
- 1,16,8,
|
||
- des_ede_ofb_init_key,
|
||
- des_ede_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-static EVP_CIPHER d_ede3_ofb_cipher3=
|
||
- {
|
||
- NID_des_ede3_ofb64,
|
||
- 1,24,8,
|
||
- des_ede3_ofb_init_key,
|
||
- des_ede_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ede)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede_ofb(void)
|
||
- {
|
||
- return(&d_ede_ofb_cipher2);
|
||
- }
|
||
-
|
||
-EVP_CIPHER *EVP_des_ede3_ofb(void)
|
||
- {
|
||
- return(&d_ede3_ofb_cipher3);
|
||
- }
|
||
-
|
||
-static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- memcpy( (char *)ctx->c.des_ede.ks3,
|
||
- (char *)ctx->c.des_ede.ks1,
|
||
- sizeof(ctx->c.des_ede.ks1));
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede3_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- {
|
||
- des_set_key_unchecked(&deskey[0],ctx->c.des_ede.ks1);
|
||
- des_set_key_unchecked(&deskey[1],ctx->c.des_ede.ks2);
|
||
- des_set_key_unchecked(&deskey[2],ctx->c.des_ede.ks3);
|
||
- }
|
||
- }
|
||
-
|
||
-static void des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_ede3_ofb64_encrypt(in,out,inl,ctx->c.des_ede.ks1,
|
||
- ctx->c.des_ede.ks2, ctx->c.des_ede.ks3,
|
||
- (des_cblock *)&(ctx->iv[0]),&ctx->num);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_bf.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_bf.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_bf.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_bf.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-/* crypto/evp/e_ofb_bf.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_BF
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void bf_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER bfish_ofb_cipher=
|
||
- {
|
||
- NID_bf_ofb64,
|
||
- 1,EVP_BLOWFISH_KEY_SIZE,8,
|
||
- bf_ofb_init_key,
|
||
- bf_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.bf_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_bf_ofb(void)
|
||
- {
|
||
- return(&bfish_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- BF_set_key(&(ctx->c.bf_ks),EVP_BLOWFISH_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void bf_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- BF_ofb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.bf_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_c.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_c.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_c.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_c.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-/* crypto/evp/e_ofb_c.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_CAST
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void cast_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER cast5_ofb_cipher=
|
||
- {
|
||
- NID_cast5_ofb64,
|
||
- 1,EVP_CAST5_KEY_SIZE,8,
|
||
- cast_ofb_init_key,
|
||
- cast_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.cast_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_cast5_ofb(void)
|
||
- {
|
||
- return(&cast5_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- CAST_set_key(&(ctx->c.cast_ks),EVP_CAST5_KEY_SIZE,key);
|
||
- }
|
||
-
|
||
-static void cast_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- CAST_ofb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.cast_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_d.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_d.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_d.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_d.c 20 Aug 2000 08:46:24 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,107 +0,0 @@
|
||
-/* crypto/evp/e_ofb_d.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_DES
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER d_ofb_cipher=
|
||
- {
|
||
- NID_des_ofb64,
|
||
- 1,8,8,
|
||
- des_ofb_init_key,
|
||
- des_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.des_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_des_ofb(void)
|
||
- {
|
||
- return(&d_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- des_cblock *deskey = (des_cblock *)key;
|
||
-
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (deskey != NULL)
|
||
- des_set_key_unchecked(deskey,ctx->c.des_ks);
|
||
- }
|
||
-
|
||
-static void des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- des_ofb64_encrypt(in,out,inl,ctx->c.des_ks,
|
||
- (des_cblock *)&(ctx->iv[0]),&ctx->num);
|
||
- }
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_i.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_i.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_i.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_i.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-/* crypto/evp/e_ofb_i.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_IDEA
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void idea_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER i_ofb_cipher=
|
||
- {
|
||
- NID_idea_ofb64,
|
||
- 1,IDEA_KEY_LENGTH,IDEA_BLOCK,
|
||
- idea_ofb_init_key,
|
||
- idea_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.idea_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_idea_ofb(void)
|
||
- {
|
||
- return(&i_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- idea_set_encrypt_key(key,&(ctx->c.idea_ks));
|
||
- }
|
||
-
|
||
-static void idea_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- idea_ofb64_encrypt(
|
||
- in,out,(long)inl,
|
||
- &(ctx->c.idea_ks),&(ctx->iv[0]),
|
||
- &ctx->num);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_r2.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_r2.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_r2.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_r2.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,111 +0,0 @@
|
||
-/* crypto/evp/e_ofb_r2.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC2
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc2_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER r2_ofb_cipher=
|
||
- {
|
||
- NID_rc2_ofb64,
|
||
- 1,EVP_RC2_KEY_SIZE,8,
|
||
- rc2_ofb_init_key,
|
||
- rc2_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc2_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc2_ofb(void)
|
||
- {
|
||
- return(&r2_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC2_set_key(&(ctx->c.rc2_ks),EVP_CIPHER_CTX_key_length(ctx),
|
||
- key,EVP_CIPHER_CTX_key_length(ctx)*8);
|
||
- }
|
||
-
|
||
-static void rc2_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC2_ofb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.rc2_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/e_ofb_r5.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/evp/e_ofb_r5.c
|
||
diff -N crypto/openssl/crypto/evp/e_ofb_r5.c
|
||
--- crypto/openssl/crypto/evp/e_ofb_r5.c 10 Jan 2000 06:21:42 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,111 +0,0 @@
|
||
-/* crypto/evp/e_ofb_r5.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#ifndef NO_RC5
|
||
-
|
||
-#include <stdio.h>
|
||
-#include "cryptlib.h"
|
||
-#include <openssl/evp.h>
|
||
-#include <openssl/objects.h>
|
||
-
|
||
-static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv,int enc);
|
||
-static void rc5_32_12_16_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl);
|
||
-static EVP_CIPHER rc5_ofb_cipher=
|
||
- {
|
||
- NID_rc5_ofb64,
|
||
- 1,EVP_RC5_32_12_16_KEY_SIZE,8,
|
||
- rc5_32_12_16_ofb_init_key,
|
||
- rc5_32_12_16_ofb_cipher,
|
||
- NULL,
|
||
- sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+
|
||
- sizeof((((EVP_CIPHER_CTX *)NULL)->c.rc5_ks)),
|
||
- EVP_CIPHER_set_asn1_iv,
|
||
- EVP_CIPHER_get_asn1_iv,
|
||
- };
|
||
-
|
||
-EVP_CIPHER *EVP_rc5_32_12_16_ofb(void)
|
||
- {
|
||
- return(&rc5_ofb_cipher);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
|
||
- unsigned char *iv, int enc)
|
||
- {
|
||
- ctx->num=0;
|
||
-
|
||
- if (iv != NULL)
|
||
- memcpy(&(ctx->oiv[0]),iv,8);
|
||
- memcpy(&(ctx->iv[0]),&(ctx->oiv[0]),8);
|
||
- if (key != NULL)
|
||
- RC5_32_set_key(&(ctx->c.rc5_ks),EVP_RC5_32_12_16_KEY_SIZE,key,
|
||
- RC5_12_ROUNDS);
|
||
- }
|
||
-
|
||
-static void rc5_32_12_16_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||
- unsigned char *in, unsigned int inl)
|
||
- {
|
||
- RC5_32_ofb64_encrypt(
|
||
- in,out,
|
||
- (long)inl, &(ctx->c.rc5_ks),
|
||
- &(ctx->iv[0]),
|
||
- &ctx->num);
|
||
- }
|
||
-
|
||
-#endif
|
||
Index: crypto/openssl/crypto/evp/encode.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/encode.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 encode.c
|
||
--- crypto/openssl/crypto/evp/encode.c 26 Nov 2000 11:33:32 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/evp/encode.c 31 Jul 2002 00:46:56 -0000
|
||
@@ -277,6 +277,13 @@
|
||
eof++;
|
||
}
|
||
|
||
+ if (v == B64_CR)
|
||
+ {
|
||
+ ln = 0;
|
||
+ if (exp_nl)
|
||
+ continue;
|
||
+ }
|
||
+
|
||
/* eoln */
|
||
if (v == B64_EOLN)
|
||
{
|
||
Index: crypto/openssl/crypto/evp/evp.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/evp.h,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 evp.h
|
||
--- crypto/openssl/crypto/evp/evp.h 4 Jul 2001 23:19:24 -0000 1.2.2.3
|
||
+++ crypto/openssl/crypto/evp/evp.h 31 Jul 2002 02:38:19 -0000
|
||
@@ -230,7 +230,7 @@
|
||
EVP_rsa_octet_string(),EVP_mdc2())
|
||
#define EVP_dsa_sha() \
|
||
EVP_PKEY_MD_add(NID_dsaWithSHA,\
|
||
- EVP_dsa(),EVP_mdc2())
|
||
+ EVP_dsa(),EVP_sha())
|
||
#define EVP_dsa_sha1() \
|
||
EVP_PKEY_MD_add(NID_dsaWithSHA1,\
|
||
EVP_dsa(),EVP_sha1())
|
||
@@ -501,7 +501,7 @@
|
||
#define EVP_CIPHER_key_length(e) ((e)->key_len)
|
||
#define EVP_CIPHER_iv_length(e) ((e)->iv_len)
|
||
#define EVP_CIPHER_flags(e) ((e)->flags)
|
||
-#define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE)
|
||
+#define EVP_CIPHER_mode(e) (((e)->flags) & EVP_CIPH_MODE)
|
||
|
||
#define EVP_CIPHER_CTX_cipher(e) ((e)->cipher)
|
||
#define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid)
|
||
@@ -556,9 +556,9 @@
|
||
void EVP_set_pw_prompt(char *prompt);
|
||
char * EVP_get_pw_prompt(void);
|
||
|
||
-int EVP_BytesToKey(const EVP_CIPHER *type,EVP_MD *md,unsigned char *salt,
|
||
- unsigned char *data, int datal, int count,
|
||
- unsigned char *key,unsigned char *iv);
|
||
+int EVP_BytesToKey(const EVP_CIPHER *type, EVP_MD *md,
|
||
+ const unsigned char *salt, const unsigned char *data, int datal,
|
||
+ int count, unsigned char *key, unsigned char *iv);
|
||
|
||
int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *type,
|
||
unsigned char *key, unsigned char *iv);
|
||
@@ -605,8 +605,6 @@
|
||
char *out, int *outl);
|
||
int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
|
||
|
||
-void ERR_load_EVP_strings(void );
|
||
-
|
||
void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
|
||
int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
|
||
int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
|
||
@@ -779,6 +777,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_EVP_strings(void);
|
||
|
||
/* Error codes for the EVP functions. */
|
||
|
||
@@ -851,4 +850,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/evp/evp_key.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/evp_key.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 evp_key.c
|
||
--- crypto/openssl/crypto/evp/evp_key.c 26 Nov 2000 11:33:32 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/evp/evp_key.c 31 Jul 2002 00:46:56 -0000
|
||
@@ -95,9 +95,9 @@
|
||
#endif
|
||
}
|
||
|
||
-int EVP_BytesToKey(const EVP_CIPHER *type, EVP_MD *md, unsigned char *salt,
|
||
- unsigned char *data, int datal, int count, unsigned char *key,
|
||
- unsigned char *iv)
|
||
+int EVP_BytesToKey(const EVP_CIPHER *type, EVP_MD *md,
|
||
+ const unsigned char *salt, const unsigned char *data, int datal,
|
||
+ int count, unsigned char *key, unsigned char *iv)
|
||
{
|
||
EVP_MD_CTX c;
|
||
unsigned char md_buf[EVP_MAX_MD_SIZE];
|
||
Index: crypto/openssl/crypto/evp/m_md4.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/evp/m_md4.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 m_md4.c
|
||
--- crypto/openssl/crypto/evp/m_md4.c 26 Nov 2000 11:38:44 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/evp/m_md4.c 31 Jul 2002 00:46:56 -0000
|
||
@@ -66,7 +66,7 @@
|
||
static EVP_MD md4_md=
|
||
{
|
||
NID_md4,
|
||
- 0,
|
||
+ NID_md4WithRSAEncryption,
|
||
MD4_DIGEST_LENGTH,
|
||
MD4_Init,
|
||
MD4_Update,
|
||
cvs diff: Diffing crypto/openssl/crypto/hmac
|
||
Index: crypto/openssl/crypto/hmac/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/hmac/Makefile.save
|
||
diff -N crypto/openssl/crypto/hmac/Makefile.save
|
||
--- crypto/openssl/crypto/hmac/Makefile.save 26 Nov 2000 11:33:34 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,95 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/md/Makefile
|
||
-#
|
||
-
|
||
-DIR= hmac
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=hmactest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=hmac.c
|
||
-LIBOBJ=hmac.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= hmac.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-hmac.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-hmac.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-hmac.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-hmac.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-hmac.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-hmac.o: ../../include/openssl/evp.h ../../include/openssl/hmac.h
|
||
-hmac.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-hmac.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-hmac.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-hmac.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-hmac.o: ../../include/openssl/opensslv.h ../../include/openssl/rc2.h
|
||
-hmac.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-hmac.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-hmac.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-hmac.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
cvs diff: Diffing crypto/openssl/crypto/idea
|
||
Index: crypto/openssl/crypto/idea/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/idea/Makefile.save
|
||
diff -N crypto/openssl/crypto/idea/Makefile.save
|
||
--- crypto/openssl/crypto/idea/Makefile.save 4 Jul 2001 23:19:26 -0000 1.4.2.3
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,91 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/idea/Makefile
|
||
-# $FreeBSD: src/crypto/openssl/crypto/idea/Makefile.save,v 1.4.2.3 2001/07/04 23:19:26 kris Exp $
|
||
-#
|
||
-
|
||
-DIR= idea
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=ideatest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=i_cbc.c i_cfb64.c i_ofb64.c i_ecb.c i_skey.c
|
||
-LIBOBJ=i_cbc.o i_cfb64.o i_ofb64.o i_ecb.o i_skey.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= idea.h
|
||
-HEADER= idea_lcl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-i_cbc.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
|
||
-i_cbc.o: idea_lcl.h
|
||
-i_cfb64.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
|
||
-i_cfb64.o: idea_lcl.h
|
||
-i_ecb.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
|
||
-i_ecb.o: ../../include/openssl/opensslv.h idea_lcl.h
|
||
-i_ofb64.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
|
||
-i_ofb64.o: idea_lcl.h
|
||
-i_skey.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
|
||
-i_skey.o: idea_lcl.h
|
||
Index: crypto/openssl/crypto/idea/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/idea/Makefile.uni
|
||
diff -N crypto/openssl/crypto/idea/Makefile.uni
|
||
--- crypto/openssl/crypto/idea/Makefile.uni 4 Jul 2001 23:19:26 -0000 1.4.2.3
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,74 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# $FreeBSD: src/crypto/openssl/crypto/idea/Makefile.uni,v 1.4.2.3 2001/07/04 23:19:26 kris Exp $
|
||
-
|
||
-DIR= cast
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-IDEA_ENC=i_cbc.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=ideatest
|
||
-APPS=idea_spd
|
||
-
|
||
-LIB=libidea.a
|
||
-LIBSRC=i_skey.c i_ecb.c i_cbc.c i_cfb64.c i_ofb64.c
|
||
-LIBOBJ=i_skey.o i_ecb.o $(IDEA_ENC) i_cfb64.o i_ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= idea.h
|
||
-HEADER= idea_lcl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/lhash
|
||
Index: crypto/openssl/crypto/lhash/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/lhash/Makefile.save
|
||
diff -N crypto/openssl/crypto/lhash/Makefile.save
|
||
--- crypto/openssl/crypto/lhash/Makefile.save 26 Nov 2000 11:33:38 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,91 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/lhash/Makefile
|
||
-#
|
||
-
|
||
-DIR= lhash
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=lhash.c lh_stats.c
|
||
-LIBOBJ=lhash.o lh_stats.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= lhash.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-lh_stats.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-lh_stats.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-lh_stats.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-lh_stats.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-lh_stats.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-lh_stats.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-lh_stats.o: ../cryptlib.h
|
||
-lhash.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
|
||
-lhash.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h
|
||
-lhash.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-lhash.o: ../../include/openssl/symhacks.h
|
||
Index: crypto/openssl/crypto/lhash/lh_test.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/lhash/lh_test.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 lh_test.c
|
||
--- crypto/openssl/crypto/lhash/lh_test.c 26 Nov 2000 11:33:38 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/lhash/lh_test.c 31 Jul 2002 00:46:57 -0000
|
||
@@ -75,7 +75,6 @@
|
||
buf[0]='\0';
|
||
fgets(buf,256,stdin);
|
||
if (buf[0] == '\0') break;
|
||
- buf[256]='\0';
|
||
i=strlen(buf);
|
||
p=OPENSSL_malloc(i+1);
|
||
memcpy(p,buf,i+1);
|
||
cvs diff: Diffing crypto/openssl/crypto/md2
|
||
Index: crypto/openssl/crypto/md2/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/md2/Makefile.save
|
||
diff -N crypto/openssl/crypto/md2/Makefile.save
|
||
--- crypto/openssl/crypto/md2/Makefile.save 26 Nov 2000 11:33:39 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,89 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/md/Makefile
|
||
-#
|
||
-
|
||
-DIR= md
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=md2test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=md2_dgst.c md2_one.c
|
||
-LIBOBJ=md2_dgst.o md2_one.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= md2.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-md2_dgst.o: ../../include/openssl/md2.h ../../include/openssl/opensslconf.h
|
||
-md2_dgst.o: ../../include/openssl/opensslv.h
|
||
-md2_one.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-md2_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-md2_one.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-md2_one.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-md2_one.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-md2_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-md2_one.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
Index: crypto/openssl/crypto/md2/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/md2/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/md2/Makefile.ssl 4 Jul 2001 23:19:28 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/md2/Makefile.ssl 31 Jul 2002 00:46:57 -0000
|
||
@@ -2,7 +2,7 @@
|
||
# SSLeay/crypto/md/Makefile
|
||
#
|
||
|
||
-DIR= md
|
||
+DIR= md2
|
||
TOP= ../..
|
||
CC= cc
|
||
INCLUDES=
|
||
cvs diff: Diffing crypto/openssl/crypto/md4
|
||
Index: crypto/openssl/crypto/md4/md4_locl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/md4/md4_locl.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 md4_locl.h
|
||
--- crypto/openssl/crypto/md4/md4_locl.h 26 Nov 2000 11:33:40 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/md4/md4_locl.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -68,7 +68,7 @@
|
||
void md4_block_host_order (MD4_CTX *c, const void *p,int num);
|
||
void md4_block_data_order (MD4_CTX *c, const void *p,int num);
|
||
|
||
-#if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+#if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
/*
|
||
* *_block_host_order is expected to handle aligned data while
|
||
* *_block_data_order - unaligned. As algorithm and host (x86)
|
||
cvs diff: Diffing crypto/openssl/crypto/md5
|
||
Index: crypto/openssl/crypto/md5/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/md5/Makefile.save
|
||
diff -N crypto/openssl/crypto/md5/Makefile.save
|
||
--- crypto/openssl/crypto/md5/Makefile.save 26 Nov 2000 11:33:40 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,133 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/md5/Makefile
|
||
-#
|
||
-
|
||
-DIR= md5
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-MD5_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-# We let the C compiler driver to take care of .s files. This is done in
|
||
-# order to be excused from maintaining a separate set of architecture
|
||
-# dependent assembler flags. E.g. if you throw -mcpu=ultrasparc at SPARC
|
||
-# gcc, then the driver will automatically translate it to -xarch=v8plus
|
||
-# and pass it down to assembler.
|
||
-AS=$(CC) -c
|
||
-ASFLAGS=$(CFLAGS)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=md5test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=md5_dgst.c md5_one.c
|
||
-LIBOBJ=md5_dgst.o md5_one.o $(MD5_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= md5.h
|
||
-HEADER= md5_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/mx86-elf.o: asm/mx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/mx86unix.cpp | as -o asm/mx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/mx86-sol.o: asm/mx86unix.cpp
|
||
- $(CC) -E -DSOL asm/mx86unix.cpp | sed 's/^#.*//' > asm/mx86-sol.s
|
||
- as -o asm/mx86-sol.o asm/mx86-sol.s
|
||
- rm -f asm/mx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/mx86-out.o: asm/mx86unix.cpp
|
||
- $(CPP) -DOUT asm/mx86unix.cpp | as -o asm/mx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/mx86bsdi.o: asm/mx86unix.cpp
|
||
- $(CPP) -DBSDI asm/mx86unix.cpp | sed 's/ :/:/' | as -o asm/mx86bsdi.o
|
||
-
|
||
-asm/mx86unix.cpp: asm/md5-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) md5-586.pl cpp >mx86unix.cpp)
|
||
-
|
||
-asm/md5-sparcv8plus.o: asm/md5-sparcv9.S
|
||
- $(CC) $(ASFLAGS) -DMD5_BLOCK_DATA_ORDER -c \
|
||
- -o asm/md5-sparcv8plus.o asm/md5-sparcv9.S
|
||
-
|
||
-# Old GNU assembler doesn't understand V9 instructions, so we
|
||
-# hire /usr/ccs/bin/as to do the job. Note that option is called
|
||
-# *-gcc27, but even gcc 2>=8 users may experience similar problem
|
||
-# if they didn't bother to upgrade GNU assembler. Such users should
|
||
-# not choose this option, but be adviced to *remove* GNU assembler
|
||
-# or upgrade it.
|
||
-asm/md5-sparcv8plus-gcc27.o: asm/md5-sparcv9.S
|
||
- $(CC) $(ASFLAGS) -DMD5_BLOCK_DATA_ORDER -E asm/md5-sparcv9.S | \
|
||
- /usr/ccs/bin/as -xarch=v8plus - -o asm/md5-sparcv8plus-gcc27.o
|
||
-
|
||
-asm/md5-sparcv9.o: asm/md5-sparcv9.S
|
||
- $(CC) $(ASFLAGS) -DMD5_BLOCK_DATA_ORDER -c \
|
||
- -o asm/md5-sparcv9.o asm/md5-sparcv9.S
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-md5_dgst.o: ../../include/openssl/md5.h ../../include/openssl/opensslconf.h
|
||
-md5_dgst.o: ../../include/openssl/opensslv.h ../md32_common.h md5_locl.h
|
||
-md5_one.o: ../../include/openssl/md5.h
|
||
Index: crypto/openssl/crypto/md5/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/md5/Makefile.uni
|
||
diff -N crypto/openssl/crypto/md5/Makefile.uni
|
||
--- crypto/openssl/crypto/md5/Makefile.uni 10 Jan 2000 06:21:44 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,110 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-DIR= md5
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-MD5_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=md5test
|
||
-APPS=md5
|
||
-
|
||
-LIB=libmd5.a
|
||
-LIBSRC=md5_dgst.c md5_one.c
|
||
-LIBOBJ=md5_dgst.o md5_one.o $(MD5_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= md5.h
|
||
-HEADER= md5_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-# elf
|
||
-asm/mx86-elf.o: asm/mx86unix.cpp
|
||
- $(CPP) -DELF asm/mx86unix.cpp | as -o asm/mx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/mx86-sol.o: asm/mx86unix.cpp
|
||
- $(CC) -E -DSOL asm/mx86unix.cpp | sed 's/^#.*//' > asm/mx86-sol.s
|
||
- as -o asm/mx86-sol.o asm/mx86-sol.s
|
||
- rm -f asm/mx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/mx86-out.o: asm/mx86unix.cpp
|
||
- $(CPP) -DOUT asm/mx86unix.cpp | as -o asm/mx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/mx86bsdi.o: asm/mx86unix.cpp
|
||
- $(CPP) -DBSDI asm/mx86unix.cpp | as -o asm/mx86bsdi.o
|
||
-
|
||
-asm/mx86unix.cpp:
|
||
- (cd asm; perl md5-586.pl cpp >mx86unix.cpp)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) MD5_ASM_OBJ="" CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) MD5_ASM_OBJ="" CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-elf.o" CFLAG="-DELF -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-out.o" CFLAG="-DOUT -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-sol.o" CFLAG="-DSOL -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-bdsi:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-bdsi.o" CFLAG="-DBDSI -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
Index: crypto/openssl/crypto/md5/md5_locl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/md5/md5_locl.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 md5_locl.h
|
||
--- crypto/openssl/crypto/md5/md5_locl.h 20 Aug 2000 08:46:29 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/md5/md5_locl.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -66,7 +66,7 @@
|
||
#endif
|
||
|
||
#ifdef MD5_ASM
|
||
-# if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
# define md5_block_host_order md5_block_asm_host_order
|
||
# elif defined(__sparc) && defined(ULTRASPARC)
|
||
void md5_block_asm_data_order_aligned (MD5_CTX *c, const MD5_LONG *p,int num);
|
||
@@ -77,7 +77,7 @@
|
||
void md5_block_host_order (MD5_CTX *c, const void *p,int num);
|
||
void md5_block_data_order (MD5_CTX *c, const void *p,int num);
|
||
|
||
-#if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+#if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
/*
|
||
* *_block_host_order is expected to handle aligned data while
|
||
* *_block_data_order - unaligned. As algorithm and host (x86)
|
||
cvs diff: Diffing crypto/openssl/crypto/md5/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/mdc2
|
||
Index: crypto/openssl/crypto/mdc2/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/mdc2/Makefile.save
|
||
diff -N crypto/openssl/crypto/mdc2/Makefile.save
|
||
--- crypto/openssl/crypto/mdc2/Makefile.save 26 Nov 2000 11:33:41 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,90 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/mdc2/Makefile
|
||
-#
|
||
-
|
||
-DIR= mdc2
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST= mdc2test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=mdc2dgst.c mdc2_one.c
|
||
-LIBOBJ=mdc2dgst.o mdc2_one.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= mdc2.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-mdc2_one.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-mdc2_one.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-mdc2_one.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-mdc2_one.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-mdc2_one.o: ../../include/openssl/mdc2.h ../../include/openssl/opensslconf.h
|
||
-mdc2_one.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-mdc2_one.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-mdc2_one.o: ../cryptlib.h
|
||
-mdc2dgst.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h
|
||
-mdc2dgst.o: ../../include/openssl/mdc2.h ../../include/openssl/opensslconf.h
|
||
cvs diff: Diffing crypto/openssl/crypto/objects
|
||
Index: crypto/openssl/crypto/objects/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/objects/Makefile.save
|
||
diff -N crypto/openssl/crypto/objects/Makefile.save
|
||
--- crypto/openssl/crypto/objects/Makefile.save 26 Nov 2000 11:33:41 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,111 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/objects/Makefile
|
||
-#
|
||
-
|
||
-DIR= objects
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= o_names.c obj_dat.c obj_lib.c obj_err.c
|
||
-LIBOBJ= o_names.o obj_dat.o obj_lib.o obj_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= objects.h obj_mac.h
|
||
-HEADER= $(EXHEADER) obj_dat.h
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: obj_dat.h lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-o_names.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-o_names.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
|
||
-o_names.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-o_names.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-o_names.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-o_names.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-obj_dat.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-obj_dat.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-obj_dat.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-obj_dat.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-obj_dat.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-obj_dat.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-obj_dat.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-obj_dat.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-obj_dat.o: ../cryptlib.h obj_dat.h
|
||
-obj_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-obj_err.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
|
||
-obj_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-obj_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-obj_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-obj_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-obj_err.o: ../../include/openssl/symhacks.h
|
||
-obj_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-obj_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-obj_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-obj_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-obj_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
|
||
-obj_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-obj_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-obj_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-obj_lib.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/objects/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/objects/Makefile.ssl 4 Jul 2001 23:19:30 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/objects/Makefile.ssl 31 Jul 2002 00:46:57 -0000
|
||
@@ -14,6 +14,7 @@
|
||
MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
MAKEFILE= Makefile.ssl
|
||
AR= ar r
|
||
+PERL= perl
|
||
|
||
CFLAGS= $(INCLUDES) $(CFLAG)
|
||
|
||
@@ -42,6 +43,13 @@
|
||
@echo You may get an error following this line. Please ignore.
|
||
- $(RANLIB) $(LIB)
|
||
@touch lib
|
||
+
|
||
+obj_dat.h: obj_dat.pl obj_mac.h
|
||
+ $(PERL) obj_dat.pl obj_mac.h obj_dat.h
|
||
+
|
||
+# objects.pl both reads and writes obj_mac.num
|
||
+obj_mac.h: objects.pl objects.txt obj_mac.num
|
||
+ $(PERL) objects.pl objects.txt obj_mac.num obj_mac.h
|
||
|
||
files:
|
||
$(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
Index: crypto/openssl/crypto/objects/o_names.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/o_names.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 o_names.c
|
||
--- crypto/openssl/crypto/objects/o_names.c 26 Nov 2000 11:33:41 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/objects/o_names.c 31 Jul 2002 00:46:57 -0000
|
||
@@ -61,6 +61,8 @@
|
||
{
|
||
MemCheck_off();
|
||
name_funcs = OPENSSL_malloc(sizeof(NAME_FUNCS));
|
||
+ MemCheck_on();
|
||
+ if (!name_funcs) return(0);
|
||
name_funcs->hash_func = lh_strhash;
|
||
name_funcs->cmp_func = (int (*)())strcmp;
|
||
name_funcs->free_func = 0; /* NULL is often declared to
|
||
@@ -68,6 +70,7 @@
|
||
* to Compaq C is not really
|
||
* compatible with a function
|
||
* pointer. -- Richard Levitte*/
|
||
+ MemCheck_off();
|
||
sk_NAME_FUNCS_push(name_funcs_stack,name_funcs);
|
||
MemCheck_on();
|
||
}
|
||
Index: crypto/openssl/crypto/objects/obj_dat.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/obj_dat.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 obj_dat.c
|
||
--- crypto/openssl/crypto/objects/obj_dat.c 26 Nov 2000 11:33:41 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/objects/obj_dat.c 31 Jul 2002 00:46:57 -0000
|
||
@@ -228,7 +228,7 @@
|
||
if (added == NULL)
|
||
if (!init_added()) return(0);
|
||
if ((o=OBJ_dup(obj)) == NULL) goto err;
|
||
- ao[ADDED_NID]=(ADDED_OBJ *)OPENSSL_malloc(sizeof(ADDED_OBJ));
|
||
+ if (!(ao[ADDED_NID]=(ADDED_OBJ *)OPENSSL_malloc(sizeof(ADDED_OBJ)))) goto err;
|
||
if ((o->length != 0) && (obj->data != NULL))
|
||
ao[ADDED_DATA]=(ADDED_OBJ *)OPENSSL_malloc(sizeof(ADDED_OBJ));
|
||
if (o->sn != NULL)
|
||
@@ -428,7 +428,7 @@
|
||
unsigned long l;
|
||
unsigned char *p;
|
||
const char *s;
|
||
- char tbuf[32];
|
||
+ char tbuf[DECIMAL_SIZE(i)+DECIMAL_SIZE(l)+2];
|
||
|
||
if (buf_len <= 0) return(0);
|
||
|
||
@@ -437,8 +437,7 @@
|
||
return(0);
|
||
}
|
||
|
||
- nid=OBJ_obj2nid(a);
|
||
- if ((nid == NID_undef) || no_name) {
|
||
+ if (no_name || (nid=OBJ_obj2nid(a)) == NID_undef) {
|
||
len=a->length;
|
||
p=a->data;
|
||
|
||
@@ -645,6 +644,8 @@
|
||
return(0);
|
||
}
|
||
i=a2d_ASN1_OBJECT(buf,i,oid,-1);
|
||
+ if (i == 0)
|
||
+ goto err;
|
||
op=(ASN1_OBJECT *)ASN1_OBJECT_create(OBJ_new_nid(1),buf,i,sn,ln);
|
||
if (op == NULL)
|
||
goto err;
|
||
Index: crypto/openssl/crypto/objects/obj_dat.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/obj_dat.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 obj_dat.h
|
||
--- crypto/openssl/crypto/objects/obj_dat.h 26 Nov 2000 11:33:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/objects/obj_dat.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -1,4 +1,10 @@
|
||
-/* lib/obj/obj_dat.h */
|
||
+/* crypto/objects/obj_dat.h */
|
||
+
|
||
+/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
|
||
+ * following command:
|
||
+ * perl obj_dat.pl objects.h obj_dat.h
|
||
+ */
|
||
+
|
||
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
|
||
* All rights reserved.
|
||
*
|
||
@@ -56,17 +62,12 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
-/* THIS FILE IS GENERATED FROM Objects.h by obj_dat.pl via the
|
||
- * following command:
|
||
- * perl obj_dat.pl objects.h obj_dat.h
|
||
- */
|
||
+#define NUM_NID 404
|
||
+#define NUM_SN 402
|
||
+#define NUM_LN 402
|
||
+#define NUM_OBJ 376
|
||
|
||
-#define NUM_NID 393
|
||
-#define NUM_SN 392
|
||
-#define NUM_LN 392
|
||
-#define NUM_OBJ 366
|
||
-
|
||
-static unsigned char lvalues[2896]={
|
||
+static unsigned char lvalues[2951]={
|
||
0x00, /* [ 0] OBJ_undef */
|
||
0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */
|
||
0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */
|
||
@@ -390,49 +391,59 @@
|
||
0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2583] OBJ_id_on_personalData */
|
||
0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2591] OBJ_id_pda_dateOfBirth */
|
||
0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2599] OBJ_id_pda_placeOfBirth */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2607] OBJ_id_pda_pseudonym */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2615] OBJ_id_pda_gender */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2623] OBJ_id_pda_countryOfCitizenship */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x06, /* [2631] OBJ_id_pda_countryOfResidence */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2639] OBJ_id_aca_authenticationInfo */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2647] OBJ_id_aca_accessIdentity */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2655] OBJ_id_aca_chargingIdentity */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2663] OBJ_id_aca_group */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2671] OBJ_id_aca_role */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2679] OBJ_id_qcs_pkixQCSyntax_v1 */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2687] OBJ_id_cct_crs */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2695] OBJ_id_cct_PKIData */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2703] OBJ_id_cct_PKIResponse */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2711] OBJ_ad_timeStamping */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2719] OBJ_ad_dvcs */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2727] OBJ_id_pkix_OCSP_basic */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2736] OBJ_id_pkix_OCSP_Nonce */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2745] OBJ_id_pkix_OCSP_CrlID */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2754] OBJ_id_pkix_OCSP_acceptableResponses */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2763] OBJ_id_pkix_OCSP_noCheck */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2772] OBJ_id_pkix_OCSP_archiveCutoff */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2781] OBJ_id_pkix_OCSP_serviceLocator */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2790] OBJ_id_pkix_OCSP_extendedStatus */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2799] OBJ_id_pkix_OCSP_valid */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2808] OBJ_id_pkix_OCSP_path */
|
||
-0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2817] OBJ_id_pkix_OCSP_trustRoot */
|
||
-0x2B,0x0E,0x03,0x02, /* [2826] OBJ_algorithm */
|
||
-0x2B,0x0E,0x03,0x02,0x0B, /* [2830] OBJ_rsaSignature */
|
||
-0x55,0x08, /* [2835] OBJ_X500algorithms */
|
||
-0x2B, /* [2837] OBJ_org */
|
||
-0x2B,0x06, /* [2838] OBJ_dod */
|
||
-0x2B,0x06,0x01, /* [2840] OBJ_iana */
|
||
-0x2B,0x06,0x01,0x01, /* [2843] OBJ_Directory */
|
||
-0x2B,0x06,0x01,0x02, /* [2847] OBJ_Management */
|
||
-0x2B,0x06,0x01,0x03, /* [2851] OBJ_Experimental */
|
||
-0x2B,0x06,0x01,0x04, /* [2855] OBJ_Private */
|
||
-0x2B,0x06,0x01,0x05, /* [2859] OBJ_Security */
|
||
-0x2B,0x06,0x01,0x06, /* [2863] OBJ_SNMPv2 */
|
||
-0x2B,0x06,0x01,0x07, /* [2867] OBJ_Mail */
|
||
-0x01, /* [2871] OBJ_Enterprises */
|
||
-0xBA,0x82,0x58, /* [2872] OBJ_dcObject */
|
||
-0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2875] OBJ_domainComponent */
|
||
-0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2885] OBJ_Domain */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2607] OBJ_id_pda_gender */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2615] OBJ_id_pda_countryOfCitizenship */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2623] OBJ_id_pda_countryOfResidence */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2631] OBJ_id_aca_authenticationInfo */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2639] OBJ_id_aca_accessIdentity */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2647] OBJ_id_aca_chargingIdentity */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2655] OBJ_id_aca_group */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2663] OBJ_id_aca_role */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2679] OBJ_id_cct_crs */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2687] OBJ_id_cct_PKIData */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2695] OBJ_id_cct_PKIResponse */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2703] OBJ_ad_timeStamping */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2711] OBJ_ad_dvcs */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
|
||
+0x2B,0x0E,0x03,0x02, /* [2818] OBJ_algorithm */
|
||
+0x2B,0x0E,0x03,0x02,0x0B, /* [2822] OBJ_rsaSignature */
|
||
+0x55,0x08, /* [2827] OBJ_X500algorithms */
|
||
+0x2B, /* [2829] OBJ_org */
|
||
+0x2B,0x06, /* [2830] OBJ_dod */
|
||
+0x2B,0x06,0x01, /* [2832] OBJ_iana */
|
||
+0x2B,0x06,0x01,0x01, /* [2835] OBJ_Directory */
|
||
+0x2B,0x06,0x01,0x02, /* [2839] OBJ_Management */
|
||
+0x2B,0x06,0x01,0x03, /* [2843] OBJ_Experimental */
|
||
+0x2B,0x06,0x01,0x04, /* [2847] OBJ_Private */
|
||
+0x2B,0x06,0x01,0x05, /* [2851] OBJ_Security */
|
||
+0x2B,0x06,0x01,0x06, /* [2855] OBJ_SNMPv2 */
|
||
+0x2B,0x06,0x01,0x07, /* [2859] OBJ_Mail */
|
||
+0x2B,0x06,0x01,0x04,0x01, /* [2863] OBJ_Enterprises */
|
||
+0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
|
||
+0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
|
||
+0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
|
||
+0x50, /* [2897] OBJ_joint_iso_ccitt */
|
||
+0x55,0x01,0x05, /* [2898] OBJ_selected_attribute_types */
|
||
+0x55,0x01,0x05,0x37, /* [2901] OBJ_clearance */
|
||
+0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2905] OBJ_md4WithRSAEncryption */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2914] OBJ_ac_proxying */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2922] OBJ_sinfo_access */
|
||
+0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2930] OBJ_id_aca_encAttrs */
|
||
+0x55,0x04,0x48, /* [2938] OBJ_role */
|
||
+0x55,0x1D,0x24, /* [2941] OBJ_policy_constraints */
|
||
+0x55,0x1D,0x37, /* [2944] OBJ_target_information */
|
||
+0x55,0x1D,0x38, /* [2947] OBJ_no_rev_avail */
|
||
};
|
||
|
||
static ASN1_OBJECT nid_objs[NUM_NID]={
|
||
@@ -576,7 +587,8 @@
|
||
{"G","givenName",NID_givenName,3,&(lvalues[535]),0},
|
||
{"S","surname",NID_surname,3,&(lvalues[538]),0},
|
||
{"I","initials",NID_initials,3,&(lvalues[541]),0},
|
||
-{"UID","uniqueIdentifier",NID_uniqueIdentifier,3,&(lvalues[544]),0},
|
||
+{"uniqueIdentifier","uniqueIdentifier",NID_uniqueIdentifier,3,
|
||
+ &(lvalues[544]),0},
|
||
{"crlDistributionPoints","X509v3 CRL Distribution Points",
|
||
NID_crl_distribution_points,3,&(lvalues[547]),0},
|
||
{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[550]),0},
|
||
@@ -985,66 +997,84 @@
|
||
&(lvalues[2591]),0},
|
||
{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
|
||
8,&(lvalues[2599]),0},
|
||
-{"id-pda-pseudonym","id-pda-pseudonym",NID_id_pda_pseudonym,8,
|
||
- &(lvalues[2607]),0},
|
||
-{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2615]),0},
|
||
+{NULL,NULL,NID_undef,0,NULL},
|
||
+{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
|
||
{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
|
||
- NID_id_pda_countryOfCitizenship,8,&(lvalues[2623]),0},
|
||
+ NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
|
||
{"id-pda-countryOfResidence","id-pda-countryOfResidence",
|
||
- NID_id_pda_countryOfResidence,8,&(lvalues[2631]),0},
|
||
+ NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
|
||
{"id-aca-authenticationInfo","id-aca-authenticationInfo",
|
||
- NID_id_aca_authenticationInfo,8,&(lvalues[2639]),0},
|
||
+ NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
|
||
{"id-aca-accessIdentity","id-aca-accessIdentity",
|
||
- NID_id_aca_accessIdentity,8,&(lvalues[2647]),0},
|
||
+ NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
|
||
{"id-aca-chargingIdentity","id-aca-chargingIdentity",
|
||
- NID_id_aca_chargingIdentity,8,&(lvalues[2655]),0},
|
||
-{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2663]),0},
|
||
-{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2671]),0},
|
||
+ NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
|
||
+{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
|
||
+{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
|
||
{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
|
||
- NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2679]),0},
|
||
-{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2687]),0},
|
||
+ NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
|
||
+{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
|
||
{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
|
||
- &(lvalues[2695]),0},
|
||
+ &(lvalues[2687]),0},
|
||
{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
|
||
- &(lvalues[2703]),0},
|
||
+ &(lvalues[2695]),0},
|
||
{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
|
||
- &(lvalues[2711]),0},
|
||
-{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2719]),0},
|
||
+ &(lvalues[2703]),0},
|
||
+{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
|
||
{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
|
||
- &(lvalues[2727]),0},
|
||
-{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2736]),0},
|
||
-{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2745]),0},
|
||
+ &(lvalues[2719]),0},
|
||
+{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
|
||
+{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
|
||
{"acceptableResponses","Acceptable OCSP Responses",
|
||
- NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2754]),0},
|
||
-{"noCheck","noCheck",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2763]),0},
|
||
+ NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
|
||
+{"noCheck","noCheck",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
|
||
{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
|
||
- 9,&(lvalues[2772]),0},
|
||
+ 9,&(lvalues[2764]),0},
|
||
{"serviceLocator","OCSP Service Locator",
|
||
- NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2781]),0},
|
||
+ NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
|
||
{"extendedStatus","Extended OCSP Status",
|
||
- NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2790]),0},
|
||
-{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2799]),0},
|
||
-{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2808]),0},
|
||
+ NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
|
||
+{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
|
||
+{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
|
||
{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
|
||
- &(lvalues[2817]),0},
|
||
-{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2826]),0},
|
||
-{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2830]),0},
|
||
+ &(lvalues[2809]),0},
|
||
+{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
|
||
+{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
|
||
{"X500algorithms","directory services - algorithms",
|
||
- NID_X500algorithms,2,&(lvalues[2835]),0},
|
||
-{"ORG","org",NID_org,1,&(lvalues[2837]),0},
|
||
-{"DOD","dod",NID_dod,2,&(lvalues[2838]),0},
|
||
-{"IANA","iana",NID_iana,3,&(lvalues[2840]),0},
|
||
-{"directory","Directory",NID_Directory,4,&(lvalues[2843]),0},
|
||
-{"mgmt","Management",NID_Management,4,&(lvalues[2847]),0},
|
||
-{"experimental","Experimental",NID_Experimental,4,&(lvalues[2851]),0},
|
||
-{"private","Private",NID_Private,4,&(lvalues[2855]),0},
|
||
-{"security","Security",NID_Security,4,&(lvalues[2859]),0},
|
||
-{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2863]),0},
|
||
-{"mail","Mail",NID_Mail,4,&(lvalues[2867]),0},
|
||
-{"enterprises","Enterprises",NID_Enterprises,1,&(lvalues[2871]),0},
|
||
-{"dcobject","dcObject",NID_dcObject,3,&(lvalues[2872]),0},
|
||
-{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2875]),0},
|
||
-{"domain","Domain",NID_Domain,10,&(lvalues[2885]),0},
|
||
+ NID_X500algorithms,2,&(lvalues[2827]),0},
|
||
+{"ORG","org",NID_org,1,&(lvalues[2829]),0},
|
||
+{"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
|
||
+{"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
|
||
+{"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
|
||
+{"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
|
||
+{"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
|
||
+{"private","Private",NID_Private,4,&(lvalues[2847]),0},
|
||
+{"security","Security",NID_Security,4,&(lvalues[2851]),0},
|
||
+{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
|
||
+{"mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
|
||
+{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
|
||
+{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
|
||
+{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
|
||
+{"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
|
||
+{"JOINT-ISO-CCITT","joint-iso-ccitt",NID_joint_iso_ccitt,1,
|
||
+ &(lvalues[2897]),0},
|
||
+{"selected-attribute-types","Selected Attribute Types",
|
||
+ NID_selected_attribute_types,3,&(lvalues[2898]),0},
|
||
+{"clearance","clearance",NID_clearance,4,&(lvalues[2901]),0},
|
||
+{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
|
||
+ &(lvalues[2905]),0},
|
||
+{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2914]),0},
|
||
+{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
|
||
+ &(lvalues[2922]),0},
|
||
+{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
|
||
+ &(lvalues[2930]),0},
|
||
+{"role","role",NID_role,3,&(lvalues[2938]),0},
|
||
+{"policyConstraints","X509v3 Policy Constraints",
|
||
+ NID_policy_constraints,3,&(lvalues[2941]),0},
|
||
+{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
|
||
+ &(lvalues[2944]),0},
|
||
+{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
|
||
+ &(lvalues[2947]),0},
|
||
};
|
||
|
||
static ASN1_OBJECT *sn_objs[NUM_SN]={
|
||
@@ -1093,6 +1123,7 @@
|
||
&(nid_objs[46]),/* "IDEA-OFB" */
|
||
&(nid_objs[181]),/* "ISO" */
|
||
&(nid_objs[183]),/* "ISO-US" */
|
||
+&(nid_objs[393]),/* "JOINT-ISO-CCITT" */
|
||
&(nid_objs[15]),/* "L" */
|
||
&(nid_objs[ 3]),/* "MD2" */
|
||
&(nid_objs[257]),/* "MD4" */
|
||
@@ -1138,6 +1169,7 @@
|
||
&(nid_objs[124]),/* "RLE" */
|
||
&(nid_objs[19]),/* "RSA" */
|
||
&(nid_objs[ 7]),/* "RSA-MD2" */
|
||
+&(nid_objs[396]),/* "RSA-MD4" */
|
||
&(nid_objs[ 8]),/* "RSA-MD5" */
|
||
&(nid_objs[96]),/* "RSA-MDC2" */
|
||
&(nid_objs[104]),/* "RSA-NP-MD5" */
|
||
@@ -1154,7 +1186,6 @@
|
||
&(nid_objs[16]),/* "ST" */
|
||
&(nid_objs[143]),/* "SXNetID" */
|
||
&(nid_objs[106]),/* "T" */
|
||
-&(nid_objs[102]),/* "UID" */
|
||
&(nid_objs[ 0]),/* "UNDEF" */
|
||
&(nid_objs[11]),/* "X500" */
|
||
&(nid_objs[378]),/* "X500algorithms" */
|
||
@@ -1164,6 +1195,7 @@
|
||
&(nid_objs[125]),/* "ZLIB" */
|
||
&(nid_objs[289]),/* "aaControls" */
|
||
&(nid_objs[287]),/* "ac-auditEntity" */
|
||
+&(nid_objs[397]),/* "ac-proxying" */
|
||
&(nid_objs[288]),/* "ac-targeting" */
|
||
&(nid_objs[368]),/* "acceptableResponses" */
|
||
&(nid_objs[363]),/* "ad_timestamping" */
|
||
@@ -1178,6 +1210,7 @@
|
||
&(nid_objs[152]),/* "certBag" */
|
||
&(nid_objs[89]),/* "certificatePolicies" */
|
||
&(nid_objs[54]),/* "challengePassword" */
|
||
+&(nid_objs[395]),/* "clearance" */
|
||
&(nid_objs[130]),/* "clientAuth" */
|
||
&(nid_objs[131]),/* "codeSigning" */
|
||
&(nid_objs[50]),/* "contentType" */
|
||
@@ -1204,6 +1237,7 @@
|
||
&(nid_objs[355]),/* "id-aca-accessIdentity" */
|
||
&(nid_objs[354]),/* "id-aca-authenticationInfo" */
|
||
&(nid_objs[356]),/* "id-aca-chargingIdentity" */
|
||
+&(nid_objs[399]),/* "id-aca-encAttrs" */
|
||
&(nid_objs[357]),/* "id-aca-group" */
|
||
&(nid_objs[358]),/* "id-aca-role" */
|
||
&(nid_objs[176]),/* "id-ad" */
|
||
@@ -1275,7 +1309,6 @@
|
||
&(nid_objs[348]),/* "id-pda-dateOfBirth" */
|
||
&(nid_objs[351]),/* "id-pda-gender" */
|
||
&(nid_objs[349]),/* "id-pda-placeOfBirth" */
|
||
-&(nid_objs[350]),/* "id-pda-pseudonym" */
|
||
&(nid_objs[175]),/* "id-pe" */
|
||
&(nid_objs[261]),/* "id-pkip" */
|
||
&(nid_objs[258]),/* "id-pkix-mod" */
|
||
@@ -1386,6 +1419,7 @@
|
||
&(nid_objs[137]),/* "msSGC" */
|
||
&(nid_objs[173]),/* "name" */
|
||
&(nid_objs[369]),/* "noCheck" */
|
||
+&(nid_objs[403]),/* "noRevAvail" */
|
||
&(nid_objs[72]),/* "nsBaseUrl" */
|
||
&(nid_objs[76]),/* "nsCaPolicyUrl" */
|
||
&(nid_objs[74]),/* "nsCaRevocationUrl" */
|
||
@@ -1413,9 +1447,11 @@
|
||
&(nid_objs[22]),/* "pkcs7-signedData" */
|
||
&(nid_objs[151]),/* "pkcs8ShroudedKeyBag" */
|
||
&(nid_objs[47]),/* "pkcs9" */
|
||
+&(nid_objs[401]),/* "policyConstraints" */
|
||
&(nid_objs[385]),/* "private" */
|
||
&(nid_objs[84]),/* "privateKeyUsagePeriod" */
|
||
&(nid_objs[286]),/* "qcStatements" */
|
||
+&(nid_objs[400]),/* "role" */
|
||
&(nid_objs[ 6]),/* "rsaEncryption" */
|
||
&(nid_objs[377]),/* "rsaSignature" */
|
||
&(nid_objs[ 1]),/* "rsadsi" */
|
||
@@ -1426,15 +1462,19 @@
|
||
&(nid_objs[159]),/* "sdsiCertificate" */
|
||
&(nid_objs[154]),/* "secretBag" */
|
||
&(nid_objs[386]),/* "security" */
|
||
+&(nid_objs[394]),/* "selected-attribute-types" */
|
||
&(nid_objs[129]),/* "serverAuth" */
|
||
&(nid_objs[371]),/* "serviceLocator" */
|
||
&(nid_objs[52]),/* "signingTime" */
|
||
&(nid_objs[387]),/* "snmpv2" */
|
||
&(nid_objs[85]),/* "subjectAltName" */
|
||
+&(nid_objs[398]),/* "subjectInfoAccess" */
|
||
&(nid_objs[82]),/* "subjectKeyIdentifier" */
|
||
+&(nid_objs[402]),/* "targetInformation" */
|
||
&(nid_objs[293]),/* "textNotice" */
|
||
&(nid_objs[133]),/* "timeStamping" */
|
||
&(nid_objs[375]),/* "trustRoot" */
|
||
+&(nid_objs[102]),/* "uniqueIdentifier" */
|
||
&(nid_objs[55]),/* "unstructuredAddress" */
|
||
&(nid_objs[49]),/* "unstructuredName" */
|
||
&(nid_objs[373]),/* "valid" */
|
||
@@ -1503,12 +1543,15 @@
|
||
&(nid_objs[167]),/* "S/MIME Capabilities" */
|
||
&(nid_objs[387]),/* "SNMPv2" */
|
||
&(nid_objs[386]),/* "Security" */
|
||
+&(nid_objs[394]),/* "Selected Attribute Types" */
|
||
&(nid_objs[143]),/* "Strong Extranet ID" */
|
||
+&(nid_objs[398]),/* "Subject Information Access" */
|
||
&(nid_objs[130]),/* "TLS Web Client Authentication" */
|
||
&(nid_objs[129]),/* "TLS Web Server Authentication" */
|
||
&(nid_objs[133]),/* "Time Stamping" */
|
||
&(nid_objs[375]),/* "Trust Root" */
|
||
&(nid_objs[12]),/* "X509" */
|
||
+&(nid_objs[402]),/* "X509v3 AC Targeting" */
|
||
&(nid_objs[90]),/* "X509v3 Authority Key Identifier" */
|
||
&(nid_objs[87]),/* "X509v3 Basic Constraints" */
|
||
&(nid_objs[103]),/* "X509v3 CRL Distribution Points" */
|
||
@@ -1519,6 +1562,8 @@
|
||
&(nid_objs[126]),/* "X509v3 Extended Key Usage" */
|
||
&(nid_objs[86]),/* "X509v3 Issuer Alternative Name" */
|
||
&(nid_objs[83]),/* "X509v3 Key Usage" */
|
||
+&(nid_objs[403]),/* "X509v3 No Revocation Available" */
|
||
+&(nid_objs[401]),/* "X509v3 Policy Constraints" */
|
||
&(nid_objs[84]),/* "X509v3 Private Key Usage Period" */
|
||
&(nid_objs[85]),/* "X509v3 Subject Alternative Name" */
|
||
&(nid_objs[82]),/* "X509v3 Subject Key Identifier" */
|
||
@@ -1526,6 +1571,7 @@
|
||
&(nid_objs[185]),/* "X9.57 CM ?" */
|
||
&(nid_objs[289]),/* "aaControls" */
|
||
&(nid_objs[287]),/* "ac-auditEntity" */
|
||
+&(nid_objs[397]),/* "ac-proxying" */
|
||
&(nid_objs[288]),/* "ac-targeting" */
|
||
&(nid_objs[364]),/* "ad dvcs" */
|
||
&(nid_objs[376]),/* "algorithm" */
|
||
@@ -1539,6 +1585,7 @@
|
||
&(nid_objs[111]),/* "cast5-ofb" */
|
||
&(nid_objs[152]),/* "certBag" */
|
||
&(nid_objs[54]),/* "challengePassword" */
|
||
+&(nid_objs[395]),/* "clearance" */
|
||
&(nid_objs[13]),/* "commonName" */
|
||
&(nid_objs[50]),/* "contentType" */
|
||
&(nid_objs[53]),/* "countersignature" */
|
||
@@ -1581,6 +1628,7 @@
|
||
&(nid_objs[355]),/* "id-aca-accessIdentity" */
|
||
&(nid_objs[354]),/* "id-aca-authenticationInfo" */
|
||
&(nid_objs[356]),/* "id-aca-chargingIdentity" */
|
||
+&(nid_objs[399]),/* "id-aca-encAttrs" */
|
||
&(nid_objs[357]),/* "id-aca-group" */
|
||
&(nid_objs[358]),/* "id-aca-role" */
|
||
&(nid_objs[176]),/* "id-ad" */
|
||
@@ -1652,7 +1700,6 @@
|
||
&(nid_objs[348]),/* "id-pda-dateOfBirth" */
|
||
&(nid_objs[351]),/* "id-pda-gender" */
|
||
&(nid_objs[349]),/* "id-pda-placeOfBirth" */
|
||
-&(nid_objs[350]),/* "id-pda-pseudonym" */
|
||
&(nid_objs[175]),/* "id-pe" */
|
||
&(nid_objs[261]),/* "id-pkip" */
|
||
&(nid_objs[258]),/* "id-pkix-mod" */
|
||
@@ -1747,12 +1794,14 @@
|
||
&(nid_objs[46]),/* "idea-ofb" */
|
||
&(nid_objs[101]),/* "initials" */
|
||
&(nid_objs[181]),/* "iso" */
|
||
+&(nid_objs[393]),/* "joint-iso-ccitt" */
|
||
&(nid_objs[150]),/* "keyBag" */
|
||
&(nid_objs[157]),/* "localKeyID" */
|
||
&(nid_objs[15]),/* "localityName" */
|
||
&(nid_objs[ 3]),/* "md2" */
|
||
&(nid_objs[ 7]),/* "md2WithRSAEncryption" */
|
||
&(nid_objs[257]),/* "md4" */
|
||
+&(nid_objs[396]),/* "md4WithRSAEncryption" */
|
||
&(nid_objs[ 4]),/* "md5" */
|
||
&(nid_objs[114]),/* "md5-sha1" */
|
||
&(nid_objs[104]),/* "md5WithRSA" */
|
||
@@ -1806,6 +1855,7 @@
|
||
&(nid_objs[123]),/* "rc5-ofb" */
|
||
&(nid_objs[117]),/* "ripemd160" */
|
||
&(nid_objs[119]),/* "ripemd160WithRSA" */
|
||
+&(nid_objs[400]),/* "role" */
|
||
&(nid_objs[19]),/* "rsa" */
|
||
&(nid_objs[ 6]),/* "rsaEncryption" */
|
||
&(nid_objs[377]),/* "rsaSignature" */
|
||
@@ -1839,10 +1889,10 @@
|
||
|
||
static ASN1_OBJECT *obj_objs[NUM_OBJ]={
|
||
&(nid_objs[ 0]),/* OBJ_undef 0 */
|
||
-&(nid_objs[389]),/* OBJ_Enterprises 1 */
|
||
&(nid_objs[181]),/* OBJ_iso 1 */
|
||
&(nid_objs[182]),/* OBJ_member_body 1 2 */
|
||
&(nid_objs[379]),/* OBJ_org 1 3 */
|
||
+&(nid_objs[393]),/* OBJ_joint_iso_ccitt 2 */
|
||
&(nid_objs[11]),/* OBJ_X500 2 5 */
|
||
&(nid_objs[380]),/* OBJ_dod 1 3 6 */
|
||
&(nid_objs[12]),/* OBJ_X509 2 5 4 */
|
||
@@ -1850,6 +1900,7 @@
|
||
&(nid_objs[81]),/* OBJ_id_ce 2 5 29 */
|
||
&(nid_objs[183]),/* OBJ_ISO_US 1 2 840 */
|
||
&(nid_objs[381]),/* OBJ_iana 1 3 6 1 */
|
||
+&(nid_objs[394]),/* OBJ_selected_attribute_types 2 5 1 5 */
|
||
&(nid_objs[13]),/* OBJ_commonName 2 5 4 3 */
|
||
&(nid_objs[100]),/* OBJ_surname 2 5 4 4 */
|
||
&(nid_objs[105]),/* OBJ_serialNumber 2 5 4 5 */
|
||
@@ -1865,6 +1916,7 @@
|
||
&(nid_objs[101]),/* OBJ_initials 2 5 4 43 */
|
||
&(nid_objs[102]),/* OBJ_uniqueIdentifier 2 5 4 45 */
|
||
&(nid_objs[174]),/* OBJ_dnQualifier 2 5 4 46 */
|
||
+&(nid_objs[400]),/* OBJ_role 2 5 4 72 */
|
||
&(nid_objs[82]),/* OBJ_subject_key_identifier 2 5 29 14 */
|
||
&(nid_objs[83]),/* OBJ_key_usage 2 5 29 15 */
|
||
&(nid_objs[84]),/* OBJ_private_key_usage_period 2 5 29 16 */
|
||
@@ -1878,8 +1930,10 @@
|
||
&(nid_objs[103]),/* OBJ_crl_distribution_points 2 5 29 31 */
|
||
&(nid_objs[89]),/* OBJ_certificate_policies 2 5 29 32 */
|
||
&(nid_objs[90]),/* OBJ_authority_key_identifier 2 5 29 35 */
|
||
+&(nid_objs[401]),/* OBJ_policy_constraints 2 5 29 36 */
|
||
&(nid_objs[126]),/* OBJ_ext_key_usage 2 5 29 37 */
|
||
-&(nid_objs[390]),/* OBJ_dcObject 1466 344 */
|
||
+&(nid_objs[402]),/* OBJ_target_information 2 5 29 55 */
|
||
+&(nid_objs[403]),/* OBJ_no_rev_avail 2 5 29 56 */
|
||
&(nid_objs[382]),/* OBJ_Directory 1 3 6 1 1 */
|
||
&(nid_objs[383]),/* OBJ_Management 1 3 6 1 2 */
|
||
&(nid_objs[384]),/* OBJ_Experimental 1 3 6 1 3 */
|
||
@@ -1888,10 +1942,12 @@
|
||
&(nid_objs[387]),/* OBJ_SNMPv2 1 3 6 1 6 */
|
||
&(nid_objs[388]),/* OBJ_Mail 1 3 6 1 7 */
|
||
&(nid_objs[376]),/* OBJ_algorithm 1 3 14 3 2 */
|
||
+&(nid_objs[395]),/* OBJ_clearance 2 5 1 5 55 */
|
||
&(nid_objs[19]),/* OBJ_rsa 2 5 8 1 1 */
|
||
&(nid_objs[96]),/* OBJ_mdc2WithRSA 2 5 8 3 100 */
|
||
&(nid_objs[95]),/* OBJ_mdc2 2 5 8 3 101 */
|
||
&(nid_objs[184]),/* OBJ_X9_57 1 2 840 10040 */
|
||
+&(nid_objs[389]),/* OBJ_Enterprises 1 3 6 1 4 1 */
|
||
&(nid_objs[104]),/* OBJ_md5WithRSA 1 3 14 3 2 3 */
|
||
&(nid_objs[29]),/* OBJ_des_ecb 1 3 14 3 2 6 */
|
||
&(nid_objs[31]),/* OBJ_des_cbc 1 3 14 3 2 7 */
|
||
@@ -1970,6 +2026,8 @@
|
||
&(nid_objs[290]),/* OBJ_sbqp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
|
||
&(nid_objs[291]),/* OBJ_sbqp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
|
||
&(nid_objs[292]),/* OBJ_sbqp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
|
||
+&(nid_objs[397]),/* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
|
||
+&(nid_objs[398]),/* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
|
||
&(nid_objs[164]),/* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
|
||
&(nid_objs[165]),/* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
|
||
&(nid_objs[293]),/* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
|
||
@@ -2027,15 +2085,15 @@
|
||
&(nid_objs[347]),/* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
|
||
&(nid_objs[348]),/* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
|
||
&(nid_objs[349]),/* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
|
||
-&(nid_objs[350]),/* OBJ_id_pda_pseudonym 1 3 6 1 5 5 7 9 3 */
|
||
-&(nid_objs[351]),/* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 4 */
|
||
-&(nid_objs[352]),/* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 5 */
|
||
-&(nid_objs[353]),/* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 6 */
|
||
+&(nid_objs[351]),/* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
|
||
+&(nid_objs[352]),/* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
|
||
+&(nid_objs[353]),/* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
|
||
&(nid_objs[354]),/* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
|
||
&(nid_objs[355]),/* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
|
||
&(nid_objs[356]),/* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
|
||
&(nid_objs[357]),/* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
|
||
&(nid_objs[358]),/* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
|
||
+&(nid_objs[399]),/* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
|
||
&(nid_objs[359]),/* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
|
||
&(nid_objs[360]),/* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
|
||
&(nid_objs[361]),/* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
|
||
@@ -2050,6 +2108,7 @@
|
||
&(nid_objs[112]),/* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
|
||
&(nid_objs[ 6]),/* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
|
||
&(nid_objs[ 7]),/* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
|
||
+&(nid_objs[396]),/* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
|
||
&(nid_objs[ 8]),/* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
|
||
&(nid_objs[65]),/* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
|
||
&(nid_objs[28]),/* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
|
||
@@ -2082,6 +2141,7 @@
|
||
&(nid_objs[188]),/* OBJ_SMIME 1 2 840 113549 1 9 16 */
|
||
&(nid_objs[156]),/* OBJ_friendlyName 1 2 840 113549 1 9 20 */
|
||
&(nid_objs[157]),/* OBJ_localKeyID 1 2 840 113549 1 9 21 */
|
||
+&(nid_objs[390]),/* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
|
||
&(nid_objs[91]),/* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
|
||
&(nid_objs[315]),/* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
|
||
&(nid_objs[316]),/* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
|
||
Index: crypto/openssl/crypto/objects/obj_dat.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/obj_dat.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 obj_dat.pl
|
||
--- crypto/openssl/crypto/objects/obj_dat.pl 26 Nov 2000 11:33:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/objects/obj_dat.pl 31 Jul 2002 00:46:57 -0000
|
||
@@ -164,7 +164,13 @@
|
||
}
|
||
|
||
print OUT <<'EOF';
|
||
-/* lib/obj/obj_dat.h */
|
||
+/* crypto/objects/obj_dat.h */
|
||
+
|
||
+/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
|
||
+ * following command:
|
||
+ * perl obj_dat.pl objects.h obj_dat.h
|
||
+ */
|
||
+
|
||
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
|
||
* All rights reserved.
|
||
*
|
||
@@ -220,11 +226,6 @@
|
||
* derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-/* THIS FILE IS GENERATED FROM Objects.h by obj_dat.pl via the
|
||
- * following command:
|
||
- * perl obj_dat.pl objects.h obj_dat.h
|
||
*/
|
||
|
||
EOF
|
||
Index: crypto/openssl/crypto/objects/obj_mac.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/obj_mac.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 obj_mac.h
|
||
--- crypto/openssl/crypto/objects/obj_mac.h 26 Nov 2000 11:38:44 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/objects/obj_mac.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -1,4 +1,10 @@
|
||
-/* lib/obj/obj_mac.h */
|
||
+/* crypto/objects/obj_mac.h */
|
||
+
|
||
+/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
|
||
+ * following command:
|
||
+ * perl objects.pl objects.txt obj_mac.num obj_mac.h
|
||
+ */
|
||
+
|
||
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
|
||
* All rights reserved.
|
||
*
|
||
@@ -56,11 +62,6 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
-/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
|
||
- * following command:
|
||
- * perl objects.pl objects.txt obj_mac.num obj_mac.h
|
||
- */
|
||
-
|
||
#define SN_undef "UNDEF"
|
||
#define LN_undef "undefined"
|
||
#define NID_undef 0
|
||
@@ -71,11 +72,25 @@
|
||
#define NID_iso 181
|
||
#define OBJ_iso 1L
|
||
|
||
+#define SN_joint_iso_ccitt "JOINT-ISO-CCITT"
|
||
+#define LN_joint_iso_ccitt "joint-iso-ccitt"
|
||
+#define NID_joint_iso_ccitt 393
|
||
+#define OBJ_joint_iso_ccitt 2L
|
||
+
|
||
#define SN_member_body "member-body"
|
||
#define LN_member_body "ISO Member Body"
|
||
#define NID_member_body 182
|
||
#define OBJ_member_body OBJ_iso,2L
|
||
|
||
+#define SN_selected_attribute_types "selected-attribute-types"
|
||
+#define LN_selected_attribute_types "Selected Attribute Types"
|
||
+#define NID_selected_attribute_types 394
|
||
+#define OBJ_selected_attribute_types OBJ_joint_iso_ccitt,5L,1L,5L
|
||
+
|
||
+#define SN_clearance "clearance"
|
||
+#define NID_clearance 395
|
||
+#define OBJ_clearance OBJ_selected_attribute_types,55L
|
||
+
|
||
#define SN_ISO_US "ISO-US"
|
||
#define LN_ISO_US "ISO US Member Body"
|
||
#define NID_ISO_US 183
|
||
@@ -145,6 +160,11 @@
|
||
#define NID_md2WithRSAEncryption 7
|
||
#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
|
||
|
||
+#define SN_md4WithRSAEncryption "RSA-MD4"
|
||
+#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
|
||
+#define NID_md4WithRSAEncryption 396
|
||
+#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
|
||
+
|
||
#define SN_md5WithRSAEncryption "RSA-MD5"
|
||
#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
|
||
#define NID_md5WithRSAEncryption 8
|
||
@@ -956,6 +976,15 @@
|
||
#define NID_sbqp_routerIdentifier 292
|
||
#define OBJ_sbqp_routerIdentifier OBJ_id_pe,9L
|
||
|
||
+#define SN_ac_proxying "ac-proxying"
|
||
+#define NID_ac_proxying 397
|
||
+#define OBJ_ac_proxying OBJ_id_pe,10L
|
||
+
|
||
+#define SN_sinfo_access "subjectInfoAccess"
|
||
+#define LN_sinfo_access "Subject Information Access"
|
||
+#define NID_sinfo_access 398
|
||
+#define OBJ_sinfo_access OBJ_id_pe,11L
|
||
+
|
||
#define SN_id_qt_cps "id-qt-cps"
|
||
#define LN_id_qt_cps "Policy Qualifier CPS"
|
||
#define NID_id_qt_cps 164
|
||
@@ -1228,21 +1257,17 @@
|
||
#define NID_id_pda_placeOfBirth 349
|
||
#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
|
||
|
||
-#define SN_id_pda_pseudonym "id-pda-pseudonym"
|
||
-#define NID_id_pda_pseudonym 350
|
||
-#define OBJ_id_pda_pseudonym OBJ_id_pda,3L
|
||
-
|
||
#define SN_id_pda_gender "id-pda-gender"
|
||
#define NID_id_pda_gender 351
|
||
-#define OBJ_id_pda_gender OBJ_id_pda,4L
|
||
+#define OBJ_id_pda_gender OBJ_id_pda,3L
|
||
|
||
#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
|
||
#define NID_id_pda_countryOfCitizenship 352
|
||
-#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,5L
|
||
+#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
|
||
|
||
#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
|
||
#define NID_id_pda_countryOfResidence 353
|
||
-#define OBJ_id_pda_countryOfResidence OBJ_id_pda,6L
|
||
+#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
|
||
|
||
#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
|
||
#define NID_id_aca_authenticationInfo 354
|
||
@@ -1264,6 +1289,10 @@
|
||
#define NID_id_aca_role 358
|
||
#define OBJ_id_aca_role OBJ_id_aca,5L
|
||
|
||
+#define SN_id_aca_encAttrs "id-aca-encAttrs"
|
||
+#define NID_id_aca_encAttrs 399
|
||
+#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
|
||
+
|
||
#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
|
||
#define NID_id_qcs_pkixQCSyntax_v1 359
|
||
#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
|
||
@@ -1545,7 +1574,6 @@
|
||
#define NID_initials 101
|
||
#define OBJ_initials OBJ_X509,43L
|
||
|
||
-#define SN_uniqueIdentifier "UID"
|
||
#define LN_uniqueIdentifier "uniqueIdentifier"
|
||
#define NID_uniqueIdentifier 102
|
||
#define OBJ_uniqueIdentifier OBJ_X509,45L
|
||
@@ -1555,6 +1583,11 @@
|
||
#define NID_dnQualifier 174
|
||
#define OBJ_dnQualifier OBJ_X509,46L
|
||
|
||
+#define SN_role "role"
|
||
+#define LN_role "role"
|
||
+#define NID_role 400
|
||
+#define OBJ_role OBJ_X509,72L
|
||
+
|
||
#define SN_X500algorithms "X500algorithms"
|
||
#define LN_X500algorithms "directory services - algorithms"
|
||
#define NID_X500algorithms 378
|
||
@@ -1644,11 +1677,26 @@
|
||
#define NID_authority_key_identifier 90
|
||
#define OBJ_authority_key_identifier OBJ_id_ce,35L
|
||
|
||
+#define SN_policy_constraints "policyConstraints"
|
||
+#define LN_policy_constraints "X509v3 Policy Constraints"
|
||
+#define NID_policy_constraints 401
|
||
+#define OBJ_policy_constraints OBJ_id_ce,36L
|
||
+
|
||
#define SN_ext_key_usage "extendedKeyUsage"
|
||
#define LN_ext_key_usage "X509v3 Extended Key Usage"
|
||
#define NID_ext_key_usage 126
|
||
#define OBJ_ext_key_usage OBJ_id_ce,37L
|
||
|
||
+#define SN_target_information "targetInformation"
|
||
+#define LN_target_information "X509v3 AC Targeting"
|
||
+#define NID_target_information 402
|
||
+#define OBJ_target_information OBJ_id_ce,55L
|
||
+
|
||
+#define SN_no_rev_avail "noRevAvail"
|
||
+#define LN_no_rev_avail "X509v3 No Revocation Available"
|
||
+#define NID_no_rev_avail 403
|
||
+#define OBJ_no_rev_avail OBJ_id_ce,56L
|
||
+
|
||
#define SN_netscape "Netscape"
|
||
#define LN_netscape "Netscape Communications Corp."
|
||
#define NID_netscape 57
|
||
@@ -1769,12 +1817,12 @@
|
||
#define SN_Enterprises "enterprises"
|
||
#define LN_Enterprises "Enterprises"
|
||
#define NID_Enterprises 389
|
||
-#define OBJ_Enterprises OBJ_private,1L
|
||
+#define OBJ_Enterprises OBJ_Private,1L
|
||
|
||
#define SN_dcObject "dcobject"
|
||
#define LN_dcObject "dcObject"
|
||
#define NID_dcObject 390
|
||
-#define OBJ_dcObject OBJ_enterprises,1466L,344L
|
||
+#define OBJ_dcObject OBJ_Enterprises,1466L,344L
|
||
|
||
#define SN_domainComponent "DC"
|
||
#define LN_domainComponent "domainComponent"
|
||
Index: crypto/openssl/crypto/objects/obj_mac.num
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/obj_mac.num,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 obj_mac.num
|
||
--- crypto/openssl/crypto/objects/obj_mac.num 26 Nov 2000 11:38:44 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/objects/obj_mac.num 31 Jul 2002 00:46:57 -0000
|
||
@@ -390,3 +390,14 @@
|
||
dcObject 390
|
||
domainComponent 391
|
||
Domain 392
|
||
+joint_iso_ccitt 393
|
||
+selected_attribute_types 394
|
||
+clearance 395
|
||
+md4WithRSAEncryption 396
|
||
+ac_proxying 397
|
||
+sinfo_access 398
|
||
+id_aca_encAttrs 399
|
||
+role 400
|
||
+policy_constraints 401
|
||
+target_information 402
|
||
+no_rev_avail 403
|
||
Index: crypto/openssl/crypto/objects/objects.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/objects.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 objects.h
|
||
--- crypto/openssl/crypto/objects/objects.h 26 Nov 2000 11:33:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/objects/objects.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -452,54 +452,54 @@
|
||
#define LN_desx_cbc "desx-cbc"
|
||
#define NID_desx_cbc 80
|
||
|
||
-#define SN_ld_ce "ld-ce"
|
||
-#define NID_ld_ce 81
|
||
-#define OBJ_ld_ce 2L,5L,29L
|
||
+#define SN_id_ce "id-ce"
|
||
+#define NID_id_ce 81
|
||
+#define OBJ_id_ce 2L,5L,29L
|
||
|
||
#define SN_subject_key_identifier "subjectKeyIdentifier"
|
||
#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
|
||
#define NID_subject_key_identifier 82
|
||
-#define OBJ_subject_key_identifier OBJ_ld_ce,14L
|
||
+#define OBJ_subject_key_identifier OBJ_id_ce,14L
|
||
|
||
#define SN_key_usage "keyUsage"
|
||
#define LN_key_usage "X509v3 Key Usage"
|
||
#define NID_key_usage 83
|
||
-#define OBJ_key_usage OBJ_ld_ce,15L
|
||
+#define OBJ_key_usage OBJ_id_ce,15L
|
||
|
||
#define SN_private_key_usage_period "privateKeyUsagePeriod"
|
||
#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
|
||
#define NID_private_key_usage_period 84
|
||
-#define OBJ_private_key_usage_period OBJ_ld_ce,16L
|
||
+#define OBJ_private_key_usage_period OBJ_id_ce,16L
|
||
|
||
#define SN_subject_alt_name "subjectAltName"
|
||
#define LN_subject_alt_name "X509v3 Subject Alternative Name"
|
||
#define NID_subject_alt_name 85
|
||
-#define OBJ_subject_alt_name OBJ_ld_ce,17L
|
||
+#define OBJ_subject_alt_name OBJ_id_ce,17L
|
||
|
||
#define SN_issuer_alt_name "issuerAltName"
|
||
#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
|
||
#define NID_issuer_alt_name 86
|
||
-#define OBJ_issuer_alt_name OBJ_ld_ce,18L
|
||
+#define OBJ_issuer_alt_name OBJ_id_ce,18L
|
||
|
||
#define SN_basic_constraints "basicConstraints"
|
||
#define LN_basic_constraints "X509v3 Basic Constraints"
|
||
#define NID_basic_constraints 87
|
||
-#define OBJ_basic_constraints OBJ_ld_ce,19L
|
||
+#define OBJ_basic_constraints OBJ_id_ce,19L
|
||
|
||
#define SN_crl_number "crlNumber"
|
||
#define LN_crl_number "X509v3 CRL Number"
|
||
#define NID_crl_number 88
|
||
-#define OBJ_crl_number OBJ_ld_ce,20L
|
||
+#define OBJ_crl_number OBJ_id_ce,20L
|
||
|
||
#define SN_certificate_policies "certificatePolicies"
|
||
#define LN_certificate_policies "X509v3 Certificate Policies"
|
||
#define NID_certificate_policies 89
|
||
-#define OBJ_certificate_policies OBJ_ld_ce,32L
|
||
+#define OBJ_certificate_policies OBJ_id_ce,32L
|
||
|
||
#define SN_authority_key_identifier "authorityKeyIdentifier"
|
||
#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
|
||
#define NID_authority_key_identifier 90
|
||
-#define OBJ_authority_key_identifier OBJ_ld_ce,35L
|
||
+#define OBJ_authority_key_identifier OBJ_id_ce,35L
|
||
|
||
#define SN_bf_cbc "BF-CBC"
|
||
#define LN_bf_cbc "bf-cbc"
|
||
@@ -560,7 +560,7 @@
|
||
#define SN_crl_distribution_points "crlDistributionPoints"
|
||
#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
|
||
#define NID_crl_distribution_points 103
|
||
-#define OBJ_crl_distribution_points OBJ_ld_ce,31L
|
||
+#define OBJ_crl_distribution_points OBJ_id_ce,31L
|
||
|
||
#define SN_md5WithRSA "RSA-NP-MD5"
|
||
#define LN_md5WithRSA "md5WithRSA"
|
||
@@ -677,7 +677,7 @@
|
||
#define SN_ext_key_usage "extendedKeyUsage"
|
||
#define LN_ext_key_usage "X509v3 Extended Key Usage"
|
||
#define NID_ext_key_usage 126
|
||
-#define OBJ_ext_key_usage OBJ_ld_ce,37
|
||
+#define OBJ_ext_key_usage OBJ_id_ce,37
|
||
|
||
#define SN_id_pkix "PKIX"
|
||
#define NID_id_pkix 127
|
||
@@ -751,17 +751,17 @@
|
||
#define SN_delta_crl "deltaCRL"
|
||
#define LN_delta_crl "X509v3 Delta CRL Indicator"
|
||
#define NID_delta_crl 140
|
||
-#define OBJ_delta_crl OBJ_ld_ce,27L
|
||
+#define OBJ_delta_crl OBJ_id_ce,27L
|
||
|
||
#define SN_crl_reason "CRLReason"
|
||
#define LN_crl_reason "CRL Reason Code"
|
||
#define NID_crl_reason 141
|
||
-#define OBJ_crl_reason OBJ_ld_ce,21L
|
||
+#define OBJ_crl_reason OBJ_id_ce,21L
|
||
|
||
#define SN_invalidity_date "invalidityDate"
|
||
#define LN_invalidity_date "Invalidity Date"
|
||
#define NID_invalidity_date 142
|
||
-#define OBJ_invalidity_date OBJ_ld_ce,24L
|
||
+#define OBJ_invalidity_date OBJ_id_ce,24L
|
||
|
||
#define SN_sxnet "SXNetID"
|
||
#define LN_sxnet "Strong Extranet ID"
|
||
@@ -1005,8 +1005,6 @@
|
||
int OBJ_cmp(ASN1_OBJECT *a,ASN1_OBJECT *b);
|
||
char * OBJ_bsearch(char *key,char *base,int num,int size,int (*cmp)(const void *, const void *));
|
||
|
||
-void ERR_load_OBJ_strings(void );
|
||
-
|
||
int OBJ_new_nid(int num);
|
||
int OBJ_add_object(ASN1_OBJECT *obj);
|
||
int OBJ_create(char *oid,char *sn,char *ln);
|
||
@@ -1017,6 +1015,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_OBJ_strings(void);
|
||
|
||
/* Error codes for the OBJ functions. */
|
||
|
||
@@ -1035,4 +1034,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/objects/objects.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/objects.pl,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 objects.pl
|
||
--- crypto/openssl/crypto/objects/objects.pl 26 Nov 2000 11:38:45 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/objects/objects.pl 31 Jul 2002 00:46:57 -0000
|
||
@@ -114,7 +114,13 @@
|
||
|
||
open (OUT,">$ARGV[2]") || die "Can't open output file $ARGV[2]";
|
||
print OUT <<'EOF';
|
||
-/* lib/obj/obj_mac.h */
|
||
+/* crypto/objects/obj_mac.h */
|
||
+
|
||
+/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
|
||
+ * following command:
|
||
+ * perl objects.pl objects.txt obj_mac.num obj_mac.h
|
||
+ */
|
||
+
|
||
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
|
||
* All rights reserved.
|
||
*
|
||
@@ -172,11 +178,6 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
|
||
-/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
|
||
- * following command:
|
||
- * perl objects.pl objects.txt obj_mac.num obj_mac.h
|
||
- */
|
||
-
|
||
#define SN_undef "UNDEF"
|
||
#define LN_undef "undefined"
|
||
#define NID_undef 0
|
||
@@ -207,6 +208,8 @@
|
||
if (!($a[0] =~ /^[0-9]+$/))
|
||
{
|
||
$a[0] =~ s/-/_/g;
|
||
+ if (!defined($obj{$a[0]}))
|
||
+ { die "$ARGV[0]:$o:Undefined identifier ",$a[0],"\n"; }
|
||
$pref_oid = "OBJ_" . $a[0];
|
||
$pref_sep = ",";
|
||
shift @a;
|
||
Index: crypto/openssl/crypto/objects/objects.txt
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/objects/objects.txt,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 objects.txt
|
||
--- crypto/openssl/crypto/objects/objects.txt 26 Nov 2000 11:33:43 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/objects/objects.txt 31 Jul 2002 00:46:57 -0000
|
||
@@ -1,7 +1,13 @@
|
||
1 : ISO : iso
|
||
|
||
+2 : JOINT-ISO-CCITT : joint-iso-ccitt
|
||
+
|
||
iso 2 : member-body : ISO Member Body
|
||
|
||
+joint-iso-ccitt 5 1 5 : selected-attribute-types : Selected Attribute Types
|
||
+
|
||
+selected-attribute-types 55 : clearance
|
||
+
|
||
member-body 840 : ISO-US : ISO US Member Body
|
||
ISO-US 10040 : X9-57 : X9.57
|
||
X9-57 4 : X9cm : X9.57 CM ?
|
||
@@ -26,6 +32,7 @@
|
||
pkcs 1 : pkcs1
|
||
pkcs1 1 : : rsaEncryption
|
||
pkcs1 2 : RSA-MD2 : md2WithRSAEncryption
|
||
+pkcs1 3 : RSA-MD4 : md4WithRSAEncryption
|
||
pkcs1 4 : RSA-MD5 : md5WithRSAEncryption
|
||
pkcs1 5 : RSA-SHA1 : sha1WithRSAEncryption
|
||
|
||
@@ -302,6 +309,9 @@
|
||
id-pe 7 : sbqp-ipAddrBlock
|
||
id-pe 8 : sbqp-autonomousSysNum
|
||
id-pe 9 : sbqp-routerIdentifier
|
||
+id-pe 10 : ac-proxying
|
||
+!Cname sinfo-access
|
||
+id-pe 11 : subjectInfoAccess : Subject Information Access
|
||
|
||
# PKIX policyQualifiers for Internet policy qualifiers
|
||
id-qt 1 : id-qt-cps : Policy Qualifier CPS
|
||
@@ -396,17 +406,18 @@
|
||
# personal data attributes
|
||
id-pda 1 : id-pda-dateOfBirth
|
||
id-pda 2 : id-pda-placeOfBirth
|
||
-id-pda 3 : id-pda-pseudonym
|
||
-id-pda 4 : id-pda-gender
|
||
-id-pda 5 : id-pda-countryOfCitizenship
|
||
-id-pda 6 : id-pda-countryOfResidence
|
||
+id-pda 3 : id-pda-gender
|
||
+id-pda 4 : id-pda-countryOfCitizenship
|
||
+id-pda 5 : id-pda-countryOfResidence
|
||
|
||
# attribute certificate attributes
|
||
id-aca 1 : id-aca-authenticationInfo
|
||
id-aca 2 : id-aca-accessIdentity
|
||
id-aca 3 : id-aca-chargingIdentity
|
||
id-aca 4 : id-aca-group
|
||
+# attention : the following seems to be obsolete, replace by 'role'
|
||
id-aca 5 : id-aca-role
|
||
+id-aca 6 : id-aca-encAttrs
|
||
|
||
# qualified certificate statements
|
||
id-qcs 1 : id-qcs-pkixQCSyntax-v1
|
||
@@ -496,8 +507,9 @@
|
||
X509 41 : name : name
|
||
X509 42 : G : givenName
|
||
X509 43 : I : initials
|
||
-X509 45 : UID : uniqueIdentifier
|
||
+X509 45 : : uniqueIdentifier
|
||
X509 46 : dnQualifier : dnQualifier
|
||
+X509 72 : role : role
|
||
|
||
X500 8 : X500algorithms : directory services - algorithms
|
||
X500algorithms 1 1 : RSA : rsa
|
||
@@ -531,8 +543,14 @@
|
||
id-ce 32 : certificatePolicies : X509v3 Certificate Policies
|
||
!Cname authority-key-identifier
|
||
id-ce 35 : authorityKeyIdentifier : X509v3 Authority Key Identifier
|
||
+!Cname policy-constraints
|
||
+id-ce 36 : policyConstraints : X509v3 Policy Constraints
|
||
!Cname ext-key-usage
|
||
id-ce 37 : extendedKeyUsage : X509v3 Extended Key Usage
|
||
+!Cname target-information
|
||
+id-ce 55 : targetInformation : X509v3 AC Targeting
|
||
+!Cname no-rev-avail
|
||
+id-ce 56 : noRevAvail : X509v3 No Revocation Available
|
||
|
||
!Cname netscape
|
||
2 16 840 1 113730 : Netscape : Netscape Communications Corp.
|
||
@@ -575,10 +593,10 @@
|
||
internet 6 : snmpv2 : SNMPv2
|
||
internet 7 : mail : Mail
|
||
|
||
-private 1 : enterprises : Enterprises
|
||
+Private 1 : enterprises : Enterprises
|
||
|
||
# RFC 2247
|
||
-enterprises 1466 344 : dcobject : dcObject
|
||
+Enterprises 1466 344 : dcobject : dcObject
|
||
|
||
# Stray OIDs we don't know the full name of each step for
|
||
# RFC 2247
|
||
cvs diff: Diffing crypto/openssl/crypto/pem
|
||
Index: crypto/openssl/crypto/pem/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/pem/Makefile.save
|
||
diff -N crypto/openssl/crypto/pem/Makefile.save
|
||
--- crypto/openssl/crypto/pem/Makefile.save 26 Nov 2000 11:33:44 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,203 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/pem/Makefile
|
||
-#
|
||
-
|
||
-DIR= pem
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= pem_sign.c pem_seal.c pem_info.c pem_lib.c pem_all.c pem_err.c
|
||
-
|
||
-LIBOBJ= pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= pem.h pem2.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links: $(EXHEADER)
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-pem_all.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_all.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_all.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_all.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_all.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_all.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pem_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pem_all.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pem_all.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pem_all.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pem_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pem_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-pem_all.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
|
||
-pem_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-pem_all.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pem_all.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pem_all.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pem_all.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-pem_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pem_all.o: ../cryptlib.h
|
||
-pem_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_err.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_err.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_err.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-pem_err.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-pem_err.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-pem_err.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-pem_err.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-pem_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pem_err.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-pem_err.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-pem_err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pem_err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pem_err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pem_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pem_err.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-pem_err.o: ../../include/openssl/x509_vfy.h
|
||
-pem_info.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_info.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_info.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_info.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_info.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_info.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pem_info.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pem_info.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pem_info.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pem_info.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pem_info.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pem_info.o: ../../include/openssl/opensslconf.h
|
||
-pem_info.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-pem_info.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-pem_info.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pem_info.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pem_info.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pem_info.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pem_info.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-pem_info.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-pem_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_lib.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_lib.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_lib.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_lib.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pem_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pem_lib.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pem_lib.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pem_lib.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pem_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pem_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-pem_lib.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
|
||
-pem_lib.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
-pem_lib.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-pem_lib.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pem_lib.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pem_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pem_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-pem_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pem_lib.o: ../cryptlib.h
|
||
-pem_seal.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_seal.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_seal.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_seal.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_seal.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_seal.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pem_seal.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pem_seal.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pem_seal.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pem_seal.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pem_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pem_seal.o: ../../include/openssl/opensslconf.h
|
||
-pem_seal.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-pem_seal.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-pem_seal.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-pem_seal.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pem_seal.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pem_seal.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pem_seal.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-pem_seal.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pem_seal.o: ../cryptlib.h
|
||
-pem_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pem_sign.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pem_sign.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pem_sign.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pem_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pem_sign.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pem_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pem_sign.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pem_sign.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pem_sign.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pem_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pem_sign.o: ../../include/openssl/opensslconf.h
|
||
-pem_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-pem_sign.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-pem_sign.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-pem_sign.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pem_sign.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pem_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pem_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-pem_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pem_sign.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/pem/pem.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pem/pem.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pem.h
|
||
--- crypto/openssl/crypto/pem/pem.h 26 Nov 2000 11:33:44 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/pem/pem.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -524,8 +524,6 @@
|
||
int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
|
||
unsigned int *siglen, EVP_PKEY *pkey);
|
||
|
||
-void ERR_load_PEM_strings(void);
|
||
-
|
||
void PEM_proc_type(char *buf, int type);
|
||
void PEM_dek_info(char *buf, const char *type, int len, char *str);
|
||
|
||
@@ -614,6 +612,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_PEM_strings(void);
|
||
|
||
/* Error codes for the PEM functions. */
|
||
|
||
@@ -664,4 +663,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/pem/pem2.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pem/pem2.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 pem2.h
|
||
--- crypto/openssl/crypto/pem/pem2.h 26 Nov 2000 11:33:44 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/pem/pem2.h 31 Jul 2002 00:46:57 -0000
|
||
@@ -61,7 +61,9 @@
|
||
extern "C" {
|
||
#endif
|
||
|
||
+#ifndef HEADER_PEM_H
|
||
void ERR_load_PEM_strings(void);
|
||
+#endif
|
||
|
||
#ifdef __cplusplus
|
||
}
|
||
Index: crypto/openssl/crypto/pem/pem_info.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pem/pem_info.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 pem_info.c
|
||
--- crypto/openssl/crypto/pem/pem_info.c 4 Jul 2001 23:19:31 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/pem/pem_info.c 31 Jul 2002 00:46:57 -0000
|
||
@@ -326,7 +326,7 @@
|
||
/* create the right magic header stuff */
|
||
buf[0]='\0';
|
||
PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
|
||
- PEM_dek_info(buf,objstr,8,(char *)iv);
|
||
+ PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
|
||
|
||
/* use the normal code to write things out */
|
||
i=PEM_write_bio(bp,PEM_STRING_RSA,buf,data,i);
|
||
@@ -346,7 +346,7 @@
|
||
}
|
||
|
||
/* if we have a certificate then write it out now */
|
||
- if ((xi->x509 != NULL) || (PEM_write_bio_X509(bp,xi->x509) <= 0))
|
||
+ if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp,xi->x509) <= 0))
|
||
goto err;
|
||
|
||
/* we are ignoring anything else that is loaded into the X509_INFO
|
||
Index: crypto/openssl/crypto/pem/pem_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pem/pem_lib.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pem_lib.c
|
||
--- crypto/openssl/crypto/pem/pem_lib.c 26 Nov 2000 11:33:44 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/pem/pem_lib.c 31 Jul 2002 00:46:57 -0000
|
||
@@ -258,6 +258,7 @@
|
||
PKCS8_PRIV_KEY_INFO *p8inf;
|
||
p8inf=d2i_PKCS8_PRIV_KEY_INFO(
|
||
(PKCS8_PRIV_KEY_INFO **) x, &p, len);
|
||
+ if(!p8inf) goto p8err;
|
||
ret = (char *)EVP_PKCS82PKEY(p8inf);
|
||
PKCS8_PRIV_KEY_INFO_free(p8inf);
|
||
} else if (strcmp(nm,PEM_STRING_PKCS8) == 0) {
|
||
@@ -373,7 +374,7 @@
|
||
kstr=(unsigned char *)buf;
|
||
}
|
||
RAND_add(data,i,0);/* put in the RSA key. */
|
||
- if (RAND_pseudo_bytes(iv,8) < 0) /* Generate a salt */
|
||
+ if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
|
||
goto err;
|
||
/* The 'iv' is used as the iv and as a salt. It is
|
||
* NOT taken from the BytesToKey function */
|
||
@@ -383,7 +384,7 @@
|
||
|
||
buf[0]='\0';
|
||
PEM_proc_type(buf,PEM_TYPE_ENCRYPTED);
|
||
- PEM_dek_info(buf,objstr,8,(char *)iv);
|
||
+ PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
|
||
/* k=strlen(buf); */
|
||
|
||
EVP_EncryptInit(&ctx,enc,key,iv);
|
||
@@ -506,7 +507,7 @@
|
||
PEMerr(PEM_F_PEM_GET_EVP_CIPHER_INFO,PEM_R_UNSUPPORTED_ENCRYPTION);
|
||
return(0);
|
||
}
|
||
- if (!load_iv((unsigned char **)&header,&(cipher->iv[0]),8)) return(0);
|
||
+ if (!load_iv((unsigned char **)&header,&(cipher->iv[0]),enc->iv_len)) return(0);
|
||
|
||
return(1);
|
||
}
|
||
cvs diff: Diffing crypto/openssl/crypto/perlasm
|
||
Index: crypto/openssl/crypto/perlasm/x86nasm.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/perlasm/x86nasm.pl,v
|
||
retrieving revision 1.1.1.1
|
||
diff -u -r1.1.1.1 x86nasm.pl
|
||
--- crypto/openssl/crypto/perlasm/x86nasm.pl 10 Jan 2000 06:21:45 -0000 1.1.1.1
|
||
+++ crypto/openssl/crypto/perlasm/x86nasm.pl 31 Jul 2002 00:46:57 -0000
|
||
@@ -209,7 +209,7 @@
|
||
|
||
sub main'file
|
||
{
|
||
- push(@out, "segment .text\n");
|
||
+ push(@out, "segment .text use32\n");
|
||
}
|
||
|
||
sub main'function_begin
|
||
Index: crypto/openssl/crypto/perlasm/x86unix.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/perlasm/x86unix.pl,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 x86unix.pl
|
||
--- crypto/openssl/crypto/perlasm/x86unix.pl 20 Aug 2000 08:46:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/perlasm/x86unix.pl 31 Jul 2002 00:46:58 -0000
|
||
@@ -79,7 +79,7 @@
|
||
local($addr,$reg1,$reg2,$idx)=@_;
|
||
|
||
$ret="";
|
||
- $addr =~ s/(^|[+ \t])([A-Za-z_]+)($|[+ \t])/$1$under$2$3/;
|
||
+ $addr =~ s/(^|[+ \t])([A-Za-z_]+[A-Za-z0-9_]+)($|[+ \t])/$1$under$2$3/;
|
||
$reg1="$regs{$reg1}" if defined($regs{$reg1});
|
||
$reg2="$regs{$reg2}" if defined($regs{$reg2});
|
||
$ret.=$addr if ($addr ne "") && ($addr ne 0);
|
||
cvs diff: Diffing crypto/openssl/crypto/pkcs12
|
||
Index: crypto/openssl/crypto/pkcs12/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/pkcs12/Makefile.save
|
||
diff -N crypto/openssl/crypto/pkcs12/Makefile.save
|
||
--- crypto/openssl/crypto/pkcs12/Makefile.save 20 Aug 2000 08:48:43 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,363 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/pkcs12/Makefile
|
||
-#
|
||
-
|
||
-DIR= pkcs12
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= p12_add.c p12_attr.c p12_bags.c p12_crpt.c p12_crt.c p12_decr.c \
|
||
- p12_init.c p12_key.c p12_kiss.c p12_lib.c p12_mac.c p12_mutl.c\
|
||
- p12_sbag.c p12_utl.c p12_npas.c pk12err.c
|
||
-LIBOBJ= p12_add.o p12_attr.o p12_bags.o p12_crpt.o p12_crt.o p12_decr.o \
|
||
- p12_init.o p12_key.o p12_kiss.o p12_lib.o p12_mac.o p12_mutl.o\
|
||
- p12_sbag.o p12_utl.o p12_npas.o pk12err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= pkcs12.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-test:
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-p12_add.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_add.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_add.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_add.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_add.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_add.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_add.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_add.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_add.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_add.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_add.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_add.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_add.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_add.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_add.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_add.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_add.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_attr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_attr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_attr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_attr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_attr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_attr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_attr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_attr.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_attr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_attr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_attr.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_attr.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_attr.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_attr.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_attr.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_attr.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_attr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_bags.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p12_bags.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p12_bags.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p12_bags.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p12_bags.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p12_bags.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p12_bags.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p12_bags.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p12_bags.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-p12_bags.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-p12_bags.o: ../../include/openssl/opensslconf.h
|
||
-p12_bags.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_bags.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_bags.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_bags.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_bags.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_bags.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_bags.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_crpt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_crpt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_crpt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_crpt.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_crpt.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_crpt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_crpt.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_crpt.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_crpt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_crpt.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_crpt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_crpt.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_crpt.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_crpt.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_crpt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_crt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_crt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_crt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_crt.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_crt.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_crt.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_crt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_crt.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_crt.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_crt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_crt.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_crt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_crt.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_crt.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_crt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_crt.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_crt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_decr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_decr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_decr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_decr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_decr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_decr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_decr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_decr.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_decr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_decr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_decr.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_decr.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_decr.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_decr.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_decr.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_decr.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_decr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_init.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_init.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_init.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_init.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_init.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_init.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_init.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_init.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_init.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_init.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_init.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_init.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_init.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_init.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_init.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_init.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_init.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_key.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_key.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_key.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_key.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_key.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_key.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_key.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_key.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_key.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_key.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_key.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_key.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_key.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_key.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_key.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_key.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_key.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_kiss.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_kiss.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_kiss.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_kiss.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_kiss.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_kiss.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_kiss.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_kiss.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_kiss.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_kiss.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_kiss.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_kiss.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_kiss.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_kiss.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_kiss.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_kiss.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_kiss.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p12_lib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p12_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p12_lib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p12_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p12_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p12_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p12_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p12_lib.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-p12_lib.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-p12_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p12_lib.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
-p12_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p12_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p12_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p12_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p12_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p12_lib.o: ../cryptlib.h
|
||
-p12_mac.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p12_mac.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p12_mac.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p12_mac.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p12_mac.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p12_mac.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p12_mac.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p12_mac.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p12_mac.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-p12_mac.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-p12_mac.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-p12_mac.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
|
||
-p12_mac.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p12_mac.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p12_mac.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p12_mac.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p12_mac.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p12_mac.o: ../cryptlib.h
|
||
-p12_mutl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_mutl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_mutl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_mutl.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_mutl.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_mutl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_mutl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_mutl.o: ../../include/openssl/hmac.h ../../include/openssl/idea.h
|
||
-p12_mutl.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-p12_mutl.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-p12_mutl.o: ../../include/openssl/opensslconf.h
|
||
-p12_mutl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_mutl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
|
||
-p12_mutl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-p12_mutl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-p12_mutl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-p12_mutl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-p12_mutl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-p12_mutl.o: ../cryptlib.h
|
||
-p12_npas.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_npas.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_npas.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p12_npas.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p12_npas.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-p12_npas.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_npas.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_npas.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_npas.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_npas.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-p12_npas.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs12.h
|
||
-p12_npas.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_npas.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_npas.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_npas.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_npas.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_npas.o: ../../include/openssl/x509_vfy.h
|
||
-p12_sbag.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-p12_sbag.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-p12_sbag.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-p12_sbag.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-p12_sbag.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-p12_sbag.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-p12_sbag.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-p12_sbag.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-p12_sbag.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-p12_sbag.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-p12_sbag.o: ../../include/openssl/opensslconf.h
|
||
-p12_sbag.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_sbag.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_sbag.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_sbag.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_sbag.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_sbag.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_sbag.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-p12_utl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-p12_utl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-p12_utl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-p12_utl.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-p12_utl.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-p12_utl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-p12_utl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-p12_utl.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-p12_utl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-p12_utl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-p12_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-p12_utl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-p12_utl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-p12_utl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-p12_utl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-p12_utl.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-p12_utl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-pk12err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk12err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk12err.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-pk12err.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-pk12err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-pk12err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk12err.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-pk12err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk12err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pk12err.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs12.h
|
||
-pk12err.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-pk12err.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pk12err.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pk12err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pk12err.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-pk12err.o: ../../include/openssl/x509_vfy.h
|
||
Index: crypto/openssl/crypto/pkcs12/pkcs12.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs12/pkcs12.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 pkcs12.h
|
||
--- crypto/openssl/crypto/pkcs12/pkcs12.h 4 Jul 2001 23:19:31 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/pkcs12/pkcs12.h 31 Jul 2002 00:46:58 -0000
|
||
@@ -141,8 +141,8 @@
|
||
#define PKCS12_ERROR 0
|
||
#define PKCS12_OK 1
|
||
|
||
-#define M_PKCS12_bag_type(bag) OBJ_obj2nid(bag->type)
|
||
-#define M_PKCS12_cert_bag_type(bag) OBJ_obj2nid(bag->value.bag->type)
|
||
+#define M_PKCS12_bag_type(bg) OBJ_obj2nid((bg)->type)
|
||
+#define M_PKCS12_cert_bag_type(bg) OBJ_obj2nid((bg)->value.bag->type)
|
||
#define M_PKCS12_crl_bag_type M_PKCS12_cert_bag_type
|
||
|
||
#define M_PKCS12_x5092certbag(x509) \
|
||
@@ -267,7 +267,6 @@
|
||
PKCS12_SAFEBAG *d2i_PKCS12_SAFEBAG(PKCS12_SAFEBAG **a, unsigned char **pp,
|
||
long length);
|
||
void PKCS12_SAFEBAG_free(PKCS12_SAFEBAG *a);
|
||
-void ERR_load_PKCS12_strings(void);
|
||
void PKCS12_PBE_add(void);
|
||
int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert,
|
||
STACK_OF(X509) **ca);
|
||
@@ -284,6 +283,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_PKCS12_strings(void);
|
||
|
||
/* Error codes for the PKCS12 functions. */
|
||
|
||
@@ -342,4 +342,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
cvs diff: Diffing crypto/openssl/crypto/pkcs7
|
||
Index: crypto/openssl/crypto/pkcs7/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/pkcs7/Makefile.save
|
||
diff -N crypto/openssl/crypto/pkcs7/Makefile.save
|
||
--- crypto/openssl/crypto/pkcs7/Makefile.save 20 Aug 2000 08:48:43 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,202 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/pkcs7/Makefile
|
||
-#
|
||
-
|
||
-DIR= pkcs7
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-PEX_LIBS=
|
||
-EX_LIBS=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= pk7_lib.c pkcs7err.c pk7_doit.c pk7_smime.c pk7_attr.c pk7_mime.c
|
||
-LIBOBJ= pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= pkcs7.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-test:
|
||
-
|
||
-all: lib
|
||
-
|
||
-testapps: enc dec sign verify
|
||
-
|
||
-enc: enc.o lib
|
||
- $(CC) $(CFLAGS) -o enc enc.o $(PEX_LIBS) $(LIB) $(EX_LIBS)
|
||
-
|
||
-dec: dec.o lib
|
||
- $(CC) $(CFLAGS) -o dec dec.o $(PEX_LIBS) $(LIB) $(EX_LIBS)
|
||
-
|
||
-sign: sign.o lib
|
||
- $(CC) $(CFLAGS) -o sign sign.o $(PEX_LIBS) $(LIB) $(EX_LIBS)
|
||
-
|
||
-verify: verify.o example.o lib
|
||
- $(CC) $(CFLAGS) -o verify verify.o $(PEX_LIBS) example.o $(LIB) $(EX_LIBS)
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-pk7_attr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk7_attr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk7_attr.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-pk7_attr.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-pk7_attr.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-pk7_attr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk7_attr.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-pk7_attr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_attr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pk7_attr.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-pk7_attr.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-pk7_attr.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pk7_attr.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pk7_attr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pk7_attr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pk7_attr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pk7_doit.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk7_doit.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk7_doit.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pk7_doit.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-pk7_doit.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-pk7_doit.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-pk7_doit.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-pk7_doit.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-pk7_doit.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-pk7_doit.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_doit.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pk7_doit.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-pk7_doit.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-pk7_doit.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pk7_doit.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pk7_doit.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pk7_doit.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-pk7_doit.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-pk7_doit.o: ../cryptlib.h
|
||
-pk7_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk7_lib.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk7_lib.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pk7_lib.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pk7_lib.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pk7_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pk7_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk7_lib.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-pk7_lib.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pk7_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-pk7_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pk7_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pk7_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pk7_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pk7_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pk7_lib.o: ../cryptlib.h
|
||
-pk7_mime.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk7_mime.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk7_mime.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pk7_mime.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-pk7_mime.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-pk7_mime.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pk7_mime.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk7_mime.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-pk7_mime.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_mime.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pk7_mime.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-pk7_mime.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
-pk7_mime.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-pk7_mime.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-pk7_mime.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-pk7_mime.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-pk7_mime.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-pk7_smime.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pk7_smime.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pk7_smime.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-pk7_smime.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-pk7_smime.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-pk7_smime.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-pk7_smime.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-pk7_smime.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-pk7_smime.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-pk7_smime.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_smime.o: ../../include/openssl/objects.h
|
||
-pk7_smime.o: ../../include/openssl/opensslconf.h
|
||
-pk7_smime.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-pk7_smime.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pk7_smime.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pk7_smime.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pk7_smime.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pk7_smime.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-pk7_smime.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-pkcs7err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-pkcs7err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-pkcs7err.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-pkcs7err.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-pkcs7err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-pkcs7err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pkcs7err.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-pkcs7err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pkcs7err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-pkcs7err.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-pkcs7err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-pkcs7err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-pkcs7err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-pkcs7err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-pkcs7err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
Index: crypto/openssl/crypto/pkcs7/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs7/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/pkcs7/Makefile.ssl 4 Jul 2001 23:19:32 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/pkcs7/Makefile.ssl 31 Jul 2002 00:46:58 -0000
|
||
@@ -123,13 +123,12 @@
|
||
pk7_doit.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
pk7_doit.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
pk7_doit.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-pk7_doit.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pk7_doit.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk7_doit.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pk7_doit.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pk7_doit.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_doit.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-pk7_doit.o: ../../include/openssl/opensslconf.h
|
||
+pk7_doit.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+pk7_doit.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+pk7_doit.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+pk7_doit.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+pk7_doit.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+pk7_doit.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
pk7_doit.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
pk7_doit.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h
|
||
pk7_doit.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
@@ -183,12 +182,12 @@
|
||
pk7_smime.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
pk7_smime.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
pk7_smime.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-pk7_smime.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-pk7_smime.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-pk7_smime.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-pk7_smime.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-pk7_smime.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-pk7_smime.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+pk7_smime.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+pk7_smime.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+pk7_smime.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+pk7_smime.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+pk7_smime.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+pk7_smime.o: ../../include/openssl/objects.h
|
||
pk7_smime.o: ../../include/openssl/opensslconf.h
|
||
pk7_smime.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
pk7_smime.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
Index: crypto/openssl/crypto/pkcs7/README
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/pkcs7/README
|
||
diff -N crypto/openssl/crypto/pkcs7/README
|
||
--- crypto/openssl/crypto/pkcs7/README 10 Jan 2000 06:21:47 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,5 +0,0 @@
|
||
-WARNING
|
||
-
|
||
-Everything in this directory is experimental and is subject to change.
|
||
-
|
||
-Do not rely on the stuff in here not changing in the next release
|
||
Index: crypto/openssl/crypto/pkcs7/pk7_attr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs7/pk7_attr.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pk7_attr.c
|
||
--- crypto/openssl/crypto/pkcs7/pk7_attr.c 26 Nov 2000 11:33:47 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/pkcs7/pk7_attr.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -1,9 +1,59 @@
|
||
/* pk7_attr.c */
|
||
-/* S/MIME code.
|
||
- * Copyright (C) 1997-8 Dr S N Henson (shenson@bigfoot.com)
|
||
- * All Rights Reserved.
|
||
- * Redistribution of this code without the authors permission is expressly
|
||
- * prohibited.
|
||
+/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
|
||
+ * project 2001.
|
||
+ */
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * licensing@OpenSSL.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
*/
|
||
|
||
#include <stdio.h>
|
||
Index: crypto/openssl/crypto/pkcs7/pk7_doit.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs7/pk7_doit.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 pk7_doit.c
|
||
--- crypto/openssl/crypto/pkcs7/pk7_doit.c 4 Jul 2001 23:19:32 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/pkcs7/pk7_doit.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -67,6 +67,38 @@
|
||
void *value);
|
||
static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
|
||
|
||
+static int PKCS7_type_is_other(PKCS7* p7)
|
||
+ {
|
||
+ int isOther=1;
|
||
+
|
||
+ int nid=OBJ_obj2nid(p7->type);
|
||
+
|
||
+ switch( nid )
|
||
+ {
|
||
+ case NID_pkcs7_data:
|
||
+ case NID_pkcs7_signed:
|
||
+ case NID_pkcs7_enveloped:
|
||
+ case NID_pkcs7_signedAndEnveloped:
|
||
+ case NID_pkcs7_digest:
|
||
+ case NID_pkcs7_encrypted:
|
||
+ isOther=0;
|
||
+ break;
|
||
+ default:
|
||
+ isOther=1;
|
||
+ }
|
||
+
|
||
+ return isOther;
|
||
+
|
||
+ }
|
||
+
|
||
+static int PKCS7_type_is_octet_string(PKCS7* p7)
|
||
+ {
|
||
+ if ( 0==PKCS7_type_is_other(p7) )
|
||
+ return 0;
|
||
+
|
||
+ return (V_ASN1_OCTET_STRING==p7->d.other->type) ? 1 : 0;
|
||
+ }
|
||
+
|
||
BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
|
||
{
|
||
int i,j;
|
||
@@ -222,13 +254,20 @@
|
||
if (p7->detached)
|
||
bio=BIO_new(BIO_s_null());
|
||
else {
|
||
- if (PKCS7_type_is_signed(p7) &&
|
||
- PKCS7_type_is_data(p7->d.sign->contents)) {
|
||
- ASN1_OCTET_STRING *os;
|
||
- os=p7->d.sign->contents->d.data;
|
||
- if (os->length > 0) bio =
|
||
- BIO_new_mem_buf(os->data, os->length);
|
||
- }
|
||
+ if (PKCS7_type_is_signed(p7) ) {
|
||
+ if ( PKCS7_type_is_data(p7->d.sign->contents)) {
|
||
+ ASN1_OCTET_STRING *os;
|
||
+ os=p7->d.sign->contents->d.data;
|
||
+ if (os->length > 0)
|
||
+ bio = BIO_new_mem_buf(os->data, os->length);
|
||
+ }
|
||
+ else if ( PKCS7_type_is_octet_string(p7->d.sign->contents) ) {
|
||
+ ASN1_OCTET_STRING *os;
|
||
+ os=p7->d.sign->contents->d.other->value.octet_string;
|
||
+ if (os->length > 0)
|
||
+ bio = BIO_new_mem_buf(os->data, os->length);
|
||
+ }
|
||
+ }
|
||
if(bio == NULL) {
|
||
bio=BIO_new(BIO_s_mem());
|
||
BIO_set_mem_eof_return(bio,0);
|
||
@@ -558,11 +597,15 @@
|
||
ASN1_UTCTIME *sign_time;
|
||
const EVP_MD *md_tmp;
|
||
|
||
- /* Add signing time */
|
||
- sign_time=X509_gmtime_adj(NULL,0);
|
||
- PKCS7_add_signed_attribute(si,
|
||
- NID_pkcs9_signingTime,
|
||
- V_ASN1_UTCTIME,sign_time);
|
||
+ /* Add signing time if not already present */
|
||
+ if (!PKCS7_get_signed_attribute(si,
|
||
+ NID_pkcs9_signingTime))
|
||
+ {
|
||
+ sign_time=X509_gmtime_adj(NULL,0);
|
||
+ PKCS7_add_signed_attribute(si,
|
||
+ NID_pkcs9_signingTime,
|
||
+ V_ASN1_UTCTIME,sign_time);
|
||
+ }
|
||
|
||
/* Add digest */
|
||
md_tmp=EVP_MD_CTX_md(&ctx_tmp);
|
||
@@ -578,7 +621,7 @@
|
||
x=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,
|
||
i2d_X509_ATTRIBUTE,
|
||
V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
|
||
- pp=(unsigned char *)OPENSSL_malloc(x);
|
||
+ if (!(pp=(unsigned char *)OPENSSL_malloc(x))) goto err;
|
||
p=pp;
|
||
i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,
|
||
i2d_X509_ATTRIBUTE,
|
||
@@ -774,7 +817,7 @@
|
||
*/
|
||
i=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,i2d_X509_ATTRIBUTE,
|
||
V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
|
||
- pp=OPENSSL_malloc(i);
|
||
+ if (!(pp=OPENSSL_malloc(i))) goto err;
|
||
p=pp;
|
||
i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,i2d_X509_ATTRIBUTE,
|
||
V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
|
||
Index: crypto/openssl/crypto/pkcs7/pkcs7.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs7/pkcs7.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pkcs7.h
|
||
--- crypto/openssl/crypto/pkcs7/pkcs7.h 26 Nov 2000 11:33:47 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/pkcs7/pkcs7.h 31 Jul 2002 00:46:58 -0000
|
||
@@ -353,8 +353,6 @@
|
||
PKCS7 *d2i_PKCS7(PKCS7 **a,
|
||
unsigned char **pp,long length);
|
||
|
||
-void ERR_load_PKCS7_strings(void);
|
||
-
|
||
|
||
long PKCS7_ctrl(PKCS7 *p7, int cmd, long larg, char *parg);
|
||
|
||
@@ -422,6 +420,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_PKCS7_strings(void);
|
||
|
||
/* Error codes for the PKCS7 functions. */
|
||
|
||
@@ -502,4 +501,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/pkcs7/verify.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/pkcs7/verify.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 verify.c
|
||
--- crypto/openssl/crypto/pkcs7/verify.c 20 Aug 2000 08:46:34 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/pkcs7/verify.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -179,10 +179,11 @@
|
||
{
|
||
ASN1_UTCTIME *tm;
|
||
char *str1,*str2;
|
||
+ int rc;
|
||
|
||
si=sk_PKCS7_SIGNER_INFO_value(sk,i);
|
||
- i=PKCS7_dataVerify(cert_store,&cert_ctx,p7bio,p7,si);
|
||
- if (i <= 0)
|
||
+ rc=PKCS7_dataVerify(cert_store,&cert_ctx,p7bio,p7,si);
|
||
+ if (rc <= 0)
|
||
goto err;
|
||
printf("signer info\n");
|
||
if ((tm=get_signed_time(si)) != NULL)
|
||
cvs diff: Diffing crypto/openssl/crypto/pkcs7/p7
|
||
cvs diff: Diffing crypto/openssl/crypto/pkcs7/t
|
||
cvs diff: Diffing crypto/openssl/crypto/rand
|
||
Index: crypto/openssl/crypto/rand/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rand/Makefile.save
|
||
diff -N crypto/openssl/crypto/rand/Makefile.save
|
||
--- crypto/openssl/crypto/rand/Makefile.save 26 Nov 2000 11:33:48 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,107 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/rand/Makefile
|
||
-#
|
||
-
|
||
-DIR= rand
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST= randtest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=md_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c rand_win.c
|
||
-LIBOBJ=md_rand.o randfile.o rand_lib.o rand_err.o rand_egd.o rand_win.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rand.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-md_rand.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
|
||
-md_rand.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-md_rand.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-md_rand.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-md_rand.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
|
||
-md_rand.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-md_rand.o: ../../include/openssl/symhacks.h rand_lcl.h
|
||
-rand_egd.o: ../../include/openssl/opensslconf.h ../../include/openssl/rand.h
|
||
-rand_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
|
||
-rand_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rand_err.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-rand_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rand_err.o: ../../include/openssl/symhacks.h
|
||
-rand_lib.o: ../../include/openssl/rand.h
|
||
-rand_win.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-rand_win.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-rand_win.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-rand_win.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-rand_win.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-rand_win.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-rand_win.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-rand_win.o: ../cryptlib.h rand_lcl.h
|
||
-randfile.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-randfile.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
|
||
-randfile.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-randfile.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-randfile.o: ../../include/openssl/symhacks.h
|
||
Index: crypto/openssl/crypto/rand/md_rand.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rand/md_rand.c,v
|
||
retrieving revision 1.1.1.1.2.4
|
||
diff -u -r1.1.1.1.2.4 md_rand.c
|
||
--- crypto/openssl/crypto/rand/md_rand.c 19 Jul 2001 21:00:45 -0000 1.1.1.1.2.4
|
||
+++ crypto/openssl/crypto/rand/md_rand.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -141,10 +141,12 @@
|
||
static double entropy=0;
|
||
static int initialized=0;
|
||
|
||
-/* This should be set to 1 only when ssleay_rand_add() is called inside
|
||
- an already locked state, so it doesn't try to lock and thereby cause
|
||
- a hang. And it should always be reset back to 0 before unlocking. */
|
||
-static int add_do_not_lock=0;
|
||
+static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
|
||
+ * holds CRYPTO_LOCK_RAND
|
||
+ * (to prevent double locking) */
|
||
+/* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
|
||
+static unsigned long locking_thread = 0; /* valid iff crypto_lock_rand is set */
|
||
+
|
||
|
||
#ifdef PREDICT
|
||
int rand_predictable=0;
|
||
@@ -191,6 +193,7 @@
|
||
long md_c[2];
|
||
unsigned char local_md[MD_DIGEST_LENGTH];
|
||
MD_CTX m;
|
||
+ int do_not_lock;
|
||
|
||
/*
|
||
* (Based on the rand(3) manpage)
|
||
@@ -207,7 +210,17 @@
|
||
* hash function.
|
||
*/
|
||
|
||
- if (!add_do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
+ /* check if we already have the lock */
|
||
+ if (crypto_lock_rand)
|
||
+ {
|
||
+ CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
|
||
+ do_not_lock = (locking_thread == CRYPTO_thread_id());
|
||
+ CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
|
||
+ }
|
||
+ else
|
||
+ do_not_lock = 0;
|
||
+
|
||
+ if (!do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
st_idx=state_index;
|
||
|
||
/* use our own copies of the counters so that even
|
||
@@ -239,7 +252,7 @@
|
||
|
||
md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
|
||
|
||
- if (!add_do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
+ if (!do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
|
||
for (i=0; i<num; i+=MD_DIGEST_LENGTH)
|
||
{
|
||
@@ -281,7 +294,7 @@
|
||
}
|
||
memset((char *)&m,0,sizeof(m));
|
||
|
||
- if (!add_do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
+ if (!do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
/* Don't just copy back local_md into md -- this could mean that
|
||
* other thread's seeding remains without effect (except for
|
||
* the incremented counter). By XORing it we keep at least as
|
||
@@ -292,7 +305,7 @@
|
||
}
|
||
if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */
|
||
entropy += add;
|
||
- if (!add_do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
+ if (!do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
|
||
#if !defined(THREADS) && !defined(WIN32)
|
||
assert(md_c[1] == md_count[1]);
|
||
@@ -340,28 +353,33 @@
|
||
*
|
||
* For each group of 10 bytes (or less), we do the following:
|
||
*
|
||
- * Input into the hash function the top 10 bytes from the
|
||
- * local 'md' (which is initialized from the global 'md'
|
||
- * before any bytes are generated), the bytes that are
|
||
- * to be overwritten by the random bytes, and bytes from the
|
||
- * 'state' (incrementing looping index). From this digest output
|
||
- * (which is kept in 'md'), the top (up to) 10 bytes are
|
||
- * returned to the caller and the bottom (up to) 10 bytes are xored
|
||
- * into the 'state'.
|
||
+ * Input into the hash function the local 'md' (which is initialized from
|
||
+ * the global 'md' before any bytes are generated), the bytes that are to
|
||
+ * be overwritten by the random bytes, and bytes from the 'state'
|
||
+ * (incrementing looping index). From this digest output (which is kept
|
||
+ * in 'md'), the top (up to) 10 bytes are returned to the caller and the
|
||
+ * bottom 10 bytes are xored into the 'state'.
|
||
+ *
|
||
* Finally, after we have finished 'num' random bytes for the
|
||
* caller, 'count' (which is incremented) and the local and global 'md'
|
||
* are fed into the hash function and the results are kept in the
|
||
* global 'md'.
|
||
*/
|
||
|
||
- if (!initialized)
|
||
- RAND_poll();
|
||
-
|
||
CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
- add_do_not_lock = 1; /* Since we call ssleay_rand_add while in
|
||
- this locked state. */
|
||
|
||
- initialized = 1;
|
||
+ /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
|
||
+ CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
|
||
+ locking_thread = CRYPTO_thread_id();
|
||
+ CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
|
||
+ crypto_lock_rand = 1;
|
||
+
|
||
+ if (!initialized)
|
||
+ {
|
||
+ RAND_poll();
|
||
+ initialized = 1;
|
||
+ }
|
||
+
|
||
if (!stirred_pool)
|
||
do_stir_pool = 1;
|
||
|
||
@@ -387,11 +405,11 @@
|
||
|
||
if (do_stir_pool)
|
||
{
|
||
- /* Our output function chains only half of 'md', so we better
|
||
- * make sure that the required entropy gets 'evenly distributed'
|
||
- * through 'state', our randomness pool. The input function
|
||
- * (ssleay_rand_add) chains all of 'md', which makes it more
|
||
- * suitable for this purpose.
|
||
+ /* In the output function only half of 'md' remains secret,
|
||
+ * so we better make sure that the required entropy gets
|
||
+ * 'evenly distributed' through 'state', our randomness pool.
|
||
+ * The input function (ssleay_rand_add) chains all of 'md',
|
||
+ * which makes it more suitable for this purpose.
|
||
*/
|
||
|
||
int n = STATE_SIZE; /* so that the complete pool gets accessed */
|
||
@@ -425,8 +443,8 @@
|
||
|
||
md_count[0] += 1;
|
||
|
||
- add_do_not_lock = 0; /* If this would ever be forgotten, we can
|
||
- expect any evil god to eat our souls. */
|
||
+ /* before unlocking, we must clear 'crypto_lock_rand' */
|
||
+ crypto_lock_rand = 0;
|
||
CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
|
||
while (num > 0)
|
||
@@ -492,11 +510,12 @@
|
||
static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num)
|
||
{
|
||
int ret;
|
||
+ unsigned long err;
|
||
|
||
ret = RAND_bytes(buf, num);
|
||
if (ret == 0)
|
||
{
|
||
- long err = ERR_peek_error();
|
||
+ err = ERR_peek_error();
|
||
if (ERR_GET_LIB(err) == ERR_LIB_RAND &&
|
||
ERR_GET_REASON(err) == RAND_R_PRNG_NOT_SEEDED)
|
||
(void)ERR_get_error();
|
||
@@ -507,14 +526,45 @@
|
||
static int ssleay_rand_status(void)
|
||
{
|
||
int ret;
|
||
+ int do_not_lock;
|
||
|
||
+ /* check if we already have the lock
|
||
+ * (could happen if a RAND_poll() implementation calls RAND_status()) */
|
||
+ if (crypto_lock_rand)
|
||
+ {
|
||
+ CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
|
||
+ do_not_lock = (locking_thread == CRYPTO_thread_id());
|
||
+ CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
|
||
+ }
|
||
+ else
|
||
+ do_not_lock = 0;
|
||
+
|
||
+ if (!do_not_lock)
|
||
+ {
|
||
+ CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
+
|
||
+ /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
|
||
+ CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
|
||
+ locking_thread = CRYPTO_thread_id();
|
||
+ CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
|
||
+ crypto_lock_rand = 1;
|
||
+ }
|
||
+
|
||
if (!initialized)
|
||
+ {
|
||
RAND_poll();
|
||
+ initialized = 1;
|
||
+ }
|
||
|
||
- CRYPTO_w_lock(CRYPTO_LOCK_RAND);
|
||
- initialized = 1;
|
||
ret = entropy >= ENTROPY_NEEDED;
|
||
- CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
|
||
+ if (!do_not_lock)
|
||
+ {
|
||
+ /* before unlocking, we must clear 'crypto_lock_rand' */
|
||
+ crypto_lock_rand = 0;
|
||
+
|
||
+ CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
|
||
+ }
|
||
+
|
||
return ret;
|
||
}
|
||
Index: crypto/openssl/crypto/rand/rand.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rand/rand.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 rand.h
|
||
--- crypto/openssl/crypto/rand/rand.h 4 Jul 2001 23:19:33 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/rand/rand.h 31 Jul 2002 00:46:58 -0000
|
||
@@ -93,7 +93,6 @@
|
||
int RAND_status(void);
|
||
int RAND_egd(const char *path);
|
||
int RAND_egd_bytes(const char *path,int bytes);
|
||
-void ERR_load_RAND_strings(void);
|
||
int RAND_poll(void);
|
||
|
||
#ifdef __cplusplus
|
||
@@ -115,10 +114,15 @@
|
||
#endif
|
||
#endif
|
||
|
||
+#ifdef __cplusplus
|
||
+extern "C" {
|
||
+#endif
|
||
+
|
||
/* BEGIN ERROR CODES */
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_RAND_strings(void);
|
||
|
||
/* Error codes for the RAND functions. */
|
||
|
||
@@ -128,5 +132,7 @@
|
||
/* Reason codes. */
|
||
#define RAND_R_PRNG_NOT_SEEDED 100
|
||
|
||
+#ifdef __cplusplus
|
||
+}
|
||
+#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/rand/rand_egd.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rand/rand_egd.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 rand_egd.c
|
||
--- crypto/openssl/crypto/rand/rand_egd.c 4 Jul 2001 23:19:33 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/rand/rand_egd.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -75,7 +75,11 @@
|
||
#include <sys/types.h>
|
||
#include <sys/socket.h>
|
||
#ifndef NO_SYS_UN_H
|
||
-#include <sys/un.h>
|
||
+# ifdef VXWORKS
|
||
+# include <streams/un.h>
|
||
+# else
|
||
+# include <sys/un.h>
|
||
+# endif
|
||
#else
|
||
struct sockaddr_un {
|
||
short sun_family; /* AF_UNIX */
|
||
Index: crypto/openssl/crypto/rand/rand_win.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rand/rand_win.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 rand_win.c
|
||
--- crypto/openssl/crypto/rand/rand_win.c 4 Jul 2001 23:19:33 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/rand/rand_win.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -311,7 +311,7 @@
|
||
if (gen(hProvider, sizeof(buf), buf) != 0)
|
||
{
|
||
RAND_add(buf, sizeof(buf), sizeof(buf));
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("randomness from PROV_RSA_FULL\n");
|
||
#endif
|
||
}
|
||
@@ -324,7 +324,7 @@
|
||
if (gen(hProvider, sizeof(buf), buf) != 0)
|
||
{
|
||
RAND_add(buf, sizeof(buf), sizeof(buf));
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("randomness from PROV_INTEL_SEC\n");
|
||
#endif
|
||
}
|
||
@@ -510,7 +510,7 @@
|
||
FreeLibrary(kernel);
|
||
}
|
||
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("Exiting RAND_poll\n");
|
||
#endif
|
||
|
||
Index: crypto/openssl/crypto/rand/randfile.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rand/randfile.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 randfile.c
|
||
--- crypto/openssl/crypto/rand/randfile.c 4 Jul 2001 23:19:33 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/rand/randfile.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -211,6 +211,12 @@
|
||
{
|
||
if (OPENSSL_issetugid() == 0)
|
||
s=getenv("HOME");
|
||
+#ifdef DEFAULT_HOME
|
||
+ if (s == NULL)
|
||
+ {
|
||
+ s = DEFAULT_HOME;
|
||
+ }
|
||
+#endif
|
||
if (s != NULL && (strlen(s)+strlen(RFILE)+2 < size))
|
||
{
|
||
strcpy(buf,s);
|
||
@@ -220,7 +226,7 @@
|
||
strcat(buf,RFILE);
|
||
ret=buf;
|
||
}
|
||
- else
|
||
+ else
|
||
buf[0] = '\0'; /* no file name */
|
||
}
|
||
return(ret);
|
||
cvs diff: Diffing crypto/openssl/crypto/rc2
|
||
Index: crypto/openssl/crypto/rc2/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc2/Makefile.save
|
||
diff -N crypto/openssl/crypto/rc2/Makefile.save
|
||
--- crypto/openssl/crypto/rc2/Makefile.save 20 Aug 2000 08:48:44 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,90 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/rc2/Makefile
|
||
-#
|
||
-
|
||
-DIR= rc2
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc2test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=rc2_ecb.c rc2_skey.c rc2_cbc.c rc2cfb64.c rc2ofb64.c
|
||
-LIBOBJ=rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc2.h
|
||
-HEADER= rc2_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-rc2_cbc.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
|
||
-rc2_cbc.o: rc2_locl.h
|
||
-rc2_ecb.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rc2_ecb.o: ../../include/openssl/rc2.h rc2_locl.h
|
||
-rc2_skey.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
|
||
-rc2_skey.o: rc2_locl.h
|
||
-rc2cfb64.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
|
||
-rc2cfb64.o: rc2_locl.h
|
||
-rc2ofb64.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
|
||
-rc2ofb64.o: rc2_locl.h
|
||
Index: crypto/openssl/crypto/rc2/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc2/Makefile.uni
|
||
diff -N crypto/openssl/crypto/rc2/Makefile.uni
|
||
--- crypto/openssl/crypto/rc2/Makefile.uni 10 Jan 2000 06:21:49 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,73 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-
|
||
-DIR= rc2
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-IDEA_ENC=rc2_cbc.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc2test
|
||
-APPS=rc2speed
|
||
-
|
||
-LIB=librc2.a
|
||
-LIBSRC=rc2_skey.c rc2_ecb.c rc2_cbc.c rc2cfb64.c rc2ofb64.c
|
||
-LIBOBJ=rc2_skey.o rc2_ecb.o $(IDEA_ENC) rc2cfb64.o rc2ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc2.h
|
||
-HEADER= rc2_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/rc4
|
||
Index: crypto/openssl/crypto/rc4/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc4/Makefile.save
|
||
diff -N crypto/openssl/crypto/rc4/Makefile.save
|
||
--- crypto/openssl/crypto/rc4/Makefile.save 26 Nov 2000 11:33:50 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,114 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/rc4/Makefile
|
||
-#
|
||
-
|
||
-DIR= rc4
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-RC4_ENC=rc4_enc.o
|
||
-# or use
|
||
-#RC4_ENC=asm/rx86-elf.o
|
||
-#RC4_ENC=asm/rx86-out.o
|
||
-#RC4_ENC=asm/rx86-sol.o
|
||
-#RC4_ENC=asm/rx86bdsi.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc4test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=rc4_skey.c rc4_enc.c
|
||
-LIBOBJ=rc4_skey.o $(RC4_ENC)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc4.h
|
||
-HEADER= $(EXHEADER) rc4_locl.h
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/rx86-elf.o: asm/rx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/rx86unix.cpp | as -o asm/rx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/rx86-sol.o: asm/rx86unix.cpp
|
||
- $(CC) -E -DSOL asm/rx86unix.cpp | sed 's/^#.*//' > asm/rx86-sol.s
|
||
- as -o asm/rx86-sol.o asm/rx86-sol.s
|
||
- rm -f asm/rx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/rx86-out.o: asm/rx86unix.cpp
|
||
- $(CPP) -DOUT asm/rx86unix.cpp | as -o asm/rx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/rx86bsdi.o: asm/rx86unix.cpp
|
||
- $(CPP) -DBSDI asm/rx86unix.cpp | sed 's/ :/:/' | as -o asm/rx86bsdi.o
|
||
-
|
||
-asm/rx86unix.cpp: asm/rc4-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) rc4-586.pl cpp >rx86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/rx86unix.cpp *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff asm/*.o
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-rc4_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc4.h
|
||
-rc4_enc.o: rc4_locl.h
|
||
-rc4_skey.o: ../../include/openssl/opensslconf.h
|
||
-rc4_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/rc4.h
|
||
-rc4_skey.o: rc4_locl.h
|
||
Index: crypto/openssl/crypto/rc4/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc4/Makefile.uni
|
||
diff -N crypto/openssl/crypto/rc4/Makefile.uni
|
||
--- crypto/openssl/crypto/rc4/Makefile.uni 10 Jan 2000 06:21:50 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,103 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-DIR= rc4
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-RC4_ENC=rc4_enc.o
|
||
-# or use
|
||
-#RC4_ENC=asm/rx86-elf.o
|
||
-#RC4_ENC=asm/rx86-out.o
|
||
-#RC4_ENC=asm/rx86-sol.o
|
||
-#RC4_ENC=asm/rx86bdsi.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc4test
|
||
-APPS=rc4speed
|
||
-
|
||
-LIB=librc4.a
|
||
-LIBSRC=rc4_skey.c rc4_enc.c
|
||
-LIBOBJ=rc4_skey.o $(RC4_ENC)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc4.h
|
||
-HEADER= $(EXHEADER) rc4_locl.h
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-# elf
|
||
-asm/rx86-elf.o: asm/rx86unix.cpp
|
||
- $(CPP) -DELF asm/rx86unix.cpp | as -o asm/rx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/rx86-sol.o: asm/rx86unix.cpp
|
||
- $(CC) -E -DSOL asm/rx86unix.cpp | sed 's/^#.*//' > asm/rx86-sol.s
|
||
- as -o asm/rx86-sol.o asm/rx86-sol.s
|
||
- rm -f asm/rx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/rx86-out.o: asm/rx86unix.cpp
|
||
- $(CPP) -DOUT asm/rx86unix.cpp | as -o asm/rx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/rx86bsdi.o: asm/rx86unix.cpp
|
||
- $(CPP) -DBSDI asm/rx86unix.cpp | as -o asm/rx86bsdi.o
|
||
-
|
||
-asm/rx86unix.cpp:
|
||
- (cd asm; perl rc4-586.pl cpp >rx86unix.cpp)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/rc4/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/rc5
|
||
Index: crypto/openssl/crypto/rc5/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc5/Makefile.save
|
||
diff -N crypto/openssl/crypto/rc5/Makefile.save
|
||
--- crypto/openssl/crypto/rc5/Makefile.save 20 Aug 2000 08:48:44 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,112 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/rc5/Makefile
|
||
-#
|
||
-
|
||
-DIR= rc5
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-RC5_ENC= rc5_enc.o
|
||
-# or use
|
||
-#DES_ENC= r586-elf.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc5test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=rc5_skey.c rc5_ecb.c rc5_enc.c rc5cfb64.c rc5ofb64.c
|
||
-LIBOBJ=rc5_skey.o rc5_ecb.o $(RC5_ENC) rc5cfb64.o rc5ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc5.h
|
||
-HEADER= rc5_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/r586-elf.o: asm/r586unix.cpp
|
||
- $(CPP) -DELF -x c asm/r586unix.cpp | as -o asm/r586-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/r586-sol.o: asm/r586unix.cpp
|
||
- $(CC) -E -DSOL asm/r586unix.cpp | sed 's/^#.*//' > asm/r586-sol.s
|
||
- as -o asm/r586-sol.o asm/r586-sol.s
|
||
- rm -f asm/r586-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/r586-out.o: asm/r586unix.cpp
|
||
- $(CPP) -DOUT asm/r586unix.cpp | as -o asm/r586-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/r586bsdi.o: asm/r586unix.cpp
|
||
- $(CPP) -DBSDI asm/r586unix.cpp | sed 's/ :/:/' | as -o asm/r586bsdi.o
|
||
-
|
||
-asm/r586unix.cpp: asm/rc5-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl
|
||
- (cd asm; $(PERL) rc5-586.pl cpp >r586unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/r586unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-rc5_ecb.o: ../../include/openssl/opensslv.h ../../include/openssl/rc5.h
|
||
-rc5_ecb.o: rc5_locl.h
|
||
-rc5_enc.o: ../../include/openssl/rc5.h rc5_locl.h
|
||
-rc5_skey.o: ../../include/openssl/rc5.h rc5_locl.h
|
||
-rc5cfb64.o: ../../include/openssl/rc5.h rc5_locl.h
|
||
-rc5ofb64.o: ../../include/openssl/rc5.h rc5_locl.h
|
||
Index: crypto/openssl/crypto/rc5/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rc5/Makefile.uni
|
||
diff -N crypto/openssl/crypto/rc5/Makefile.uni
|
||
--- crypto/openssl/crypto/rc5/Makefile.uni 10 Jan 2000 06:21:50 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,73 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-
|
||
-DIR= rc2
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-RANLIB= ranlib
|
||
-
|
||
-IDEA_ENC=rc2_cbc.o
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rc2test
|
||
-APPS=rc2speed
|
||
-
|
||
-LIB=librc2.a
|
||
-LIBSRC=rc2_skey.c rc2_ecb.c rc2_cbc.c rc2cfb64.c rc2ofb64.c
|
||
-LIBOBJ=rc2_skey.o rc2_ecb.o $(IDEA_ENC) rc2cfb64.o rc2ofb64.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rc2.h
|
||
-HEADER= rc2_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
cvs diff: Diffing crypto/openssl/crypto/rc5/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/ripemd
|
||
Index: crypto/openssl/crypto/ripemd/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/ripemd/Makefile.save
|
||
diff -N crypto/openssl/crypto/ripemd/Makefile.save
|
||
--- crypto/openssl/crypto/ripemd/Makefile.save 26 Nov 2000 11:33:51 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,108 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/ripemd/Makefile
|
||
-#
|
||
-
|
||
-DIR= ripemd
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-RIP_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rmdtest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=rmd_dgst.c rmd_one.c
|
||
-LIBOBJ=rmd_dgst.o rmd_one.o $(RMD160_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= ripemd.h
|
||
-HEADER= rmd_locl.h rmdconst.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/rm86-elf.o: asm/rm86unix.cpp
|
||
- $(CPP) -DELF -x c asm/rm86unix.cpp | as -o asm/rm86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/rm86-sol.o: asm/rm86unix.cpp
|
||
- $(CC) -E -DSOL asm/rm86unix.cpp | sed 's/^#.*//' > asm/rm86-sol.s
|
||
- as -o asm/rm86-sol.o asm/rm86-sol.s
|
||
- rm -f asm/rm86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/rm86-out.o: asm/rm86unix.cpp
|
||
- $(CPP) -DOUT asm/rm86unix.cpp | as -o asm/rm86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/rm86bsdi.o: asm/rm86unix.cpp
|
||
- $(CPP) -DBSDI asm/rm86unix.cpp | sed 's/ :/:/' | as -o asm/rm86bsdi.o
|
||
-
|
||
-asm/rm86unix.cpp: asm/rmd-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) rmd-586.pl cpp >rm86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/rm86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-rmd_dgst.o: ../../include/openssl/opensslconf.h
|
||
-rmd_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ripemd.h
|
||
-rmd_dgst.o: ../md32_common.h rmd_locl.h rmdconst.h
|
||
-rmd_one.o: ../../include/openssl/ripemd.h
|
||
Index: crypto/openssl/crypto/ripemd/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/ripemd/Makefile.uni
|
||
diff -N crypto/openssl/crypto/ripemd/Makefile.uni
|
||
--- crypto/openssl/crypto/ripemd/Makefile.uni 10 Jan 2000 06:21:51 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,109 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-DIR= md5
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-
|
||
-MD5_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=md5test
|
||
-APPS=md5
|
||
-
|
||
-LIB=libmd5.a
|
||
-LIBSRC=md5_dgst.c md5_one.c
|
||
-LIBOBJ=md5_dgst.o md5_one.o $(MD5_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= md5.h
|
||
-HEADER= md5_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-# elf
|
||
-asm/mx86-elf.o: asm/mx86unix.cpp
|
||
- $(CPP) -DELF asm/mx86unix.cpp | as -o asm/mx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/mx86-sol.o: asm/mx86unix.cpp
|
||
- $(CC) -E -DSOL asm/mx86unix.cpp | sed 's/^#.*//' > asm/mx86-sol.s
|
||
- as -o asm/mx86-sol.o asm/mx86-sol.s
|
||
- rm -f asm/mx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/mx86-out.o: asm/mx86unix.cpp
|
||
- $(CPP) -DOUT asm/mx86unix.cpp | as -o asm/mx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/mx86bsdi.o: asm/mx86unix.cpp
|
||
- $(CPP) -DBSDI asm/mx86unix.cpp | as -o asm/mx86bsdi.o
|
||
-
|
||
-asm/mx86unix.cpp:
|
||
- (cd asm; perl md5-586.pl cpp >mx86unix.cpp)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST)
|
||
-
|
||
-$(TEST): $(TEST).c $(LIB)
|
||
- $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB)
|
||
-
|
||
-$(APPS): $(APPS).c $(LIB)
|
||
- $(CC) -o $(APPS) $(CFLAGS) $(APPS).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) MD5_ASM_OBJ="" CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) MD5_ASM_OBJ="" CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-elf.o" CFLAG="-DELF -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-out.o" CFLAG="-DOUT -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-sol.o" CFLAG="-DSOL -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-bdsi:
|
||
- $(MAKE) MD5_ASM_OBJ="asm/mx86-bdsi.o" CFLAG="-DBDSI -DMD5_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
Index: crypto/openssl/crypto/ripemd/rmd_locl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/ripemd/rmd_locl.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 rmd_locl.h
|
||
--- crypto/openssl/crypto/ripemd/rmd_locl.h 20 Aug 2000 08:46:39 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/ripemd/rmd_locl.h 31 Jul 2002 00:46:58 -0000
|
||
@@ -71,7 +71,7 @@
|
||
* <appro@fy.chalmers.se>
|
||
*/
|
||
#ifdef RMD160_ASM
|
||
-# if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
# define ripemd160_block_host_order ripemd160_block_asm_host_order
|
||
# endif
|
||
#endif
|
||
@@ -79,7 +79,7 @@
|
||
void ripemd160_block_host_order (RIPEMD160_CTX *c, const void *p,int num);
|
||
void ripemd160_block_data_order (RIPEMD160_CTX *c, const void *p,int num);
|
||
|
||
-#if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+#if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
#define ripemd160_block_data_order ripemd160_block_host_order
|
||
#endif
|
||
|
||
cvs diff: Diffing crypto/openssl/crypto/ripemd/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/rsa
|
||
Index: crypto/openssl/crypto/rsa/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rsa/Makefile.save
|
||
diff -N crypto/openssl/crypto/rsa/Makefile.save
|
||
--- crypto/openssl/crypto/rsa/Makefile.save 26 Nov 2000 11:33:51 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,199 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/rsa/Makefile
|
||
-#
|
||
-
|
||
-DIR= rsa
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=rsa_test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= rsa_eay.c rsa_gen.c rsa_lib.c rsa_sign.c rsa_saos.c rsa_err.c \
|
||
- rsa_pk1.c rsa_ssl.c rsa_none.c rsa_oaep.c rsa_chk.c rsa_null.c
|
||
-LIBOBJ= rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o \
|
||
- rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= rsa.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-rsa_chk.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_chk.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
-rsa_chk.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-rsa_chk.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-rsa_chk.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rsa_chk.o: ../../include/openssl/symhacks.h
|
||
-rsa_eay.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_eay.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_eay.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_eay.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_eay.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rsa_eay.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
|
||
-rsa_eay.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rsa_eay.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-rsa_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h
|
||
-rsa_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-rsa_err.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h
|
||
-rsa_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rsa_err.o: ../../include/openssl/symhacks.h
|
||
-rsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_gen.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_gen.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_gen.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rsa_gen.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-rsa_gen.o: ../cryptlib.h
|
||
-rsa_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rsa_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-rsa_lib.o: ../cryptlib.h
|
||
-rsa_none.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_none.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_none.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_none.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_none.o: ../../include/openssl/opensslconf.h
|
||
-rsa_none.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-rsa_none.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_none.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-rsa_none.o: ../cryptlib.h
|
||
-rsa_null.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_null.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_null.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_null.o: ../../include/openssl/opensslconf.h
|
||
-rsa_null.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-rsa_null.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-rsa_null.o: ../cryptlib.h
|
||
-rsa_oaep.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_oaep.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_oaep.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_oaep.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_oaep.o: ../../include/openssl/opensslconf.h
|
||
-rsa_oaep.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h
|
||
-rsa_oaep.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_oaep.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-rsa_oaep.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-rsa_pk1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_pk1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_pk1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_pk1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_pk1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rsa_pk1.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
|
||
-rsa_pk1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rsa_pk1.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
-rsa_saos.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-rsa_saos.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-rsa_saos.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-rsa_saos.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-rsa_saos.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-rsa_saos.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_saos.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-rsa_saos.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-rsa_saos.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-rsa_saos.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-rsa_saos.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-rsa_saos.o: ../../include/openssl/opensslconf.h
|
||
-rsa_saos.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-rsa_saos.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-rsa_saos.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-rsa_saos.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_saos.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-rsa_saos.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-rsa_saos.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-rsa_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-rsa_sign.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-rsa_sign.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-rsa_sign.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-rsa_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-rsa_sign.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-rsa_sign.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-rsa_sign.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-rsa_sign.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-rsa_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-rsa_sign.o: ../../include/openssl/opensslconf.h
|
||
-rsa_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-rsa_sign.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-rsa_sign.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-rsa_sign.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-rsa_sign.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-rsa_sign.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-rsa_sign.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-rsa_ssl.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
|
||
-rsa_ssl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
|
||
-rsa_ssl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-rsa_ssl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
|
||
-rsa_ssl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-rsa_ssl.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
|
||
-rsa_ssl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
|
||
-rsa_ssl.o: ../../include/openssl/symhacks.h ../cryptlib.h
|
||
Index: crypto/openssl/crypto/rsa/rsa.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rsa/rsa.h,v
|
||
retrieving revision 1.2.2.4
|
||
diff -u -r1.2.2.4 rsa.h
|
||
--- crypto/openssl/crypto/rsa/rsa.h 4 Jul 2001 23:19:36 -0000 1.2.2.4
|
||
+++ crypto/openssl/crypto/rsa/rsa.h 31 Jul 2002 02:38:42 -0000
|
||
@@ -102,9 +102,14 @@
|
||
* compatibility this functionality is only enabled if the RSA_FLAG_SIGN_VER
|
||
* option is set in 'flags'.
|
||
*/
|
||
- int (*rsa_sign)(int type, unsigned char *m, unsigned int m_len,
|
||
+
|
||
+/* changed m_len to m_length to avoid a conflict with a #define in
|
||
+ vxworks for m_len for the mbuf code. This only shows up in apps
|
||
+ that have USE_SOCKETS defined */
|
||
+
|
||
+ int (*rsa_sign)(int type, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigret, unsigned int *siglen, RSA *rsa);
|
||
- int (*rsa_verify)(int dtype, unsigned char *m, unsigned int m_len,
|
||
+ int (*rsa_verify)(int dtype, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
|
||
|
||
} RSA_METHOD;
|
||
@@ -203,8 +208,6 @@
|
||
|
||
RSA_METHOD *RSA_null_method(void);
|
||
|
||
-void ERR_load_RSA_strings(void );
|
||
-
|
||
RSA * d2i_RSAPublicKey(RSA **a, unsigned char **pp, long length);
|
||
int i2d_RSAPublicKey(RSA *a, unsigned char **pp);
|
||
RSA * d2i_RSAPrivateKey(RSA **a, unsigned char **pp, long length);
|
||
@@ -229,16 +232,16 @@
|
||
|
||
/* The following 2 functions sign and verify a X509_SIG ASN1 object
|
||
* inside PKCS#1 padded RSA encryption */
|
||
-int RSA_sign(int type, unsigned char *m, unsigned int m_len,
|
||
+int RSA_sign(int type, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigret, unsigned int *siglen, RSA *rsa);
|
||
-int RSA_verify(int type, unsigned char *m, unsigned int m_len,
|
||
+int RSA_verify(int type, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
|
||
|
||
/* The following 2 function sign and verify a ASN1_OCTET_STRING
|
||
* object inside PKCS#1 padded RSA encryption */
|
||
-int RSA_sign_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_len,
|
||
+int RSA_sign_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigret, unsigned int *siglen, RSA *rsa);
|
||
-int RSA_verify_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_len,
|
||
+int RSA_verify_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_length,
|
||
unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
|
||
|
||
int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
|
||
@@ -276,6 +279,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_RSA_strings(void);
|
||
|
||
/* Error codes for the RSA functions. */
|
||
|
||
@@ -317,6 +321,7 @@
|
||
#define RSA_R_DATA_GREATER_THAN_MOD_LEN 108
|
||
#define RSA_R_DATA_TOO_LARGE 109
|
||
#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 110
|
||
+#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 132
|
||
#define RSA_R_DATA_TOO_SMALL 111
|
||
#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 122
|
||
#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 112
|
||
@@ -343,4 +348,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/rsa/rsa_eay.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rsa/rsa_eay.c,v
|
||
retrieving revision 1.2.4.2
|
||
diff -u -r1.2.4.2 rsa_eay.c
|
||
--- crypto/openssl/crypto/rsa/rsa_eay.c 4 Jul 2001 23:19:36 -0000 1.2.4.2
|
||
+++ crypto/openssl/crypto/rsa/rsa_eay.c 31 Jul 2002 02:38:58 -0000
|
||
@@ -79,8 +79,8 @@
|
||
static RSA_METHOD rsa_pkcs1_eay_meth={
|
||
"Eric Young's PKCS#1 RSA",
|
||
RSA_eay_public_encrypt,
|
||
- RSA_eay_public_decrypt,
|
||
- RSA_eay_private_encrypt,
|
||
+ RSA_eay_public_decrypt, /* signature verification */
|
||
+ RSA_eay_private_encrypt, /* signing */
|
||
RSA_eay_private_decrypt,
|
||
RSA_eay_mod_exp,
|
||
BN_mod_exp_mont,
|
||
@@ -137,6 +137,13 @@
|
||
|
||
if (BN_bin2bn(buf,num,&f) == NULL) goto err;
|
||
|
||
+ if (BN_ucmp(&f, rsa->n) >= 0)
|
||
+ {
|
||
+ /* usually the padding functions would catch this */
|
||
+ RSAerr(RSA_F_RSA_EAY_PUBLIC_ENCRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
|
||
+ goto err;
|
||
+ }
|
||
+
|
||
if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
|
||
{
|
||
BN_MONT_CTX* bn_mont_ctx;
|
||
@@ -184,6 +191,7 @@
|
||
return(r);
|
||
}
|
||
|
||
+/* signing */
|
||
static int RSA_eay_private_encrypt(int flen, unsigned char *from,
|
||
unsigned char *to, RSA *rsa, int padding)
|
||
{
|
||
@@ -219,6 +227,13 @@
|
||
if (i <= 0) goto err;
|
||
|
||
if (BN_bin2bn(buf,num,&f) == NULL) goto err;
|
||
+
|
||
+ if (BN_ucmp(&f, rsa->n) >= 0)
|
||
+ {
|
||
+ /* usually the padding functions would catch this */
|
||
+ RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
|
||
+ goto err;
|
||
+ }
|
||
|
||
if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
|
||
RSA_blinding_on(rsa,ctx);
|
||
@@ -293,6 +308,12 @@
|
||
/* make data into a big number */
|
||
if (BN_bin2bn(from,(int)flen,&f) == NULL) goto err;
|
||
|
||
+ if (BN_ucmp(&f, rsa->n) >= 0)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
|
||
+ goto err;
|
||
+ }
|
||
+
|
||
if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
|
||
RSA_blinding_on(rsa,ctx);
|
||
if (rsa->flags & RSA_FLAG_BLINDING)
|
||
@@ -353,6 +374,7 @@
|
||
return(r);
|
||
}
|
||
|
||
+/* signature verification */
|
||
static int RSA_eay_public_decrypt(int flen, unsigned char *from,
|
||
unsigned char *to, RSA *rsa, int padding)
|
||
{
|
||
@@ -384,6 +406,13 @@
|
||
}
|
||
|
||
if (BN_bin2bn(from,flen,&f) == NULL) goto err;
|
||
+
|
||
+ if (BN_ucmp(&f, rsa->n) >= 0)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_EAY_PUBLIC_DECRYPT,RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
|
||
+ goto err;
|
||
+ }
|
||
+
|
||
/* do the decrypt */
|
||
if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
|
||
{
|
||
@@ -448,10 +477,10 @@
|
||
int ret=0;
|
||
BN_CTX *ctx;
|
||
|
||
- if ((ctx=BN_CTX_new()) == NULL) goto err;
|
||
BN_init(&m1);
|
||
BN_init(&r1);
|
||
BN_init(&vrfy);
|
||
+ if ((ctx=BN_CTX_new()) == NULL) goto err;
|
||
|
||
if (rsa->flags & RSA_FLAG_CACHE_PRIVATE)
|
||
{
|
||
Index: crypto/openssl/crypto/rsa/rsa_err.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rsa/rsa_err.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 rsa_err.c
|
||
--- crypto/openssl/crypto/rsa/rsa_err.c 20 Aug 2000 08:46:40 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/rsa/rsa_err.c 31 Jul 2002 00:46:58 -0000
|
||
@@ -106,6 +106,7 @@
|
||
{RSA_R_DATA_GREATER_THAN_MOD_LEN ,"data greater than mod len"},
|
||
{RSA_R_DATA_TOO_LARGE ,"data too large"},
|
||
{RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE ,"data too large for key size"},
|
||
+{RSA_R_DATA_TOO_LARGE_FOR_MODULUS ,"data too large for modulus"},
|
||
{RSA_R_DATA_TOO_SMALL ,"data too small"},
|
||
{RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE ,"data too small for key size"},
|
||
{RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY ,"digest too big for rsa key"},
|
||
Index: crypto/openssl/crypto/rsa/rsa_oaep.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/rsa/rsa_oaep.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 rsa_oaep.c
|
||
--- crypto/openssl/crypto/rsa/rsa_oaep.c 26 Nov 2000 11:33:52 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/rsa/rsa_oaep.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -2,7 +2,22 @@
|
||
/* Written by Ulf Moeller. This software is distributed on an "AS IS"
|
||
basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
|
||
|
||
-/* EME_OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
|
||
+/* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
|
||
+
|
||
+/* See Victor Shoup, "OAEP reconsidered," Nov. 2000,
|
||
+ * <URL: http://www.shoup.net/papers/oaep.ps.Z>
|
||
+ * for problems with the security proof for the
|
||
+ * original OAEP scheme, which EME-OAEP is based on.
|
||
+ *
|
||
+ * A new proof can be found in E. Fujisaki, T. Okamoto,
|
||
+ * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!",
|
||
+ * Dec. 2000, <URL: http://eprint.iacr.org/2000/061/>.
|
||
+ * The new proof has stronger requirements for the
|
||
+ * underlying permutation: "partial-one-wayness" instead
|
||
+ * of one-wayness. For the RSA function, this is
|
||
+ * an equivalent notion.
|
||
+ */
|
||
+
|
||
|
||
#if !defined(NO_SHA) && !defined(NO_SHA1)
|
||
#include <stdio.h>
|
||
@@ -12,152 +27,176 @@
|
||
#include <openssl/sha.h>
|
||
#include <openssl/rand.h>
|
||
|
||
-int MGF1(unsigned char *mask, long len, unsigned char *seed, long seedlen);
|
||
+int MGF1(unsigned char *mask, long len,
|
||
+ unsigned char *seed, long seedlen);
|
||
|
||
int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
|
||
- unsigned char *from, int flen, unsigned char *param, int plen)
|
||
- {
|
||
- int i, emlen = tlen - 1;
|
||
- unsigned char *db, *seed;
|
||
- unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
|
||
-
|
||
- if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
|
||
+ unsigned char *from, int flen,
|
||
+ unsigned char *param, int plen)
|
||
{
|
||
- RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
|
||
- RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
|
||
- return (0);
|
||
- }
|
||
+ int i, emlen = tlen - 1;
|
||
+ unsigned char *db, *seed;
|
||
+ unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
|
||
|
||
- if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
|
||
- {
|
||
- RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
|
||
- return (0);
|
||
- }
|
||
-
|
||
- dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
|
||
- if (dbmask == NULL)
|
||
- {
|
||
- RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
|
||
- return (0);
|
||
- }
|
||
+ if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
|
||
+ RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
|
||
+ return 0;
|
||
+ }
|
||
|
||
- to[0] = 0;
|
||
- seed = to + 1;
|
||
- db = to + SHA_DIGEST_LENGTH + 1;
|
||
-
|
||
- SHA1(param, plen, db);
|
||
- memset(db + SHA_DIGEST_LENGTH, 0,
|
||
- emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
|
||
- db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
|
||
- memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
|
||
- if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
|
||
- return (0);
|
||
+ if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
|
||
+ return 0;
|
||
+ }
|
||
+
|
||
+ dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
|
||
+ if (dbmask == NULL)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
|
||
+ return 0;
|
||
+ }
|
||
+
|
||
+ to[0] = 0;
|
||
+ seed = to + 1;
|
||
+ db = to + SHA_DIGEST_LENGTH + 1;
|
||
+
|
||
+ SHA1(param, plen, db);
|
||
+ memset(db + SHA_DIGEST_LENGTH, 0,
|
||
+ emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
|
||
+ db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
|
||
+ memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
|
||
+ if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
|
||
+ return 0;
|
||
#ifdef PKCS_TESTVECT
|
||
- memcpy(seed,
|
||
+ memcpy(seed,
|
||
"\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
|
||
20);
|
||
#endif
|
||
|
||
- MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH);
|
||
- for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
|
||
- db[i] ^= dbmask[i];
|
||
-
|
||
- MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH);
|
||
- for (i = 0; i < SHA_DIGEST_LENGTH; i++)
|
||
- seed[i] ^= seedmask[i];
|
||
-
|
||
- OPENSSL_free(dbmask);
|
||
- return (1);
|
||
- }
|
||
+ MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH);
|
||
+ for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
|
||
+ db[i] ^= dbmask[i];
|
||
+
|
||
+ MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH);
|
||
+ for (i = 0; i < SHA_DIGEST_LENGTH; i++)
|
||
+ seed[i] ^= seedmask[i];
|
||
+
|
||
+ OPENSSL_free(dbmask);
|
||
+ return 1;
|
||
+ }
|
||
|
||
int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
|
||
unsigned char *from, int flen, int num, unsigned char *param,
|
||
int plen)
|
||
- {
|
||
- int i, dblen, mlen = -1;
|
||
- unsigned char *maskeddb;
|
||
- int lzero;
|
||
- unsigned char *db, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH];
|
||
-
|
||
- if (--num < 2 * SHA_DIGEST_LENGTH + 1)
|
||
{
|
||
- RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
|
||
- return (-1);
|
||
- }
|
||
+ int i, dblen, mlen = -1;
|
||
+ unsigned char *maskeddb;
|
||
+ int lzero;
|
||
+ unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH];
|
||
+ int bad = 0;
|
||
+
|
||
+ if (--num < 2 * SHA_DIGEST_LENGTH + 1)
|
||
+ /* 'num' is the length of the modulus, i.e. does not depend on the
|
||
+ * particular ciphertext. */
|
||
+ goto decoding_err;
|
||
|
||
- dblen = num - SHA_DIGEST_LENGTH;
|
||
- db = OPENSSL_malloc(dblen);
|
||
- if (db == NULL)
|
||
- {
|
||
- RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
|
||
- return (-1);
|
||
- }
|
||
+ lzero = num - flen;
|
||
+ if (lzero < 0)
|
||
+ {
|
||
+ /* lzero == -1 */
|
||
+
|
||
+ /* signalling this error immediately after detection might allow
|
||
+ * for side-channel attacks (e.g. timing if 'plen' is huge
|
||
+ * -- cf. James H. Manger, "A Chosen Ciphertext Attack on RSA Optimal
|
||
+ * Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001),
|
||
+ * so we use a 'bad' flag */
|
||
+ bad = 1;
|
||
+ lzero = 0;
|
||
+ }
|
||
+ maskeddb = from - lzero + SHA_DIGEST_LENGTH;
|
||
|
||
- lzero = num - flen;
|
||
- maskeddb = from - lzero + SHA_DIGEST_LENGTH;
|
||
-
|
||
- MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen);
|
||
- for (i = lzero; i < SHA_DIGEST_LENGTH; i++)
|
||
- seed[i] ^= from[i - lzero];
|
||
-
|
||
- MGF1(db, dblen, seed, SHA_DIGEST_LENGTH);
|
||
- for (i = 0; i < dblen; i++)
|
||
- db[i] ^= maskeddb[i];
|
||
+ dblen = num - SHA_DIGEST_LENGTH;
|
||
+ db = OPENSSL_malloc(dblen);
|
||
+ if (db == NULL)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
|
||
+ return -1;
|
||
+ }
|
||
|
||
- SHA1(param, plen, phash);
|
||
+ MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen);
|
||
+ for (i = lzero; i < SHA_DIGEST_LENGTH; i++)
|
||
+ seed[i] ^= from[i - lzero];
|
||
+
|
||
+ MGF1(db, dblen, seed, SHA_DIGEST_LENGTH);
|
||
+ for (i = 0; i < dblen; i++)
|
||
+ db[i] ^= maskeddb[i];
|
||
|
||
- if (memcmp(db, phash, SHA_DIGEST_LENGTH) != 0)
|
||
- RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
|
||
- else
|
||
- {
|
||
- for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
|
||
- if (db[i] != 0x00)
|
||
- break;
|
||
- if (db[i] != 0x01 || i++ >= dblen)
|
||
- RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP,
|
||
- RSA_R_OAEP_DECODING_ERROR);
|
||
+ SHA1(param, plen, phash);
|
||
+
|
||
+ if (memcmp(db, phash, SHA_DIGEST_LENGTH) != 0 || bad)
|
||
+ goto decoding_err;
|
||
else
|
||
- {
|
||
- mlen = dblen - i;
|
||
- if (tlen < mlen)
|
||
- {
|
||
- RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
|
||
- mlen = -1;
|
||
- }
|
||
- else
|
||
- memcpy(to, db + i, mlen);
|
||
- }
|
||
+ {
|
||
+ for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
|
||
+ if (db[i] != 0x00)
|
||
+ break;
|
||
+ if (db[i] != 0x01 || i++ >= dblen)
|
||
+ goto decoding_err;
|
||
+ else
|
||
+ {
|
||
+ /* everything looks OK */
|
||
+
|
||
+ mlen = dblen - i;
|
||
+ if (tlen < mlen)
|
||
+ {
|
||
+ RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
|
||
+ mlen = -1;
|
||
+ }
|
||
+ else
|
||
+ memcpy(to, db + i, mlen);
|
||
+ }
|
||
+ }
|
||
+ OPENSSL_free(db);
|
||
+ return mlen;
|
||
+
|
||
+decoding_err:
|
||
+ /* to avoid chosen ciphertext attacks, the error message should not reveal
|
||
+ * which kind of decoding error happened */
|
||
+ RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
|
||
+ if (db != NULL) OPENSSL_free(db);
|
||
+ return -1;
|
||
}
|
||
- OPENSSL_free(db);
|
||
- return (mlen);
|
||
- }
|
||
|
||
int MGF1(unsigned char *mask, long len, unsigned char *seed, long seedlen)
|
||
- {
|
||
- long i, outlen = 0;
|
||
- unsigned char cnt[4];
|
||
- SHA_CTX c;
|
||
- unsigned char md[SHA_DIGEST_LENGTH];
|
||
-
|
||
- for (i = 0; outlen < len; i++)
|
||
{
|
||
- cnt[0] = (i >> 24) & 255, cnt[1] = (i >> 16) & 255,
|
||
- cnt[2] = (i >> 8) & 255, cnt[3] = i & 255;
|
||
- SHA1_Init(&c);
|
||
- SHA1_Update(&c, seed, seedlen);
|
||
- SHA1_Update(&c, cnt, 4);
|
||
- if (outlen + SHA_DIGEST_LENGTH <= len)
|
||
- {
|
||
- SHA1_Final(mask + outlen, &c);
|
||
- outlen += SHA_DIGEST_LENGTH;
|
||
- }
|
||
- else
|
||
- {
|
||
- SHA1_Final(md, &c);
|
||
- memcpy(mask + outlen, md, len - outlen);
|
||
- outlen = len;
|
||
- }
|
||
+ long i, outlen = 0;
|
||
+ unsigned char cnt[4];
|
||
+ SHA_CTX c;
|
||
+ unsigned char md[SHA_DIGEST_LENGTH];
|
||
+
|
||
+ for (i = 0; outlen < len; i++)
|
||
+ {
|
||
+ cnt[0] = (unsigned char)((i >> 24) & 255);
|
||
+ cnt[1] = (unsigned char)((i >> 16) & 255);
|
||
+ cnt[2] = (unsigned char)((i >> 8)) & 255;
|
||
+ cnt[3] = (unsigned char)(i & 255);
|
||
+ SHA1_Init(&c);
|
||
+ SHA1_Update(&c, seed, seedlen);
|
||
+ SHA1_Update(&c, cnt, 4);
|
||
+ if (outlen + SHA_DIGEST_LENGTH <= len)
|
||
+ {
|
||
+ SHA1_Final(mask + outlen, &c);
|
||
+ outlen += SHA_DIGEST_LENGTH;
|
||
+ }
|
||
+ else
|
||
+ {
|
||
+ SHA1_Final(md, &c);
|
||
+ memcpy(mask + outlen, md, len - outlen);
|
||
+ outlen = len;
|
||
+ }
|
||
+ }
|
||
+ return 0;
|
||
}
|
||
- return (0);
|
||
- }
|
||
#endif
|
||
Index: crypto/openssl/crypto/rsa/rsa_oaep_test.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/rsa/rsa_oaep_test.c
|
||
diff -N crypto/openssl/crypto/rsa/rsa_oaep_test.c
|
||
--- crypto/openssl/crypto/rsa/rsa_oaep_test.c 16 Jan 2000 05:14:56 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,309 +0,0 @@
|
||
-/* test vectors from p1ovect1.txt */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include <string.h>
|
||
-
|
||
-#include "openssl/e_os.h"
|
||
-
|
||
-#include <openssl/crypto.h>
|
||
-#include <openssl/err.h>
|
||
-#ifdef NO_RSA
|
||
-int main(int argc, char *argv[])
|
||
-{
|
||
- printf("No RSA support\n");
|
||
- return(0);
|
||
-}
|
||
-#else
|
||
-#include <openssl/rsa.h>
|
||
-
|
||
-#define SetKey \
|
||
- key->n = BN_bin2bn(n, sizeof(n)-1, key->n); \
|
||
- key->e = BN_bin2bn(e, sizeof(e)-1, key->e); \
|
||
- key->d = BN_bin2bn(d, sizeof(d)-1, key->d); \
|
||
- key->p = BN_bin2bn(p, sizeof(p)-1, key->p); \
|
||
- key->q = BN_bin2bn(q, sizeof(q)-1, key->q); \
|
||
- key->dmp1 = BN_bin2bn(dmp1, sizeof(dmp1)-1, key->dmp1); \
|
||
- key->dmq1 = BN_bin2bn(dmq1, sizeof(dmq1)-1, key->dmq1); \
|
||
- key->iqmp = BN_bin2bn(iqmp, sizeof(iqmp)-1, key->iqmp); \
|
||
- memcpy(c, ctext_ex, sizeof(ctext_ex) - 1); \
|
||
- return (sizeof(ctext_ex) - 1);
|
||
-
|
||
-static int key1(RSA *key, unsigned char *c)
|
||
- {
|
||
- static unsigned char n[] =
|
||
-"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
|
||
-"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
|
||
-"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
|
||
-"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
|
||
-"\xF5";
|
||
-
|
||
- static unsigned char e[] = "\x11";
|
||
-
|
||
- static unsigned char d[] =
|
||
-"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
|
||
-"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
|
||
-"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
|
||
-"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51";
|
||
-
|
||
- static unsigned char p[] =
|
||
-"\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
|
||
-"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
|
||
-"\x0D";
|
||
-
|
||
- static unsigned char q[] =
|
||
-"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
|
||
-"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
|
||
-"\x89";
|
||
-
|
||
- static unsigned char dmp1[] =
|
||
-"\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
|
||
-"\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05";
|
||
-
|
||
- static unsigned char dmq1[] =
|
||
-"\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
|
||
-"\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
|
||
-"\x51";
|
||
-
|
||
- static unsigned char iqmp[] =
|
||
-"\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
|
||
-"\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26";
|
||
-
|
||
- static unsigned char ctext_ex[] =
|
||
-"\x1b\x8f\x05\xf9\xca\x1a\x79\x52\x6e\x53\xf3\xcc\x51\x4f\xdb\x89"
|
||
-"\x2b\xfb\x91\x93\x23\x1e\x78\xb9\x92\xe6\x8d\x50\xa4\x80\xcb\x52"
|
||
-"\x33\x89\x5c\x74\x95\x8d\x5d\x02\xab\x8c\x0f\xd0\x40\xeb\x58\x44"
|
||
-"\xb0\x05\xc3\x9e\xd8\x27\x4a\x9d\xbf\xa8\x06\x71\x40\x94\x39\xd2";
|
||
-
|
||
- SetKey;
|
||
- }
|
||
-
|
||
-static int key2(RSA *key, unsigned char *c)
|
||
- {
|
||
- static unsigned char n[] =
|
||
-"\x00\xA3\x07\x9A\x90\xDF\x0D\xFD\x72\xAC\x09\x0C\xCC\x2A\x78\xB8"
|
||
-"\x74\x13\x13\x3E\x40\x75\x9C\x98\xFA\xF8\x20\x4F\x35\x8A\x0B\x26"
|
||
-"\x3C\x67\x70\xE7\x83\xA9\x3B\x69\x71\xB7\x37\x79\xD2\x71\x7B\xE8"
|
||
-"\x34\x77\xCF";
|
||
-
|
||
- static unsigned char e[] = "\x3";
|
||
-
|
||
- static unsigned char d[] =
|
||
-"\x6C\xAF\xBC\x60\x94\xB3\xFE\x4C\x72\xB0\xB3\x32\xC6\xFB\x25\xA2"
|
||
-"\xB7\x62\x29\x80\x4E\x68\x65\xFC\xA4\x5A\x74\xDF\x0F\x8F\xB8\x41"
|
||
-"\x3B\x52\xC0\xD0\xE5\x3D\x9B\x59\x0F\xF1\x9B\xE7\x9F\x49\xDD\x21"
|
||
-"\xE5\xEB";
|
||
-
|
||
- static unsigned char p[] =
|
||
-"\x00\xCF\x20\x35\x02\x8B\x9D\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92"
|
||
-"\xEA\x0D\xA3\xB4\x32\x04\xB5\xCF\xCE\x91";
|
||
-
|
||
- static unsigned char q[] =
|
||
-"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
|
||
-"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5F";
|
||
-
|
||
- static unsigned char dmp1[] =
|
||
-"\x00\x8A\x15\x78\xAC\x5D\x13\xAF\x10\x2B\x22\xB9\x99\xCD\x74\x61"
|
||
-"\xF1\x5E\x6D\x22\xCC\x03\x23\xDF\xDF\x0B";
|
||
-
|
||
- static unsigned char dmq1[] =
|
||
-"\x00\x86\x55\x21\x4A\xC5\x4D\x8D\x4E\xCD\x61\x77\xF1\xC7\x36\x90"
|
||
-"\xCE\x2A\x48\x2C\x8B\x05\x99\xCB\xE0\x3F";
|
||
-
|
||
- static unsigned char iqmp[] =
|
||
-"\x00\x83\xEF\xEF\xB8\xA9\xA4\x0D\x1D\xB6\xED\x98\xAD\x84\xED\x13"
|
||
-"\x35\xDC\xC1\x08\xF3\x22\xD0\x57\xCF\x8D";
|
||
-
|
||
- static unsigned char ctext_ex[] =
|
||
-"\x14\xbd\xdd\x28\xc9\x83\x35\x19\x23\x80\xe8\xe5\x49\xb1\x58\x2a"
|
||
-"\x8b\x40\xb4\x48\x6d\x03\xa6\xa5\x31\x1f\x1f\xd5\xf0\xa1\x80\xe4"
|
||
-"\x17\x53\x03\x29\xa9\x34\x90\x74\xb1\x52\x13\x54\x29\x08\x24\x52"
|
||
-"\x62\x51";
|
||
-
|
||
- SetKey;
|
||
- }
|
||
-
|
||
-static int key3(RSA *key, unsigned char *c)
|
||
- {
|
||
- static unsigned char n[] =
|
||
-"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
|
||
-"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
|
||
-"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
|
||
-"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
|
||
-"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
|
||
-"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
|
||
-"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
|
||
-"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
|
||
-"\xCB";
|
||
-
|
||
- static unsigned char e[] = "\x11";
|
||
-
|
||
- static unsigned char d[] =
|
||
-"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
|
||
-"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
|
||
-"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
|
||
-"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
|
||
-"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
|
||
-"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
|
||
-"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
|
||
-"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
|
||
-"\xC1";
|
||
-
|
||
- static unsigned char p[] =
|
||
-"\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
|
||
-"\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
|
||
-"\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
|
||
-"\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
|
||
-"\x99";
|
||
-
|
||
- static unsigned char q[] =
|
||
-"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
|
||
-"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
|
||
-"\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
|
||
-"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
|
||
-"\x03";
|
||
-
|
||
- static unsigned char dmp1[] =
|
||
-"\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
|
||
-"\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
|
||
-"\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
|
||
-"\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81";
|
||
-
|
||
- static unsigned char dmq1[] =
|
||
-"\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
|
||
-"\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
|
||
-"\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
|
||
-"\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D";
|
||
-
|
||
- static unsigned char iqmp[] =
|
||
-"\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
|
||
-"\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
|
||
-"\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
|
||
-"\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
|
||
-"\xF7";
|
||
-
|
||
- static unsigned char ctext_ex[] =
|
||
-"\xb8\x24\x6b\x56\xa6\xed\x58\x81\xae\xb5\x85\xd9\xa2\x5b\x2a\xd7"
|
||
-"\x90\xc4\x17\xe0\x80\x68\x1b\xf1\xac\x2b\xc3\xde\xb6\x9d\x8b\xce"
|
||
-"\xf0\xc4\x36\x6f\xec\x40\x0a\xf0\x52\xa7\x2e\x9b\x0e\xff\xb5\xb3"
|
||
-"\xf2\xf1\x92\xdb\xea\xca\x03\xc1\x27\x40\x05\x71\x13\xbf\x1f\x06"
|
||
-"\x69\xac\x22\xe9\xf3\xa7\x85\x2e\x3c\x15\xd9\x13\xca\xb0\xb8\x86"
|
||
-"\x3a\x95\xc9\x92\x94\xce\x86\x74\x21\x49\x54\x61\x03\x46\xf4\xd4"
|
||
-"\x74\xb2\x6f\x7c\x48\xb4\x2e\xe6\x8e\x1f\x57\x2a\x1f\xc4\x02\x6a"
|
||
-"\xc4\x56\xb4\xf5\x9f\x7b\x62\x1e\xa1\xb9\xd8\x8f\x64\x20\x2f\xb1";
|
||
-
|
||
- SetKey;
|
||
- }
|
||
-
|
||
-static int pad_unknown(void)
|
||
-{
|
||
- unsigned long l;
|
||
- while ((l = ERR_get_error()) != 0)
|
||
- if (ERR_GET_REASON(l) == RSA_R_UNKNOWN_PADDING_TYPE)
|
||
- return(1);
|
||
- return(0);
|
||
-}
|
||
-
|
||
-int main()
|
||
- {
|
||
- int err=0;
|
||
- int v;
|
||
- RSA *key;
|
||
- unsigned char ptext[256];
|
||
- unsigned char ctext[256];
|
||
- static unsigned char ptext_ex[] = "\x54\x85\x9b\x34\x2c\x49\xea\x2a";
|
||
- unsigned char ctext_ex[256];
|
||
- int plen;
|
||
- int clen = 0;
|
||
- int num;
|
||
-
|
||
- CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
|
||
-
|
||
- plen = sizeof(ptext_ex) - 1;
|
||
-
|
||
- for (v = 0; v < 3; v++)
|
||
- {
|
||
- key = RSA_new();
|
||
- switch (v) {
|
||
- case 0:
|
||
- clen = key1(key, ctext_ex);
|
||
- break;
|
||
- case 1:
|
||
- clen = key2(key, ctext_ex);
|
||
- break;
|
||
- case 2:
|
||
- clen = key3(key, ctext_ex);
|
||
- break;
|
||
- }
|
||
-
|
||
- num = RSA_public_encrypt(plen, ptext_ex, ctext, key,
|
||
- RSA_PKCS1_PADDING);
|
||
- if (num != clen)
|
||
- {
|
||
- printf("PKCS#1 v1.5 encryption failed!\n");
|
||
- err=1;
|
||
- goto oaep;
|
||
- }
|
||
-
|
||
- num = RSA_private_decrypt(num, ctext, ptext, key,
|
||
- RSA_PKCS1_PADDING);
|
||
- if (num != plen || memcmp(ptext, ptext_ex, num) != 0)
|
||
- {
|
||
- printf("PKCS#1 v1.5 decryption failed!\n");
|
||
- err=1;
|
||
- }
|
||
- else
|
||
- printf("PKCS #1 v1.5 encryption/decryption ok\n");
|
||
-
|
||
- oaep:
|
||
- ERR_clear_error();
|
||
- num = RSA_public_encrypt(plen, ptext_ex, ctext, key,
|
||
- RSA_PKCS1_OAEP_PADDING);
|
||
- if (num == -1 && pad_unknown())
|
||
- {
|
||
- printf("No OAEP support\n");
|
||
- goto next;
|
||
- }
|
||
- if (num != clen)
|
||
- {
|
||
- printf("OAEP encryption failed!\n");
|
||
- err=1;
|
||
- goto next;
|
||
- }
|
||
-
|
||
- num = RSA_private_decrypt(num, ctext, ptext, key,
|
||
- RSA_PKCS1_OAEP_PADDING);
|
||
- if (num != plen || memcmp(ptext, ptext_ex, num) != 0)
|
||
- {
|
||
- printf("OAEP decryption (encrypted data) failed!\n");
|
||
- err=1;
|
||
- }
|
||
- else if (memcmp(ctext, ctext_ex, num) == 0)
|
||
- {
|
||
- printf("OAEP test vector %d passed!\n", v);
|
||
- goto next;
|
||
- }
|
||
-
|
||
- /* Different ciphertexts (rsa_oaep.c without -DPKCS_TESTVECT).
|
||
- Try decrypting ctext_ex */
|
||
-
|
||
- num = RSA_private_decrypt(clen, ctext_ex, ptext, key,
|
||
- RSA_PKCS1_OAEP_PADDING);
|
||
-
|
||
- if (num != plen || memcmp(ptext, ptext_ex, num) != 0)
|
||
- {
|
||
- printf("OAEP decryption (test vector data) failed!\n");
|
||
- err=1;
|
||
- }
|
||
- else
|
||
- printf("OAEP encryption/decryption ok\n");
|
||
- next:
|
||
- RSA_free(key);
|
||
- }
|
||
-
|
||
- ERR_remove_state(0);
|
||
-
|
||
- CRYPTO_mem_leaks_fp(stdout);
|
||
-
|
||
- return err;
|
||
- }
|
||
-#endif
|
||
cvs diff: Diffing crypto/openssl/crypto/sha
|
||
Index: crypto/openssl/crypto/sha/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/sha/Makefile.save
|
||
diff -N crypto/openssl/crypto/sha/Makefile.save
|
||
--- crypto/openssl/crypto/sha/Makefile.save 26 Nov 2000 11:33:55 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,112 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/sha/Makefile
|
||
-#
|
||
-
|
||
-DIR= sha
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-SHA1_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=shatest.c sha1test.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=sha_dgst.c sha1dgst.c sha_one.c sha1_one.c
|
||
-LIBOBJ=sha_dgst.o sha1dgst.o sha_one.o sha1_one.o $(SHA1_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= sha.h
|
||
-HEADER= sha_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-# elf
|
||
-asm/sx86-elf.o: asm/sx86unix.cpp
|
||
- $(CPP) -DELF -x c asm/sx86unix.cpp | as -o asm/sx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/sx86-sol.o: asm/sx86unix.cpp
|
||
- $(CC) -E -DSOL asm/sx86unix.cpp | sed 's/^#.*//' > asm/sx86-sol.s
|
||
- as -o asm/sx86-sol.o asm/sx86-sol.s
|
||
- rm -f asm/sx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/sx86-out.o: asm/sx86unix.cpp
|
||
- $(CPP) -DOUT asm/sx86unix.cpp | as -o asm/sx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/sx86bsdi.o: asm/sx86unix.cpp
|
||
- $(CPP) -DBSDI asm/sx86unix.cpp | sed 's/ :/:/' | as -o asm/sx86bsdi.o
|
||
-
|
||
-asm/sx86unix.cpp: asm/sha1-586.pl ../perlasm/x86asm.pl
|
||
- (cd asm; $(PERL) sha1-586.pl cpp $(PROCESSOR) >sx86unix.cpp)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f asm/sx86unix.cpp *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff asm/*.o
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-sha1_one.o: ../../include/openssl/sha.h
|
||
-sha1dgst.o: ../../include/openssl/opensslconf.h
|
||
-sha1dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/sha.h
|
||
-sha1dgst.o: ../md32_common.h sha_locl.h
|
||
-sha_dgst.o: ../../include/openssl/opensslconf.h
|
||
-sha_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/sha.h
|
||
-sha_dgst.o: ../md32_common.h sha_locl.h
|
||
-sha_one.o: ../../include/openssl/sha.h
|
||
Index: crypto/openssl/crypto/sha/Makefile.uni
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/sha/Makefile.uni
|
||
diff -N crypto/openssl/crypto/sha/Makefile.uni
|
||
--- crypto/openssl/crypto/sha/Makefile.uni 10 Jan 2000 06:21:52 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,122 +0,0 @@
|
||
-# Targets
|
||
-# make - twidle the options yourself :-)
|
||
-# make cc - standard cc options
|
||
-# make gcc - standard gcc options
|
||
-# make x86-elf - linux-elf etc
|
||
-# make x86-out - linux-a.out, FreeBSD etc
|
||
-# make x86-solaris
|
||
-# make x86-bdsi
|
||
-
|
||
-DIR= sha
|
||
-TOP= .
|
||
-CC= gcc
|
||
-CFLAG= -O3 -fomit-frame-pointer
|
||
-
|
||
-CPP= $(CC) -E
|
||
-INCLUDES=
|
||
-INSTALLTOP=/usr/local/lib
|
||
-MAKE= make
|
||
-MAKEDEPEND= makedepend
|
||
-MAKEFILE= Makefile.uni
|
||
-AR= ar r
|
||
-
|
||
-SHA_ASM_OBJ=
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-
|
||
-TEST1=shatest
|
||
-TEST2=sha1test
|
||
-APP1=sha
|
||
-APP2=sha1
|
||
-
|
||
-TEST=$(TEST1) $(TEST2)
|
||
-APPS=$(APP1) $(APP2)
|
||
-
|
||
-LIB=libsha.a
|
||
-LIBSRC=sha_dgst.c sha1dgst.c sha_one.c sha1_one.c
|
||
-LIBOBJ=sha_dgst.o sha1dgst.o sha_one.o sha1_one.o $(SHA_ASM_OBJ)
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= sha.h
|
||
-HEADER= sha_locl.h $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-all: $(LIB) $(TEST) $(APPS)
|
||
-
|
||
-$(LIB): $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
-
|
||
-# elf
|
||
-asm/sx86-elf.o: asm/sx86unix.cpp
|
||
- $(CPP) -DELF asm/sx86unix.cpp | as -o asm/sx86-elf.o
|
||
-
|
||
-# solaris
|
||
-asm/sx86-sol.o: asm/sx86unix.cpp
|
||
- $(CC) -E -DSOL asm/sx86unix.cpp | sed 's/^#.*//' > asm/sx86-sol.s
|
||
- as -o asm/sx86-sol.o asm/sx86-sol.s
|
||
- rm -f asm/sx86-sol.s
|
||
-
|
||
-# a.out
|
||
-asm/sx86-out.o: asm/sx86unix.cpp
|
||
- $(CPP) -DOUT asm/sx86unix.cpp | as -o asm/sx86-out.o
|
||
-
|
||
-# bsdi
|
||
-asm/sx86bsdi.o: asm/sx86unix.cpp
|
||
- $(CPP) -DBSDI asm/sx86unix.cpp | as -o asm/sx86bsdi.o
|
||
-
|
||
-asm/sx86unix.cpp:
|
||
- (cd asm; perl sha1-586.pl cpp >sx86unix.cpp)
|
||
-
|
||
-test: $(TEST)
|
||
- ./$(TEST1)
|
||
- ./$(TEST2)
|
||
-
|
||
-$(TEST1): $(TEST1).c $(LIB)
|
||
- $(CC) -o $(TEST1) $(CFLAGS) $(TEST1).c $(LIB)
|
||
-
|
||
-$(TEST2): $(TEST2).c $(LIB)
|
||
- $(CC) -o $(TEST2) $(CFLAGS) $(TEST2).c $(LIB)
|
||
-
|
||
-$(APP1): $(APP1).c $(LIB)
|
||
- $(CC) -o $(APP1) $(CFLAGS) $(APP1).c $(LIB)
|
||
-
|
||
-$(APP2): $(APP2).c $(LIB)
|
||
- $(CC) -o $(APP2) $(CFLAGS) $(APP2).c $(LIB)
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-cc:
|
||
- $(MAKE) SHA_ASM_OBJ="" CC="cc" CFLAG="-O" all
|
||
-
|
||
-gcc:
|
||
- $(MAKE) SHA_ASM_OBJ="" CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all
|
||
-
|
||
-x86-elf:
|
||
- $(MAKE) SHA_ASM_OBJ="asm/sx86-elf.o" CFLAG="-DELF -DSHA1_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-out:
|
||
- $(MAKE) SHA_ASM_OBJ="asm/sx86-out.o" CFLAG="-DOUT -DSHA1_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-solaris:
|
||
- $(MAKE) SHA_ASM_OBJ="asm/sx86-sol.o" CFLAG="-DSOL -DSHA1_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-x86-bdsi:
|
||
- $(MAKE) SHA_ASM_OBJ="asm/sx86-bdsi.o" CFLAG="-DBDSI -DSHA1_ASM -DL_ENDIAN $(CFLAGS)" all
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
Index: crypto/openssl/crypto/sha/sha_locl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/sha/sha_locl.h,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 sha_locl.h
|
||
--- crypto/openssl/crypto/sha/sha_locl.h 20 Aug 2000 08:46:45 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/sha/sha_locl.h 31 Jul 2002 00:46:59 -0000
|
||
@@ -115,7 +115,7 @@
|
||
# endif
|
||
|
||
# ifdef SHA1_ASM
|
||
-# if defined(__i386) || defined(_M_IX86) || defined(__INTEL__)
|
||
+# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
|
||
# define sha1_block_host_order sha1_block_asm_host_order
|
||
# define DONT_IMPLEMENT_BLOCK_HOST_ORDER
|
||
# define sha1_block_data_order sha1_block_asm_data_order
|
||
cvs diff: Diffing crypto/openssl/crypto/sha/asm
|
||
cvs diff: Diffing crypto/openssl/crypto/stack
|
||
Index: crypto/openssl/crypto/stack/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/stack/Makefile.save
|
||
diff -N crypto/openssl/crypto/stack/Makefile.save
|
||
--- crypto/openssl/crypto/stack/Makefile.save 26 Nov 2000 11:33:56 -0000 1.1.1.1.2.2
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,87 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/stack/Makefile
|
||
-#
|
||
-
|
||
-DIR= stack
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=stack.c
|
||
-LIBOBJ=stack.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= stack.h safestack.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-stack.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-stack.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-stack.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-stack.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-stack.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-stack.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-stack.o: ../cryptlib.h
|
||
cvs diff: Diffing crypto/openssl/crypto/threads
|
||
cvs diff: Diffing crypto/openssl/crypto/txt_db
|
||
Index: crypto/openssl/crypto/txt_db/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/txt_db/Makefile.save
|
||
diff -N crypto/openssl/crypto/txt_db/Makefile.save
|
||
--- crypto/openssl/crypto/txt_db/Makefile.save 20 Aug 2000 08:48:46 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,87 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/txt_db/Makefile
|
||
-#
|
||
-
|
||
-DIR= txt_db
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES=
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC=txt_db.c
|
||
-LIBOBJ=txt_db.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= txt_db.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-txt_db.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
|
||
-txt_db.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h
|
||
-txt_db.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-txt_db.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
|
||
-txt_db.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h
|
||
-txt_db.o: ../../include/openssl/stack.h ../../include/openssl/txt_db.h
|
||
-txt_db.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/txt_db/txt_db.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/txt_db/txt_db.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 txt_db.c
|
||
--- crypto/openssl/crypto/txt_db/txt_db.c 26 Nov 2000 11:33:57 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/txt_db/txt_db.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -122,7 +122,7 @@
|
||
else
|
||
{
|
||
buf->data[offset-1]='\0'; /* blat the '\n' */
|
||
- p=(char *)OPENSSL_malloc(add+offset);
|
||
+ if (!(p=(char *)OPENSSL_malloc(add+offset))) goto err;
|
||
offset=0;
|
||
}
|
||
pp=(char **)p;
|
||
cvs diff: Diffing crypto/openssl/crypto/x509
|
||
Index: crypto/openssl/crypto/x509/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/x509/Makefile.save
|
||
diff -N crypto/openssl/crypto/x509/Makefile.save
|
||
--- crypto/openssl/crypto/x509/Makefile.save 20 Aug 2000 08:48:46 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,473 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/x509/Makefile
|
||
-#
|
||
-
|
||
-DIR= x509
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= x509_def.c x509_d2.c x509_r2x.c x509_cmp.c \
|
||
- x509_obj.c x509_req.c x509spki.c x509_vfy.c \
|
||
- x509_set.c x509rset.c x509_err.c \
|
||
- x509name.c x509_v3.c x509_ext.c x509_att.c \
|
||
- x509type.c x509_lu.c x_all.c x509_txt.c \
|
||
- x509_trs.c by_file.c by_dir.c
|
||
-LIBOBJ= x509_def.o x509_d2.o x509_r2x.o x509_cmp.o \
|
||
- x509_obj.o x509_req.o x509spki.o x509_vfy.o \
|
||
- x509_set.o x509rset.o x509_err.o \
|
||
- x509name.o x509_v3.o x509_ext.o x509_att.o \
|
||
- x509type.o x509_lu.o x_all.o x509_txt.o \
|
||
- x509_trs.o by_file.o by_dir.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= x509.h x509_vfy.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-by_dir.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-by_dir.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-by_dir.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-by_dir.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-by_dir.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-by_dir.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-by_dir.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-by_dir.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-by_dir.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-by_dir.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-by_dir.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-by_dir.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-by_dir.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-by_dir.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-by_dir.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-by_dir.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-by_dir.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-by_file.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-by_file.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-by_file.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-by_file.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-by_file.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-by_file.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-by_file.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-by_file.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-by_file.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-by_file.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-by_file.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-by_file.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
|
||
-by_file.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-by_file.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-by_file.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-by_file.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-by_file.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-by_file.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x509_att.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_att.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_att.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_att.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_att.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_att.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_att.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_att.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_att.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_att.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_att.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_att.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_att.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_att.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_att.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_att.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_att.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_att.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509_cmp.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_cmp.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_cmp.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_cmp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_cmp.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_cmp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_cmp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_cmp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_cmp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_cmp.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_cmp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_cmp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_cmp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_cmp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_cmp.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_cmp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_cmp.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_cmp.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509_d2.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_d2.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_d2.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_d2.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_d2.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_d2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_d2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_d2.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_d2.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_d2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_d2.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_d2.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_d2.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_d2.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_d2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_d2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_d2.o: ../cryptlib.h
|
||
-x509_def.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_def.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_def.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_def.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_def.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_def.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_def.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_def.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_def.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_def.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_def.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_def.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_def.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_def.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_def.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_def.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_def.o: ../cryptlib.h
|
||
-x509_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_err.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x509_err.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
-x509_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_err.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_err.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_ext.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_ext.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_ext.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_ext.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_ext.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_ext.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_ext.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_ext.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_ext.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_ext.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_ext.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_ext.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_ext.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_ext.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_ext.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_ext.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_ext.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_ext.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509_lu.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_lu.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_lu.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_lu.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_lu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_lu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_lu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_lu.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_lu.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-x509_lu.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-x509_lu.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-x509_lu.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-x509_lu.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-x509_lu.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-x509_lu.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-x509_lu.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-x509_lu.o: ../../include/openssl/x509_vfy.h ../cryptlib.h
|
||
-x509_obj.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_obj.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_obj.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_obj.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_obj.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_obj.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_obj.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_obj.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_obj.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-x509_obj.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-x509_obj.o: ../../include/openssl/opensslconf.h
|
||
-x509_obj.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_obj.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_obj.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_obj.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_obj.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_obj.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_obj.o: ../cryptlib.h
|
||
-x509_r2x.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_r2x.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_r2x.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_r2x.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_r2x.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_r2x.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_r2x.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_r2x.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_r2x.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_r2x.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_r2x.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_r2x.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_r2x.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_r2x.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_r2x.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_r2x.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_r2x.o: ../cryptlib.h
|
||
-x509_req.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_req.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_req.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_req.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_req.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_req.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_req.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_req.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_req.o: ../../include/openssl/opensslv.h ../../include/openssl/pem.h
|
||
-x509_req.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
|
||
-x509_req.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_req.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_req.o: ../cryptlib.h
|
||
-x509_set.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_set.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_set.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_set.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_set.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_set.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_set.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_set.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509_set.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_set.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_set.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_set.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_set.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_set.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_set.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_set.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_set.o: ../cryptlib.h
|
||
-x509_trs.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_trs.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_trs.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_trs.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_trs.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_trs.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_trs.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_trs.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_trs.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_trs.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_trs.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_trs.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_trs.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_trs.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_trs.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_trs.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_trs.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_trs.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509_txt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_txt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_txt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_txt.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509_txt.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509_txt.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_txt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_txt.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_txt.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-x509_txt.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-x509_txt.o: ../../include/openssl/opensslconf.h
|
||
-x509_txt.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_txt.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_txt.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_txt.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_txt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_txt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_txt.o: ../cryptlib.h
|
||
-x509_v3.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_v3.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_v3.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_v3.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_v3.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_v3.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_v3.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_v3.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_v3.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_v3.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_v3.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_v3.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_v3.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_v3.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_v3.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_v3.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_v3.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_v3.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509_vfy.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509_vfy.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509_vfy.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509_vfy.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-x509_vfy.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509_vfy.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_vfy.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509_vfy.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509_vfy.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-x509_vfy.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_vfy.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509_vfy.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509_vfy.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509_vfy.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509_vfy.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509_vfy.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509_vfy.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_vfy.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-x509name.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509name.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509name.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509name.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509name.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509name.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509name.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509name.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509name.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509name.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509name.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509name.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509name.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509name.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509name.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509name.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509name.o: ../cryptlib.h
|
||
-x509rset.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509rset.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509rset.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509rset.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509rset.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509rset.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509rset.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509rset.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509rset.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509rset.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509rset.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509rset.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509rset.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509rset.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509rset.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509rset.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509rset.o: ../cryptlib.h
|
||
-x509spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-x509spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-x509spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-x509spki.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h
|
||
-x509spki.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-x509spki.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509spki.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-x509spki.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-x509spki.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-x509spki.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-x509spki.o: ../../include/openssl/opensslconf.h
|
||
-x509spki.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509spki.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509spki.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509spki.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509spki.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509spki.o: ../cryptlib.h
|
||
-x509type.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x509type.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x509type.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x509type.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x509type.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x509type.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509type.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509type.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x509type.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509type.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x509type.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x509type.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x509type.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x509type.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x509type.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x509type.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509type.o: ../cryptlib.h
|
||
-x_all.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-x_all.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-x_all.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-x_all.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-x_all.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-x_all.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x_all.o: ../../include/openssl/idea.h ../../include/openssl/md2.h
|
||
-x_all.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x_all.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-x_all.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-x_all.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-x_all.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-x_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-x_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-x_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x_all.o: ../cryptlib.h
|
||
Index: crypto/openssl/crypto/x509/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/x509/Makefile.ssl 4 Jul 2001 23:19:39 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/x509/Makefile.ssl 31 Jul 2002 00:46:59 -0000
|
||
@@ -134,13 +134,12 @@
|
||
x509_att.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_att.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_att.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_att.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_att.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_att.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_att.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_att.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_att.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_att.o: ../../include/openssl/opensslconf.h
|
||
+x509_att.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_att.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_att.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_att.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_att.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_att.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
x509_att.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
x509_att.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
x509_att.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -155,13 +154,12 @@
|
||
x509_cmp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_cmp.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_cmp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_cmp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_cmp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_cmp.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_cmp.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_cmp.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_cmp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_cmp.o: ../../include/openssl/opensslconf.h
|
||
+x509_cmp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_cmp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_cmp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_cmp.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_cmp.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_cmp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
x509_cmp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
x509_cmp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
x509_cmp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -232,13 +230,12 @@
|
||
x509_ext.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_ext.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_ext.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_ext.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_ext.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_ext.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_ext.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_ext.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_ext.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_ext.o: ../../include/openssl/opensslconf.h
|
||
+x509_ext.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_ext.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_ext.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_ext.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_ext.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_ext.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
x509_ext.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
x509_ext.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
x509_ext.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -349,13 +346,12 @@
|
||
x509_trs.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_trs.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_trs.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_trs.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_trs.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_trs.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_trs.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_trs.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_trs.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_trs.o: ../../include/openssl/opensslconf.h
|
||
+x509_trs.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_trs.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_trs.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_trs.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_trs.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_trs.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
x509_trs.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
x509_trs.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
x509_trs.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -389,33 +385,32 @@
|
||
x509_v3.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_v3.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_v3.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_v3.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_v3.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_v3.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_v3.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_v3.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_v3.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_v3.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-x509_v3.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-x509_v3.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-x509_v3.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-x509_v3.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-x509_v3.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-x509_v3.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-x509_v3.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+x509_v3.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_v3.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_v3.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_v3.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_v3.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_v3.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+x509_v3.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+x509_v3.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+x509_v3.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+x509_v3.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+x509_v3.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+x509_v3.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+x509_v3.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+x509_v3.o: ../cryptlib.h
|
||
x509_vfy.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
x509_vfy.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
x509_vfy.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
x509_vfy.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
x509_vfy.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
x509_vfy.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-x509_vfy.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-x509_vfy.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-x509_vfy.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-x509_vfy.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-x509_vfy.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-x509_vfy.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-x509_vfy.o: ../../include/openssl/opensslconf.h
|
||
+x509_vfy.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+x509_vfy.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+x509_vfy.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+x509_vfy.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+x509_vfy.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+x509_vfy.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
x509_vfy.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
x509_vfy.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
x509_vfy.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
Index: crypto/openssl/crypto/x509/x509.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509.h
|
||
--- crypto/openssl/crypto/x509/x509.h 26 Nov 2000 11:33:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509/x509.h 31 Jul 2002 00:46:59 -0000
|
||
@@ -810,7 +810,6 @@
|
||
|
||
X509_REQ * X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
|
||
X509 * X509_REQ_to_X509(X509_REQ *r, int days,EVP_PKEY *pkey);
|
||
-void ERR_load_X509_strings(void );
|
||
|
||
X509_ALGOR * X509_ALGOR_new(void );
|
||
void X509_ALGOR_free(X509_ALGOR *a);
|
||
@@ -1220,6 +1219,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_X509_strings(void);
|
||
|
||
/* Error codes for the X509 functions. */
|
||
|
||
@@ -1291,4 +1291,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
Index: crypto/openssl/crypto/x509/x509_obj.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509_obj.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 x509_obj.c
|
||
--- crypto/openssl/crypto/x509/x509_obj.c 26 Nov 2000 11:33:58 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/crypto/x509/x509_obj.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -214,6 +214,8 @@
|
||
}
|
||
else
|
||
p=buf;
|
||
+ if (i == 0)
|
||
+ *p = '\0';
|
||
return(p);
|
||
err:
|
||
X509err(X509_F_X509_NAME_ONELINE,ERR_R_MALLOC_FAILURE);
|
||
Index: crypto/openssl/crypto/x509/x509_trs.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509_trs.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509_trs.c
|
||
--- crypto/openssl/crypto/x509/x509_trs.c 26 Nov 2000 11:33:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509/x509_trs.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -79,7 +79,7 @@
|
||
static X509_TRUST trstandard[] = {
|
||
{X509_TRUST_COMPAT, 0, trust_compat, "compatible", 0, NULL},
|
||
{X509_TRUST_SSL_CLIENT, 0, trust_1oidany, "SSL Client", NID_client_auth, NULL},
|
||
-{X509_TRUST_SSL_SERVER, 0, trust_1oidany, "SSL Client", NID_server_auth, NULL},
|
||
+{X509_TRUST_SSL_SERVER, 0, trust_1oidany, "SSL Server", NID_server_auth, NULL},
|
||
{X509_TRUST_EMAIL, 0, trust_1oidany, "S/MIME email", NID_email_protect, NULL},
|
||
};
|
||
|
||
@@ -228,7 +228,8 @@
|
||
|
||
static int trust_1oidany(X509_TRUST *trust, X509 *x, int flags)
|
||
{
|
||
- if(x->aux) return obj_trust(trust->arg1, x, flags);
|
||
+ if(x->aux && (x->aux->trust || x->aux->reject))
|
||
+ return obj_trust(trust->arg1, x, flags);
|
||
/* we don't have any trust settings: for compatibility
|
||
* we return trusted if it is self signed
|
||
*/
|
||
Index: crypto/openssl/crypto/x509/x509_txt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509_txt.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509_txt.c
|
||
--- crypto/openssl/crypto/x509/x509_txt.c 26 Nov 2000 11:33:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509/x509_txt.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -95,7 +95,7 @@
|
||
case X509_V_ERR_CRL_NOT_YET_VALID:
|
||
return("CRL is not yet valid");
|
||
case X509_V_ERR_CERT_HAS_EXPIRED:
|
||
- return("Certificate has expired");
|
||
+ return("certificate has expired");
|
||
case X509_V_ERR_CRL_HAS_EXPIRED:
|
||
return("CRL has expired");
|
||
case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
|
||
Index: crypto/openssl/crypto/x509/x509_vfy.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509_vfy.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509_vfy.c
|
||
--- crypto/openssl/crypto/x509/x509_vfy.c 26 Nov 2000 11:33:58 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509/x509_vfy.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -911,6 +911,12 @@
|
||
ctx->flags |= X509_V_FLAG_USE_CHECK_TIME;
|
||
}
|
||
|
||
+void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
|
||
+ int (*verify_cb)(int, X509_STORE_CTX *))
|
||
+ {
|
||
+ ctx->verify_cb=verify_cb;
|
||
+ }
|
||
+
|
||
IMPLEMENT_STACK_OF(X509)
|
||
IMPLEMENT_ASN1_SET_OF(X509)
|
||
|
||
Index: crypto/openssl/crypto/x509/x509_vfy.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509/x509_vfy.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509_vfy.h
|
||
--- crypto/openssl/crypto/x509/x509_vfy.h 26 Nov 2000 11:33:59 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509/x509_vfy.h 31 Jul 2002 00:46:59 -0000
|
||
@@ -382,6 +382,8 @@
|
||
int purpose, int trust);
|
||
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, long flags);
|
||
void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, long flags, time_t t);
|
||
+void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
|
||
+ int (*verify_cb)(int, X509_STORE_CTX *));
|
||
|
||
#ifdef __cplusplus
|
||
}
|
||
cvs diff: Diffing crypto/openssl/crypto/x509v3
|
||
Index: crypto/openssl/crypto/x509v3/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/x509v3/Makefile.save
|
||
diff -N crypto/openssl/crypto/x509v3/Makefile.save
|
||
--- crypto/openssl/crypto/x509v3/Makefile.save 20 Aug 2000 08:48:47 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,469 +0,0 @@
|
||
-#
|
||
-# SSLeay/crypto/x509v3/Makefile
|
||
-#
|
||
-
|
||
-DIR= x509v3
|
||
-TOP= ../..
|
||
-CC= cc
|
||
-INCLUDES= -I.. -I../../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README
|
||
-TEST=
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libcrypto.a
|
||
-LIBSRC= v3_bcons.c v3_bitst.c v3_conf.c v3_extku.c v3_ia5.c \
|
||
-v3_lib.c v3_prn.c v3_utl.c v3err.c v3_genn.c v3_alt.c v3_skey.c v3_akey.c \
|
||
-v3_pku.c v3_int.c v3_enum.c v3_sxnet.c v3_cpols.c v3_crld.c v3_purp.c v3_info.c
|
||
-LIBOBJ= v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o \
|
||
-v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o \
|
||
-v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= x509v3.h
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-v3_akey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_akey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_akey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_akey.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_akey.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_akey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_akey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_akey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_akey.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_akey.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_akey.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_akey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_akey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_akey.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_akey.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_akey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_akey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-v3_akey.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_akey.o: ../cryptlib.h
|
||
-v3_alt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_alt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_alt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_alt.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_alt.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_alt.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_alt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_alt.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_alt.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_alt.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_alt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_alt.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_alt.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_alt.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_alt.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_alt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_alt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_alt.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_bcons.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_bcons.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_bcons.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_bcons.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_bcons.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_bcons.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_bcons.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_bcons.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_bcons.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_bcons.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_bcons.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_bcons.o: ../../include/openssl/opensslconf.h
|
||
-v3_bcons.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_bcons.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_bcons.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_bcons.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_bcons.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_bcons.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_bcons.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_bitst.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_bitst.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_bitst.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_bitst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_bitst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_bitst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_bitst.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_bitst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_bitst.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_bitst.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_conf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_conf.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_conf.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_conf.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_conf.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_conf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_conf.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_conf.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_conf.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_conf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_conf.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_conf.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_conf.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_conf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_conf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_conf.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_conf.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_cpols.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_cpols.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_cpols.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_cpols.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_cpols.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_cpols.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_cpols.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_cpols.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_cpols.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_cpols.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_cpols.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_cpols.o: ../../include/openssl/opensslconf.h
|
||
-v3_cpols.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_cpols.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_cpols.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_cpols.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_cpols.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_cpols.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_cpols.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_crld.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_crld.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_crld.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_crld.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_crld.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_crld.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_crld.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_crld.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_crld.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_crld.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_crld.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_crld.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_crld.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_crld.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_crld.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_crld.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_crld.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-v3_crld.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_crld.o: ../cryptlib.h
|
||
-v3_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_enum.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_enum.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_enum.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_enum.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_enum.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_enum.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_enum.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_enum.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_enum.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_enum.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_enum.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_enum.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_enum.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_enum.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_enum.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_extku.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_extku.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_extku.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_extku.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_extku.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_extku.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_extku.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_extku.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_extku.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_extku.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_extku.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_extku.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_extku.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_extku.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_extku.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_extku.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_extku.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_extku.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_genn.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_genn.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_genn.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_genn.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_genn.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_genn.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_genn.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_genn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_genn.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_genn.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_genn.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_genn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_genn.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_genn.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_genn.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_genn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_genn.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-v3_genn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_genn.o: ../cryptlib.h
|
||
-v3_ia5.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_ia5.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_ia5.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_ia5.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_ia5.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_ia5.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_ia5.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_ia5.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_ia5.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_ia5.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_ia5.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_ia5.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_ia5.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_ia5.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_ia5.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_ia5.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_ia5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_ia5.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_info.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_info.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_info.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_info.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_info.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_info.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_info.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_info.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_info.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_info.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_info.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_info.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_info.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_info.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_info.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_info.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_info.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-v3_info.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_info.o: ../cryptlib.h
|
||
-v3_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_int.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_int.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_int.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_int.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_int.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_int.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_int.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_int.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_int.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_int.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_int.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_int.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_int.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_int.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_int.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_int.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_lib.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_lib.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_lib.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_lib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_lib.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_lib.o: ../../include/openssl/x509v3.h ../cryptlib.h ext_dat.h
|
||
-v3_pku.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_pku.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_pku.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_pku.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_pku.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_pku.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_pku.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_pku.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_pku.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_pku.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_pku.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_pku.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_pku.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_pku.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_pku.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_pku.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_pku.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
|
||
-v3_pku.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_pku.o: ../cryptlib.h
|
||
-v3_prn.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_prn.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_prn.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_prn.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_prn.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_prn.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_prn.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_prn.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_prn.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_prn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_prn.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_prn.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_prn.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_prn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_prn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_prn.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_purp.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_purp.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_purp.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_purp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_purp.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_purp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_purp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_purp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_purp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_purp.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_purp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_purp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_purp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_purp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_purp.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_purp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_purp.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_purp.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_skey.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_skey.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_skey.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_skey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_skey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_skey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_skey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_skey.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_skey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_skey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_skey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_skey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_skey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_skey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_skey.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_sxnet.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
-v3_sxnet.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
-v3_sxnet.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
-v3_sxnet.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3_sxnet.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3_sxnet.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_sxnet.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_sxnet.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_sxnet.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_sxnet.o: ../../include/openssl/md2.h ../../include/openssl/md5.h
|
||
-v3_sxnet.o: ../../include/openssl/mdc2.h ../../include/openssl/objects.h
|
||
-v3_sxnet.o: ../../include/openssl/opensslconf.h
|
||
-v3_sxnet.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_sxnet.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_sxnet.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_sxnet.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_sxnet.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_sxnet.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_sxnet.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3_utl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3_utl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3_utl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
-v3_utl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
-v3_utl.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3_utl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_utl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_utl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_utl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_utl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_utl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_utl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_utl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_utl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_utl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_utl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_utl.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
-v3err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
-v3err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
-v3err.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
-v3err.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
-v3err.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3err.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3err.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3err.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3err.o: ../../include/openssl/x509v3.h
|
||
Index: crypto/openssl/crypto/x509v3/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509v3/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/crypto/x509v3/Makefile.ssl 4 Jul 2001 23:19:39 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/crypto/x509v3/Makefile.ssl 31 Jul 2002 00:46:59 -0000
|
||
@@ -89,54 +89,53 @@
|
||
v3_akey.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_akey.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_akey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_akey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_akey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_akey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_akey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_akey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_akey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_akey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_akey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_akey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_akey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_akey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_akey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_akey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3_akey.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_akey.o: ../cryptlib.h
|
||
+v3_akey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_akey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_akey.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_akey.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_akey.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_akey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_akey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3_akey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3_akey.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3_akey.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3_akey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3_akey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3_akey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3_akey.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
v3_alt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_alt.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_alt.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_alt.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_alt.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_alt.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_alt.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_alt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_alt.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_alt.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_alt.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_alt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_alt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_alt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_alt.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_alt.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_alt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_alt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_alt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_alt.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_alt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_alt.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_alt.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_alt.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_alt.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_alt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_alt.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_alt.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_alt.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_alt.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_alt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_alt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_alt.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_alt.o: ../cryptlib.h
|
||
v3_bcons.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
v3_bcons.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
v3_bcons.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
v3_bcons.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_bcons.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_bcons.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_bcons.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_bcons.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_bcons.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_bcons.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_bcons.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_bcons.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_bcons.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_bcons.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_bcons.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_bcons.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_bcons.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_bcons.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_bcons.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_bcons.o: ../../include/openssl/opensslconf.h
|
||
v3_bcons.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
v3_bcons.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
v3_bcons.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -151,13 +150,12 @@
|
||
v3_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_bitst.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_bitst.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_bitst.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_bitst.o: ../../include/openssl/opensslconf.h
|
||
+v3_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_bitst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_bitst.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_bitst.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
v3_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
v3_bitst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
v3_bitst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -172,33 +170,33 @@
|
||
v3_conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_conf.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_conf.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_conf.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_conf.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_conf.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_conf.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_conf.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_conf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_conf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_conf.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_conf.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_conf.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_conf.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_conf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_conf.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_conf.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_conf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_conf.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_conf.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_conf.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_conf.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_conf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_conf.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_conf.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_conf.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_conf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_conf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_conf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_conf.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_conf.o: ../cryptlib.h
|
||
v3_cpols.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
v3_cpols.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
v3_cpols.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
v3_cpols.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_cpols.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_cpols.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_cpols.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_cpols.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_cpols.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_cpols.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_cpols.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_cpols.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_cpols.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_cpols.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_cpols.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_cpols.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_cpols.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_cpols.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_cpols.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_cpols.o: ../../include/openssl/opensslconf.h
|
||
v3_cpols.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
v3_cpols.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
v3_cpols.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -213,54 +211,52 @@
|
||
v3_crld.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_crld.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_crld.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_crld.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_crld.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_crld.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_crld.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_crld.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_crld.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_crld.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_crld.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_crld.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_crld.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_crld.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_crld.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_crld.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3_crld.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_crld.o: ../cryptlib.h
|
||
+v3_crld.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_crld.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_crld.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_crld.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_crld.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_crld.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_crld.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3_crld.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3_crld.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3_crld.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3_crld.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3_crld.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3_crld.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3_crld.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
v3_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_enum.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_enum.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_enum.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_enum.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_enum.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_enum.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_enum.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_enum.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_enum.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_enum.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_enum.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_enum.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_enum.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_enum.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_enum.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_enum.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_enum.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_enum.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_enum.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_enum.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_enum.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_enum.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_enum.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_enum.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_enum.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_enum.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_enum.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_enum.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_enum.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_enum.o: ../cryptlib.h
|
||
v3_extku.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_extku.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_extku.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_extku.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_extku.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_extku.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_extku.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_extku.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_extku.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_extku.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_extku.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_extku.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_extku.o: ../../include/openssl/opensslconf.h
|
||
+v3_extku.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_extku.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_extku.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_extku.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_extku.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_extku.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
v3_extku.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
v3_extku.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
v3_extku.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -275,196 +271,193 @@
|
||
v3_genn.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_genn.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_genn.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_genn.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_genn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_genn.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_genn.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_genn.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_genn.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_genn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_genn.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_genn.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_genn.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_genn.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_genn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_genn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3_genn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_genn.o: ../cryptlib.h
|
||
+v3_genn.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_genn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_genn.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_genn.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_genn.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_genn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_genn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3_genn.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3_genn.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3_genn.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3_genn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3_genn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3_genn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3_genn.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
v3_ia5.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_ia5.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_ia5.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_ia5.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_ia5.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_ia5.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_ia5.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_ia5.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_ia5.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_ia5.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_ia5.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_ia5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_ia5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_ia5.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_ia5.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_ia5.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_ia5.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_ia5.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_ia5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_ia5.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_ia5.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_ia5.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_ia5.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_ia5.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_ia5.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_ia5.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_ia5.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_ia5.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_ia5.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_ia5.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_ia5.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_ia5.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_ia5.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_ia5.o: ../cryptlib.h
|
||
v3_info.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
v3_info.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
v3_info.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
v3_info.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_info.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_info.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_info.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_info.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_info.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_info.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_info.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_info.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_info.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_info.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_info.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_info.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_info.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_info.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_info.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3_info.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_info.o: ../cryptlib.h
|
||
+v3_info.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_info.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_info.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_info.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_info.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_info.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_info.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3_info.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3_info.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3_info.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3_info.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3_info.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3_info.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3_info.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
v3_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_int.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_int.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_int.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_int.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_int.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_int.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_int.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_int.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_int.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_int.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_int.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_int.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_int.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_int.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_int.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_int.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_int.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_int.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_int.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_int.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_int.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_int.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_int.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_int.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_int.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_int.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_int.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_int.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_int.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_int.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_int.o: ../cryptlib.h
|
||
v3_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_lib.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_lib.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_lib.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_lib.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_lib.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_lib.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_lib.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_lib.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_lib.o: ../../include/openssl/x509v3.h ../cryptlib.h ext_dat.h
|
||
+v3_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_lib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_lib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_lib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_lib.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_lib.o: ../cryptlib.h ext_dat.h
|
||
v3_pku.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
v3_pku.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
v3_pku.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
v3_pku.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_pku.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_pku.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_pku.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_pku.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_pku.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_pku.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_pku.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_pku.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_pku.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3_pku.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3_pku.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3_pku.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3_pku.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3_pku.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3_pku.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3_pku.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
-v3_pku.o: ../cryptlib.h
|
||
+v3_pku.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_pku.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_pku.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_pku.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_pku.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_pku.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_pku.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3_pku.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3_pku.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3_pku.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3_pku.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3_pku.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3_pku.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3_pku.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
v3_prn.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_prn.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_prn.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_prn.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_prn.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_prn.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_prn.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_prn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_prn.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_prn.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_prn.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_prn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_prn.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_prn.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_prn.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_prn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_prn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_prn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_prn.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_prn.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_prn.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_prn.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_prn.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_prn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_prn.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_prn.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_prn.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_prn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_prn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_prn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_prn.o: ../cryptlib.h
|
||
v3_purp.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_purp.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_purp.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_purp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_purp.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_purp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_purp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_purp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_purp.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_purp.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_purp.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_purp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_purp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_purp.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_purp.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_purp.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_purp.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_purp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_purp.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_purp.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_purp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_purp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_purp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_purp.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_purp.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_purp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_purp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_purp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_purp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_purp.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_purp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_purp.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_purp.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_purp.o: ../cryptlib.h
|
||
v3_skey.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3_skey.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3_skey.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_skey.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_skey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_skey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_skey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_skey.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_skey.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_skey.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_skey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_skey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_skey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_skey.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_skey.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_skey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_skey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_skey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_skey.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_skey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_skey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_skey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_skey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_skey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_skey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_skey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_skey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_skey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_skey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_skey.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_skey.o: ../cryptlib.h
|
||
v3_sxnet.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h
|
||
v3_sxnet.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h
|
||
v3_sxnet.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
|
||
v3_sxnet.o: ../../include/openssl/cast.h ../../include/openssl/conf.h
|
||
v3_sxnet.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
|
||
v3_sxnet.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
|
||
-v3_sxnet.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h
|
||
-v3_sxnet.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3_sxnet.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3_sxnet.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3_sxnet.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3_sxnet.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3_sxnet.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_sxnet.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
+v3_sxnet.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3_sxnet.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3_sxnet.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3_sxnet.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3_sxnet.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3_sxnet.o: ../../include/openssl/opensslconf.h
|
||
v3_sxnet.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
v3_sxnet.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
v3_sxnet.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
@@ -479,36 +472,36 @@
|
||
v3_utl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3_utl.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
v3_utl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3_utl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h
|
||
-v3_utl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
-v3_utl.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
-v3_utl.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
-v3_utl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
-v3_utl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
-v3_utl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
-v3_utl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
-v3_utl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
-v3_utl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
-v3_utl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
-v3_utl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
-v3_utl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
-v3_utl.o: ../../include/openssl/x509v3.h ../cryptlib.h
|
||
+v3_utl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
+v3_utl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
+v3_utl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
+v3_utl.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
+v3_utl.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
+v3_utl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
+v3_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
+v3_utl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
+v3_utl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
+v3_utl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
+v3_utl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
+v3_utl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
+v3_utl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3_utl.o: ../cryptlib.h
|
||
v3err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
|
||
v3err.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h
|
||
v3err.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
|
||
v3err.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
|
||
v3err.o: ../../include/openssl/des.h ../../include/openssl/dh.h
|
||
-v3err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h
|
||
-v3err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
|
||
-v3err.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
|
||
-v3err.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h
|
||
-v3err.o: ../../include/openssl/md4.h ../../include/openssl/md5.h
|
||
-v3err.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
|
||
-v3err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
|
||
-v3err.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h
|
||
-v3err.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h
|
||
-v3err.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h
|
||
-v3err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
|
||
-v3err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
|
||
-v3err.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
|
||
-v3err.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
|
||
+v3err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
|
||
+v3err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
|
||
+v3err.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h
|
||
+v3err.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
|
||
+v3err.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h
|
||
+v3err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
|
||
+v3err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
|
||
+v3err.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h
|
||
+v3err.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h
|
||
+v3err.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h
|
||
+v3err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
|
||
+v3err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
|
||
+v3err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
|
||
+v3err.o: ../../include/openssl/x509v3.h
|
||
Index: crypto/openssl/crypto/x509v3/README
|
||
===================================================================
|
||
RCS file: crypto/openssl/crypto/x509v3/README
|
||
diff -N crypto/openssl/crypto/x509v3/README
|
||
--- crypto/openssl/crypto/x509v3/README 10 Jan 2000 06:21:53 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,4 +0,0 @@
|
||
-WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING
|
||
-
|
||
-This is ***VERY*** new experimental code and is likely to change
|
||
-considerably or vanish altogether.
|
||
Index: crypto/openssl/crypto/x509v3/v3_ia5.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509v3/v3_ia5.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 v3_ia5.c
|
||
--- crypto/openssl/crypto/x509v3/v3_ia5.c 26 Nov 2000 11:34:00 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509v3/v3_ia5.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -82,7 +82,7 @@
|
||
{
|
||
char *tmp;
|
||
if(!ia5 || !ia5->length) return NULL;
|
||
- tmp = OPENSSL_malloc(ia5->length + 1);
|
||
+ if (!(tmp = OPENSSL_malloc(ia5->length + 1))) return NULL;
|
||
memcpy(tmp, ia5->data, ia5->length);
|
||
tmp[ia5->length] = 0;
|
||
return tmp;
|
||
Index: crypto/openssl/crypto/x509v3/v3_utl.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509v3/v3_utl.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 v3_utl.c
|
||
--- crypto/openssl/crypto/x509v3/v3_utl.c 26 Nov 2000 11:34:01 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509v3/v3_utl.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -250,7 +250,7 @@
|
||
*p = 0;
|
||
ntmp = strip_spaces(q);
|
||
q = p + 1;
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("%s\n", ntmp);
|
||
#endif
|
||
if(!ntmp) {
|
||
@@ -266,7 +266,7 @@
|
||
state = HDR_NAME;
|
||
*p = 0;
|
||
vtmp = strip_spaces(q);
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("%s\n", ntmp);
|
||
#endif
|
||
if(!vtmp) {
|
||
@@ -283,7 +283,7 @@
|
||
|
||
if(state == HDR_VALUE) {
|
||
vtmp = strip_spaces(q);
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("%s=%s\n", ntmp, vtmp);
|
||
#endif
|
||
if(!vtmp) {
|
||
@@ -293,7 +293,7 @@
|
||
X509V3_add_value(ntmp, vtmp, &values);
|
||
} else {
|
||
ntmp = strip_spaces(q);
|
||
-#ifdef DEBUG
|
||
+#if 0
|
||
printf("%s\n", ntmp);
|
||
#endif
|
||
if(!ntmp) {
|
||
Index: crypto/openssl/crypto/x509v3/x509v3.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/crypto/x509v3/x509v3.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 x509v3.h
|
||
--- crypto/openssl/crypto/x509v3/x509v3.h 26 Nov 2000 11:34:01 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/crypto/x509v3/x509v3.h 31 Jul 2002 00:46:59 -0000
|
||
@@ -354,7 +354,6 @@
|
||
|
||
DECLARE_STACK_OF(X509_PURPOSE)
|
||
|
||
-void ERR_load_X509V3_strings(void);
|
||
int i2d_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS *a, unsigned char **pp);
|
||
BASIC_CONSTRAINTS *d2i_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS **a, unsigned char **pp, long length);
|
||
BASIC_CONSTRAINTS *BASIC_CONSTRAINTS_new(void);
|
||
@@ -555,6 +554,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_X509V3_strings(void);
|
||
|
||
/* Error codes for the X509V3 functions. */
|
||
|
||
@@ -650,4 +650,3 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
cvs diff: Diffing crypto/openssl/demos
|
||
Index: crypto/openssl/demos/b64.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/demos/b64.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 b64.c
|
||
--- crypto/openssl/demos/b64.c 26 Nov 2000 11:34:02 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/demos/b64.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -91,8 +91,8 @@
|
||
EVP_CIPHER *cipher=NULL,*c;
|
||
char *inf=NULL,*outf=NULL;
|
||
BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
|
||
-#define PROG_NAME_SIZE 16
|
||
- char pname[PROG_NAME_SIZE];
|
||
+#define PROG_NAME_SIZE 39
|
||
+ char pname[PROG_NAME_SIZE+1];
|
||
|
||
|
||
apps_startup();
|
||
cvs diff: Diffing crypto/openssl/demos/bio
|
||
cvs diff: Diffing crypto/openssl/demos/eay
|
||
cvs diff: Diffing crypto/openssl/demos/maurice
|
||
Index: crypto/openssl/demos/maurice/example1.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/demos/maurice/example1.c,v
|
||
retrieving revision 1.1.1.1
|
||
diff -u -r1.1.1.1 example1.c
|
||
--- crypto/openssl/demos/maurice/example1.c 10 Jan 2000 06:21:55 -0000 1.1.1.1
|
||
+++ crypto/openssl/demos/maurice/example1.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -72,7 +72,7 @@
|
||
|
||
pubKey[0] = ReadPublicKey(PUBFILE);
|
||
|
||
- if(!pubKey)
|
||
+ if(!pubKey[0])
|
||
{
|
||
fprintf(stderr,"Error: can't load public key");
|
||
exit(1);
|
||
Index: crypto/openssl/demos/maurice/loadkeys.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/demos/maurice/loadkeys.c,v
|
||
retrieving revision 1.1.1.1
|
||
diff -u -r1.1.1.1 loadkeys.c
|
||
--- crypto/openssl/demos/maurice/loadkeys.c 10 Jan 2000 06:21:55 -0000 1.1.1.1
|
||
+++ crypto/openssl/demos/maurice/loadkeys.c 31 Jul 2002 00:46:59 -0000
|
||
@@ -33,7 +33,7 @@
|
||
|
||
x509 = (X509 *)PEM_ASN1_read ((char *(*)())d2i_X509,
|
||
PEM_STRING_X509,
|
||
- fp, NULL, NULL);
|
||
+ fp, NULL, NULL, NULL);
|
||
|
||
if (x509 == NULL)
|
||
{
|
||
@@ -64,7 +64,7 @@
|
||
pkey = (EVP_PKEY*)PEM_ASN1_read ((char *(*)())d2i_PrivateKey,
|
||
PEM_STRING_EVP_PKEY,
|
||
fp,
|
||
- NULL, NULL);
|
||
+ NULL, NULL, NULL);
|
||
|
||
fclose (fp);
|
||
|
||
cvs diff: Diffing crypto/openssl/demos/pkcs12
|
||
cvs diff: Diffing crypto/openssl/demos/prime
|
||
cvs diff: Diffing crypto/openssl/demos/sign
|
||
cvs diff: Diffing crypto/openssl/demos/ssl
|
||
cvs diff: Diffing crypto/openssl/demos/state_machine
|
||
cvs diff: Diffing crypto/openssl/dep
|
||
Index: crypto/openssl/dep/crypto.txt
|
||
===================================================================
|
||
RCS file: crypto/openssl/dep/crypto.txt
|
||
diff -N crypto/openssl/dep/crypto.txt
|
||
--- crypto/openssl/dep/crypto.txt 10 Jan 2000 06:21:56 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,1043 +0,0 @@
|
||
-ASN1_BIT_STRING_asn1_meth
|
||
-ASN1_BIT_STRING_get_bit
|
||
-ASN1_BIT_STRING_set_bit
|
||
-ASN1_HEADER_free
|
||
-ASN1_HEADER_new
|
||
-ASN1_IA5STRING_asn1_meth
|
||
-ASN1_INTEGER_get
|
||
-ASN1_INTEGER_set
|
||
-ASN1_INTEGER_to_BN
|
||
-ASN1_OBJECT_create
|
||
-ASN1_OBJECT_free
|
||
-ASN1_OBJECT_new
|
||
-ASN1_PRINTABLE_type
|
||
-ASN1_STRING_cmp
|
||
-ASN1_STRING_dup
|
||
-ASN1_STRING_free
|
||
-ASN1_STRING_new
|
||
-ASN1_STRING_print
|
||
-ASN1_STRING_set
|
||
-ASN1_STRING_type_new
|
||
-ASN1_TYPE_free
|
||
-ASN1_TYPE_get
|
||
-ASN1_TYPE_new
|
||
-ASN1_TYPE_set
|
||
-ASN1_UNIVERSALSTRING_to_string
|
||
-ASN1_UTCTIME_check
|
||
-ASN1_UTCTIME_print
|
||
-ASN1_UTCTIME_set
|
||
-ASN1_check_infinite_end
|
||
-ASN1_d2i_bio
|
||
-ASN1_d2i_fp
|
||
-ASN1_digest
|
||
-ASN1_dup
|
||
-ASN1_get_object
|
||
-ASN1_i2d_bio
|
||
-ASN1_i2d_fp
|
||
-ASN1_object_size
|
||
-ASN1_parse
|
||
-ASN1_put_object
|
||
-ASN1_sign
|
||
-ASN1_verify
|
||
-BF_cbc_encrypt
|
||
-BF_cfb64_encrypt
|
||
-BF_decrypt
|
||
-BF_ecb_encrypt
|
||
-BF_encrypt
|
||
-BF_ofb64_encrypt
|
||
-BF_options
|
||
-BF_set_key
|
||
-BIO_ACCEPT_free
|
||
-BIO_ACCEPT_new
|
||
-BIO_CONNECT_free
|
||
-BIO_CONNECT_new
|
||
-BIO_accept
|
||
-BIO_copy_next_retry
|
||
-BIO_ctrl
|
||
-BIO_ctrl_int
|
||
-BIO_debug_callback
|
||
-BIO_dump
|
||
-BIO_dup_chain
|
||
-BIO_f_base64
|
||
-BIO_f_buffer
|
||
-BIO_f_cipher
|
||
-BIO_f_md
|
||
-BIO_f_nbio_test
|
||
-BIO_f_null
|
||
-BIO_f_proxy_server
|
||
-BIO_fd_non_fatal_error
|
||
-BIO_fd_should_retry
|
||
-BIO_find_type
|
||
-BIO_free
|
||
-BIO_free_all
|
||
-BIO_get_accept_socket
|
||
-BIO_get_ex_data
|
||
-BIO_get_ex_new_index
|
||
-BIO_get_filter_bio
|
||
-BIO_get_host_ip
|
||
-BIO_get_port
|
||
-BIO_get_retry_BIO
|
||
-BIO_get_retry_reason
|
||
-BIO_gethostbyname
|
||
-BIO_gets
|
||
-BIO_ghbn_ctrl
|
||
-BIO_new
|
||
-BIO_new_accept
|
||
-BIO_new_connect
|
||
-BIO_new_fd
|
||
-BIO_new_file
|
||
-BIO_new_fp
|
||
-BIO_new_socket
|
||
-BIO_pop
|
||
-BIO_printf
|
||
-BIO_ptr_ctrl
|
||
-BIO_push
|
||
-BIO_puts
|
||
-BIO_read
|
||
-BIO_s_accept
|
||
-BIO_s_connect
|
||
-BIO_s_fd
|
||
-BIO_s_file
|
||
-BIO_s_mem
|
||
-BIO_s_null
|
||
-BIO_s_proxy_client
|
||
-BIO_s_socket
|
||
-BIO_set
|
||
-BIO_set_cipher
|
||
-BIO_set_ex_data
|
||
-BIO_set_tcp_ndelay
|
||
-BIO_sock_cleanup
|
||
-BIO_sock_error
|
||
-BIO_sock_init
|
||
-BIO_sock_non_fatal_error
|
||
-BIO_sock_should_retry
|
||
-BIO_socket_ioctl
|
||
-BIO_write
|
||
-BN_BLINDING_convert
|
||
-BN_BLINDING_free
|
||
-BN_BLINDING_invert
|
||
-BN_BLINDING_new
|
||
-BN_BLINDING_update
|
||
-BN_CTX_free
|
||
-BN_CTX_new
|
||
-BN_MONT_CTX_free
|
||
-BN_MONT_CTX_new
|
||
-BN_MONT_CTX_set
|
||
-BN_add
|
||
-BN_add_word
|
||
-BN_bin2bn
|
||
-BN_bn2bin
|
||
-BN_bn2dec
|
||
-BN_bn2hex
|
||
-BN_bn2mpi
|
||
-BN_clear
|
||
-BN_clear_bit
|
||
-BN_clear_free
|
||
-BN_cmp
|
||
-BN_copy
|
||
-BN_dec2bn
|
||
-BN_div
|
||
-BN_div_word
|
||
-BN_dup
|
||
-BN_exp
|
||
-BN_free
|
||
-BN_from_montgomery
|
||
-BN_gcd
|
||
-BN_generate_prime
|
||
-BN_get_word
|
||
-BN_hex2bn
|
||
-BN_is_bit_set
|
||
-BN_is_prime
|
||
-BN_lshift
|
||
-BN_lshift1
|
||
-BN_mask_bits
|
||
-BN_mod
|
||
-BN_mod_exp
|
||
-BN_mod_exp_mont
|
||
-BN_mod_exp_recp
|
||
-BN_mod_exp_simple
|
||
-BN_mod_inverse
|
||
-BN_mod_mul
|
||
-BN_mod_mul_montgomery
|
||
-BN_mod_mul_reciprocal
|
||
-BN_mod_word
|
||
-BN_mpi2bn
|
||
-BN_mul
|
||
-BN_mul_word
|
||
-BN_new
|
||
-BN_num_bits
|
||
-BN_num_bits_word
|
||
-BN_options
|
||
-BN_print
|
||
-BN_print_fp
|
||
-BN_rand
|
||
-BN_reciprocal
|
||
-BN_rshift
|
||
-BN_rshift1
|
||
-BN_set_bit
|
||
-BN_set_word
|
||
-BN_sqr
|
||
-BN_sub
|
||
-BN_sub_word
|
||
-BN_to_ASN1_INTEGER
|
||
-BN_ucmp
|
||
-BN_value_one
|
||
-BUF_MEM_free
|
||
-BUF_MEM_grow
|
||
-BUF_MEM_new
|
||
-BUF_strdup
|
||
-CAST_cbc_encrypt
|
||
-CAST_cfb64_encrypt
|
||
-CAST_decrypt
|
||
-CAST_ecb_encrypt
|
||
-CAST_encrypt
|
||
-CAST_ofb64_encrypt
|
||
-CAST_set_key
|
||
-CONF_free
|
||
-CONF_get_number
|
||
-CONF_get_section
|
||
-CONF_get_string
|
||
-CONF_load
|
||
-CRYPTO_add_lock
|
||
-CRYPTO_dbg_free
|
||
-CRYPTO_dbg_malloc
|
||
-CRYPTO_dbg_realloc
|
||
-CRYPTO_dbg_remalloc
|
||
-CRYPTO_dup_ex_data
|
||
-CRYPTO_free
|
||
-CRYPTO_free_ex_data
|
||
-CRYPTO_get_add_lock_callback
|
||
-CRYPTO_get_ex_data
|
||
-CRYPTO_get_ex_new_index
|
||
-CRYPTO_get_id_callback
|
||
-CRYPTO_get_lock_name
|
||
-CRYPTO_get_locking_callback
|
||
-CRYPTO_get_mem_functions
|
||
-CRYPTO_get_new_lockid
|
||
-CRYPTO_lock
|
||
-CRYPTO_malloc
|
||
-CRYPTO_mem_ctrl
|
||
-CRYPTO_mem_leaks
|
||
-CRYPTO_mem_leaks_cb
|
||
-CRYPTO_mem_leaks_fp
|
||
-CRYPTO_new_ex_data
|
||
-CRYPTO_realloc
|
||
-CRYPTO_remalloc
|
||
-CRYPTO_set_add_lock_callback
|
||
-CRYPTO_set_ex_data
|
||
-CRYPTO_set_id_callback
|
||
-CRYPTO_set_locking_callback
|
||
-CRYPTO_set_mem_functions
|
||
-CRYPTO_thread_id
|
||
-DH_check
|
||
-DH_compute_key
|
||
-DH_free
|
||
-DH_generate_key
|
||
-DH_generate_parameters
|
||
-DH_new
|
||
-DH_size
|
||
-DHparams_print
|
||
-DHparams_print_fp
|
||
-DSA_free
|
||
-DSA_generate_key
|
||
-DSA_generate_parameters
|
||
-DSA_is_prime
|
||
-DSA_new
|
||
-DSA_print
|
||
-DSA_print_fp
|
||
-DSA_sign
|
||
-DSA_sign_setup
|
||
-DSA_size
|
||
-DSA_verify
|
||
-DSAparams_print
|
||
-DSAparams_print_fp
|
||
-ERR_clear_error
|
||
-ERR_error_string
|
||
-ERR_free_strings
|
||
-ERR_func_error_string
|
||
-ERR_get_err_state_table
|
||
-ERR_get_error
|
||
-ERR_get_error_line
|
||
-ERR_get_next_error_library
|
||
-ERR_get_state
|
||
-ERR_get_string_table
|
||
-ERR_lib_error_string
|
||
-ERR_load_ASN1_strings
|
||
-ERR_load_BIO_strings
|
||
-ERR_load_BN_strings
|
||
-ERR_load_BUF_strings
|
||
-ERR_load_CONF_strings
|
||
-ERR_load_CRYPTO_strings
|
||
-ERR_load_DH_strings
|
||
-ERR_load_DSA_strings
|
||
-ERR_load_ERR_strings
|
||
-ERR_load_EVP_strings
|
||
-ERR_load_OBJ_strings
|
||
-ERR_load_PEM_strings
|
||
-ERR_load_PKCS7_strings
|
||
-ERR_load_PROXY_strings
|
||
-ERR_load_RSA_strings
|
||
-ERR_load_X509_strings
|
||
-ERR_load_crypto_strings
|
||
-ERR_load_strings
|
||
-ERR_peek_error
|
||
-ERR_peek_error_line
|
||
-ERR_print_errors
|
||
-ERR_print_errors_fp
|
||
-ERR_put_error
|
||
-ERR_reason_error_string
|
||
-ERR_remove_state
|
||
-EVP_BytesToKey
|
||
-EVP_CIPHER_CTX_cleanup
|
||
-EVP_CIPHER_CTX_init
|
||
-EVP_CipherFinal
|
||
-EVP_CipherInit
|
||
-EVP_CipherUpdate
|
||
-EVP_DecodeBlock
|
||
-EVP_DecodeFinal
|
||
-EVP_DecodeInit
|
||
-EVP_DecodeUpdate
|
||
-EVP_DecryptFinal
|
||
-EVP_DecryptInit
|
||
-EVP_DecryptUpdate
|
||
-EVP_DigestFinal
|
||
-EVP_DigestInit
|
||
-EVP_DigestUpdate
|
||
-EVP_EncodeBlock
|
||
-EVP_EncodeFinal
|
||
-EVP_EncodeInit
|
||
-EVP_EncodeUpdate
|
||
-EVP_EncryptFinal
|
||
-EVP_EncryptInit
|
||
-EVP_EncryptUpdate
|
||
-EVP_OpenFinal
|
||
-EVP_OpenInit
|
||
-EVP_PKEY_assign
|
||
-EVP_PKEY_bits
|
||
-EVP_PKEY_cmp_parameters
|
||
-EVP_PKEY_copy_parameters
|
||
-EVP_PKEY_free
|
||
-EVP_PKEY_missing_parameters
|
||
-EVP_PKEY_new
|
||
-EVP_PKEY_save_parameters
|
||
-EVP_PKEY_size
|
||
-EVP_PKEY_type
|
||
-EVP_SealFinal
|
||
-EVP_SealInit
|
||
-EVP_SignFinal
|
||
-EVP_VerifyFinal
|
||
-EVP_add_alias
|
||
-EVP_add_cipher
|
||
-EVP_add_digest
|
||
-EVP_bf_cbc
|
||
-EVP_bf_cfb
|
||
-EVP_bf_ecb
|
||
-EVP_bf_ofb
|
||
-EVP_cast5_cbc
|
||
-EVP_cast5_cfb
|
||
-EVP_cast5_ecb
|
||
-EVP_cast5_ofb
|
||
-EVP_cleanup
|
||
-EVP_delete_alias
|
||
-EVP_des_cbc
|
||
-EVP_des_cfb
|
||
-EVP_des_ecb
|
||
-EVP_des_ede
|
||
-EVP_des_ede3
|
||
-EVP_des_ede3_cbc
|
||
-EVP_des_ede3_cfb
|
||
-EVP_des_ede3_ofb
|
||
-EVP_des_ede_cbc
|
||
-EVP_des_ede_cfb
|
||
-EVP_des_ede_ofb
|
||
-EVP_des_ofb
|
||
-EVP_desx_cbc
|
||
-EVP_dss
|
||
-EVP_dss1
|
||
-EVP_enc_null
|
||
-EVP_get_cipherbyname
|
||
-EVP_get_digestbyname
|
||
-EVP_get_pw_prompt
|
||
-EVP_idea_cbc
|
||
-EVP_idea_cfb
|
||
-EVP_idea_ecb
|
||
-EVP_idea_ofb
|
||
-EVP_md2
|
||
-EVP_md5
|
||
-EVP_md_null
|
||
-EVP_mdc2
|
||
-EVP_rc2_40_cbc
|
||
-EVP_rc2_cbc
|
||
-EVP_rc2_cfb
|
||
-EVP_rc2_ecb
|
||
-EVP_rc2_ofb
|
||
-EVP_rc4
|
||
-EVP_rc4_40
|
||
-EVP_read_pw_string
|
||
-EVP_set_pw_prompt
|
||
-EVP_sha
|
||
-EVP_sha1
|
||
-HMAC
|
||
-HMAC_Final
|
||
-HMAC_Init
|
||
-HMAC_Update
|
||
-HMAC_cleanup
|
||
-MD2
|
||
-MD2_Final
|
||
-MD2_Init
|
||
-MD2_Update
|
||
-MD2_options
|
||
-MD5
|
||
-MD5_Final
|
||
-MD5_Init
|
||
-MD5_Transform
|
||
-MD5_Update
|
||
-MDC2
|
||
-MDC2_Final
|
||
-MDC2_Init
|
||
-MDC2_Update
|
||
-NETSCAPE_SPKAC_free
|
||
-NETSCAPE_SPKAC_new
|
||
-NETSCAPE_SPKI_free
|
||
-NETSCAPE_SPKI_new
|
||
-NETSCAPE_SPKI_sign
|
||
-NETSCAPE_SPKI_verify
|
||
-OBJ_add_object
|
||
-OBJ_bsearch
|
||
-OBJ_cleanup
|
||
-OBJ_cmp
|
||
-OBJ_create
|
||
-OBJ_create_objects
|
||
-OBJ_dup
|
||
-OBJ_ln2nid
|
||
-OBJ_new_nid
|
||
-OBJ_nid2ln
|
||
-OBJ_nid2obj
|
||
-OBJ_nid2sn
|
||
-OBJ_obj2nid
|
||
-OBJ_sn2nid
|
||
-OBJ_txt2nid
|
||
-PEM_ASN1_read
|
||
-PEM_ASN1_read_bio
|
||
-PEM_ASN1_write
|
||
-PEM_ASN1_write_bio
|
||
-PEM_SealFinal
|
||
-PEM_SealInit
|
||
-PEM_SealUpdate
|
||
-PEM_SignFinal
|
||
-PEM_SignInit
|
||
-PEM_SignUpdate
|
||
-PEM_X509_INFO_read
|
||
-PEM_X509_INFO_read_bio
|
||
-PEM_X509_INFO_write_bio
|
||
-PEM_dek_info
|
||
-PEM_do_header
|
||
-PEM_get_EVP_CIPHER_INFO
|
||
-PEM_proc_type
|
||
-PEM_read
|
||
-PEM_read_DHparams
|
||
-PEM_read_DSAPrivateKey
|
||
-PEM_read_DSAparams
|
||
-PEM_read_PKCS7
|
||
-PEM_read_PrivateKey
|
||
-PEM_read_RSAPrivateKey
|
||
-PEM_read_RSAPublicKey
|
||
-PEM_read_X509
|
||
-PEM_read_X509_CRL
|
||
-PEM_read_X509_REQ
|
||
-PEM_read_bio
|
||
-PEM_read_bio_DHparams
|
||
-PEM_read_bio_DSAPrivateKey
|
||
-PEM_read_bio_DSAparams
|
||
-PEM_read_bio_PKCS7
|
||
-PEM_read_bio_PrivateKey
|
||
-PEM_read_bio_RSAPrivateKey
|
||
-PEM_read_bio_RSAPublicKey
|
||
-PEM_read_bio_X509
|
||
-PEM_read_bio_X509_CRL
|
||
-PEM_read_bio_X509_REQ
|
||
-PEM_write
|
||
-PEM_write_DHparams
|
||
-PEM_write_DSAPrivateKey
|
||
-PEM_write_DSAparams
|
||
-PEM_write_PKCS7
|
||
-PEM_write_PrivateKey
|
||
-PEM_write_RSAPrivateKey
|
||
-PEM_write_RSAPublicKey
|
||
-PEM_write_X509
|
||
-PEM_write_X509_CRL
|
||
-PEM_write_X509_REQ
|
||
-PEM_write_bio
|
||
-PEM_write_bio_DHparams
|
||
-PEM_write_bio_DSAPrivateKey
|
||
-PEM_write_bio_DSAparams
|
||
-PEM_write_bio_PKCS7
|
||
-PEM_write_bio_PrivateKey
|
||
-PEM_write_bio_RSAPrivateKey
|
||
-PEM_write_bio_RSAPublicKey
|
||
-PEM_write_bio_X509
|
||
-PEM_write_bio_X509_CRL
|
||
-PEM_write_bio_X509_REQ
|
||
-PKCS7_DIGEST_free
|
||
-PKCS7_DIGEST_new
|
||
-PKCS7_ENCRYPT_free
|
||
-PKCS7_ENCRYPT_new
|
||
-PKCS7_ENC_CONTENT_free
|
||
-PKCS7_ENC_CONTENT_new
|
||
-PKCS7_ENVELOPE_free
|
||
-PKCS7_ENVELOPE_new
|
||
-PKCS7_ISSUER_AND_SERIAL_digest
|
||
-PKCS7_ISSUER_AND_SERIAL_free
|
||
-PKCS7_ISSUER_AND_SERIAL_new
|
||
-PKCS7_RECIP_INFO_free
|
||
-PKCS7_RECIP_INFO_new
|
||
-PKCS7_SIGNED_free
|
||
-PKCS7_SIGNED_new
|
||
-PKCS7_SIGNER_INFO_free
|
||
-PKCS7_SIGNER_INFO_new
|
||
-PKCS7_SIGNER_INFO_set
|
||
-PKCS7_SIGN_ENVELOPE_free
|
||
-PKCS7_SIGN_ENVELOPE_new
|
||
-PKCS7_add_certificate
|
||
-PKCS7_add_crl
|
||
-PKCS7_add_signature
|
||
-PKCS7_add_signer
|
||
-PKCS7_cert_from_signer_info
|
||
-PKCS7_content_free
|
||
-PKCS7_content_new
|
||
-PKCS7_ctrl
|
||
-PKCS7_dataInit
|
||
-PKCS7_dataSign
|
||
-PKCS7_dataVerify
|
||
-PKCS7_dup
|
||
-PKCS7_free
|
||
-PKCS7_get_signer_info
|
||
-PKCS7_new
|
||
-PKCS7_set_content
|
||
-PKCS7_set_type
|
||
-PROXY_ENTRY_add_noproxy
|
||
-PROXY_ENTRY_clear_noproxy
|
||
-PROXY_ENTRY_free
|
||
-PROXY_ENTRY_get_noproxy
|
||
-PROXY_ENTRY_new
|
||
-PROXY_ENTRY_set_server
|
||
-PROXY_add_noproxy
|
||
-PROXY_add_server
|
||
-PROXY_check_by_host
|
||
-PROXY_check_url
|
||
-PROXY_clear_noproxy
|
||
-PROXY_free
|
||
-PROXY_get_noproxy
|
||
-PROXY_get_proxies
|
||
-PROXY_get_proxy_entry
|
||
-PROXY_load_conf
|
||
-PROXY_new
|
||
-PROXY_print
|
||
-RAND_bytes
|
||
-RAND_cleanup
|
||
-RAND_file_name
|
||
-RAND_load_file
|
||
-RAND_seed
|
||
-RAND_write_file
|
||
-RC2_cbc_encrypt
|
||
-RC2_cfb64_encrypt
|
||
-RC2_decrypt
|
||
-RC2_ecb_encrypt
|
||
-RC2_encrypt
|
||
-RC2_ofb64_encrypt
|
||
-RC2_set_key
|
||
-RC4
|
||
-RC4_options
|
||
-RC4_set_key
|
||
-RC5_32_cbc_encrypt
|
||
-RC5_32_cfb64_encrypt
|
||
-RC5_32_decrypt
|
||
-RC5_32_ecb_encrypt
|
||
-RC5_32_encrypt
|
||
-RC5_32_ofb64_encrypt
|
||
-RC5_32_set_key
|
||
-RIPEMD160
|
||
-RIPEMD160_Final
|
||
-RIPEMD160_Init
|
||
-RIPEMD160_Transform
|
||
-RIPEMD160_Update
|
||
-RSAPrivateKey_asn1_meth
|
||
-RSAPrivateKey_dup
|
||
-RSAPublicKey_dup
|
||
-RSA_PKCS1_SSLeay
|
||
-RSA_blinding_off
|
||
-RSA_blinding_on
|
||
-RSA_flags
|
||
-RSA_free
|
||
-RSA_generate_key
|
||
-RSA_get_ex_data
|
||
-RSA_get_ex_new_index
|
||
-RSA_new
|
||
-RSA_new_method
|
||
-RSA_padding_add_PKCS1_type_1
|
||
-RSA_padding_add_PKCS1_type_2
|
||
-RSA_padding_add_SSLv23
|
||
-RSA_padding_add_none
|
||
-RSA_padding_check_PKCS1_type_1
|
||
-RSA_padding_check_PKCS1_type_2
|
||
-RSA_padding_check_SSLv23
|
||
-RSA_padding_check_none
|
||
-RSA_print
|
||
-RSA_print_fp
|
||
-RSA_private_decrypt
|
||
-RSA_private_encrypt
|
||
-RSA_public_decrypt
|
||
-RSA_public_encrypt
|
||
-RSA_set_default_method
|
||
-RSA_set_ex_data
|
||
-RSA_sign
|
||
-RSA_sign_ASN1_OCTET_STRING
|
||
-RSA_size
|
||
-RSA_verify
|
||
-RSA_verify_ASN1_OCTET_STRING
|
||
-SHA
|
||
-SHA1
|
||
-SHA1_Final
|
||
-SHA1_Init
|
||
-SHA1_Transform
|
||
-SHA1_Update
|
||
-SHA_Final
|
||
-SHA_Init
|
||
-SHA_Transform
|
||
-SHA_Update
|
||
-SSLeay
|
||
-SSLeay_add_all_algorithms
|
||
-SSLeay_add_all_ciphers
|
||
-SSLeay_add_all_digests
|
||
-SSLeay_version
|
||
-TXT_DB_create_index
|
||
-TXT_DB_free
|
||
-TXT_DB_get_by_index
|
||
-TXT_DB_insert
|
||
-TXT_DB_read
|
||
-TXT_DB_write
|
||
-X509_ALGOR_free
|
||
-X509_ALGOR_new
|
||
-X509_ATTRIBUTE_free
|
||
-X509_ATTRIBUTE_new
|
||
-X509_CINF_free
|
||
-X509_CINF_new
|
||
-X509_CRL_INFO_free
|
||
-X509_CRL_INFO_new
|
||
-X509_CRL_add_ext
|
||
-X509_CRL_cmp
|
||
-X509_CRL_delete_ext
|
||
-X509_CRL_dup
|
||
-X509_CRL_free
|
||
-X509_CRL_get_ext
|
||
-X509_CRL_get_ext_by_NID
|
||
-X509_CRL_get_ext_by_OBJ
|
||
-X509_CRL_get_ext_by_critical
|
||
-X509_CRL_get_ext_count
|
||
-X509_CRL_new
|
||
-X509_CRL_sign
|
||
-X509_CRL_verify
|
||
-X509_EXTENSION_create_by_NID
|
||
-X509_EXTENSION_create_by_OBJ
|
||
-X509_EXTENSION_dup
|
||
-X509_EXTENSION_free
|
||
-X509_EXTENSION_get_critical
|
||
-X509_EXTENSION_get_data
|
||
-X509_EXTENSION_get_object
|
||
-X509_EXTENSION_new
|
||
-X509_EXTENSION_set_critical
|
||
-X509_EXTENSION_set_data
|
||
-X509_EXTENSION_set_object
|
||
-X509_INFO_free
|
||
-X509_INFO_new
|
||
-X509_LOOKUP_by_alias
|
||
-X509_LOOKUP_by_fingerprint
|
||
-X509_LOOKUP_by_issuer_serial
|
||
-X509_LOOKUP_by_subject
|
||
-X509_LOOKUP_ctrl
|
||
-X509_LOOKUP_file
|
||
-X509_LOOKUP_free
|
||
-X509_LOOKUP_hash_dir
|
||
-X509_LOOKUP_init
|
||
-X509_LOOKUP_new
|
||
-X509_LOOKUP_shutdown
|
||
-X509_NAME_ENTRY_create_by_NID
|
||
-X509_NAME_ENTRY_create_by_OBJ
|
||
-X509_NAME_ENTRY_dup
|
||
-X509_NAME_ENTRY_free
|
||
-X509_NAME_ENTRY_get_data
|
||
-X509_NAME_ENTRY_get_object
|
||
-X509_NAME_ENTRY_new
|
||
-X509_NAME_ENTRY_set_data
|
||
-X509_NAME_ENTRY_set_object
|
||
-X509_NAME_add_entry
|
||
-X509_NAME_cmp
|
||
-X509_NAME_delete_entry
|
||
-X509_NAME_digest
|
||
-X509_NAME_dup
|
||
-X509_NAME_entry_count
|
||
-X509_NAME_free
|
||
-X509_NAME_get_entry
|
||
-X509_NAME_get_index_by_NID
|
||
-X509_NAME_get_index_by_OBJ
|
||
-X509_NAME_get_text_by_NID
|
||
-X509_NAME_get_text_by_OBJ
|
||
-X509_NAME_hash
|
||
-X509_NAME_new
|
||
-X509_NAME_oneline
|
||
-X509_NAME_print
|
||
-X509_NAME_set
|
||
-X509_OBJECT_free_contents
|
||
-X509_OBJECT_retrive_by_subject
|
||
-X509_OBJECT_up_ref_count
|
||
-X509_PKEY_free
|
||
-X509_PKEY_new
|
||
-X509_PUBKEY_free
|
||
-X509_PUBKEY_get
|
||
-X509_PUBKEY_new
|
||
-X509_PUBKEY_set
|
||
-X509_REQ_INFO_free
|
||
-X509_REQ_INFO_new
|
||
-X509_REQ_dup
|
||
-X509_REQ_free
|
||
-X509_REQ_get_pubkey
|
||
-X509_REQ_new
|
||
-X509_REQ_print
|
||
-X509_REQ_print_fp
|
||
-X509_REQ_set_pubkey
|
||
-X509_REQ_set_subject_name
|
||
-X509_REQ_set_version
|
||
-X509_REQ_sign
|
||
-X509_REQ_to_X509
|
||
-X509_REQ_verify
|
||
-X509_REVOKED_add_ext
|
||
-X509_REVOKED_delete_ext
|
||
-X509_REVOKED_free
|
||
-X509_REVOKED_get_ext
|
||
-X509_REVOKED_get_ext_by_NID
|
||
-X509_REVOKED_get_ext_by_OBJ
|
||
-X509_REVOKED_get_ext_by_critical
|
||
-X509_REVOKED_get_ext_count
|
||
-X509_REVOKED_new
|
||
-X509_SIG_free
|
||
-X509_SIG_new
|
||
-X509_STORE_CTX_cleanup
|
||
-X509_STORE_CTX_get_chain
|
||
-X509_STORE_CTX_get_current_cert
|
||
-X509_STORE_CTX_get_error
|
||
-X509_STORE_CTX_get_error_depth
|
||
-X509_STORE_CTX_get_ex_data
|
||
-X509_STORE_CTX_get_ex_new_index
|
||
-X509_STORE_CTX_init
|
||
-X509_STORE_CTX_set_cert
|
||
-X509_STORE_CTX_set_chain
|
||
-X509_STORE_CTX_set_error
|
||
-X509_STORE_CTX_set_ex_data
|
||
-X509_STORE_add_cert
|
||
-X509_STORE_add_crl
|
||
-X509_STORE_add_lookup
|
||
-X509_STORE_free
|
||
-X509_STORE_get_by_subject
|
||
-X509_STORE_load_locations
|
||
-X509_STORE_new
|
||
-X509_STORE_set_default_paths
|
||
-X509_VAL_free
|
||
-X509_VAL_new
|
||
-X509_add_ext
|
||
-X509_asn1_meth
|
||
-X509_certificate_type
|
||
-X509_check_private_key
|
||
-X509_cmp_current_time
|
||
-X509_delete_ext
|
||
-X509_digest
|
||
-X509_dup
|
||
-X509_find_by_issuer_and_serial
|
||
-X509_find_by_subject
|
||
-X509_free
|
||
-X509_get_default_cert_area
|
||
-X509_get_default_cert_dir
|
||
-X509_get_default_cert_dir_env
|
||
-X509_get_default_cert_file
|
||
-X509_get_default_cert_file_env
|
||
-X509_get_default_private_dir
|
||
-X509_get_ext
|
||
-X509_get_ext_by_NID
|
||
-X509_get_ext_by_OBJ
|
||
-X509_get_ext_by_critical
|
||
-X509_get_ext_count
|
||
-X509_get_issuer_name
|
||
-X509_get_pubkey
|
||
-X509_get_pubkey_parameters
|
||
-X509_get_serialNumber
|
||
-X509_get_subject_name
|
||
-X509_gmtime_adj
|
||
-X509_issuer_and_serial_cmp
|
||
-X509_issuer_and_serial_hash
|
||
-X509_issuer_name_cmp
|
||
-X509_issuer_name_hash
|
||
-X509_load_cert_file
|
||
-X509_load_crl_file
|
||
-X509_new
|
||
-X509_print
|
||
-X509_print_fp
|
||
-X509_set_issuer_name
|
||
-X509_set_notAfter
|
||
-X509_set_notBefore
|
||
-X509_set_pubkey
|
||
-X509_set_serialNumber
|
||
-X509_set_subject_name
|
||
-X509_set_version
|
||
-X509_sign
|
||
-X509_subject_name_cmp
|
||
-X509_subject_name_hash
|
||
-X509_to_X509_REQ
|
||
-X509_verify
|
||
-X509_verify_cert
|
||
-X509_verify_cert_error_string
|
||
-X509v3_add_ext
|
||
-X509v3_add_extension
|
||
-X509v3_add_netscape_extensions
|
||
-X509v3_add_standard_extensions
|
||
-X509v3_cleanup_extensions
|
||
-X509v3_data_type_by_NID
|
||
-X509v3_data_type_by_OBJ
|
||
-X509v3_delete_ext
|
||
-X509v3_get_ext
|
||
-X509v3_get_ext_by_NID
|
||
-X509v3_get_ext_by_OBJ
|
||
-X509v3_get_ext_by_critical
|
||
-X509v3_get_ext_count
|
||
-X509v3_get_key_usage
|
||
-X509v3_pack_string
|
||
-X509v3_pack_type_by_NID
|
||
-X509v3_pack_type_by_OBJ
|
||
-X509v3_set_key_usage
|
||
-X509v3_unpack_string
|
||
-_des_crypt
|
||
-a2d_ASN1_OBJECT
|
||
-a2i_ASN1_INTEGER
|
||
-a2i_ASN1_STRING
|
||
-a2i_X509v3_key_usage
|
||
-asn1_Finish
|
||
-asn1_GetSequence
|
||
-bn_add_words
|
||
-bn_div64
|
||
-bn_expand2
|
||
-bn_mul_add_words
|
||
-bn_mul_words
|
||
-bn_qadd
|
||
-bn_qsub
|
||
-bn_sqr_words
|
||
-crypt
|
||
-d2i_ASN1_BIT_STRING
|
||
-d2i_ASN1_BOOLEAN
|
||
-d2i_ASN1_HEADER
|
||
-d2i_ASN1_IA5STRING
|
||
-d2i_ASN1_INTEGER
|
||
-d2i_ASN1_OBJECT
|
||
-d2i_ASN1_OCTET_STRING
|
||
-d2i_ASN1_PRINTABLE
|
||
-d2i_ASN1_PRINTABLESTRING
|
||
-d2i_ASN1_SET
|
||
-d2i_ASN1_T61STRING
|
||
-d2i_ASN1_TYPE
|
||
-d2i_ASN1_UTCTIME
|
||
-d2i_ASN1_bytes
|
||
-d2i_ASN1_type_bytes
|
||
-d2i_DHparams
|
||
-d2i_DSAPrivateKey
|
||
-d2i_DSAPrivateKey_bio
|
||
-d2i_DSAPrivateKey_fp
|
||
-d2i_DSAPublicKey
|
||
-d2i_DSAparams
|
||
-d2i_NETSCAPE_SPKAC
|
||
-d2i_NETSCAPE_SPKI
|
||
-d2i_Netscape_RSA
|
||
-d2i_Netscape_RSA_2
|
||
-d2i_PKCS7
|
||
-d2i_PKCS7_DIGEST
|
||
-d2i_PKCS7_ENCRYPT
|
||
-d2i_PKCS7_ENC_CONTENT
|
||
-d2i_PKCS7_ENVELOPE
|
||
-d2i_PKCS7_ISSUER_AND_SERIAL
|
||
-d2i_PKCS7_RECIP_INFO
|
||
-d2i_PKCS7_SIGNED
|
||
-d2i_PKCS7_SIGNER_INFO
|
||
-d2i_PKCS7_SIGN_ENVELOPE
|
||
-d2i_PKCS7_bio
|
||
-d2i_PKCS7_fp
|
||
-d2i_PrivateKey
|
||
-d2i_PublicKey
|
||
-d2i_RSAPrivateKey
|
||
-d2i_RSAPrivateKey_bio
|
||
-d2i_RSAPrivateKey_fp
|
||
-d2i_RSAPublicKey
|
||
-d2i_RSAPublicKey_bio
|
||
-d2i_RSAPublicKey_fp
|
||
-d2i_X509
|
||
-d2i_X509_ALGOR
|
||
-d2i_X509_ATTRIBUTE
|
||
-d2i_X509_CINF
|
||
-d2i_X509_CRL
|
||
-d2i_X509_CRL_INFO
|
||
-d2i_X509_CRL_bio
|
||
-d2i_X509_CRL_fp
|
||
-d2i_X509_EXTENSION
|
||
-d2i_X509_NAME
|
||
-d2i_X509_NAME_ENTRY
|
||
-d2i_X509_PKEY
|
||
-d2i_X509_PUBKEY
|
||
-d2i_X509_REQ
|
||
-d2i_X509_REQ_INFO
|
||
-d2i_X509_REQ_bio
|
||
-d2i_X509_REQ_fp
|
||
-d2i_X509_REVOKED
|
||
-d2i_X509_SIG
|
||
-d2i_X509_VAL
|
||
-d2i_X509_bio
|
||
-d2i_X509_fp
|
||
-des_cbc_cksum
|
||
-des_cbc_encrypt
|
||
-des_cblock_print_file
|
||
-des_cfb64_encrypt
|
||
-des_cfb_encrypt
|
||
-des_decrypt3
|
||
-des_ecb3_encrypt
|
||
-des_ecb_encrypt
|
||
-des_ede3_cbc_encrypt
|
||
-des_ede3_cfb64_encrypt
|
||
-des_ede3_ofb64_encrypt
|
||
-des_enc_read
|
||
-des_enc_write
|
||
-des_encrypt
|
||
-des_encrypt2
|
||
-des_encrypt3
|
||
-des_fcrypt
|
||
-des_is_weak_key
|
||
-des_key_sched
|
||
-des_ncbc_encrypt
|
||
-des_ofb64_encrypt
|
||
-des_ofb_encrypt
|
||
-des_options
|
||
-des_pcbc_encrypt
|
||
-des_quad_cksum
|
||
-des_random_key
|
||
-des_random_seed
|
||
-des_read_2passwords
|
||
-des_read_password
|
||
-des_read_pw
|
||
-des_read_pw_string
|
||
-des_set_key
|
||
-des_set_odd_parity
|
||
-des_string_to_2keys
|
||
-des_string_to_key
|
||
-des_xcbc_encrypt
|
||
-des_xwhite_in2out
|
||
-fcrypt_body
|
||
-i2a_ASN1_INTEGER
|
||
-i2a_ASN1_OBJECT
|
||
-i2a_ASN1_STRING
|
||
-i2a_X509v3_key_usage
|
||
-i2d_ASN1_BIT_STRING
|
||
-i2d_ASN1_BOOLEAN
|
||
-i2d_ASN1_HEADER
|
||
-i2d_ASN1_IA5STRING
|
||
-i2d_ASN1_INTEGER
|
||
-i2d_ASN1_OBJECT
|
||
-i2d_ASN1_OCTET_STRING
|
||
-i2d_ASN1_PRINTABLE
|
||
-i2d_ASN1_SET
|
||
-i2d_ASN1_TYPE
|
||
-i2d_ASN1_UTCTIME
|
||
-i2d_ASN1_bytes
|
||
-i2d_DHparams
|
||
-i2d_DSAPrivateKey
|
||
-i2d_DSAPrivateKey_bio
|
||
-i2d_DSAPrivateKey_fp
|
||
-i2d_DSAPublicKey
|
||
-i2d_DSAparams
|
||
-i2d_NETSCAPE_SPKAC
|
||
-i2d_NETSCAPE_SPKI
|
||
-i2d_Netscape_RSA
|
||
-i2d_PKCS7
|
||
-i2d_PKCS7_DIGEST
|
||
-i2d_PKCS7_ENCRYPT
|
||
-i2d_PKCS7_ENC_CONTENT
|
||
-i2d_PKCS7_ENVELOPE
|
||
-i2d_PKCS7_ISSUER_AND_SERIAL
|
||
-i2d_PKCS7_RECIP_INFO
|
||
-i2d_PKCS7_SIGNED
|
||
-i2d_PKCS7_SIGNER_INFO
|
||
-i2d_PKCS7_SIGN_ENVELOPE
|
||
-i2d_PKCS7_bio
|
||
-i2d_PKCS7_fp
|
||
-i2d_PrivateKey
|
||
-i2d_PublicKey
|
||
-i2d_RSAPrivateKey
|
||
-i2d_RSAPrivateKey_bio
|
||
-i2d_RSAPrivateKey_fp
|
||
-i2d_RSAPublicKey
|
||
-i2d_RSAPublicKey_bio
|
||
-i2d_RSAPublicKey_fp
|
||
-i2d_X509
|
||
-i2d_X509_ALGOR
|
||
-i2d_X509_ATTRIBUTE
|
||
-i2d_X509_CINF
|
||
-i2d_X509_CRL
|
||
-i2d_X509_CRL_INFO
|
||
-i2d_X509_CRL_bio
|
||
-i2d_X509_CRL_fp
|
||
-i2d_X509_EXTENSION
|
||
-i2d_X509_NAME
|
||
-i2d_X509_NAME_ENTRY
|
||
-i2d_X509_PKEY
|
||
-i2d_X509_PUBKEY
|
||
-i2d_X509_REQ
|
||
-i2d_X509_REQ_INFO
|
||
-i2d_X509_REQ_bio
|
||
-i2d_X509_REQ_fp
|
||
-i2d_X509_REVOKED
|
||
-i2d_X509_SIG
|
||
-i2d_X509_VAL
|
||
-i2d_X509_bio
|
||
-i2d_X509_fp
|
||
-i2t_ASN1_OBJECT
|
||
-idea_cbc_encrypt
|
||
-idea_cfb64_encrypt
|
||
-idea_ecb_encrypt
|
||
-idea_encrypt
|
||
-idea_ofb64_encrypt
|
||
-idea_options
|
||
-idea_set_decrypt_key
|
||
-idea_set_encrypt_key
|
||
-lh_delete
|
||
-lh_doall
|
||
-lh_doall_arg
|
||
-lh_free
|
||
-lh_insert
|
||
-lh_new
|
||
-lh_node_stats
|
||
-lh_node_stats_bio
|
||
-lh_node_usage_stats
|
||
-lh_node_usage_stats_bio
|
||
-lh_retrieve
|
||
-lh_stats
|
||
-lh_stats_bio
|
||
-lh_strhash
|
||
-ripemd160_block
|
||
-sha1_block
|
||
-sha_block
|
||
-sk_delete
|
||
-sk_delete_ptr
|
||
-sk_dup
|
||
-sk_find
|
||
-sk_free
|
||
-sk_insert
|
||
-sk_new
|
||
-sk_pop
|
||
-sk_pop_free
|
||
-sk_push
|
||
-sk_set_cmp_func
|
||
-sk_shift
|
||
-sk_unshift
|
||
-sk_zero
|
||
Index: crypto/openssl/dep/files
|
||
===================================================================
|
||
RCS file: crypto/openssl/dep/files
|
||
diff -N crypto/openssl/dep/files
|
||
--- crypto/openssl/dep/files 10 Jan 2000 06:21:56 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,566 +0,0 @@
|
||
-./e_os.h
|
||
-
|
||
-./crypto/cryptall.h CRYPTO
|
||
-./crypto/cryptlib.h CRYPTO
|
||
-./crypto/crypto.c CRYPTO
|
||
-./crypto/cversion.c CRYPTO
|
||
-./crypto/date.h CRYPTO
|
||
-./crypto/mem.c CRYPTO
|
||
-./crypto/cpt_err.c CRYPTO
|
||
-./crypto/ex_data.c CRYPTO
|
||
-./crypto/crypto.h CRYPTO
|
||
-./crypto/cryptlib.c CRYPTO
|
||
-./crypto/tmdiff.c CRYPTO
|
||
-
|
||
-./crypto/asn1/asn1.h ASN1
|
||
-./crypto/asn1/asn1_mac.h ASN1
|
||
-./crypto/asn1/asn1_err.c ASN1
|
||
-./crypto/asn1/asn1_lib.c ASN1
|
||
-./crypto/asn1/asn1_par.c ASN1
|
||
-./crypto/asn1/a_bitstr.c ASN1
|
||
-./crypto/asn1/a_bmp.c ASN1
|
||
-./crypto/asn1/a_bool.c ASN1
|
||
-./crypto/asn1/a_bytes.c ASN1
|
||
-./crypto/asn1/a_d2i_fp.c ASN1
|
||
-./crypto/asn1/a_digest.c ASN1
|
||
-./crypto/asn1/a_dup.c ASN1
|
||
-./crypto/asn1/a_hdr.c ASN1
|
||
-./crypto/asn1/a_i2d_fp.c ASN1
|
||
-./crypto/asn1/a_int.c ASN1
|
||
-./crypto/asn1/a_meth.c ASN1
|
||
-./crypto/asn1/a_object.c ASN1
|
||
-./crypto/asn1/a_octet.c ASN1
|
||
-./crypto/asn1/a_print.c ASN1
|
||
-./crypto/asn1/a_set.c ASN1
|
||
-./crypto/asn1/a_sign.c ASN1
|
||
-./crypto/asn1/a_type.c ASN1
|
||
-./crypto/asn1/a_utctm.c ASN1
|
||
-./crypto/asn1/a_verify.c ASN1
|
||
-./crypto/asn1/d2i_dhp.c ASN1
|
||
-./crypto/asn1/d2i_dsap.c ASN1
|
||
-./crypto/asn1/d2i_pr.c ASN1
|
||
-./crypto/asn1/d2i_pu.c ASN1
|
||
-./crypto/asn1/d2i_r_pr.c ASN1
|
||
-./crypto/asn1/d2i_r_pu.c ASN1
|
||
-./crypto/asn1/d2i_s_pr.c ASN1
|
||
-./crypto/asn1/d2i_s_pu.c ASN1
|
||
-./crypto/asn1/f_int.c ASN1
|
||
-./crypto/asn1/f_string.c ASN1
|
||
-./crypto/asn1/i2d_dhp.c ASN1
|
||
-./crypto/asn1/i2d_dsap.c ASN1
|
||
-./crypto/asn1/i2d_pr.c ASN1
|
||
-./crypto/asn1/i2d_pu.c ASN1
|
||
-./crypto/asn1/i2d_r_pr.c ASN1
|
||
-./crypto/asn1/i2d_r_pu.c ASN1
|
||
-./crypto/asn1/i2d_s_pr.c ASN1
|
||
-./crypto/asn1/i2d_s_pu.c ASN1
|
||
-./crypto/asn1/n_pkey.c ASN1
|
||
-./crypto/asn1/p7_dgst.c ASN1
|
||
-./crypto/asn1/p7_enc.c ASN1
|
||
-./crypto/asn1/p7_enc_c.c ASN1
|
||
-./crypto/asn1/p7_evp.c ASN1
|
||
-./crypto/asn1/p7_i_s.c ASN1
|
||
-./crypto/asn1/p7_lib.c ASN1
|
||
-./crypto/asn1/p7_recip.c ASN1
|
||
-./crypto/asn1/p7_signd.c ASN1
|
||
-./crypto/asn1/p7_signi.c ASN1
|
||
-./crypto/asn1/p7_s_e.c ASN1
|
||
-./crypto/asn1/pk.c ASN1
|
||
-./crypto/asn1/pkcs8.c ASN1
|
||
-./crypto/asn1/t_pkey.c ASN1
|
||
-./crypto/asn1/t_req.c ASN1
|
||
-./crypto/asn1/t_x509.c ASN1
|
||
-./crypto/asn1/x_algor.c ASN1
|
||
-./crypto/asn1/x_attrib.c ASN1
|
||
-./crypto/asn1/x_cinf.c ASN1
|
||
-./crypto/asn1/x_crl.c ASN1
|
||
-./crypto/asn1/x_exten.c ASN1
|
||
-./crypto/asn1/x_info.c ASN1
|
||
-./crypto/asn1/x_name.c ASN1
|
||
-./crypto/asn1/x_pkey.c ASN1
|
||
-./crypto/asn1/x_pubkey.c ASN1
|
||
-./crypto/asn1/x_req.c ASN1
|
||
-./crypto/asn1/x_sig.c ASN1
|
||
-./crypto/asn1/x_spki.c ASN1
|
||
-./crypto/asn1/x_val.c ASN1
|
||
-./crypto/asn1/x_x509.c ASN1
|
||
-
|
||
-./crypto/bf/blowfish.h BF
|
||
-./crypto/bf/bf_pi.h BF
|
||
-./crypto/bf/bf_locl.h BF
|
||
-./crypto/bf/bfspeed.c BF
|
||
-./crypto/bf/bftest.c BF
|
||
-./crypto/bf/bf_cbc.c BF
|
||
-./crypto/bf/bf_cfb64.c BF
|
||
-./crypto/bf/bf_ecb.c BF
|
||
-./crypto/bf/bf_enc.c BF
|
||
-./crypto/bf/bf_ofb64.c BF
|
||
-./crypto/bf/bf_opts.c BF
|
||
-./crypto/bf/bf_skey.c BF
|
||
-
|
||
-./crypto/bio/bio.h BIO
|
||
-./crypto/bio/bf_buff.c BIO
|
||
-./crypto/bio/bf_nbio.c BIO
|
||
-./crypto/bio/bf_null.c BIO
|
||
-./crypto/bio/bio_cb.c BIO
|
||
-./crypto/bio/bio_err.c BIO
|
||
-./crypto/bio/bio_lib.c BIO
|
||
-./crypto/bio/bss_acpt.c BIO
|
||
-./crypto/bio/bss_conn.c BIO
|
||
-./crypto/bio/bss_fd.c BIO
|
||
-./crypto/bio/bss_file.c BIO
|
||
-./crypto/bio/bss_mem.c BIO
|
||
-./crypto/bio/bss_null.c BIO
|
||
-./crypto/bio/bss_rtcp.c BIO
|
||
-./crypto/bio/bss_sock.c BIO
|
||
-./crypto/bio/b_dump.c BIO
|
||
-./crypto/bio/b_print.c BIO
|
||
-./crypto/bio/b_sock.c BIO
|
||
-
|
||
-./crypto/bn/bn.h BN
|
||
-./crypto/bn/bn_lcl.h BN
|
||
-./crypto/bn/bn_prime.h BN
|
||
-./crypto/bn/bnspeed.c BN
|
||
-./crypto/bn/bntest.c BN
|
||
-./crypto/bn/bn_add.c BN
|
||
-./crypto/bn/bn_bld.c BN
|
||
-./crypto/bn/bn_blind.c BN
|
||
-./crypto/bn/bn_div.c BN
|
||
-./crypto/bn/bn_err.c BN
|
||
-./crypto/bn/bn_exp.c BN
|
||
-./crypto/bn/bn_gcd.c BN
|
||
-./crypto/bn/bn_lib.c BN
|
||
-./crypto/bn/bn_mod.c BN
|
||
-./crypto/bn/bn_mont.c BN
|
||
-./crypto/bn/bn_mul.c BN
|
||
-./crypto/bn/bn_mulw.c BN
|
||
-./crypto/bn/bn_prime.c BN
|
||
-./crypto/bn/bn_print.c BN
|
||
-./crypto/bn/bn_rand.c BN
|
||
-./crypto/bn/bn_recp.c BN
|
||
-./crypto/bn/bn_shift.c BN
|
||
-./crypto/bn/bn_sqr.c BN
|
||
-./crypto/bn/bn_sub.c BN
|
||
-./crypto/bn/bn_word.c BN
|
||
-./crypto/bn/bn_m.c BN
|
||
-./crypto/bn/m.c BN
|
||
-./crypto/bn/expspeed.c BN
|
||
-./crypto/bn/bn_mpi.c BN
|
||
-./crypto/bn/exptest.c BN
|
||
-
|
||
-./crypto/buffer/buffer.c BUFF
|
||
-./crypto/buffer/buffer.h BUFF
|
||
-./crypto/buffer/buf_err.c BUFF
|
||
-
|
||
-./crypto/cast/cast.h CAST
|
||
-./crypto/cast/castopts.c CAST
|
||
-./crypto/cast/casttest.c CAST
|
||
-./crypto/cast/cast_lcl.h CAST
|
||
-./crypto/cast/cast_s.h CAST
|
||
-./crypto/cast/cast_spd.c CAST
|
||
-./crypto/cast/c_cfb64.c CAST
|
||
-./crypto/cast/c_ecb.c CAST
|
||
-./crypto/cast/c_enc.c CAST
|
||
-./crypto/cast/c_ofb64.c CAST
|
||
-./crypto/cast/c_skey.c CAST
|
||
-
|
||
-./crypto/conf/conf_lcl.h CONF
|
||
-./crypto/conf/cnf_save.c CONF
|
||
-./crypto/conf/conf.c CONF
|
||
-./crypto/conf/conf.h CONF
|
||
-./crypto/conf/conf_err.c CONF
|
||
-
|
||
-./crypto/des/des.h DES
|
||
-./crypto/des/des_locl.h DES
|
||
-./crypto/des/spr.h DES
|
||
-./crypto/des/podd.h DES
|
||
-./crypto/des/sk.h DES
|
||
-./crypto/des/cbc3_enc.c DES
|
||
-./crypto/des/cbc_cksm.c DES
|
||
-./crypto/des/cbc_enc.c DES
|
||
-./crypto/des/cfb64ede.c DES
|
||
-./crypto/des/cfb64enc.c DES
|
||
-./crypto/des/cfb_enc.c DES
|
||
-./crypto/des/des.c DES
|
||
-./crypto/des/destest.c DES
|
||
-./crypto/des/des_enc.c DES
|
||
-./crypto/des/des_opts.c DES
|
||
-./crypto/des/des_ver.h DES
|
||
-./crypto/des/ecb3_enc.c DES
|
||
-./crypto/des/ecb_enc.c DES
|
||
-./crypto/des/ede_enc.c DES
|
||
-./crypto/des/enc_read.c DES
|
||
-./crypto/des/enc_writ.c DES
|
||
-./crypto/des/fcrypt.c DES
|
||
-./crypto/des/fcrypt_b.c DES
|
||
-./crypto/des/ncbc_enc.c DES
|
||
-./crypto/des/ofb64ede.c DES
|
||
-./crypto/des/ofb64enc.c DES
|
||
-./crypto/des/ofb_enc.c DES
|
||
-./crypto/des/pcbc_enc.c DES
|
||
-./crypto/des/qud_cksm.c DES
|
||
-./crypto/des/rand_key.c DES
|
||
-./crypto/des/read2pwd.c DES
|
||
-./crypto/des/read_pwd.c DES
|
||
-./crypto/des/rpc_des.h DES
|
||
-./crypto/des/rpc_enc.c DES
|
||
-./crypto/des/rpw.c DES
|
||
-./crypto/des/set_key.c DES
|
||
-./crypto/des/str2key.c DES
|
||
-./crypto/des/supp.c DES
|
||
-./crypto/des/xcbc_enc.c DES
|
||
-
|
||
-./crypto/dh/dh.h DH
|
||
-./crypto/dh/dh_check.c DH
|
||
-./crypto/dh/dh_err.c DH
|
||
-./crypto/dh/dh_gen.c DH
|
||
-./crypto/dh/dh_key.c DH
|
||
-./crypto/dh/dh_lib.c DH
|
||
-./crypto/dh/p1024.c DH
|
||
-./crypto/dh/p192.c DH
|
||
-./crypto/dh/p512.c DH
|
||
-./crypto/dh/dhtest.c DH
|
||
-
|
||
-./crypto/dsa/dsa.h DSA
|
||
-./crypto/dsa/dsagen.c DSA
|
||
-./crypto/dsa/dsa_err.c DSA
|
||
-./crypto/dsa/dsa_gen.c DSA
|
||
-./crypto/dsa/dsa_key.c DSA
|
||
-./crypto/dsa/dsa_lib.c DSA
|
||
-./crypto/dsa/dsa_sign.c DSA
|
||
-./crypto/dsa/dsa_vrf.c DSA
|
||
-./crypto/dsa/dsatest.c DSA
|
||
-
|
||
-./crypto/err/err.c ERR
|
||
-./crypto/err/err.h ERR
|
||
-./crypto/err/err_all.c ERR
|
||
-./crypto/err/err_prn.c ERR
|
||
-
|
||
-./crypto/evp/evp.h EVP
|
||
-./crypto/evp/bio_b64.c EVP
|
||
-./crypto/evp/bio_enc.c EVP
|
||
-./crypto/evp/bio_md.c EVP
|
||
-./crypto/evp/c_all.c EVP
|
||
-./crypto/evp/digest.c EVP
|
||
-./crypto/evp/encode.c EVP
|
||
-./crypto/evp/evp_enc.c EVP
|
||
-./crypto/evp/evp_err.c EVP
|
||
-./crypto/evp/evp_key.c EVP
|
||
-./crypto/evp/e_cbc_3d.c EVP
|
||
-./crypto/evp/e_cbc_bf.c EVP
|
||
-./crypto/evp/e_cbc_c.c EVP
|
||
-./crypto/evp/e_cbc_d.c EVP
|
||
-./crypto/evp/e_cbc_i.c EVP
|
||
-./crypto/evp/e_cbc_r2.c EVP
|
||
-./crypto/evp/e_cfb_3d.c EVP
|
||
-./crypto/evp/e_cfb_bf.c EVP
|
||
-./crypto/evp/e_cfb_c.c EVP
|
||
-./crypto/evp/e_cfb_d.c EVP
|
||
-./crypto/evp/e_cfb_i.c EVP
|
||
-./crypto/evp/e_cfb_r2.c EVP
|
||
-./crypto/evp/e_dsa.c EVP
|
||
-./crypto/evp/e_ecb_3d.c EVP
|
||
-./crypto/evp/e_ecb_bf.c EVP
|
||
-./crypto/evp/e_ecb_c.c EVP
|
||
-./crypto/evp/e_ecb_d.c EVP
|
||
-./crypto/evp/e_ecb_i.c EVP
|
||
-./crypto/evp/e_ecb_r2.c EVP
|
||
-./crypto/evp/e_null.c EVP
|
||
-./crypto/evp/e_ofb_3d.c EVP
|
||
-./crypto/evp/e_ofb_bf.c EVP
|
||
-./crypto/evp/e_ofb_c.c EVP
|
||
-./crypto/evp/e_ofb_d.c EVP
|
||
-./crypto/evp/e_ofb_i.c EVP
|
||
-./crypto/evp/e_ofb_r2.c EVP
|
||
-./crypto/evp/e_rc4.c EVP
|
||
-./crypto/evp/e_xcbc_d.c EVP
|
||
-./crypto/evp/m_dss.c EVP
|
||
-./crypto/evp/m_dss1.c EVP
|
||
-./crypto/evp/m_md2.c EVP
|
||
-./crypto/evp/m_md5.c EVP
|
||
-./crypto/evp/m_mdc2.c EVP
|
||
-./crypto/evp/m_null.c EVP
|
||
-./crypto/evp/m_sha.c EVP
|
||
-./crypto/evp/m_sha1.c EVP
|
||
-./crypto/evp/names.c EVP
|
||
-./crypto/evp/p_lib.c EVP
|
||
-./crypto/evp/p_open.c EVP
|
||
-./crypto/evp/p_seal.c EVP
|
||
-./crypto/evp/p_sign.c EVP
|
||
-./crypto/evp/p_verify.c EVP
|
||
-
|
||
-./crypto/hmac/hmac.c HMAC
|
||
-./crypto/hmac/hmac.h HMAC
|
||
-./crypto/hmac/hmactest.c HMAC
|
||
-
|
||
-./crypto/idea/ideatest.c IDEA
|
||
-./crypto/idea/idea_lcl.h IDEA
|
||
-./crypto/idea/idea_spd.c IDEA
|
||
-./crypto/idea/i_cbc.c IDEA
|
||
-./crypto/idea/i_cfb64.c IDEA
|
||
-./crypto/idea/i_ecb.c IDEA
|
||
-./crypto/idea/i_ofb64.c IDEA
|
||
-./crypto/idea/i_skey.c IDEA
|
||
-./crypto/idea/idea.h IDEA
|
||
-
|
||
-./crypto/lhash/lhash.c LHASH
|
||
-./crypto/lhash/lhash.h LHASH
|
||
-./crypto/lhash/lh_stats.c LHASH
|
||
-./crypto/lhash/lh_test.c LHASH
|
||
-
|
||
-./crypto/md2/md2.c MD2
|
||
-./crypto/md2/md2test.c MD2
|
||
-./crypto/md2/md2_dgst.c MD2
|
||
-./crypto/md2/md2_one.c MD2
|
||
-./crypto/md2/md2.h MD2
|
||
-
|
||
-./crypto/md5/md5.c MD5
|
||
-./crypto/md5/md5.h MD5
|
||
-./crypto/md5/md5test.c MD5
|
||
-./crypto/md5/md5_dgst.c MD5
|
||
-./crypto/md5/md5_locl.h MD5
|
||
-./crypto/md5/md5_one.c MD5
|
||
-
|
||
-./crypto/mdc2/mdc2.h MDC2
|
||
-./crypto/mdc2/mdc2dgst.c MDC2
|
||
-./crypto/mdc2/mdc2test.c MDC2
|
||
-./crypto/mdc2/mdc2_one.c MDC2
|
||
-
|
||
-./crypto/objects/objects.h OBJ
|
||
-./crypto/objects/obj_dat.c OBJ
|
||
-./crypto/objects/obj_dat.h OBJ
|
||
-./crypto/objects/obj_err.c OBJ
|
||
-./crypto/objects/obj_lib.c OBJ
|
||
-
|
||
-./crypto/pem/ctx_size.c PEM
|
||
-./crypto/pem/pem.h PEM
|
||
-./crypto/pem/pem_all.c PEM
|
||
-./crypto/pem/pem_err.c PEM
|
||
-./crypto/pem/pem_info.c PEM
|
||
-./crypto/pem/pem_lib.c PEM
|
||
-./crypto/pem/pem_seal.c PEM
|
||
-./crypto/pem/pem_sign.c PEM
|
||
-
|
||
-./crypto/pkcs7/pk7_dgst.c PKCS7
|
||
-./crypto/pkcs7/pk7_doit.c PKCS7
|
||
-./crypto/pkcs7/pk7_enc.c PKCS7
|
||
-./crypto/pkcs7/pk7_lib.c PKCS7
|
||
-./crypto/pkcs7/pkcs7.h PKCS7
|
||
-./crypto/pkcs7/pkcs7err.c PKCS7
|
||
-./crypto/pkcs7/sign.c PKCS7
|
||
-
|
||
-./crypto/proxy/bf_proxy.c PROXY
|
||
-./crypto/proxy/p2test.c PROXY
|
||
-./crypto/proxy/p3test.c PROXY
|
||
-./crypto/proxy/paccept.c PROXY
|
||
-./crypto/proxy/proxy.c PROXY
|
||
-./crypto/proxy/proxy.h PROXY
|
||
-./crypto/proxy/ptest.c PROXY
|
||
-./crypto/proxy/pxy_conf.c PROXY
|
||
-./crypto/proxy/pxy_err.c PROXY
|
||
-./crypto/proxy/pxy_txt.c PROXY
|
||
-
|
||
-./crypto/rand/md_rand.c RAND
|
||
-./crypto/rand/rand.h RAND
|
||
-./crypto/rand/randfile.c RAND
|
||
-./crypto/rand/randtest.c RAND
|
||
-
|
||
-./crypto/rc2/rc2cfb64.c RC2
|
||
-./crypto/rc2/rc2ofb64.c RC2
|
||
-./crypto/rc2/rc2speed.c RC2
|
||
-./crypto/rc2/rc2test.c RC2
|
||
-./crypto/rc2/rc2_cbc.c RC2
|
||
-./crypto/rc2/rc2_ecb.c RC2
|
||
-./crypto/rc2/rc2_locl.h RC2
|
||
-./crypto/rc2/rc2_skey.c RC2
|
||
-./crypto/rc2/rc2.h RC2
|
||
-
|
||
-./crypto/rc4/rc4.c RC4
|
||
-./crypto/rc4/rc4speed.c RC4
|
||
-./crypto/rc4/rc4test.c RC4
|
||
-./crypto/rc4/rc4_enc.c RC4
|
||
-./crypto/rc4/rc4_skey.c RC4
|
||
-./crypto/rc4/rc4.h RC4
|
||
-./crypto/rc4/rc4_locl.h RC4
|
||
-
|
||
-./crypto/rsa/rsa.h RSA
|
||
-./crypto/rsa/rsa_eay.c RSA
|
||
-./crypto/rsa/rsa_err.c RSA
|
||
-./crypto/rsa/rsa_gen.c RSA
|
||
-./crypto/rsa/rsa_lib.c RSA
|
||
-./crypto/rsa/rsa_saos.c RSA
|
||
-./crypto/rsa/rsa_sign.c RSA
|
||
-./crypto/rsa/rsa_ssl.c RSA
|
||
-./crypto/rsa/rsa_pk1.c RSA
|
||
-./crypto/rsa/rsa_none.c RSA
|
||
-
|
||
-./crypto/sha/sha.h SHA
|
||
-./crypto/sha/sha_locl.h SHA
|
||
-./crypto/sha/sha.c SHA0
|
||
-./crypto/sha/sha_dgst.c SHA0
|
||
-./crypto/sha/sha_one.c SHA0
|
||
-./crypto/sha/sha_sgst.c SHA0
|
||
-./crypto/sha/shatest.c SHA0
|
||
-./crypto/sha/sha1.c SHA1
|
||
-./crypto/sha/sha1dgst.c SHA1
|
||
-./crypto/sha/sha1_one.c SHA1
|
||
-./crypto/sha/sha1test.c SHA1
|
||
-
|
||
-./crypto/stack/stack.c STACK
|
||
-./crypto/stack/stack.h STACK
|
||
-
|
||
-./crypto/txt_db/txt_db.c TXTDB
|
||
-./crypto/txt_db/txt_db.h TXTDB
|
||
-
|
||
-./crypto/x509/by_dir.c X509
|
||
-./crypto/x509/by_file.c X509
|
||
-./crypto/x509/v3_net.c X509
|
||
-./crypto/x509/v3_x509.c X509
|
||
-./crypto/x509/x509.h X509
|
||
-./crypto/x509/x509name.c X509
|
||
-./crypto/x509/x509pack.c X509
|
||
-./crypto/x509/x509rset.c X509
|
||
-./crypto/x509/x509type.c X509
|
||
-./crypto/x509/x509_cmp.c X509
|
||
-./crypto/x509/x509_d2.c X509
|
||
-./crypto/x509/x509_def.c X509
|
||
-./crypto/x509/x509_err.c X509
|
||
-./crypto/x509/x509_ext.c X509
|
||
-./crypto/x509/x509_lu.c X509
|
||
-./crypto/x509/x509_obj.c X509
|
||
-./crypto/x509/x509_r2x.c X509
|
||
-./crypto/x509/x509_req.c X509
|
||
-./crypto/x509/x509_set.c X509
|
||
-./crypto/x509/x509_txt.c X509
|
||
-./crypto/x509/x509_v3.c X509
|
||
-./crypto/x509/x509_vfy.c X509
|
||
-./crypto/x509/x_all.c X509
|
||
-./crypto/x509/x509_vfy.h X509
|
||
-./crypto/x509v3/v3_ku.c X509
|
||
-./crypto/x509v3/x509v3.h X509
|
||
-
|
||
-./crypto/threads/mttest.c THREADS
|
||
-./crypto/threads/th-lock.c THREADS
|
||
-
|
||
-./crypto/ripemd/rmdtest.c RMD160
|
||
-./crypto/ripemd/ripemd.h RMD160
|
||
-./crypto/ripemd/rmdconst.h RMD160
|
||
-./crypto/ripemd/rmd_locl.h RMD160
|
||
-./crypto/ripemd/rmd_one.c RMD160
|
||
-./crypto/ripemd/rmd160.c RMD160
|
||
-./crypto/ripemd/rmd_dgst.c RMD160
|
||
-
|
||
-./crypto/rc5/rc5_ecb.c RC5
|
||
-./crypto/rc5/rc5cfb64.c RC5
|
||
-./crypto/rc5/rc5ofb64.c RC5
|
||
-./crypto/rc5/rc5speed.c RC5
|
||
-./crypto/rc5/rc5test.c RC5
|
||
-./crypto/rc5/rc5_enc.c RC5
|
||
-./crypto/rc5/rc5.h RC5
|
||
-./crypto/rc5/rc5_locl.h RC5
|
||
-./crypto/rc5/rc5_skey.c RC5
|
||
-
|
||
-./ssl/bio_ssl.c SSL
|
||
-./ssl/pxy_ssl.c SSL
|
||
-./ssl/s23_clnt.c SSL
|
||
-./ssl/s23_lib.c SSL
|
||
-./ssl/s23_meth.c SSL
|
||
-./ssl/s23_pkt.c SSL
|
||
-./ssl/s23_srvr.c SSL
|
||
-./ssl/s2_clnt.c SSL
|
||
-./ssl/s2_enc.c SSL
|
||
-./ssl/s2_lib.c SSL
|
||
-./ssl/s2_meth.c SSL
|
||
-./ssl/s2_pkt.c SSL
|
||
-./ssl/s2_srvr.c SSL
|
||
-./ssl/s3_both.c SSL
|
||
-./ssl/s3_clnt.c SSL
|
||
-./ssl/s3_enc.c SSL
|
||
-./ssl/s3_lib.c SSL
|
||
-./ssl/s3_meth.c SSL
|
||
-./ssl/s3_pkt.c SSL
|
||
-./ssl/s3_srvr.c SSL
|
||
-./ssl/ssl.c SSL
|
||
-./ssl/ssl2.h SSL
|
||
-./ssl/ssl23.h SSL
|
||
-./ssl/ssl3.h SSL
|
||
-./ssl/ssl_algs.c SSL
|
||
-./ssl/ssl_asn1.c SSL
|
||
-./ssl/ssl_cert.c SSL
|
||
-./ssl/ssl_ciph.c SSL
|
||
-./ssl/ssl_err.c SSL
|
||
-./ssl/ssl_err2.c SSL
|
||
-./ssl/ssl_lib.c SSL
|
||
-./ssl/ssl_locl.h SSL
|
||
-./ssl/ssl_rsa.c SSL
|
||
-./ssl/ssl_sess.c SSL
|
||
-./ssl/ssl_stat.c SSL
|
||
-./ssl/ssl_task.c SSL
|
||
-./ssl/ssl_txt.c SSL
|
||
-./ssl/tls1.h SSL
|
||
-./ssl/t1_lib.c SSL
|
||
-./ssl/t1_enc.c SSL
|
||
-./ssl/t1_meth.c SSL
|
||
-./ssl/t1_srvr.c SSL
|
||
-./ssl/t1_clnt.c SSL
|
||
-./ssl/ssl.h SSL
|
||
-./ssl/ssltest.c SSL
|
||
-
|
||
-./rsaref/rsaref.c RSAREF
|
||
-./rsaref/rsaref.h RSAREF
|
||
-./rsaref/rsar_err.c RSAREF
|
||
-
|
||
-./apps/apps.c APPS
|
||
-./apps/apps.h APPS
|
||
-./apps/asn1pars.c APPS
|
||
-./apps/bf_perm.c APPS
|
||
-./apps/bf_perm.h APPS
|
||
-./apps/ca.c APPS
|
||
-./apps/ciphers.c APPS
|
||
-./apps/crl.c APPS
|
||
-./apps/crl2p7.c APPS
|
||
-./apps/dgst.c APPS
|
||
-./apps/dh.c APPS
|
||
-./apps/dsa.c APPS
|
||
-./apps/dsaparam.c APPS
|
||
-./apps/eay.c APPS
|
||
-./apps/enc.c APPS
|
||
-./apps/errstr.c APPS
|
||
-./apps/speed.c APPS
|
||
-./apps/gendh.c APPS
|
||
-./apps/gendsa.c APPS
|
||
-./apps/genrsa.c APPS
|
||
-./apps/mybio_cb.c APPS
|
||
-./apps/pem_mail.c APPS
|
||
-./apps/pkcs7.c APPS
|
||
-./apps/progs.h APPS
|
||
-./apps/req.c APPS
|
||
-./apps/rsa.c APPS
|
||
-./apps/sess_id.c APPS
|
||
-./apps/s_apps.h APPS
|
||
-./apps/s_cb.c APPS
|
||
-./apps/s_client.c APPS
|
||
-./apps/s_server.c APPS
|
||
-./apps/s_socket.c APPS
|
||
-./apps/s_time.c APPS
|
||
-./apps/testdsa.h APPS
|
||
-./apps/testrsa.h APPS
|
||
-./apps/verify.c APPS
|
||
-./apps/version.c APPS
|
||
-./apps/x509.c APPS
|
||
-./apps/ssleay.c APPS
|
||
-./apps/sp.c APPS
|
||
-
|
||
-./demos/b64.c DEMO
|
||
-./demos/bio/saccept.c DEMO
|
||
-./demos/bio/sconnect.c DEMO
|
||
-./demos/maurice/example1.c DEMO
|
||
-./demos/maurice/example2.c DEMO
|
||
-./demos/maurice/example3.c DEMO
|
||
-./demos/maurice/example4.c DEMO
|
||
-./demos/maurice/loadkeys.c DEMO
|
||
-./demos/maurice/loadkeys.h DEMO
|
||
-./demos/prime/prime.c DEMO
|
||
-./demos/selfsign.c DEMO
|
||
-./demos/spkigen.c DEMO
|
||
-
|
||
Index: crypto/openssl/dep/gen.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/dep/gen.pl
|
||
diff -N crypto/openssl/dep/gen.pl
|
||
--- crypto/openssl/dep/gen.pl 10 Jan 2000 06:21:56 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,113 +0,0 @@
|
||
-#!/usr/local/bin/perl
|
||
-
|
||
-require 'getopts.pl';
|
||
-
|
||
-$files="files";
|
||
-%have=();
|
||
-%missing=();
|
||
-%name=();
|
||
-%func=();
|
||
-
|
||
-&Getopts('Ff:');
|
||
-
|
||
-&load_file("files");
|
||
-foreach $file (@ARGV)
|
||
- { &do_nm($file); }
|
||
-
|
||
-if (defined($opt_f))
|
||
- {
|
||
- %a=();
|
||
- $r=&list_files($opt_f,"",*a);
|
||
- if ($opt_F)
|
||
- {
|
||
- foreach (sort split(/\n/,$r))
|
||
- { print "$_\n"; }
|
||
- }
|
||
- else
|
||
- { print $r; }
|
||
- }
|
||
-else
|
||
- {
|
||
- for (sort keys %have)
|
||
- {
|
||
- print "$_:$have{$_}\n";
|
||
- }
|
||
- }
|
||
-
|
||
-sub list_files
|
||
- {
|
||
- local($f,$o,*done)=@_;
|
||
- local($a,$_,$ff,$ret);
|
||
-
|
||
- return if $f =~ /^\s*$/;
|
||
-
|
||
- $done{$f}=1;
|
||
- $ret.=$f."\n" if $opt_F;
|
||
- foreach (split(/ /,$have{$f}))
|
||
- {
|
||
- $ret.="$o$f:$_\n" unless $opt_F;
|
||
- }
|
||
-
|
||
- foreach (split(/ /,$missing{$f}))
|
||
- {
|
||
- $ff=$func{$_};
|
||
- next if defined($done{$ff});
|
||
- $ret.=&list_files($ff,$o." ");
|
||
- }
|
||
- $ret;
|
||
- }
|
||
-
|
||
-sub do_nm
|
||
- {
|
||
- local($file)=@_;
|
||
- local($fname)="";
|
||
-
|
||
- open(IN,"nm $file|") || die "unable to run 'nm $file|':$!\n";
|
||
- while (<IN>)
|
||
- {
|
||
- chop;
|
||
- next if /^\s*$/;
|
||
- if (/^(.*)\.o:\s*$/)
|
||
- {
|
||
- $fname="$1.c";
|
||
- next;
|
||
- }
|
||
- ($type,$name)=/^.{8} (.) (.+)/;
|
||
-# print "$fname $type $name\n";
|
||
-
|
||
- if ($type eq "T")
|
||
- {
|
||
- $have{$fname}.="$name ";
|
||
- $func{$name}=$fname;
|
||
- }
|
||
- elsif ($type eq "U")
|
||
- {
|
||
- $missing{$fname}.="$name ";
|
||
- }
|
||
- }
|
||
- close(IN);
|
||
- }
|
||
-
|
||
-sub load_file
|
||
- {
|
||
- local($file)=@_;
|
||
-
|
||
- open(IN,"<$files") || die "unable to open $files:$!\n";
|
||
-
|
||
- while (<IN>)
|
||
- {
|
||
- chop;
|
||
- next if /^\s*$/;
|
||
- ($n)=/\/([^\/\s]+)\s+/;
|
||
- ($fn)=/^(\S+)\s/;
|
||
-# print "$n - $fn\n";
|
||
- if (defined($name{$n}))
|
||
- { print "$n already exists\n"; }
|
||
- else
|
||
- { $name{$n}=$fn; }
|
||
- }
|
||
- close(IN);
|
||
- @name=%name;
|
||
- }
|
||
-
|
||
-
|
||
Index: crypto/openssl/dep/ssl.txt
|
||
===================================================================
|
||
RCS file: crypto/openssl/dep/ssl.txt
|
||
diff -N crypto/openssl/dep/ssl.txt
|
||
--- crypto/openssl/dep/ssl.txt 10 Jan 2000 06:21:56 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,156 +0,0 @@
|
||
-BIO_f_ssl
|
||
-BIO_new_buffer_ssl_connect
|
||
-BIO_new_ssl
|
||
-BIO_new_ssl_connect
|
||
-BIO_proxy_ssl_copy_session_id
|
||
-BIO_ssl_copy_session_id
|
||
-BIO_ssl_shutdown
|
||
-ERR_load_SSL_strings
|
||
-SSL_CIPHER_description
|
||
-SSL_CIPHER_get_bits
|
||
-SSL_CIPHER_get_name
|
||
-SSL_CIPHER_get_version
|
||
-SSL_CTX_add_client_CA
|
||
-SSL_CTX_add_session
|
||
-SSL_CTX_check_private_key
|
||
-SSL_CTX_ctrl
|
||
-SSL_CTX_flush_sessions
|
||
-SSL_CTX_free
|
||
-SSL_CTX_get_client_CA_list
|
||
-SSL_CTX_get_ex_data
|
||
-SSL_CTX_get_ex_new_index
|
||
-SSL_CTX_get_quiet_shutdown
|
||
-SSL_CTX_get_verify_callback
|
||
-SSL_CTX_get_verify_mode
|
||
-SSL_CTX_load_verify_locations
|
||
-SSL_CTX_new
|
||
-SSL_CTX_remove_session
|
||
-SSL_CTX_set_cert_verify_cb
|
||
-SSL_CTX_set_cipher_list
|
||
-SSL_CTX_set_client_CA_list
|
||
-SSL_CTX_set_default_passwd_cb
|
||
-SSL_CTX_set_default_verify_paths
|
||
-SSL_CTX_set_ex_data
|
||
-SSL_CTX_set_quiet_shutdown
|
||
-SSL_CTX_set_ssl_version
|
||
-SSL_CTX_set_verify
|
||
-SSL_CTX_use_PrivateKey
|
||
-SSL_CTX_use_PrivateKey_ASN1
|
||
-SSL_CTX_use_PrivateKey_file
|
||
-SSL_CTX_use_RSAPrivateKey
|
||
-SSL_CTX_use_RSAPrivateKey_ASN1
|
||
-SSL_CTX_use_RSAPrivateKey_file
|
||
-SSL_CTX_use_certificate
|
||
-SSL_CTX_use_certificate_ASN1
|
||
-SSL_CTX_use_certificate_file
|
||
-SSL_SESSION_cmp
|
||
-SSL_SESSION_free
|
||
-SSL_SESSION_get_ex_data
|
||
-SSL_SESSION_get_ex_new_index
|
||
-SSL_SESSION_get_time
|
||
-SSL_SESSION_get_timeout
|
||
-SSL_SESSION_hash
|
||
-SSL_SESSION_new
|
||
-SSL_SESSION_print
|
||
-SSL_SESSION_print_fp
|
||
-SSL_SESSION_set_ex_data
|
||
-SSL_SESSION_set_time
|
||
-SSL_SESSION_set_timeout
|
||
-SSL_accept
|
||
-SSL_add_client_CA
|
||
-SSL_alert_desc_string
|
||
-SSL_alert_desc_string_long
|
||
-SSL_alert_type_string
|
||
-SSL_alert_type_string_long
|
||
-SSL_check_private_key
|
||
-SSL_clear
|
||
-SSL_connect
|
||
-SSL_copy_session_id
|
||
-SSL_ctrl
|
||
-SSL_do_handshake
|
||
-SSL_dup
|
||
-SSL_dup_CA_list
|
||
-SSL_free
|
||
-SSL_get_SSL_CTX
|
||
-SSL_get_certificate
|
||
-SSL_get_cipher_list
|
||
-SSL_get_ciphers
|
||
-SSL_get_client_CA_list
|
||
-SSL_get_current_cipher
|
||
-SSL_get_default_timeout
|
||
-SSL_get_error
|
||
-SSL_get_ex_data
|
||
-SSL_get_ex_new_index
|
||
-SSL_get_fd
|
||
-SSL_get_info_callback
|
||
-SSL_get_peer_cert_chain
|
||
-SSL_get_peer_certificate
|
||
-SSL_get_privatekey
|
||
-SSL_get_quiet_shutdown
|
||
-SSL_get_rbio
|
||
-SSL_get_read_ahead
|
||
-SSL_get_session
|
||
-SSL_get_shared_ciphers
|
||
-SSL_get_shutdown
|
||
-SSL_get_ssl_method
|
||
-SSL_get_verify_callback
|
||
-SSL_get_verify_mode
|
||
-SSL_get_verify_result
|
||
-SSL_get_version
|
||
-SSL_get_wbio
|
||
-SSL_load_client_CA_file
|
||
-SSL_load_error_strings
|
||
-SSL_new
|
||
-SSL_peek
|
||
-SSL_pending
|
||
-SSL_read
|
||
-SSL_renegotiate
|
||
-SSL_rstate_string
|
||
-SSL_rstate_string_long
|
||
-SSL_set_accept_state
|
||
-SSL_set_bio
|
||
-SSL_set_cipher_list
|
||
-SSL_set_client_CA_list
|
||
-SSL_set_connect_state
|
||
-SSL_set_ex_data
|
||
-SSL_set_fd
|
||
-SSL_set_info_callback
|
||
-SSL_set_quiet_shutdown
|
||
-SSL_set_read_ahead
|
||
-SSL_set_rfd
|
||
-SSL_set_session
|
||
-SSL_set_shutdown
|
||
-SSL_set_ssl_method
|
||
-SSL_set_verify
|
||
-SSL_set_verify_result
|
||
-SSL_set_wfd
|
||
-SSL_shutdown
|
||
-SSL_state
|
||
-SSL_state_string
|
||
-SSL_state_string_long
|
||
-SSL_use_PrivateKey
|
||
-SSL_use_PrivateKey_ASN1
|
||
-SSL_use_PrivateKey_file
|
||
-SSL_use_RSAPrivateKey
|
||
-SSL_use_RSAPrivateKey_ASN1
|
||
-SSL_use_RSAPrivateKey_file
|
||
-SSL_use_certificate
|
||
-SSL_use_certificate_ASN1
|
||
-SSL_use_certificate_file
|
||
-SSL_version
|
||
-SSL_write
|
||
-SSLeay_add_ssl_algorithms
|
||
-SSLv23_client_method
|
||
-SSLv23_method
|
||
-SSLv23_server_method
|
||
-SSLv2_client_method
|
||
-SSLv2_method
|
||
-SSLv2_server_method
|
||
-SSLv3_client_method
|
||
-SSLv3_method
|
||
-SSLv3_server_method
|
||
-TLSv1_client_method
|
||
-TLSv1_method
|
||
-TLSv1_server_method
|
||
-d2i_SSL_SESSION
|
||
-i2d_SSL_SESSION
|
||
cvs diff: Diffing crypto/openssl/doc
|
||
Index: crypto/openssl/doc/crypto.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/crypto.pod
|
||
diff -N crypto/openssl/doc/crypto.pod
|
||
--- crypto/openssl/doc/crypto.pod 10 Jan 2000 06:21:57 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,27 +0,0 @@
|
||
-
|
||
-=pod
|
||
-
|
||
-=head1 NAME
|
||
-
|
||
-Crypto - OpenSSL Cryptography library
|
||
-
|
||
-=head1 SYNOPSIS
|
||
-
|
||
-=head1 DESCRIPTION
|
||
-
|
||
-The OpenSSL B<crypto> library implements various cryptography standards
|
||
-related to the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security
|
||
-(TLS v1) protocols. It provides a rich API which is documented here.
|
||
-
|
||
-...
|
||
-
|
||
-=head1 SEE ALSO
|
||
-
|
||
-openssl(1), ssl(3)
|
||
-
|
||
-=head1 HISTORY
|
||
-
|
||
-The crypto(3) document appeared in OpenSSL 0.9.2
|
||
-
|
||
-=cut
|
||
-
|
||
Index: crypto/openssl/doc/openssl.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/openssl.pod
|
||
diff -N crypto/openssl/doc/openssl.pod
|
||
--- crypto/openssl/doc/openssl.pod 10 Jan 2000 06:21:57 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,304 +0,0 @@
|
||
-
|
||
-=pod
|
||
-
|
||
-=head1 NAME
|
||
-
|
||
-openssl - OpenSSL command line tool
|
||
-
|
||
-=head1 SYNOPSIS
|
||
-
|
||
-B<openssl>
|
||
-I<command>
|
||
-[ I<command_opts> ]
|
||
-[ I<command_args> ]
|
||
-
|
||
-=head1 DESCRIPTION
|
||
-
|
||
-OpenSSL is a cryptography toolkit implementing the Secure Sockets Layer (SSL
|
||
-v2/v3) and Transport Layer Security (TLS v1) network protocols and related
|
||
-cryptography standards required by them.
|
||
-
|
||
-The B<openssl> program is a command line tool for using the various
|
||
-cryptography functions of OpenSSL's B<crypto> library from the shell.
|
||
-It can be used for
|
||
-
|
||
- o Creation of RSA, DH and DSA key parameters
|
||
- o Creation of X.509 certificates, CSRs and CRLs
|
||
- o Calculation of Message Digests
|
||
- o Encryption and Decryption with Ciphers
|
||
- o SSL/TLS Client and Server Tests
|
||
-
|
||
-=head1 COMMAND SUMMARY
|
||
-
|
||
-The B<openssl> program provides a rich variety of commands (I<command> in the
|
||
-SYNOPSIS above), each of which often has a wealth of options and arguments
|
||
-(I<command_opts> and I<command_args> in the SYNOPSIS).
|
||
-
|
||
-=head2 STANDARD COMMANDS
|
||
-
|
||
-=over 10
|
||
-
|
||
-=item B<asn1parse>
|
||
-
|
||
-Parse an ASN.1 sequence.
|
||
-
|
||
-=item B<ca>
|
||
-
|
||
-Certificate Authority (CA) Management.
|
||
-
|
||
-=item B<ciphers>
|
||
-
|
||
-Cipher Suite Description Determination.
|
||
-
|
||
-=item B<crl>
|
||
-
|
||
-Certificate Revocation List (CRL) Management.
|
||
-
|
||
-=item B<crl2pkcs7>
|
||
-
|
||
-CRL2 to PKCS#7 Conversion.
|
||
-
|
||
-=item B<dgst>
|
||
-
|
||
-Message Digest Calculation.
|
||
-
|
||
-=item B<dh>
|
||
-
|
||
-Diffie-Hellman Data Management.
|
||
-
|
||
-=item B<dsa>
|
||
-
|
||
-DSA Data Management.
|
||
-
|
||
-=item B<dsaparam>
|
||
-
|
||
-DSA Parameter Generation.
|
||
-
|
||
-=item B<enc>
|
||
-
|
||
-Encoding with Ciphers.
|
||
-
|
||
-=item B<errstr>
|
||
-
|
||
-Error Number to Error String Conversion.
|
||
-
|
||
-=item B<gendh>
|
||
-
|
||
-Generation of Diffie-Hellman Parameters.
|
||
-
|
||
-=item B<gendsa>
|
||
-
|
||
-Generation of DSA Parameters.
|
||
-
|
||
-=item B<genrsa>
|
||
-
|
||
-Generation of RSA Parameters.
|
||
-
|
||
-=item B<pkcs7>
|
||
-
|
||
-PKCS#7 Data Management.
|
||
-
|
||
-=item B<req>
|
||
-
|
||
-X.509 Certificate Signing Request (CSR) Management.
|
||
-
|
||
-=item B<rsa>
|
||
-
|
||
-RSA Data Management.
|
||
-
|
||
-=item B<s_client>
|
||
-
|
||
-This implements a generic SSL/TLS client which can establish a transparent
|
||
-connection to a remote server speaking SSL/TLS. It's intended for testing
|
||
-purposes only and provides only rudimentary interface functionality but
|
||
-internally uses mostly all functionality of the OpenSSL B<ssl> library.
|
||
-
|
||
-=item B<s_server>
|
||
-
|
||
-This implements a generic SSL/TLS server which accepts connections from remote
|
||
-clients speaking SSL/TLS. It's intended for testing purposes only and provides
|
||
-only rudimentary interface functionality but internally uses mostly all
|
||
-functionality of the OpenSSL B<ssl> library. It provides both an own command
|
||
-line oriented protocol for testing SSL functions and a simple HTTP response
|
||
-facility to emulate an SSL/TLS-aware webserver.
|
||
-
|
||
-=item B<s_time>
|
||
-
|
||
-SSL Connection Timer.
|
||
-
|
||
-=item B<sess_id>
|
||
-
|
||
-SSL Session Data Management.
|
||
-
|
||
-=item B<speed>
|
||
-
|
||
-Algorithm Speed Measurement.
|
||
-
|
||
-=item B<verify>
|
||
-
|
||
-X.509 Certificate Verification.
|
||
-
|
||
-=item B<version>
|
||
-
|
||
-OpenSSL Version Information.
|
||
-
|
||
-=item B<x509>
|
||
-
|
||
-X.509 Certificate Data Management.
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 MESSAGE DIGEST COMMANDS
|
||
-
|
||
-=over 10
|
||
-
|
||
-=item B<md2>
|
||
-
|
||
-MD2 Digest
|
||
-
|
||
-=item B<md5>
|
||
-
|
||
-MD5 Digest
|
||
-
|
||
-=item B<mdc2>
|
||
-
|
||
-MDC2 Digest
|
||
-
|
||
-=item B<rmd160>
|
||
-
|
||
-RMD-160 Digest
|
||
-
|
||
-=item B<sha>
|
||
-
|
||
-SHA Digest
|
||
-
|
||
-=item B<sha1>
|
||
-
|
||
-SHA-1 Digest
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 ENCODING AND CIPHER COMMANDS
|
||
-
|
||
-=over 10
|
||
-
|
||
-=item B<base64>
|
||
-
|
||
-Base64 Encoding
|
||
-
|
||
-=item B<bf bf-cbc bf-cfb bf-ecb bf-ofb>
|
||
-
|
||
-Blowfish Cipher
|
||
-
|
||
-=item B<cast cast-cbc>
|
||
-
|
||
-CAST Cipher
|
||
-
|
||
-=item B<cast5-cbc cast5-cfb cast5-ecb cast5-ofb>
|
||
-
|
||
-CAST5 Cipher
|
||
-
|
||
-=item B<des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ofb>
|
||
-
|
||
-DES Cipher
|
||
-
|
||
-=item B<des3 desx des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb>
|
||
-
|
||
-Triple-DES Cipher
|
||
-
|
||
-=item B<idea idea-cbc idea-cfb idea-ecb idea-ofb>
|
||
-
|
||
-IDEA Cipher
|
||
-
|
||
-=item B<rc2 rc2-cbc rc2-cfb rc2-ecb rc2-ofb>
|
||
-
|
||
-RC2 Cipher
|
||
-
|
||
-=item B<rc4>
|
||
-
|
||
-RC4 Cipher
|
||
-
|
||
-=item B<rc5 rc5-cbc rc5-cfb rc5-ecb rc5-ofb>
|
||
-
|
||
-RC5 Cipher
|
||
-
|
||
-=back
|
||
-
|
||
-=head1 DETAILED COMMAND DESCRIPTION
|
||
-
|
||
-The following is a detailed description of every B<openssl> I<command>.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item B<openssl> B<s_client>
|
||
-[B<-connect> I<host>B<:>I<port>]
|
||
-[B<-verify> I<arg>]
|
||
-[B<-cert> I<arg>]
|
||
-[B<-key> I<arg>]
|
||
-[B<-CApath> I<arg>]
|
||
-[B<-CAfile> I<arg>]
|
||
-[B<-reconnect>]
|
||
-[B<-pause>]
|
||
-[B<-debug>]
|
||
-[B<-nbio_test>]
|
||
-[B<-state>]
|
||
-[B<-nbio>]
|
||
-[B<-quiet>]
|
||
-[B<-ssl2>]
|
||
-[B<-ssl3>]
|
||
-[B<-tls1>]
|
||
-[B<-no_ssl2>]
|
||
-[B<-no_ssl3>]
|
||
-[B<-no_tls1>]
|
||
-[B<-bugs>]
|
||
-[B<-cipher>]
|
||
-
|
||
-The B<s_client> command implements a generic SSL/TLS client which can
|
||
-establish a transparent connection to a remote I<host> and I<port> speaking
|
||
-SSL/TLS.
|
||
-
|
||
-=item B<openssl> B<s_server>
|
||
-[B<-accept> I<port>]
|
||
-[B<-verify> I<arg>]
|
||
-[B<-Verify> I<arg>]
|
||
-[B<-cert> I<arg>]
|
||
-[B<-key> I<arg>]
|
||
-[B<-dcert> I<arg>]
|
||
-[B<-dkey> I<arg>]
|
||
-[B<-nbio>]
|
||
-[B<-nbio_test>]
|
||
-[B<-debug>]
|
||
-[B<-state>]
|
||
-[B<-CApath> I<arg>]
|
||
-[B<-CAfile> I<arg>]
|
||
-[B<-nocert>]
|
||
-[B<-cipher> I<arg>]
|
||
-[B<-quiet>]
|
||
-[B<-no_tmp_rsa>]
|
||
-[B<-ssl2>]
|
||
-[B<-ssl3>]
|
||
-[B<-tls1>]
|
||
-[B<-no_ssl2>]
|
||
-[B<-no_ssl3>]
|
||
-[B<-no_tls1>]
|
||
-[B<-bugs>]
|
||
-[B<-www>]
|
||
-[B<-WWW>]
|
||
-
|
||
-The B<s_server> command implements a generic SSL/TLS server which accepts
|
||
-connections from remote clients on I<port> speaking SSL/TLS.
|
||
-
|
||
-=back
|
||
-
|
||
-...
|
||
-
|
||
-=head1 SEE ALSO
|
||
-
|
||
-crypto(3), ssl(3)
|
||
-
|
||
-=head1 HISTORY
|
||
-
|
||
-The openssl(3) document appeared in OpenSSL 0.9.2
|
||
-
|
||
-=cut
|
||
-
|
||
Index: crypto/openssl/doc/ssl.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl.pod
|
||
diff -N crypto/openssl/doc/ssl.pod
|
||
--- crypto/openssl/doc/ssl.pod 10 Jan 2000 06:21:57 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,633 +0,0 @@
|
||
-
|
||
-=pod
|
||
-
|
||
-=head1 NAME
|
||
-
|
||
-SSL - OpenSSL SSL/TLS library
|
||
-
|
||
-=head1 SYNOPSIS
|
||
-
|
||
-=head1 DESCRIPTION
|
||
-
|
||
-The OpenSSL B<ssl> library implements the Secure Sockets Layer (SSL v2/v3) and
|
||
-Transport Layer Security (TLS v1) protocols. It provides a rich API which is
|
||
-documented here.
|
||
-
|
||
-=head1 HEADER FILES
|
||
-
|
||
-Currently the OpenSSL B<ssl> library provides the following C header files
|
||
-containing the prototypes for the data structures and and functions:
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item B<ssl.h>
|
||
-
|
||
-That's the common header file for the SSL/TLS API. Include it into your
|
||
-program to make the API of the B<ssl> library available. It internally
|
||
-includes both more private SSL headers and headers from the B<crypto> library.
|
||
-Whenever you need hard-core details on the internals of the SSL API, look
|
||
-inside this header file.
|
||
-
|
||
-=item B<ssl2.h>
|
||
-
|
||
-That's the sub header file dealing with the SSLv2 protocol only.
|
||
-I<Usually you don't have to include it explicitly because
|
||
-it's already included by ssl.h>.
|
||
-
|
||
-=item B<ssl3.h>
|
||
-
|
||
-That's the sub header file dealing with the SSLv3 protocol only.
|
||
-I<Usually you don't have to include it explicitly because
|
||
-it's already included by ssl.h>.
|
||
-
|
||
-=item B<ssl23.h>
|
||
-
|
||
-That's the sub header file dealing with the combined use of the SSLv2 and
|
||
-SSLv3 protocols.
|
||
-I<Usually you don't have to include it explicitly because
|
||
-it's already included by ssl.h>.
|
||
-
|
||
-=item B<tls1.h>
|
||
-
|
||
-That's the sub header file dealing with the TLSv1 protocol only.
|
||
-I<Usually you don't have to include it explicitly because
|
||
-it's already included by ssl.h>.
|
||
-
|
||
-=back
|
||
-
|
||
-=head1 DATA STRUCTURES
|
||
-
|
||
-Currently the OpenSSL B<ssl> library functions deals with the following data
|
||
-structures:
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item B<SSL_METHOD> (SSL Method)
|
||
-
|
||
-That's a dispatch structure describing the internal B<ssl> library
|
||
-methods/functions which implement the various protocol versions (SSLv1, SSLv2
|
||
-and TLSv1). It's needed to create an B<SSL_CTX>.
|
||
-
|
||
-=item B<SSL_CIPHER> (SSL Cipher)
|
||
-
|
||
-This structure holds the algorithm information for a particular cipher which
|
||
-are a core part of the SSL/TLS protocol. The available ciphers are configured
|
||
-on a B<SSL_CTX> basis and the actually used ones are then part of the
|
||
-B<SSL_SESSION>.
|
||
-
|
||
-=item B<SSL_CTX> (SSL Context)
|
||
-
|
||
-That's the global context structure which is created by a server or client
|
||
-once per program life-time and which holds mainly default values for the
|
||
-B<SSL> structures which are later created for the connections.
|
||
-
|
||
-=item B<SSL_SESSION> (SSL Session)
|
||
-
|
||
-This is a structure containing the current SSL session details for a
|
||
-connection: B<SSL_CIPHER>s, client and server certificates, keys, etc.
|
||
-
|
||
-=item B<SSL> (SSL Connection)
|
||
-
|
||
-That's the main SSL/TLS structure which is created by a server or client per
|
||
-established connection. This actually is the core structure in the SSL API.
|
||
-Under run-time the application usually deals with this structure which has
|
||
-links to mostly all other structures.
|
||
-
|
||
-=back
|
||
-
|
||
-=head1 API FUNCTIONS
|
||
-
|
||
-Currently the OpenSSL B<ssl> library exports 214 API functions.
|
||
-They are documented in the following:
|
||
-
|
||
-=head2 DEALING WITH PROTOCOL METHODS
|
||
-
|
||
-Here we document the various API functions which deal with the SSL/TLS
|
||
-protocol methods defined in B<SSL_METHOD> structures.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item SSL_METHOD *B<SSLv2_client_method>(void);
|
||
-
|
||
-Constructor for the SSLv2 SSL_METHOD structure for a dedicated client.
|
||
-
|
||
-=item SSL_METHOD *B<SSLv2_server_method>(void);
|
||
-
|
||
-Constructor for the SSLv2 SSL_METHOD structure for a dedicated server.
|
||
-
|
||
-=item SSL_METHOD *B<SSLv2_method>(void);
|
||
-
|
||
-Constructor for the SSLv2 SSL_METHOD structure for combined client and server.
|
||
-
|
||
-=item SSL_METHOD *B<SSLv3_client_method>(void);
|
||
-
|
||
-Constructor for the SSLv3 SSL_METHOD structure for a dedicated client.
|
||
-
|
||
-=item SSL_METHOD *B<SSLv3_server_method>(void);
|
||
-
|
||
-Constructor for the SSLv3 SSL_METHOD structure for a dedicated server.
|
||
-
|
||
-=item SSL_METHOD *B<SSLv3_method>(void);
|
||
-
|
||
-Constructor for the SSLv3 SSL_METHOD structure for combined client and server.
|
||
-
|
||
-=item SSL_METHOD *B<TLSv1_client_method>(void);
|
||
-
|
||
-Constructor for the TLSv1 SSL_METHOD structure for a dedicated client.
|
||
-
|
||
-=item SSL_METHOD *B<TLSv1_server_method>(void);
|
||
-
|
||
-Constructor for the TLSv1 SSL_METHOD structure for a dedicated server.
|
||
-
|
||
-=item SSL_METHOD *B<TLSv1_method>(void);
|
||
-
|
||
-Constructor for the TLSv1 SSL_METHOD structure for combined client and server.
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 DEALING WITH CIPHERS
|
||
-
|
||
-Here we document the various API functions which deal with the SSL/TLS
|
||
-ciphers defined in B<SSL_CIPHER> structures.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item char *B<SSL_CIPHER_description>(SSL_CIPHER *cipher, char *buf, int len);
|
||
-
|
||
-Write a string to I<buf> (with a maximum size of I<len>) containing a human
|
||
-readable description of I<cipher>. Returns I<buf>.
|
||
-
|
||
-=item int B<SSL_CIPHER_get_bits>(SSL_CIPHER *cipher, int *alg_bits);
|
||
-
|
||
-Determine the number of bits in I<cipher>. Because of export crippled ciphers
|
||
-there are two bits: The bits the algorithm supports in general (stored to
|
||
-I<alg_bits>) and the bits which are actually used (the return value).
|
||
-
|
||
-=item char *B<SSL_CIPHER_get_name>(SSL_CIPHER *cipher);
|
||
-
|
||
-Return the internal name of I<cipher> as a string. These are the various
|
||
-strings defined by the I<SSL2_TXT_xxx>, I<SSL3_TXT_xxx> and I<TLS1_TXT_xxx>
|
||
-definitions in the header files.
|
||
-
|
||
-=item char *B<SSL_CIPHER_get_version>(SSL_CIPHER *cipher);
|
||
-
|
||
-Returns a string like "C<TLSv1/SSLv3>" or "C<SSLv2>" which indicates the
|
||
-SSL/TLS protocol version to which I<cipher> belongs (i.e. where it was defined
|
||
-in the specification the first time).
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 DEALING WITH PROTOCOL CONTEXTS
|
||
-
|
||
-Here we document the various API functions which deal with the SSL/TLS
|
||
-protocol context defined in the B<SSL_CTX> structure.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item int B<SSL_CTX_add_client_CA>(SSL_CTX *ctx, X509 *x);
|
||
-
|
||
-=item long B<SSL_CTX_add_extra_chain_cert>(SSL_CTX *ctx, X509 *x509);
|
||
-
|
||
-=item int B<SSL_CTX_add_session>(SSL_CTX *ctx, SSL_SESSION *c);
|
||
-
|
||
-=item int B<SSL_CTX_check_private_key>(SSL_CTX *ctx);
|
||
-
|
||
-=item long B<SSL_CTX_ctrl>(SSL_CTX *ctx, int cmd, long larg, char *parg);
|
||
-
|
||
-=item void B<SSL_CTX_flush_sessions>(SSL_CTX *s, long t);
|
||
-
|
||
-=item void B<SSL_CTX_free>(SSL_CTX *a);
|
||
-
|
||
-=item char *B<SSL_CTX_get_app_data>(SSL_CTX *ctx);
|
||
-
|
||
-=item X509_STORE *B<SSL_CTX_get_cert_store>(SSL_CTX *ctx);
|
||
-
|
||
-=item STACK *B<SSL_CTX_get_client_CA_list>(SSL_CTX *ctx);
|
||
-
|
||
-=item int (*B<SSL_CTX_get_client_cert_cb>(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
|
||
-
|
||
-=item char *B<SSL_CTX_get_ex_data>(SSL_CTX *s, int idx);
|
||
-
|
||
-=item int B<SSL_CTX_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
|
||
-
|
||
-=item void (*B<SSL_CTX_get_info_callback>(SSL_CTX *ctx))(SSL *ssl, int cb, int ret);
|
||
-
|
||
-=item int B<SSL_CTX_get_quiet_shutdown>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_get_session_cache_mode>(SSL_CTX *ctx);
|
||
-
|
||
-=item long B<SSL_CTX_get_timeout>(SSL_CTX *ctx);
|
||
-
|
||
-=item int (*B<SSL_CTX_get_verify_callback>(SSL_CTX *ctx))(int ok, X509_STORE_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_get_verify_mode>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_load_verify_locations>(SSL_CTX *ctx, char *CAfile, char *CApath);
|
||
-
|
||
-=item long B<SSL_CTX_need_tmp_RSA>(SSL_CTX *ctx);
|
||
-
|
||
-=item SSL_CTX *B<SSL_CTX_new>(SSL_METHOD *meth);
|
||
-
|
||
-=item int B<SSL_CTX_remove_session>(SSL_CTX *ctx, SSL_SESSION *c);
|
||
-
|
||
-=item int B<SSL_CTX_sess_accept>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_accept_good>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_accept_renegotiate>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_cache_full>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_cb_hits>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_connect>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_connect_good>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_connect_renegotiate>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_get_cache_size>(SSL_CTX *ctx);
|
||
-
|
||
-=item SSL_SESSION *(*B<SSL_CTX_sess_get_get_cb>(SSL_CTX *ctx))(SSL *ssl, unsigned char *data, int len, int *copy);
|
||
-
|
||
-=item int (*B<SSL_CTX_sess_get_new_cb>(SSL_CTX *ctx)(SSL *ssl, SSL_SESSION *sess);
|
||
-
|
||
-=item void (*B<SSL_CTX_sess_get_remove_cb>(SSL_CTX *ctx)(SSL_CTX *ctx, SSL_SESSION *sess);
|
||
-
|
||
-=item int B<SSL_CTX_sess_hits>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_misses>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_sess_number>(SSL_CTX *ctx);
|
||
-
|
||
-=item void B<SSL_CTX_sess_set_cache_size>(SSL_CTX *ctx,t);
|
||
-
|
||
-=item void B<SSL_CTX_sess_set_get_cb>(SSL_CTX *ctx, SSL_SESSION *(*cb)(SSL *ssl, unsigned char *data, int len, int *copy));
|
||
-
|
||
-=item void B<SSL_CTX_sess_set_new_cb>(SSL_CTX *ctx, int (*cb)(SSL *ssl, SSL_SESSION *sess));
|
||
-
|
||
-=item void B<SSL_CTX_sess_set_remove_cb>(SSL_CTX *ctx, void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess));
|
||
-
|
||
-=item int B<SSL_CTX_sess_timeouts>(SSL_CTX *ctx);
|
||
-
|
||
-=item LHASH *B<SSL_CTX_sessions>(SSL_CTX *ctx);
|
||
-
|
||
-=item void B<SSL_CTX_set_app_data>(SSL_CTX *ctx, void *arg);
|
||
-
|
||
-=item void B<SSL_CTX_set_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
|
||
-
|
||
-=item void B<SSL_CTX_set_cert_verify_cb>(SSL_CTX *ctx, int (*cb)(SSL_CTX *), char *arg)
|
||
-
|
||
-=item int B<SSL_CTX_set_cipher_list>(SSL_CTX *ctx, char *str);
|
||
-
|
||
-=item void B<SSL_CTX_set_client_CA_list>(SSL_CTX *ctx, STACK *list);
|
||
-
|
||
-=item void B<SSL_CTX_set_client_cert_cb>(SSL_CTX *ctx, int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
|
||
-
|
||
-=item void B<SSL_CTX_set_default_passwd_cb>(SSL_CTX *ctx, int (*cb);(void))
|
||
-
|
||
-=item void B<SSL_CTX_set_default_read_ahead>(SSL_CTX *ctx, int m);
|
||
-
|
||
-=item int B<SSL_CTX_set_default_verify_paths>(SSL_CTX *ctx);
|
||
-
|
||
-=item int B<SSL_CTX_set_ex_data>(SSL_CTX *s, int idx, char *arg);
|
||
-
|
||
-=item void B<SSL_CTX_set_info_callback>(SSL_CTX *ctx, void (*cb)(SSL *ssl, int cb, int ret));
|
||
-
|
||
-=item void B<SSL_CTX_set_options>(SSL_CTX *ctx, unsigned long op);
|
||
-
|
||
-=item void B<SSL_CTX_set_quiet_shutdown>(SSL_CTX *ctx, int mode);
|
||
-
|
||
-=item void B<SSL_CTX_set_session_cache_mode>(SSL_CTX *ctx, int mode);
|
||
-
|
||
-=item int B<SSL_CTX_set_ssl_version>(SSL_CTX *ctx, SSL_METHOD *meth);
|
||
-
|
||
-=item void B<SSL_CTX_set_timeout>(SSL_CTX *ctx, long t);
|
||
-
|
||
-=item long B<SSL_CTX_set_tmp_dh>(SSL_CTX* ctx, DH *dh);
|
||
-
|
||
-=item long B<SSL_CTX_set_tmp_dh_callback>(SSL_CTX *ctx, DH *(*cb)(void));
|
||
-
|
||
-=item long B<SSL_CTX_set_tmp_rsa>(SSL_CTX *ctx, RSA *rsa);
|
||
-
|
||
-=item SSL_CTX_set_tmp_rsa_callback
|
||
-
|
||
-C<long B<SSL_CTX_set_tmp_rsa_callback>(SSL_CTX *B<ctx>, RSA *(*B<cb>)(SSL *B<ssl>, int B<export>, int B<keylength>));>
|
||
-
|
||
-Sets the callback which will be called when a temporary private key is
|
||
-required. The B<C<export>> flag will be set if the reason for needing
|
||
-a temp key is that an export ciphersuite is in use, in which case,
|
||
-B<C<keylength>> will contain the required keylength in bits. Generate a key of
|
||
-appropriate size (using ???) and return it.
|
||
-
|
||
-=item SSL_set_tmp_rsa_callback
|
||
-
|
||
-long B<SSL_set_tmp_rsa_callback>(SSL *ssl, RSA *(*cb)(SSL *ssl, int export, int keylength));
|
||
-
|
||
-The same as L<"SSL_CTX_set_tmp_rsa_callback">, except it operates on an SSL
|
||
-session instead of a context.
|
||
-
|
||
-=item void B<SSL_CTX_set_verify>(SSL_CTX *ctx, int mode, int (*cb);(void))
|
||
-
|
||
-=item int B<SSL_CTX_use_PrivateKey>(SSL_CTX *ctx, EVP_PKEY *pkey);
|
||
-
|
||
-=item int B<SSL_CTX_use_PrivateKey_ASN1>(int type, SSL_CTX *ctx, unsigned char *d, long len);
|
||
-
|
||
-=item int B<SSL_CTX_use_PrivateKey_file>(SSL_CTX *ctx, char *file, int type);
|
||
-
|
||
-=item int B<SSL_CTX_use_RSAPrivateKey>(SSL_CTX *ctx, RSA *rsa);
|
||
-
|
||
-=item int B<SSL_CTX_use_RSAPrivateKey_ASN1>(SSL_CTX *ctx, unsigned char *d, long len);
|
||
-
|
||
-=item int B<SSL_CTX_use_RSAPrivateKey_file>(SSL_CTX *ctx, char *file, int type);
|
||
-
|
||
-=item int B<SSL_CTX_use_certificate>(SSL_CTX *ctx, X509 *x);
|
||
-
|
||
-=item int B<SSL_CTX_use_certificate_ASN1>(SSL_CTX *ctx, int len, unsigned char *d);
|
||
-
|
||
-=item int B<SSL_CTX_use_certificate_file>(SSL_CTX *ctx, char *file, int type);
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 DEALING WITH SESSIONS
|
||
-
|
||
-Here we document the various API functions which deal with the SSL/TLS
|
||
-sessions defined in the B<SSL_SESSION> structures.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item int B<SSL_SESSION_cmp>(SSL_SESSION *a, SSL_SESSION *b);
|
||
-
|
||
-=item void B<SSL_SESSION_free>(SSL_SESSION *ss);
|
||
-
|
||
-=item char *B<SSL_SESSION_get_app_data>(SSL_SESSION *s);
|
||
-
|
||
-=item char *B<SSL_SESSION_get_ex_data>(SSL_SESSION *s, int idx);
|
||
-
|
||
-=item int B<SSL_SESSION_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
|
||
-
|
||
-=item long B<SSL_SESSION_get_time>(SSL_SESSION *s);
|
||
-
|
||
-=item long B<SSL_SESSION_get_timeout>(SSL_SESSION *s);
|
||
-
|
||
-=item unsigned long B<SSL_SESSION_hash>(SSL_SESSION *a);
|
||
-
|
||
-=item SSL_SESSION *B<SSL_SESSION_new>(void);
|
||
-
|
||
-=item int B<SSL_SESSION_print>(BIO *bp, SSL_SESSION *x);
|
||
-
|
||
-=item int B<SSL_SESSION_print_fp>(FILE *fp, SSL_SESSION *x);
|
||
-
|
||
-=item void B<SSL_SESSION_set_app_data>(SSL_SESSION *s, char *a);
|
||
-
|
||
-=item int B<SSL_SESSION_set_ex_data>(SSL_SESSION *s, int idx, char *arg);
|
||
-
|
||
-=item long B<SSL_SESSION_set_time>(SSL_SESSION *s, long t);
|
||
-
|
||
-=item long B<SSL_SESSION_set_timeout>(SSL_SESSION *s, long t);
|
||
-
|
||
-=back
|
||
-
|
||
-=head2 DEALING WITH CONNECTIONS
|
||
-
|
||
-Here we document the various API functions which deal with the SSL/TLS
|
||
-connection defined in the B<SSL> structure.
|
||
-
|
||
-=over 4
|
||
-
|
||
-=item int B<SSL_accept>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_add_dir_cert_subjects_to_stack>(STACK *stack, const char *dir);
|
||
-
|
||
-=item int B<SSL_add_file_cert_subjects_to_stack>(STACK *stack, const char *file);
|
||
-
|
||
-=item int B<SSL_add_client_CA>(SSL *ssl, X509 *x);
|
||
-
|
||
-=item char *B<SSL_alert_desc_string>(int value);
|
||
-
|
||
-=item char *B<SSL_alert_desc_string_long>(int value);
|
||
-
|
||
-=item char *B<SSL_alert_type_string>(int value);
|
||
-
|
||
-=item char *B<SSL_alert_type_string_long>(int value);
|
||
-
|
||
-=item int B<SSL_check_private_key>(SSL *ssl);
|
||
-
|
||
-=item void B<SSL_clear>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_clear_num_renegotiations>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_connect>(SSL *ssl);
|
||
-
|
||
-=item void B<SSL_copy_session_id>(SSL *t, SSL *f);
|
||
-
|
||
-=item long B<SSL_ctrl>(SSL *ssl, int cmd, long larg, char *parg);
|
||
-
|
||
-=item int B<SSL_do_handshake>(SSL *ssl);
|
||
-
|
||
-=item SSL *B<SSL_dup>(SSL *ssl);
|
||
-
|
||
-=item STACK *B<SSL_dup_CA_list>(STACK *sk);
|
||
-
|
||
-=item void B<SSL_free>(SSL *ssl);
|
||
-
|
||
-=item SSL_CTX *B<SSL_get_SSL_CTX>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_get_app_data>(SSL *ssl);
|
||
-
|
||
-=item X509 *B<SSL_get_certificate>(SSL *ssl);
|
||
-
|
||
-=item SSL_CIPHER *B<SSL_get_cipher>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_get_cipher_bits>(SSL *ssl, int *alg_bits);
|
||
-
|
||
-=item char *B<SSL_get_cipher_list>(SSL *ssl, int n);
|
||
-
|
||
-=item char *B<SSL_get_cipher_name>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_get_cipher_version>(SSL *ssl);
|
||
-
|
||
-=item STACK *B<SSL_get_ciphers>(SSL *ssl);
|
||
-
|
||
-=item STACK *B<SSL_get_client_CA_list>(SSL *ssl);
|
||
-
|
||
-=item SSL_CIPHER *B<SSL_get_current_cipher>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_get_default_timeout>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_get_error>(SSL *ssl, int i);
|
||
-
|
||
-=item char *B<SSL_get_ex_data>(SSL *ssl, int idx);
|
||
-
|
||
-=item int B<SSL_get_ex_data_X509_STORE_CTX_idx>(void);
|
||
-
|
||
-=item int B<SSL_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
|
||
-
|
||
-=item int B<SSL_get_fd>(SSL *ssl);
|
||
-
|
||
-=item void (*B<SSL_get_info_callback>(SSL *ssl);)(void)
|
||
-
|
||
-=item STACK *B<SSL_get_peer_cert_chain>(SSL *ssl);
|
||
-
|
||
-=item X509 *B<SSL_get_peer_certificate>(SSL *ssl);
|
||
-
|
||
-=item EVP_PKEY *B<SSL_get_privatekey>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_get_quiet_shutdown>(SSL *ssl);
|
||
-
|
||
-=item BIO *B<SSL_get_rbio>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_get_read_ahead>(SSL *ssl);
|
||
-
|
||
-=item SSL_SESSION *B<SSL_get_session>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_get_shared_ciphers>(SSL *ssl, char *buf, int len);
|
||
-
|
||
-=item int B<SSL_get_shutdown>(SSL *ssl);
|
||
-
|
||
-=item SSL_METHOD *B<SSL_get_ssl_method>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_get_state>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_get_time>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_get_timeout>(SSL *ssl);
|
||
-
|
||
-=item int (*B<SSL_get_verify_callback>(SSL *ssl);)(void)
|
||
-
|
||
-=item int B<SSL_get_verify_mode>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_get_verify_result>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_get_version>(SSL *ssl);
|
||
-
|
||
-=item BIO *B<SSL_get_wbio>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_in_accept_init>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_in_before>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_in_connect_init>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_in_init>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_is_init_finished>(SSL *ssl);
|
||
-
|
||
-=item STACK *B<SSL_load_client_CA_file>(char *file);
|
||
-
|
||
-=item void B<SSL_load_error_strings>(void);
|
||
-
|
||
-=item SSL *B<SSL_new>(SSL_CTX *ctx);
|
||
-
|
||
-=item long B<SSL_num_renegotiations>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_peek>(SSL *ssl, char *buf, int num);
|
||
-
|
||
-=item int B<SSL_pending>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_read>(SSL *ssl, char *buf, int num);
|
||
-
|
||
-=item int B<SSL_renegotiate>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_rstate_string>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_rstate_string_long>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_session_reused>(SSL *ssl);
|
||
-
|
||
-=item void B<SSL_set_accept_state>(SSL *ssl);
|
||
-
|
||
-=item void B<SSL_set_app_data>(SSL *ssl, char *arg);
|
||
-
|
||
-=item void B<SSL_set_bio>(SSL *ssl, BIO *rbio, BIO *wbio);
|
||
-
|
||
-=item int B<SSL_set_cipher_list>(SSL *ssl, char *str);
|
||
-
|
||
-=item void B<SSL_set_client_CA_list>(SSL *ssl, STACK *list);
|
||
-
|
||
-=item void B<SSL_set_connect_state>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_set_ex_data>(SSL *ssl, int idx, char *arg);
|
||
-
|
||
-=item int B<SSL_set_fd>(SSL *ssl, int fd);
|
||
-
|
||
-=item void B<SSL_set_info_callback>(SSL *ssl, void (*cb);(void))
|
||
-
|
||
-=item void B<SSL_set_options>(SSL *ssl, unsigned long op);
|
||
-
|
||
-=item void B<SSL_set_quiet_shutdown>(SSL *ssl, int mode);
|
||
-
|
||
-=item void B<SSL_set_read_ahead>(SSL *ssl, int yes);
|
||
-
|
||
-=item int B<SSL_set_rfd>(SSL *ssl, int fd);
|
||
-
|
||
-=item int B<SSL_set_session>(SSL *ssl, SSL_SESSION *session);
|
||
-
|
||
-=item void B<SSL_set_shutdown>(SSL *ssl, int mode);
|
||
-
|
||
-=item int B<SSL_set_ssl_method>(SSL *ssl, SSL_METHOD *meth);
|
||
-
|
||
-=item void B<SSL_set_time>(SSL *ssl, long t);
|
||
-
|
||
-=item void B<SSL_set_timeout>(SSL *ssl, long t);
|
||
-
|
||
-=item void B<SSL_set_verify>(SSL *ssl, int mode, int (*callback);(void))
|
||
-
|
||
-=item void B<SSL_set_verify_result>(SSL *ssl, long arg);
|
||
-
|
||
-=item int B<SSL_set_wfd>(SSL *ssl, int fd);
|
||
-
|
||
-=item int B<SSL_shutdown>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_state>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_state_string>(SSL *ssl);
|
||
-
|
||
-=item char *B<SSL_state_string_long>(SSL *ssl);
|
||
-
|
||
-=item long B<SSL_total_renegotiations>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_use_PrivateKey>(SSL *ssl, EVP_PKEY *pkey);
|
||
-
|
||
-=item int B<SSL_use_PrivateKey_ASN1>(int type, SSL *ssl, unsigned char *d, long len);
|
||
-
|
||
-=item int B<SSL_use_PrivateKey_file>(SSL *ssl, char *file, int type);
|
||
-
|
||
-=item int B<SSL_use_RSAPrivateKey>(SSL *ssl, RSA *rsa);
|
||
-
|
||
-=item int B<SSL_use_RSAPrivateKey_ASN1>(SSL *ssl, unsigned char *d, long len);
|
||
-
|
||
-=item int B<SSL_use_RSAPrivateKey_file>(SSL *ssl, char *file, int type);
|
||
-
|
||
-=item int B<SSL_use_certificate>(SSL *ssl, X509 *x);
|
||
-
|
||
-=item int B<SSL_use_certificate_ASN1>(SSL *ssl, int len, unsigned char *d);
|
||
-
|
||
-=item int B<SSL_use_certificate_file>(SSL *ssl, char *file, int type);
|
||
-
|
||
-=item int B<SSL_version>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_want>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_want_nothing>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_want_read>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_want_write>(SSL *ssl);
|
||
-
|
||
-=item int B<SSL_want_x509_lookup>(s);
|
||
-
|
||
-=item int B<SSL_write>(SSL *ssl, char *buf, int num);
|
||
-
|
||
-=back
|
||
-
|
||
-=head1 SEE ALSO
|
||
-
|
||
-openssl(1), crypto(3)
|
||
-
|
||
-=head1 HISTORY
|
||
-
|
||
-The ssl(3) document appeared in OpenSSL 0.9.2
|
||
-
|
||
-=cut
|
||
-
|
||
Index: crypto/openssl/doc/ssleay.txt
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssleay.txt,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ssleay.txt
|
||
--- crypto/openssl/doc/ssleay.txt 4 Jul 2001 23:19:40 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssleay.txt 31 Jul 2002 00:47:02 -0000
|
||
@@ -1,6 +1,22 @@
|
||
|
||
Bundle of old SSLeay documentation files [OBSOLETE!]
|
||
|
||
+*** WARNING! WARNING! WARNING! WARNING! WARNING! WARNING! WARNING! ***
|
||
+
|
||
+OBSOLETE means that nothing in this document should be trusted. This
|
||
+document is provided mostly for historical purposes (it wasn't even up
|
||
+to date at the time SSLeay 0.8.1 was released) and as inspiration. If
|
||
+you copy some snippet of code from this document, please _check_ that
|
||
+it really is correct from all points of view. For example, you can
|
||
+check with the other documents in this directory tree, or by comparing
|
||
+with relevant parts of the include files.
|
||
+
|
||
+People have done the mistake of trusting what's written here. Please
|
||
+don't do that.
|
||
+
|
||
+*** WARNING! WARNING! WARNING! WARNING! WARNING! WARNING! WARNING! ***
|
||
+
|
||
+
|
||
==== readme ========================================================
|
||
|
||
This is the old 0.6.6 docuementation. Most of the cipher stuff is still
|
||
cvs diff: Diffing crypto/openssl/doc/apps
|
||
Index: crypto/openssl/doc/apps/ca.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/ca.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ca.pod
|
||
--- crypto/openssl/doc/apps/ca.pod 26 Nov 2000 11:34:05 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/apps/ca.pod 31 Jul 2002 00:46:59 -0000
|
||
@@ -54,6 +54,11 @@
|
||
|
||
specifies the configuration file to use.
|
||
|
||
+=item B<-name section>
|
||
+
|
||
+specifies the configuration file section to use (overrides
|
||
+B<default_ca> in the B<ca> section).
|
||
+
|
||
=item B<-in filename>
|
||
|
||
an input filename containing a single certificate request to be
|
||
@@ -202,8 +207,20 @@
|
||
|
||
=head1 CONFIGURATION FILE OPTIONS
|
||
|
||
-The options for B<ca> are contained in the B<ca> section of the
|
||
-configuration file. Many of these are identical to command line
|
||
+The section of the configuration file containing options for B<ca>
|
||
+is found as follows: If the B<-name> command line option is used,
|
||
+then it names the section to be used. Otherwise the section to
|
||
+be used must be named in the B<default_ca> option of the B<ca> section
|
||
+of the configuration file (or in the default section of the
|
||
+configuration file). Besides B<default_ca>, the following options are
|
||
+read directly from the B<ca> section:
|
||
+ RANDFILE
|
||
+ preserve
|
||
+ msie_hack
|
||
+With the exception of B<RANDFILE>, this is probably a bug and may
|
||
+change in future releases.
|
||
+
|
||
+Many of the configuration file options are identical to command line
|
||
options. Where the option is present in the configuration file
|
||
and the command line the command line value is used. Where an
|
||
option is described as mandatory then it must be present in
|
||
Index: crypto/openssl/doc/apps/crl2pkcs7.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/crl2pkcs7.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 crl2pkcs7.pod
|
||
--- crypto/openssl/doc/apps/crl2pkcs7.pod 20 Aug 2000 08:46:54 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/apps/crl2pkcs7.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -6,12 +6,13 @@
|
||
|
||
=head1 SYNOPSIS
|
||
|
||
-B<openssl> B<pkcs7>
|
||
+B<openssl> B<crl2pkcs7>
|
||
[B<-inform PEM|DER>]
|
||
[B<-outform PEM|DER>]
|
||
[B<-in filename>]
|
||
[B<-out filename>]
|
||
-[B<-print_certs>]
|
||
+[B<-certfile filename>]
|
||
+[B<-nocrl>]
|
||
|
||
=head1 DESCRIPTION
|
||
|
||
Index: crypto/openssl/doc/apps/enc.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/enc.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 enc.pod
|
||
--- crypto/openssl/doc/apps/enc.pod 20 Aug 2000 08:46:54 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/apps/enc.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -96,12 +96,18 @@
|
||
=item B<-K key>
|
||
|
||
the actual key to use: this must be represented as a string comprised only
|
||
-of hex digits.
|
||
+of hex digits. If only the key is specified, the IV must additionally specified
|
||
+using the B<-iv> option. When both a key and a password are specified, the
|
||
+key given with the B<-K> option will be used and the IV generated from the
|
||
+password will be taken. It probably does not make much sense to specify
|
||
+both key and password.
|
||
|
||
=item B<-iv IV>
|
||
|
||
the actual IV to use: this must be represented as a string comprised only
|
||
-of hex digits.
|
||
+of hex digits. When only the key is specified using the B<-K> option, the
|
||
+IV must explicitly be defined. When a password is being specified using
|
||
+one of the other options, the IV is generated from this password.
|
||
|
||
=item B<-p>
|
||
|
||
Index: crypto/openssl/doc/apps/openssl.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/openssl.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 openssl.pod
|
||
--- crypto/openssl/doc/apps/openssl.pod 26 Nov 2000 11:34:05 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/apps/openssl.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -125,6 +125,10 @@
|
||
|
||
Generation of hashed passwords.
|
||
|
||
+=item L<B<pkcs12>|pkcs12(1)>
|
||
+
|
||
+PKCS#12 Data Management.
|
||
+
|
||
=item L<B<pkcs7>|pkcs7(1)>
|
||
|
||
PKCS#7 Data Management.
|
||
Index: crypto/openssl/doc/apps/rsautl.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/rsautl.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 rsautl.pod
|
||
--- crypto/openssl/doc/apps/rsautl.pod 26 Nov 2000 11:38:49 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/apps/rsautl.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -101,11 +101,11 @@
|
||
|
||
Recover the signed data
|
||
|
||
- openssl rsautl -sign -in sig -inkey key.pem
|
||
+ openssl rsautl -verify -in sig -inkey key.pem
|
||
|
||
Examine the raw signed data:
|
||
|
||
- openssl rsautl -sign -in file -inkey key.pem -raw -hexdump
|
||
+ openssl rsautl -verify -in file -inkey key.pem -raw -hexdump
|
||
|
||
0000 - 00 01 ff ff ff ff ff ff-ff ff ff ff ff ff ff ff ................
|
||
0010 - ff ff ff ff ff ff ff ff-ff ff ff ff ff ff ff ff ................
|
||
Index: crypto/openssl/doc/apps/s_server.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/s_server.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 s_server.pod
|
||
--- crypto/openssl/doc/apps/s_server.pod 4 Jul 2001 23:19:41 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/apps/s_server.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -7,7 +7,7 @@
|
||
|
||
=head1 SYNOPSIS
|
||
|
||
-B<openssl> B<s_client>
|
||
+B<openssl> B<s_server>
|
||
[B<-accept port>]
|
||
[B<-context id>]
|
||
[B<-verify depth>]
|
||
Index: crypto/openssl/doc/apps/smime.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/smime.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 smime.pod
|
||
--- crypto/openssl/doc/apps/smime.pod 26 Nov 2000 11:34:06 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/apps/smime.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -21,7 +21,6 @@
|
||
[B<-certfile file>]
|
||
[B<-signer file>]
|
||
[B<-recip file>]
|
||
-[B<-in file>]
|
||
[B<-inform SMIME|PEM|DER>]
|
||
[B<-passin arg>]
|
||
[B<-inkey file>]
|
||
Index: crypto/openssl/doc/apps/verify.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/apps/verify.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 verify.pod
|
||
--- crypto/openssl/doc/apps/verify.pod 26 Nov 2000 11:34:06 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/apps/verify.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -200,13 +200,13 @@
|
||
|
||
the certificate is not yet valid: the notBefore date is after the current time.
|
||
|
||
-=item B<10 X509_V_ERR_CRL_NOT_YET_VALID: CRL is not yet valid>
|
||
+=item B<10 X509_V_ERR_CERT_HAS_EXPIRED: certificate has expired>
|
||
|
||
-the CRL is not yet valid. Unused.
|
||
+the certificate has expired: that is the notAfter date is before the current time.
|
||
|
||
-=item B<11 X509_V_ERR_CERT_HAS_EXPIRED: Certificate has expired>
|
||
+=item B<11 X509_V_ERR_CRL_NOT_YET_VALID: CRL is not yet valid>
|
||
|
||
-the certificate has expired: that is the notAfter date is before the current time.
|
||
+the CRL is not yet valid. Unused.
|
||
|
||
=item B<12 X509_V_ERR_CRL_HAS_EXPIRED: CRL has expired>
|
||
|
||
cvs diff: Diffing crypto/openssl/doc/crypto
|
||
Index: crypto/openssl/doc/crypto/BN_bn2bin.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/BN_bn2bin.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 BN_bn2bin.pod
|
||
--- crypto/openssl/doc/crypto/BN_bn2bin.pod 26 Nov 2000 11:34:07 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/BN_bn2bin.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -49,7 +49,7 @@
|
||
B<fp>.
|
||
|
||
BN_bn2mpi() and BN_mpi2bn() convert B<BIGNUM>s from and to a format
|
||
-that consists of the number's length in bytes represented as a 3-byte
|
||
+that consists of the number's length in bytes represented as a 4-byte
|
||
big-endian number, and the number itself in big-endian format, where
|
||
the most significant bit signals a negative number (the representation
|
||
of numbers with the MSB set is prefixed with null byte).
|
||
Index: crypto/openssl/doc/crypto/BN_rand.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/BN_rand.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 BN_rand.pod
|
||
--- crypto/openssl/doc/crypto/BN_rand.pod 4 Jul 2001 23:19:41 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/BN_rand.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -14,6 +14,8 @@
|
||
|
||
int BN_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
|
||
+ int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
+
|
||
=head1 DESCRIPTION
|
||
|
||
BN_rand() generates a cryptographically strong pseudo-random number of
|
||
@@ -31,6 +33,8 @@
|
||
|
||
BN_rand_range() generates a cryptographically strong pseudo-random
|
||
number B<rnd> in the range 0 <lt>= B<rnd> E<lt> B<range>.
|
||
+BN_pseudo_rand_range() does the same, but is based on BN_pseudo_rand(),
|
||
+and hence numbers generated by it are not necessarily unpredictable.
|
||
|
||
The PRNG must be seeded prior to calling BN_rand() or BN_rand_range().
|
||
|
||
@@ -49,5 +53,6 @@
|
||
BN_rand() is available in all versions of SSLeay and OpenSSL.
|
||
BN_pseudo_rand() was added in OpenSSL 0.9.5. The B<top> == -1 case
|
||
and the function BN_rand_range() were added in OpenSSL 0.9.6a.
|
||
+BN_pseudo_rand_range() was added in OpenSSL 0.9.6c.
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/crypto/DH_get_ex_new_index.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/DH_get_ex_new_index.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 DH_get_ex_new_index.pod
|
||
--- crypto/openssl/doc/crypto/DH_get_ex_new_index.pod 20 Aug 2000 08:46:56 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/crypto/DH_get_ex_new_index.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -26,6 +26,42 @@
|
||
|
||
=head1 SEE ALSO
|
||
|
||
+L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>, L<dh(3)|dh(3)>
|
||
+
|
||
+=head1 HISTORY
|
||
+
|
||
+DH_get_ex_new_index(), DH_set_ex_data() and DH_get_ex_data() are
|
||
+available since OpenSSL 0.9.5.
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data - add application specific data to DH structures
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/dh.h>
|
||
+
|
||
+ int DH_get_ex_new_index(long argl, void *argp,
|
||
+ CRYPTO_EX_new *new_func,
|
||
+ CRYPTO_EX_dup *dup_func,
|
||
+ CRYPTO_EX_free *free_func);
|
||
+
|
||
+ int DH_set_ex_data(DH *d, int idx, void *arg);
|
||
+
|
||
+ char *DH_get_ex_data(DH *d, int idx);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+These functions handle application specific data in DH
|
||
+structures. Their usage is identical to that of
|
||
+RSA_get_ex_new_index(), RSA_set_ex_data() and RSA_get_ex_data()
|
||
+as described in L<RSA_get_ex_new_index(3)>.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
L<RSA_get_ex_new_index()|RSA_get_ex_new_index()>, L<dh(3)|dh(3)>
|
||
|
||
=head1 HISTORY
|
||
Index: crypto/openssl/doc/crypto/EVP_DigestInit.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/EVP_DigestInit.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 EVP_DigestInit.pod
|
||
--- crypto/openssl/doc/crypto/EVP_DigestInit.pod 26 Nov 2000 11:34:07 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/EVP_DigestInit.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -192,7 +192,7 @@
|
||
|
||
L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
|
||
L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
|
||
-L<sha(3)|sha(3)>, L<digest(1)|digest(1)>
|
||
+L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
|
||
|
||
=head1 HISTORY
|
||
|
||
Index: crypto/openssl/doc/crypto/EVP_EncryptInit.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/EVP_EncryptInit.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 EVP_EncryptInit.pod
|
||
--- crypto/openssl/doc/crypto/EVP_EncryptInit.pod 26 Nov 2000 11:34:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/EVP_EncryptInit.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -192,7 +192,7 @@
|
||
EVP_DecryptFinal() returns 0 if the decrypt failed or 1 for success.
|
||
|
||
EVP_CipherInit() and EVP_CipherUpdate() return 1 for success and 0 for failure.
|
||
-EVP_CipherFinal() returns 1 for a decryption failure or 1 for success.
|
||
+EVP_CipherFinal() returns 0 for a decryption failure or 1 for success.
|
||
|
||
EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
|
||
|
||
Index: crypto/openssl/doc/crypto/EVP_SignInit.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/EVP_SignInit.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 EVP_SignInit.pod
|
||
--- crypto/openssl/doc/crypto/EVP_SignInit.pod 26 Nov 2000 11:34:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/EVP_SignInit.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -75,7 +75,7 @@
|
||
L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
|
||
L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
|
||
L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
|
||
-L<sha(3)|sha(3)>, L<digest(1)|digest(1)>
|
||
+L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
|
||
|
||
=head1 HISTORY
|
||
|
||
Index: crypto/openssl/doc/crypto/EVP_VerifyInit.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/EVP_VerifyInit.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 EVP_VerifyInit.pod
|
||
--- crypto/openssl/doc/crypto/EVP_VerifyInit.pod 26 Nov 2000 11:34:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/EVP_VerifyInit.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -62,7 +62,7 @@
|
||
L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
|
||
L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
|
||
L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
|
||
-L<sha(3)|sha(3)>, L<digest(1)|digest(1)>
|
||
+L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
|
||
|
||
=head1 HISTORY
|
||
|
||
Index: crypto/openssl/doc/crypto/OPENSSL_VERSION_NUMBER.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/OPENSSL_VERSION_NUMBER.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 OPENSSL_VERSION_NUMBER.pod
|
||
--- crypto/openssl/doc/crypto/OPENSSL_VERSION_NUMBER.pod 26 Nov 2000 11:34:08 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/OPENSSL_VERSION_NUMBER.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -2,7 +2,7 @@
|
||
|
||
=head1 NAME
|
||
|
||
-OPENSSL_VERSION_NUMBER, SSLeay SSLeay_version - get OpenSSL version number
|
||
+OPENSSL_VERSION_NUMBER, SSLeay, SSLeay_version - get OpenSSL version number
|
||
|
||
=head1 SYNOPSIS
|
||
|
||
@@ -11,7 +11,7 @@
|
||
|
||
#include <openssl/crypto.h>
|
||
long SSLeay(void);
|
||
- char *SSLeay_version(int t);
|
||
+ const char *SSLeay_version(int t);
|
||
|
||
=head1 DESCRIPTION
|
||
|
||
@@ -55,20 +55,27 @@
|
||
=over 4
|
||
|
||
=item SSLEAY_VERSION
|
||
+
|
||
The text variant of the version number and the release date. For example,
|
||
"OpenSSL 0.9.5a 1 Apr 2000".
|
||
|
||
=item SSLEAY_CFLAGS
|
||
-The flags given to the C compiler when compiling OpenSSL are returned in a
|
||
-string.
|
||
+
|
||
+The compiler flags set for the compilation process in the form
|
||
+"compiler: ..." if available or "compiler: information not available"
|
||
+otherwise.
|
||
+
|
||
+=item SSLEAY_BUILT_ON
|
||
+
|
||
+The date of the build process in the form "built on: ..." if available
|
||
+or "built on: date not available" otherwise.
|
||
|
||
=item SSLEAY_PLATFORM
|
||
-The platform name used when OpenSSL was configured is returned.
|
||
|
||
-=back
|
||
+The "Configure" target of the library build in the form "platform: ..."
|
||
+if available or "platform: information not available" otherwise.
|
||
|
||
-If the data request isn't available, a text saying that the information is
|
||
-not available is returned.
|
||
+=back
|
||
|
||
For an unknown B<t>, the text "not available" is returned.
|
||
|
||
Index: crypto/openssl/doc/crypto/RSA_check_key.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/RSA_check_key.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 RSA_check_key.pod
|
||
--- crypto/openssl/doc/crypto/RSA_check_key.pod 20 Aug 2000 08:46:57 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/crypto/RSA_check_key.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -18,7 +18,9 @@
|
||
It also checks that B<d*e = 1 mod (p-1*q-1)>,
|
||
and that B<dmp1>, B<dmq1> and B<iqmp> are set correctly or are B<NULL>.
|
||
|
||
-The key's public components may not be B<NULL>.
|
||
+As such, this function can not be used with any arbitrary RSA key object,
|
||
+even if it is otherwise fit for regular RSA operation. See B<NOTES> for more
|
||
+information.
|
||
|
||
=head1 RETURN VALUE
|
||
|
||
@@ -27,6 +29,13 @@
|
||
|
||
If the key is invalid or an error occurred, the reason code can be
|
||
obtained using L<ERR_get_error(3)|ERR_get_error(3)>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+This function does not work on RSA public keys that have only the modulus
|
||
+and public exponent elements populated. It performs integrity checks on all
|
||
+the RSA key material, so the RSA key structure must contain all the private
|
||
+key data too.
|
||
|
||
=head1 SEE ALSO
|
||
|
||
Index: crypto/openssl/doc/crypto/RSA_generate_key.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/RSA_generate_key.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 RSA_generate_key.pod
|
||
--- crypto/openssl/doc/crypto/RSA_generate_key.pod 20 Aug 2000 08:46:57 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/crypto/RSA_generate_key.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -19,7 +19,7 @@
|
||
|
||
The modulus size will be B<num> bits, and the public exponent will be
|
||
B<e>. Key sizes with B<num> E<lt> 1024 should be considered insecure.
|
||
-The exponent is an odd number, typically 3 or 65535.
|
||
+The exponent is an odd number, typically 3, 17 or 65537.
|
||
|
||
A callback function may be used to provide feedback about the
|
||
progress of the key generation. If B<callback> is not B<NULL>, it
|
||
Index: crypto/openssl/doc/crypto/bio.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/bio.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 bio.pod
|
||
--- crypto/openssl/doc/crypto/bio.pod 26 Nov 2000 11:38:50 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/crypto/bio.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -40,7 +40,7 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<BIO_ctrl(3)|BIO_ctrl(3)>,
|
||
-L<BIO_f_base64(3)|BIO_f_base64(3)>,
|
||
+L<BIO_f_base64(3)|BIO_f_base64(3)>, L<BIO_f_buffer(3)|BIO_f_buffer(3)>,
|
||
L<BIO_f_cipher(3)|BIO_f_cipher(3)>, L<BIO_f_md(3)|BIO_f_md(3)>,
|
||
L<BIO_f_null(3)|BIO_f_null(3)>, L<BIO_f_ssl(3)|BIO_f_ssl(3)>,
|
||
L<BIO_find_type(3)|BIO_find_type(3)>, L<BIO_new(3)|BIO_new(3)>,
|
||
Index: crypto/openssl/doc/crypto/blowfish.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/blowfish.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 blowfish.pod
|
||
--- crypto/openssl/doc/crypto/blowfish.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/blowfish.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -27,7 +27,7 @@
|
||
|
||
=head1 DESCRIPTION
|
||
|
||
-This library implements the Blowfish cipher, which is invented and described
|
||
+This library implements the Blowfish cipher, which was invented and described
|
||
by Counterpane (see http://www.counterpane.com/blowfish.html ).
|
||
|
||
Blowfish is a block cipher that operates on 64 bit (8 byte) blocks of data.
|
||
@@ -57,7 +57,7 @@
|
||
recipient needs to know what it was initialized with, or it won't be able
|
||
to decrypt. Some programs and protocols simplify this, like SSH, where
|
||
B<ivec> is simply initialized to zero.
|
||
-BF_cbc_encrypt() operates of data that is a multiple of 8 bytes long, while
|
||
+BF_cbc_encrypt() operates on data that is a multiple of 8 bytes long, while
|
||
BF_cfb64_encrypt() and BF_ofb64_encrypt() are used to encrypt an variable
|
||
number of bytes (the amount does not have to be an exact multiple of 8). The
|
||
purpose of the latter two is to simulate stream ciphers, and therefore, they
|
||
Index: crypto/openssl/doc/crypto/bn.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/bn.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 bn.pod
|
||
--- crypto/openssl/doc/crypto/bn.pod 4 Jul 2001 23:19:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/bn.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -61,6 +61,7 @@
|
||
int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
|
||
int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
|
||
int BN_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
+ int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||
|
||
BIGNUM *BN_generate_prime(BIGNUM *ret, int bits,int safe, BIGNUM *add,
|
||
BIGNUM *rem, void (*callback)(int, int, void *), void *cb_arg);
|
||
Index: crypto/openssl/doc/crypto/crypto.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/crypto.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 crypto.pod
|
||
--- crypto/openssl/doc/crypto/crypto.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/crypto.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -46,7 +46,8 @@
|
||
|
||
=item AUXILIARY FUNCTIONS
|
||
|
||
-L<err(3)|err(3)>, L<threads(3)|threads(3)>, L<rand(3)|rand(3)>
|
||
+L<err(3)|err(3)>, L<threads(3)|threads(3)>, L<rand(3)|rand(3)>,
|
||
+L<OPENSSL_VERSION_NUMBER(3)|OPENSSL_VERSION_NUMBER(3)>
|
||
|
||
=item INPUT/OUTPUT, DATA ENCODING
|
||
|
||
Index: crypto/openssl/doc/crypto/des_modes.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/des_modes.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 des_modes.pod
|
||
--- crypto/openssl/doc/crypto/des_modes.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/des_modes.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -204,8 +204,8 @@
|
||
=item *
|
||
|
||
If the first and last key are the same, the key length is 112 bits.
|
||
-There are attacks that could reduce the key space to 55 bit's but it
|
||
-requires 2^56 blocks of memory.
|
||
+There are attacks that could reduce the effective key strength
|
||
+to only slightly more than 56 bits, but these require a lot of memory.
|
||
|
||
=item *
|
||
|
||
Index: crypto/openssl/doc/crypto/err.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/err.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 err.pod
|
||
--- crypto/openssl/doc/crypto/err.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/err.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -172,7 +172,7 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<CRYPTO_set_id_callback(3)|CRYPTO_set_id_callback(3)>,
|
||
-L<CRYPTO_set_locking_callback(3)|<CRYPTO_set_locking_callback(3)>,
|
||
+L<CRYPTO_set_locking_callback(3)|CRYPTO_set_locking_callback(3)>,
|
||
L<ERR_get_error(3)|ERR_get_error(3)>,
|
||
L<ERR_GET_LIB(3)|ERR_GET_LIB(3)>,
|
||
L<ERR_clear_error(3)|ERR_clear_error(3)>,
|
||
Index: crypto/openssl/doc/crypto/rand.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/rand.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 rand.pod
|
||
--- crypto/openssl/doc/crypto/rand.pod 4 Jul 2001 23:19:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/rand.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -127,13 +127,12 @@
|
||
When bytes are extracted from the RNG, the following process is used.
|
||
For each group of 10 bytes (or less), we do the following:
|
||
|
||
-Input into the hash function the top 10 bytes from the local 'md'
|
||
-(which is initialized from the global 'md' before any bytes are
|
||
-generated), the bytes that are to be overwritten by the random bytes,
|
||
-and bytes from the 'state' (incrementing looping index). From this
|
||
-digest output (which is kept in 'md'), the top (up to) 10 bytes are
|
||
-returned to the caller and the bottom (up to) 10 bytes are xored into
|
||
-the 'state'.
|
||
+Input into the hash function the local 'md' (which is initialized from
|
||
+the global 'md' before any bytes are generated), the bytes that are to
|
||
+be overwritten by the random bytes, and bytes from the 'state'
|
||
+(incrementing looping index). From this digest output (which is kept
|
||
+in 'md'), the top (up to) 10 bytes are returned to the caller and the
|
||
+bottom 10 bytes are xored into the 'state'.
|
||
|
||
Finally, after we have finished 'num' random bytes for the caller,
|
||
'count' (which is incremented) and the local and global 'md' are fed
|
||
Index: crypto/openssl/doc/crypto/rsa.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/rsa.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 rsa.pod
|
||
--- crypto/openssl/doc/crypto/rsa.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/rsa.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -110,7 +110,7 @@
|
||
L<RSA_set_method(3)|RSA_set_method(3)>, L<RSA_print(3)|RSA_print(3)>,
|
||
L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>,
|
||
L<RSA_private_encrypt(3)|RSA_private_encrypt(3)>,
|
||
-L<RSA_sign_ASN_OCTET_STRING(3)|RSA_sign_ASN_OCTET_STRING(3)>,
|
||
+L<RSA_sign_ASN1_OCTET_STRING(3)|RSA_sign_ASN1_OCTET_STRING(3)>,
|
||
L<RSA_padding_add_PKCS1_type_1(3)|RSA_padding_add_PKCS1_type_1(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/crypto/threads.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/crypto/threads.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 threads.pod
|
||
--- crypto/openssl/doc/crypto/threads.pod 26 Nov 2000 11:34:09 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/crypto/threads.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -53,8 +53,10 @@
|
||
that at least two callback functions are set.
|
||
|
||
locking_function(int mode, int n, const char *file, int line) is
|
||
-needed to perform locking on shared data structures. Multi-threaded
|
||
-applications will crash at random if it is not set.
|
||
+needed to perform locking on shared data structures.
|
||
+(Note that OpenSSL uses a number of global data structures that
|
||
+will be implicitly shared whenever multiple threads use OpenSSL.)
|
||
+Multi-threaded applications will crash at random if it is not set.
|
||
|
||
locking_function() must be able to handle up to CRYPTO_num_locks()
|
||
different mutex locks. It sets the B<n>-th lock if B<mode> &
|
||
cvs diff: Diffing crypto/openssl/doc/ssl
|
||
Index: crypto/openssl/doc/ssl/SSL_COMP_add_compression_method.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_COMP_add_compression_method.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_COMP_add_compression_method.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_COMP_add_compression_method.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -0,0 +1,70 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_COMP_add_compression_method - handle SSL/TLS integrated compression methods
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_COMP_add_compression_method() adds the compression method B<cm> with
|
||
+the identifier B<id> to the list of available compression methods. This
|
||
+list is globally maintained for all SSL operations within this application.
|
||
+It cannot be set for specific SSL_CTX or SSL objects.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+The TLS standard (or SSLv3) allows the integration of compression methods
|
||
+into the communication. The TLS RFC does however not specify compression
|
||
+methods or their corresponding identifiers, so there is currently no compatible
|
||
+way to integrate compression with unknown peers. It is therefore currently not
|
||
+recommended to integrate compression into applications. Applications for
|
||
+non-public use may agree on certain compression methods. Using different
|
||
+compression methods with the same identifier will lead to connection failure.
|
||
+
|
||
+An OpenSSL client speaking a protocol that allows compression (SSLv3, TLSv1)
|
||
+will unconditionally send the list of all compression methods enabled with
|
||
+SSL_COMP_add_compression_method() to the server during the handshake.
|
||
+Unlike the mechanisms to set a cipher list, there is no method available to
|
||
+restrict the list of compression method on a per connection basis.
|
||
+
|
||
+An OpenSSL server will match the identifiers listed by a client against
|
||
+its own compression methods and will unconditionally activate compression
|
||
+when a matching identifier is found. There is no way to restrict the list
|
||
+of compression methods supported on a per connection basis.
|
||
+
|
||
+The OpenSSL library has the compression methods B<COMP_rle()> and (when
|
||
+especially enabled during compilation) B<COMP_zlib()> available.
|
||
+
|
||
+=head1 WARNINGS
|
||
+
|
||
+Once the identities of the compression methods for the TLS protocol have
|
||
+been standardized, the compression API will most likely be changed. Using
|
||
+it in the current state is not recommended.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_COMP_add_compression_method() may return the following values:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item 1
|
||
+
|
||
+The operation succeeded.
|
||
+
|
||
+=item 0
|
||
+
|
||
+The operation failed. Check the error queue to find out the reason.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_add_extra_chain_cert.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_add_extra_chain_cert.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_add_extra_chain_cert.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_add_extra_chain_cert.pod 4 Jul 2001 23:22:30 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_add_extra_chain_cert.pod 31 Jul 2002 00:47:00 -0000
|
||
@@ -33,6 +33,7 @@
|
||
|
||
L<ssl(3)|ssl(3)>,
|
||
L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>,
|
||
+L<SSL_CTX_set_client_cert_cb(3)|SSL_CTX_set_client_cert_cb(3)>,
|
||
L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_ctrl.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_ctrl.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_ctrl.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_ctrl.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,34 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_ctrl, SSL_CTX_callback_ctrl, SSL_ctrl, SSL_callback_ctrl - internal handling functions for SSL_CTX and SSL objects
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg);
|
||
+ long SSL_CTX_callback_ctrl(SSL_CTX *, int cmd, void (*fp)());
|
||
+
|
||
+ long SSL_ctrl(SSL *ssl, int cmd, long larg, char *parg);
|
||
+ long SSL_callback_ctrl(SSL *, int cmd, void (*fp)());
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+The SSL_*_ctrl() family of functions is used to manipulate settings of
|
||
+the SSL_CTX and SSL objects. Depending on the command B<cmd> the arguments
|
||
+B<larg>, B<parg>, or B<fp> are evaluated. These functions should never
|
||
+be called directly. All functionalities needed are made available via
|
||
+other functions or macros.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The return values of the SSL*_ctrl() functions depend on the command
|
||
+supplied via the B<cmd> parameter.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_free.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_free.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_CTX_free.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_free.pod 4 Jul 2001 23:19:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_free.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -24,6 +24,8 @@
|
||
|
||
SSL_CTX_free() does not provide diagnostic information.
|
||
|
||
+=head1 SEE ALSO
|
||
+
|
||
L<SSL_CTX_new(3)|SSL_CTX_new(3)>, L<ssl(3)|ssl(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_get_ex_new_index.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_get_ex_new_index.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_get_ex_new_index.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_get_ex_new_index.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_get_ex_new_index.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -40,6 +40,59 @@
|
||
B<ctx>.
|
||
|
||
A detailed description for the B<*_get_ex_new_index()> functionality
|
||
+can be found in L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>.
|
||
+The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>,
|
||
+L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>,
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_get_ex_new_index, SSL_CTX_set_ex_data, SSL_CTX_get_ex_data - internal application specific data functions
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_CTX_get_ex_new_index(long argl, void *argp,
|
||
+ CRYPTO_EX_new *new_func,
|
||
+ CRYPTO_EX_dup *dup_func,
|
||
+ CRYPTO_EX_free *free_func);
|
||
+
|
||
+ int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *arg);
|
||
+
|
||
+ void *SSL_CTX_get_ex_data(SSL_CTX *ctx, int idx);
|
||
+
|
||
+ typedef int new_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef void free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef int dup_func(CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from, void *from_d,
|
||
+ int idx, long argl, void *argp);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+Several OpenSSL structures can have application specific data attached to them.
|
||
+These functions are used internally by OpenSSL to manipulate application
|
||
+specific data attached to a specific structure.
|
||
+
|
||
+SSL_CTX_get_ex_new_index() is used to register a new index for application
|
||
+specific data.
|
||
+
|
||
+SSL_CTX_set_ex_data() is used to store application data at B<arg> for B<idx>
|
||
+into the B<ctx> object.
|
||
+
|
||
+SSL_CTX_get_ex_data() is used to retrieve the information for B<idx> from
|
||
+B<ctx>.
|
||
+
|
||
+A detailed description for the B<*_get_ex_new_index()> functionality
|
||
can be found in L<RSA_get_ex_new_index.pod(3)|RSA_get_ex_new_index.pod(3)>.
|
||
The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_load_verify_locations.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_load_verify_locations.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_load_verify_locations.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_load_verify_locations.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_load_verify_locations.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -33,10 +33,6 @@
|
||
The B<CAfile> is processed on execution of the SSL_CTX_load_verify_locations()
|
||
function.
|
||
|
||
-If on an TLS/SSL server no special setting is performed using *client_CA_list()
|
||
-functions, the certificates contained in B<CAfile> are listed to the client
|
||
-as available CAs during the TLS/SSL handshake.
|
||
-
|
||
If B<CApath> is not NULL, it points to a directory containing CA certificates
|
||
in PEM format. The files each contain one CA certificate. The files are
|
||
looked up by the CA subject name hash value, which must hence be available.
|
||
@@ -50,9 +46,6 @@
|
||
building the certificate chain or when actually performing the verification
|
||
of a peer certificate.
|
||
|
||
-On a server, the certificates in B<CApath> are not listed as available
|
||
-CA certificates to a client during a TLS/SSL handshake.
|
||
-
|
||
When looking up CA certificates, the OpenSSL library will first search the
|
||
certificates in B<CAfile>, then those in B<CApath>. Certificate matching
|
||
is done based on the subject name, the key identifier (if present), and the
|
||
@@ -62,6 +55,13 @@
|
||
no other certificates for the same parameters will be searched in case of
|
||
failure.
|
||
|
||
+In server mode, when requesting a client certificate, the server must send
|
||
+the list of CAs of which it will accept client certificates. This list
|
||
+is not influenced by the contents of B<CAfile> or B<CApath> and must
|
||
+explicitly be set using the
|
||
+L<SSL_CTX_set_client_CA_list(3)|SSL_CTX_set_client_CA_list(3)>
|
||
+family of functions.
|
||
+
|
||
When building its own certificate chain, an OpenSSL client/server will
|
||
try to fill in missing certificates from B<CAfile>/B<CApath>, if the
|
||
certificate chain was not explicitly specified (see
|
||
@@ -118,7 +118,7 @@
|
||
L<SSL_CTX_set_client_CA_list(3)|SSL_CTX_set_client_CA_list(3)>,
|
||
L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>,
|
||
L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>,
|
||
-L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>
|
||
-
|
||
+L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>,
|
||
+L<SSL_CTX_set_cert_store(3)|SSL_CTX_set_cert_store(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_new.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_new.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_CTX_new.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_new.pod 4 Jul 2001 23:19:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_new.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -59,6 +59,100 @@
|
||
|
||
=back
|
||
|
||
+The list of protocols available can later be limited using the SSL_OP_NO_SSLv2,
|
||
+SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1 options of the B<SSL_CTX_set_options()> or
|
||
+B<SSL_set_options()> functions. Using these options it is possible to choose
|
||
+e.g. SSLv23_server_method() and be able to negotiate with all possible
|
||
+clients, but to only allow newer protocols like SSLv3 or TLSv1.
|
||
+
|
||
+SSL_CTX_new() initializes the list of ciphers, the session cache setting,
|
||
+the callbacks, the keys and certificates, and the options to its default
|
||
+values.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following return values can occur:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item NULL
|
||
+
|
||
+The creation of a new SSL_CTX object failed. Check the error stack to
|
||
+find out the reason.
|
||
+
|
||
+=item Pointer to an SSL_CTX object
|
||
+
|
||
+The return value points to an allocated SSL_CTX object.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<SSL_CTX_free(3)|SSL_CTX_free(3)>, L<SSL_accept(3)|SSL_accept(3)>,
|
||
+L<ssl(3)|ssl(3)>, L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_new - create a new SSL_CTX object as framework for TLS/SSL enabled functions
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ SSL_CTX *SSL_CTX_new(SSL_METHOD *method);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_new() creates a new B<SSL_CTX> object as framework to establish
|
||
+TLS/SSL enabled connections.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+The SSL_CTX object uses B<method> as connection method. The methods exist
|
||
+in a generic type (for client and server use), a server only type, and a
|
||
+client only type. B<method> can be of the following types:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item SSLv2_method(void), SSLv2_server_method(void), SSLv2_client_method(void)
|
||
+
|
||
+A TLS/SSL connection established with these methods will only understand
|
||
+the SSLv2 protocol. A client will send out SSLv2 client hello messages
|
||
+and will also indicate that it only understand SSLv2. A server will only
|
||
+understand SSLv2 client hello messages.
|
||
+
|
||
+=item SSLv3_method(void), SSLv3_server_method(void), SSLv3_client_method(void)
|
||
+
|
||
+A TLS/SSL connection established with these methods will only understand the
|
||
+SSLv3 protocol. A client will send out SSLv3 client hello messages
|
||
+and will indicate that it only understands SSLv3. A server will only understand
|
||
+SSLv3 client hello messages. This especially means, that it will
|
||
+not understand SSLv2 client hello messages which are widely used for
|
||
+compatibility reasons, see SSLv23_*_method().
|
||
+
|
||
+=item TLSv1_method(void), TLSv1_server_method(void), TLSv1_client_method(void)
|
||
+
|
||
+A TLS/SSL connection established with these methods will only understand the
|
||
+TLSv1 protocol. A client will send out TLSv1 client hello messages
|
||
+and will indicate that it only understands TLSv1. A server will only understand
|
||
+TLSv1 client hello messages. This especially means, that it will
|
||
+not understand SSLv2 client hello messages which are widely used for
|
||
+compatibility reasons, see SSLv23_*_method(). It will also not understand
|
||
+SSLv3 client hello messages.
|
||
+
|
||
+=item SSLv23_method(void), SSLv23_server_method(void), SSLv23_client_method(void)
|
||
+
|
||
+A TLS/SSL connection established with these methods will understand the SSLv2,
|
||
+SSLv3, and TLSv1 protocol. A client will send out SSLv2 client hello messages
|
||
+and will indicate that it also understands SSLv3 and TLSv1. A server will
|
||
+understand SSLv2, SSLv3, and TLSv1 client hello messages. This is the best
|
||
+choice when compatibility is a concern.
|
||
+
|
||
+=back
|
||
+
|
||
If a generic method is used, it is necessary to explicitly set client or
|
||
server mode with L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>
|
||
or SSL_set_accept_state().
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_sess_set_cache_size.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_sess_set_cache_size.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_sess_set_cache_size.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_sess_set_cache_size.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_sess_set_cache_size.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -27,7 +27,7 @@
|
||
|
||
When the maximum number of sessions is reached, no more new sessions are
|
||
added to the cache. New space may be added by calling
|
||
-L<SSL_CTX_flush_sessions(3)|<SSL_CTX_flush_sessions(3)> to remove
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)> to remove
|
||
expired sessions.
|
||
|
||
If the size of the session cache is reduced and more sessions are already
|
||
@@ -46,6 +46,6 @@
|
||
L<ssl(3)|ssl(3)>,
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
L<SSL_CTX_sess_number(3)|SSL_CTX_sess_number(3)>,
|
||
-L<SSL_CTX_flush_sessions(3)|<SSL_CTX_flush_sessions(3)>
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_sess_set_get_cb.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_sess_set_get_cb.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_sess_set_get_cb.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_sess_set_get_cb.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_sess_set_get_cb.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -70,12 +70,16 @@
|
||
session caching was disabled. The get_session_cb() is passed the
|
||
B<ssl> connection, the session id of length B<length> at the memory location
|
||
B<data>. With the parameter B<copy> the callback can require the
|
||
-SSL engine to increment the reference count of the SSL_SESSION object.
|
||
+SSL engine to increment the reference count of the SSL_SESSION object,
|
||
+Normally the reference count is not incremented and therefore the
|
||
+session must not be explicitly freed with
|
||
+L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>.
|
||
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>, L<d2i_SSL_SESSION(3)|d2i_SSL_SESSION(3)>,
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
-L<SSL_CTX_flush_sessions(3)|<SSL_CTX_flush_sessions(3)>
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>,
|
||
+L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_cert_store.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_cert_store.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_cert_store.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_cert_store.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,57 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_cert_store, SSL_CTX_get_cert_store - manipulate X509 certificate verification storage
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);
|
||
+ X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_cert_store() sets/replaces the certificate verification storage
|
||
+of B<ctx> to/with B<store>. If another X509_STORE object is currently
|
||
+set in B<ctx>, it will be X509_STORE_free()ed.
|
||
+
|
||
+SSL_CTX_get_cert_store() returns a pointer to the current certificate
|
||
+verification storage.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+In order to verify the certificates presented by the peer, trusted CA
|
||
+certificates must be accessed. These CA certificates are made available
|
||
+via lookup methods, handled inside the X509_STORE. From the X509_STORE
|
||
+the X509_STORE_CTX used when verifying certificates is created.
|
||
+
|
||
+Typically the trusted certificate store is handled indirectly via using
|
||
+L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>.
|
||
+Using the SSL_CTX_set_cert_store() and SSL_CTX_get_cert_store() functions
|
||
+it is possible to manipulate the X509_STORE object beyond the
|
||
+L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
+call.
|
||
+
|
||
+Currently no detailed documentation on how to use the X509_STORE
|
||
+object is available. Not all members of the X509_STORE are used when
|
||
+the verification takes place. So will e.g. the verify_callback() be
|
||
+overridden with the verify_callback() set via the
|
||
+L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)> family of functions.
|
||
+This document must therefore be updated when documentation about the
|
||
+X509_STORE object and its handling becomes available.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_CTX_set_cert_store() does not return diagnostic output.
|
||
+
|
||
+SSL_CTX_get_cert_store() returns the current setting.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>,
|
||
+L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>,
|
||
+L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_cert_verify_callback.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,75 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_cert_verify_callback - set peer certificate verification procedure
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*callback)(),
|
||
+ char *arg);
|
||
+ int (*callback)();
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_cert_verify_callback() sets the verification callback function for
|
||
+B<ctx>. SSL objects, that are created from B<ctx> inherit the setting valid at
|
||
+the time, L<SSL_new(3)|SSL_new(3)> is called. B<arg> is currently ignored.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+Whenever a certificate is verified during a SSL/TLS handshake, a verification
|
||
+function is called. If the application does not explicitly specify a
|
||
+verification callback function, the built-in verification function is used.
|
||
+If a verification callback B<callback> is specified via
|
||
+SSL_CTX_set_cert_verify_callback(), the supplied callback function is called
|
||
+instead. By setting B<callback> to NULL, the default behaviour is restored.
|
||
+
|
||
+When the verification must be performed, B<callback> will be called with
|
||
+the argument callback(X509_STORE_CTX *x509_store_ctx). The arguments B<arg>
|
||
+that can be specified when setting B<callback> are currently ignored.
|
||
+
|
||
+B<callback> should return 1 to indicate verification success and 0 to
|
||
+indicate verification failure. If SSL_VERIFY_PEER is set and B<callback>
|
||
+returns 0, the handshake will fail. As the verification procedure may
|
||
+allow to continue the connection in case of failure (by always returning 1)
|
||
+the verification result must be set in any case using the B<error>
|
||
+member of B<x509_store_ctx>, so that the calling application will be informed
|
||
+about the detailed result of the verification procedure!
|
||
+
|
||
+Within B<x509_store_ctx>, B<callback> has access to the B<verify_callback>
|
||
+function set using L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>.
|
||
+
|
||
+=head1 WARNINGS
|
||
+
|
||
+Do not mix the verification callback described in this function with the
|
||
+B<verify_callback> function called during the verification process. The
|
||
+latter is set using the L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>
|
||
+family of functions.
|
||
+
|
||
+Providing a complete verification procedure including certificate purpose
|
||
+settings etc is a complex task. The built-in procedure is quite powerful
|
||
+and in most cases it should be sufficient to modify its behaviour using
|
||
+the B<verify_callback> function.
|
||
+
|
||
+=head1 BUGS
|
||
+
|
||
+It is possible to specify arguments to be passed to the verification callback.
|
||
+Currently they are however not passed but ignored.
|
||
+
|
||
+The B<callback> function is not specified via a prototype, so that no
|
||
+type checking takes place.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_CTX_set_cert_verify_callback() does not provide diagnostic information.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>,
|
||
+L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>,
|
||
+L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_cipher_list.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_cipher_list.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_CTX_set_cipher_list.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_cipher_list.pod 4 Jul 2001 23:19:42 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_cipher_list.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -34,9 +34,25 @@
|
||
also sufficient. On the server side, additional restrictions apply. All ciphers
|
||
have additional requirements. ADH ciphers don't need a certificate, but
|
||
DH-parameters must have been set. All other ciphers need a corresponding
|
||
-certificate and key. A RSA cipher can only be chosen, when a RSA certificate is
|
||
-available, the respective is valid for DSA ciphers. Ciphers using EDH need
|
||
-a certificate and key and DH-parameters.
|
||
+certificate and key.
|
||
+
|
||
+A RSA cipher can only be chosen, when a RSA certificate is available.
|
||
+RSA export ciphers with a keylength of 512 bits for the RSA key require
|
||
+a temporary 512 bit RSA key, as typically the supplied key has a length
|
||
+of 1024 bit (see
|
||
+L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
|
||
+RSA ciphers using EDH need a certificate and key and additional DH-parameters
|
||
+(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
|
||
+
|
||
+A DSA cipher can only be chosen, when a DSA certificate is available.
|
||
+DSA ciphers always use DH key exchange and therefore need DH-parameters
|
||
+(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
|
||
+
|
||
+When these conditions are not met for any cipher in the list (e.g. a
|
||
+client only supports export RSA ciphers with a asymmetric key length
|
||
+of 512 bits and the server is not configured to use temporary RSA
|
||
+keys), the "no shared cipher" (SSL_R_NO_SHARED_CIPHER) error is generated
|
||
+and the handshake will fail.
|
||
|
||
=head1 RETURN VALUES
|
||
|
||
@@ -47,6 +63,8 @@
|
||
|
||
L<ssl(3)|ssl(3)>, L<SSL_get_ciphers(3)|SSL_get_ciphers(3)>,
|
||
L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>,
|
||
+L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
|
||
+L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
|
||
L<ciphers(1)|ciphers(1)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_client_CA_list.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_client_CA_list.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_set_client_CA_list.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_client_CA_list.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_client_CA_list.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -36,25 +36,23 @@
|
||
|
||
When a TLS/SSL server requests a client certificate (see
|
||
B<SSL_CTX_set_verify_options()>), it sends a list of CAs, for which
|
||
-it will accept certificates, to the client. If no special list is provided,
|
||
-the CAs available using the B<CAfile> option in
|
||
-L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
-are sent.
|
||
+it will accept certificates, to the client.
|
||
|
||
-This list can be explicitly set using the SSL_CTX_set_client_CA_list() for
|
||
+This list must explicitly be set using SSL_CTX_set_client_CA_list() for
|
||
B<ctx> and SSL_set_client_CA_list() for the specific B<ssl>. The list
|
||
specified overrides the previous setting. The CAs listed do not become
|
||
trusted (B<list> only contains the names, not the complete certificates); use
|
||
L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
to additionally load them for verification.
|
||
|
||
+If the list of acceptable CAs is compiled in a file, the
|
||
+L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)>
|
||
+function can be used to help importing the necessary data.
|
||
+
|
||
SSL_CTX_add_client_CA() and SSL_add_client_CA() can be used to add additional
|
||
items the list of client CAs. If no list was specified before using
|
||
SSL_CTX_set_client_CA_list() or SSL_set_client_CA_list(), a new client
|
||
-CA list for B<ctx> or B<ssl> (as appropriate) is opened. The CAs implicitly
|
||
-specified using
|
||
-L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
-are no longer used automatically.
|
||
+CA list for B<ctx> or B<ssl> (as appropriate) is opened.
|
||
|
||
These functions are only useful for TLS/SSL servers.
|
||
|
||
@@ -80,11 +78,17 @@
|
||
|
||
=back
|
||
|
||
+=head1 EXAMPLES
|
||
+
|
||
+Scan all certificates in B<CAfile> and list them as acceptable CAs:
|
||
+
|
||
+ SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
|
||
+
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>,
|
||
L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>,
|
||
-L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)>
|
||
+L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)>,
|
||
L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_client_cert_cb.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_client_cert_cb.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_client_cert_cb.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_client_cert_cb.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,94 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_client_cert_cb, SSL_CTX_get_client_cert_cb - handle client certificate callback function
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
|
||
+ int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
|
||
+ int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_client_cert_cb() sets the B<client_cert_cb()> callback, that is
|
||
+called when a client certificate is requested by a server and no certificate
|
||
+was yet set for the SSL object.
|
||
+
|
||
+When B<client_cert_cb()> is NULL, no callback function is used.
|
||
+
|
||
+SSL_CTX_get_client_cert_cb() returns a pointer to the currently set callback
|
||
+function.
|
||
+
|
||
+client_cert_cb() is the application defined callback. If it wants to
|
||
+set a certificate, a certificate/private key combination must be set
|
||
+using the B<x509> and B<pkey> arguments and "1" must be returned. The
|
||
+certificate will be installed into B<ssl>, see the NOTES and BUGS sections.
|
||
+If no certificate should be set, "0" has to be returned and no certificate
|
||
+will be sent. A negative return value will suspend the handshake and the
|
||
+handshake function will return immediatly. L<SSL_get_error(3)|SSL_get_error(3)>
|
||
+will return SSL_ERROR_WANT_X509_LOOKUP to indicate, that the handshake was
|
||
+suspended. The next call to the handshake function will again lead to the call
|
||
+of client_cert_cb(). It is the job of the client_cert_cb() to store information
|
||
+about the state of the last call, if required to continue.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+During a handshake (or renegotiation) a server may request a certificate
|
||
+from the client. A client certificate must only be sent, when the server
|
||
+did send the request.
|
||
+
|
||
+When a certificate was set using the
|
||
+L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)> family of functions,
|
||
+it will be sent to the server. The TLS standard requires that only a
|
||
+certificate is sent, if it matches the list of acceptable CAs sent by the
|
||
+server. This constraint is violated by the default behavior of the OpenSSL
|
||
+library. Using the callback function it is possible to implement a proper
|
||
+selection routine or to allow a user interaction to choose the certificate to
|
||
+be sent.
|
||
+
|
||
+If a callback function is defined and no certificate was yet defined for the
|
||
+SSL object, the callback function will be called.
|
||
+If the callback function returns a certificate, the OpenSSL library
|
||
+will try to load the private key and certificate data into the SSL
|
||
+object using the SSL_use_certificate() and SSL_use_private_key() functions.
|
||
+Thus it will permanently install the certificate and key for this SSL
|
||
+object. It will not be reset by calling L<SSL_clear(3)|SSL_clear(3)>.
|
||
+If the callback returns no certificate, the OpenSSL library will not send
|
||
+a certificate.
|
||
+
|
||
+=head1 BUGS
|
||
+
|
||
+The client_cert_cb() cannot return a complete certificate chain, it can
|
||
+only return one client certificate. If the chain only has a length of 2,
|
||
+the root CA certificate may be omitted according to the TLS standard and
|
||
+thus a standard conforming answer can be sent to the server. For a
|
||
+longer chain, the client must send the complete chain (with the option
|
||
+to leave out the root CA certificate). This can only be accomplished by
|
||
+either adding the intermediate CA certificates into the trusted
|
||
+certificate store for the SSL_CTX object (resulting in having to add
|
||
+CA certificates that otherwise maybe would not be trusted), or by adding
|
||
+the chain certificates using the
|
||
+L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>
|
||
+function, which is only available for the SSL_CTX object as a whole and that
|
||
+therefore probably can only apply for one client certificate, making
|
||
+the concept of the callback function (to allow the choice from several
|
||
+certificates) questionable.
|
||
+
|
||
+Once the SSL object has been used in conjunction with the callback function,
|
||
+the certificate will be set for the SSL object and will not be cleared
|
||
+even when L<SSL_clear(3)|SSL_clear(3)> is being called. It is therefore
|
||
+mandatory to destroy the SSL object using L<SSL_free(3)|SSL_free(3)>
|
||
+and create a new one to return to the previous state.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>,
|
||
+L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>,
|
||
+L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>,
|
||
+L<SSL_clear(3)|SSL_clear(3)>, L<SSL_free(3)|SSL_free(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_default_passwd_cb.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_default_passwd_cb.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_set_default_passwd_cb.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_default_passwd_cb.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_default_passwd_cb.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -40,6 +40,12 @@
|
||
password could be stored into the B<userdata> storage and the
|
||
pem_passwd_cb() only returns the password already stored.
|
||
|
||
+When asking for the password interactively, pem_passwd_cb() can use
|
||
+B<rwflag> to check, whether an item shall be encrypted (rwflag=1).
|
||
+In this case the password dialog may ask for the same password twice
|
||
+for comparison in order to catch typos, that would make decryption
|
||
+impossible.
|
||
+
|
||
Other items in PEM formatting (certificates) can also be encrypted, it is
|
||
however not usual, as certificate information is considered public.
|
||
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_info_callback.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_info_callback.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_info_callback.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_info_callback.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,153 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_info_callback, SSL_CTX_get_info_callback, SSL_set_info_callback, SSL_get_info_callback - handle information callback for SSL connections
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*callback)());
|
||
+ void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))();
|
||
+
|
||
+ void SSL_set_info_callback(SSL *ssl, void (*callback)());
|
||
+ void (*SSL_get_info_callback(SSL *ssl))();
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_info_callback() sets the B<callback> function, that can be used to
|
||
+obtain state information for SSL objects created from B<ctx> during connection
|
||
+setup and use. The setting for B<ctx> is overridden from the setting for
|
||
+a specific SSL object, if specified.
|
||
+When B<callback> is NULL, not callback function is used.
|
||
+
|
||
+SSL_set_info_callback() sets the B<callback> function, that can be used to
|
||
+obtain state information for B<ssl> during connection setup and use.
|
||
+When B<callback> is NULL, the callback setting currently valid for
|
||
+B<ctx> is used.
|
||
+
|
||
+SSL_CTX_get_info_callback() returns a pointer to the currently set information
|
||
+callback function for B<ctx>.
|
||
+
|
||
+SSL_get_info_callback() returns a pointer to the currently set information
|
||
+callback function for B<ssl>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+When setting up a connection and during use, it is possible to obtain state
|
||
+information from the SSL/TLS engine. When set, an information callback function
|
||
+is called whenever the state changes, an alert appears, or an error occurs.
|
||
+
|
||
+The callback function is called as B<callback(SSL *ssl, int where, int ret)>.
|
||
+The B<where> argument specifies information about where (in which context)
|
||
+the callback function was called. If B<ret> is 0, an error condition occurred.
|
||
+If an alert is handled, SSL_CB_ALERT is set and B<ret> specifies the alert
|
||
+information.
|
||
+
|
||
+B<where> is a bitmask made up of the following bits:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item SSL_CB_LOOP
|
||
+
|
||
+Callback has been called to indicate state change inside a loop.
|
||
+
|
||
+=item SSL_CB_EXIT
|
||
+
|
||
+Callback has been called to indicate error exit of a handshake function.
|
||
+(May be soft error with retry option for non-blocking setups.)
|
||
+
|
||
+=item SSL_CB_READ
|
||
+
|
||
+Callback has been called during read operation.
|
||
+
|
||
+=item SSL_CB_WRITE
|
||
+
|
||
+Callback has been called during write operation.
|
||
+
|
||
+=item SSL_CB_ALERT
|
||
+
|
||
+Callback has been called due to an alert being sent or received.
|
||
+
|
||
+=item SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
|
||
+
|
||
+=item SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
|
||
+
|
||
+=item SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
|
||
+
|
||
+=item SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
|
||
+
|
||
+=item SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
|
||
+
|
||
+=item SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
|
||
+
|
||
+=item SSL_CB_HANDSHAKE_START
|
||
+
|
||
+Callback has been called because a new handshake is started.
|
||
+
|
||
+=item SSL_CB_HANDSHAKE_DONE 0x20
|
||
+
|
||
+Callback has been called because a handshake is finished.
|
||
+
|
||
+=back
|
||
+
|
||
+The current state information can be obtained using the
|
||
+L<SSL_state_string(3)|SSL_state_string(3)> family of functions.
|
||
+
|
||
+The B<ret> information can be evaluated using the
|
||
+L<SSL_alert_type_string(3)|SSL_alert_type_string(3)> family of functions.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_set_info_callback() does not provide diagnostic information.
|
||
+
|
||
+SSL_get_info_callback() returns the current setting.
|
||
+
|
||
+=head1 EXAMPLES
|
||
+
|
||
+The following example callback function prints state strings, information
|
||
+about alerts being handled and error messages to the B<bio_err> BIO.
|
||
+
|
||
+ void apps_ssl_info_callback(SSL *s, int where, int ret)
|
||
+ {
|
||
+ const char *str;
|
||
+ int w;
|
||
+
|
||
+ w=where& ~SSL_ST_MASK;
|
||
+
|
||
+ if (w & SSL_ST_CONNECT) str="SSL_connect";
|
||
+ else if (w & SSL_ST_ACCEPT) str="SSL_accept";
|
||
+ else str="undefined";
|
||
+
|
||
+ if (where & SSL_CB_LOOP)
|
||
+ {
|
||
+ BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
|
||
+ }
|
||
+ else if (where & SSL_CB_ALERT)
|
||
+ {
|
||
+ str=(where & SSL_CB_READ)?"read":"write";
|
||
+ BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
|
||
+ str,
|
||
+ SSL_alert_type_string_long(ret),
|
||
+ SSL_alert_desc_string_long(ret));
|
||
+ }
|
||
+ else if (where & SSL_CB_EXIT)
|
||
+ {
|
||
+ if (ret == 0)
|
||
+ BIO_printf(bio_err,"%s:failed in %s\n",
|
||
+ str,SSL_state_string_long(s));
|
||
+ else if (ret < 0)
|
||
+ {
|
||
+ BIO_printf(bio_err,"%s:error in %s\n",
|
||
+ str,SSL_state_string_long(s));
|
||
+ }
|
||
+ }
|
||
+ }
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_state_string(3)|SSL_state_string(3)>,
|
||
+L<SSL_alert_type_string(3)|SSL_alert_type_string(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_set_mode.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -37,6 +37,9 @@
|
||
Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
|
||
when just a single record has been written). When not set (the default),
|
||
SSL_write() will only report success once the complete chunk was written.
|
||
+Once SSL_write() returns with r, r bytes have been successfully written
|
||
+and the next call to SSL_write() must only send the n-r bytes left,
|
||
+imitating the behaviour of write().
|
||
|
||
=item SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
|
||
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_options.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_options.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_set_options.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_options.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_options.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -17,10 +17,10 @@
|
||
=head1 DESCRIPTION
|
||
|
||
SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
|
||
-Options already set before are not cleared.
|
||
+Options already set before are not cleared!
|
||
|
||
SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
|
||
-Options already set before are not cleared.
|
||
+Options already set before are not cleared!
|
||
|
||
SSL_CTX_get_options() returns the options set for B<ctx>.
|
||
|
||
@@ -32,7 +32,12 @@
|
||
The options are coded as bitmasks and can be combined by a logical B<or>
|
||
operation (|). Options can only be added but can never be reset.
|
||
|
||
-During a handshake, the option settings of the SSL object used. When
|
||
+SSL_CTX_set_options() and SSL_set_options() affect the (external)
|
||
+protocol behaviour of the SSL library. The (internal) behaviour of
|
||
+the API can be changed by using the similar
|
||
+L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
|
||
+
|
||
+During a handshake, the option settings of the SSL object are used. When
|
||
a new SSL object is created from a context using SSL_new(), the current
|
||
option setting is copied. Changes to B<ctx> do not affect already created
|
||
SSL objects. SSL_clear() does not affect the settings.
|
||
@@ -107,14 +112,22 @@
|
||
same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
|
||
to the server's answer and violate the version rollback protection.)
|
||
|
||
+=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
|
||
+
|
||
+Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
|
||
+vulnerability affecting CBC ciphers, which cannot be handled by some
|
||
+broken SSL implementations. This option has no effect for connections
|
||
+using other ciphers.
|
||
+
|
||
=item SSL_OP_ALL
|
||
|
||
All of the above bug workarounds.
|
||
|
||
=back
|
||
|
||
-It is save and recommended to use SSL_OP_ALL to enable the bug workaround
|
||
-options.
|
||
+It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
|
||
+options if compatibility with somewhat broken implementations is
|
||
+desired.
|
||
|
||
The following B<modifying> options are available:
|
||
|
||
@@ -122,11 +135,27 @@
|
||
|
||
=item SSL_OP_SINGLE_DH_USE
|
||
|
||
-Always create a new key when using temporary DH parameters.
|
||
+Always create a new key when using temporary/ephemeral DH parameters
|
||
+(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
|
||
+This option must be used to prevent small subgroup attacks, when
|
||
+the DH parameters were not generated using "strong" primes
|
||
+(e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
|
||
+If "strong" primes were used, it is not strictly necessary to generate
|
||
+a new DH key during each handshake but it is also recommended.
|
||
+SSL_OP_SINGLE_DH_USE should therefore be enabled whenever
|
||
+temporary/ephemeral DH parameters are used.
|
||
|
||
=item SSL_OP_EPHEMERAL_RSA
|
||
|
||
-Also use the temporary RSA key when doing RSA operations.
|
||
+Always use ephemeral (temporary) RSA key when doing RSA operations
|
||
+(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
|
||
+According to the specifications this is only done, when a RSA key
|
||
+can only be used for signature operations (namely under export ciphers
|
||
+with restricted RSA keylength). By setting this option, ephemeral
|
||
+RSA keys are always used. This option breaks compatibility with the
|
||
+SSL/TLS specifications and may lead to interoperability problems with
|
||
+clients and should therefore never be used. Ciphers with EDH (ephemeral
|
||
+Diffie-Hellman) key exchange should be used instead.
|
||
|
||
=item SSL_OP_PKCS1_CHECK_1
|
||
|
||
@@ -142,11 +171,6 @@
|
||
non-self-sighed CA which does not have it's CA in netscape, and the
|
||
browser has a cert, it will crash/hang. Works for 3.x and 4.xbeta
|
||
|
||
-=item SSL_OP_NON_EXPORT_FIRST
|
||
-
|
||
-On servers try to use non-export (stronger) ciphers first. This option does
|
||
-not work under all circumstances (in the code it is declared "broken").
|
||
-
|
||
=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
|
||
|
||
...
|
||
@@ -174,10 +198,18 @@
|
||
|
||
=head1 SEE ALSO
|
||
|
||
-L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>
|
||
+L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
|
||
+L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
|
||
+L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
|
||
+L<dhparam(1)|dhparam(1)>
|
||
|
||
=head1 HISTORY
|
||
|
||
SSL_OP_TLS_ROLLBACK_BUG has been added in OpenSSL 0.9.6.
|
||
+
|
||
+B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
|
||
+Versions up to OpenSSL 0.9.6c do not include the countermeasure that
|
||
+can be disabled with this option (in OpenSSL 0.9.6d, it was always
|
||
+enabled).
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_quiet_shutdown.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,63 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_quiet_shutdown, SSL_CTX_get_quiet_shutdown, SSL_set_quiet_shutdown, SSL_get_quiet_shutdown - manipulate shutdown behaviour
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
|
||
+ int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx);
|
||
+
|
||
+ void SSL_set_quiet_shutdown(SSL *ssl, int mode);
|
||
+ int SSL_get_quiet_shutdown(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_quiet_shutdown() sets the "quiet shutdown" flag for B<ctx> to be
|
||
+B<mode>. SSL objects created from B<ctx> inherit the B<mode> valid at the time
|
||
+L<SSL_new(3)|SSL_new(3)> is called. B<mode> may be 0 or 1.
|
||
+
|
||
+SSL_CTX_get_quiet_shutdown() returns the "quiet shutdown" setting of B<ctx>.
|
||
+
|
||
+SSL_set_quiet_shutdown() sets the "quiet shutdown" flag for B<ssl> to be
|
||
+B<mode>. The setting stays valid until B<ssl> is removed with
|
||
+L<SSL_free(3)|SSL_free(3)> or SSL_set_quiet_shutdown() is called again.
|
||
+It is not changed when L<SSL_clear(3)|SSL_clear(3)> is called.
|
||
+B<mode> may be 0 or 1.
|
||
+
|
||
+SSL_get_quiet_shutdown() returns the "quiet shutdown" setting of B<ssl>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+Normally when a SSL connection is finished, the parties must send out
|
||
+"close notify" alert messages using L<SSL_shutdown(3)|SSL_shutdown(3)>
|
||
+for a clean shutdown.
|
||
+
|
||
+When setting the "quiet shutdown" flag to 1, L<SSL_shutdown(3)|SSL_shutdown(3)>
|
||
+will set the internal flags to SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN.
|
||
+(L<SSL_shutdown(3)|SSL_shutdown(3)> then behaves like
|
||
+L<SSL_set_shutdown(3)|SSL_set_shutdown(3)> called with
|
||
+SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN.)
|
||
+The session is thus considered to be shutdown, but no "close notify" alert
|
||
+is sent to the peer. This behaviour violates the TLS standard.
|
||
+
|
||
+The default is normal shutdown behaviour as described by the TLS standard.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_CTX_set_quiet_shutdown() and SSL_set_quiet_shutdown() do not return
|
||
+diagnostic information.
|
||
+
|
||
+SSL_CTX_get_quiet_shutdown() and SSL_get_quiet_shutdown return the current
|
||
+setting.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_shutdown(3)|SSL_shutdown(3)>,
|
||
+L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>, L<SSL_new(3)|SSL_new(3)>,
|
||
+L<SSL_clear(3)|SSL_clear(3)>, L<SSL_free(3)|SSL_free(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_set_session_cache_mode.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -97,11 +97,12 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>, L<SSL_set_session(3)|SSL_set_session(3)>,
|
||
+L<SSL_session_reused(3)|SSL_session_reused(3)>,
|
||
L<SSL_CTX_sess_number(3)|SSL_CTX_sess_number(3)>,
|
||
L<SSL_CTX_sess_set_cache_size(3)|SSL_CTX_sess_set_cache_size(3)>,
|
||
L<SSL_CTX_sess_set_get_cb(3)|SSL_CTX_sess_set_get_cb(3)>,
|
||
L<SSL_CTX_set_session_id_context(3)|SSL_CTX_set_session_id_context(3)>,
|
||
-L<SSL_CTX_set_timeout.pod(3)|SSL_CTX_set_timeout.pod(3)>,
|
||
+L<SSL_CTX_set_timeout(3)|SSL_CTX_set_timeout(3)>,
|
||
L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_timeout.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_timeout.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_set_timeout.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_timeout.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_timeout.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -37,7 +37,10 @@
|
||
directly by the application or automatically (see
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>)
|
||
|
||
-The default value for session timeout is 300 seconds.
|
||
+The default value for session timeout is decided on a per protocol
|
||
+basis, see L<SSL_get_default_timeout(3)|SSL_get_default_timeout(3)>.
|
||
+All currently supported protocols have the same default timeout value
|
||
+of 300 seconds.
|
||
|
||
=head1 RETURN VALUES
|
||
|
||
@@ -50,6 +53,7 @@
|
||
L<ssl(3)|ssl(3)>,
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
L<SSL_SESSION_get_time(3)|SSL_SESSION_get_time(3)>,
|
||
-L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>,
|
||
+L<SSL_get_default_timeout(3)|SSL_get_default_timeout(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,170 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_tmp_dh_callback, SSL_CTX_set_tmp_dh, SSL_set_tmp_dh_callback, SSL_set_tmp_dh - handle DH keys for ephemeral key exchange
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
|
||
+ DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength));
|
||
+ long SSL_CTX_set_tmp_dh(SSL_CTX *ctx, DH *dh);
|
||
+
|
||
+ void SSL_set_tmp_dh_callback(SSL_CTX *ctx,
|
||
+ DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength));
|
||
+ long SSL_set_tmp_dh(SSL *ssl, DH *dh)
|
||
+
|
||
+ DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength));
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_tmp_dh_callback() sets the callback function for B<ctx> to be
|
||
+used when a DH parameters are required to B<tmp_dh_callback>.
|
||
+The callback is inherited by all B<ssl> objects created from B<ctx>.
|
||
+
|
||
+SSL_CTX_set_tmp_dh() sets DH parameters to be used to be B<dh>.
|
||
+The key is inherited by all B<ssl> objects created from B<ctx>.
|
||
+
|
||
+SSL_set_tmp_dh_callback() sets the callback only for B<ssl>.
|
||
+
|
||
+SSL_set_tmp_dh() sets the parameters only for B<ssl>.
|
||
+
|
||
+These functions apply to SSL/TLS servers only.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+When using a cipher with RSA authentication, an ephemeral DH key exchange
|
||
+can take place. Ciphers with DSA keys always use ephemeral DH keys as well.
|
||
+In these cases, the session data are negotiated using the
|
||
+ephemeral/temporary DH key and the key supplied and certified
|
||
+by the certificate chain is only used for signing.
|
||
+Anonymous ciphers (without a permanent server key) also use ephemeral DH keys.
|
||
+
|
||
+Using ephemeral DH key exchange yields forward secrecy, as the connection
|
||
+can only be decrypted, when the DH key is known. By generating a temporary
|
||
+DH key inside the server application that is lost when the application
|
||
+is left, it becomes impossible for an attacker to decrypt past sessions,
|
||
+even if he gets hold of the normal (certified) key, as this key was
|
||
+only used for signing.
|
||
+
|
||
+In order to perform a DH key exchange the server must use a DH group
|
||
+(DH parameters) and generate a DH key. The server will always generate a new
|
||
+DH key during the negotiation, when the DH parameters are supplied via
|
||
+callback and/or when the SSL_OP_SINGLE_DH_USE option of
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)> is set. It will
|
||
+immediately create a DH key, when DH parameters are supplied via
|
||
+SSL_CTX_set_tmp_dh() and SSL_OP_SINGLE_DH_USE is not set. In this case,
|
||
+it may happen that a key is generated on initialization without later
|
||
+being needed, while on the other hand the computer time during the
|
||
+negotiation is being saved.
|
||
+
|
||
+If "strong" primes were used to generate the DH parameters, it is not strictly
|
||
+necessary to generate a new key for each handshake but it does improve forward
|
||
+secrecy. If it is not assured, that "strong" primes were used (see especially
|
||
+the section about DSA parameters below), SSL_OP_SINGLE_DH_USE must be used
|
||
+in order to prevent small subgroup attacks. Always using SSL_OP_SINGLE_DH_USE
|
||
+has an impact on the computer time needed during negotiation, but it is not
|
||
+very large, so application authors/users should consider to always enable
|
||
+this option.
|
||
+
|
||
+As generating DH parameters is extremely time consuming, an application
|
||
+should not generate the parameters on the fly but supply the parameters.
|
||
+DH parameters can be reused, as the actual key is newly generated during
|
||
+the negotiation. The risk in reusing DH parameters is that an attacker
|
||
+may specialize on a very often used DH group. Applications should therefore
|
||
+generate their own DH parameters during the installation process using the
|
||
+openssl L<dhparam(1)|dhparam(1)> application. In order to reduce the computer
|
||
+time needed for this generation, it is possible to use DSA parameters
|
||
+instead (see L<dhparam(1)|dhparam(1)>), but in this case SSL_OP_SINGLE_DH_USE
|
||
+is mandatory.
|
||
+
|
||
+Application authors may compile in DH parameters. Files dh512.pem,
|
||
+dh1024.pem, dh2048.pem, and dh4096 in the 'apps' directory of current
|
||
+version of the OpenSSL distribution contain the 'SKIP' DH parameters,
|
||
+which use safe primes and were generated verifiably pseudo-randomly.
|
||
+These files can be converted into C code using the B<-C> option of the
|
||
+L<dhparam(1)|dhparam(1)> application.
|
||
+Authors may also generate their own set of parameters using
|
||
+L<dhparam(1)|dhparam(1)>, but a user may not be sure how the parameters were
|
||
+generated. The generation of DH parameters during installation is therefore
|
||
+recommended.
|
||
+
|
||
+An application may either directly specify the DH parameters or
|
||
+can supply the DH parameters via a callback function. The callback approach
|
||
+has the advantage, that the callback may supply DH parameters for different
|
||
+key lengths.
|
||
+
|
||
+The B<tmp_dh_callback> is called with the B<keylength> needed and
|
||
+the B<is_export> information. The B<is_export> flag is set, when the
|
||
+ephemeral DH key exchange is performed with an export cipher.
|
||
+
|
||
+=head1 EXAMPLES
|
||
+
|
||
+Handle DH parameters for key lengths of 512 and 1024 bits. (Error handling
|
||
+partly left out.)
|
||
+
|
||
+ ...
|
||
+ /* Set up ephemeral DH stuff */
|
||
+ DH *dh_512 = NULL;
|
||
+ DH *dh_1024 = NULL;
|
||
+ FILE *paramfile;
|
||
+
|
||
+ ...
|
||
+ /* "openssl dhparam -out dh_param_512.pem -2 512" */
|
||
+ paramfile = fopen("dh_param_512.pem", "r");
|
||
+ if (paramfile) {
|
||
+ dh_512 = PEM_read_DHparams(paramfile, NULL, NULL, NULL);
|
||
+ fclose(paramfile);
|
||
+ }
|
||
+ /* "openssl dhparam -out dh_param_1024.pem -2 1024" */
|
||
+ paramfile = fopen("dh_param_1024.pem", "r");
|
||
+ if (paramfile) {
|
||
+ dh_1024 = PEM_read_DHparams(paramfile, NULL, NULL, NULL);
|
||
+ fclose(paramfile);
|
||
+ }
|
||
+ ...
|
||
+
|
||
+ /* "openssl dhparam -C -2 512" etc... */
|
||
+ DH *get_dh512() { ... }
|
||
+ DH *get_dh1024() { ... }
|
||
+
|
||
+ DH *tmp_dh_callback(SSL *s, int is_export, int keylength)
|
||
+ {
|
||
+ DH *dh_tmp=NULL;
|
||
+
|
||
+ switch (keylength) {
|
||
+ case 512:
|
||
+ if (!dh_512)
|
||
+ dh_512 = get_dh512();
|
||
+ dh_tmp = dh_512;
|
||
+ break;
|
||
+ case 1024:
|
||
+ if (!dh_1024)
|
||
+ dh_1024 = get_dh1024();
|
||
+ dh_tmp = dh_1024;
|
||
+ break;
|
||
+ default:
|
||
+ /* Generating a key on the fly is very costly, so use what is there */
|
||
+ setup_dh_parameters_like_above();
|
||
+ }
|
||
+ return(dh_tmp);
|
||
+ }
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_CTX_set_tmp_dh_callback() and SSL_set_tmp_dh_callback() do not return
|
||
+diagnostic output.
|
||
+
|
||
+SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() do return 1 on success and 0
|
||
+on failure. Check the error queue to find out the reason of failure.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>,
|
||
+L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
|
||
+L<ciphers(1)|ciphers(1)>, L<dhparam(1)|dhparam(1)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_tmp_rsa_callback.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_CTX_set_tmp_rsa_callback.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_CTX_set_tmp_rsa_callback.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_tmp_rsa_callback.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,166 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_CTX_set_tmp_rsa_callback, SSL_CTX_set_tmp_rsa, SSL_CTX_need_tmp_rsa, SSL_set_tmp_rsa_callback, SSL_set_tmp_rsa, SSL_need_tmp_rsa - handle RSA keys for ephemeral key exchange
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
|
||
+ RSA *(*tmp_rsa_callback)(SSL *ssl, int is_export, int keylength));
|
||
+ long SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, RSA *rsa);
|
||
+ long SSL_CTX_need_tmp_rsa(SSL_CTX *ctx);
|
||
+
|
||
+ void SSL_set_tmp_rsa_callback(SSL_CTX *ctx,
|
||
+ RSA *(*tmp_rsa_callback)(SSL *ssl, int is_export, int keylength));
|
||
+ long SSL_set_tmp_rsa(SSL *ssl, RSA *rsa)
|
||
+ long SSL_need_tmp_rsa(SSL *ssl)
|
||
+
|
||
+ RSA *(*tmp_rsa_callback)(SSL *ssl, int is_export, int keylength));
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_CTX_set_tmp_rsa_callback() sets the callback function for B<ctx> to be
|
||
+used when a temporary/ephemeral RSA key is required to B<tmp_rsa_callback>.
|
||
+The callback is inherited by all SSL objects newly created from B<ctx>
|
||
+with <SSL_new(3)|SSL_new(3)>. Already created SSL objects are not affected.
|
||
+
|
||
+SSL_CTX_set_tmp_rsa() sets the temporary/ephemeral RSA key to be used to be
|
||
+B<rsa>. The key is inherited by all SSL objects newly created from B<ctx>
|
||
+with <SSL_new(3)|SSL_new(3)>. Already created SSL objects are not affected.
|
||
+
|
||
+SSL_CTX_need_tmp_rsa() returns 1, if a temporary/ephemeral RSA key is needed
|
||
+for RSA-based strength-limited 'exportable' ciphersuites because a RSA key
|
||
+with a keysize larger than 512 bits is installed.
|
||
+
|
||
+SSL_set_tmp_rsa_callback() sets the callback only for B<ssl>.
|
||
+
|
||
+SSL_set_tmp_rsa() sets the key only for B<ssl>.
|
||
+
|
||
+SSL_need_tmp_rsa() returns 1, if a temporary/ephemeral RSA key is needed,
|
||
+for RSA-based strength-limited 'exportable' ciphersuites because a RSA key
|
||
+with a keysize larger than 512 bits is installed.
|
||
+
|
||
+These functions apply to SSL/TLS servers only.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+When using a cipher with RSA authentication, an ephemeral RSA key exchange
|
||
+can take place. In this case the session data are negotiated using the
|
||
+ephemeral/temporary RSA key and the RSA key supplied and certified
|
||
+by the certificate chain is only used for signing.
|
||
+
|
||
+Under previous export restrictions, ciphers with RSA keys shorter (512 bits)
|
||
+than the usual key length of 1024 bits were created. To use these ciphers
|
||
+with RSA keys of usual length, an ephemeral key exchange must be performed,
|
||
+as the normal (certified) key cannot be directly used.
|
||
+
|
||
+Using ephemeral RSA key exchange yields forward secrecy, as the connection
|
||
+can only be decrypted, when the RSA key is known. By generating a temporary
|
||
+RSA key inside the server application that is lost when the application
|
||
+is left, it becomes impossible for an attacker to decrypt past sessions,
|
||
+even if he gets hold of the normal (certified) RSA key, as this key was
|
||
+used for signing only. The downside is that creating a RSA key is
|
||
+computationally expensive.
|
||
+
|
||
+Additionally, the use of ephemeral RSA key exchange is only allowed in
|
||
+the TLS standard, when the RSA key can be used for signing only, that is
|
||
+for export ciphers. Using ephemeral RSA key exchange for other purposes
|
||
+violates the standard and can break interoperability with clients.
|
||
+It is therefore strongly recommended to not use ephemeral RSA key
|
||
+exchange and use EDH (Ephemeral Diffie-Hellman) key exchange instead
|
||
+in order to achieve forward secrecy (see
|
||
+L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
|
||
+
|
||
+On OpenSSL servers ephemeral RSA key exchange is therefore disabled by default
|
||
+and must be explicitly enabled using the SSL_OP_EPHEMERAL_RSA option of
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the TLS/SSL
|
||
+standard. When ephemeral RSA key exchange is required for export ciphers,
|
||
+it will automatically be used without this option!
|
||
+
|
||
+An application may either directly specify the key or can supply the key via
|
||
+a callback function. The callback approach has the advantage, that the
|
||
+callback may generate the key only in case it is actually needed. As the
|
||
+generation of a RSA key is however costly, it will lead to a significant
|
||
+delay in the handshake procedure. Another advantage of the callback function
|
||
+is that it can supply keys of different size (e.g. for SSL_OP_EPHEMERAL_RSA
|
||
+usage) while the explicit setting of the key is only useful for key size of
|
||
+512 bits to satisfy the export restricted ciphers and does give away key length
|
||
+if a longer key would be allowed.
|
||
+
|
||
+The B<tmp_rsa_callback> is called with the B<keylength> needed and
|
||
+the B<is_export> information. The B<is_export> flag is set, when the
|
||
+ephemeral RSA key exchange is performed with an export cipher.
|
||
+
|
||
+=head1 EXAMPLES
|
||
+
|
||
+Generate temporary RSA keys to prepare ephemeral RSA key exchange. As the
|
||
+generation of a RSA key costs a lot of computer time, they saved for later
|
||
+reuse. For demonstration purposes, two keys for 512 bits and 1024 bits
|
||
+respectively are generated.
|
||
+
|
||
+ ...
|
||
+ /* Set up ephemeral RSA stuff */
|
||
+ RSA *rsa_512 = NULL;
|
||
+ RSA *rsa_1024 = NULL;
|
||
+
|
||
+ rsa_512 = RSA_generate_key(512,RSA_F4,NULL,NULL);
|
||
+ if (rsa_512 == NULL)
|
||
+ evaluate_error_queue();
|
||
+
|
||
+ rsa_1024 = RSA_generate_key(1024,RSA_F4,NULL,NULL);
|
||
+ if (rsa_1024 == NULL)
|
||
+ evaluate_error_queue();
|
||
+
|
||
+ ...
|
||
+
|
||
+ RSA *tmp_rsa_callback(SSL *s, int is_export, int keylength)
|
||
+ {
|
||
+ RSA *rsa_tmp=NULL;
|
||
+
|
||
+ switch (keylength) {
|
||
+ case 512:
|
||
+ if (rsa_512)
|
||
+ rsa_tmp = rsa_512;
|
||
+ else { /* generate on the fly, should not happen in this example */
|
||
+ rsa_tmp = RSA_generate_key(keylength,RSA_F4,NULL,NULL);
|
||
+ rsa_512 = rsa_tmp; /* Remember for later reuse */
|
||
+ }
|
||
+ break;
|
||
+ case 1024:
|
||
+ if (rsa_1024)
|
||
+ rsa_tmp=rsa_1024;
|
||
+ else
|
||
+ should_not_happen_in_this_example();
|
||
+ break;
|
||
+ default:
|
||
+ /* Generating a key on the fly is very costly, so use what is there */
|
||
+ if (rsa_1024)
|
||
+ rsa_tmp=rsa_1024;
|
||
+ else
|
||
+ rsa_tmp=rsa_512; /* Use at least a shorter key */
|
||
+ }
|
||
+ return(rsa_tmp);
|
||
+ }
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_CTX_set_tmp_rsa_callback() and SSL_set_tmp_rsa_callback() do not return
|
||
+diagnostic output.
|
||
+
|
||
+SSL_CTX_set_tmp_rsa() and SSL_set_tmp_rsa() do return 1 on success and 0
|
||
+on failure. Check the error queue to find out the reason of failure.
|
||
+
|
||
+SSL_CTX_need_tmp_rsa() and SSL_need_tmp_rsa() return 1 if a temporary
|
||
+RSA key is needed and 0 otherwise.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>,
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
|
||
+L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
|
||
+L<SSL_new(3)|SSL_new(3)>, L<ciphers(1)|ciphers(1)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_set_verify.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_set_verify.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_CTX_set_verify.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_set_verify.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_set_verify.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -59,14 +59,14 @@
|
||
|
||
B<Server mode:> the server sends a client certificate request to the client.
|
||
The certificate returned (if any) is checked. If the verification process
|
||
-fails as indicated by B<verify_callback>, the TLS/SSL handshake is
|
||
+fails, the TLS/SSL handshake is
|
||
immediately terminated with an alert message containing the reason for
|
||
the verification failure.
|
||
The behaviour can be controlled by the additional
|
||
SSL_VERIFY_FAIL_IF_NO_PEER_CERT and SSL_VERIFY_CLIENT_ONCE flags.
|
||
|
||
B<Client mode:> the server certificate is verified. If the verification process
|
||
-fails as indicated by B<verify_callback>, the TLS/SSL handshake is
|
||
+fails, the TLS/SSL handshake is
|
||
immediately terminated with an alert message containing the reason for
|
||
the verification failure. If no server certificate is sent, because an
|
||
anonymous cipher is used, SSL_VERIFY_PEER is ignored.
|
||
@@ -92,6 +92,15 @@
|
||
Exactly one of the B<mode> flags SSL_VERIFY_NONE and SSL_VERIFY_PEER must be
|
||
set at any time.
|
||
|
||
+The actual verification procedure is performed either using the built-in
|
||
+verification procedure or using another application provided verification
|
||
+function set with
|
||
+L<SSL_CTX_set_cert_verify_callback(3)|SSL_CTX_set_cert_verify_callback(3)>.
|
||
+The following descriptions apply in the case of the built-in procedure. An
|
||
+application provided procedure also has access to the verify depth information
|
||
+and the verify_callback() function, but the way this information is used
|
||
+may be different.
|
||
+
|
||
SSL_CTX_set_verify_depth() and SSL_set_verify_depth() set the limit up
|
||
to which depth certificates in a chain are used during the verification
|
||
procedure. If the certificate chain is longer than allowed, the certificates
|
||
@@ -278,6 +287,7 @@
|
||
L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>,
|
||
L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>,
|
||
L<SSL_get_peer_certificate(3)|SSL_get_peer_certificate(3)>,
|
||
+L<SSL_CTX_set_cert_verify_callback(3)|SSL_CTX_set_cert_verify_callback(3)>,
|
||
L<SSL_get_ex_data_X509_STORE_CTX_idx(3)|SSL_get_ex_data_X509_STORE_CTX_idx(3)>,
|
||
L<SSL_get_ex_new_index(3)|SSL_get_ex_new_index(3)>
|
||
|
||
Index: crypto/openssl/doc/ssl/SSL_CTX_use_certificate.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_CTX_use_certificate.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_CTX_use_certificate.pod
|
||
--- crypto/openssl/doc/ssl/SSL_CTX_use_certificate.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_CTX_use_certificate.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -149,6 +149,7 @@
|
||
L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>,
|
||
L<SSL_CTX_set_default_passwd_cb(3)|SSL_CTX_set_default_passwd_cb(3)>,
|
||
L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>,
|
||
+L<SSL_CTX_set_client_cert_cb(3)|SSL_CTX_set_client_cert_cb(3)>,
|
||
L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_SESSION_free.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_SESSION_free.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_SESSION_free.pod
|
||
--- crypto/openssl/doc/ssl/SSL_SESSION_free.pod 26 Nov 2000 11:38:50 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_SESSION_free.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -16,10 +16,40 @@
|
||
the B<SSL_SESSION> structure pointed to by B<session> and frees up the allocated
|
||
memory, if the the reference count has reached 0.
|
||
|
||
+=head1 NOTES
|
||
+
|
||
+SSL_SESSION objects are allocated, when a TLS/SSL handshake operation
|
||
+is successfully completed. Depending on the settings, see
|
||
+L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
+the SSL_SESSION objects are internally referenced by the SSL_CTX and
|
||
+linked into its session cache. SSL objects may be using the SSL_SESSION object;
|
||
+as a session may be reused, several SSL objects may be using one SSL_SESSION
|
||
+object at the same time. It is therefore crucial to keep the reference
|
||
+count (usage information) correct and not delete a SSL_SESSION object
|
||
+that is still used, as this may lead to program failures due to
|
||
+dangling pointers. These failures may also appear delayed, e.g.
|
||
+when an SSL_SESSION object was completely freed as the reference count
|
||
+incorrectly became 0, but it is still referenced in the internal
|
||
+session cache and the cache list is processed during a
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)> operation.
|
||
+
|
||
+SSL_SESSION_free() must only be called for SSL_SESSION objects, for
|
||
+which the reference count was explicitly incremented (e.g.
|
||
+by calling SSL_get1_session(), see L<SSL_get_session(3)|SSL_get_session(3)>)
|
||
+or when the SSL_SESSION object was generated outside a TLS handshake
|
||
+operation, e.g. by using L<d2i_SSL_SESSION(3)|d2i_SSL_SESSION(3)>.
|
||
+It must not be called on other SSL_SESSION objects, as this would cause
|
||
+incorrect reference counts and therefore program failures.
|
||
+
|
||
=head1 RETURN VALUES
|
||
|
||
SSL_SESSION_free() does not provide diagnostic information.
|
||
|
||
-L<ssl(3)|ssl(3)>, L<SSL_get_session(3)|SSL_get_session(3)>
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_get_session(3)|SSL_get_session(3)>,
|
||
+L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>,
|
||
+ L<d2i_SSL_SESSION(3)|d2i_SSL_SESSION(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_SESSION_get_ex_new_index.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_SESSION_get_ex_new_index.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_SESSION_get_ex_new_index.pod
|
||
--- crypto/openssl/doc/ssl/SSL_SESSION_get_ex_new_index.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_SESSION_get_ex_new_index.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -40,6 +40,67 @@
|
||
B<session>.
|
||
|
||
A detailed description for the B<*_get_ex_new_index()> functionality
|
||
+can be found in L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>.
|
||
+The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
+
|
||
+=head1 WARNINGS
|
||
+
|
||
+The application data is only maintained for sessions held in memory. The
|
||
+application data is not included when dumping the session with
|
||
+i2d_SSL_SESSION() (and all functions indirectly calling the dump functions
|
||
+like PEM_write_SSL_SESSION() and PEM_write_bio_SSL_SESSION()) and can
|
||
+therefore not be restored.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>,
|
||
+L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>,
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_SESSION_get_ex_new_index, SSL_SESSION_set_ex_data, SSL_SESSION_get_ex_data - internal application specific data functions
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_SESSION_get_ex_new_index(long argl, void *argp,
|
||
+ CRYPTO_EX_new *new_func,
|
||
+ CRYPTO_EX_dup *dup_func,
|
||
+ CRYPTO_EX_free *free_func);
|
||
+
|
||
+ int SSL_SESSION_set_ex_data(SSL_SESSION *session, int idx, void *arg);
|
||
+
|
||
+ void *SSL_SESSION_get_ex_data(SSL_SESSION *session, int idx);
|
||
+
|
||
+ typedef int new_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef void free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef int dup_func(CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from, void *from_d,
|
||
+ int idx, long argl, void *argp);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+Several OpenSSL structures can have application specific data attached to them.
|
||
+These functions are used internally by OpenSSL to manipulate application
|
||
+specific data attached to a specific structure.
|
||
+
|
||
+SSL_SESSION_get_ex_new_index() is used to register a new index for application
|
||
+specific data.
|
||
+
|
||
+SSL_SESSION_set_ex_data() is used to store application data at B<arg> for B<idx>
|
||
+into the B<session> object.
|
||
+
|
||
+SSL_SESSION_get_ex_data() is used to retrieve the information for B<idx> from
|
||
+B<session>.
|
||
+
|
||
+A detailed description for the B<*_get_ex_new_index()> functionality
|
||
can be found in L<RSA_get_ex_new_index.pod(3)|RSA_get_ex_new_index.pod(3)>.
|
||
The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
Index: crypto/openssl/doc/ssl/SSL_SESSION_get_time.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_SESSION_get_time.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_SESSION_get_time.pod
|
||
--- crypto/openssl/doc/ssl/SSL_SESSION_get_time.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_SESSION_get_time.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -58,6 +58,7 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>,
|
||
-L<SSL_CTX_set_timeout(3)|SSL_CTX_set_timeout(3)>
|
||
+L<SSL_CTX_set_timeout(3)|SSL_CTX_set_timeout(3)>,
|
||
+L<SSL_get_default_timeout(3)|SSL_get_default_timeout(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_accept.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_accept.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_accept.pod
|
||
--- crypto/openssl/doc/ssl/SSL_accept.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_accept.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -37,11 +37,6 @@
|
||
condition. When using a buffering BIO, like a BIO pair, data must be written
|
||
into or retrieved out of the BIO before being able to continue.
|
||
|
||
-When using a generic method (see L<SSL_CTX_new(3)|SSL_CTX_new(3)>), it
|
||
-is necessary to call SSL_set_accept_state()
|
||
-before calling SSL_accept() to explicitly switch the B<ssl> to server
|
||
-mode.
|
||
-
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -74,6 +69,7 @@
|
||
L<SSL_get_error(3)|SSL_get_error(3)>, L<SSL_connect(3)|SSL_connect(3)>,
|
||
L<SSL_shutdown(3)|SSL_shutdown(3)>, L<ssl(3)|ssl(3)>, L<bio(3)|bio(3)>,
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>,
|
||
+L<SSL_do_handshake(3)|SSL_do_handshake(3)>,
|
||
L<SSL_CTX_new(3)|SSL_CTX_new(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_alert_type_string.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_alert_type_string.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_alert_type_string.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_alert_type_string.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -0,0 +1,228 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_alert_type_string, SSL_alert_type_string_long, SSL_alert_desc_string, SSL_alert_desc_string_long - get textual description of alert information
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ char *SSL_alert_type_string(int value);
|
||
+ char *SSL_alert_type_string_long(int value);
|
||
+
|
||
+ char *SSL_alert_desc_string(int value);
|
||
+ char *SSL_alert_desc_string_long(int value);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_alert_type_string() returns a one letter string indicating the
|
||
+type of the alert specified by B<value>.
|
||
+
|
||
+SSL_alert_type_string_long() returns a string indicating the type of the alert
|
||
+specified by B<value>.
|
||
+
|
||
+SSL_alert_desc_string() returns a two letter string as a short form
|
||
+describing the reason of the alert specified by B<value>.
|
||
+
|
||
+SSL_alert_desc_string_long() returns a string describing the reason
|
||
+of the alert specified by B<value>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+When one side of an SSL/TLS communication wants to inform the peer about
|
||
+a special situation, it sends an alert. The alert is sent as a special message
|
||
+and does not influence the normal data stream (unless its contents results
|
||
+in the communication being canceled).
|
||
+
|
||
+A warning alert is sent, when a non-fatal error condition occurs. The
|
||
+"close notify" alert is sent as a warning alert. Other examples for
|
||
+non-fatal errors are certificate errors ("certificate expired",
|
||
+"unsupported certificate"), for which a warning alert may be sent.
|
||
+(The sending party may however decide to send a fatal error.) The
|
||
+receiving side may cancel the connection on reception of a warning
|
||
+alert on it discretion.
|
||
+
|
||
+Several alert messages must be sent as fatal alert messages as specified
|
||
+by the TLS RFC. A fatal alert always leads to a connection abort.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following strings can occur for SSL_alert_type_string() or
|
||
+SSL_alert_type_string_long():
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item "W"/"warning"
|
||
+
|
||
+=item "F"/"fatal"
|
||
+
|
||
+=item "U"/"unknown"
|
||
+
|
||
+This indicates that no support is available for this alert type.
|
||
+Probably B<value> does not contain a correct alert message.
|
||
+
|
||
+=back
|
||
+
|
||
+The following strings can occur for SSL_alert_desc_string() or
|
||
+SSL_alert_desc_string_long():
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item "CN"/"close notify"
|
||
+
|
||
+The connection shall be closed. This is a warning alert.
|
||
+
|
||
+=item "UM"/"unexpected message"
|
||
+
|
||
+An inappropriate message was received. This alert is always fatal
|
||
+and should never be observed in communication between proper
|
||
+implementations.
|
||
+
|
||
+=item "BM"/"bad record mac"
|
||
+
|
||
+This alert is returned if a record is received with an incorrect
|
||
+MAC. This message is always fatal.
|
||
+
|
||
+=item "DF"/"decompression failure"
|
||
+
|
||
+The decompression function received improper input (e.g. data
|
||
+that would expand to excessive length). This message is always
|
||
+fatal.
|
||
+
|
||
+=item "HF"/"handshake failure"
|
||
+
|
||
+Reception of a handshake_failure alert message indicates that the
|
||
+sender was unable to negotiate an acceptable set of security
|
||
+parameters given the options available. This is a fatal error.
|
||
+
|
||
+=item "NC"/"no certificate"
|
||
+
|
||
+A client, that was asked to send a certificate, does not send a certificate
|
||
+(SSLv3 only).
|
||
+
|
||
+=item "BC"/"bad certificate"
|
||
+
|
||
+A certificate was corrupt, contained signatures that did not
|
||
+verify correctly, etc
|
||
+
|
||
+=item "UC"/"unsupported certificate"
|
||
+
|
||
+A certificate was of an unsupported type.
|
||
+
|
||
+=item "CR"/"certificate revoked"
|
||
+
|
||
+A certificate was revoked by its signer.
|
||
+
|
||
+=item "CE"/"certificate expired"
|
||
+
|
||
+A certificate has expired or is not currently valid.
|
||
+
|
||
+=item "CU"/"certificate unknown"
|
||
+
|
||
+Some other (unspecified) issue arose in processing the
|
||
+certificate, rendering it unacceptable.
|
||
+
|
||
+=item "IP"/"illegal parameter"
|
||
+
|
||
+A field in the handshake was out of range or inconsistent with
|
||
+other fields. This is always fatal.
|
||
+
|
||
+=item "DC"/"decryption failed"
|
||
+
|
||
+A TLSCiphertext decrypted in an invalid way: either it wasn't an
|
||
+even multiple of the block length or its padding values, when
|
||
+checked, weren't correct. This message is always fatal.
|
||
+
|
||
+=item "RO"/"record overflow"
|
||
+
|
||
+A TLSCiphertext record was received which had a length more than
|
||
+2^14+2048 bytes, or a record decrypted to a TLSCompressed record
|
||
+with more than 2^14+1024 bytes. This message is always fatal.
|
||
+
|
||
+=item "CA"/"unknown CA"
|
||
+
|
||
+A valid certificate chain or partial chain was received, but the
|
||
+certificate was not accepted because the CA certificate could not
|
||
+be located or couldn't be matched with a known, trusted CA. This
|
||
+message is always fatal.
|
||
+
|
||
+=item "AD"/"access denied"
|
||
+
|
||
+A valid certificate was received, but when access control was
|
||
+applied, the sender decided not to proceed with negotiation.
|
||
+This message is always fatal.
|
||
+
|
||
+=item "DE"/"decode error"
|
||
+
|
||
+A message could not be decoded because some field was out of the
|
||
+specified range or the length of the message was incorrect. This
|
||
+message is always fatal.
|
||
+
|
||
+=item "CY"/"decrypt error"
|
||
+
|
||
+A handshake cryptographic operation failed, including being
|
||
+unable to correctly verify a signature, decrypt a key exchange,
|
||
+or validate a finished message.
|
||
+
|
||
+=item "ER"/"export restriction"
|
||
+
|
||
+A negotiation not in compliance with export restrictions was
|
||
+detected; for example, attempting to transfer a 1024 bit
|
||
+ephemeral RSA key for the RSA_EXPORT handshake method. This
|
||
+message is always fatal.
|
||
+
|
||
+=item "PV"/"protocol version"
|
||
+
|
||
+The protocol version the client has attempted to negotiate is
|
||
+recognized, but not supported. (For example, old protocol
|
||
+versions might be avoided for security reasons). This message is
|
||
+always fatal.
|
||
+
|
||
+=item "IS"/"insufficient security"
|
||
+
|
||
+Returned instead of handshake_failure when a negotiation has
|
||
+failed specifically because the server requires ciphers more
|
||
+secure than those supported by the client. This message is always
|
||
+fatal.
|
||
+
|
||
+=item "IE"/"internal error"
|
||
+
|
||
+An internal error unrelated to the peer or the correctness of the
|
||
+protocol makes it impossible to continue (such as a memory
|
||
+allocation failure). This message is always fatal.
|
||
+
|
||
+=item "US"/"user canceled"
|
||
+
|
||
+This handshake is being canceled for some reason unrelated to a
|
||
+protocol failure. If the user cancels an operation after the
|
||
+handshake is complete, just closing the connection by sending a
|
||
+close_notify is more appropriate. This alert should be followed
|
||
+by a close_notify. This message is generally a warning.
|
||
+
|
||
+=item "NR"/"no renegotiation"
|
||
+
|
||
+Sent by the client in response to a hello request or by the
|
||
+server in response to a client hello after initial handshaking.
|
||
+Either of these would normally lead to renegotiation; when that
|
||
+is not appropriate, the recipient should respond with this alert;
|
||
+at that point, the original requester can decide whether to
|
||
+proceed with the connection. One case where this would be
|
||
+appropriate would be where a server has spawned a process to
|
||
+satisfy a request; the process might receive security parameters
|
||
+(key length, authentication, etc.) at startup and it might be
|
||
+difficult to communicate changes to these parameters after that
|
||
+point. This message is always a warning.
|
||
+
|
||
+=item "UK"/"unknown"
|
||
+
|
||
+This indicates that no description is available for this alert type.
|
||
+Probably B<value> does not contain a correct alert message.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_set_info_callback(3)|SSL_CTX_set_info_callback(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_clear.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_clear.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_clear.pod
|
||
--- crypto/openssl/doc/ssl/SSL_clear.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_clear.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -25,6 +25,25 @@
|
||
or at least L<SSL_set_shutdown(3)|SSL_set_shutdown(3)> was used to
|
||
set the SSL_SENT_SHUTDOWN state.
|
||
|
||
+If a session was closed cleanly, the session object will be kept and all
|
||
+settings corresponding. This explicitly means, that e.g. the special method
|
||
+used during the session will be kept for the next handshake. So if the
|
||
+session was a TLSv1 session, a SSL client object will use a TLSv1 client
|
||
+method for the next handshake and a SSL server object will use a TLSv1
|
||
+server method, even if SSLv23_*_methods were chosen on startup. This
|
||
+will might lead to connection failures (see L<SSL_new(3)|SSL_new(3)>)
|
||
+for a description of the method's properties.
|
||
+
|
||
+=head1 WARNINGS
|
||
+
|
||
+SSL_clear() resets the SSL object to allow for another connection. The
|
||
+reset operation however keeps several settings of the last sessions
|
||
+(some of these settings were made automatically during the last
|
||
+handshake). It only makes sense when opening a new session (or reusing
|
||
+an old one) with the same peer that shares these settings.
|
||
+SSL_clear() is not a short form for the sequence
|
||
+L<SSL_free(3)|SSL_free(3)>; L<SSL_new(3)|SSL_new(3)>; .
|
||
+
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -44,6 +63,7 @@
|
||
|
||
L<SSL_new(3)|SSL_new(3)>, L<SSL_free(3)|SSL_free(3)>,
|
||
L<SSL_shutdown(3)|SSL_shutdown(3)>, L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>,
|
||
-L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, L<ssl(3)|ssl(3)>
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, L<ssl(3)|ssl(3)>,
|
||
+L<SSL_CTX_set_client_cert_cb(3)|SSL_CTX_set_client_cert_cb(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_connect.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_connect.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_connect.pod
|
||
--- crypto/openssl/doc/ssl/SSL_connect.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_connect.pod 31 Jul 2002 00:47:01 -0000
|
||
@@ -34,11 +34,6 @@
|
||
condition. When using a buffering BIO, like a BIO pair, data must be written
|
||
into or retrieved out of the BIO before being able to continue.
|
||
|
||
-When using a generic method (see L<SSL_CTX_new(3)|SSL_CTX_new(3)>), it
|
||
-is necessary to call L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>
|
||
-before calling SSL_connect() to explicitly switch the B<ssl> to client
|
||
-mode.
|
||
-
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -71,6 +66,7 @@
|
||
L<SSL_get_error(3)|SSL_get_error(3)>, L<SSL_accept(3)|SSL_accept(3)>,
|
||
L<SSL_shutdown(3)|SSL_shutdown(3)>, L<ssl(3)|ssl(3)>, L<bio(3)|bio(3)>,
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>,
|
||
+L<SSL_do_handshake(3)|SSL_do_handshake(3)>,
|
||
L<SSL_CTX_new(3)|SSL_CTX_new(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_do_handshake.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_do_handshake.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_do_handshake.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_do_handshake.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,75 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_do_handshake - perform a TLS/SSL handshake
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_do_handshake(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_do_handshake() will wait for a SSL/TLS handshake to take place. If the
|
||
+connection is in client mode, the handshake will be started. The handshake
|
||
+routines may have to be explicitly set in advance using either
|
||
+L<SSL_set_connect_state(3)|SSL_set_connect_state(3)> or
|
||
+L<SSL_set_accept_state(3)|SSL_set_accept_state(3)>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+The behaviour of SSL_do_handshake() depends on the underlying BIO.
|
||
+
|
||
+If the underlying BIO is B<blocking>, SSL_do_handshake() will only return
|
||
+once the handshake has been finished or an error occurred, except for SGC
|
||
+(Server Gated Cryptography). For SGC, SSL_do_handshake() may return with -1,
|
||
+but SSL_get_error() will yield B<SSL_ERROR_WANT_READ/WRITE> and
|
||
+SSL_do_handshake() should be called again.
|
||
+
|
||
+If the underlying BIO is B<non-blocking>, SSL_do_handshake() will also return
|
||
+when the underlying BIO could not satisfy the needs of SSL_do_handshake()
|
||
+to continue the handshake. In this case a call to SSL_get_error() with the
|
||
+return value of SSL_do_handshake() will yield B<SSL_ERROR_WANT_READ> or
|
||
+B<SSL_ERROR_WANT_WRITE>. The calling process then must repeat the call after
|
||
+taking appropriate action to satisfy the needs of SSL_do_handshake().
|
||
+The action depends on the underlying BIO. When using a non-blocking socket,
|
||
+nothing is to be done, but select() can be used to check for the required
|
||
+condition. When using a buffering BIO, like a BIO pair, data must be written
|
||
+into or retrieved out of the BIO before being able to continue.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following return values can occur:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item 1
|
||
+
|
||
+The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
|
||
+established.
|
||
+
|
||
+=item 0
|
||
+
|
||
+The TLS/SSL handshake was not successful but was shut down controlled and
|
||
+by the specifications of the TLS/SSL protocol. Call SSL_get_error() with the
|
||
+return value B<ret> to find out the reason.
|
||
+
|
||
+=item E<lt>0
|
||
+
|
||
+The TLS/SSL handshake was not successful because a fatal error occurred either
|
||
+at the protocol level or a connection failure occurred. The shutdown was
|
||
+not clean. It can also occur of action is need to continue the operation
|
||
+for non-blocking BIOs. Call SSL_get_error() with the return value B<ret>
|
||
+to find out the reason.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<SSL_get_error(3)|SSL_get_error(3)>, L<SSL_connect(3)|SSL_connect(3)>,
|
||
+L<SSL_accept(3)|SSL_accept(3)>, L<ssl(3)|ssl(3)>, L<bio(3)|bio(3)>,
|
||
+L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_get_SSL_CTX.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_get_SSL_CTX.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_get_SSL_CTX.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_get_SSL_CTX.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,26 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_get_SSL_CTX - get the SSL_CTX from which an SSL is created
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ SSL_CTX *SSL_get_SSL_CTX(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_get_SSL_CTX() returns a pointer to the SSL_CTX object, from which
|
||
+B<ssl> was created with L<SSL_new(3)|SSL_new(3)>.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The pointer to the SSL_CTX object is returned.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_get_client_CA_list.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_get_client_CA_list.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 SSL_get_client_CA_list.pod
|
||
--- crypto/openssl/doc/ssl/SSL_get_client_CA_list.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_get_client_CA_list.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -47,6 +47,7 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>,
|
||
-L<SSL_CTX_set_client_CA_list(3)|SSL_CTX_set_client_CA_list(3)>
|
||
+L<SSL_CTX_set_client_CA_list(3)|SSL_CTX_set_client_CA_list(3)>,
|
||
+L<SSL_CTX_set_client_cert_cb(3)|SSL_CTX_set_client_cert_cb(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_get_default_timeout.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_get_default_timeout.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_get_default_timeout.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_get_default_timeout.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,41 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_get_default_timeout - get default session timeout value
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ long SSL_get_default_timeout(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_get_default_timeout() returns the default timeout value assigned to
|
||
+SSL_SESSION objects negotiated for the protocol valid for B<ssl>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+Whenever a new session is negotiated, it is assigned a timeout value,
|
||
+after which it will not be accepted for session reuse. If the timeout
|
||
+value was not explicitly set using
|
||
+L<SSL_CTX_set_timeout(3)|SSL_CTX_set_timeout(3)>, the hardcoded default
|
||
+timeout for the protocol will be used.
|
||
+
|
||
+SSL_get_default_timeout() return this hardcoded value, which is 300 seconds
|
||
+for all currently supported protocols (SSLv2, SSLv3, and TLSv1).
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+See description.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>,
|
||
+L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
+L<SSL_SESSION_get_time(3)|SSL_SESSION_get_time(3)>,
|
||
+L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>,
|
||
+L<SSL_get_default_timeout(3)|SSL_get_default_timeout(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_get_error.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_get_error.pod,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 SSL_get_error.pod
|
||
--- crypto/openssl/doc/ssl/SSL_get_error.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/doc/ssl/SSL_get_error.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -13,7 +13,7 @@
|
||
=head1 DESCRIPTION
|
||
|
||
SSL_get_error() returns a result code (suitable for the C "switch"
|
||
-statement) for a preceding call to SSL_connect(), SSL_accept(),
|
||
+statement) for a preceding call to SSL_connect(), SSL_accept(), SSL_do_handshake(),
|
||
SSL_read(), SSL_peek(), or SSL_write() on B<ssl>. The value returned by
|
||
that TLS/SSL I/O function must be passed to SSL_get_error() in parameter
|
||
B<ret>.
|
||
@@ -68,6 +68,17 @@
|
||
to read data. This is mainly because TLS/SSL handshakes may occur at any
|
||
time during the protocol (initiated by either the client or the server);
|
||
SSL_read(), SSL_peek(), and SSL_write() will handle any pending handshakes.
|
||
+
|
||
+=item SSL_ERROR_WANT_CONNECT, SSL_ERROR_WANT_ACCEPT
|
||
+
|
||
+The operation did not complete; the same TLS/SSL I/O function should be
|
||
+called again later. The underlying BIO was not connected yet to the peer
|
||
+and the call would block in connect()/accept(). The SSL function should be
|
||
+called again when the connection is established. These messages can only
|
||
+appear with a BIO_s_connect() or BIO_s_accept() BIO, respectively.
|
||
+In order to find out, when the connection has been successfully established,
|
||
+on many platforms select() or poll() for writing on the socket file descriptor
|
||
+can be used.
|
||
|
||
=item SSL_ERROR_WANT_X509_LOOKUP
|
||
|
||
Index: crypto/openssl/doc/ssl/SSL_get_ex_new_index.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_get_ex_new_index.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_get_ex_new_index.pod
|
||
--- crypto/openssl/doc/ssl/SSL_get_ex_new_index.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_get_ex_new_index.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -40,6 +40,65 @@
|
||
B<ssl>.
|
||
|
||
A detailed description for the B<*_get_ex_new_index()> functionality
|
||
+can be found in L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>.
|
||
+The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
+
|
||
+=head1 EXAMPLES
|
||
+
|
||
+An example on how to use the functionality is included in the example
|
||
+verify_callback() in L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>,
|
||
+L<RSA_get_ex_new_index(3)|RSA_get_ex_new_index(3)>,
|
||
+L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>,
|
||
+L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_get_ex_new_index, SSL_set_ex_data, SSL_get_ex_data - internal application specific data functions
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_get_ex_new_index(long argl, void *argp,
|
||
+ CRYPTO_EX_new *new_func,
|
||
+ CRYPTO_EX_dup *dup_func,
|
||
+ CRYPTO_EX_free *free_func);
|
||
+
|
||
+ int SSL_set_ex_data(SSL *ssl, int idx, void *arg);
|
||
+
|
||
+ void *SSL_get_ex_data(SSL *ssl, int idx);
|
||
+
|
||
+ typedef int new_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef void free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad,
|
||
+ int idx, long argl, void *argp);
|
||
+ typedef int dup_func(CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from, void *from_d,
|
||
+ int idx, long argl, void *argp);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+Several OpenSSL structures can have application specific data attached to them.
|
||
+These functions are used internally by OpenSSL to manipulate application
|
||
+specific data attached to a specific structure.
|
||
+
|
||
+SSL_get_ex_new_index() is used to register a new index for application
|
||
+specific data.
|
||
+
|
||
+SSL_set_ex_data() is used to store application data at B<arg> for B<idx> into
|
||
+the B<ssl> object.
|
||
+
|
||
+SSL_get_ex_data() is used to retrieve the information for B<idx> from
|
||
+B<ssl>.
|
||
+
|
||
+A detailed description for the B<*_get_ex_new_index()> functionality
|
||
can be found in L<RSA_get_ex_new_index.pod(3)|RSA_get_ex_new_index.pod(3)>.
|
||
The B<*_get_ex_data()> and B<*_set_ex_data()> functionality is described in
|
||
L<CRYPTO_set_ex_data(3)|CRYPTO_set_ex_data(3)>.
|
||
Index: crypto/openssl/doc/ssl/SSL_get_peer_certificate.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_get_peer_certificate.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_get_peer_certificate.pod
|
||
--- crypto/openssl/doc/ssl/SSL_get_peer_certificate.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_get_peer_certificate.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -17,6 +17,12 @@
|
||
|
||
=head1 NOTES
|
||
|
||
+Due to the protocol definition, a TLS/SSL server will always send a
|
||
+certificate, if present. A client will only send a certificate when
|
||
+explicitly requested to do so by the server (see
|
||
+L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>). If an anonymous cipher
|
||
+is used, no certificates are sent.
|
||
+
|
||
That a certificate is returned does not indicate information about the
|
||
verification state, use L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>
|
||
to check the verification state.
|
||
@@ -43,6 +49,7 @@
|
||
|
||
=head1 SEE ALSO
|
||
|
||
-L<ssl(3)|ssl(3)>, L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>
|
||
+L<ssl(3)|ssl(3)>, L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>,
|
||
+L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_get_session.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_get_session.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_get_session.pod
|
||
--- crypto/openssl/doc/ssl/SSL_get_session.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_get_session.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -37,8 +37,16 @@
|
||
during L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>.
|
||
|
||
If the data is to be kept, SSL_get1_session() will increment the reference
|
||
-count and the session will stay in memory until explicitly freed with
|
||
-L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>, regardless of its state.
|
||
+count, so that the session will not be implicitly removed by other operations
|
||
+but stays in memory. In order to remove the session
|
||
+L<SSL_SESSION_free(3)|SSL_SESSION_free(3)> must be explicitly called once
|
||
+to decrement the reference count again.
|
||
+
|
||
+SSL_SESSION objects keep internal link information about the session cache
|
||
+list, when being inserted into one SSL_CTX object's session cache.
|
||
+One SSL_SESSION object, regardless of its reference count, must therefore
|
||
+only be used with one SSL_CTX object (and the SSL objects created
|
||
+from this SSL_CTX object).
|
||
|
||
=head1 RETURN VALUES
|
||
|
||
Index: crypto/openssl/doc/ssl/SSL_new.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_new.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_new.pod
|
||
--- crypto/openssl/doc/ssl/SSL_new.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_new.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -38,6 +38,50 @@
|
||
|
||
L<SSL_free(3)|SSL_free(3)>, L<SSL_clear(3)|SSL_clear(3)>,
|
||
L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
|
||
+L<SSL_get_SSL_CTX(3)|SSL_get_SSL_CTX(3)>,
|
||
+L<ssl(3)|ssl(3)>
|
||
+
|
||
+=cut
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_new - create a new SSL structure for a connection
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ SSL *SSL_new(SSL_CTX *ctx);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_new() creates a new B<SSL> structure which is needed to hold the
|
||
+data for a TLS/SSL connection. The new structure inherits the settings
|
||
+of the underlying context B<ctx>: connection method (SSLv2/v3/TLSv1),
|
||
+options, verification settings, timeout settings.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following return values can occur:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item NULL
|
||
+
|
||
+The creation of a new SSL structure failed. Check the error stack to
|
||
+find out the reason.
|
||
+
|
||
+=item Pointer to an SSL structure
|
||
+
|
||
+The return value points to an allocated SSL structure.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<SSL_free(3)|SSL_free(3)>, L<SSL_clear(3)|SSL_clear(3)>,
|
||
+L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
|
||
L<ssl(3)|ssl(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_read.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_read.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_read.pod
|
||
--- crypto/openssl/doc/ssl/SSL_read.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_read.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -25,11 +25,25 @@
|
||
underlying BIO.
|
||
|
||
For the transparent negotiation to succeed, the B<ssl> must have been
|
||
-initialized to client or server mode. This is not the case if a generic
|
||
-method is being used (see L<SSL_CTX_new(3)|SSL_CTX_new(3)>, so that
|
||
+initialized to client or server mode. This is being done by calling
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)> or SSL_set_accept_state()
|
||
-must be used before the first call to an SSL_read() or
|
||
-L<SSL_write(3)|SSL_write(3)> function.
|
||
+before the first call to an SSL_read() or L<SSL_write(3)|SSL_write(3)>
|
||
+function.
|
||
+
|
||
+SSL_read() works based on the SSL/TLS records. The data are received in
|
||
+records (with a maximum record size of 16kB for SSLv3/TLSv1). Only when a
|
||
+record has been completely received, it can be processed (decryption and
|
||
+check of integrity). Therefore data that was not retrieved at the last
|
||
+call of SSL_read() can still be buffered inside the SSL layer and will be
|
||
+retrieved on the next call to SSL_read(). If B<num> is higher than the
|
||
+number of bytes buffered, SSL_read() will return with the bytes buffered.
|
||
+If no more bytes are in the buffer, SSL_read() will trigger the processing
|
||
+of the next record. Only when the record has been received and processed
|
||
+completely, SSL_read() will return reporting success. At most the contents
|
||
+of the record will be returned. As the size of an SSL/TLS record may exceed
|
||
+the maximum packet size of the underlying transport (e.g. TCP), it may
|
||
+be necessary to read several packets from the transport layer before the
|
||
+record is complete and SSL_read() can succeed.
|
||
|
||
If the underlying BIO is B<blocking>, SSL_read() will only return, once the
|
||
read operation has been finished or an error occurred, except when a
|
||
@@ -69,9 +83,20 @@
|
||
|
||
=item 0
|
||
|
||
-The read operation was not successful, probably because no data was
|
||
-available. Call SSL_get_error() with the return value B<ret> to find out,
|
||
-whether an error occurred.
|
||
+The read operation was not successful. The reason may either be a clean
|
||
+shutdown due to a "close notify" alert sent by the peer (in which case
|
||
+the SSL_RECEIVED_SHUTDOWN flag in the ssl shutdown state is set
|
||
+(see L<SSL_shutdown(3)|SSL_shutdown(3)>,
|
||
+L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>). It is also possible, that
|
||
+the peer simply shut down the underlying transport and the shutdown is
|
||
+incomplete. Call SSL_get_error() with the return value B<ret> to find out,
|
||
+whether an error occurred or the connection was shut down cleanly
|
||
+(SSL_ERROR_ZERO_RETURN).
|
||
+
|
||
+SSLv2 (deprecated) does not support a shutdown alert protocol, so it can
|
||
+only be detected, whether the underlying connection was closed. It cannot
|
||
+be checked, whether the closure was initiated by the peer or by something
|
||
+else.
|
||
|
||
=item E<lt>0
|
||
|
||
@@ -87,6 +112,7 @@
|
||
L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)>, L<SSL_CTX_new(3)|SSL_CTX_new(3)>,
|
||
L<SSL_connect(3)|SSL_connect(3)>, L<SSL_accept(3)|SSL_accept(3)>
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>,
|
||
+L<SSL_shutdown(3)|SSL_shutdown(3)>, L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>,
|
||
L<ssl(3)|ssl(3)>, L<bio(3)|bio(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_rstate_string.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_rstate_string.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_rstate_string.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_rstate_string.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,59 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_rstate_string, SSL_rstate_string_long - get textual description of state of an SSL object during read operation
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ char *SSL_rstate_string(SSL *ssl);
|
||
+ char *SSL_rstate_string_long(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_rstate_string() returns a 2 letter string indicating the current read state
|
||
+of the SSL object B<ssl>.
|
||
+
|
||
+SSL_rstate_string_long() returns a string indicating the current read state of
|
||
+the SSL object B<ssl>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+When performing a read operation, the SSL/TLS engine must parse the record,
|
||
+consisting of header and body. When working in a blocking environment,
|
||
+SSL_rstate_string[_long]() should always return "RD"/"read done".
|
||
+
|
||
+This function should only seldom be needed in applications.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+SSL_rstate_string() and SSL_rstate_string_long() can return the following
|
||
+values:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item "RH"/"read header"
|
||
+
|
||
+The header of the record is being evaluated.
|
||
+
|
||
+=item "RB"/"read body"
|
||
+
|
||
+The body of the record is being evaluated.
|
||
+
|
||
+=item "RD"/"read done"
|
||
+
|
||
+The record has been completely processed.
|
||
+
|
||
+=item "unknown"/"unknown"
|
||
+
|
||
+The read state is unknown. This should never happen.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_session_reused.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_session_reused.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_session_reused.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_session_reused.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,45 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_session_reused - query whether a reused session was negotiated during handshake
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_session_reused(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+Query, whether a reused session was negotiated during the handshake.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+During the negotiation, a client can propose to reuse a session. The server
|
||
+then looks up the session in its cache. If both client and server agree
|
||
+on the session, it will be reused and a flag is being set that can be
|
||
+queried by the application.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following return values can occur:
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item 0
|
||
+
|
||
+A new session was negotiated.
|
||
+
|
||
+=item 1
|
||
+
|
||
+A session was reused.
|
||
+
|
||
+=back
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_set_session(3)|SSL_set_session(3)>,
|
||
+L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_set_connect_state.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_set_connect_state.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_set_connect_state.pod
|
||
--- crypto/openssl/doc/ssl/SSL_set_connect_state.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_set_connect_state.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -14,9 +14,9 @@
|
||
|
||
=head1 DESCRIPTION
|
||
|
||
-SSL_set_connect_state() B<ssl> to work in client mode.
|
||
+SSL_set_connect_state() sets B<ssl> to work in client mode.
|
||
|
||
-SSL_set_accept_state() B<ssl> to work in server mode.
|
||
+SSL_set_accept_state() sets B<ssl> to work in server mode.
|
||
|
||
=head1 NOTES
|
||
|
||
@@ -27,12 +27,17 @@
|
||
L<SSL_CTX_set_ssl_version(3)|SSL_CTX_set_ssl_version(3)> or
|
||
SSL_set_ssl_method().)
|
||
|
||
-In order to successfully accomplish the handshake, the SSL routines need
|
||
-to know whether they should act in server or client mode. If the generic
|
||
-method was used, this is not clear from the method itself and must be set
|
||
-with either SSL_set_connect_state() or SSL_set_accept_state(). If these
|
||
-routines are not called, the default value set when L<SSL_new(3)|SSL_new(3)>
|
||
-is called is server mode.
|
||
+When beginning a new handshake, the SSL engine must know whether it must
|
||
+call the connect (client) or accept (server) routines. Even though it may
|
||
+be clear from the method chosen, whether client or server mode was
|
||
+requested, the handshake routines must be explicitly set.
|
||
+
|
||
+When using the L<SSL_connect(3)|SSL_connect(3)> or
|
||
+L<SSL_accept(3)|SSL_accept(3)> routines, the correct handshake
|
||
+routines are automatically set. When performing a transparent negotiation
|
||
+using L<SSL_write(3)|SSL_write(3)> or L<SSL_read(3)|SSL_read(3)>, the
|
||
+handshake routines must be explicitly set in advance using either
|
||
+SSL_set_connect_state() or SSL_set_accept_state().
|
||
|
||
=head1 RETURN VALUES
|
||
|
||
@@ -42,6 +47,9 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_CTX_new(3)|SSL_CTX_new(3)>,
|
||
+L<SSL_connect(3)|SSL_connect(3)>, L<SSL_accept(3)|SSL_accept(3)>,
|
||
+L<SSL_write(3)|SSL_write(3)>, L<SSL_read(3)|SSL_read(3)>,
|
||
+L<SSL_do_handshake(3)|SSL_do_handshake(3)>,
|
||
L<SSL_CTX_set_ssl_version(3)|SSL_CTX_set_ssl_version(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_set_session.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_set_session.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_set_session.pod
|
||
--- crypto/openssl/doc/ssl/SSL_set_session.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_set_session.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -16,12 +16,21 @@
|
||
is to be established. SSL_set_session() is only useful for TLS/SSL clients.
|
||
When the session is set, the reference count of B<session> is incremented
|
||
by 1. If the session is not reused, the reference count is decremented
|
||
-again during SSL_connect().
|
||
+again during SSL_connect(). Whether the session was reused can be queried
|
||
+with the L<SSL_session_reused(3)|SSL_session_reused(3)> call.
|
||
|
||
If there is already a session set inside B<ssl> (because it was set with
|
||
SSL_set_session() before or because the same B<ssl> was already used for
|
||
a connection), SSL_SESSION_free() will be called for that session.
|
||
|
||
+=head1 NOTES
|
||
+
|
||
+SSL_SESSION objects keep internal link information about the session cache
|
||
+list, when being inserted into one SSL_CTX object's session cache.
|
||
+One SSL_SESSION object, regardless of its reference count, must therefore
|
||
+only be used with one SSL_CTX object (and the SSL objects created
|
||
+from this SSL_CTX object).
|
||
+
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -41,6 +50,8 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>, L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>,
|
||
+L<SSL_get_session(3)|SSL_get_session(3)>,
|
||
+L<SSL_session_reused(3)|SSL_session_reused(3)>,
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_set_shutdown.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_set_shutdown.pod,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 SSL_set_shutdown.pod
|
||
--- crypto/openssl/doc/ssl/SSL_set_shutdown.pod 4 Jul 2001 23:22:31 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/doc/ssl/SSL_set_shutdown.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -46,7 +46,10 @@
|
||
the ssl session. If the session is still open, when
|
||
L<SSL_clear(3)|SSL_clear(3)> or L<SSL_free(3)|SSL_free(3)> is called,
|
||
it is considered bad and removed according to RFC2246.
|
||
-The actual condition for a correctly closed session is SSL_SENT_SHUTDOWN.
|
||
+The actual condition for a correctly closed session is SSL_SENT_SHUTDOWN
|
||
+(according to the TLS RFC, it is acceptable to only send the "close notify"
|
||
+alert but to not wait for the peer's answer, when the underlying connection
|
||
+is closed).
|
||
SSL_set_shutdown() can be used to set this state without sending a
|
||
close alert to the peer (see L<SSL_shutdown(3)|SSL_shutdown(3)>).
|
||
|
||
@@ -63,6 +66,7 @@
|
||
=head1 SEE ALSO
|
||
|
||
L<ssl(3)|ssl(3)>, L<SSL_shutdown(3)|SSL_shutdown(3)>,
|
||
+L<SSL_CTX_set_quiet_shutdown(3)|SSL_CTX_set_quiet_shutdown(3)>,
|
||
L<SSL_clear(3)|SSL_clear(3)>, L<SSL_free(3)|SSL_free(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_shutdown.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_shutdown.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_shutdown.pod
|
||
--- crypto/openssl/doc/ssl/SSL_shutdown.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_shutdown.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -22,10 +22,52 @@
|
||
a currently open session is considered closed and good and will be kept in the
|
||
session cache for further reuse.
|
||
|
||
-The behaviour of SSL_shutdown() depends on the underlying BIO.
|
||
+The shutdown procedure consists of 2 steps: the sending of the "close notify"
|
||
+shutdown alert and the reception of the peer's "close notify" shutdown
|
||
+alert. According to the TLS standard, it is acceptable for an application
|
||
+to only send its shutdown alert and then close the underlying connection
|
||
+without waiting for the peer's response (this way resources can be saved,
|
||
+as the process can already terminate or serve another connection).
|
||
+When the underlying connection shall be used for more communications, the
|
||
+complete shutdown procedure (bidirectional "close notify" alerts) must be
|
||
+performed, so that the peers stay synchronized.
|
||
+
|
||
+SSL_shutdown() supports both uni- and bidirectional shutdown by its 2 step
|
||
+behaviour.
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item When the application is the first party to send the "close notify"
|
||
+alert, SSL_shutdown() will only send the alert and the set the
|
||
+SSL_SENT_SHUTDOWN flag (so that the session is considered good and will
|
||
+be kept in cache). SSL_shutdown() will then return with 0. If a unidirectional
|
||
+shutdown is enough (the underlying connection shall be closed anyway), this
|
||
+first call to SSL_shutdown() is sufficient. In order to complete the
|
||
+bidirectional shutdown handshake, SSL_shutdown() must be called again.
|
||
+The second call will make SSL_shutdown() wait for the peer's "close notify"
|
||
+shutdown alert. On success, the second call to SSL_shutdown() will return
|
||
+with 1.
|
||
+
|
||
+=item If the peer already sent the "close notify" alert B<and> it was
|
||
+already processed implicitly inside another function
|
||
+(L<SSL_read(3)|SSL_read(3)>), the SSL_RECEIVED_SHUTDOWN flag is set.
|
||
+SSL_shutdown() will send the "close notify" alert, set the SSL_SENT_SHUTDOWN
|
||
+flag and will immediately return with 1.
|
||
+Whether SSL_RECEIVED_SHUTDOWN is already set can be checked using the
|
||
+SSL_get_shutdown() (see also L<SSL_set_shutdown(3)|SSL_set_shutdown(3)> call.
|
||
+
|
||
+=back
|
||
+
|
||
+It is therefore recommended, to check the return value of SSL_shutdown()
|
||
+and call SSL_shutdown() again, if the bidirectional shutdown is not yet
|
||
+complete (return value of the first call is 0). As the shutdown is not
|
||
+specially handled in the SSLv2 protocol, SSL_shutdown() will succeed on
|
||
+the first call.
|
||
+
|
||
+The behaviour of SSL_shutdown() additionally depends on the underlying BIO.
|
||
|
||
If the underlying BIO is B<blocking>, SSL_shutdown() will only return once the
|
||
-handshake has been finished or an error occurred.
|
||
+handshake step has been finished or an error occurred.
|
||
|
||
If the underlying BIO is B<non-blocking>, SSL_shutdown() will also return
|
||
when the underlying BIO could not satisfy the needs of SSL_shutdown()
|
||
@@ -38,6 +80,12 @@
|
||
condition. When using a buffering BIO, like a BIO pair, data must be written
|
||
into or retrieved out of the BIO before being able to continue.
|
||
|
||
+SSL_shutdown() can be modified to only set the connection to "shutdown"
|
||
+state but not actually send the "close notify" alert messages,
|
||
+see L<SSL_CTX_set_quiet_shutdown(3)|SSL_CTX_set_quiet_shutdown(3)>.
|
||
+When "quiet shutdown" is enabled, SSL_shutdown() will always succeed
|
||
+and return 1.
|
||
+
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -46,19 +94,23 @@
|
||
|
||
=item 1
|
||
|
||
-The shutdown was successfully completed.
|
||
+The shutdown was successfully completed. The "close notify" alert was sent
|
||
+and the peer's "close notify" alert was received.
|
||
|
||
=item 0
|
||
|
||
-The shutdown was not successful. Call SSL_get_error() with the return
|
||
-value B<ret> to find out the reason.
|
||
+The shutdown is not yet finished. Call SSL_shutdown() for a second time,
|
||
+if a bidirectional shutdown shall be performed.
|
||
+The output of L<SSL_get_error(3)|SSL_get_error(3)> may be misleading, as an
|
||
+erroneous SSL_ERROR_SYSCALL may be flagged even though no error occurred.
|
||
|
||
=item -1
|
||
|
||
The shutdown was not successful because a fatal error occurred either
|
||
-at the protocol level or a connection failure occurred. It can also occur of
|
||
+at the protocol level or a connection failure occurred. It can also occur if
|
||
action is need to continue the operation for non-blocking BIOs.
|
||
-Call SSL_get_error() with the return value B<ret> to find out the reason.
|
||
+Call L<SSL_get_error(3)|SSL_get_error(3)> with the return value B<ret>
|
||
+to find out the reason.
|
||
|
||
=back
|
||
|
||
@@ -66,7 +118,8 @@
|
||
|
||
L<SSL_get_error(3)|SSL_get_error(3)>, L<SSL_connect(3)|SSL_connect(3)>,
|
||
L<SSL_accept(3)|SSL_accept(3)>, L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>,
|
||
-L<SSL_clear(3)|SSL_clear(3), L<SSL_free(3)|SSL_free(3)>,
|
||
+L<SSL_CTX_set_quiet_shutdown(3)|SSL_CTX_set_quiet_shutdown(3)>,
|
||
+L<SSL_clear(3)|SSL_clear(3)>, L<SSL_free(3)|SSL_free(3)>,
|
||
L<ssl(3)|ssl(3)>, L<bio(3)|bio(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_state_string.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_state_string.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_state_string.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_state_string.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,45 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_state_string, SSL_state_string_long - get textual description of state of an SSL object
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ char *SSL_state_string(SSL *ssl);
|
||
+ char *SSL_state_string_long(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_state_string() returns a 6 letter string indicating the current state
|
||
+of the SSL object B<ssl>.
|
||
+
|
||
+SSL_state_string_long() returns a string indicating the current state of
|
||
+the SSL object B<ssl>.
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+During its use, an SSL objects passes several states. The state is internally
|
||
+maintained. Querying the state information is not very informative before
|
||
+or when a connection has been established. It however can be of significant
|
||
+interest during the handshake.
|
||
+
|
||
+When using non-blocking sockets, the function call performing the handshake
|
||
+may return with SSL_ERROR_WANT_READ or SSL_ERROR_WANT_WRITE condition,
|
||
+so that SSL_state_string[_long]() may be called.
|
||
+
|
||
+For both blocking or non-blocking sockets, the details state information
|
||
+can be used within the info_callback function set with the
|
||
+SSL_set_info_callback() call.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+Detailed description of possible states to be included later.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<SSL_CTX_set_info_callback(3)|SSL_CTX_set_info_callback(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_want.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/doc/ssl/SSL_want.pod
|
||
diff -N crypto/openssl/doc/ssl/SSL_want.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/doc/ssl/SSL_want.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -0,0 +1,77 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+SSL_want, SSL_want_nothing, SSL_want_read, SSL_want_write, SSL_want_x509_lookup - obtain state information TLS/SSL I/O operation
|
||
+
|
||
+=head1 SYNOPSIS
|
||
+
|
||
+ #include <openssl/ssl.h>
|
||
+
|
||
+ int SSL_want(SSL *ssl);
|
||
+ int SSL_want_nothing(SSL *ssl);
|
||
+ int SSL_want_read(SSL *ssl);
|
||
+ int SSL_want_write(SSL *ssl);
|
||
+ int SSL_want_x509_lookup(SSL *ssl);
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+SSL_want() returns state information for the SSL object B<ssl>.
|
||
+
|
||
+The other SSL_want_*() calls are shortcuts for the possible states returned
|
||
+by SSL_want().
|
||
+
|
||
+=head1 NOTES
|
||
+
|
||
+SSL_want() examines the internal state information of the SSL object. Its
|
||
+return values are similar to that of L<SSL_get_error(3)|SSL_get_error(3)>.
|
||
+Unlike L<SSL_get_error(3)|SSL_get_error(3)>, which also evaluates the
|
||
+error queue, the results are obtained by examining an internal state flag
|
||
+only. The information must therefore only be used for normal operation under
|
||
+non-blocking I/O. Error conditions are not handled and must be treated
|
||
+using L<SSL_get_error(3)|SSL_get_error(3)>.
|
||
+
|
||
+The result returned by SSL_want() should always be consistent with
|
||
+the result of L<SSL_get_error(3)|SSL_get_error(3)>.
|
||
+
|
||
+=head1 RETURN VALUES
|
||
+
|
||
+The following return values can currently occur for SSL_want():
|
||
+
|
||
+=over 4
|
||
+
|
||
+=item SSL_NOTHING
|
||
+
|
||
+There is no data to be written or to be read.
|
||
+
|
||
+=item SSL_WRITING
|
||
+
|
||
+There are data in the SSL buffer that must be written to the underlying
|
||
+B<BIO> layer in order to complete the actual SSL_*() operation.
|
||
+A call to L<SSL_get_error(3)|SSL_get_error(3)> should return
|
||
+SSL_ERROR_WANT_WRITE.
|
||
+
|
||
+=item SSL_READING
|
||
+
|
||
+More data must be read from the underlying B<BIO> layer in order to
|
||
+complete the actual SSL_*() operation.
|
||
+A call to L<SSL_get_error(3)|SSL_get_error(3)> should return
|
||
+SSL_ERROR_WANT_READ.
|
||
+
|
||
+=item SSL_X509_LOOKUP
|
||
+
|
||
+The operation did not complete because an application callback set by
|
||
+SSL_CTX_set_client_cert_cb() has asked to be called again.
|
||
+A call to L<SSL_get_error(3)|SSL_get_error(3)> should return
|
||
+SSL_ERROR_WANT_X509_LOOKUP.
|
||
+
|
||
+=back
|
||
+
|
||
+SSL_want_nothing(), SSL_want_read(), SSL_want_write(), SSL_want_x509_lookup()
|
||
+return 1, when the corresponding condition is true or 0 otherwise.
|
||
+
|
||
+=head1 SEE ALSO
|
||
+
|
||
+L<ssl(3)|ssl(3)>, L<err(3)|err(3)>, L<SSL_get_error(3)|SSL_get_error(3)>
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/doc/ssl/SSL_write.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/SSL_write.pod,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 SSL_write.pod
|
||
--- crypto/openssl/doc/ssl/SSL_write.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/doc/ssl/SSL_write.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -25,11 +25,9 @@
|
||
underlying BIO.
|
||
|
||
For the transparent negotiation to succeed, the B<ssl> must have been
|
||
-initialized to client or server mode. This is not the case if a generic
|
||
-method is being used (see L<SSL_CTX_new(3)|SSL_CTX_new(3)>, so that
|
||
+initialized to client or server mode. This is being done by calling
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)> or SSL_set_accept_state()
|
||
-must be used before the first call to an L<SSL_read(3)|SSL_read(3)>
|
||
-or SSL_write() function.
|
||
+before the first call to an L<SSL_read(3)|SSL_read(3)> or SSL_write() function.
|
||
|
||
If the underlying BIO is B<blocking>, SSL_write() will only return, once the
|
||
write operation has been finished or an error occurred, except when a
|
||
@@ -50,12 +48,26 @@
|
||
for the required condition. When using a buffering BIO, like a BIO pair, data
|
||
must be written into or retrieved out of the BIO before being able to continue.
|
||
|
||
+SSL_write() will only return with success, when the complete contents
|
||
+of B<buf> of length B<num> has been written. This default behaviour
|
||
+can be changed with the SSL_MODE_ENABLE_PARTIAL_WRITE option of
|
||
+L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)>. When this flag is set,
|
||
+SSL_write() will also return with success, when a partial write has been
|
||
+successfully completed. In this case the SSL_write() operation is considered
|
||
+completed. The bytes are sent and a new SSL_write() operation with a new
|
||
+buffer (with the already sent bytes removed) must be started.
|
||
+A partial write is performed with the size of a message block, which is
|
||
+16kB for SSLv3/TLSv1.
|
||
+
|
||
=head1 WARNING
|
||
|
||
When an SSL_write() operation has to be repeated because of
|
||
B<SSL_ERROR_WANT_READ> or B<SSL_ERROR_WANT_WRITE>, it must be repeated
|
||
with the same arguments.
|
||
|
||
+When calling SSL_write() with num=0 bytes to be sent the behaviour is
|
||
+undefined.
|
||
+
|
||
=head1 RETURN VALUES
|
||
|
||
The following return values can occur:
|
||
@@ -69,8 +81,14 @@
|
||
|
||
=item 0
|
||
|
||
-The write operation was not successful. Call SSL_get_error() with the return
|
||
-value B<ret> to find out, whether an error occurred.
|
||
+The write operation was not successful. Probably the underlying connection
|
||
+was closed. Call SSL_get_error() with the return value B<ret> to find out,
|
||
+whether an error occurred or the connection was shut down cleanly
|
||
+(SSL_ERROR_ZERO_RETURN).
|
||
+
|
||
+SSLv2 (deprecated) does not support a shutdown alert protocol, so it can
|
||
+only be detected, whether the underlying connection was closed. It cannot
|
||
+be checked, why the closure happened.
|
||
|
||
=item E<lt>0
|
||
|
||
Index: crypto/openssl/doc/ssl/d2i_SSL_SESSION.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/d2i_SSL_SESSION.pod,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 d2i_SSL_SESSION.pod
|
||
--- crypto/openssl/doc/ssl/d2i_SSL_SESSION.pod 4 Jul 2001 23:22:31 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/doc/ssl/d2i_SSL_SESSION.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -30,7 +30,17 @@
|
||
a binary ASN1 representation.
|
||
|
||
When using d2i_SSL_SESSION(), the SSL_SESSION object is automatically
|
||
-allocated.
|
||
+allocated. The reference count is 1, so that the session must be
|
||
+explicitly removed using L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>,
|
||
+unless the SSL_SESSION object is completely taken over, when being called
|
||
+inside the get_session_cb() (see
|
||
+L<SSL_CTX_sess_set_get_cb(3)|SSL_CTX_sess_set_get_cb(3)>).
|
||
+
|
||
+SSL_SESSION objects keep internal link information about the session cache
|
||
+list, when being inserted into one SSL_CTX object's session cache.
|
||
+One SSL_SESSION object, regardless of its reference count, must therefore
|
||
+only be used with one SSL_CTX object (and the SSL objects created
|
||
+from this SSL_CTX object).
|
||
|
||
When using i2d_SSL_SESSION(), the memory location pointed to by B<pp> must be
|
||
large enough to hold the binary representation of the session. There is no
|
||
@@ -50,7 +60,7 @@
|
||
|
||
=head1 SEE ALSO
|
||
|
||
-L<ssl(3)|ssl(3)>,
|
||
+L<ssl(3)|ssl(3)>, L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>,
|
||
L<SSL_CTX_sess_set_get_cb(3)|SSL_CTX_sess_set_get_cb(3)>
|
||
|
||
=cut
|
||
Index: crypto/openssl/doc/ssl/ssl.pod
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/doc/ssl/ssl.pod,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl.pod
|
||
--- crypto/openssl/doc/ssl/ssl.pod 4 Jul 2001 23:19:43 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/doc/ssl/ssl.pod 31 Jul 2002 00:47:02 -0000
|
||
@@ -299,7 +299,7 @@
|
||
|
||
=item void B<SSL_CTX_set_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
|
||
|
||
-=item void B<SSL_CTX_set_cert_verify_cb>(SSL_CTX *ctx, int (*cb)(SSL_CTX *), char *arg)
|
||
+=item void B<SSL_CTX_set_cert_verify_cb>(SSL_CTX *ctx, int (*cb)(), char *arg)
|
||
|
||
=item int B<SSL_CTX_set_cipher_list>(SSL_CTX *ctx, char *str);
|
||
|
||
@@ -650,8 +650,10 @@
|
||
L<SSL_accept(3)|SSL_accept(3)>, L<SSL_clear(3)|SSL_clear(3)>,
|
||
L<SSL_connect(3)|SSL_connect(3)>,
|
||
L<SSL_CIPHER_get_name(3)|SSL_CIPHER_get_name(3)>,
|
||
+L<SSL_COMP_add_compression_method(3)|SSL_COMP_add_compression_method(3)>,
|
||
L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>,
|
||
L<SSL_CTX_add_session(3)|SSL_CTX_add_session(3)>,
|
||
+L<SSL_CTX_ctrl(3)|SSL_CTX_ctrl(3)>,
|
||
L<SSL_CTX_flush_sessions(3)|SSL_CTX_flush_sessions(3)>,
|
||
L<SSL_CTX_get_ex_new_index(3)|SSL_CTX_get_ex_new_index(3)>,
|
||
L<SSL_CTX_get_verify_mode(3)|SSL_CTX_get_verify_mode(3)>,
|
||
@@ -661,18 +663,30 @@
|
||
L<SSL_CTX_sess_set_cache_size(3)|SSL_CTX_sess_set_cache_size(3)>,
|
||
L<SSL_CTX_sess_set_get_cb(3)|SSL_CTX_sess_set_get_cb(3)>,
|
||
L<SSL_CTX_sessions(3)|SSL_CTX_sessions(3)>,
|
||
+L<SSL_CTX_set_cert_store(3)|SSL_CTX_set_cert_store(3)>,
|
||
+L<SSL_CTX_set_cert_verify_callback(3)|SSL_CTX_set_cert_verify_callback(3)>,
|
||
+L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>,
|
||
L<SSL_CTX_set_client_CA_list(3)|SSL_CTX_set_client_CA_list(3)>,
|
||
+L<SSL_CTX_set_client_cert_cb(3)|SSL_CTX_set_client_cert_cb(3)>,
|
||
L<SSL_CTX_set_default_passwd_cb(3)|SSL_CTX_set_default_passwd_cb(3)>,
|
||
+L<SSL_CTX_set_info_callback(3)|SSL_CTX_set_info_callback(3)>,
|
||
L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)>,
|
||
L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
|
||
+L<SSL_CTX_set_quiet_shutdown(3)|SSL_CTX_set_quiet_shutdown(3)>,
|
||
L<SSL_CTX_set_session_cache_mode(3)|SSL_CTX_set_session_cache_mode(3)>,
|
||
L<SSL_CTX_set_session_id_context(3)|SSL_CTX_set_session_id_context(3)>,
|
||
L<SSL_CTX_set_ssl_version(3)|SSL_CTX_set_ssl_version(3)>,
|
||
L<SSL_CTX_set_timeout(3)|SSL_CTX_set_timeout(3)>,
|
||
+L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
|
||
+L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
|
||
L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>,
|
||
L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>,
|
||
+L<SSL_alert_type_string(3)|SSL_alert_type_string(3)>,
|
||
+L<SSL_do_handshake(3)|SSL_do_handshake(3)>,
|
||
+L<SSL_get_SSL_CTX(3)|SSL_get_SSL_CTX(3)>,
|
||
L<SSL_get_ciphers(3)|SSL_get_ciphers(3)>,
|
||
L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>,
|
||
+L<SSL_get_default_timeout(3)|SSL_get_default_timeout(3)>,
|
||
L<SSL_get_error(3)|SSL_get_error(3)>,
|
||
L<SSL_get_ex_data_X509_STORE_CTX_idx(3)|SSL_get_ex_data_X509_STORE_CTX_idx(3)>,
|
||
L<SSL_get_ex_new_index(3)|SSL_get_ex_new_index(3)>,
|
||
@@ -685,12 +699,19 @@
|
||
L<SSL_library_init(3)|SSL_library_init(3)>,
|
||
L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)>,
|
||
L<SSL_new(3)|SSL_new(3)>,
|
||
-L<SSL_read(3)|SSL_read(3)>, L<SSL_set_bio(3)|SSL_set_bio(3)>,
|
||
+L<SSL_pending(3)|SSL_pending(3)>,
|
||
+L<SSL_read(3)|SSL_read(3)>,
|
||
+L<SSL_rstate_string(3)|SSL_rstate_string(3)>,
|
||
+L<SSL_session_reused(3)|SSL_session_reused(3)>,
|
||
+L<SSL_set_bio(3)|SSL_set_bio(3)>,
|
||
L<SSL_set_connect_state(3)|SSL_set_connect_state(3)>,
|
||
-L<SSL_set_fd(3)|SSL_set_fd(3)>, L<SSL_pending(3)|SSL_pending(3)>,
|
||
+L<SSL_set_fd(3)|SSL_set_fd(3)>,
|
||
L<SSL_set_session(3)|SSL_set_session(3)>,
|
||
L<SSL_set_shutdown(3)|SSL_set_shutdown(3)>,
|
||
-L<SSL_shutdown(3)|SSL_shutdown(3)>, L<SSL_write(3)|SSL_write(3)>,
|
||
+L<SSL_shutdown(3)|SSL_shutdown(3)>,
|
||
+L<SSL_state_string(3)|SSL_state_string(3)>,
|
||
+L<SSL_want(3)|SSL_want(3)>,
|
||
+L<SSL_write(3)|SSL_write(3)>,
|
||
L<SSL_SESSION_free(3)|SSL_SESSION_free(3)>,
|
||
L<SSL_SESSION_get_ex_new_index(3)|SSL_SESSION_get_ex_new_index(3)>,
|
||
L<SSL_SESSION_get_time(3)|SSL_SESSION_get_time(3)>,
|
||
cvs diff: Diffing crypto/openssl/mt
|
||
Index: crypto/openssl/mt/README
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/README
|
||
diff -N crypto/openssl/mt/README
|
||
--- crypto/openssl/mt/README 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,14 +0,0 @@
|
||
-Mutithreading testing area.
|
||
-
|
||
-Since this stuff is very very platorm specific, this is not part of the
|
||
-normal build. Have a read of doc/threads.doc.
|
||
-
|
||
-mttest will do some testing and will currently build under Windows NT/95,
|
||
-Solaris and Linux. The IRIX stuff is not finished.
|
||
-
|
||
-I have tested this program on a 12 CPU ultra sparc box (solaris 2.5.1)
|
||
-and things seem to work ok.
|
||
-
|
||
-The Linux pthreads package can be retrieved from
|
||
-http://www.mit.edu:8001/people/proven/pthreads.html
|
||
-
|
||
Index: crypto/openssl/mt/mttest.c
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/mttest.c
|
||
diff -N crypto/openssl/mt/mttest.c
|
||
--- crypto/openssl/mt/mttest.c 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,1092 +0,0 @@
|
||
-/* mt/mttest.c */
|
||
-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
|
||
- * All rights reserved.
|
||
- *
|
||
- * This package is an SSL implementation written
|
||
- * by Eric Young (eay@cryptsoft.com).
|
||
- * The implementation was written so as to conform with Netscapes SSL.
|
||
- *
|
||
- * This library is free for commercial and non-commercial use as long as
|
||
- * the following conditions are aheared to. The following conditions
|
||
- * apply to all code found in this distribution, be it the RC4, RSA,
|
||
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
||
- * included with this distribution is covered by the same copyright terms
|
||
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
||
- *
|
||
- * Copyright remains Eric Young's, and as such any Copyright notices in
|
||
- * the code are not to be removed.
|
||
- * If this package is used in a product, Eric Young should be given attribution
|
||
- * as the author of the parts of the library used.
|
||
- * This can be in the form of a textual message at program startup or
|
||
- * in documentation (online or textual) provided with the package.
|
||
- *
|
||
- * Redistribution and use in source and binary forms, with or without
|
||
- * modification, are permitted provided that the following conditions
|
||
- * are met:
|
||
- * 1. Redistributions of source code must retain the copyright
|
||
- * notice, this list of conditions and the following disclaimer.
|
||
- * 2. Redistributions in binary form must reproduce the above copyright
|
||
- * notice, this list of conditions and the following disclaimer in the
|
||
- * documentation and/or other materials provided with the distribution.
|
||
- * 3. All advertising materials mentioning features or use of this software
|
||
- * must display the following acknowledgement:
|
||
- * "This product includes cryptographic software written by
|
||
- * Eric Young (eay@cryptsoft.com)"
|
||
- * The word 'cryptographic' can be left out if the rouines from the library
|
||
- * being used are not cryptographic related :-).
|
||
- * 4. If you include any Windows specific code (or a derivative thereof) from
|
||
- * the apps directory (application code) you must include an acknowledgement:
|
||
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
||
- *
|
||
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
||
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||
- * SUCH DAMAGE.
|
||
- *
|
||
- * The licence and distribution terms for any publically available version or
|
||
- * derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
- * copied and put under another distribution licence
|
||
- * [including the GNU Public Licence.]
|
||
- */
|
||
-
|
||
-#include <stdio.h>
|
||
-#include <stdlib.h>
|
||
-#include <string.h>
|
||
-#include <errno.h>
|
||
-#ifdef LINUX
|
||
-#include <typedefs.h>
|
||
-#endif
|
||
-#ifdef WIN32
|
||
-#include <windows.h>
|
||
-#endif
|
||
-#ifdef SOLARIS
|
||
-#include <synch.h>
|
||
-#include <thread.h>
|
||
-#endif
|
||
-#ifdef IRIX
|
||
-#include <ulocks.h>
|
||
-#include <sys/prctl.h>
|
||
-#endif
|
||
-#include <openssl/lhash.h>
|
||
-#include <openssl/crypto.h>
|
||
-#include <openssl/buffer.h>
|
||
-#include "../e_os.h"
|
||
-#include <openssl/x509.h>
|
||
-#include <openssl/ssl.h>
|
||
-#include <openssl/err.h>
|
||
-
|
||
-#ifdef NO_FP_API
|
||
-#define APPS_WIN16
|
||
-#include "../crypto/buffer/bss_file.c"
|
||
-#endif
|
||
-
|
||
-#define TEST_SERVER_CERT "../apps/server.pem"
|
||
-#define TEST_CLIENT_CERT "../apps/client.pem"
|
||
-
|
||
-#define MAX_THREAD_NUMBER 100
|
||
-
|
||
-int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth,
|
||
- int error,char *arg);
|
||
-void thread_setup(void);
|
||
-void thread_cleanup(void);
|
||
-void do_threads(SSL_CTX *s_ctx,SSL_CTX *c_ctx);
|
||
-
|
||
-void irix_locking_callback(int mode,int type,char *file,int line);
|
||
-void solaris_locking_callback(int mode,int type,char *file,int line);
|
||
-void win32_locking_callback(int mode,int type,char *file,int line);
|
||
-void pthreads_locking_callback(int mode,int type,char *file,int line);
|
||
-
|
||
-unsigned long irix_thread_id(void );
|
||
-unsigned long solaris_thread_id(void );
|
||
-unsigned long pthreads_thread_id(void );
|
||
-
|
||
-BIO *bio_err=NULL;
|
||
-BIO *bio_stdout=NULL;
|
||
-
|
||
-static char *cipher=NULL;
|
||
-int verbose=0;
|
||
-#ifdef FIONBIO
|
||
-static int s_nbio=0;
|
||
-#endif
|
||
-
|
||
-int thread_number=10;
|
||
-int number_of_loops=10;
|
||
-int reconnect=0;
|
||
-int cache_stats=0;
|
||
-
|
||
-int doit(char *ctx[4]);
|
||
-static void print_stats(fp,ctx)
|
||
-FILE *fp;
|
||
-SSL_CTX *ctx;
|
||
-{
|
||
- fprintf(fp,"%4ld items in the session cache\n",
|
||
- SSL_CTX_sess_number(ctx));
|
||
- fprintf(fp,"%4d client connects (SSL_connect())\n",
|
||
- SSL_CTX_sess_connect(ctx));
|
||
- fprintf(fp,"%4d client connects that finished\n",
|
||
- SSL_CTX_sess_connect_good(ctx));
|
||
- fprintf(fp,"%4d server connects (SSL_accept())\n",
|
||
- SSL_CTX_sess_accept(ctx));
|
||
- fprintf(fp,"%4d server connects that finished\n",
|
||
- SSL_CTX_sess_accept_good(ctx));
|
||
- fprintf(fp,"%4d session cache hits\n",SSL_CTX_sess_hits(ctx));
|
||
- fprintf(fp,"%4d session cache misses\n",SSL_CTX_sess_misses(ctx));
|
||
- fprintf(fp,"%4d session cache timeouts\n",SSL_CTX_sess_timeouts(ctx));
|
||
- }
|
||
-
|
||
-static void sv_usage()
|
||
- {
|
||
- fprintf(stderr,"usage: ssltest [args ...]\n");
|
||
- fprintf(stderr,"\n");
|
||
- fprintf(stderr," -server_auth - check server certificate\n");
|
||
- fprintf(stderr," -client_auth - do client authentication\n");
|
||
- fprintf(stderr," -v - more output\n");
|
||
- fprintf(stderr," -CApath arg - PEM format directory of CA's\n");
|
||
- fprintf(stderr," -CAfile arg - PEM format file of CA's\n");
|
||
- fprintf(stderr," -threads arg - number of threads\n");
|
||
- fprintf(stderr," -loops arg - number of 'connections', per thread\n");
|
||
- fprintf(stderr," -reconnect - reuse session-id's\n");
|
||
- fprintf(stderr," -stats - server session-id cache stats\n");
|
||
- fprintf(stderr," -cert arg - server certificate/key\n");
|
||
- fprintf(stderr," -ccert arg - client certificate/key\n");
|
||
- fprintf(stderr," -ssl3 - just SSLv3n\n");
|
||
- }
|
||
-
|
||
-int main(argc, argv)
|
||
-int argc;
|
||
-char *argv[];
|
||
- {
|
||
- char *CApath=NULL,*CAfile=NULL;
|
||
- int badop=0;
|
||
- int ret=1;
|
||
- int client_auth=0;
|
||
- int server_auth=0;
|
||
- SSL_CTX *s_ctx=NULL;
|
||
- SSL_CTX *c_ctx=NULL;
|
||
- char *scert=TEST_SERVER_CERT;
|
||
- char *ccert=TEST_CLIENT_CERT;
|
||
- SSL_METHOD *ssl_method=SSLv23_method();
|
||
-
|
||
- if (bio_err == NULL)
|
||
- bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
|
||
- if (bio_stdout == NULL)
|
||
- bio_stdout=BIO_new_fp(stdout,BIO_NOCLOSE);
|
||
- argc--;
|
||
- argv++;
|
||
-
|
||
- while (argc >= 1)
|
||
- {
|
||
- if (strcmp(*argv,"-server_auth") == 0)
|
||
- server_auth=1;
|
||
- else if (strcmp(*argv,"-client_auth") == 0)
|
||
- client_auth=1;
|
||
- else if (strcmp(*argv,"-reconnect") == 0)
|
||
- reconnect=1;
|
||
- else if (strcmp(*argv,"-stats") == 0)
|
||
- cache_stats=1;
|
||
- else if (strcmp(*argv,"-ssl3") == 0)
|
||
- ssl_method=SSLv3_method();
|
||
- else if (strcmp(*argv,"-ssl2") == 0)
|
||
- ssl_method=SSLv2_method();
|
||
- else if (strcmp(*argv,"-CApath") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- CApath= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-CAfile") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- CAfile= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-cert") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- scert= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-ccert") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- ccert= *(++argv);
|
||
- }
|
||
- else if (strcmp(*argv,"-threads") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- thread_number= atoi(*(++argv));
|
||
- if (thread_number == 0) thread_number=1;
|
||
- if (thread_number > MAX_THREAD_NUMBER)
|
||
- thread_number=MAX_THREAD_NUMBER;
|
||
- }
|
||
- else if (strcmp(*argv,"-loops") == 0)
|
||
- {
|
||
- if (--argc < 1) goto bad;
|
||
- number_of_loops= atoi(*(++argv));
|
||
- if (number_of_loops == 0) number_of_loops=1;
|
||
- }
|
||
- else
|
||
- {
|
||
- fprintf(stderr,"unknown option %s\n",*argv);
|
||
- badop=1;
|
||
- break;
|
||
- }
|
||
- argc--;
|
||
- argv++;
|
||
- }
|
||
- if (badop)
|
||
- {
|
||
-bad:
|
||
- sv_usage();
|
||
- goto end;
|
||
- }
|
||
-
|
||
- if (cipher == NULL) cipher=getenv("SSL_CIPHER");
|
||
-
|
||
- SSL_load_error_strings();
|
||
- SSLeay_add_ssl_algorithms();
|
||
-
|
||
- c_ctx=SSL_CTX_new(ssl_method);
|
||
- s_ctx=SSL_CTX_new(ssl_method);
|
||
- if ((c_ctx == NULL) || (s_ctx == NULL))
|
||
- {
|
||
- ERR_print_errors(bio_err);
|
||
- goto end;
|
||
- }
|
||
-
|
||
- SSL_CTX_set_session_cache_mode(s_ctx,
|
||
- SSL_SESS_CACHE_NO_AUTO_CLEAR|SSL_SESS_CACHE_SERVER);
|
||
- SSL_CTX_set_session_cache_mode(c_ctx,
|
||
- SSL_SESS_CACHE_NO_AUTO_CLEAR|SSL_SESS_CACHE_SERVER);
|
||
-
|
||
- SSL_CTX_use_certificate_file(s_ctx,scert,SSL_FILETYPE_PEM);
|
||
- SSL_CTX_use_RSAPrivateKey_file(s_ctx,scert,SSL_FILETYPE_PEM);
|
||
-
|
||
- if (client_auth)
|
||
- {
|
||
- SSL_CTX_use_certificate_file(c_ctx,ccert,
|
||
- SSL_FILETYPE_PEM);
|
||
- SSL_CTX_use_RSAPrivateKey_file(c_ctx,ccert,
|
||
- SSL_FILETYPE_PEM);
|
||
- }
|
||
-
|
||
- if ( (!SSL_CTX_load_verify_locations(s_ctx,CAfile,CApath)) ||
|
||
- (!SSL_CTX_set_default_verify_paths(s_ctx)) ||
|
||
- (!SSL_CTX_load_verify_locations(c_ctx,CAfile,CApath)) ||
|
||
- (!SSL_CTX_set_default_verify_paths(c_ctx)))
|
||
- {
|
||
- fprintf(stderr,"SSL_load_verify_locations\n");
|
||
- ERR_print_errors(bio_err);
|
||
- goto end;
|
||
- }
|
||
-
|
||
- if (client_auth)
|
||
- {
|
||
- fprintf(stderr,"client authentication\n");
|
||
- SSL_CTX_set_verify(s_ctx,
|
||
- SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
|
||
- verify_callback);
|
||
- }
|
||
- if (server_auth)
|
||
- {
|
||
- fprintf(stderr,"server authentication\n");
|
||
- SSL_CTX_set_verify(c_ctx,SSL_VERIFY_PEER,
|
||
- verify_callback);
|
||
- }
|
||
-
|
||
- thread_setup();
|
||
- do_threads(s_ctx,c_ctx);
|
||
- thread_cleanup();
|
||
-end:
|
||
-
|
||
- if (c_ctx != NULL)
|
||
- {
|
||
- fprintf(stderr,"Client SSL_CTX stats then free it\n");
|
||
- print_stats(stderr,c_ctx);
|
||
- SSL_CTX_free(c_ctx);
|
||
- }
|
||
- if (s_ctx != NULL)
|
||
- {
|
||
- fprintf(stderr,"Server SSL_CTX stats then free it\n");
|
||
- print_stats(stderr,s_ctx);
|
||
- if (cache_stats)
|
||
- {
|
||
- fprintf(stderr,"-----\n");
|
||
- lh_stats(SSL_CTX_sessions(s_ctx),stderr);
|
||
- fprintf(stderr,"-----\n");
|
||
- /* lh_node_stats(SSL_CTX_sessions(s_ctx),stderr);
|
||
- fprintf(stderr,"-----\n"); */
|
||
- lh_node_usage_stats(SSL_CTX_sessions(s_ctx),stderr);
|
||
- fprintf(stderr,"-----\n");
|
||
- }
|
||
- SSL_CTX_free(s_ctx);
|
||
- fprintf(stderr,"done free\n");
|
||
- }
|
||
- exit(ret);
|
||
- return(0);
|
||
- }
|
||
-
|
||
-#define W_READ 1
|
||
-#define W_WRITE 2
|
||
-#define C_DONE 1
|
||
-#define S_DONE 2
|
||
-
|
||
-int ndoit(ssl_ctx)
|
||
-SSL_CTX *ssl_ctx[2];
|
||
- {
|
||
- int i;
|
||
- int ret;
|
||
- char *ctx[4];
|
||
-
|
||
- ctx[0]=(char *)ssl_ctx[0];
|
||
- ctx[1]=(char *)ssl_ctx[1];
|
||
-
|
||
- if (reconnect)
|
||
- {
|
||
- ctx[2]=(char *)SSL_new(ssl_ctx[0]);
|
||
- ctx[3]=(char *)SSL_new(ssl_ctx[1]);
|
||
- }
|
||
- else
|
||
- {
|
||
- ctx[2]=NULL;
|
||
- ctx[3]=NULL;
|
||
- }
|
||
-
|
||
- fprintf(stdout,"started thread %lu\n",CRYPTO_thread_id());
|
||
- for (i=0; i<number_of_loops; i++)
|
||
- {
|
||
-/* fprintf(stderr,"%4d %2d ctx->ref (%3d,%3d)\n",
|
||
- CRYPTO_thread_id(),i,
|
||
- ssl_ctx[0]->references,
|
||
- ssl_ctx[1]->references); */
|
||
- /* pthread_delay_np(&tm);*/
|
||
-
|
||
- ret=doit(ctx);
|
||
- if (ret != 0)
|
||
- {
|
||
- fprintf(stdout,"error[%d] %lu - %d\n",
|
||
- i,CRYPTO_thread_id(),ret);
|
||
- return(ret);
|
||
- }
|
||
- }
|
||
- fprintf(stdout,"DONE %lu\n",CRYPTO_thread_id());
|
||
- if (reconnect)
|
||
- {
|
||
- SSL_free((SSL *)ctx[2]);
|
||
- SSL_free((SSL *)ctx[3]);
|
||
- }
|
||
- return(0);
|
||
- }
|
||
-
|
||
-int doit(ctx)
|
||
-char *ctx[4];
|
||
- {
|
||
- SSL_CTX *s_ctx,*c_ctx;
|
||
- static char cbuf[200],sbuf[200];
|
||
- SSL *c_ssl=NULL;
|
||
- SSL *s_ssl=NULL;
|
||
- BIO *c_to_s=NULL;
|
||
- BIO *s_to_c=NULL;
|
||
- BIO *c_bio=NULL;
|
||
- BIO *s_bio=NULL;
|
||
- int c_r,c_w,s_r,s_w;
|
||
- int c_want,s_want;
|
||
- int i;
|
||
- int done=0;
|
||
- int c_write,s_write;
|
||
- int do_server=0,do_client=0;
|
||
-
|
||
- s_ctx=(SSL_CTX *)ctx[0];
|
||
- c_ctx=(SSL_CTX *)ctx[1];
|
||
-
|
||
- if (ctx[2] != NULL)
|
||
- s_ssl=(SSL *)ctx[2];
|
||
- else
|
||
- s_ssl=SSL_new(s_ctx);
|
||
-
|
||
- if (ctx[3] != NULL)
|
||
- c_ssl=(SSL *)ctx[3];
|
||
- else
|
||
- c_ssl=SSL_new(c_ctx);
|
||
-
|
||
- if ((s_ssl == NULL) || (c_ssl == NULL)) goto err;
|
||
-
|
||
- c_to_s=BIO_new(BIO_s_mem());
|
||
- s_to_c=BIO_new(BIO_s_mem());
|
||
- if ((s_to_c == NULL) || (c_to_s == NULL)) goto err;
|
||
-
|
||
- c_bio=BIO_new(BIO_f_ssl());
|
||
- s_bio=BIO_new(BIO_f_ssl());
|
||
- if ((c_bio == NULL) || (s_bio == NULL)) goto err;
|
||
-
|
||
- SSL_set_connect_state(c_ssl);
|
||
- SSL_set_bio(c_ssl,s_to_c,c_to_s);
|
||
- BIO_set_ssl(c_bio,c_ssl,(ctx[2] == NULL)?BIO_CLOSE:BIO_NOCLOSE);
|
||
-
|
||
- SSL_set_accept_state(s_ssl);
|
||
- SSL_set_bio(s_ssl,c_to_s,s_to_c);
|
||
- BIO_set_ssl(s_bio,s_ssl,(ctx[3] == NULL)?BIO_CLOSE:BIO_NOCLOSE);
|
||
-
|
||
- c_r=0; s_r=1;
|
||
- c_w=1; s_w=0;
|
||
- c_want=W_WRITE;
|
||
- s_want=0;
|
||
- c_write=1,s_write=0;
|
||
-
|
||
- /* We can always do writes */
|
||
- for (;;)
|
||
- {
|
||
- do_server=0;
|
||
- do_client=0;
|
||
-
|
||
- i=(int)BIO_pending(s_bio);
|
||
- if ((i && s_r) || s_w) do_server=1;
|
||
-
|
||
- i=(int)BIO_pending(c_bio);
|
||
- if ((i && c_r) || c_w) do_client=1;
|
||
-
|
||
- if (do_server && verbose)
|
||
- {
|
||
- if (SSL_in_init(s_ssl))
|
||
- printf("server waiting in SSL_accept - %s\n",
|
||
- SSL_state_string_long(s_ssl));
|
||
- else if (s_write)
|
||
- printf("server:SSL_write()\n");
|
||
- else
|
||
- printf("server:SSL_read()\n");
|
||
- }
|
||
-
|
||
- if (do_client && verbose)
|
||
- {
|
||
- if (SSL_in_init(c_ssl))
|
||
- printf("client waiting in SSL_connect - %s\n",
|
||
- SSL_state_string_long(c_ssl));
|
||
- else if (c_write)
|
||
- printf("client:SSL_write()\n");
|
||
- else
|
||
- printf("client:SSL_read()\n");
|
||
- }
|
||
-
|
||
- if (!do_client && !do_server)
|
||
- {
|
||
- fprintf(stdout,"ERROR IN STARTUP\n");
|
||
- break;
|
||
- }
|
||
- if (do_client && !(done & C_DONE))
|
||
- {
|
||
- if (c_write)
|
||
- {
|
||
- i=BIO_write(c_bio,"hello from client\n",18);
|
||
- if (i < 0)
|
||
- {
|
||
- c_r=0;
|
||
- c_w=0;
|
||
- if (BIO_should_retry(c_bio))
|
||
- {
|
||
- if (BIO_should_read(c_bio))
|
||
- c_r=1;
|
||
- if (BIO_should_write(c_bio))
|
||
- c_w=1;
|
||
- }
|
||
- else
|
||
- {
|
||
- fprintf(stderr,"ERROR in CLIENT\n");
|
||
- return(1);
|
||
- }
|
||
- }
|
||
- else if (i == 0)
|
||
- {
|
||
- fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
|
||
- return(1);
|
||
- }
|
||
- else
|
||
- {
|
||
- /* ok */
|
||
- c_write=0;
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- i=BIO_read(c_bio,cbuf,100);
|
||
- if (i < 0)
|
||
- {
|
||
- c_r=0;
|
||
- c_w=0;
|
||
- if (BIO_should_retry(c_bio))
|
||
- {
|
||
- if (BIO_should_read(c_bio))
|
||
- c_r=1;
|
||
- if (BIO_should_write(c_bio))
|
||
- c_w=1;
|
||
- }
|
||
- else
|
||
- {
|
||
- fprintf(stderr,"ERROR in CLIENT\n");
|
||
- return(1);
|
||
- }
|
||
- }
|
||
- else if (i == 0)
|
||
- {
|
||
- fprintf(stderr,"SSL CLIENT STARTUP FAILED\n");
|
||
- return(1);
|
||
- }
|
||
- else
|
||
- {
|
||
- done|=C_DONE;
|
||
-#ifdef undef
|
||
- fprintf(stdout,"CLIENT:from server:");
|
||
- fwrite(cbuf,1,i,stdout);
|
||
- fflush(stdout);
|
||
-#endif
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
- if (do_server && !(done & S_DONE))
|
||
- {
|
||
- if (!s_write)
|
||
- {
|
||
- i=BIO_read(s_bio,sbuf,100);
|
||
- if (i < 0)
|
||
- {
|
||
- s_r=0;
|
||
- s_w=0;
|
||
- if (BIO_should_retry(s_bio))
|
||
- {
|
||
- if (BIO_should_read(s_bio))
|
||
- s_r=1;
|
||
- if (BIO_should_write(s_bio))
|
||
- s_w=1;
|
||
- }
|
||
- else
|
||
- {
|
||
- fprintf(stderr,"ERROR in SERVER\n");
|
||
- ERR_print_errors_fp(stderr);
|
||
- return(1);
|
||
- }
|
||
- }
|
||
- else if (i == 0)
|
||
- {
|
||
- fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
|
||
- return(1);
|
||
- }
|
||
- else
|
||
- {
|
||
- s_write=1;
|
||
- s_w=1;
|
||
-#ifdef undef
|
||
- fprintf(stdout,"SERVER:from client:");
|
||
- fwrite(sbuf,1,i,stdout);
|
||
- fflush(stdout);
|
||
-#endif
|
||
- }
|
||
- }
|
||
- else
|
||
- {
|
||
- i=BIO_write(s_bio,"hello from server\n",18);
|
||
- if (i < 0)
|
||
- {
|
||
- s_r=0;
|
||
- s_w=0;
|
||
- if (BIO_should_retry(s_bio))
|
||
- {
|
||
- if (BIO_should_read(s_bio))
|
||
- s_r=1;
|
||
- if (BIO_should_write(s_bio))
|
||
- s_w=1;
|
||
- }
|
||
- else
|
||
- {
|
||
- fprintf(stderr,"ERROR in SERVER\n");
|
||
- ERR_print_errors_fp(stderr);
|
||
- return(1);
|
||
- }
|
||
- }
|
||
- else if (i == 0)
|
||
- {
|
||
- fprintf(stderr,"SSL SERVER STARTUP FAILED\n");
|
||
- return(1);
|
||
- }
|
||
- else
|
||
- {
|
||
- s_write=0;
|
||
- s_r=1;
|
||
- done|=S_DONE;
|
||
- }
|
||
- }
|
||
- }
|
||
-
|
||
- if ((done & S_DONE) && (done & C_DONE)) break;
|
||
- }
|
||
-
|
||
- SSL_set_shutdown(c_ssl,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
|
||
- SSL_set_shutdown(s_ssl,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
|
||
-
|
||
-#ifdef undef
|
||
- fprintf(stdout,"DONE\n");
|
||
-#endif
|
||
-err:
|
||
- /* We have to set the BIO's to NULL otherwise they will be
|
||
- * free()ed twice. Once when th s_ssl is SSL_free()ed and
|
||
- * again when c_ssl is SSL_free()ed.
|
||
- * This is a hack required because s_ssl and c_ssl are sharing the same
|
||
- * BIO structure and SSL_set_bio() and SSL_free() automatically
|
||
- * BIO_free non NULL entries.
|
||
- * You should not normally do this or be required to do this */
|
||
-
|
||
- if (s_ssl != NULL)
|
||
- {
|
||
- s_ssl->rbio=NULL;
|
||
- s_ssl->wbio=NULL;
|
||
- }
|
||
- if (c_ssl != NULL)
|
||
- {
|
||
- c_ssl->rbio=NULL;
|
||
- c_ssl->wbio=NULL;
|
||
- }
|
||
-
|
||
- /* The SSL's are optionally freed in the following calls */
|
||
- if (c_to_s != NULL) BIO_free(c_to_s);
|
||
- if (s_to_c != NULL) BIO_free(s_to_c);
|
||
-
|
||
- if (c_bio != NULL) BIO_free(c_bio);
|
||
- if (s_bio != NULL) BIO_free(s_bio);
|
||
- return(0);
|
||
- }
|
||
-
|
||
-int MS_CALLBACK verify_callback(ok, xs, xi, depth, error, arg)
|
||
-int ok;
|
||
-X509 *xs;
|
||
-X509 *xi;
|
||
-int depth;
|
||
-int error;
|
||
-char *arg;
|
||
- {
|
||
- char buf[256];
|
||
-
|
||
- if (verbose)
|
||
- {
|
||
- X509_NAME_oneline(X509_get_subject_name(xs),buf,256);
|
||
- if (ok)
|
||
- fprintf(stderr,"depth=%d %s\n",depth,buf);
|
||
- else
|
||
- fprintf(stderr,"depth=%d error=%d %s\n",depth,error,buf);
|
||
- }
|
||
- return(ok);
|
||
- }
|
||
-
|
||
-#define THREAD_STACK_SIZE (16*1024)
|
||
-
|
||
-#ifdef WIN32
|
||
-
|
||
-static PRLOCK lock_cs[CRYPTO_NUM_LOCKS];
|
||
-
|
||
-void thread_setup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- lock_cs[i]=CreateMutex(NULL,FALSE,NULL);
|
||
- }
|
||
-
|
||
- CRYPTO_set_locking_callback((void (*)(int,int,char *,int))win32_locking_callback);
|
||
- /* id callback defined */
|
||
- }
|
||
-
|
||
-void thread_cleanup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- CRYPTO_set_locking_callback(NULL);
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- CloseHandle(lock_cs[i]);
|
||
- }
|
||
-
|
||
-void win32_locking_callback(mode,type,file,line)
|
||
-int mode;
|
||
-int type;
|
||
-char *file;
|
||
-int line;
|
||
- {
|
||
- if (mode & CRYPTO_LOCK)
|
||
- {
|
||
- WaitForSingleObject(lock_cs[type],INFINITE);
|
||
- }
|
||
- else
|
||
- {
|
||
- ReleaseMutex(lock_cs[type]);
|
||
- }
|
||
- }
|
||
-
|
||
-void do_threads(s_ctx,c_ctx)
|
||
-SSL_CTX *s_ctx,*c_ctx;
|
||
- {
|
||
- double ret;
|
||
- SSL_CTX *ssl_ctx[2];
|
||
- DWORD thread_id[MAX_THREAD_NUMBER];
|
||
- HANDLE thread_handle[MAX_THREAD_NUMBER];
|
||
- int i;
|
||
- SYSTEMTIME start,end;
|
||
-
|
||
- ssl_ctx[0]=s_ctx;
|
||
- ssl_ctx[1]=c_ctx;
|
||
-
|
||
- GetSystemTime(&start);
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- thread_handle[i]=CreateThread(NULL,
|
||
- THREAD_STACK_SIZE,
|
||
- (LPTHREAD_START_ROUTINE)ndoit,
|
||
- (void *)ssl_ctx,
|
||
- 0L,
|
||
- &(thread_id[i]));
|
||
- }
|
||
-
|
||
- printf("reaping\n");
|
||
- for (i=0; i<thread_number; i+=50)
|
||
- {
|
||
- int j;
|
||
-
|
||
- j=(thread_number < (i+50))?(thread_number-i):50;
|
||
-
|
||
- if (WaitForMultipleObjects(j,
|
||
- (CONST HANDLE *)&(thread_handle[i]),TRUE,INFINITE)
|
||
- == WAIT_FAILED)
|
||
- {
|
||
- fprintf(stderr,"WaitForMultipleObjects failed:%d\n",GetLastError());
|
||
- exit(1);
|
||
- }
|
||
- }
|
||
- GetSystemTime(&end);
|
||
-
|
||
- if (start.wDayOfWeek > end.wDayOfWeek) end.wDayOfWeek+=7;
|
||
- ret=(end.wDayOfWeek-start.wDayOfWeek)*24;
|
||
-
|
||
- ret=(ret+end.wHour-start.wHour)*60;
|
||
- ret=(ret+end.wMinute-start.wMinute)*60;
|
||
- ret=(ret+end.wSecond-start.wSecond);
|
||
- ret+=(end.wMilliseconds-start.wMilliseconds)/1000.0;
|
||
-
|
||
- printf("win32 threads done - %.3f seconds\n",ret);
|
||
- }
|
||
-
|
||
-#endif /* WIN32 */
|
||
-
|
||
-#ifdef SOLARIS
|
||
-
|
||
-static mutex_t lock_cs[CRYPTO_NUM_LOCKS];
|
||
-/*static rwlock_t lock_cs[CRYPTO_NUM_LOCKS]; */
|
||
-static long lock_count[CRYPTO_NUM_LOCKS];
|
||
-
|
||
-void thread_setup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- lock_count[i]=0;
|
||
- /* rwlock_init(&(lock_cs[i]),USYNC_THREAD,NULL); */
|
||
- mutex_init(&(lock_cs[i]),USYNC_THREAD,NULL);
|
||
- }
|
||
-
|
||
- CRYPTO_set_id_callback((unsigned long (*)())solaris_thread_id);
|
||
- CRYPTO_set_locking_callback((void (*)())solaris_locking_callback);
|
||
- }
|
||
-
|
||
-void thread_cleanup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- CRYPTO_set_locking_callback(NULL);
|
||
-fprintf(stderr,"cleanup\n");
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- /* rwlock_destroy(&(lock_cs[i])); */
|
||
- mutex_destroy(&(lock_cs[i]));
|
||
- fprintf(stderr,"%8ld:%s\n",lock_count[i],CRYPTO_get_lock_name(i));
|
||
- }
|
||
-fprintf(stderr,"done cleanup\n");
|
||
- }
|
||
-
|
||
-void solaris_locking_callback(mode,type,file,line)
|
||
-int mode;
|
||
-int type;
|
||
-char *file;
|
||
-int line;
|
||
- {
|
||
-#ifdef undef
|
||
-fprintf(stderr,"thread=%4d mode=%s lock=%s %s:%d\n",
|
||
- CRYPTO_thread_id(),
|
||
- (mode&CRYPTO_LOCK)?"l":"u",
|
||
- (type&CRYPTO_READ)?"r":"w",file,line);
|
||
-#endif
|
||
-
|
||
-/*
|
||
-if (CRYPTO_LOCK_SSL_CERT == type)
|
||
- fprintf(stderr,"(t,m,f,l) %ld %d %s %d\n",
|
||
- CRYPTO_thread_id(),
|
||
- mode,file,line);
|
||
-*/
|
||
- if (mode & CRYPTO_LOCK)
|
||
- {
|
||
- /* if (mode & CRYPTO_READ)
|
||
- rw_rdlock(&(lock_cs[type]));
|
||
- else
|
||
- rw_wrlock(&(lock_cs[type])); */
|
||
-
|
||
- mutex_lock(&(lock_cs[type]));
|
||
- lock_count[type]++;
|
||
- }
|
||
- else
|
||
- {
|
||
-/* rw_unlock(&(lock_cs[type])); */
|
||
- mutex_unlock(&(lock_cs[type]));
|
||
- }
|
||
- }
|
||
-
|
||
-void do_threads(s_ctx,c_ctx)
|
||
-SSL_CTX *s_ctx,*c_ctx;
|
||
- {
|
||
- SSL_CTX *ssl_ctx[2];
|
||
- thread_t thread_ctx[MAX_THREAD_NUMBER];
|
||
- int i;
|
||
-
|
||
- ssl_ctx[0]=s_ctx;
|
||
- ssl_ctx[1]=c_ctx;
|
||
-
|
||
- thr_setconcurrency(thread_number);
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- thr_create(NULL, THREAD_STACK_SIZE,
|
||
- (void *(*)())ndoit,
|
||
- (void *)ssl_ctx,
|
||
- 0L,
|
||
- &(thread_ctx[i]));
|
||
- }
|
||
-
|
||
- printf("reaping\n");
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- thr_join(thread_ctx[i],NULL,NULL);
|
||
- }
|
||
-
|
||
- printf("solaris threads done (%d,%d)\n",
|
||
- s_ctx->references,c_ctx->references);
|
||
- }
|
||
-
|
||
-unsigned long solaris_thread_id()
|
||
- {
|
||
- unsigned long ret;
|
||
-
|
||
- ret=(unsigned long)thr_self();
|
||
- return(ret);
|
||
- }
|
||
-#endif /* SOLARIS */
|
||
-
|
||
-#ifdef IRIX
|
||
-
|
||
-
|
||
-static usptr_t *arena;
|
||
-static usema_t *lock_cs[CRYPTO_NUM_LOCKS];
|
||
-
|
||
-void thread_setup()
|
||
- {
|
||
- int i;
|
||
- char filename[20];
|
||
-
|
||
- strcpy(filename,"/tmp/mttest.XXXXXX");
|
||
- mktemp(filename);
|
||
-
|
||
- usconfig(CONF_STHREADIOOFF);
|
||
- usconfig(CONF_STHREADMALLOCOFF);
|
||
- usconfig(CONF_INITUSERS,100);
|
||
- usconfig(CONF_LOCKTYPE,US_DEBUGPLUS);
|
||
- arena=usinit(filename);
|
||
- unlink(filename);
|
||
-
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- lock_cs[i]=usnewsema(arena,1);
|
||
- }
|
||
-
|
||
- CRYPTO_set_id_callback((unsigned long (*)())irix_thread_id);
|
||
- CRYPTO_set_locking_callback((void (*)())irix_locking_callback);
|
||
- }
|
||
-
|
||
-void thread_cleanup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- CRYPTO_set_locking_callback(NULL);
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- char buf[10];
|
||
-
|
||
- sprintf(buf,"%2d:",i);
|
||
- usdumpsema(lock_cs[i],stdout,buf);
|
||
- usfreesema(lock_cs[i],arena);
|
||
- }
|
||
- }
|
||
-
|
||
-void irix_locking_callback(mode,type,file,line)
|
||
-int mode;
|
||
-int type;
|
||
-char *file;
|
||
-int line;
|
||
- {
|
||
- if (mode & CRYPTO_LOCK)
|
||
- {
|
||
- printf("lock %d\n",type);
|
||
- uspsema(lock_cs[type]);
|
||
- }
|
||
- else
|
||
- {
|
||
- printf("unlock %d\n",type);
|
||
- usvsema(lock_cs[type]);
|
||
- }
|
||
- }
|
||
-
|
||
-void do_threads(s_ctx,c_ctx)
|
||
-SSL_CTX *s_ctx,*c_ctx;
|
||
- {
|
||
- SSL_CTX *ssl_ctx[2];
|
||
- int thread_ctx[MAX_THREAD_NUMBER];
|
||
- int i;
|
||
-
|
||
- ssl_ctx[0]=s_ctx;
|
||
- ssl_ctx[1]=c_ctx;
|
||
-
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- thread_ctx[i]=sproc((void (*)())ndoit,
|
||
- PR_SADDR|PR_SFDS,(void *)ssl_ctx);
|
||
- }
|
||
-
|
||
- printf("reaping\n");
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- wait(NULL);
|
||
- }
|
||
-
|
||
- printf("irix threads done (%d,%d)\n",
|
||
- s_ctx->references,c_ctx->references);
|
||
- }
|
||
-
|
||
-unsigned long irix_thread_id()
|
||
- {
|
||
- unsigned long ret;
|
||
-
|
||
- ret=(unsigned long)getpid();
|
||
- return(ret);
|
||
- }
|
||
-#endif /* IRIX */
|
||
-
|
||
-#ifdef PTHREADS
|
||
-
|
||
-static pthread_mutex_t lock_cs[CRYPTO_NUM_LOCKS];
|
||
-static long lock_count[CRYPTO_NUM_LOCKS];
|
||
-
|
||
-void thread_setup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- lock_count[i]=0;
|
||
- pthread_mutex_init(&(lock_cs[i]),NULL);
|
||
- }
|
||
-
|
||
- CRYPTO_set_id_callback((unsigned long (*)())pthreads_thread_id);
|
||
- CRYPTO_set_locking_callback((void (*)())pthreads_locking_callback);
|
||
- }
|
||
-
|
||
-void thread_cleanup()
|
||
- {
|
||
- int i;
|
||
-
|
||
- CRYPTO_set_locking_callback(NULL);
|
||
- fprintf(stderr,"cleanup\n");
|
||
- for (i=0; i<CRYPTO_NUM_LOCKS; i++)
|
||
- {
|
||
- pthread_mutex_destroy(&(lock_cs[i]));
|
||
- fprintf(stderr,"%8ld:%s\n",lock_count[i],
|
||
- CRYPTO_get_lock_name(i));
|
||
- }
|
||
- fprintf(stderr,"done cleanup\n");
|
||
- }
|
||
-
|
||
-void pthreads_locking_callback(mode,type,file,line)
|
||
-int mode;
|
||
-int type;
|
||
-char *file;
|
||
-int line;
|
||
- {
|
||
-#ifdef undef
|
||
- fprintf(stderr,"thread=%4d mode=%s lock=%s %s:%d\n",
|
||
- CRYPTO_thread_id(),
|
||
- (mode&CRYPTO_LOCK)?"l":"u",
|
||
- (type&CRYPTO_READ)?"r":"w",file,line);
|
||
-#endif
|
||
-/*
|
||
- if (CRYPTO_LOCK_SSL_CERT == type)
|
||
- fprintf(stderr,"(t,m,f,l) %ld %d %s %d\n",
|
||
- CRYPTO_thread_id(),
|
||
- mode,file,line);
|
||
-*/
|
||
- if (mode & CRYPTO_LOCK)
|
||
- {
|
||
- pthread_mutex_lock(&(lock_cs[type]));
|
||
- lock_count[type]++;
|
||
- }
|
||
- else
|
||
- {
|
||
- pthread_mutex_unlock(&(lock_cs[type]));
|
||
- }
|
||
- }
|
||
-
|
||
-void do_threads(s_ctx,c_ctx)
|
||
-SSL_CTX *s_ctx,*c_ctx;
|
||
- {
|
||
- SSL_CTX *ssl_ctx[2];
|
||
- pthread_t thread_ctx[MAX_THREAD_NUMBER];
|
||
- int i;
|
||
-
|
||
- ssl_ctx[0]=s_ctx;
|
||
- ssl_ctx[1]=c_ctx;
|
||
-
|
||
- /*
|
||
- thr_setconcurrency(thread_number);
|
||
- */
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- pthread_create(&(thread_ctx[i]), NULL,
|
||
- (void *(*)())ndoit, (void *)ssl_ctx);
|
||
- }
|
||
-
|
||
- printf("reaping\n");
|
||
- for (i=0; i<thread_number; i++)
|
||
- {
|
||
- pthread_join(thread_ctx[i],NULL);
|
||
- }
|
||
-
|
||
- printf("pthreads threads done (%d,%d)\n",
|
||
- s_ctx->references,c_ctx->references);
|
||
- }
|
||
-
|
||
-unsigned long pthreads_thread_id()
|
||
- {
|
||
- unsigned long ret;
|
||
-
|
||
- ret=(unsigned long)pthread_self();
|
||
- return(ret);
|
||
- }
|
||
-
|
||
-#endif /* PTHREADS */
|
||
-
|
||
-
|
||
-
|
||
Index: crypto/openssl/mt/profile.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/profile.sh
|
||
diff -N crypto/openssl/mt/profile.sh
|
||
--- crypto/openssl/mt/profile.sh 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,4 +0,0 @@
|
||
-#!/bin/sh
|
||
-/bin/rm -f mttest
|
||
-cc -p -DSOLARIS -I../include -g mttest.c -o mttest -L/usr/lib/libc -ldl -L.. -lthread -lssl -lcrypto -lnsl -lsocket
|
||
-
|
||
Index: crypto/openssl/mt/pthread.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/pthread.sh
|
||
diff -N crypto/openssl/mt/pthread.sh
|
||
--- crypto/openssl/mt/pthread.sh 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,9 +0,0 @@
|
||
-#!/bin/sh
|
||
-#
|
||
-# build using pthreads
|
||
-#
|
||
-# http://www.mit.edu:8001/people/proven/pthreads.html
|
||
-#
|
||
-/bin/rm -f mttest
|
||
-pgcc -DPTHREADS -I../include -g mttest.c -o mttest -L.. -lssl -lcrypto
|
||
-
|
||
Index: crypto/openssl/mt/purify.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/purify.sh
|
||
diff -N crypto/openssl/mt/purify.sh
|
||
--- crypto/openssl/mt/purify.sh 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,4 +0,0 @@
|
||
-#!/bin/sh
|
||
-/bin/rm -f mttest
|
||
-purify cc -DSOLARIS -I../include -g mttest.c -o mttest -L.. -lthread -lssl -lcrypto -lnsl -lsocket
|
||
-
|
||
Index: crypto/openssl/mt/solaris.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/mt/solaris.sh
|
||
diff -N crypto/openssl/mt/solaris.sh
|
||
--- crypto/openssl/mt/solaris.sh 10 Jan 2000 06:21:58 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,4 +0,0 @@
|
||
-#!/bin/sh
|
||
-/bin/rm -f mttest
|
||
-cc -DSOLARIS -I../include -g mttest.c -o mttest -L.. -lthread -lssl -lcrypto -lnsl -lsocket
|
||
-
|
||
cvs diff: Diffing crypto/openssl/perl
|
||
cvs diff: Diffing crypto/openssl/perl/t
|
||
cvs diff: Diffing crypto/openssl/shlib
|
||
Index: crypto/openssl/shlib/Makefile.hpux10-cc
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/Makefile.hpux10-cc
|
||
diff -N crypto/openssl/shlib/Makefile.hpux10-cc
|
||
--- crypto/openssl/shlib/Makefile.hpux10-cc 20 Aug 2000 08:48:47 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,51 +0,0 @@
|
||
-# Makefile.hpux-cc
|
||
-
|
||
-major=1
|
||
-
|
||
-slib=libssl
|
||
-sh_slib=$(slib).so.$(major)
|
||
-
|
||
-clib=libcrypto
|
||
-sh_clib=$(clib).so.$(major)
|
||
-
|
||
-all : $(clib).sl $(slib).sl
|
||
-
|
||
-
|
||
-$(clib)_pic.a : $(clib).a
|
||
- echo "Copying $? to $@"
|
||
- cp -p $? $@
|
||
-
|
||
-$(slib)_pic.a : $(slib).a
|
||
- echo "Copying $? to $@"
|
||
- cp -p $? $@
|
||
-
|
||
-$(sh_clib) : $(clib)_pic.a
|
||
- echo "collecting all object files for $@"
|
||
- find . -name \*.o -print > allobjs
|
||
- for obj in `ar t $(clib)_pic.a`; \
|
||
- do \
|
||
- grep /$$obj allobjs; \
|
||
- done >objlist
|
||
- echo "linking $@"
|
||
- ld -b -s -z +h $@ -o $@ `cat objlist` -lc
|
||
- rm allobjs objlist
|
||
-
|
||
-$(clib).sl : $(sh_clib)
|
||
- rm -f $@
|
||
- ln -s $? $@
|
||
-
|
||
-$(sh_slib) : $(slib)_pic.a $(clib).sl
|
||
- echo "collecting all object files for $@"
|
||
- find . -name \*.o -print > allobjs
|
||
- for obj in `ar t $(slib)_pic.a`; \
|
||
- do \
|
||
- grep /$$obj allobjs; \
|
||
- done >objlist
|
||
- echo "linking $@"
|
||
- ld -b -s -z +h $@ +b /usr/local/ssl/lib:/usr/lib -o $@ `cat objlist` \
|
||
- -L. -lcrypto -lc
|
||
- rm -f allobjs objlist
|
||
-
|
||
-$(slib).sl : $(sh_slib)
|
||
- rm -f $@
|
||
- ln -s $? $@
|
||
Index: crypto/openssl/shlib/hpux10-cc.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/hpux10-cc.sh
|
||
diff -N crypto/openssl/shlib/hpux10-cc.sh
|
||
--- crypto/openssl/shlib/hpux10-cc.sh 20 Aug 2000 08:48:47 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,90 +0,0 @@
|
||
-#!/usr/bin/sh
|
||
-#
|
||
-# Run this script from the OpenSSL root directory:
|
||
-# sh shlib/hpux10-cc.sh
|
||
-#
|
||
-# HP-UX (10.20) shared library installation:
|
||
-# Compile and install OpenSSL with best possible optimization:
|
||
-# - shared libraries are compiled and installed with +O4 optimization
|
||
-# - executable(s) are compiled and installed with +O4 optimization
|
||
-# - static libraries are compiled and installed with +O3 optimization,
|
||
-# to avoid the time consuming +O4 link-time optimization when using
|
||
-# these libraries. (The shared libs are already optimized during build
|
||
-# at +O4.)
|
||
-#
|
||
-# This script must be run with appropriate privileges to install into
|
||
-# /usr/local/ssl. HP-UX prevents used executables and shared libraries
|
||
-# from being deleted or overwritten. Stop all processes using already
|
||
-# installed items of OpenSSL.
|
||
-#
|
||
-# WARNING: At high optimization levels, HP's ANSI-C compiler can chew up
|
||
-# large amounts of memory and CPU time. Make sure to have at least
|
||
-# 128MB of RAM available and that your kernel is configured to allow
|
||
-# at least 128MB data size (maxdsiz parameter).
|
||
-# The installation process can take several hours, even on fast
|
||
-# machines. +O4 optimization of the libcrypto.sl shared library may
|
||
-# take 1 hour on a C200 (200MHz PA8200 CPU), +O3 compilation of
|
||
-# fcrypt_b.c can take 20 minutes on this machine. Stay patient.
|
||
-#
|
||
-# SITEFLAGS: site specific flags. I do use +DAportable, since I have to
|
||
-# support older PA1.1-type CPUs. Your mileage may vary.
|
||
-# +w1 enables enhanced warnings, useful when working with snaphots.
|
||
-#
|
||
-SITEFLAGS="+DAportable +w1"
|
||
-#
|
||
-# Set the default additions to build with HP-UX.
|
||
-# -D_REENTRANT must/should be defined on HP-UX manually, since we do call
|
||
-# Configure directly.
|
||
-# +Oall increases the optimization done.
|
||
-#
|
||
-MYFLAGS="-D_REENTRANT +Oall $SITEFLAGS"
|
||
-
|
||
-# Configure for pic and build the static pic libraries
|
||
-perl5 Configure hpux-parisc-cc-o4 +z ${MYFLAGS}
|
||
-make clean
|
||
-make DIRS="crypto ssl"
|
||
-# Rename the static pic libs and build dynamic libraries from them
|
||
-# Be prepared to see a lot of warnings about shared libraries being built
|
||
-# with optimizations higher than +O2. When using these libraries, it is
|
||
-# not possible to replace internal library functions with functions from
|
||
-# the program to be linked.
|
||
-#
|
||
-make -f shlib/Makefile.hpux10-cc
|
||
-
|
||
-# Copy the libraries to /usr/local/ssl/lib (they have to be in their
|
||
-# final location when linking applications).
|
||
-# If the directories are still there, no problem.
|
||
-mkdir /usr/local
|
||
-mkdir /usr/local/ssl
|
||
-mkdir /usr/local/ssl/lib
|
||
-chmod 444 lib*_pic.a
|
||
-chmod 555 lib*.so.1
|
||
-cp -p lib*_pic.a lib*.so.1 /usr/local/ssl/lib
|
||
-(cd /usr/local/ssl/lib ; ln -sf libcrypto.so.1 libcrypto.sl ; ln -sf libssl.so.1 libssl.sl)
|
||
-
|
||
-# Reconfigure without pic to compile the executables. Unfortunately, while
|
||
-# performing this task we have to recompile the library components, even
|
||
-# though we use the already installed shared libs anyway.
|
||
-#
|
||
-perl5 Configure hpux-parisc-cc-o4 ${MYFLAGS}
|
||
-
|
||
-make clean
|
||
-
|
||
-# Hack the Makefiles to pick up the dynamic libraries during linking
|
||
-#
|
||
-sed 's/^PEX_LIBS=.*$/PEX_LIBS=-L\/usr\/local\/ssl\/lib -Wl,+b,\/usr\/local\/ssl\/lib:\/usr\/lib/' Makefile.ssl >xxx; mv xxx Makefile.ssl
|
||
-sed 's/-L\.\.//' apps/Makefile.ssl >xxx; mv xxx apps/Makefile.ssl
|
||
-sed 's/-L\.\.//' test/Makefile.ssl >xxx; mv xxx test/Makefile.ssl
|
||
-# Build the static libs and the executables in one make.
|
||
-make
|
||
-# Install everything
|
||
-make install
|
||
-
|
||
-# Finally build the static libs with +O3. This time we only need the libraries,
|
||
-# once created, they are simply copied into place.
|
||
-#
|
||
-perl5 Configure hpux-parisc-cc ${MYFLAGS}
|
||
-make clean
|
||
-make DIRS="crypto ssl"
|
||
-chmod 644 libcrypto.a libssl.a
|
||
-cp -p libcrypto.a libssl.a /usr/local/ssl/lib
|
||
Index: crypto/openssl/shlib/irix.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/irix.sh
|
||
diff -N crypto/openssl/shlib/irix.sh
|
||
--- crypto/openssl/shlib/irix.sh 10 Jan 2000 06:21:59 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,7 +0,0 @@
|
||
-FLAGS="-DTERMIOS -O2 -mips2 -DB_ENDIAN -fomit-frame-pointer -Wall -Iinclude"
|
||
-SHFLAGS="-DPIC -fpic"
|
||
-
|
||
-gcc -c -Icrypto $SHFLAGS $FLAGS -o crypto.o crypto/crypto.c
|
||
-ld -shared -o libcrypto.so crypto.o
|
||
-gcc -c -Issl $SHFLAGS $FLAGS -o ssl.o ssl/ssl.c
|
||
-ld -shared -o libssl.so ssl.o
|
||
Index: crypto/openssl/shlib/solaris-sc4.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/solaris-sc4.sh
|
||
diff -N crypto/openssl/shlib/solaris-sc4.sh
|
||
--- crypto/openssl/shlib/solaris-sc4.sh 10 Jan 2000 06:21:59 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,42 +0,0 @@
|
||
-#!/bin/sh
|
||
-
|
||
-major="1"
|
||
-
|
||
-slib=libssl
|
||
-sh_slib=$slib.so.$major
|
||
-
|
||
-clib=libcrypto
|
||
-sh_clib=$clib.so.$major
|
||
-
|
||
-echo collecting all object files for $clib.so
|
||
-OBJS=
|
||
-find . -name \*.o -print > allobjs
|
||
-for obj in `ar t libcrypto.a`
|
||
-do
|
||
- OBJS="$OBJS `grep $obj allobjs`"
|
||
-done
|
||
-
|
||
-echo linking $clib.so
|
||
-cc -G -o $sh_clib -h $sh_clib $OBJS -lnsl -lsocket
|
||
-
|
||
-rm -f $clib.so
|
||
-ln -s $sh_clib $clib.so
|
||
-
|
||
-echo collecting all object files for $slib.so
|
||
-OBJS=
|
||
-for obj in `ar t libssl.a`
|
||
-do
|
||
- OBJS="$OBJS `grep $obj allobjs`"
|
||
-done
|
||
-
|
||
-echo linking $slib.so
|
||
-cc -G -o $sh_slib -h $sh_slib $OBJS -L. -lcrypto
|
||
-
|
||
-rm -f $slib.so
|
||
-ln -s $sh_slib $slib.so
|
||
-
|
||
-rm -f allobjs
|
||
-
|
||
-mv libRSAglue.a libRSAglue.a.orig
|
||
-mv libcrypto.a libcrypto.a.orig
|
||
-mv libssl.a libssl.a.orig
|
||
Index: crypto/openssl/shlib/solaris.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/solaris.sh
|
||
diff -N crypto/openssl/shlib/solaris.sh
|
||
--- crypto/openssl/shlib/solaris.sh 10 Jan 2000 06:21:59 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,36 +0,0 @@
|
||
-#!/bin/sh
|
||
-
|
||
-echo "#define DATE \"`date`\"" >crypto/date.h
|
||
-
|
||
-major="0"
|
||
-minor="8.0"
|
||
-slib=libssl
|
||
-clib=libcrypto
|
||
-CC=gcc
|
||
-CPP='gcc -E'
|
||
-AS=as
|
||
-#FLAGS='-DTERMIO -O3 -DL_ENDIAN -fomit-frame-pointer -mv8 -Wall'
|
||
-FLAGS='-DTERMIO -g2 -ggdb -DL_ENDIAN -Wall -DREF_CHECK -DCRYPTO_MDEBUG'
|
||
-INCLUDE='-Iinclude -Icrypto -Issl'
|
||
-SHFLAGS='-DPIC -fpic'
|
||
-
|
||
-CFLAGS="$FLAGS $INCLUDE $SHFLAGS"
|
||
-ASM_OBJ="";
|
||
-
|
||
-echo compiling bignum assember
|
||
-$AS -o bn_asm.o crypto/bn/asm/sparc.s
|
||
-CFLAGS="$CFLAGS -DBN_ASM"
|
||
-ASM_OBJ="$ASM_OBJ bn_asm.o"
|
||
-
|
||
-echo compiling $clib
|
||
-$CC -c $CFLAGS -DCFLAGS="\"$FLAGS\"" -o crypto.o crypto/crypto.c
|
||
-
|
||
-echo linking $clib.so
|
||
-gcc $CFLAGS -shared -o $clib.so.$major.$minor crypto.o $ASM_OBJ -lnsl -lsocket
|
||
-
|
||
-echo compiling $slib.so
|
||
-$CC -c $CFLAGS -o ssl.o ssl/ssl.c
|
||
-
|
||
-echo building $slib.so
|
||
-gcc $CFLAGS -shared -o $slib.so ssl.o -L. -lcrypto
|
||
-
|
||
Index: crypto/openssl/shlib/sun.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/shlib/sun.sh
|
||
diff -N crypto/openssl/shlib/sun.sh
|
||
--- crypto/openssl/shlib/sun.sh 10 Jan 2000 06:21:59 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,8 +0,0 @@
|
||
-FLAGS="-DTERMIO -O3 -DB_ENDIAN -fomit-frame-pointer -mv8 -Wall -Iinclude"
|
||
-SHFLAGS="-DPIC -fpic"
|
||
-
|
||
-gcc -c -Icrypto $SHFLAGS -fpic $FLAGS -o crypto.o crypto/crypto.c
|
||
-ld -G -z text -o libcrypto.so crypto.o
|
||
-
|
||
-gcc -c -Issl $SHFLAGS $FLAGS -o ssl.o ssl/ssl.c
|
||
-ld -G -z text -o libssl.so ssl.o
|
||
cvs diff: Diffing crypto/openssl/ssl
|
||
Index: crypto/openssl/ssl/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/ssl/Makefile.save
|
||
diff -N crypto/openssl/ssl/Makefile.save
|
||
--- crypto/openssl/ssl/Makefile.save 20 Aug 2000 08:48:48 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,831 +0,0 @@
|
||
-#
|
||
-# SSLeay/ssl/Makefile
|
||
-#
|
||
-
|
||
-DIR= ssl
|
||
-TOP= ..
|
||
-CC= cc
|
||
-INCLUDES= -I../crypto -I../include
|
||
-CFLAG=-g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP=/usr/local/ssl
|
||
-MAKE= make -f Makefile.ssl
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-MAKEFILE= Makefile.ssl
|
||
-AR= ar r
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile README ssl-lib.com install.com
|
||
-TEST=ssltest.c
|
||
-APPS=
|
||
-
|
||
-LIB=$(TOP)/libssl.a
|
||
-LIBSRC= \
|
||
- s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c \
|
||
- s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c \
|
||
- s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c \
|
||
- t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c \
|
||
- ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c \
|
||
- ssl_ciph.c ssl_stat.c ssl_rsa.c \
|
||
- ssl_asn1.c ssl_txt.c ssl_algs.c \
|
||
- bio_ssl.c ssl_err.c
|
||
-LIBOBJ= \
|
||
- s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o \
|
||
- s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o \
|
||
- s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o \
|
||
- t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o \
|
||
- ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o \
|
||
- ssl_ciph.o ssl_stat.o ssl_rsa.o \
|
||
- ssl_asn1.o ssl_txt.o ssl_algs.o \
|
||
- bio_ssl.o ssl_err.o
|
||
-
|
||
-SRC= $(LIBSRC)
|
||
-
|
||
-EXHEADER= ssl.h ssl2.h ssl3.h ssl23.h tls1.h
|
||
-HEADER= $(EXHEADER) ssl_locl.h
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ..; $(MAKE) DIRS=$(DIR) all)
|
||
-
|
||
-all: lib
|
||
-
|
||
-lib: $(LIBOBJ)
|
||
- $(AR) $(LIB) $(LIBOBJ)
|
||
- $(RANLIB) $(LIB)
|
||
- @touch lib
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../test $(TEST)
|
||
- @$(PERL) $(TOP)/util/mklink.pl ../apps $(APPS)
|
||
-
|
||
-install:
|
||
- @for i in $(EXHEADER) ; \
|
||
- do \
|
||
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
|
||
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
|
||
- done;
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests:
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-bio_ssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-bio_ssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-bio_ssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-bio_ssl.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-bio_ssl.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-bio_ssl.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-bio_ssl.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-bio_ssl.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-bio_ssl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-bio_ssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-bio_ssl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-bio_ssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-bio_ssl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-bio_ssl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-bio_ssl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-bio_ssl.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-bio_ssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-bio_ssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-bio_ssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-bio_ssl.o: ../include/openssl/x509_vfy.h
|
||
-s23_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s23_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s23_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s23_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s23_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s23_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s23_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s23_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s23_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s23_clnt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s23_clnt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s23_clnt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s23_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s23_clnt.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s23_clnt.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s23_clnt.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s23_clnt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s23_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s23_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s23_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s23_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s23_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s23_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s23_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s23_lib.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s23_lib.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s23_lib.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s23_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s23_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s23_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s23_lib.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s23_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s23_lib.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s23_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s23_lib.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s23_lib.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s23_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s23_lib.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s23_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s23_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s23_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s23_lib.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s23_meth.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s23_meth.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s23_meth.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s23_meth.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s23_meth.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s23_meth.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s23_meth.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s23_meth.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s23_meth.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s23_meth.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s23_meth.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s23_meth.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s23_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s23_meth.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s23_meth.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s23_meth.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s23_meth.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s23_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s23_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s23_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s23_meth.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s23_pkt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s23_pkt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s23_pkt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s23_pkt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s23_pkt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s23_pkt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s23_pkt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s23_pkt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s23_pkt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s23_pkt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s23_pkt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s23_pkt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s23_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s23_pkt.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s23_pkt.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s23_pkt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s23_pkt.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s23_pkt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s23_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s23_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s23_pkt.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s23_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s23_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s23_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s23_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s23_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s23_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s23_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s23_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s23_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s23_srvr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s23_srvr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s23_srvr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s23_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s23_srvr.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s23_srvr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s23_srvr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s23_srvr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s23_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s23_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s23_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s23_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_clnt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_clnt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_clnt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_clnt.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s2_clnt.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s2_clnt.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s2_clnt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s2_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s2_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s2_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s2_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_enc.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_enc.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_enc.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_enc.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_enc.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_enc.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s2_enc.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s2_enc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s2_enc.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s2_enc.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s2_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s2_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s2_enc.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_lib.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_lib.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_lib.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_lib.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_lib.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_lib.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s2_lib.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s2_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s2_lib.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s2_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s2_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s2_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s2_lib.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_meth.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_meth.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_meth.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_meth.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_meth.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_meth.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_meth.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_meth.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_meth.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_meth.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_meth.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_meth.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_meth.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s2_meth.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s2_meth.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s2_meth.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s2_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s2_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s2_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s2_meth.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_pkt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_pkt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_pkt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_pkt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_pkt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_pkt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_pkt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_pkt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_pkt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_pkt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_pkt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_pkt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_pkt.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s2_pkt.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s2_pkt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s2_pkt.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s2_pkt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s2_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s2_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s2_pkt.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s2_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s2_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s2_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s2_srvr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s2_srvr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s2_srvr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s2_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s2_srvr.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s2_srvr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s2_srvr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s2_srvr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s2_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s2_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s2_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s2_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_both.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_both.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_both.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_both.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_both.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_both.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_both.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_both.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_both.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_both.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_both.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_both.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_both.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_both.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s3_both.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s3_both.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s3_both.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s3_both.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s3_both.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s3_both.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s3_both.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_clnt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_clnt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_clnt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_clnt.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s3_clnt.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s3_clnt.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s3_clnt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s3_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s3_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s3_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s3_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_enc.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_enc.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_enc.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_enc.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_enc.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_enc.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s3_enc.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s3_enc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s3_enc.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s3_enc.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s3_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s3_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s3_enc.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_lib.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_lib.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_lib.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_lib.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_lib.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_lib.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s3_lib.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s3_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s3_lib.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s3_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s3_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s3_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s3_lib.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_meth.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_meth.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_meth.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_meth.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_meth.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_meth.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_meth.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_meth.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_meth.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_meth.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_meth.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_meth.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_meth.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s3_meth.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s3_meth.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s3_meth.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s3_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s3_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s3_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s3_meth.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_pkt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_pkt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_pkt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_pkt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_pkt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_pkt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_pkt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_pkt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_pkt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_pkt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_pkt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_pkt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_pkt.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-s3_pkt.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-s3_pkt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-s3_pkt.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-s3_pkt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-s3_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-s3_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-s3_pkt.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-s3_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-s3_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-s3_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-s3_srvr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-s3_srvr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-s3_srvr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-s3_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-s3_srvr.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-s3_srvr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-s3_srvr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-s3_srvr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-s3_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-s3_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-s3_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-s3_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_algs.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_algs.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_algs.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_algs.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_algs.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_algs.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_algs.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_algs.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_algs.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_algs.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_algs.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_algs.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_algs.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_algs.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_algs.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_algs.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_algs.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_algs.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_algs.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_algs.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_algs.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_asn1.o: ../include/openssl/asn1.h ../include/openssl/asn1_mac.h
|
||
-ssl_asn1.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
-ssl_asn1.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
-ssl_asn1.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
-ssl_asn1.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_asn1.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_asn1.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ssl_asn1.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ssl_asn1.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ssl_asn1.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-ssl_asn1.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-ssl_asn1.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ssl_asn1.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ssl_asn1.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-ssl_asn1.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ssl_asn1.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ssl_asn1.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ssl_asn1.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-ssl_asn1.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-ssl_asn1.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-ssl_asn1.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_cert.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_cert.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_cert.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_cert.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
-ssl_cert.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_cert.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_cert.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-ssl_cert.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_cert.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_cert.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_cert.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_cert.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_cert.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_cert.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_cert.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_cert.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_cert.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_cert.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_cert.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_cert.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_cert.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_cert.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h
|
||
-ssl_cert.o: ssl_locl.h
|
||
-ssl_ciph.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_ciph.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_ciph.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_ciph.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_ciph.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_ciph.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_ciph.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_ciph.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_ciph.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_ciph.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_ciph.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_ciph.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_ciph.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_ciph.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_ciph.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_ciph.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_ciph.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_ciph.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_ciph.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_ciph.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_ciph.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_err.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_err.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_err.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_err.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_err.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_err.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_err.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_err.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_err.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_err.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_err.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_err.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_err.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_err.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_err.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_err.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_err.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_err.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_err.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_err.o: ../include/openssl/x509_vfy.h
|
||
-ssl_err2.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_err2.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_err2.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_err2.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_err2.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_err2.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_err2.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_err2.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_err2.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_err2.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_err2.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_err2.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_err2.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_err2.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_err2.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_err2.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_err2.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_err2.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_err2.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_err2.o: ../include/openssl/x509_vfy.h
|
||
-ssl_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_lib.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
-ssl_lib.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_lib.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_lib.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ssl_lib.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ssl_lib.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ssl_lib.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-ssl_lib.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-ssl_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ssl_lib.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ssl_lib.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-ssl_lib.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ssl_lib.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ssl_lib.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ssl_lib.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-ssl_lib.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-ssl_lib.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-ssl_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-ssl_lib.o: ../include/openssl/x509v3.h ssl_locl.h
|
||
-ssl_rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_rsa.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_rsa.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_rsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_rsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_rsa.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_rsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_rsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_rsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_rsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_rsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_rsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_rsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_rsa.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_rsa.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_rsa.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_rsa.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_rsa.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_sess.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_sess.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_sess.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_sess.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_sess.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_sess.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_sess.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_sess.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_sess.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_sess.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_sess.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_sess.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_sess.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_sess.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-ssl_sess.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ssl_sess.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ssl_sess.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ssl_sess.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-ssl_sess.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-ssl_sess.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-ssl_sess.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_stat.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_stat.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_stat.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_stat.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_stat.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_stat.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_stat.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_stat.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_stat.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_stat.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_stat.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_stat.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_stat.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_stat.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_stat.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_stat.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_stat.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_stat.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_stat.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_stat.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_stat.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_txt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_txt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_txt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_txt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_txt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_txt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-ssl_txt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_txt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_txt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_txt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_txt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_txt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_txt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_txt.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_txt.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_txt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_txt.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_txt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_txt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_txt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_txt.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-t1_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-t1_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-t1_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-t1_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-t1_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-t1_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-t1_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-t1_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-t1_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-t1_clnt.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-t1_clnt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-t1_clnt.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-t1_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-t1_clnt.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-t1_clnt.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-t1_clnt.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-t1_clnt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-t1_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-t1_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-t1_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-t1_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-t1_enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-t1_enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-t1_enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-t1_enc.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-t1_enc.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-t1_enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-t1_enc.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-t1_enc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
|
||
-t1_enc.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-t1_enc.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-t1_enc.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-t1_enc.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-t1_enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-t1_enc.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-t1_enc.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-t1_enc.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-t1_enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-t1_enc.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-t1_enc.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-t1_enc.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-t1_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-t1_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-t1_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-t1_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-t1_lib.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-t1_lib.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-t1_lib.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-t1_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-t1_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-t1_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-t1_lib.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-t1_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-t1_lib.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-t1_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-t1_lib.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-t1_lib.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-t1_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-t1_lib.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-t1_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-t1_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-t1_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-t1_lib.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-t1_meth.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-t1_meth.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-t1_meth.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-t1_meth.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-t1_meth.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-t1_meth.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-t1_meth.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-t1_meth.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-t1_meth.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-t1_meth.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-t1_meth.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-t1_meth.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-t1_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-t1_meth.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-t1_meth.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-t1_meth.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-t1_meth.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-t1_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-t1_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-t1_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-t1_meth.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-t1_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-t1_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-t1_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-t1_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-t1_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-t1_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-t1_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-t1_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-t1_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-t1_srvr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-t1_srvr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-t1_srvr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-t1_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-t1_srvr.o: ../include/openssl/rand.h ../include/openssl/rc2.h
|
||
-t1_srvr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-t1_srvr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-t1_srvr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-t1_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-t1_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-t1_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
|
||
-t1_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
Index: crypto/openssl/ssl/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/ssl/Makefile.ssl 4 Jul 2001 23:19:44 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/Makefile.ssl 31 Jul 2002 00:47:04 -0000
|
||
@@ -229,12 +229,13 @@
|
||
s23_srvr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
s23_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
s23_srvr.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+s2_clnt.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+s2_clnt.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+s2_clnt.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+s2_clnt.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+s2_clnt.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+s2_clnt.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+s2_clnt.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
s2_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
s2_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
s2_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
@@ -274,12 +275,13 @@
|
||
s2_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
s2_enc.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
s2_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_lib.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_lib.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_lib.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_lib.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_lib.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_lib.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+s2_lib.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+s2_lib.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+s2_lib.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+s2_lib.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+s2_lib.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+s2_lib.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+s2_lib.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
s2_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
s2_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
s2_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
@@ -340,12 +342,13 @@
|
||
s2_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
s2_pkt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
s2_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s2_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s2_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s2_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s2_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s2_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s2_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+s2_srvr.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+s2_srvr.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+s2_srvr.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+s2_srvr.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+s2_srvr.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+s2_srvr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+s2_srvr.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
s2_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
s2_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
s2_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
@@ -386,12 +389,13 @@
|
||
s3_both.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
s3_both.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
s3_both.o: ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_clnt.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_clnt.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_clnt.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_clnt.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_clnt.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+s3_clnt.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+s3_clnt.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+s3_clnt.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+s3_clnt.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+s3_clnt.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+s3_clnt.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+s3_clnt.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
s3_clnt.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
s3_clnt.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
s3_clnt.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
@@ -497,12 +501,13 @@
|
||
s3_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
s3_pkt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
s3_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-s3_srvr.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-s3_srvr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-s3_srvr.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-s3_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-s3_srvr.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-s3_srvr.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+s3_srvr.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+s3_srvr.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+s3_srvr.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+s3_srvr.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+s3_srvr.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+s3_srvr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+s3_srvr.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
s3_srvr.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
s3_srvr.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
s3_srvr.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
@@ -542,12 +547,13 @@
|
||
ssl_algs.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
ssl_algs.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
ssl_algs.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_asn1.o: ../include/openssl/asn1.h ../include/openssl/asn1_mac.h
|
||
-ssl_asn1.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
-ssl_asn1.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
-ssl_asn1.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
-ssl_asn1.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssl_asn1.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+ssl_asn1.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+ssl_asn1.o: ../include/openssl/asn1_mac.h ../include/openssl/bio.h
|
||
+ssl_asn1.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
+ssl_asn1.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
+ssl_asn1.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
+ssl_asn1.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
+ssl_asn1.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
ssl_asn1.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
ssl_asn1.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
ssl_asn1.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
@@ -572,24 +578,23 @@
|
||
ssl_cert.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
ssl_cert.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
ssl_cert.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-ssl_cert.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ssl_cert.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ssl_cert.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ssl_cert.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
-ssl_cert.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-ssl_cert.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
-ssl_cert.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ssl_cert.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ssl_cert.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
-ssl_cert.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-ssl_cert.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-ssl_cert.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-ssl_cert.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
-ssl_cert.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
-ssl_cert.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
-ssl_cert.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssl_cert.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h
|
||
-ssl_cert.o: ssl_locl.h
|
||
+ssl_cert.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
+ssl_cert.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
+ssl_cert.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
+ssl_cert.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
+ssl_cert.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
+ssl_cert.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
+ssl_cert.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
+ssl_cert.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
+ssl_cert.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
+ssl_cert.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
+ssl_cert.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
+ssl_cert.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
+ssl_cert.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
+ssl_cert.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
+ssl_cert.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
+ssl_cert.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
+ssl_cert.o: ../include/openssl/x509v3.h ssl_locl.h
|
||
ssl_ciph.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
ssl_ciph.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
ssl_ciph.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
@@ -662,24 +667,23 @@
|
||
ssl_lib.o: ../include/openssl/comp.h ../include/openssl/conf.h
|
||
ssl_lib.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
ssl_lib.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssl_lib.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
-ssl_lib.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-ssl_lib.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-ssl_lib.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
-ssl_lib.o: ../include/openssl/md4.h ../include/openssl/md5.h
|
||
-ssl_lib.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
|
||
-ssl_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-ssl_lib.o: ../include/openssl/opensslv.h ../include/openssl/pem.h
|
||
-ssl_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
|
||
-ssl_lib.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssl_lib.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssl_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssl_lib.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssl_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssl_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssl_lib.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
-ssl_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-ssl_lib.o: ../include/openssl/x509v3.h ssl_locl.h
|
||
+ssl_lib.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
+ssl_lib.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
+ssl_lib.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
+ssl_lib.o: ../include/openssl/md2.h ../include/openssl/md4.h
|
||
+ssl_lib.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
+ssl_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
|
||
+ssl_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
+ssl_lib.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
+ssl_lib.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h
|
||
+ssl_lib.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
+ssl_lib.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
+ssl_lib.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
+ssl_lib.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
|
||
+ssl_lib.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
|
||
+ssl_lib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
+ssl_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
+ssl_lib.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h ssl_locl.h
|
||
ssl_rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
ssl_rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
ssl_rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
@@ -702,12 +706,13 @@
|
||
ssl_rsa.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
ssl_rsa.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
|
||
ssl_rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
|
||
-ssl_sess.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssl_sess.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssl_sess.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssl_sess.o: ../include/openssl/comp.h ../include/openssl/crypto.h
|
||
-ssl_sess.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-ssl_sess.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
+ssl_sess.o: ../crypto/cryptlib.h ../include/openssl/asn1.h
|
||
+ssl_sess.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
|
||
+ssl_sess.o: ../include/openssl/bn.h ../include/openssl/buffer.h
|
||
+ssl_sess.o: ../include/openssl/cast.h ../include/openssl/comp.h
|
||
+ssl_sess.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
+ssl_sess.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
+ssl_sess.o: ../include/openssl/e_os.h ../include/openssl/e_os.h
|
||
ssl_sess.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
ssl_sess.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
ssl_sess.o: ../include/openssl/lhash.h ../include/openssl/md2.h
|
||
Index: crypto/openssl/ssl/s23_clnt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s23_clnt.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s23_clnt.c
|
||
--- crypto/openssl/ssl/s23_clnt.c 4 Jul 2001 23:19:44 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s23_clnt.c 31 Jul 2002 02:39:32 -0000
|
||
@@ -115,8 +115,8 @@
|
||
else if (s->ctx->info_callback != NULL)
|
||
cb=s->ctx->info_callback;
|
||
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
for (;;)
|
||
{
|
||
Index: crypto/openssl/ssl/s23_pkt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s23_pkt.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 s23_pkt.c
|
||
--- crypto/openssl/ssl/s23_pkt.c 20 Aug 2000 08:47:01 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/ssl/s23_pkt.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <errno.h>
|
||
Index: crypto/openssl/ssl/s23_srvr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s23_srvr.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s23_srvr.c
|
||
--- crypto/openssl/ssl/s23_srvr.c 4 Jul 2001 23:19:44 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s23_srvr.c 31 Jul 2002 02:40:02 -0000
|
||
@@ -57,6 +57,59 @@
|
||
*
|
||
* $FreeBSD: src/crypto/openssl/ssl/s23_srvr.c,v 1.2.2.3 2001/07/04 23:19:44 kris Exp $
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <openssl/buffer.h>
|
||
@@ -114,8 +167,8 @@
|
||
else if (s->ctx->info_callback != NULL)
|
||
cb=s->ctx->info_callback;
|
||
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
for (;;)
|
||
{
|
||
@@ -181,9 +234,9 @@
|
||
}
|
||
}
|
||
end:
|
||
+ s->in_handshake--;
|
||
if (cb != NULL)
|
||
cb(s,SSL_CB_ACCEPT_EXIT,ret);
|
||
- s->in_handshake--;
|
||
return(ret);
|
||
}
|
||
|
||
@@ -354,17 +407,22 @@
|
||
/* We must look at client_version inside the Client Hello message
|
||
* to get the correct minor version.
|
||
* However if we have only a pathologically small fragment of the
|
||
- * Client Hello message, this would be difficult, we'd have
|
||
- * to read at least one additional record to find out.
|
||
- * This doesn't usually happen in real life, so we just complain
|
||
- * for now.
|
||
- */
|
||
+ * Client Hello message, this would be difficult, and we'd have
|
||
+ * to read more records to find out.
|
||
+ * No known SSL 3.0 client fragments ClientHello like this,
|
||
+ * so we simply assume TLS 1.0 to avoid protocol version downgrade
|
||
+ * attacks. */
|
||
if (p[3] == 0 && p[4] < 6)
|
||
{
|
||
+#if 0
|
||
SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
|
||
goto err;
|
||
+#else
|
||
+ v[1] = TLS1_VERSION_MINOR;
|
||
+#endif
|
||
}
|
||
- v[1]=p[10]; /* minor version according to client_version */
|
||
+ else
|
||
+ v[1]=p[10]; /* minor version according to client_version */
|
||
if (v[1] >= TLS1_VERSION_MINOR)
|
||
{
|
||
if (!(s->options & SSL_OP_NO_TLSv1))
|
||
@@ -378,10 +436,21 @@
|
||
type=3;
|
||
}
|
||
}
|
||
- else if (!(s->options & SSL_OP_NO_SSLv3))
|
||
+ else
|
||
{
|
||
- s->version=SSL3_VERSION;
|
||
- type=3;
|
||
+ /* client requests SSL 3.0 */
|
||
+ if (!(s->options & SSL_OP_NO_SSLv3))
|
||
+ {
|
||
+ s->version=SSL3_VERSION;
|
||
+ type=3;
|
||
+ }
|
||
+ else if (!(s->options & SSL_OP_NO_TLSv1))
|
||
+ {
|
||
+ /* we won't be able to use TLS of course,
|
||
+ * but this will send an appropriate alert */
|
||
+ s->version=TLS1_VERSION;
|
||
+ type=3;
|
||
+ }
|
||
}
|
||
}
|
||
else if ((strncmp("GET ", (char *)p,4) == 0) ||
|
||
Index: crypto/openssl/ssl/s2_clnt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s2_clnt.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s2_clnt.c
|
||
--- crypto/openssl/ssl/s2_clnt.c 4 Jul 2001 23:19:44 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s2_clnt.c 31 Jul 2002 02:40:37 -0000
|
||
@@ -54,8 +54,60 @@
|
||
* derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
+ */
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
*
|
||
- * $FreeBSD: src/crypto/openssl/ssl/s2_clnt.c,v 1.2.2.3 2001/07/04 23:19:44 kris Exp $
|
||
+ * $FreeBSD: src/crypto/openssl/ssl/s2_clnt.c,v 1.2.2.4 2002/07/30 22:06:01 nectar Exp $
|
||
*/
|
||
|
||
#include "ssl_locl.h"
|
||
@@ -65,6 +117,7 @@
|
||
#include <openssl/buffer.h>
|
||
#include <openssl/objects.h>
|
||
#include <openssl/evp.h>
|
||
+#include "cryptlib.h"
|
||
|
||
static SSL_METHOD *ssl2_get_client_method(int ver);
|
||
static int get_server_finished(SSL *s);
|
||
@@ -120,8 +173,8 @@
|
||
cb=s->ctx->info_callback;
|
||
|
||
/* init things to blank */
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
for (;;)
|
||
{
|
||
@@ -289,6 +342,7 @@
|
||
unsigned char *buf;
|
||
unsigned char *p;
|
||
int i,j;
|
||
+ unsigned long len;
|
||
STACK_OF(SSL_CIPHER) *sk=NULL,*cl;
|
||
|
||
buf=(unsigned char *)s->init_buf->data;
|
||
@@ -298,6 +352,7 @@
|
||
i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
|
||
if (i < (11-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
|
||
+ s->init_num = 11;
|
||
|
||
if (*(p++) != SSL2_MT_SERVER_HELLO)
|
||
{
|
||
@@ -326,18 +381,22 @@
|
||
n2s(p,i); s->s2->tmp.csl=i;
|
||
n2s(p,i); s->s2->tmp.conn_id_length=i;
|
||
s->state=SSL2_ST_GET_SERVER_HELLO_B;
|
||
- s->init_num=0;
|
||
}
|
||
|
||
/* SSL2_ST_GET_SERVER_HELLO_B */
|
||
- j=s->s2->tmp.cert_length+s->s2->tmp.csl+s->s2->tmp.conn_id_length
|
||
- - s->init_num;
|
||
- i=ssl2_read(s,(char *)&(buf[s->init_num]),j);
|
||
+ len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
|
||
+ if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
|
||
+ {
|
||
+ SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
|
||
+ return -1;
|
||
+ }
|
||
+ j = (int)len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
|
||
if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
|
||
|
||
/* things are looking good */
|
||
|
||
- p=buf;
|
||
+ p = buf + 11;
|
||
if (s->hit)
|
||
{
|
||
if (s->s2->tmp.cert_length != 0)
|
||
@@ -460,6 +519,7 @@
|
||
}
|
||
|
||
s->s2->conn_id_length=s->s2->tmp.conn_id_length;
|
||
+ die(s->s2->conn_id_length <= sizeof s->s2->conn_id);
|
||
memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
|
||
return(1);
|
||
}
|
||
@@ -561,6 +621,7 @@
|
||
/* make key_arg data */
|
||
i=EVP_CIPHER_iv_length(c);
|
||
sess->key_arg_length=i;
|
||
+ die(i <= SSL_MAX_KEY_ARG_LENGTH);
|
||
if (i > 0) RAND_pseudo_bytes(sess->key_arg,i);
|
||
|
||
/* make a master key */
|
||
@@ -568,6 +629,7 @@
|
||
sess->master_key_length=i;
|
||
if (i > 0)
|
||
{
|
||
+ die(i <= sizeof sess->master_key);
|
||
if (RAND_bytes(sess->master_key,i) <= 0)
|
||
{
|
||
ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
|
||
@@ -611,6 +673,7 @@
|
||
d+=enc;
|
||
karg=sess->key_arg_length;
|
||
s2n(karg,p); /* key arg size */
|
||
+ die(karg <= sizeof sess->key_arg);
|
||
memcpy(d,sess->key_arg,(unsigned int)karg);
|
||
d+=karg;
|
||
|
||
@@ -631,6 +694,7 @@
|
||
{
|
||
p=(unsigned char *)s->init_buf->data;
|
||
*(p++)=SSL2_MT_CLIENT_FINISHED;
|
||
+ die(s->s2->conn_id_length <= sizeof s->s2->conn_id);
|
||
memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
|
||
|
||
s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
|
||
@@ -647,11 +711,10 @@
|
||
unsigned char *p,*d;
|
||
int i;
|
||
unsigned int n;
|
||
- int cert_ch_len=0;
|
||
+ int cert_ch_len;
|
||
unsigned char *cert_ch;
|
||
|
||
buf=(unsigned char *)s->init_buf->data;
|
||
- cert_ch= &(buf[2]);
|
||
|
||
/* We have a cert associated with the SSL, so attach it to
|
||
* the session if it does not have one */
|
||
@@ -662,6 +725,7 @@
|
||
SSL2_MAX_CERT_CHALLENGE_LENGTH+1-s->init_num);
|
||
if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+1-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
|
||
+ s->init_num += i;
|
||
|
||
/* type=buf[0]; */
|
||
/* type eq x509 */
|
||
@@ -671,7 +735,6 @@
|
||
SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
|
||
return(-1);
|
||
}
|
||
- cert_ch_len=i-1;
|
||
|
||
if ((s->cert == NULL) ||
|
||
(s->cert->key->x509 == NULL) ||
|
||
@@ -683,6 +746,9 @@
|
||
s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
|
||
}
|
||
|
||
+ cert_ch = buf + 2;
|
||
+ cert_ch_len = s->init_num - 2;
|
||
+
|
||
if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
|
||
{
|
||
X509 *x509=NULL;
|
||
@@ -788,7 +854,7 @@
|
||
static int get_server_verify(SSL *s)
|
||
{
|
||
unsigned char *p;
|
||
- int i;
|
||
+ int i, n, len;
|
||
|
||
p=(unsigned char *)s->init_buf->data;
|
||
if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
|
||
@@ -796,9 +862,9 @@
|
||
i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
|
||
if (i < (1-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
|
||
+ s->init_num += i;
|
||
|
||
s->state= SSL2_ST_GET_SERVER_VERIFY_B;
|
||
- s->init_num=0;
|
||
if (*p != SSL2_MT_SERVER_VERIFY)
|
||
{
|
||
if (p[0] != SSL2_MT_ERROR)
|
||
@@ -815,10 +881,13 @@
|
||
}
|
||
|
||
p=(unsigned char *)s->init_buf->data;
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),
|
||
- (unsigned int)s->s2->challenge_length-s->init_num);
|
||
- if (i < ((int)s->s2->challenge_length-s->init_num))
|
||
+ len = 1 + s->s2->challenge_length;
|
||
+ n = len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
+ if (i < n)
|
||
return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
|
||
+ p += 1;
|
||
+
|
||
if (memcmp(p,s->s2->challenge,(unsigned int)s->s2->challenge_length) != 0)
|
||
{
|
||
ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
|
||
@@ -832,7 +901,7 @@
|
||
{
|
||
unsigned char *buf;
|
||
unsigned char *p;
|
||
- int i;
|
||
+ int i, n, len;
|
||
|
||
buf=(unsigned char *)s->init_buf->data;
|
||
p=buf;
|
||
@@ -841,7 +910,8 @@
|
||
i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
|
||
if (i < (1-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
|
||
- s->init_num=i;
|
||
+ s->init_num += i;
|
||
+
|
||
if (*p == SSL2_MT_REQUEST_CERTIFICATE)
|
||
{
|
||
s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
|
||
@@ -858,14 +928,15 @@
|
||
SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
|
||
return(-1);
|
||
}
|
||
- s->state=SSL_ST_OK;
|
||
- s->init_num=0;
|
||
+ s->state=SSL2_ST_GET_SERVER_FINISHED_B;
|
||
}
|
||
|
||
- i=ssl2_read(s,(char *)&(buf[s->init_num]),
|
||
- SSL2_SSL_SESSION_ID_LENGTH-s->init_num);
|
||
- if (i < (SSL2_SSL_SESSION_ID_LENGTH-s->init_num))
|
||
+ len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
|
||
+ n = len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
|
||
+ if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
|
||
return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
|
||
+ s->init_num += i;
|
||
|
||
if (!s->hit) /* new session */
|
||
{
|
||
@@ -880,6 +951,8 @@
|
||
{
|
||
if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
|
||
{
|
||
+ die(s->session->session_id_length
|
||
+ <= sizeof s->session->session_id);
|
||
if (memcmp(buf,s->session->session_id,
|
||
(unsigned int)s->session->session_id_length) != 0)
|
||
{
|
||
@@ -889,6 +962,7 @@
|
||
}
|
||
}
|
||
}
|
||
+ s->state = SSL_ST_OK;
|
||
return(1);
|
||
}
|
||
|
||
Index: crypto/openssl/ssl/s2_enc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s2_enc.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s2_enc.c
|
||
--- crypto/openssl/ssl/s2_enc.c 4 Jul 2001 23:19:45 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s2_enc.c 31 Jul 2002 02:40:58 -0000
|
||
@@ -113,8 +113,8 @@
|
||
}
|
||
|
||
/* read/writes from s->s2->mac_data using length for encrypt and
|
||
- * decrypt. It sets the s->s2->padding, s->[rw]length and
|
||
- * s->s2->pad_data ptr if we are encrypting */
|
||
+ * decrypt. It sets s->s2->padding and s->[rw]length
|
||
+ * if we are encrypting */
|
||
void ssl2_enc(SSL *s, int send)
|
||
{
|
||
EVP_CIPHER_CTX *ds;
|
||
Index: crypto/openssl/ssl/s2_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s2_lib.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s2_lib.c
|
||
--- crypto/openssl/ssl/s2_lib.c 4 Jul 2001 23:19:45 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s2_lib.c 31 Jul 2002 02:41:17 -0000
|
||
@@ -64,6 +64,7 @@
|
||
#include <openssl/rsa.h>
|
||
#include <openssl/objects.h>
|
||
#include <openssl/md5.h>
|
||
+#include "cryptlib.h"
|
||
|
||
static long ssl2_default_timeout(void );
|
||
const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
|
||
@@ -78,7 +79,8 @@
|
||
SSL2_TXT_NULL_WITH_MD5,
|
||
SSL2_CK_NULL_WITH_MD5,
|
||
SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
|
||
- SSL_EXPORT|SSL_EXP40,
|
||
+ SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
|
||
+ 0,
|
||
0,
|
||
0,
|
||
SSL_ALL_CIPHERS,
|
||
@@ -198,6 +200,7 @@
|
||
SSL2_TXT_NULL,
|
||
SSL2_CK_NULL,
|
||
0,
|
||
+ SSL_STRONG_NONE,
|
||
0,
|
||
0,
|
||
0,
|
||
@@ -427,10 +430,14 @@
|
||
#endif
|
||
|
||
km=s->s2->key_material;
|
||
+ die(s->s2->key_material_length <= sizeof s->s2->key_material);
|
||
for (i=0; i<s->s2->key_material_length; i+=MD5_DIGEST_LENGTH)
|
||
{
|
||
MD5_Init(&ctx);
|
||
|
||
+ die(s->session->master_key_length >= 0
|
||
+ && s->session->master_key_length
|
||
+ < sizeof s->session->master_key);
|
||
MD5_Update(&ctx,s->session->master_key,s->session->master_key_length);
|
||
MD5_Update(&ctx,&c,1);
|
||
c++;
|
||
@@ -465,6 +472,7 @@
|
||
/* state=s->rwstate;*/
|
||
error=s->error;
|
||
s->error=0;
|
||
+ die(error >= 0 && error <= 3);
|
||
i=ssl2_write(s,&(buf[3-error]),error);
|
||
/* if (i == error) s->rwstate=state; */
|
||
|
||
Index: crypto/openssl/ssl/s2_pkt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s2_pkt.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s2_pkt.c
|
||
--- crypto/openssl/ssl/s2_pkt.c 4 Jul 2001 23:19:45 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s2_pkt.c 31 Jul 2002 02:41:36 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -131,7 +131,7 @@
|
||
unsigned char mac[MAX_MAC_SIZE];
|
||
unsigned char *p;
|
||
int i;
|
||
- unsigned int mac_size=0;
|
||
+ unsigned int mac_size;
|
||
|
||
ssl2_read_again:
|
||
if (SSL_in_init(s) && !s->in_handshake)
|
||
@@ -236,17 +236,25 @@
|
||
/* Data portion */
|
||
if (s->s2->clear_text)
|
||
{
|
||
+ mac_size = 0;
|
||
s->s2->mac_data=p;
|
||
s->s2->ract_data=p;
|
||
- s->s2->pad_data=NULL;
|
||
+ if (s->s2->padding)
|
||
+ {
|
||
+ SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_ILLEGAL_PADDING);
|
||
+ return(-1);
|
||
+ }
|
||
}
|
||
else
|
||
{
|
||
mac_size=EVP_MD_size(s->read_hash);
|
||
s->s2->mac_data=p;
|
||
s->s2->ract_data= &p[mac_size];
|
||
- s->s2->pad_data= &p[mac_size+
|
||
- s->s2->rlength-s->s2->padding];
|
||
+ if (s->s2->padding + mac_size > s->s2->rlength)
|
||
+ {
|
||
+ SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_ILLEGAL_PADDING);
|
||
+ return(-1);
|
||
+ }
|
||
}
|
||
|
||
s->s2->ract_data_length=s->s2->rlength;
|
||
@@ -594,10 +602,8 @@
|
||
s->s2->wact_data= &(s->s2->wbuf[3+mac_size]);
|
||
/* we copy the data into s->s2->wbuf */
|
||
memcpy(s->s2->wact_data,buf,len);
|
||
-#ifdef PURIFY
|
||
if (p)
|
||
- memset(&(s->s2->wact_data[len]),0,p);
|
||
-#endif
|
||
+ memset(&(s->s2->wact_data[len]),0,p); /* arbitrary padding */
|
||
|
||
if (!s->s2->clear_text)
|
||
{
|
||
@@ -646,27 +652,36 @@
|
||
unsigned char *p;
|
||
int j;
|
||
|
||
- /* check for error */
|
||
- if ((s->init_num == 0) && (i >= 3))
|
||
- {
|
||
- p=(unsigned char *)s->init_buf->data;
|
||
- if (p[0] == SSL2_MT_ERROR)
|
||
- {
|
||
- j=(p[1]<<8)|p[2];
|
||
- SSLerr((int)f,ssl_mt_error(j));
|
||
- }
|
||
- }
|
||
-
|
||
if (i < 0)
|
||
{
|
||
/* ssl2_return_error(s); */
|
||
/* for non-blocking io,
|
||
- * this is not fatal */
|
||
+ * this is not necessarily fatal */
|
||
return(i);
|
||
}
|
||
else
|
||
{
|
||
s->init_num+=i;
|
||
+
|
||
+ /* Check for error. While there are recoverable errors,
|
||
+ * this function is not called when those must be expected;
|
||
+ * any error detected here is fatal. */
|
||
+ if (s->init_num >= 3)
|
||
+ {
|
||
+ p=(unsigned char *)s->init_buf->data;
|
||
+ if (p[0] == SSL2_MT_ERROR)
|
||
+ {
|
||
+ j=(p[1]<<8)|p[2];
|
||
+ SSLerr((int)f,ssl_mt_error(j));
|
||
+ s->init_num -= 3;
|
||
+ if (s->init_num > 0)
|
||
+ memmove(p, p+3, s->init_num);
|
||
+ }
|
||
+ }
|
||
+
|
||
+ /* If it's not an error message, we have some error anyway --
|
||
+ * the message was shorter than expected. This too is treated
|
||
+ * as fatal (at least if SSL_get_error is asked for its opinion). */
|
||
return(0);
|
||
}
|
||
}
|
||
@@ -677,7 +692,9 @@
|
||
|
||
ret=ssl2_write(s,&s->init_buf->data[s->init_off],s->init_num);
|
||
if (ret == s->init_num)
|
||
+ {
|
||
return(1);
|
||
+ }
|
||
if (ret < 0)
|
||
return(-1);
|
||
s->init_off+=ret;
|
||
Index: crypto/openssl/ssl/s2_srvr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s2_srvr.c,v
|
||
retrieving revision 1.2.2.3
|
||
diff -u -r1.2.2.3 s2_srvr.c
|
||
--- crypto/openssl/ssl/s2_srvr.c 4 Jul 2001 23:19:45 -0000 1.2.2.3
|
||
+++ crypto/openssl/ssl/s2_srvr.c 31 Jul 2002 02:41:57 -0000
|
||
@@ -54,6 +54,58 @@
|
||
* derivative of this code cannot be changed. i.e. this code cannot simply be
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
+ */
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
*
|
||
* $FreeBSD: src/crypto/openssl/ssl/s2_srvr.c,v 1.2.2.3 2001/07/04 23:19:45 kris Exp $
|
||
*/
|
||
@@ -65,6 +117,7 @@
|
||
#include <openssl/rand.h>
|
||
#include <openssl/objects.h>
|
||
#include <openssl/evp.h>
|
||
+#include "cryptlib.h"
|
||
|
||
static SSL_METHOD *ssl2_get_server_method(int ver);
|
||
static int get_client_master_key(SSL *s);
|
||
@@ -121,8 +174,8 @@
|
||
cb=s->ctx->info_callback;
|
||
|
||
/* init things to blank */
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
if (s->cert == NULL)
|
||
{
|
||
@@ -324,6 +377,7 @@
|
||
static int get_client_master_key(SSL *s)
|
||
{
|
||
int is_export,i,n,keya,ek;
|
||
+ unsigned long len;
|
||
unsigned char *p;
|
||
SSL_CIPHER *cp;
|
||
const EVP_CIPHER *c;
|
||
@@ -336,6 +390,8 @@
|
||
|
||
if (i < (10-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
|
||
+ s->init_num = 10;
|
||
+
|
||
if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
|
||
{
|
||
if (p[-1] != SSL2_MT_ERROR)
|
||
@@ -363,16 +419,29 @@
|
||
n2s(p,i); s->s2->tmp.clear=i;
|
||
n2s(p,i); s->s2->tmp.enc=i;
|
||
n2s(p,i); s->session->key_arg_length=i;
|
||
+ if(s->session->key_arg_length > SSL_MAX_KEY_ARG_LENGTH)
|
||
+ {
|
||
+ SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
|
||
+ SSL_R_KEY_ARG_TOO_LONG);
|
||
+ return -1;
|
||
+ }
|
||
s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
|
||
- s->init_num=0;
|
||
}
|
||
|
||
/* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
|
||
p=(unsigned char *)s->init_buf->data;
|
||
+ die(s->init_buf->length >= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER);
|
||
keya=s->session->key_arg_length;
|
||
- n=s->s2->tmp.clear+s->s2->tmp.enc+keya - s->init_num;
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
+ len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
|
||
+ if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
|
||
+ {
|
||
+ SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
|
||
+ return -1;
|
||
+ }
|
||
+ n = (int)len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
|
||
+ p += 10;
|
||
|
||
memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
|
||
(unsigned int)keya);
|
||
@@ -407,12 +476,13 @@
|
||
/* bad decrypt */
|
||
#if 1
|
||
/* If a bad decrypt, continue with protocol but with a
|
||
- * dud master secret */
|
||
+ * random master secret (Bleichenbacher attack) */
|
||
if ((i < 0) ||
|
||
((!is_export && (i != EVP_CIPHER_key_length(c)))
|
||
- || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
|
||
- EVP_CIPHER_key_length(c))))))
|
||
+ || (is_export && ((i != ek) || (s->s2->tmp.clear+(unsigned int)i !=
|
||
+ (unsigned int)EVP_CIPHER_key_length(c))))))
|
||
{
|
||
+ ERR_clear_error();
|
||
if (is_export)
|
||
i=ek;
|
||
else
|
||
@@ -441,6 +511,7 @@
|
||
#endif
|
||
|
||
if (is_export) i+=s->s2->tmp.clear;
|
||
+ die(i <= SSL_MAX_MASTER_KEY_LENGTH);
|
||
s->session->master_key_length=i;
|
||
memcpy(s->session->master_key,p,(unsigned int)i);
|
||
return(1);
|
||
@@ -449,6 +520,7 @@
|
||
static int get_client_hello(SSL *s)
|
||
{
|
||
int i,n;
|
||
+ unsigned long len;
|
||
unsigned char *p;
|
||
STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
|
||
STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
|
||
@@ -468,6 +540,7 @@
|
||
i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
|
||
if (i < (9-s->init_num))
|
||
return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
|
||
+ s->init_num = 9;
|
||
|
||
if (*(p++) != SSL2_MT_CLIENT_HELLO)
|
||
{
|
||
@@ -492,15 +565,20 @@
|
||
return(-1);
|
||
}
|
||
s->state=SSL2_ST_GET_CLIENT_HELLO_C;
|
||
- s->init_num=0;
|
||
}
|
||
|
||
/* SSL2_ST_GET_CLIENT_HELLO_C */
|
||
p=(unsigned char *)s->init_buf->data;
|
||
- n=s->s2->tmp.cipher_spec_length+s->s2->challenge_length+
|
||
- s->s2->tmp.session_id_length-s->init_num;
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
+ len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
|
||
+ if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
|
||
+ {
|
||
+ SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
|
||
+ return -1;
|
||
+ }
|
||
+ n = (int)len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
|
||
+ p += 9;
|
||
|
||
/* get session-id before cipher stuff so we can get out session
|
||
* structure if it is cached */
|
||
@@ -581,6 +659,7 @@
|
||
p+=s->s2->tmp.session_id_length;
|
||
|
||
/* challenge */
|
||
+ die(s->s2->challenge_length <= sizeof s->s2->challenge);
|
||
memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
|
||
return(1);
|
||
mem_err:
|
||
@@ -706,7 +785,8 @@
|
||
static int get_client_finished(SSL *s)
|
||
{
|
||
unsigned char *p;
|
||
- int i;
|
||
+ int i, n;
|
||
+ unsigned long len;
|
||
|
||
p=(unsigned char *)s->init_buf->data;
|
||
if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
|
||
@@ -714,6 +794,7 @@
|
||
i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
|
||
if (i < 1-s->init_num)
|
||
return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
|
||
+ s->init_num += i;
|
||
|
||
if (*p != SSL2_MT_CLIENT_FINISHED)
|
||
{
|
||
@@ -726,16 +807,19 @@
|
||
SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
|
||
return(-1);
|
||
}
|
||
- s->init_num=0;
|
||
s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
|
||
}
|
||
|
||
/* SSL2_ST_GET_CLIENT_FINISHED_B */
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),s->s2->conn_id_length-s->init_num);
|
||
- if (i < (int)s->s2->conn_id_length-s->init_num)
|
||
+ die(s->s2->conn_id_length <= sizeof s->s2->conn_id);
|
||
+ len = 1 + (unsigned long)s->s2->conn_id_length;
|
||
+ n = (int)len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(p[s->init_num]),n);
|
||
+ if (i < n)
|
||
{
|
||
return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
|
||
}
|
||
+ p += 1;
|
||
if (memcmp(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length) != 0)
|
||
{
|
||
ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
|
||
@@ -753,6 +837,7 @@
|
||
{
|
||
p=(unsigned char *)s->init_buf->data;
|
||
*(p++)=SSL2_MT_SERVER_VERIFY;
|
||
+ die(s->s2->challenge_length <= sizeof s->s2->challenge);
|
||
memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
|
||
/* p+=s->s2->challenge_length; */
|
||
|
||
@@ -772,6 +857,8 @@
|
||
p=(unsigned char *)s->init_buf->data;
|
||
*(p++)=SSL2_MT_SERVER_FINISHED;
|
||
|
||
+ die(s->session->session_id_length
|
||
+ <= sizeof s->session->session_id);
|
||
memcpy(p,s->session->session_id,
|
||
(unsigned int)s->session->session_id_length);
|
||
/* p+=s->session->session_id_length; */
|
||
@@ -791,6 +878,7 @@
|
||
unsigned char *p,*p2,*buf2;
|
||
unsigned char *ccd;
|
||
int i,j,ctype,ret= -1;
|
||
+ unsigned long len;
|
||
X509 *x509=NULL;
|
||
STACK_OF(X509) *sk=NULL;
|
||
|
||
@@ -824,16 +912,28 @@
|
||
if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
|
||
{
|
||
p=(unsigned char *)s->init_buf->data;
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num);
|
||
- if (i < 3)
|
||
+ i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
|
||
+ if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
|
||
+ * (probably NO-CERTIFICATE-ERROR) */
|
||
{
|
||
ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
|
||
goto end;
|
||
}
|
||
+ s->init_num += i;
|
||
|
||
- if ((*p == SSL2_MT_ERROR) && (i >= 3))
|
||
+ if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
|
||
{
|
||
n2s(p,i);
|
||
+ if (i != SSL2_PE_NO_CERTIFICATE)
|
||
+ {
|
||
+ /* not the error message we expected -- let ssl2_part_read handle it */
|
||
+ s->init_num -= 3;
|
||
+ ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
|
||
+ goto end;
|
||
+ }
|
||
+
|
||
+ /* this is the one place where we can recover from an SSL 2.0 error */
|
||
+
|
||
if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
|
||
{
|
||
ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
|
||
@@ -843,12 +943,18 @@
|
||
ret=1;
|
||
goto end;
|
||
}
|
||
- if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (i < 6))
|
||
+ if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
|
||
{
|
||
ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
|
||
SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
|
||
goto end;
|
||
}
|
||
+ if (s->init_num != 6)
|
||
+ {
|
||
+ SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_INTERNAL_ERROR);
|
||
+ goto end;
|
||
+ }
|
||
+
|
||
/* ok we have a response */
|
||
/* certificate type, there is only one right now. */
|
||
ctype= *(p++);
|
||
@@ -861,18 +967,24 @@
|
||
n2s(p,i); s->s2->tmp.clen=i;
|
||
n2s(p,i); s->s2->tmp.rlen=i;
|
||
s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
|
||
- s->init_num=0;
|
||
}
|
||
|
||
/* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
|
||
p=(unsigned char *)s->init_buf->data;
|
||
- j=s->s2->tmp.clen+s->s2->tmp.rlen-s->init_num;
|
||
- i=ssl2_read(s,(char *)&(p[s->init_num]),j);
|
||
+ len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
|
||
+ if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
|
||
+ {
|
||
+ SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
|
||
+ goto end;
|
||
+ }
|
||
+ j = (int)len - s->init_num;
|
||
+ i = ssl2_read(s,(char *)&(p[s->init_num]),j);
|
||
if (i < j)
|
||
{
|
||
ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
|
||
goto end;
|
||
}
|
||
+ p += 6;
|
||
|
||
x509=(X509 *)d2i_X509(NULL,&p,(long)s->s2->tmp.clen);
|
||
if (x509 == NULL)
|
||
Index: crypto/openssl/ssl/s3_both.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_both.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_both.c
|
||
--- crypto/openssl/ssl/s3_both.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_both.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -383,7 +383,11 @@
|
||
* if their format is correct. Does not count for
|
||
* 'Finished' MAC. */
|
||
if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
|
||
+ {
|
||
+ s->init_num = 0;
|
||
skip_message = 1;
|
||
+ }
|
||
+
|
||
}
|
||
while (skip_message);
|
||
|
||
@@ -432,6 +436,7 @@
|
||
/* next state (stn) */
|
||
p=(unsigned char *)s->init_buf->data;
|
||
n=s->s3->tmp.message_size;
|
||
+ n -= s->init_num;
|
||
while (n > 0)
|
||
{
|
||
i=ssl3_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
|
||
@@ -523,6 +528,8 @@
|
||
case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
|
||
case X509_V_ERR_CERT_NOT_YET_VALID:
|
||
case X509_V_ERR_CRL_NOT_YET_VALID:
|
||
+ case X509_V_ERR_CERT_UNTRUSTED:
|
||
+ case X509_V_ERR_CERT_REJECTED:
|
||
al=SSL_AD_BAD_CERTIFICATE;
|
||
break;
|
||
case X509_V_ERR_CERT_SIGNATURE_FAILURE:
|
||
@@ -544,11 +551,16 @@
|
||
case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
|
||
case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
|
||
case X509_V_ERR_CERT_CHAIN_TOO_LONG:
|
||
+ case X509_V_ERR_PATH_LENGTH_EXCEEDED:
|
||
+ case X509_V_ERR_INVALID_CA:
|
||
al=SSL_AD_UNKNOWN_CA;
|
||
break;
|
||
case X509_V_ERR_APPLICATION_VERIFICATION:
|
||
al=SSL_AD_HANDSHAKE_FAILURE;
|
||
break;
|
||
+ case X509_V_ERR_INVALID_PURPOSE:
|
||
+ al=SSL_AD_UNSUPPORTED_CERTIFICATE;
|
||
+ break;
|
||
default:
|
||
al=SSL_AD_CERTIFICATE_UNKNOWN;
|
||
break;
|
||
@@ -560,6 +572,7 @@
|
||
{
|
||
unsigned char *p;
|
||
unsigned int extra;
|
||
+ size_t len;
|
||
|
||
if (s->s3->rbuf.buf == NULL)
|
||
{
|
||
@@ -567,18 +580,21 @@
|
||
extra=SSL3_RT_MAX_EXTRA;
|
||
else
|
||
extra=0;
|
||
- if ((p=OPENSSL_malloc(SSL3_RT_MAX_PACKET_SIZE+extra))
|
||
- == NULL)
|
||
+ len = SSL3_RT_MAX_PACKET_SIZE + extra;
|
||
+ if ((p=OPENSSL_malloc(len)) == NULL)
|
||
goto err;
|
||
- s->s3->rbuf.buf=p;
|
||
+ s->s3->rbuf.buf = p;
|
||
+ s->s3->rbuf_len = len;
|
||
}
|
||
|
||
if (s->s3->wbuf.buf == NULL)
|
||
{
|
||
- if ((p=OPENSSL_malloc(SSL3_RT_MAX_PACKET_SIZE))
|
||
- == NULL)
|
||
+ len = SSL3_RT_MAX_PACKET_SIZE;
|
||
+ len += SSL3_RT_HEADER_LENGTH + 256; /* extra space for empty fragment */
|
||
+ if ((p=OPENSSL_malloc(len)) == NULL)
|
||
goto err;
|
||
- s->s3->wbuf.buf=p;
|
||
+ s->s3->wbuf.buf = p;
|
||
+ s->s3->wbuf_len = len;
|
||
}
|
||
s->packet= &(s->s3->rbuf.buf[0]);
|
||
return(1);
|
||
Index: crypto/openssl/ssl/s3_clnt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_clnt.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_clnt.c
|
||
--- crypto/openssl/ssl/s3_clnt.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_clnt.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <openssl/buffer.h>
|
||
@@ -64,6 +117,7 @@
|
||
#include <openssl/sha.h>
|
||
#include <openssl/evp.h>
|
||
#include "ssl_locl.h"
|
||
+#include "cryptlib.h"
|
||
|
||
static SSL_METHOD *ssl3_get_client_method(int ver);
|
||
static int ssl3_client_hello(SSL *s);
|
||
@@ -119,8 +173,8 @@
|
||
else if (s->ctx->info_callback != NULL)
|
||
cb=s->ctx->info_callback;
|
||
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
for (;;)
|
||
{
|
||
@@ -441,9 +495,9 @@
|
||
skip=0;
|
||
}
|
||
end:
|
||
+ s->in_handshake--;
|
||
if (cb != NULL)
|
||
cb(s,SSL_CB_CONNECT_EXIT,ret);
|
||
- s->in_handshake--;
|
||
return(ret);
|
||
}
|
||
|
||
@@ -492,6 +546,7 @@
|
||
*(p++)=i;
|
||
if (i != 0)
|
||
{
|
||
+ die(i <= sizeof s->session->session_id);
|
||
memcpy(p,s->session->session_id,i);
|
||
p+=i;
|
||
}
|
||
@@ -573,6 +628,14 @@
|
||
/* get the session-id */
|
||
j= *(p++);
|
||
|
||
+ if(j > sizeof s->session->session_id)
|
||
+ {
|
||
+ al=SSL_AD_ILLEGAL_PARAMETER;
|
||
+ SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
|
||
+ SSL_R_SSL3_SESSION_ID_TOO_LONG);
|
||
+ goto f_err;
|
||
+ }
|
||
+
|
||
if ((j != 0) && (j != SSL3_SESSION_ID_SIZE))
|
||
{
|
||
/* SSLref returns 16 :-( */
|
||
@@ -849,11 +912,17 @@
|
||
DH *dh=NULL;
|
||
#endif
|
||
|
||
+ /* use same message size as in ssl3_get_certificate_request()
|
||
+ * as ServerKeyExchange message may be skipped */
|
||
n=ssl3_get_message(s,
|
||
SSL3_ST_CR_KEY_EXCH_A,
|
||
SSL3_ST_CR_KEY_EXCH_B,
|
||
-1,
|
||
- 1024*8, /* ?? */
|
||
+#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
|
||
+ 1024*30, /* 30k max cert list :-) */
|
||
+#else
|
||
+ 1024*100, /* 100k max cert list :-) */
|
||
+#endif
|
||
&ok);
|
||
|
||
if (!ok) return((int)n);
|
||
@@ -1308,6 +1377,7 @@
|
||
/* should contain no data */
|
||
ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
|
||
SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
|
||
+ return -1;
|
||
}
|
||
ret=1;
|
||
return(ret);
|
||
Index: crypto/openssl/ssl/s3_enc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_enc.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_enc.c
|
||
--- crypto/openssl/ssl/s3_enc.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_enc.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <openssl/md5.h>
|
||
@@ -305,9 +358,28 @@
|
||
|
||
s->s3->tmp.key_block_length=num;
|
||
s->s3->tmp.key_block=p;
|
||
-
|
||
+
|
||
ssl3_generate_key_block(s,p,num);
|
||
+
|
||
+ if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
|
||
+ {
|
||
+ /* enable vulnerability countermeasure for CBC ciphers with
|
||
+ * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
|
||
+ */
|
||
+ s->s3->need_empty_fragments = 1;
|
||
|
||
+ if (s->session->cipher != NULL)
|
||
+ {
|
||
+ if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
|
||
+ s->s3->need_empty_fragments = 0;
|
||
+
|
||
+#ifndef NO_RC4
|
||
+ if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
|
||
+ s->s3->need_empty_fragments = 0;
|
||
+#endif
|
||
+ }
|
||
+ }
|
||
+
|
||
return(1);
|
||
err:
|
||
SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
|
||
@@ -356,7 +428,7 @@
|
||
if ((s->session == NULL) || (ds == NULL) ||
|
||
(enc == NULL))
|
||
{
|
||
- memcpy(rec->data,rec->input,rec->length);
|
||
+ memmove(rec->data,rec->input,rec->length);
|
||
rec->input=rec->data;
|
||
}
|
||
else
|
||
@@ -366,7 +438,6 @@
|
||
|
||
/* COMPRESS */
|
||
|
||
- /* This should be using (bs-1) and bs instead of 7 and 8 */
|
||
if ((bs != 1) && send)
|
||
{
|
||
i=bs-((int)l%bs);
|
||
@@ -376,17 +447,31 @@
|
||
rec->length+=i;
|
||
rec->input[l-1]=(i-1);
|
||
}
|
||
-
|
||
+
|
||
+ if (!send)
|
||
+ {
|
||
+ if (l == 0 || l%bs != 0)
|
||
+ {
|
||
+ SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
|
||
+ ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
|
||
+ return 0;
|
||
+ }
|
||
+ }
|
||
+
|
||
EVP_Cipher(ds,rec->data,rec->input,l);
|
||
|
||
if ((bs != 1) && !send)
|
||
{
|
||
i=rec->data[l-1]+1;
|
||
+ /* SSL 3.0 bounds the number of padding bytes by the block size;
|
||
+ * padding bytes (except that last) are arbitrary */
|
||
if (i > bs)
|
||
{
|
||
- SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
|
||
- ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPT_ERROR);
|
||
- return(0);
|
||
+ /* Incorrect padding. SSLerr() and ssl3_alert are done
|
||
+ * by caller: we don't want to reveal whether this is
|
||
+ * a decryption error or a MAC verification failure
|
||
+ * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
|
||
+ return -1;
|
||
}
|
||
rec->length-=i;
|
||
}
|
||
Index: crypto/openssl/ssl/s3_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_lib.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_lib.c
|
||
--- crypto/openssl/ssl/s3_lib.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_lib.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -129,7 +129,7 @@
|
||
SSL3_TXT_RSA_NULL_MD5,
|
||
SSL3_CK_RSA_NULL_MD5,
|
||
SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_STRONG_NONE,
|
||
0,
|
||
0,
|
||
0,
|
||
@@ -142,7 +142,7 @@
|
||
SSL3_TXT_RSA_NULL_SHA,
|
||
SSL3_CK_RSA_NULL_SHA,
|
||
SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_STRONG_NONE,
|
||
0,
|
||
0,
|
||
0,
|
||
@@ -170,7 +170,7 @@
|
||
SSL3_TXT_ADH_RC4_128_MD5,
|
||
SSL3_CK_ADH_RC4_128_MD5,
|
||
SSL_kEDH |SSL_aNULL|SSL_RC4 |SSL_MD5 |SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_MEDIUM,
|
||
0,
|
||
128,
|
||
128,
|
||
@@ -196,7 +196,7 @@
|
||
SSL3_TXT_ADH_DES_64_CBC_SHA,
|
||
SSL3_CK_ADH_DES_64_CBC_SHA,
|
||
SSL_kEDH |SSL_aNULL|SSL_DES |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_LOW,
|
||
0,
|
||
56,
|
||
56,
|
||
@@ -209,7 +209,7 @@
|
||
SSL3_TXT_ADH_DES_192_CBC_SHA,
|
||
SSL3_CK_ADH_DES_192_CBC_SHA,
|
||
SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_HIGH,
|
||
0,
|
||
168,
|
||
168,
|
||
@@ -490,7 +490,7 @@
|
||
SSL3_TXT_FZA_DMS_NULL_SHA,
|
||
SSL3_CK_FZA_DMS_NULL_SHA,
|
||
SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_STRONG_NONE,
|
||
0,
|
||
0,
|
||
0,
|
||
@@ -504,7 +504,7 @@
|
||
SSL3_TXT_FZA_DMS_FZA_SHA,
|
||
SSL3_CK_FZA_DMS_FZA_SHA,
|
||
SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_STRONG_NONE,
|
||
0,
|
||
0,
|
||
0,
|
||
@@ -518,7 +518,7 @@
|
||
SSL3_TXT_FZA_DMS_RC4_SHA,
|
||
SSL3_CK_FZA_DMS_RC4_SHA,
|
||
SSL_kFZA|SSL_aFZA |SSL_RC4 |SSL_SHA1|SSL_SSLV3,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_MEDIUM,
|
||
0,
|
||
128,
|
||
128,
|
||
@@ -612,7 +612,7 @@
|
||
TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
|
||
TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
|
||
SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
|
||
- SSL_NOT_EXP,
|
||
+ SSL_NOT_EXP|SSL_MEDIUM,
|
||
0,
|
||
128,
|
||
128,
|
||
@@ -693,6 +693,9 @@
|
||
|
||
int ssl3_pending(SSL *s)
|
||
{
|
||
+ if (s->rstate == SSL_ST_READ_BODY)
|
||
+ return 0;
|
||
+
|
||
return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length : 0;
|
||
}
|
||
|
||
@@ -737,6 +740,7 @@
|
||
void ssl3_clear(SSL *s)
|
||
{
|
||
unsigned char *rp,*wp;
|
||
+ size_t rlen, wlen;
|
||
|
||
ssl3_cleanup_key_block(s);
|
||
if (s->s3->tmp.ca_names != NULL)
|
||
@@ -752,12 +756,16 @@
|
||
DH_free(s->s3->tmp.dh);
|
||
#endif
|
||
|
||
- rp=s->s3->rbuf.buf;
|
||
- wp=s->s3->wbuf.buf;
|
||
+ rp = s->s3->rbuf.buf;
|
||
+ wp = s->s3->wbuf.buf;
|
||
+ rlen = s->s3->rbuf_len;
|
||
+ wlen = s->s3->wbuf_len;
|
||
|
||
memset(s->s3,0,sizeof *s->s3);
|
||
- if (rp != NULL) s->s3->rbuf.buf=rp;
|
||
- if (wp != NULL) s->s3->wbuf.buf=wp;
|
||
+ s->s3->rbuf.buf = rp;
|
||
+ s->s3->wbuf.buf = wp;
|
||
+ s->s3->rbuf_len = rlen;
|
||
+ s->s3->wbuf_len = wlen;
|
||
|
||
ssl_free_wbio_buffer(s);
|
||
|
||
@@ -1312,13 +1320,12 @@
|
||
if (s->s3->renegotiate) ssl3_renegotiate_check(s);
|
||
s->s3->in_read_app_data=1;
|
||
ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
|
||
- if ((ret == -1) && (s->s3->in_read_app_data == 0))
|
||
+ if ((ret == -1) && (s->s3->in_read_app_data == 2))
|
||
{
|
||
/* ssl3_read_bytes decided to call s->handshake_func, which
|
||
* called ssl3_read_bytes to read handshake data.
|
||
* However, ssl3_read_bytes actually found application data
|
||
- * and thinks that application data makes sense here (signalled
|
||
- * by resetting 'in_read_app_data', strangely); so disable
|
||
+ * and thinks that application data makes sense here; so disable
|
||
* handshake processing and try to read application data again. */
|
||
s->in_handshake++;
|
||
ret=ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
|
||
Index: crypto/openssl/ssl/s3_pkt.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_pkt.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_pkt.c
|
||
--- crypto/openssl/ssl/s3_pkt.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_pkt.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -56,7 +56,7 @@
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
/* ====================================================================
|
||
- * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -117,7 +117,7 @@
|
||
#include "ssl_locl.h"
|
||
|
||
static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
|
||
- unsigned int len);
|
||
+ unsigned int len, int create_empty_fragment);
|
||
static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
|
||
unsigned int len);
|
||
static int ssl3_get_record(SSL *s);
|
||
@@ -162,9 +162,7 @@
|
||
|
||
{
|
||
/* avoid buffer overflow */
|
||
- int max_max = SSL3_RT_MAX_PACKET_SIZE - s->packet_length;
|
||
- if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
|
||
- max_max += SSL3_RT_MAX_EXTRA;
|
||
+ int max_max = s->s3->rbuf_len - s->packet_length;
|
||
if (max > max_max)
|
||
max = max_max;
|
||
}
|
||
@@ -231,14 +229,15 @@
|
||
static int ssl3_get_record(SSL *s)
|
||
{
|
||
int ssl_major,ssl_minor,al;
|
||
- int n,i,ret= -1;
|
||
+ int enc_err,n,i,ret= -1;
|
||
SSL3_RECORD *rr;
|
||
SSL_SESSION *sess;
|
||
unsigned char *p;
|
||
unsigned char md[EVP_MAX_MD_SIZE];
|
||
short version;
|
||
unsigned int mac_size;
|
||
- int clear=0,extra;
|
||
+ int clear=0;
|
||
+ size_t extra;
|
||
|
||
rr= &(s->s3->rrec);
|
||
sess=s->session;
|
||
@@ -247,14 +246,20 @@
|
||
extra=SSL3_RT_MAX_EXTRA;
|
||
else
|
||
extra=0;
|
||
+ if (extra != s->s3->rbuf_len - SSL3_RT_MAX_PACKET_SIZE)
|
||
+ {
|
||
+ /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
|
||
+ * set after ssl3_setup_buffers() was done */
|
||
+ SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_INTERNAL_ERROR);
|
||
+ return -1;
|
||
+ }
|
||
|
||
again:
|
||
/* check if we have the header */
|
||
if ( (s->rstate != SSL_ST_READ_BODY) ||
|
||
(s->packet_length < SSL3_RT_HEADER_LENGTH))
|
||
{
|
||
- n=ssl3_read_n(s,SSL3_RT_HEADER_LENGTH,
|
||
- SSL3_RT_MAX_PACKET_SIZE,0);
|
||
+ n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf_len, 0);
|
||
if (n <= 0) return(n); /* error or non-blocking */
|
||
s->rstate=SSL_ST_READ_BODY;
|
||
|
||
@@ -291,8 +296,7 @@
|
||
goto err;
|
||
}
|
||
|
||
- if (rr->length >
|
||
- (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
|
||
+ if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
|
||
{
|
||
al=SSL_AD_RECORD_OVERFLOW;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
|
||
@@ -304,7 +308,7 @@
|
||
|
||
/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
|
||
|
||
- if (rr->length > (s->packet_length-SSL3_RT_HEADER_LENGTH))
|
||
+ if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
|
||
{
|
||
/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
|
||
i=rr->length;
|
||
@@ -332,7 +336,7 @@
|
||
* rr->length bytes of encrypted compressed stuff. */
|
||
|
||
/* check is not needed I believe */
|
||
- if (rr->length > (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
|
||
+ if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
|
||
{
|
||
al=SSL_AD_RECORD_OVERFLOW;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
|
||
@@ -342,16 +346,23 @@
|
||
/* decrypt in place in 'rr->input' */
|
||
rr->data=rr->input;
|
||
|
||
- if (!s->method->ssl3_enc->enc(s,0))
|
||
+ enc_err = s->method->ssl3_enc->enc(s,0);
|
||
+ if (enc_err <= 0)
|
||
{
|
||
- al=SSL_AD_DECRYPT_ERROR;
|
||
- goto f_err;
|
||
+ if (enc_err == 0)
|
||
+ /* SSLerr() and ssl3_send_alert() have been called */
|
||
+ goto err;
|
||
+
|
||
+ /* otherwise enc_err == -1 */
|
||
+ goto decryption_failed_or_bad_record_mac;
|
||
}
|
||
+
|
||
#ifdef TLS_DEBUG
|
||
printf("dec %d\n",rr->length);
|
||
{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
|
||
printf("\n");
|
||
#endif
|
||
+
|
||
/* r->length is now the compressed data plus mac */
|
||
if ( (sess == NULL) ||
|
||
(s->enc_read_ctx == NULL) ||
|
||
@@ -364,33 +375,37 @@
|
||
|
||
if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
|
||
{
|
||
+#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
|
||
al=SSL_AD_RECORD_OVERFLOW;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
|
||
goto f_err;
|
||
+#else
|
||
+ goto decryption_failed_or_bad_record_mac;
|
||
+#endif
|
||
}
|
||
/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
|
||
if (rr->length < mac_size)
|
||
{
|
||
+#if 0 /* OK only for stream ciphers */
|
||
al=SSL_AD_DECODE_ERROR;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
|
||
goto f_err;
|
||
+#else
|
||
+ goto decryption_failed_or_bad_record_mac;
|
||
+#endif
|
||
}
|
||
rr->length-=mac_size;
|
||
i=s->method->ssl3_enc->mac(s,md,0);
|
||
if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
|
||
{
|
||
- al=SSL_AD_BAD_RECORD_MAC;
|
||
- SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_MAC_DECODE);
|
||
- ret= -1;
|
||
- goto f_err;
|
||
+ goto decryption_failed_or_bad_record_mac;
|
||
}
|
||
}
|
||
|
||
/* r->length is now just compressed */
|
||
if (s->expand != NULL)
|
||
{
|
||
- if (rr->length >
|
||
- (unsigned int)SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
|
||
+ if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
|
||
{
|
||
al=SSL_AD_RECORD_OVERFLOW;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
|
||
@@ -404,7 +419,7 @@
|
||
}
|
||
}
|
||
|
||
- if (rr->length > (unsigned int)SSL3_RT_MAX_PLAIN_LENGTH+extra)
|
||
+ if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
|
||
{
|
||
al=SSL_AD_RECORD_OVERFLOW;
|
||
SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
|
||
@@ -427,6 +442,15 @@
|
||
if (rr->length == 0) goto again;
|
||
|
||
return(1);
|
||
+
|
||
+decryption_failed_or_bad_record_mac:
|
||
+ /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
|
||
+ * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
|
||
+ * failure is directly visible from the ciphertext anyway,
|
||
+ * we should not reveal which kind of error occured -- this
|
||
+ * might become visible to an attacker (e.g. via logfile) */
|
||
+ al=SSL_AD_BAD_RECORD_MAC;
|
||
+ SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
|
||
f_err:
|
||
ssl3_send_alert(s,SSL3_AL_FATAL,al);
|
||
err:
|
||
@@ -488,7 +512,7 @@
|
||
if (i == 0)
|
||
{
|
||
SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
|
||
- return(-1);
|
||
+ return -1;
|
||
}
|
||
}
|
||
|
||
@@ -500,18 +524,22 @@
|
||
else
|
||
nw=n;
|
||
|
||
- i=do_ssl3_write(s,type,&(buf[tot]),nw);
|
||
+ i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
|
||
if (i <= 0)
|
||
{
|
||
s->s3->wnum=tot;
|
||
- return(i);
|
||
+ return i;
|
||
}
|
||
|
||
if ((i == (int)n) ||
|
||
(type == SSL3_RT_APPLICATION_DATA &&
|
||
(s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
|
||
{
|
||
- return(tot+i);
|
||
+ /* next chunk of data should get another prepended empty fragment
|
||
+ * in ciphersuites with known-IV weakness: */
|
||
+ s->s3->empty_fragment_done = 0;
|
||
+
|
||
+ return tot+i;
|
||
}
|
||
|
||
n-=i;
|
||
@@ -520,15 +548,16 @@
|
||
}
|
||
|
||
static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
|
||
- unsigned int len)
|
||
+ unsigned int len, int create_empty_fragment)
|
||
{
|
||
unsigned char *p,*plen;
|
||
int i,mac_size,clear=0;
|
||
+ int prefix_len = 0;
|
||
SSL3_RECORD *wr;
|
||
SSL3_BUFFER *wb;
|
||
SSL_SESSION *sess;
|
||
|
||
- /* first check is there is a SSL3_RECORD still being written
|
||
+ /* first check if there is a SSL3_BUFFER still being written
|
||
* out. This will happen with non blocking IO */
|
||
if (s->s3->wbuf.left != 0)
|
||
return(ssl3_write_pending(s,type,buf,len));
|
||
@@ -542,7 +571,8 @@
|
||
/* if it went, fall through and send more stuff */
|
||
}
|
||
|
||
- if (len == 0) return(len);
|
||
+ if (len == 0 && !create_empty_fragment)
|
||
+ return 0;
|
||
|
||
wr= &(s->s3->wrec);
|
||
wb= &(s->s3->wbuf);
|
||
@@ -558,16 +588,44 @@
|
||
else
|
||
mac_size=EVP_MD_size(s->write_hash);
|
||
|
||
- p=wb->buf;
|
||
+ /* 'create_empty_fragment' is true only when this function calls itself */
|
||
+ if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
|
||
+ {
|
||
+ /* countermeasure against known-IV weakness in CBC ciphersuites
|
||
+ * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
|
||
+
|
||
+ if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
|
||
+ {
|
||
+ /* recursive function call with 'create_empty_fragment' set;
|
||
+ * this prepares and buffers the data for an empty fragment
|
||
+ * (these 'prefix_len' bytes are sent out later
|
||
+ * together with the actual payload) */
|
||
+ prefix_len = do_ssl3_write(s, type, buf, 0, 1);
|
||
+ if (prefix_len <= 0)
|
||
+ goto err;
|
||
+
|
||
+ if (s->s3->wbuf_len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
|
||
+ {
|
||
+ /* insufficient space */
|
||
+ SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_INTERNAL_ERROR);
|
||
+ goto err;
|
||
+ }
|
||
+ }
|
||
+
|
||
+ s->s3->empty_fragment_done = 1;
|
||
+ }
|
||
+
|
||
+ p = wb->buf + prefix_len;
|
||
|
||
/* write the header */
|
||
+
|
||
*(p++)=type&0xff;
|
||
wr->type=type;
|
||
|
||
*(p++)=(s->version>>8);
|
||
*(p++)=s->version&0xff;
|
||
|
||
- /* record where we are to write out packet length */
|
||
+ /* field where we are to write out packet length */
|
||
plen=p;
|
||
p+=2;
|
||
|
||
@@ -618,19 +676,28 @@
|
||
wr->type=type; /* not needed but helps for debugging */
|
||
wr->length+=SSL3_RT_HEADER_LENGTH;
|
||
|
||
- /* Now lets setup wb */
|
||
- wb->left=wr->length;
|
||
- wb->offset=0;
|
||
+ if (create_empty_fragment)
|
||
+ {
|
||
+ /* we are in a recursive call;
|
||
+ * just return the length, don't write out anything here
|
||
+ */
|
||
+ return wr->length;
|
||
+ }
|
||
+
|
||
+ /* now let's set up wb */
|
||
+ wb->left = prefix_len + wr->length;
|
||
+ wb->offset = 0;
|
||
|
||
+ /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
|
||
s->s3->wpend_tot=len;
|
||
s->s3->wpend_buf=buf;
|
||
s->s3->wpend_type=type;
|
||
s->s3->wpend_ret=len;
|
||
|
||
/* we now just need to write the buffer */
|
||
- return(ssl3_write_pending(s,type,buf,len));
|
||
+ return ssl3_write_pending(s,type,buf,len);
|
||
err:
|
||
- return(-1);
|
||
+ return -1;
|
||
}
|
||
|
||
/* if s->s3->wbuf.left != 0, we need to call this */
|
||
@@ -1056,6 +1123,7 @@
|
||
/* TLS just ignores unknown message types */
|
||
if (s->version == TLS1_VERSION)
|
||
{
|
||
+ rr->length = 0;
|
||
goto start;
|
||
}
|
||
#endif
|
||
@@ -1092,7 +1160,7 @@
|
||
)
|
||
))
|
||
{
|
||
- s->s3->in_read_app_data=0;
|
||
+ s->s3->in_read_app_data=2;
|
||
return(-1);
|
||
}
|
||
else
|
||
@@ -1156,6 +1224,8 @@
|
||
{
|
||
/* Map tls/ssl alert value to correct one */
|
||
desc=s->method->ssl3_enc->alert_value(desc);
|
||
+ if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
|
||
+ desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
|
||
if (desc < 0) return;
|
||
/* If a fatal one, remove from cache */
|
||
if ((level == 2) && (s->session != NULL))
|
||
@@ -1164,7 +1234,7 @@
|
||
s->s3->alert_dispatch=1;
|
||
s->s3->send_alert[0]=level;
|
||
s->s3->send_alert[1]=desc;
|
||
- if (s->s3->wbuf.left == 0) /* data still being written out */
|
||
+ if (s->s3->wbuf.left == 0) /* data still being written out? */
|
||
ssl3_dispatch_alert(s);
|
||
/* else data is still being written out, we will get written
|
||
* some time in the future */
|
||
@@ -1176,16 +1246,16 @@
|
||
void (*cb)()=NULL;
|
||
|
||
s->s3->alert_dispatch=0;
|
||
- i=do_ssl3_write(s,SSL3_RT_ALERT,&s->s3->send_alert[0],2);
|
||
+ i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
|
||
if (i <= 0)
|
||
{
|
||
s->s3->alert_dispatch=1;
|
||
}
|
||
else
|
||
{
|
||
- /* If it is important, send it now. If the message
|
||
- * does not get sent due to non-blocking IO, we will
|
||
- * not worry too much. */
|
||
+ /* Alert sent to BIO. If it is important, flush it now.
|
||
+ * If the message does not get sent due to non-blocking IO,
|
||
+ * we will not worry too much. */
|
||
if (s->s3->send_alert[0] == SSL3_AL_FATAL)
|
||
(void)BIO_flush(s->wbio);
|
||
|
||
Index: crypto/openssl/ssl/s3_srvr.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/s3_srvr.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 s3_srvr.c
|
||
--- crypto/openssl/ssl/s3_srvr.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/s3_srvr.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#define REUSE_CIPHER_BUG
|
||
#define NETSCAPE_HANG_BUG
|
||
@@ -69,6 +122,7 @@
|
||
#include <openssl/evp.h>
|
||
#include <openssl/x509.h>
|
||
#include "ssl_locl.h"
|
||
+#include "cryptlib.h"
|
||
|
||
static SSL_METHOD *ssl3_get_server_method(int ver);
|
||
static int ssl3_get_client_hello(SSL *s);
|
||
@@ -125,8 +179,8 @@
|
||
cb=s->ctx->info_callback;
|
||
|
||
/* init things to blank */
|
||
- if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
s->in_handshake++;
|
||
+ if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
|
||
|
||
if (s->cert == NULL)
|
||
{
|
||
@@ -180,21 +234,23 @@
|
||
goto end;
|
||
}
|
||
|
||
- /* Ok, we now need to push on a buffering BIO so that
|
||
- * the output is sent in a way that TCP likes :-)
|
||
- */
|
||
- if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
|
||
-
|
||
s->init_num=0;
|
||
|
||
if (s->state != SSL_ST_RENEGOTIATE)
|
||
{
|
||
+ /* Ok, we now need to push on a buffering BIO so that
|
||
+ * the output is sent in a way that TCP likes :-)
|
||
+ */
|
||
+ if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
|
||
+
|
||
ssl3_init_finished_mac(s);
|
||
s->state=SSL3_ST_SR_CLNT_HELLO_A;
|
||
s->ctx->stats.sess_accept++;
|
||
}
|
||
else
|
||
{
|
||
+ /* s->state == SSL_ST_RENEGOTIATE,
|
||
+ * we will just send a HelloRequest */
|
||
s->ctx->stats.sess_accept_renegotiate++;
|
||
s->state=SSL3_ST_SW_HELLO_REQ_A;
|
||
}
|
||
@@ -215,9 +271,7 @@
|
||
|
||
case SSL3_ST_SW_HELLO_REQ_C:
|
||
s->state=SSL_ST_OK;
|
||
- ret=1;
|
||
- goto end;
|
||
- /* break; */
|
||
+ break;
|
||
|
||
case SSL3_ST_SR_CLNT_HELLO_A:
|
||
case SSL3_ST_SR_CLNT_HELLO_B:
|
||
@@ -226,6 +280,7 @@
|
||
s->shutdown=0;
|
||
ret=ssl3_get_client_hello(s);
|
||
if (ret <= 0) goto end;
|
||
+ s->new_session = 2;
|
||
s->state=SSL3_ST_SW_SRVR_HELLO_A;
|
||
s->init_num=0;
|
||
break;
|
||
@@ -456,18 +511,24 @@
|
||
/* remove buffering on output */
|
||
ssl_free_wbio_buffer(s);
|
||
|
||
- s->new_session=0;
|
||
s->init_num=0;
|
||
|
||
- ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
|
||
-
|
||
- s->ctx->stats.sess_accept_good++;
|
||
- /* s->server=1; */
|
||
- s->handshake_func=ssl3_accept;
|
||
- ret=1;
|
||
-
|
||
- if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
|
||
+ if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
|
||
+ {
|
||
+ /* actually not necessarily a 'new' session */
|
||
+
|
||
+ s->new_session=0;
|
||
+
|
||
+ ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
|
||
+
|
||
+ s->ctx->stats.sess_accept_good++;
|
||
+ /* s->server=1; */
|
||
+ s->handshake_func=ssl3_accept;
|
||
|
||
+ if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
|
||
+ }
|
||
+
|
||
+ ret = 1;
|
||
goto end;
|
||
/* break; */
|
||
|
||
@@ -500,9 +561,9 @@
|
||
end:
|
||
/* BIO_flush(s->wbio); */
|
||
|
||
+ s->in_handshake--;
|
||
if (cb != NULL)
|
||
cb(s,SSL_CB_ACCEPT_EXIT,ret);
|
||
- s->in_handshake--;
|
||
return(ret);
|
||
}
|
||
|
||
@@ -533,11 +594,17 @@
|
||
int ok;
|
||
long n;
|
||
|
||
+ /* this function is called when we really expect a Certificate message,
|
||
+ * so permit appropriate message length */
|
||
n=ssl3_get_message(s,
|
||
SSL3_ST_SR_CERT_A,
|
||
SSL3_ST_SR_CERT_B,
|
||
-1,
|
||
- SSL3_RT_MAX_PLAIN_LENGTH,
|
||
+#if defined(MSDOS) && !defined(WIN32)
|
||
+ 1024*30, /* 30k max cert list :-) */
|
||
+#else
|
||
+ 1024*100, /* 100k max cert list :-) */
|
||
+#endif
|
||
&ok);
|
||
if (!ok) return((int)n);
|
||
s->s3->tmp.reuse_message = 1;
|
||
@@ -595,6 +662,18 @@
|
||
s->client_version=(((int)p[0])<<8)|(int)p[1];
|
||
p+=2;
|
||
|
||
+ if (s->client_version < s->version)
|
||
+ {
|
||
+ SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
|
||
+ if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
|
||
+ {
|
||
+ /* similar to ssl3_get_record, send alert using remote version number */
|
||
+ s->version = s->client_version;
|
||
+ }
|
||
+ al = SSL_AD_PROTOCOL_VERSION;
|
||
+ goto f_err;
|
||
+ }
|
||
+
|
||
/* load the client random */
|
||
memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
|
||
p+=SSL3_RANDOM_SIZE;
|
||
@@ -633,7 +712,7 @@
|
||
SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
|
||
goto f_err;
|
||
}
|
||
- if ((i+p) > (d+n))
|
||
+ if ((p+i) >= (d+n))
|
||
{
|
||
/* not enough data */
|
||
al=SSL_AD_DECODE_ERROR;
|
||
@@ -690,6 +769,13 @@
|
||
|
||
/* compression */
|
||
i= *(p++);
|
||
+ if ((p+i) > (d+n))
|
||
+ {
|
||
+ /* not enough data */
|
||
+ al=SSL_AD_DECODE_ERROR;
|
||
+ SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
|
||
+ goto f_err;
|
||
+ }
|
||
q=p;
|
||
for (j=0; j<i; j++)
|
||
{
|
||
@@ -737,7 +823,7 @@
|
||
/* TLS does not mind if there is extra stuff */
|
||
if (s->version == SSL3_VERSION)
|
||
{
|
||
- if (p > (d+n))
|
||
+ if (p < (d+n))
|
||
{
|
||
/* wrong number of bytes,
|
||
* there could be more to follow */
|
||
@@ -863,6 +949,7 @@
|
||
s->session->session_id_length=0;
|
||
|
||
sl=s->session->session_id_length;
|
||
+ die(sl <= sizeof s->session->session_id);
|
||
*(p++)=sl;
|
||
memcpy(p,s->session->session_id,sl);
|
||
p+=sl;
|
||
@@ -1262,7 +1349,7 @@
|
||
SSL3_ST_SR_KEY_EXCH_A,
|
||
SSL3_ST_SR_KEY_EXCH_B,
|
||
SSL3_MT_CLIENT_KEY_EXCHANGE,
|
||
- 400, /* ???? */
|
||
+ 2048, /* ???? */
|
||
&ok);
|
||
|
||
if (!ok) return((int)n);
|
||
@@ -1322,14 +1409,15 @@
|
||
|
||
i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
|
||
|
||
+ al = -1;
|
||
+
|
||
if (i != SSL_MAX_MASTER_KEY_LENGTH)
|
||
{
|
||
al=SSL_AD_DECODE_ERROR;
|
||
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
|
||
- goto f_err;
|
||
}
|
||
|
||
- if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
|
||
+ if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
|
||
{
|
||
/* The premaster secret must contain the same version number as the
|
||
* ClientHello to detect version rollback attacks (strangely, the
|
||
@@ -1347,6 +1435,27 @@
|
||
}
|
||
}
|
||
|
||
+ if (al != -1)
|
||
+ {
|
||
+#if 0
|
||
+ goto f_err;
|
||
+#else
|
||
+ /* Some decryption failure -- use random value instead as countermeasure
|
||
+ * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
|
||
+ * (see RFC 2246, section 7.4.7.1).
|
||
+ * But note that due to length and protocol version checking, the
|
||
+ * attack is impractical anyway (see section 5 in D. Bleichenbacher:
|
||
+ * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
|
||
+ * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
|
||
+ */
|
||
+ ERR_clear_error();
|
||
+ i = SSL_MAX_MASTER_KEY_LENGTH;
|
||
+ p[0] = s->client_version >> 8;
|
||
+ p[1] = s->client_version & 0xff;
|
||
+ RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
|
||
+#endif
|
||
+ }
|
||
+
|
||
s->session->master_key_length=
|
||
s->method->ssl3_enc->generate_master_secret(s,
|
||
s->session->master_key,
|
||
Index: crypto/openssl/ssl/ssl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl.h
|
||
--- crypto/openssl/ssl/ssl.h 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl.h 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#ifndef HEADER_SSL_H
|
||
#define HEADER_SSL_H
|
||
@@ -297,6 +350,7 @@
|
||
struct ssl_session_st *prev,*next;
|
||
} SSL_SESSION;
|
||
|
||
+
|
||
#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
|
||
#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
|
||
#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
|
||
@@ -308,11 +362,25 @@
|
||
#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
|
||
#define SSL_OP_TLS_ROLLBACK_BUG 0x00000400L
|
||
|
||
+/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
|
||
+ * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
|
||
+ * the workaround is not needed. Unfortunately some broken SSL/TLS
|
||
+ * implementations cannot handle it at all, which is why we include
|
||
+ * it in SSL_OP_ALL. */
|
||
+#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
|
||
+
|
||
+/* SSL_OP_ALL: various bug workarounds that should be rather harmless */
|
||
+#define SSL_OP_ALL 0x000FFFFFL
|
||
+
|
||
/* If set, always create a new key when using tmp_dh parameters */
|
||
#define SSL_OP_SINGLE_DH_USE 0x00100000L
|
||
/* Set to also use the tmp_rsa key when doing RSA operations. */
|
||
#define SSL_OP_EPHEMERAL_RSA 0x00200000L
|
||
|
||
+#define SSL_OP_NO_SSLv2 0x01000000L
|
||
+#define SSL_OP_NO_SSLv3 0x02000000L
|
||
+#define SSL_OP_NO_TLSv1 0x04000000L
|
||
+
|
||
/* The next flag deliberately changes the ciphertest, this is a check
|
||
* for the PKCS#1 attack */
|
||
#define SSL_OP_PKCS1_CHECK_1 0x08000000L
|
||
@@ -321,11 +389,7 @@
|
||
/* SSL_OP_NON_EXPORT_FIRST looks utterly broken .. */
|
||
#define SSL_OP_NON_EXPORT_FIRST 0x40000000L
|
||
#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x80000000L
|
||
-#define SSL_OP_ALL 0x000FFFFFL
|
||
|
||
-#define SSL_OP_NO_SSLv2 0x01000000L
|
||
-#define SSL_OP_NO_SSLv3 0x02000000L
|
||
-#define SSL_OP_NO_TLSv1 0x04000000L
|
||
|
||
/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
|
||
* when just a single record has been written): */
|
||
@@ -339,6 +403,7 @@
|
||
* is blocking: */
|
||
#define SSL_MODE_AUTO_RETRY 0x00000004L
|
||
|
||
+
|
||
/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
|
||
* they cannot be used to clear bits. */
|
||
|
||
@@ -583,7 +648,11 @@
|
||
|
||
int server; /* are we the server side? - mostly used by SSL_clear*/
|
||
|
||
- int new_session;/* 1 if we are to use a new session */
|
||
+ int new_session;/* 1 if we are to use a new session.
|
||
+ * 2 if we are a server and are inside a handshake
|
||
+ * (i.e. not just sending a HelloRequest)
|
||
+ * NB: For servers, the 'new' session may actually be a previously
|
||
+ * cached session or even the previous session */
|
||
int quiet_shutdown;/* don't send shutdown packets */
|
||
int shutdown; /* we have shut things down, 0x01 sent, 0x02
|
||
* for received */
|
||
@@ -939,6 +1008,8 @@
|
||
const char * SSL_CIPHER_get_name(SSL_CIPHER *c);
|
||
|
||
int SSL_get_fd(SSL *s);
|
||
+int SSL_get_rfd(SSL *s);
|
||
+int SSL_get_wfd(SSL *s);
|
||
const char * SSL_get_cipher_list(SSL *s,int n);
|
||
char * SSL_get_shared_ciphers(SSL *s, char *buf, int len);
|
||
int SSL_get_read_ahead(SSL * s);
|
||
@@ -985,7 +1056,6 @@
|
||
const char *dir);
|
||
#endif
|
||
|
||
-void ERR_load_SSL_strings(void );
|
||
void SSL_load_error_strings(void );
|
||
char * SSL_state_string(SSL *s);
|
||
char * SSL_rstate_string(SSL *s);
|
||
@@ -1403,6 +1473,7 @@
|
||
#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
|
||
#define SSL_R_DATA_LENGTH_TOO_LONG 146
|
||
#define SSL_R_DECRYPTION_FAILED 147
|
||
+#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 1109
|
||
#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
|
||
#define SSL_R_DIGEST_CHECK_FAILED 149
|
||
#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
|
||
@@ -1413,15 +1484,18 @@
|
||
#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
|
||
#define SSL_R_HTTPS_PROXY_REQUEST 155
|
||
#define SSL_R_HTTP_REQUEST 156
|
||
+#define SSL_R_ILLEGAL_PADDING 1110
|
||
#define SSL_R_INTERNAL_ERROR 157
|
||
#define SSL_R_INVALID_CHALLENGE_LENGTH 158
|
||
#define SSL_R_INVALID_COMMAND 280
|
||
#define SSL_R_INVALID_PURPOSE 278
|
||
#define SSL_R_INVALID_TRUST 279
|
||
+#define SSL_R_KEY_ARG_TOO_LONG 1112
|
||
#define SSL_R_LENGTH_MISMATCH 159
|
||
#define SSL_R_LENGTH_TOO_SHORT 160
|
||
#define SSL_R_LIBRARY_BUG 274
|
||
#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
|
||
+#define SSL_R_MESSAGE_TOO_LONG 1111
|
||
#define SSL_R_MISSING_DH_DSA_CERT 162
|
||
#define SSL_R_MISSING_DH_KEY 163
|
||
#define SSL_R_MISSING_DH_RSA_CERT 164
|
||
@@ -1485,6 +1559,7 @@
|
||
#define SSL_R_SHORT_READ 219
|
||
#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
|
||
#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
|
||
+#define SSL_R_SSL3_SESSION_ID_TOO_LONG 1113
|
||
#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
|
||
#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
|
||
#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
|
||
Index: crypto/openssl/ssl/ssl2.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl2.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl2.h
|
||
--- crypto/openssl/ssl/ssl2.h 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl2.h 31 Jul 2002 00:47:04 -0000
|
||
@@ -189,7 +189,7 @@
|
||
unsigned char *ract_data;
|
||
unsigned char *wact_data;
|
||
unsigned char *mac_data;
|
||
- unsigned char *pad_data;
|
||
+ unsigned char *pad_data_UNUSED; /* only for binary compatibility with 0.9.6b */
|
||
|
||
unsigned char *read_key;
|
||
unsigned char *write_key;
|
||
@@ -209,11 +209,11 @@
|
||
unsigned int conn_id_length;
|
||
unsigned int cert_type;
|
||
unsigned int cert_length;
|
||
- int csl;
|
||
- int clear;
|
||
+ unsigned int csl;
|
||
+ unsigned int clear;
|
||
unsigned int enc;
|
||
unsigned char ccl[SSL2_MAX_CERT_CHALLENGE_LENGTH];
|
||
- int cipher_spec_length;
|
||
+ unsigned int cipher_spec_length;
|
||
unsigned int session_id_length;
|
||
unsigned int clen;
|
||
unsigned int rlen;
|
||
Index: crypto/openssl/ssl/ssl3.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl3.h,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ssl3.h
|
||
--- crypto/openssl/ssl/ssl3.h 26 Nov 2000 11:34:15 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/ssl/ssl3.h 31 Jul 2002 00:47:04 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#ifndef HEADER_SSL3_H
|
||
#define HEADER_SSL3_H
|
||
@@ -201,10 +254,13 @@
|
||
|
||
typedef struct ssl3_buffer_st
|
||
{
|
||
- unsigned char *buf; /* SSL3_RT_MAX_PACKET_SIZE bytes (more if
|
||
- * SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER is set) */
|
||
- int offset; /* where to 'copy from' */
|
||
- int left; /* how many bytes left */
|
||
+ unsigned char *buf; /* at least SSL3_RT_MAX_PACKET_SIZE bytes,
|
||
+ * see ssl3_setup_buffers() */
|
||
+#if 0 /* put directly into SSL3_STATE for best possible binary compatibility within 0.9.6 series */
|
||
+ size_t len; /* buffer size */
|
||
+#endif
|
||
+ int offset; /* where to 'copy from' */
|
||
+ int left; /* how many bytes left */
|
||
} SSL3_BUFFER;
|
||
|
||
#define SSL3_CT_RSA_SIGN 1
|
||
@@ -320,6 +376,13 @@
|
||
#endif
|
||
int cert_request;
|
||
} tmp;
|
||
+
|
||
+ /* flags for countermeasure against known-IV weakness */
|
||
+ int need_empty_fragments;
|
||
+ int empty_fragment_done;
|
||
+
|
||
+ size_t rbuf_len; /* substitute for rbuf.len */
|
||
+ size_t wbuf_len; /* substitute for wbuf.len */
|
||
|
||
} SSL3_STATE;
|
||
|
||
Index: crypto/openssl/ssl/ssl_asn1.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_asn1.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ssl_asn1.c
|
||
--- crypto/openssl/ssl/ssl_asn1.c 26 Nov 2000 11:34:15 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/ssl/ssl_asn1.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -62,6 +62,7 @@
|
||
#include <openssl/objects.h>
|
||
#include <openssl/x509.h>
|
||
#include "ssl_locl.h"
|
||
+#include "cryptlib.h"
|
||
|
||
typedef struct ssl_session_asn1_st
|
||
{
|
||
@@ -275,6 +276,7 @@
|
||
os.length=i;
|
||
|
||
ret->session_id_length=os.length;
|
||
+ die(os.length <= sizeof ret->session_id);
|
||
memcpy(ret->session_id,os.data,os.length);
|
||
|
||
M_ASN1_D2I_get(osp,d2i_ASN1_OCTET_STRING);
|
||
Index: crypto/openssl/ssl/ssl_cert.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_cert.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl_cert.c
|
||
--- crypto/openssl/ssl/ssl_cert.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl_cert.c 31 Jul 2002 00:47:04 -0000
|
||
@@ -461,6 +461,9 @@
|
||
|
||
X509_STORE_CTX_purpose_inherit(&ctx, i, s->purpose, s->trust);
|
||
|
||
+ if (s->verify_callback)
|
||
+ X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
|
||
+
|
||
if (s->ctx->app_verify_callback != NULL)
|
||
i=s->ctx->app_verify_callback(&ctx); /* should pass app_verify_arg */
|
||
else
|
||
@@ -748,6 +751,7 @@
|
||
ret = 1;
|
||
|
||
err:
|
||
+ if (d) closedir(d);
|
||
CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
|
||
return ret;
|
||
}
|
||
Index: crypto/openssl/ssl/ssl_err.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_err.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl_err.c
|
||
--- crypto/openssl/ssl/ssl_err.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl_err.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -1,6 +1,6 @@
|
||
/* ssl/ssl_err.c */
|
||
/* ====================================================================
|
||
- * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
|
||
+ * Copyright (c) 1999-2002 The OpenSSL Project. All rights reserved.
|
||
*
|
||
* Redistribution and use in source and binary forms, with or without
|
||
* modification, are permitted provided that the following conditions
|
||
@@ -258,6 +258,7 @@
|
||
{SSL_R_DATA_BETWEEN_CCS_AND_FINISHED ,"data between ccs and finished"},
|
||
{SSL_R_DATA_LENGTH_TOO_LONG ,"data length too long"},
|
||
{SSL_R_DECRYPTION_FAILED ,"decryption failed"},
|
||
+{SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC,"decryption failed or bad record mac"},
|
||
{SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG ,"dh public value length is wrong"},
|
||
{SSL_R_DIGEST_CHECK_FAILED ,"digest check failed"},
|
||
{SSL_R_ENCRYPTED_LENGTH_TOO_LONG ,"encrypted length too long"},
|
||
@@ -268,15 +269,18 @@
|
||
{SSL_R_GOT_A_FIN_BEFORE_A_CCS ,"got a fin before a ccs"},
|
||
{SSL_R_HTTPS_PROXY_REQUEST ,"https proxy request"},
|
||
{SSL_R_HTTP_REQUEST ,"http request"},
|
||
+{SSL_R_ILLEGAL_PADDING ,"illegal padding"},
|
||
{SSL_R_INTERNAL_ERROR ,"internal error"},
|
||
{SSL_R_INVALID_CHALLENGE_LENGTH ,"invalid challenge length"},
|
||
{SSL_R_INVALID_COMMAND ,"invalid command"},
|
||
{SSL_R_INVALID_PURPOSE ,"invalid purpose"},
|
||
{SSL_R_INVALID_TRUST ,"invalid trust"},
|
||
+{SSL_R_KEY_ARG_TOO_LONG ,"key arg too long"},
|
||
{SSL_R_LENGTH_MISMATCH ,"length mismatch"},
|
||
{SSL_R_LENGTH_TOO_SHORT ,"length too short"},
|
||
{SSL_R_LIBRARY_BUG ,"library bug"},
|
||
{SSL_R_LIBRARY_HAS_NO_CIPHERS ,"library has no ciphers"},
|
||
+{SSL_R_MESSAGE_TOO_LONG ,"message too long"},
|
||
{SSL_R_MISSING_DH_DSA_CERT ,"missing dh dsa cert"},
|
||
{SSL_R_MISSING_DH_KEY ,"missing dh key"},
|
||
{SSL_R_MISSING_DH_RSA_CERT ,"missing dh rsa cert"},
|
||
@@ -340,6 +344,7 @@
|
||
{SSL_R_SHORT_READ ,"short read"},
|
||
{SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE,"signature for non signing certificate"},
|
||
{SSL_R_SSL23_DOING_SESSION_ID_REUSE ,"ssl23 doing session id reuse"},
|
||
+{SSL_R_SSL3_SESSION_ID_TOO_LONG ,"ssl3 session id too long"},
|
||
{SSL_R_SSL3_SESSION_ID_TOO_SHORT ,"ssl3 session id too short"},
|
||
{SSL_R_SSLV3_ALERT_BAD_CERTIFICATE ,"sslv3 alert bad certificate"},
|
||
{SSL_R_SSLV3_ALERT_BAD_RECORD_MAC ,"sslv3 alert bad record mac"},
|
||
Index: crypto/openssl/ssl/ssl_lib.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_lib.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl_lib.c
|
||
--- crypto/openssl/ssl/ssl_lib.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl_lib.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -85,7 +85,6 @@
|
||
|
||
int SSL_clear(SSL *s)
|
||
{
|
||
- int state;
|
||
|
||
if (s->method == NULL)
|
||
{
|
||
@@ -93,6 +92,12 @@
|
||
return(0);
|
||
}
|
||
|
||
+ if (ssl_clear_bad_session(s))
|
||
+ {
|
||
+ SSL_SESSION_free(s->session);
|
||
+ s->session=NULL;
|
||
+ }
|
||
+
|
||
s->error=0;
|
||
s->hit=0;
|
||
s->shutdown=0;
|
||
@@ -110,7 +115,6 @@
|
||
}
|
||
#endif
|
||
|
||
- state=s->state; /* Keep to check if we throw away the session-id */
|
||
s->type=0;
|
||
|
||
s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
|
||
@@ -131,18 +135,12 @@
|
||
|
||
ssl_clear_cipher_ctx(s);
|
||
|
||
- if (ssl_clear_bad_session(s))
|
||
- {
|
||
- SSL_SESSION_free(s->session);
|
||
- s->session=NULL;
|
||
- }
|
||
-
|
||
s->first_packet=0;
|
||
|
||
#if 1
|
||
/* Check to see if we were changed into a different method, if
|
||
* so, revert back if we are not doing session-id reuse. */
|
||
- if ((s->session == NULL) && (s->method != s->ctx->method))
|
||
+ if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
|
||
{
|
||
s->method->ssl_free(s);
|
||
s->method=s->ctx->method;
|
||
@@ -411,6 +409,11 @@
|
||
|
||
int SSL_get_fd(SSL *s)
|
||
{
|
||
+ return(SSL_get_rfd(s));
|
||
+ }
|
||
+
|
||
+int SSL_get_rfd(SSL *s)
|
||
+ {
|
||
int ret= -1;
|
||
BIO *b,*r;
|
||
|
||
@@ -421,6 +424,18 @@
|
||
return(ret);
|
||
}
|
||
|
||
+int SSL_get_wfd(SSL *s)
|
||
+ {
|
||
+ int ret= -1;
|
||
+ BIO *b,*r;
|
||
+
|
||
+ b=SSL_get_wbio(s);
|
||
+ r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
|
||
+ if (r != NULL)
|
||
+ BIO_get_fd(r,&ret);
|
||
+ return(ret);
|
||
+ }
|
||
+
|
||
#ifndef NO_SOCK
|
||
int SSL_set_fd(SSL *s,int fd)
|
||
{
|
||
@@ -778,7 +793,10 @@
|
||
|
||
int SSL_renegotiate(SSL *s)
|
||
{
|
||
- s->new_session=1;
|
||
+ if (s->new_session == 0)
|
||
+ {
|
||
+ s->new_session=1;
|
||
+ }
|
||
return(s->method->ssl_renegotiate(s));
|
||
}
|
||
|
||
@@ -1276,8 +1294,6 @@
|
||
{
|
||
ctx->verify_mode=mode;
|
||
ctx->default_verify_callback=cb;
|
||
- /* This needs cleaning up EAY EAY EAY */
|
||
- X509_STORE_set_verify_cb_func(ctx->cert_store,cb);
|
||
}
|
||
|
||
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
|
||
@@ -1454,9 +1470,10 @@
|
||
* and it would be rather hard to do anyway :-) */
|
||
if (s->session->session_id_length == 0) return;
|
||
|
||
- if ((s->ctx->session_cache_mode & mode)
|
||
- && (!s->hit)
|
||
- && SSL_CTX_add_session(s->ctx,s->session)
|
||
+ i=s->ctx->session_cache_mode;
|
||
+ if ((i & mode) && (!s->hit)
|
||
+ && ((i & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP)
|
||
+ || SSL_CTX_add_session(s->ctx,s->session))
|
||
&& (s->ctx->new_session_cb != NULL))
|
||
{
|
||
CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
|
||
@@ -1465,7 +1482,6 @@
|
||
}
|
||
|
||
/* auto flush every 255 connections */
|
||
- i=s->ctx->session_cache_mode;
|
||
if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
|
||
((i & mode) == mode))
|
||
{
|
||
Index: crypto/openssl/ssl/ssl_locl.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_locl.h,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl_locl.h
|
||
--- crypto/openssl/ssl/ssl_locl.h 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl_locl.h 31 Jul 2002 00:47:05 -0000
|
||
@@ -283,16 +283,17 @@
|
||
#define SSL_NOT_EXP 0x00000001L
|
||
#define SSL_EXPORT 0x00000002L
|
||
|
||
-#define SSL_STRONG_MASK 0x0000007cL
|
||
-#define SSL_EXP40 0x00000004L
|
||
+#define SSL_STRONG_MASK 0x000000fcL
|
||
+#define SSL_STRONG_NONE 0x00000004L
|
||
+#define SSL_EXP40 0x00000008L
|
||
#define SSL_MICRO (SSL_EXP40)
|
||
-#define SSL_EXP56 0x00000008L
|
||
+#define SSL_EXP56 0x00000010L
|
||
#define SSL_MINI (SSL_EXP56)
|
||
-#define SSL_LOW 0x00000010L
|
||
-#define SSL_MEDIUM 0x00000020L
|
||
-#define SSL_HIGH 0x00000040L
|
||
+#define SSL_LOW 0x00000020L
|
||
+#define SSL_MEDIUM 0x00000040L
|
||
+#define SSL_HIGH 0x00000080L
|
||
|
||
-/* we have used 0000007f - 25 bits left to go */
|
||
+/* we have used 000000ff - 24 bits left to go */
|
||
|
||
/*
|
||
* Macros to check the export status and cipher strength for export ciphers.
|
||
Index: crypto/openssl/ssl/ssl_sess.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_sess.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 ssl_sess.c
|
||
--- crypto/openssl/ssl/ssl_sess.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/ssl_sess.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -60,6 +60,7 @@
|
||
#include <openssl/lhash.h>
|
||
#include <openssl/rand.h>
|
||
#include "ssl_locl.h"
|
||
+#include "cryptlib.h"
|
||
|
||
static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
|
||
static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
|
||
@@ -199,6 +200,7 @@
|
||
ss->session_id_length=0;
|
||
}
|
||
|
||
+ die(s->sid_ctx_length <= sizeof ss->sid_ctx);
|
||
memcpy(ss->sid_ctx,s->sid_ctx,s->sid_ctx_length);
|
||
ss->sid_ctx_length=s->sid_ctx_length;
|
||
s->session=ss;
|
||
@@ -423,10 +425,10 @@
|
||
if ((c != NULL) && (c->session_id_length != 0))
|
||
{
|
||
if(lck) CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
|
||
- r=(SSL_SESSION *)lh_delete(ctx->sessions,c);
|
||
- if (r != NULL)
|
||
+ if ((r = (SSL_SESSION *)lh_retrieve(ctx->sessions,c)) == c)
|
||
{
|
||
ret=1;
|
||
+ r=(SSL_SESSION *)lh_delete(ctx->sessions,c);
|
||
SSL_SESSION_list_remove(ctx,c);
|
||
}
|
||
|
||
Index: crypto/openssl/ssl/ssl_stat.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_stat.c,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 ssl_stat.c
|
||
--- crypto/openssl/ssl/ssl_stat.c 20 Aug 2000 08:47:02 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/ssl/ssl_stat.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -136,7 +136,7 @@
|
||
case SSL3_ST_CW_KEY_EXCH_A: str="SSLv3 write client key exchange A"; break;
|
||
case SSL3_ST_CW_KEY_EXCH_B: str="SSLv3 write client key exchange B"; break;
|
||
case SSL3_ST_CW_CERT_VRFY_A: str="SSLv3 write certificate verify A"; break;
|
||
-case SSL3_ST_CW_CERT_VRFY_B: str="SSLv3 write certificate verify A"; break;
|
||
+case SSL3_ST_CW_CERT_VRFY_B: str="SSLv3 write certificate verify B"; break;
|
||
|
||
case SSL3_ST_CW_CHANGE_A:
|
||
case SSL3_ST_SW_CHANGE_A: str="SSLv3 write change cipher spec A"; break;
|
||
@@ -145,7 +145,7 @@
|
||
case SSL3_ST_CW_FINISHED_A:
|
||
case SSL3_ST_SW_FINISHED_A: str="SSLv3 write finished A"; break;
|
||
case SSL3_ST_CW_FINISHED_B:
|
||
-case SSL3_ST_SW_FINISHED_B: str="SSLv3 write finished A"; break;
|
||
+case SSL3_ST_SW_FINISHED_B: str="SSLv3 write finished B"; break;
|
||
case SSL3_ST_CR_CHANGE_A:
|
||
case SSL3_ST_SR_CHANGE_A: str="SSLv3 read change cipher spec A"; break;
|
||
case SSL3_ST_CR_CHANGE_B:
|
||
@@ -387,6 +387,18 @@
|
||
case SSL3_AD_CERTIFICATE_EXPIRED: str="CE"; break;
|
||
case SSL3_AD_CERTIFICATE_UNKNOWN: str="CU"; break;
|
||
case SSL3_AD_ILLEGAL_PARAMETER: str="IP"; break;
|
||
+ case TLS1_AD_DECRYPTION_FAILED: str="DC"; break;
|
||
+ case TLS1_AD_RECORD_OVERFLOW: str="RO"; break;
|
||
+ case TLS1_AD_UNKNOWN_CA: str="CA"; break;
|
||
+ case TLS1_AD_ACCESS_DENIED: str="AD"; break;
|
||
+ case TLS1_AD_DECODE_ERROR: str="DE"; break;
|
||
+ case TLS1_AD_DECRYPT_ERROR: str="CY"; break;
|
||
+ case TLS1_AD_EXPORT_RESTRICTION: str="ER"; break;
|
||
+ case TLS1_AD_PROTOCOL_VERSION: str="PV"; break;
|
||
+ case TLS1_AD_INSUFFICIENT_SECURITY: str="IS"; break;
|
||
+ case TLS1_AD_INTERNAL_ERROR: str="IE"; break;
|
||
+ case TLS1_AD_USER_CANCELLED: str="US"; break;
|
||
+ case TLS1_AD_NO_RENEGOTIATION: str="NR"; break;
|
||
default: str="UK"; break;
|
||
}
|
||
return(str);
|
||
@@ -433,6 +445,42 @@
|
||
break;
|
||
case SSL3_AD_ILLEGAL_PARAMETER:
|
||
str="illegal parameter";
|
||
+ break;
|
||
+ case TLS1_AD_DECRYPTION_FAILED:
|
||
+ str="decryption failed";
|
||
+ break;
|
||
+ case TLS1_AD_RECORD_OVERFLOW:
|
||
+ str="record overflow";
|
||
+ break;
|
||
+ case TLS1_AD_UNKNOWN_CA:
|
||
+ str="unknown CA";
|
||
+ break;
|
||
+ case TLS1_AD_ACCESS_DENIED:
|
||
+ str="access denied";
|
||
+ break;
|
||
+ case TLS1_AD_DECODE_ERROR:
|
||
+ str="decode error";
|
||
+ break;
|
||
+ case TLS1_AD_DECRYPT_ERROR:
|
||
+ str="decrypt error";
|
||
+ break;
|
||
+ case TLS1_AD_EXPORT_RESTRICTION:
|
||
+ str="export restriction";
|
||
+ break;
|
||
+ case TLS1_AD_PROTOCOL_VERSION:
|
||
+ str="protocol version";
|
||
+ break;
|
||
+ case TLS1_AD_INSUFFICIENT_SECURITY:
|
||
+ str="insufficient security";
|
||
+ break;
|
||
+ case TLS1_AD_INTERNAL_ERROR:
|
||
+ str="internal error";
|
||
+ break;
|
||
+ case TLS1_AD_USER_CANCELLED:
|
||
+ str="user canceled";
|
||
+ break;
|
||
+ case TLS1_AD_NO_RENEGOTIATION:
|
||
+ str="no renegotiation";
|
||
break;
|
||
default: str="unknown"; break;
|
||
}
|
||
Index: crypto/openssl/ssl/ssltest.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/ssltest.c,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ssltest.c
|
||
--- crypto/openssl/ssl/ssltest.c 26 Nov 2000 11:34:16 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/ssl/ssltest.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -848,10 +848,10 @@
|
||
if (num > 1)
|
||
--num; /* test restartability even more thoroughly */
|
||
|
||
- r = BIO_nwrite(io1, &dataptr, (int)num);
|
||
+ r = BIO_nwrite0(io1, &dataptr);
|
||
assert(r > 0);
|
||
- assert(r <= (int)num);
|
||
- num = r;
|
||
+ if (r < (int)num)
|
||
+ num = r;
|
||
r = BIO_read(io2, dataptr, (int)num);
|
||
if (r != (int)num) /* can't happen */
|
||
{
|
||
@@ -860,6 +860,13 @@
|
||
goto err;
|
||
}
|
||
progress = 1;
|
||
+ r = BIO_nwrite(io1, &dataptr, (int)num);
|
||
+ if (r != (int)num) /* can't happen */
|
||
+ {
|
||
+ fprintf(stderr, "ERROR: BIO_nwrite() did not accept "
|
||
+ "BIO_nwrite0() bytes");
|
||
+ goto err;
|
||
+ }
|
||
|
||
if (debug)
|
||
printf((io2 == client_io) ?
|
||
Index: crypto/openssl/ssl/t1_enc.c
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/ssl/t1_enc.c,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 t1_enc.c
|
||
--- crypto/openssl/ssl/t1_enc.c 4 Jul 2001 23:19:45 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/ssl/t1_enc.c 31 Jul 2002 00:47:05 -0000
|
||
@@ -55,6 +55,59 @@
|
||
* copied and put under another distribution licence
|
||
* [including the GNU Public Licence.]
|
||
*/
|
||
+/* ====================================================================
|
||
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
|
||
+ *
|
||
+ * Redistribution and use in source and binary forms, with or without
|
||
+ * modification, are permitted provided that the following conditions
|
||
+ * are met:
|
||
+ *
|
||
+ * 1. Redistributions of source code must retain the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer.
|
||
+ *
|
||
+ * 2. Redistributions in binary form must reproduce the above copyright
|
||
+ * notice, this list of conditions and the following disclaimer in
|
||
+ * the documentation and/or other materials provided with the
|
||
+ * distribution.
|
||
+ *
|
||
+ * 3. All advertising materials mentioning features or use of this
|
||
+ * software must display the following acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
|
||
+ *
|
||
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
|
||
+ * endorse or promote products derived from this software without
|
||
+ * prior written permission. For written permission, please contact
|
||
+ * openssl-core@openssl.org.
|
||
+ *
|
||
+ * 5. Products derived from this software may not be called "OpenSSL"
|
||
+ * nor may "OpenSSL" appear in their names without prior written
|
||
+ * permission of the OpenSSL Project.
|
||
+ *
|
||
+ * 6. Redistributions of any form whatsoever must retain the following
|
||
+ * acknowledgment:
|
||
+ * "This product includes software developed by the OpenSSL Project
|
||
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
|
||
+ *
|
||
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
|
||
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
|
||
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
|
||
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
||
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
|
||
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
|
||
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
|
||
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
|
||
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
|
||
+ * ====================================================================
|
||
+ *
|
||
+ * This product includes cryptographic software written by Eric Young
|
||
+ * (eay@cryptsoft.com). This product includes software written by Tim
|
||
+ * Hudson (tjh@cryptsoft.com).
|
||
+ *
|
||
+ */
|
||
|
||
#include <stdio.h>
|
||
#include <openssl/comp.h>
|
||
@@ -380,6 +433,25 @@
|
||
{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
|
||
#endif
|
||
|
||
+ if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
|
||
+ {
|
||
+ /* enable vulnerability countermeasure for CBC ciphers with
|
||
+ * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
|
||
+ */
|
||
+ s->s3->need_empty_fragments = 1;
|
||
+
|
||
+ if (s->session->cipher != NULL)
|
||
+ {
|
||
+ if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
|
||
+ s->s3->need_empty_fragments = 0;
|
||
+
|
||
+#ifndef NO_RC4
|
||
+ if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
|
||
+ s->s3->need_empty_fragments = 0;
|
||
+#endif
|
||
+ }
|
||
+ }
|
||
+
|
||
return(1);
|
||
err:
|
||
SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
|
||
@@ -420,7 +492,7 @@
|
||
if ((s->session == NULL) || (ds == NULL) ||
|
||
(enc == NULL))
|
||
{
|
||
- memcpy(rec->data,rec->input,rec->length);
|
||
+ memmove(rec->data,rec->input,rec->length);
|
||
rec->input=rec->data;
|
||
}
|
||
else
|
||
@@ -447,11 +519,21 @@
|
||
rec->length+=i;
|
||
}
|
||
|
||
+ if (!send)
|
||
+ {
|
||
+ if (l == 0 || l%bs != 0)
|
||
+ {
|
||
+ SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
|
||
+ ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
|
||
+ return 0;
|
||
+ }
|
||
+ }
|
||
+
|
||
EVP_Cipher(ds,rec->data,rec->input,l);
|
||
|
||
if ((bs != 1) && !send)
|
||
{
|
||
- ii=i=rec->data[l-1];
|
||
+ ii=i=rec->data[l-1]; /* padding_length */
|
||
i++;
|
||
if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
|
||
{
|
||
@@ -462,19 +544,22 @@
|
||
if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
|
||
i--;
|
||
}
|
||
+ /* TLS 1.0 does not bound the number of padding bytes by the block size.
|
||
+ * All of them must have value 'padding_length'. */
|
||
if (i > (int)rec->length)
|
||
{
|
||
- SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
|
||
- ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
|
||
- return(0);
|
||
+ /* Incorrect padding. SSLerr() and ssl3_alert are done
|
||
+ * by caller: we don't want to reveal whether this is
|
||
+ * a decryption error or a MAC verification failure
|
||
+ * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
|
||
+ return -1;
|
||
}
|
||
for (j=(int)(l-i); j<(int)l; j++)
|
||
{
|
||
if (rec->data[j] != ii)
|
||
{
|
||
- SSLerr(SSL_F_TLS1_ENC,SSL_R_DECRYPTION_FAILED);
|
||
- ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
|
||
- return(0);
|
||
+ /* Incorrect padding */
|
||
+ return -1;
|
||
}
|
||
}
|
||
rec->length-=i;
|
||
cvs diff: Diffing crypto/openssl/test
|
||
Index: crypto/openssl/test/Makefile.save
|
||
===================================================================
|
||
RCS file: crypto/openssl/test/Makefile.save
|
||
diff -N crypto/openssl/test/Makefile.save
|
||
--- crypto/openssl/test/Makefile.save 20 Aug 2000 08:48:48 -0000 1.1.1.1.2.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,400 +0,0 @@
|
||
-#
|
||
-# test/Makefile.ssl
|
||
-#
|
||
-
|
||
-DIR= test
|
||
-TOP= ..
|
||
-CC= cc
|
||
-INCLUDES= -I../include
|
||
-CFLAG= -g
|
||
-INSTALL_PREFIX=
|
||
-OPENSSLDIR= /usr/local/ssl
|
||
-INSTALLTOP= /usr/local/ssl
|
||
-MAKEFILE= Makefile.ssl
|
||
-MAKE= make -f $(MAKEFILE)
|
||
-MAKEDEPEND= $(TOP)/util/domd $(TOP)
|
||
-PERL= perl
|
||
-
|
||
-PEX_LIBS=
|
||
-EX_LIBS= #-lnsl -lsocket
|
||
-
|
||
-CFLAGS= $(INCLUDES) $(CFLAG)
|
||
-
|
||
-GENERAL=Makefile.ssl maketests.com \
|
||
- tests.com testenc.com tx509.com trsa.com tcrl.com tsid.com treq.com \
|
||
- tpkcs7.com tpkcs7d.com tverify.com testgen.com testss.com testssl.com \
|
||
- testca.com VMSca-response.1 VMSca-response.2
|
||
-
|
||
-DLIBCRYPTO= ../libcrypto.a
|
||
-DLIBSSL= ../libssl.a
|
||
-LIBCRYPTO= -L.. -lcrypto
|
||
-LIBSSL= -L.. -lssl
|
||
-
|
||
-BNTEST= bntest
|
||
-EXPTEST= exptest
|
||
-IDEATEST= ideatest
|
||
-SHATEST= shatest
|
||
-SHA1TEST= sha1test
|
||
-MDC2TEST= mdc2test
|
||
-RMDTEST= rmdtest
|
||
-MD2TEST= md2test
|
||
-MD5TEST= md5test
|
||
-HMACTEST= hmactest
|
||
-RC2TEST= rc2test
|
||
-RC4TEST= rc4test
|
||
-RC5TEST= rc5test
|
||
-BFTEST= bftest
|
||
-CASTTEST= casttest
|
||
-DESTEST= destest
|
||
-RANDTEST= randtest
|
||
-DHTEST= dhtest
|
||
-DSATEST= dsatest
|
||
-METHTEST= methtest
|
||
-SSLTEST= ssltest
|
||
-RSATEST= rsa_test
|
||
-
|
||
-EXE= $(BNTEST) $(IDEATEST) $(MD2TEST) $(MD5TEST) $(HMACTEST) \
|
||
- $(RC2TEST) $(RC4TEST) $(RC5TEST) \
|
||
- $(DESTEST) $(SHATEST) $(SHA1TEST) $(MDC2TEST) $(RMDTEST) \
|
||
- $(RANDTEST) $(DHTEST) \
|
||
- $(BFTEST) $(CASTTEST) $(SSLTEST) $(EXPTEST) $(DSATEST) $(RSATEST)
|
||
-
|
||
-# $(METHTEST)
|
||
-
|
||
-OBJ= $(BNTEST).o $(IDEATEST).o $(MD2TEST).o $(MD5TEST).o $(HMACTEST).o \
|
||
- $(RC2TEST).o $(RC4TEST).o $(RC5TEST).o \
|
||
- $(DESTEST).o $(SHATEST).o $(SHA1TEST).o $(MDC2TEST).o $(RMDTEST).o \
|
||
- $(RANDTEST).o $(DHTEST).o $(CASTTEST).o \
|
||
- $(BFTEST).o $(SSLTEST).o $(DSATEST).o $(EXPTEST).o $(RSATEST).o
|
||
-SRC= $(BNTEST).c $(IDEATEST).c $(MD2TEST).c $(MD5TEST).c $(HMACTEST).c \
|
||
- $(RC2TEST).c $(RC4TEST).c $(RC5TEST).c \
|
||
- $(DESTEST).c $(SHATEST).c $(SHA1TEST).c $(MDC2TEST).c $(RMDTEST).c \
|
||
- $(RANDTEST).c $(DHTEST).c $(CASTTEST).c \
|
||
- $(BFTEST).c $(SSLTEST).c $(DSATEST).c $(EXPTEST).c $(RSATEST).c
|
||
-
|
||
-EXHEADER=
|
||
-HEADER= $(EXHEADER)
|
||
-
|
||
-ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
-
|
||
-top:
|
||
- (cd ..; $(MAKE) DIRS=$(DIR) all)
|
||
-
|
||
-all: exe
|
||
-
|
||
-exe: $(EXE)
|
||
-
|
||
-files:
|
||
- $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
|
||
-
|
||
-links:
|
||
- @@$(TOP)/util/point.sh Makefile.ssl Makefile
|
||
-
|
||
-errors:
|
||
-
|
||
-install:
|
||
-
|
||
-tags:
|
||
- ctags $(SRC)
|
||
-
|
||
-tests: exe apps \
|
||
- test_des test_idea test_sha test_md5 test_hmac test_md2 test_mdc2 \
|
||
- test_rmd test_rc2 test_rc4 test_rc5 test_bf test_cast \
|
||
- test_rand test_bn test_enc test_x509 test_rsa test_crl test_sid \
|
||
- test_gen test_req test_pkcs7 test_verify test_dh test_dsa \
|
||
- test_ss test_ca test_ssl
|
||
-
|
||
-apps:
|
||
- @(cd ../apps; $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' all)
|
||
-
|
||
-test_des:
|
||
- ./$(DESTEST)
|
||
-
|
||
-test_idea:
|
||
- ./$(IDEATEST)
|
||
-
|
||
-test_sha:
|
||
- ./$(SHATEST)
|
||
- ./$(SHA1TEST)
|
||
-
|
||
-test_mdc2:
|
||
- ./$(MDC2TEST)
|
||
-
|
||
-test_md5:
|
||
- ./$(MD5TEST)
|
||
-
|
||
-test_hmac:
|
||
- ./$(HMACTEST)
|
||
-
|
||
-test_md2:
|
||
- ./$(MD2TEST)
|
||
-
|
||
-test_rmd:
|
||
- ./$(RMDTEST)
|
||
-
|
||
-test_bf:
|
||
- ./$(BFTEST)
|
||
-
|
||
-test_cast:
|
||
- ./$(CASTTEST)
|
||
-
|
||
-test_rc2:
|
||
- ./$(RC2TEST)
|
||
-
|
||
-test_rc4:
|
||
- ./$(RC4TEST)
|
||
-
|
||
-test_rc5:
|
||
- ./$(RC5TEST)
|
||
-
|
||
-test_rand:
|
||
- ./$(RANDTEST)
|
||
-
|
||
-test_enc:
|
||
- @sh ./testenc
|
||
-
|
||
-test_x509:
|
||
- echo test normal x509v1 certificate
|
||
- sh ./tx509 2>/dev/null
|
||
- echo test first x509v3 certificate
|
||
- sh ./tx509 v3-cert1.pem 2>/dev/null
|
||
- echo test second x509v3 certificate
|
||
- sh ./tx509 v3-cert2.pem 2>/dev/null
|
||
-
|
||
-test_rsa:
|
||
- @sh ./trsa 2>/dev/null
|
||
- ./$(RSATEST)
|
||
-
|
||
-test_crl:
|
||
- @sh ./tcrl 2>/dev/null
|
||
-
|
||
-test_sid:
|
||
- @sh ./tsid 2>/dev/null
|
||
-
|
||
-test_req:
|
||
- @sh ./treq 2>/dev/null
|
||
- @sh ./treq testreq2.pem 2>/dev/null
|
||
-
|
||
-test_pkcs7:
|
||
- @sh ./tpkcs7 2>/dev/null
|
||
- @sh ./tpkcs7d 2>/dev/null
|
||
-
|
||
-test_bn:
|
||
- @echo starting big number library test, could take a while...
|
||
- @./$(BNTEST) >tmp.bntest
|
||
- @echo quit >>tmp.bntest
|
||
- @echo "running bc"
|
||
- @bc tmp.bntest 2>&1 | $(PERL) -e 'while (<STDIN>) {if (/^test (.*)/) {print STDERR "\nverify $$1";} elsif (!/^0$$/) {die "\nFailed! bc: $$_";} print STDERR "."; $$i++;} print STDERR "\n$$i tests passed\n"'
|
||
- @echo 'test a^b%c implementations'
|
||
- ./$(EXPTEST)
|
||
-
|
||
-test_verify:
|
||
- @echo "The following command should have some OK's and some failures"
|
||
- @echo "There are definitly a few expired certificates"
|
||
- ../apps/openssl verify -CApath ../certs ../certs/*.pem
|
||
-
|
||
-test_dh:
|
||
- @echo "Generate a set of DH parameters"
|
||
- ./$(DHTEST)
|
||
-
|
||
-test_dsa:
|
||
- @echo "Generate a set of DSA parameters"
|
||
- ./$(DSATEST)
|
||
- ./$(DSATEST) -app2_1
|
||
-
|
||
-test_gen:
|
||
- @echo "Generate and verify a certificate request"
|
||
- @sh ./testgen
|
||
-
|
||
-test_ss keyU.ss certU.ss certCA.ss: testss
|
||
- @echo "Generate and certify a test certificate"
|
||
- @sh ./testss
|
||
-
|
||
-test_ssl: keyU.ss certU.ss certCA.ss
|
||
- @echo "test SSL protocol"
|
||
- @sh ./testssl keyU.ss certU.ss certCA.ss
|
||
-
|
||
-test_ca:
|
||
- @if ../apps/openssl no-rsa; then \
|
||
- echo "skipping CA.sh test -- requires RSA"; \
|
||
- else \
|
||
- echo "Generate and certify a test certificate via the 'ca' program"; \
|
||
- sh ./testca; \
|
||
- fi
|
||
-
|
||
-lint:
|
||
- lint -DLINT $(INCLUDES) $(SRC)>fluff
|
||
-
|
||
-depend:
|
||
- $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(SRC)
|
||
-
|
||
-dclean:
|
||
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
|
||
- mv -f Makefile.new $(MAKEFILE)
|
||
-
|
||
-clean:
|
||
- rm -f .rnd tmp.bntest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff $(EXE) *.ss log
|
||
-
|
||
-$(DLIBSSL):
|
||
- (cd ../ssl; $(MAKE))
|
||
-
|
||
-$(DLIBCRYPTO):
|
||
- (cd ../crypto; $(MAKE))
|
||
-
|
||
-$(RSATEST): $(RSATEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RSATEST) $(CFLAGS) $(RSATEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(BNTEST): $(BNTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(BNTEST) $(CFLAGS) $(BNTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(EXPTEST): $(EXPTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(EXPTEST) $(CFLAGS) $(EXPTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(IDEATEST): $(IDEATEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(IDEATEST) $(CFLAGS) $(IDEATEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(MD2TEST): $(MD2TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(MD2TEST) $(CFLAGS) $(MD2TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(SHATEST): $(SHATEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(SHATEST) $(CFLAGS) $(SHATEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(SHA1TEST): $(SHA1TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(SHA1TEST) $(CFLAGS) $(SHA1TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(RMDTEST): $(RMDTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RMDTEST) $(CFLAGS) $(RMDTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(MDC2TEST): $(MDC2TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(MDC2TEST) $(CFLAGS) $(MDC2TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(MD5TEST): $(MD5TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(MD5TEST) $(CFLAGS) $(MD5TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(HMACTEST): $(HMACTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(HMACTEST) $(CFLAGS) $(HMACTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(RC2TEST): $(RC2TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RC2TEST) $(CFLAGS) $(RC2TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(BFTEST): $(BFTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(BFTEST) $(CFLAGS) $(BFTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(CASTTEST): $(CASTTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(CASTTEST) $(CFLAGS) $(CASTTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(RC4TEST): $(RC4TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RC4TEST) $(CFLAGS) $(RC4TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(RC5TEST): $(RC5TEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RC5TEST) $(CFLAGS) $(RC5TEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(DESTEST): $(DESTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(DESTEST) $(CFLAGS) $(DESTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(RANDTEST): $(RANDTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(RANDTEST) $(CFLAGS) $(RANDTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(DHTEST): $(DHTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(DHTEST) $(CFLAGS) $(DHTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(DSATEST): $(DSATEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(DSATEST) $(CFLAGS) $(DSATEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(METHTEST): $(METHTEST).o $(DLIBCRYPTO)
|
||
- $(CC) -o $(METHTEST) $(CFLAGS) $(METHTEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-$(SSLTEST): $(SSLTEST).o $(DLIBSSL) $(DLIBCRYPTO)
|
||
- $(CC) -o $(SSLTEST) $(CFLAGS) $(SSLTEST).o $(PEX_LIBS) $(LIBSSL) $(LIBCRYPTO) $(EX_LIBS)
|
||
-
|
||
-# DO NOT DELETE THIS LINE -- make depend depends on it.
|
||
-
|
||
-bftest.o: ../include/openssl/blowfish.h
|
||
-bntest.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-bntest.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-bntest.o: ../include/openssl/cast.h ../include/openssl/crypto.h
|
||
-bntest.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-bntest.o: ../include/openssl/dsa.h ../include/openssl/e_os.h
|
||
-bntest.o: ../include/openssl/e_os2.h ../include/openssl/err.h
|
||
-bntest.o: ../include/openssl/evp.h ../include/openssl/idea.h
|
||
-bntest.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-bntest.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-bntest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-bntest.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-bntest.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-bntest.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-bntest.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-bntest.o: ../include/openssl/sha.h ../include/openssl/stack.h
|
||
-bntest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
|
||
-casttest.o: ../include/openssl/cast.h
|
||
-destest.o: ../include/openssl/des.h ../include/openssl/e_os2.h
|
||
-destest.o: ../include/openssl/opensslconf.h
|
||
-dhtest.o: ../include/openssl/bio.h ../include/openssl/bn.h
|
||
-dhtest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
|
||
-dhtest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-dhtest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
|
||
-dhtest.o: ../include/openssl/stack.h
|
||
-dsatest.o: ../include/openssl/bio.h ../include/openssl/bn.h
|
||
-dsatest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
|
||
-dsatest.o: ../include/openssl/dsa.h ../include/openssl/err.h
|
||
-dsatest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-dsatest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
|
||
-dsatest.o: ../include/openssl/stack.h
|
||
-exptest.o: ../include/openssl/bio.h ../include/openssl/bn.h
|
||
-exptest.o: ../include/openssl/crypto.h ../include/openssl/err.h
|
||
-exptest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-exptest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
|
||
-exptest.o: ../include/openssl/stack.h
|
||
-hmactest.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-hmactest.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-hmactest.o: ../include/openssl/cast.h ../include/openssl/crypto.h
|
||
-hmactest.o: ../include/openssl/des.h ../include/openssl/dh.h
|
||
-hmactest.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
|
||
-hmactest.o: ../include/openssl/evp.h ../include/openssl/hmac.h
|
||
-hmactest.o: ../include/openssl/idea.h ../include/openssl/md2.h
|
||
-hmactest.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
|
||
-hmactest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
|
||
-hmactest.o: ../include/openssl/opensslv.h ../include/openssl/rc2.h
|
||
-hmactest.o: ../include/openssl/rc4.h ../include/openssl/rc5.h
|
||
-hmactest.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h
|
||
-hmactest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
|
||
-hmactest.o: ../include/openssl/stack.h
|
||
-ideatest.o: ../include/openssl/idea.h ../include/openssl/opensslconf.h
|
||
-md2test.o: ../include/openssl/md2.h ../include/openssl/opensslconf.h
|
||
-md5test.o: ../include/openssl/md5.h
|
||
-mdc2test.o: ../include/openssl/des.h ../include/openssl/e_os2.h
|
||
-mdc2test.o: ../include/openssl/mdc2.h ../include/openssl/opensslconf.h
|
||
-randtest.o: ../include/openssl/rand.h
|
||
-rc2test.o: ../include/openssl/opensslconf.h ../include/openssl/rc2.h
|
||
-rc4test.o: ../include/openssl/opensslconf.h ../include/openssl/rc4.h
|
||
-rc5test.o: ../include/openssl/rc5.h
|
||
-rmdtest.o: ../include/openssl/ripemd.h
|
||
-rsa_test.o: ../include/openssl/bn.h ../include/openssl/crypto.h
|
||
-rsa_test.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-rsa_test.o: ../include/openssl/err.h ../include/openssl/opensslconf.h
|
||
-rsa_test.o: ../include/openssl/opensslv.h ../include/openssl/rand.h
|
||
-rsa_test.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-rsa_test.o: ../include/openssl/stack.h
|
||
-sha1test.o: ../include/openssl/sha.h
|
||
-shatest.o: ../include/openssl/sha.h
|
||
-ssltest.o: ../include/openssl/asn1.h ../include/openssl/bio.h
|
||
-ssltest.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
|
||
-ssltest.o: ../include/openssl/buffer.h ../include/openssl/cast.h
|
||
-ssltest.o: ../include/openssl/crypto.h ../include/openssl/des.h
|
||
-ssltest.o: ../include/openssl/dh.h ../include/openssl/dsa.h
|
||
-ssltest.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h
|
||
-ssltest.o: ../include/openssl/err.h ../include/openssl/evp.h
|
||
-ssltest.o: ../include/openssl/idea.h ../include/openssl/lhash.h
|
||
-ssltest.o: ../include/openssl/md2.h ../include/openssl/md5.h
|
||
-ssltest.o: ../include/openssl/mdc2.h ../include/openssl/objects.h
|
||
-ssltest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
-ssltest.o: ../include/openssl/pem.h ../include/openssl/pem2.h
|
||
-ssltest.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
|
||
-ssltest.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
|
||
-ssltest.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h
|
||
-ssltest.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
|
||
-ssltest.o: ../include/openssl/sha.h ../include/openssl/ssl.h
|
||
-ssltest.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
|
||
-ssltest.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
|
||
-ssltest.o: ../include/openssl/tls1.h ../include/openssl/x509.h
|
||
-ssltest.o: ../include/openssl/x509_vfy.h
|
||
Index: crypto/openssl/test/Makefile.ssl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/test/Makefile.ssl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 Makefile.ssl
|
||
--- crypto/openssl/test/Makefile.ssl 4 Jul 2001 23:19:47 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/test/Makefile.ssl 31 Jul 2002 00:47:05 -0000
|
||
@@ -81,7 +81,7 @@
|
||
ALL= $(GENERAL) $(SRC) $(HEADER)
|
||
|
||
top:
|
||
- (cd ..; $(MAKE) DIRS=$(DIR) all)
|
||
+ (cd ..; $(MAKE) DIRS=$(DIR) TESTS=$(TESTS) all)
|
||
|
||
all: exe
|
||
|
||
@@ -109,7 +109,7 @@
|
||
test_ss test_ca test_ssl
|
||
|
||
apps:
|
||
- @(cd ../apps; $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' all)
|
||
+ @(cd ../apps; $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' all)
|
||
|
||
test_des:
|
||
./$(DESTEST)
|
||
@@ -191,7 +191,7 @@
|
||
@./$(BNTEST) >tmp.bntest
|
||
@echo quit >>tmp.bntest
|
||
@echo "running bc"
|
||
- @<tmp.bntest sh -c "`sh ./bctest || true`" | $(PERL) -e '$$i=0; while (<STDIN>) {if (/^test (.*)/) {print STDERR "\nverify $$1";} elsif (!/^0$$/) {die "\nFailed! bc: $$_";} else {print STDERR "."; $$i++;}} print STDERR "\n$$i tests passed\n"'
|
||
+ @<tmp.bntest sh -c "`sh ./bctest ignore`" | $(PERL) -e '$$i=0; while (<STDIN>) {if (/^test (.*)/) {print STDERR "\nverify $$1";} elsif (!/^0$$/) {die "\nFailed! bc: $$_";} else {print STDERR "."; $$i++;}} print STDERR "\n$$i tests passed\n"'
|
||
@echo 'test a^b%c implementations'
|
||
./$(EXPTEST)
|
||
|
||
@@ -243,10 +243,10 @@
|
||
rm -f .rnd tmp.bntest tmp.bctest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff $(EXE) *.ss log
|
||
|
||
$(DLIBSSL):
|
||
- (cd ../ssl; $(MAKE))
|
||
+ (cd ../ssl; $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}')
|
||
|
||
$(DLIBCRYPTO):
|
||
- (cd ../crypto; $(MAKE))
|
||
+ (cd ../crypto; $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}')
|
||
|
||
$(RSATEST): $(RSATEST).o $(DLIBCRYPTO)
|
||
$(CC) -o $(RSATEST) $(CFLAGS) $(RSATEST).o $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS)
|
||
@@ -344,6 +344,7 @@
|
||
destest.o: ../include/openssl/opensslconf.h
|
||
dhtest.o: ../include/openssl/bio.h ../include/openssl/bn.h
|
||
dhtest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
|
||
+dhtest.o: ../include/openssl/err.h ../include/openssl/lhash.h
|
||
dhtest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
|
||
dhtest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
|
||
dhtest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
|
||
Index: crypto/openssl/test/bctest
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/test/bctest,v
|
||
retrieving revision 1.1.1.2.2.1
|
||
diff -u -r1.1.1.2.2.1 bctest
|
||
--- crypto/openssl/test/bctest 4 Jul 2001 23:22:32 -0000 1.1.1.2.2.1
|
||
+++ crypto/openssl/test/bctest 31 Jul 2002 00:47:05 -0000
|
||
@@ -12,10 +12,22 @@
|
||
|
||
|
||
IFS=:
|
||
-for dir in $PATH; do
|
||
- bc="$dir/bc"
|
||
+try_without_dir=true
|
||
+# First we try "bc", then "$dir/bc" for each item in $PATH.
|
||
+for dir in dummy:$PATH; do
|
||
+ if [ "$try_without_dir" = true ]; then
|
||
+ # first iteration
|
||
+ bc=bc
|
||
+ try_without_dir=false
|
||
+ else
|
||
+ # second and later iterations
|
||
+ bc="$dir/bc"
|
||
+ if [ ! -f "$bc" ]; then # '-x' is not available on Ultrix
|
||
+ bc=''
|
||
+ fi
|
||
+ fi
|
||
|
||
- if [ -x "$bc" -a ! -d "$bc" ]; then
|
||
+ if [ ! "$bc" = '' ]; then
|
||
failure=none
|
||
|
||
|
||
@@ -92,5 +104,8 @@
|
||
done
|
||
|
||
echo "No working bc found. Consider installing GNU bc." >&2
|
||
-echo "cat >/dev/null"
|
||
+if [ "$1" = ignore ]; then
|
||
+ echo "cat >/dev/null"
|
||
+ exit 0
|
||
+fi
|
||
exit 1
|
||
Index: crypto/openssl/test/dsa-ca.pem
|
||
===================================================================
|
||
RCS file: crypto/openssl/test/dsa-ca.pem
|
||
diff -N crypto/openssl/test/dsa-ca.pem
|
||
--- crypto/openssl/test/dsa-ca.pem 10 Jan 2000 06:22:01 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,43 +0,0 @@
|
||
------BEGIN DSA PRIVATE KEY-----
|
||
-Proc-Type: 4,ENCRYPTED
|
||
-DEK-Info: DES-EDE3-CBC,C5B6C7CC9E1FE2C0
|
||
-
|
||
-svCXBcBRhMuU22UXOfiKZA+thmz6KYXpt1Yg5Rd+TYQcQ1MdvNy0B0tkP1SxzDq0
|
||
-Xh1eMeTML9/9/0rKakgNXXXbpi5RB8t6BmwRSyej89F7nn1mtR3qzoyPRpp15SDl
|
||
-Tn67C+2v+HDF3MFk88hiNCYkNbcmi7TWvChsl8N1r7wdZwtIox56yXdgxw6ZIpa/
|
||
-par0oUCzN7fiavPgCWz1kfPNSaBQSdxwH7TZi5tMHAr0J3C7a7QRnZfE09R59Uqr
|
||
-zslrq+ndIw1BZAxoY0SlBu+iFOVaBVlwToC4AsHkv7j7l8ITtr7f42YbBa44D9TO
|
||
-uOhONmkk/v3Fso4RaOEzdKZC+hnmmzvHs6TiTWm6yzJgSFwyOUK0eGmKEeVxpcH5
|
||
-rUOlHOwzen+FFtocZDZAfdFnb7QY7L/boQvyA5A+ZbRG4DUpmBQeQsSaICHM5Rxx
|
||
-1QaLF413VNPXTLPbW0ilSc2H8x2iZTIVKfd33oSO6NhXPtSYQgfecEF4BvNHY5c4
|
||
-HovjT4mckbK95bcBzoCHu43vuSQkmZzdYo/ydSZt6zoPavbBLueTpgSbdXiDi827
|
||
-MVqOsYxGCb+kez0FoDSTgw==
|
||
------END DSA PRIVATE KEY-----
|
||
------BEGIN CERTIFICATE REQUEST-----
|
||
-MIICUjCCAhECAQAwUjELMAkGA1UEBhMCQVUxEzARBgNVBAgTClNvbWUtU3RhdGUx
|
||
-ITAfBgNVBAoTGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDELMAkGA1UEAxMCQ0Ew
|
||
-ggG0MIIBKQYFKw4DAgwwggEeAoGBAKc/boW/QWopffCfRxkwkJoJHdpqMx7FPYaW
|
||
-sxXgUy6P4FmCc5A+dTGZR3pS+4Xk2aZ7OJtoioSbh8YetX6GS1NbWc9xZRmIbs5m
|
||
-rmuINvvsKNzC16W75Sw5JkvamnAYlTeVEFYj9hXtugRe3jlP/bdDH7WkZW/NgBHk
|
||
-cJVbUM1JAhUA9wcx7fpsBgPVhYocrJxl51BmZW8CgYBN30wDppGK9RlvUEYlmeVo
|
||
-bzDjaeHls12YuyiGSPzemQQ/X4gMnHMkDSBduSqaPxiWJ+Rih8F7dGJT/GEnqHqR
|
||
-CZ228U2cVA9YBu5JdAfOVX4jzhb2ytxaYQF+yXG1TfbcNCmHaPZeIJOz2/XkCWxB
|
||
-F5WS6wG1c6Vqftgy7Q4CuAOBhAACgYAapll6iqz9XrZFlk2GCVcB+KihxWnH7IuH
|
||
-vSLw9YUrJahcBHmbpvt494lF4gC5w3WPM+vXJofbusk4GoQEEsQNMDaah4m49uUq
|
||
-AylOVFJJJXuirVJ+o+0TtOFDITEAl+YZZariXOD7tdOSOl9RLMPC6+daHKS9e68u
|
||
-3enxhqnDGaAAMAkGBSsOAwIbBQADMAAwLQIVAJGVuFsG/0DBuSZ0jF7ypdU0/G0v
|
||
-AhQfeF5BoMMDbX/kidUVpQ6gadPlZA==
|
||
------END CERTIFICATE REQUEST-----
|
||
------BEGIN CERTIFICATE-----
|
||
-MIIBrjCCAWwCAQswCQYFKw4DAhsFADBTMQswCQYDVQQGEwJBVTETMBEGA1UECBMK
|
||
-U29tZS1TdGF0ZTEhMB8GA1UEChMYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMQww
|
||
-CgYDVQQDEwNQQ0EwHhcNOTcwNjE1MDIxNDI5WhcNOTcwNzE1MDIxNDI5WjBSMQsw
|
||
-CQYDVQQGEwJBVTETMBEGA1UECBMKU29tZS1TdGF0ZTEhMB8GA1UEChMYSW50ZXJu
|
||
-ZXQgV2lkZ2l0cyBQdHkgTHRkMQswCQYDVQQDEwJDQTCBkjAJBgUrDgMCDAUAA4GE
|
||
-AAKBgBqmWXqKrP1etkWWTYYJVwH4qKHFacfsi4e9IvD1hSslqFwEeZum+3j3iUXi
|
||
-ALnDdY8z69cmh9u6yTgahAQSxA0wNpqHibj25SoDKU5UUkkle6KtUn6j7RO04UMh
|
||
-MQCX5hllquJc4Pu105I6X1Esw8Lr51ocpL17ry7d6fGGqcMZMAkGBSsOAwIbBQAD
|
||
-MQAwLgIVAJ4wtQsANPxHo7Q4IQZYsL12SKdbAhUAjJ9n38zxT+iai2164xS+LIfa
|
||
-C1Q=
|
||
------END CERTIFICATE-----
|
||
-
|
||
Index: crypto/openssl/test/dsa-pca.pem
|
||
===================================================================
|
||
RCS file: crypto/openssl/test/dsa-pca.pem
|
||
diff -N crypto/openssl/test/dsa-pca.pem
|
||
--- crypto/openssl/test/dsa-pca.pem 10 Jan 2000 06:22:01 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,49 +0,0 @@
|
||
------BEGIN DSA PRIVATE KEY-----
|
||
-Proc-Type: 4,ENCRYPTED
|
||
-DEK-Info: DES-EDE3-CBC,F80EEEBEEA7386C4
|
||
-
|
||
-GZ9zgFcHOlnhPoiSbVi/yXc9mGoj44A6IveD4UlpSEUt6Xbse3Fr0KHIUyQ3oGnS
|
||
-mClKoAp/eOTb5Frhto85SzdsxYtac+X1v5XwdzAMy2KowHVk1N8A5jmE2OlkNPNt
|
||
-of132MNlo2cyIRYaa35PPYBGNCmUm7YcYS8O90YtkrQZZTf4+2C4kllhMcdkQwkr
|
||
-FWSWC8YOQ7w0LHb4cX1FejHHom9Nd/0PN3vn3UyySvfOqoR7nbXkrpHXmPIr0hxX
|
||
-RcF0aXcV/CzZ1/nfXWQf4o3+oD0T22SDoVcZY60IzI0oIc3pNCbDV3uKNmgekrFd
|
||
-qOUJ+QW8oWp7oefRx62iBfIeC8DZunohMXaWAQCU0sLQOR4yEdeUCnzCSywe0bG1
|
||
-diD0KYaEe+Yub1BQH4aLsBgDjardgpJRTQLq0DUvw0/QGO1irKTJzegEDNVBKrVn
|
||
-V4AHOKT1CUKqvGNRP1UnccUDTF6miOAtaj/qpzra7sSk7dkGBvIEeFoAg84kfh9h
|
||
-hVvF1YyzC9bwZepruoqoUwke/WdNIR5ymOVZ/4Liw0JdIOcq+atbdRX08niqIRkf
|
||
-dsZrUj4leo3zdefYUQ7w4N2Ns37yDFq7
|
||
------END DSA PRIVATE KEY-----
|
||
------BEGIN CERTIFICATE REQUEST-----
|
||
-MIICVTCCAhMCAQAwUzELMAkGA1UEBhMCQVUxEzARBgNVBAgTClNvbWUtU3RhdGUx
|
||
-ITAfBgNVBAoTGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDEMMAoGA1UEAxMDUENB
|
||
-MIIBtTCCASkGBSsOAwIMMIIBHgKBgQCnP26Fv0FqKX3wn0cZMJCaCR3aajMexT2G
|
||
-lrMV4FMuj+BZgnOQPnUxmUd6UvuF5NmmezibaIqEm4fGHrV+hktTW1nPcWUZiG7O
|
||
-Zq5riDb77Cjcwtelu+UsOSZL2ppwGJU3lRBWI/YV7boEXt45T/23Qx+1pGVvzYAR
|
||
-5HCVW1DNSQIVAPcHMe36bAYD1YWKHKycZedQZmVvAoGATd9MA6aRivUZb1BGJZnl
|
||
-aG8w42nh5bNdmLsohkj83pkEP1+IDJxzJA0gXbkqmj8YlifkYofBe3RiU/xhJ6h6
|
||
-kQmdtvFNnFQPWAbuSXQHzlV+I84W9srcWmEBfslxtU323DQph2j2XiCTs9v15Als
|
||
-QReVkusBtXOlan7YMu0OArgDgYUAAoGBAKbtuR5AdW+ICjCFe2ixjUiJJzM2IKwe
|
||
-6NZEMXg39+HQ1UTPTmfLZLps+rZfolHDXuRKMXbGFdSF0nXYzotPCzi7GauwEJTZ
|
||
-yr27ZZjA1C6apGSQ9GzuwNvZ4rCXystVEagAS8OQ4H3D4dWS17Zg31ICb5o4E5r0
|
||
-z09o/Uz46u0VoAAwCQYFKw4DAhsFAAMxADAuAhUArRubTxsbIXy3AhtjQ943AbNB
|
||
-nSICFQCu+g1iW3jwF+gOcbroD4S/ZcvB3w==
|
||
------END CERTIFICATE REQUEST-----
|
||
------BEGIN CERTIFICATE-----
|
||
-MIIC0zCCApECAQAwCQYFKw4DAhsFADBTMQswCQYDVQQGEwJBVTETMBEGA1UECBMK
|
||
-U29tZS1TdGF0ZTEhMB8GA1UEChMYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMQww
|
||
-CgYDVQQDEwNQQ0EwHhcNOTcwNjE0MjI1NDQ1WhcNOTcwNzE0MjI1NDQ1WjBTMQsw
|
||
-CQYDVQQGEwJBVTETMBEGA1UECBMKU29tZS1TdGF0ZTEhMB8GA1UEChMYSW50ZXJu
|
||
-ZXQgV2lkZ2l0cyBQdHkgTHRkMQwwCgYDVQQDEwNQQ0EwggG1MIIBKQYFKw4DAgww
|
||
-ggEeAoGBAKc/boW/QWopffCfRxkwkJoJHdpqMx7FPYaWsxXgUy6P4FmCc5A+dTGZ
|
||
-R3pS+4Xk2aZ7OJtoioSbh8YetX6GS1NbWc9xZRmIbs5mrmuINvvsKNzC16W75Sw5
|
||
-JkvamnAYlTeVEFYj9hXtugRe3jlP/bdDH7WkZW/NgBHkcJVbUM1JAhUA9wcx7fps
|
||
-BgPVhYocrJxl51BmZW8CgYBN30wDppGK9RlvUEYlmeVobzDjaeHls12YuyiGSPze
|
||
-mQQ/X4gMnHMkDSBduSqaPxiWJ+Rih8F7dGJT/GEnqHqRCZ228U2cVA9YBu5JdAfO
|
||
-VX4jzhb2ytxaYQF+yXG1TfbcNCmHaPZeIJOz2/XkCWxBF5WS6wG1c6Vqftgy7Q4C
|
||
-uAOBhQACgYEApu25HkB1b4gKMIV7aLGNSIknMzYgrB7o1kQxeDf34dDVRM9OZ8tk
|
||
-umz6tl+iUcNe5EoxdsYV1IXSddjOi08LOLsZq7AQlNnKvbtlmMDULpqkZJD0bO7A
|
||
-29nisJfKy1URqABLw5DgfcPh1ZLXtmDfUgJvmjgTmvTPT2j9TPjq7RUwCQYFKw4D
|
||
-AhsFAAMxADAuAhUAvtv6AkMolix1Jvy3UnVEIUqdCUICFQC+jq8P49mwrY9oJ24n
|
||
-5rKUjNBhSg==
|
||
------END CERTIFICATE-----
|
||
-
|
||
Index: crypto/openssl/test/testss
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/test/testss,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 testss
|
||
--- crypto/openssl/test/testss 20 Aug 2000 08:47:04 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/test/testss 31 Jul 2002 00:47:05 -0000
|
||
@@ -20,6 +20,8 @@
|
||
echo
|
||
echo "make a certificate request using 'req'"
|
||
|
||
+echo "string to make the random number generator think it has entropy" >> ./.rnd
|
||
+
|
||
if ../apps/openssl no-rsa; then
|
||
req_new='-newkey dsa:../apps/dsa512.pem'
|
||
else
|
||
cvs diff: Diffing crypto/openssl/times
|
||
cvs diff: Diffing crypto/openssl/times/090
|
||
cvs diff: Diffing crypto/openssl/times/091
|
||
cvs diff: Diffing crypto/openssl/times/x86
|
||
cvs diff: Diffing crypto/openssl/tools
|
||
Index: crypto/openssl/tools/c89.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/tools/c89.sh
|
||
diff -N crypto/openssl/tools/c89.sh
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/tools/c89.sh 31 Jul 2002 00:47:05 -0000
|
||
@@ -0,0 +1,15 @@
|
||
+#!/bin/sh -k
|
||
+#
|
||
+# Re-order arguments so that -L comes first
|
||
+#
|
||
+opts=""
|
||
+lopts=""
|
||
+
|
||
+for arg in $* ; do
|
||
+ case $arg in
|
||
+ -L*) lopts="$lopts $arg" ;;
|
||
+ *) opts="$opts $arg" ;;
|
||
+ esac
|
||
+done
|
||
+
|
||
+c89 $lopts $opts
|
||
Index: crypto/openssl/tools/c_rehash
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/tools/c_rehash,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 c_rehash
|
||
--- crypto/openssl/tools/c_rehash 4 Jul 2001 23:19:48 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/tools/c_rehash 31 Jul 2002 00:47:05 -0000
|
||
@@ -1,4 +1,4 @@
|
||
-#!/usr/local/bin/perl
|
||
+#!/usr/local/bin/perl5
|
||
|
||
|
||
# Perl c_rehash script, scan all files in a directory
|
||
cvs diff: Diffing crypto/openssl/util
|
||
Index: crypto/openssl/util/dirname.pl
|
||
===================================================================
|
||
RCS file: crypto/openssl/util/dirname.pl
|
||
diff -N crypto/openssl/util/dirname.pl
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/util/dirname.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -0,0 +1,18 @@
|
||
+#!/usr/local/bin/perl
|
||
+
|
||
+if ($#ARGV < 0) {
|
||
+ die "dirname.pl: too few arguments\n";
|
||
+} elsif ($#ARGV > 0) {
|
||
+ die "dirname.pl: too many arguments\n";
|
||
+}
|
||
+
|
||
+my $d = $ARGV[0];
|
||
+
|
||
+if ($d =~ m|.*/.*|) {
|
||
+ $d =~ s|/[^/]*$||;
|
||
+} else {
|
||
+ $d = ".";
|
||
+}
|
||
+
|
||
+print $d,"\n";
|
||
+exit(0);
|
||
Index: crypto/openssl/util/domd
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/domd,v
|
||
retrieving revision 1.1.1.1.2.1
|
||
diff -u -r1.1.1.1.2.1 domd
|
||
--- crypto/openssl/util/domd 20 Aug 2000 08:47:06 -0000 1.1.1.1.2.1
|
||
+++ crypto/openssl/util/domd 31 Jul 2002 00:47:05 -0000
|
||
@@ -7,5 +7,5 @@
|
||
|
||
cp Makefile.ssl Makefile.save
|
||
makedepend -f Makefile.ssl $@
|
||
-perl $TOP/util/clean-depend.pl < Makefile.ssl > Makefile.new
|
||
+${PERL} $TOP/util/clean-depend.pl < Makefile.ssl > Makefile.new
|
||
mv Makefile.new Makefile.ssl
|
||
Index: crypto/openssl/util/libeay.num
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/libeay.num,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 libeay.num
|
||
--- crypto/openssl/util/libeay.num 4 Jul 2001 23:19:49 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/util/libeay.num 31 Jul 2002 00:47:05 -0000
|
||
@@ -197,7 +197,7 @@
|
||
DH_new 205 EXIST::FUNCTION:DH
|
||
DH_size 206 EXIST::FUNCTION:DH
|
||
DHparams_print 207 EXIST::FUNCTION:DH
|
||
-DHparams_print_fp 208 EXIST::FUNCTION:DH,FP_API
|
||
+DHparams_print_fp 208 EXIST::FUNCTION:FP_API,DH
|
||
DSA_free 209 EXIST::FUNCTION:DSA
|
||
DSA_generate_key 210 EXIST::FUNCTION:DSA
|
||
DSA_generate_parameters 211 EXIST::FUNCTION:DSA
|
||
@@ -301,8 +301,8 @@
|
||
EVP_des_ede_ofb 309 EXIST::FUNCTION:DES
|
||
EVP_des_ofb 310 EXIST::FUNCTION:DES
|
||
EVP_desx_cbc 311 EXIST::FUNCTION:DES
|
||
-EVP_dss 312 EXIST::FUNCTION:DSA,SHA
|
||
-EVP_dss1 313 EXIST::FUNCTION:DSA,SHA
|
||
+EVP_dss 312 EXIST::FUNCTION:SHA,DSA
|
||
+EVP_dss1 313 EXIST::FUNCTION:SHA,DSA
|
||
EVP_enc_null 314 EXIST::FUNCTION:
|
||
EVP_get_cipherbyname 315 EXIST::FUNCTION:
|
||
EVP_get_digestbyname 316 EXIST::FUNCTION:
|
||
@@ -478,7 +478,7 @@
|
||
RSA_new 486 EXIST::FUNCTION:RSA
|
||
RSA_new_method 487 EXIST::FUNCTION:RSA
|
||
RSA_print 488 EXIST::FUNCTION:RSA
|
||
-RSA_print_fp 489 EXIST::FUNCTION:RSA,FP_API
|
||
+RSA_print_fp 489 EXIST::FUNCTION:FP_API,RSA
|
||
RSA_private_decrypt 490 EXIST::FUNCTION:RSA
|
||
RSA_private_encrypt 491 EXIST::FUNCTION:RSA
|
||
RSA_public_decrypt 492 EXIST::FUNCTION:RSA
|
||
@@ -742,7 +742,7 @@
|
||
d2i_PublicKey 749 EXIST::FUNCTION:
|
||
d2i_RSAPrivateKey 750 EXIST::FUNCTION:RSA
|
||
d2i_RSAPrivateKey_bio 751 EXIST::FUNCTION:RSA
|
||
-d2i_RSAPrivateKey_fp 752 EXIST::FUNCTION:RSA,FP_API
|
||
+d2i_RSAPrivateKey_fp 752 EXIST::FUNCTION:FP_API,RSA
|
||
d2i_RSAPublicKey 753 EXIST::FUNCTION:RSA
|
||
d2i_X509 754 EXIST::FUNCTION:
|
||
d2i_X509_ALGOR 755 EXIST::FUNCTION:
|
||
@@ -844,7 +844,7 @@
|
||
i2d_PublicKey 852 EXIST::FUNCTION:
|
||
i2d_RSAPrivateKey 853 EXIST::FUNCTION:RSA
|
||
i2d_RSAPrivateKey_bio 854 EXIST::FUNCTION:RSA
|
||
-i2d_RSAPrivateKey_fp 855 EXIST::FUNCTION:RSA,FP_API
|
||
+i2d_RSAPrivateKey_fp 855 EXIST::FUNCTION:FP_API,RSA
|
||
i2d_RSAPublicKey 856 EXIST::FUNCTION:RSA
|
||
i2d_X509 857 EXIST::FUNCTION:
|
||
i2d_X509_ALGOR 858 EXIST::FUNCTION:
|
||
@@ -933,8 +933,8 @@
|
||
i2d_RSAPublicKey_bio 946 EXIST::FUNCTION:RSA
|
||
PEM_read_RSAPublicKey 947 EXIST:!WIN16:FUNCTION:RSA
|
||
PEM_write_RSAPublicKey 949 EXIST:!WIN16:FUNCTION:RSA
|
||
-d2i_RSAPublicKey_fp 952 EXIST::FUNCTION:RSA,FP_API
|
||
-i2d_RSAPublicKey_fp 954 EXIST::FUNCTION:RSA,FP_API
|
||
+d2i_RSAPublicKey_fp 952 EXIST::FUNCTION:FP_API,RSA
|
||
+i2d_RSAPublicKey_fp 954 EXIST::FUNCTION:FP_API,RSA
|
||
BIO_copy_next_retry 955 EXIST::FUNCTION:
|
||
RSA_flags 956 EXIST::FUNCTION:RSA
|
||
X509_STORE_add_crl 957 EXIST::FUNCTION:
|
||
@@ -1212,7 +1212,7 @@
|
||
str_dup 1240 NOEXIST::FUNCTION:
|
||
i2s_ASN1_ENUMERATED 1241 EXIST::FUNCTION:
|
||
i2s_ASN1_ENUMERATED_TABLE 1242 EXIST::FUNCTION:
|
||
-BIO_s_log 1243 EXIST:!WIN32,!WIN16,!macintosh:FUNCTION:
|
||
+BIO_s_log 1243 EXIST:!WIN16,!WIN32,!macintosh:FUNCTION:
|
||
BIO_f_reliable 1244 EXIST::FUNCTION:
|
||
PKCS7_dataFinal 1245 EXIST::FUNCTION:
|
||
PKCS7_dataDecode 1246 EXIST::FUNCTION:
|
||
@@ -1535,7 +1535,7 @@
|
||
ASN1_STRING_set_def_mask_asc 1960 EXIST:VMS:FUNCTION:
|
||
PEM_write_bio_RSA_PUBKEY 1961 EXIST::FUNCTION:RSA
|
||
ASN1_INTEGER_cmp 1963 EXIST::FUNCTION:
|
||
-d2i_RSA_PUBKEY_fp 1964 EXIST::FUNCTION:RSA,FP_API
|
||
+d2i_RSA_PUBKEY_fp 1964 EXIST::FUNCTION:FP_API,RSA
|
||
X509_trust_set_bit_asc 1967 NOEXIST::FUNCTION:
|
||
PEM_write_bio_DSA_PUBKEY 1968 EXIST::FUNCTION:
|
||
X509_STORE_CTX_free 1969 EXIST::FUNCTION:
|
||
@@ -1638,7 +1638,7 @@
|
||
X509_TRUST_get_count 2110 EXIST::FUNCTION:
|
||
ASN1_INTEGER_free 2111 EXIST::FUNCTION:
|
||
OTHERNAME_free 2112 EXIST::FUNCTION:
|
||
-i2d_RSA_PUBKEY_fp 2113 EXIST::FUNCTION:RSA,FP_API
|
||
+i2d_RSA_PUBKEY_fp 2113 EXIST::FUNCTION:FP_API,RSA
|
||
ASN1_INTEGER_dup 2114 EXIST::FUNCTION:
|
||
d2i_X509_CERT_AUX 2115 EXIST::FUNCTION:
|
||
PEM_write_bio_PUBKEY 2117 EXIST::FUNCTION:
|
||
@@ -1873,3 +1873,64 @@
|
||
BN_bntest_rand 2464 EXIST::FUNCTION:
|
||
OPENSSL_issetugid 2465 EXIST::FUNCTION:
|
||
BN_rand_range 2466 EXIST::FUNCTION:
|
||
+ERR_load_ENGINE_strings 2467 NOEXIST::FUNCTION:
|
||
+ENGINE_set_DSA 2468 NOEXIST::FUNCTION:
|
||
+ENGINE_get_finish_function 2469 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_RSA 2470 NOEXIST::FUNCTION:
|
||
+ENGINE_get_BN_mod_exp 2471 NOEXIST::FUNCTION:
|
||
+DSA_get_default_openssl_method 2472 NOEXIST::FUNCTION:
|
||
+ENGINE_set_DH 2473 NOEXIST::FUNCTION:
|
||
+ENGINE_set_def_BN_mod_exp_crt 2474 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_BN_mod_exp_crt 2474 NOEXIST::FUNCTION:
|
||
+ENGINE_init 2475 NOEXIST::FUNCTION:
|
||
+DH_get_default_openssl_method 2476 NOEXIST::FUNCTION:
|
||
+RSA_set_default_openssl_method 2477 NOEXIST::FUNCTION:
|
||
+ENGINE_finish 2478 NOEXIST::FUNCTION:
|
||
+ENGINE_load_public_key 2479 NOEXIST::FUNCTION:
|
||
+ENGINE_get_DH 2480 NOEXIST::FUNCTION:
|
||
+ENGINE_ctrl 2481 NOEXIST::FUNCTION:
|
||
+ENGINE_get_init_function 2482 NOEXIST::FUNCTION:
|
||
+ENGINE_set_init_function 2483 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_DSA 2484 NOEXIST::FUNCTION:
|
||
+ENGINE_get_name 2485 NOEXIST::FUNCTION:
|
||
+ENGINE_get_last 2486 NOEXIST::FUNCTION:
|
||
+ENGINE_get_prev 2487 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_DH 2488 NOEXIST::FUNCTION:
|
||
+ENGINE_get_RSA 2489 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default 2490 NOEXIST::FUNCTION:
|
||
+ENGINE_get_RAND 2491 NOEXIST::FUNCTION:
|
||
+ENGINE_get_first 2492 NOEXIST::FUNCTION:
|
||
+ENGINE_by_id 2493 NOEXIST::FUNCTION:
|
||
+ENGINE_set_finish_function 2494 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_BN_mod_exp_crt 2495 NOEXIST::FUNCTION:
|
||
+ENGINE_get_def_BN_mod_exp_crt 2495 NOEXIST::FUNCTION:
|
||
+RSA_get_default_openssl_method 2496 NOEXIST::FUNCTION:
|
||
+ENGINE_set_RSA 2497 NOEXIST::FUNCTION:
|
||
+ENGINE_load_private_key 2498 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_RAND 2499 NOEXIST::FUNCTION:
|
||
+ENGINE_set_BN_mod_exp 2500 NOEXIST::FUNCTION:
|
||
+ENGINE_remove 2501 NOEXIST::FUNCTION:
|
||
+ENGINE_free 2502 NOEXIST::FUNCTION:
|
||
+ENGINE_get_BN_mod_exp_crt 2503 NOEXIST::FUNCTION:
|
||
+ENGINE_get_next 2504 NOEXIST::FUNCTION:
|
||
+ENGINE_set_name 2505 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_DSA 2506 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_BN_mod_exp 2507 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_RSA 2508 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_RAND 2509 NOEXIST::FUNCTION:
|
||
+ENGINE_get_default_BN_mod_exp 2510 NOEXIST::FUNCTION:
|
||
+ENGINE_set_RAND 2511 NOEXIST::FUNCTION:
|
||
+ENGINE_set_id 2512 NOEXIST::FUNCTION:
|
||
+ENGINE_set_BN_mod_exp_crt 2513 NOEXIST::FUNCTION:
|
||
+ENGINE_set_default_DH 2514 NOEXIST::FUNCTION:
|
||
+ENGINE_new 2515 NOEXIST::FUNCTION:
|
||
+ENGINE_get_id 2516 NOEXIST::FUNCTION:
|
||
+DSA_set_default_openssl_method 2517 NOEXIST::FUNCTION:
|
||
+ENGINE_add 2518 NOEXIST::FUNCTION:
|
||
+DH_set_default_openssl_method 2519 NOEXIST::FUNCTION:
|
||
+ENGINE_get_DSA 2520 NOEXIST::FUNCTION:
|
||
+ENGINE_get_ctrl_function 2521 NOEXIST::FUNCTION:
|
||
+ENGINE_set_ctrl_function 2522 NOEXIST::FUNCTION:
|
||
+BN_pseudo_rand_range 2523 EXIST::FUNCTION:
|
||
+X509_STORE_CTX_set_verify_cb 2524 EXIST::FUNCTION:
|
||
+ERR_load_COMP_strings 2525 EXIST::FUNCTION:
|
||
Index: crypto/openssl/util/mk1mf.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/mk1mf.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 mk1mf.pl
|
||
--- crypto/openssl/util/mk1mf.pl 26 Nov 2000 11:34:20 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/mk1mf.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -98,7 +98,7 @@
|
||
$inc_def="outinc";
|
||
$tmp_def="tmp";
|
||
|
||
-$mkdir="mkdir";
|
||
+$mkdir="-mkdir";
|
||
|
||
($ssl,$crypto)=("ssl","crypto");
|
||
$RSAglue="RSAglue";
|
||
Index: crypto/openssl/util/mkdef.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/mkdef.pl,v
|
||
retrieving revision 1.1.1.1.2.3
|
||
diff -u -r1.1.1.1.2.3 mkdef.pl
|
||
--- crypto/openssl/util/mkdef.pl 4 Jul 2001 23:19:49 -0000 1.1.1.1.2.3
|
||
+++ crypto/openssl/util/mkdef.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -293,8 +293,10 @@
|
||
TRUE => 1,
|
||
);
|
||
my $symhacking = $file eq $symhacksfile;
|
||
+ my $begin_error_codes = 0;
|
||
while(<IN>) {
|
||
- last if (/BEGIN ERROR CODES/);
|
||
+ $begin_error_codes = 1 if (/BEGIN ERROR CODES/);
|
||
+ last if ($begin_error_codes && /Error codes for /);
|
||
if ($line ne '') {
|
||
$_ = $line . $_;
|
||
$line = '';
|
||
Index: crypto/openssl/util/mkerr.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/mkerr.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 mkerr.pl
|
||
--- crypto/openssl/util/mkerr.pl 26 Nov 2000 11:34:20 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/mkerr.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -53,6 +53,7 @@
|
||
{
|
||
if(/^L\s+(\S+)\s+(\S+)\s+(\S+)/) {
|
||
$hinc{$1} = $2;
|
||
+ $libinc{$2} = $1;
|
||
$cskip{$3} = $1;
|
||
if($3 ne "NONE") {
|
||
$csrc{$1} = $3;
|
||
@@ -74,7 +75,7 @@
|
||
# Scan each header file in turn and make a list of error codes
|
||
# and function names
|
||
|
||
-while (($lib, $hdr) = each %hinc)
|
||
+while (($hdr, $lib) = each %libinc)
|
||
{
|
||
next if($hdr eq "NONE");
|
||
print STDERR "Scanning header file $hdr\n" if $debug;
|
||
@@ -257,6 +258,7 @@
|
||
/* The following lines are auto generated by the script mkerr.pl. Any changes
|
||
* made after this point may be overwritten when the script is next run.
|
||
*/
|
||
+void ERR_load_${lib}_strings(void);
|
||
|
||
/* Error codes for the $lib functions. */
|
||
|
||
@@ -288,7 +290,6 @@
|
||
}
|
||
#endif
|
||
#endif
|
||
-
|
||
EOF
|
||
close OUT;
|
||
|
||
Index: crypto/openssl/util/pod2man.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/pod2man.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 pod2man.pl
|
||
--- crypto/openssl/util/pod2man.pl 4 Jul 2001 23:19:50 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/pod2man.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -416,8 +416,8 @@
|
||
warn "$0: Improper man page - malformed NAME header in paragraph $. of $ARGV[0]\n"
|
||
}
|
||
else {
|
||
- $n[0] =~ s/\n/ /;
|
||
- $n[1] =~ s/\n/ /;
|
||
+ $n[0] =~ s/\n/ /g;
|
||
+ $n[1] =~ s/\n/ /g;
|
||
%namedesc = @n;
|
||
}
|
||
}
|
||
Index: crypto/openssl/util/pod2mantest
|
||
===================================================================
|
||
RCS file: crypto/openssl/util/pod2mantest
|
||
diff -N crypto/openssl/util/pod2mantest
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/util/pod2mantest 31 Jul 2002 00:47:05 -0000
|
||
@@ -0,0 +1,53 @@
|
||
+#!/bin/sh
|
||
+
|
||
+# This script is used by test/Makefile.ssl to check whether a sane 'pod2man'
|
||
+# is installed.
|
||
+# ('make install' should not try to run 'pod2man' if it does not exist or if
|
||
+# it is a broken 'pod2man' version that is known to cause trouble. if we find
|
||
+# the system 'pod2man' to be broken, we use our own copy instead)
|
||
+#
|
||
+# In any case, output an appropriate command line for running (or not
|
||
+# running) pod2man.
|
||
+
|
||
+
|
||
+IFS=:
|
||
+try_without_dir=false
|
||
+# First we try "pod2man", then "$dir/pod2man" for each item in $PATH.
|
||
+for dir in dummy:$PATH; do
|
||
+ if [ "$try_without_dir" = true ]; then
|
||
+ # first iteration
|
||
+ pod2man=pod2man
|
||
+ try_without_dir=false
|
||
+ else
|
||
+ # second and later iterations
|
||
+ pod2man="$dir/pod2man"
|
||
+ if [ ! -f "$pod2man" ]; then # '-x' is not available on Ultrix
|
||
+ pod2man=''
|
||
+ fi
|
||
+ fi
|
||
+
|
||
+ if [ ! "$pod2man" = '' ]; then
|
||
+ failure=none
|
||
+
|
||
+
|
||
+ if "$pod2man" --section=1 --center=OpenSSL --release=dev pod2mantest.pod | grep '^MARKER - ' >/dev/null 2>&1; then
|
||
+ failure=MultilineTest
|
||
+ fi
|
||
+
|
||
+
|
||
+ if [ "$failure" = none ]; then
|
||
+ echo "$pod2man"
|
||
+ exit 0
|
||
+ fi
|
||
+
|
||
+ echo "$pod2man does not work properly ('$failure' failed). Looking for another pod2man ..." >&2
|
||
+ fi
|
||
+done
|
||
+
|
||
+echo "No working pod2man found. Consider installing a new version." >&2
|
||
+if [ "$1" = ignore ]; then
|
||
+ echo "As a workaround, we'll use a bundled old copy of pod2man.pl." >&2
|
||
+ echo "../../util/pod2man.pl"
|
||
+ exit 0
|
||
+fi
|
||
+exit 1
|
||
Index: crypto/openssl/util/pod2mantest.pod
|
||
===================================================================
|
||
RCS file: crypto/openssl/util/pod2mantest.pod
|
||
diff -N crypto/openssl/util/pod2mantest.pod
|
||
--- /dev/null 1 Jan 1970 00:00:00 -0000
|
||
+++ crypto/openssl/util/pod2mantest.pod 31 Jul 2002 00:47:05 -0000
|
||
@@ -0,0 +1,15 @@
|
||
+=pod
|
||
+
|
||
+=head1 NAME
|
||
+
|
||
+foo, bar,
|
||
+MARKER - test of multiline name section
|
||
+
|
||
+=head1 DESCRIPTION
|
||
+
|
||
+This is a test .pod file to see if we have a buggy pod2man or not.
|
||
+If we have a buggy implementation, we will get a line matching the
|
||
+regular expression "^ +MARKER - test of multiline name section *$"
|
||
+at the end of the resulting document.
|
||
+
|
||
+=cut
|
||
Index: crypto/openssl/util/selftest.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/selftest.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 selftest.pl
|
||
--- crypto/openssl/util/selftest.pl 26 Nov 2000 11:34:20 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/selftest.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -57,7 +57,7 @@
|
||
|
||
if (open(IN,"<CHANGES")) {
|
||
while(<IN>) {
|
||
- if (/\*\) (.{0,55})/) {
|
||
+ if (/\*\) (.{0,55})/ && !/applies to/) {
|
||
$last=$1;
|
||
last;
|
||
}
|
||
Index: crypto/openssl/util/sep_lib.sh
|
||
===================================================================
|
||
RCS file: crypto/openssl/util/sep_lib.sh
|
||
diff -N crypto/openssl/util/sep_lib.sh
|
||
--- crypto/openssl/util/sep_lib.sh 10 Jan 2000 06:22:05 -0000 1.1.1.1
|
||
+++ /dev/null 1 Jan 1970 00:00:00 -0000
|
||
@@ -1,34 +0,0 @@
|
||
-#!/bin/sh
|
||
-
|
||
-cwd=`pwd`
|
||
-/bin/rm -fr tmp/*
|
||
-
|
||
-cd crypto/des
|
||
-make -f Makefile.uni tar
|
||
-make -f Makefile.uni tar_lit
|
||
-/bin/mv libdes.tgz $cwd/tmp
|
||
-/bin/mv libdes-l.tgz $cwd/tmp
|
||
-cd $cwd
|
||
-
|
||
-for name in md5 sha cast bf idea rc4 rc2
|
||
-do
|
||
- echo doing $name
|
||
- (cd crypto; tar cfh - $name)|(cd tmp; tar xf -)
|
||
- cd tmp/$name
|
||
- /bin/rm -f Makefile
|
||
- /bin/rm -f Makefile.ssl
|
||
- /bin/rm -f Makefile.ssl.orig
|
||
- /bin/rm -f *.old
|
||
- /bin/mv Makefile.uni Makefile
|
||
-
|
||
- if [ -d asm ]; then
|
||
- mkdir asm/perlasm
|
||
- cp $cwd/crypto/perlasm/*.pl asm/perlasm
|
||
- fi
|
||
- cd ..
|
||
- tar cf - $name|gzip >$name.tgz
|
||
-# /bin/rm -fr $name
|
||
- cd $cwd
|
||
-done
|
||
-
|
||
-
|
||
Index: crypto/openssl/util/ssleay.num
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/ssleay.num,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 ssleay.num
|
||
--- crypto/openssl/util/ssleay.num 26 Nov 2000 11:34:20 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/ssleay.num 31 Jul 2002 00:47:05 -0000
|
||
@@ -193,3 +193,5 @@
|
||
SSL_CTX_callback_ctrl 243 EXIST::FUNCTION:
|
||
SSL_callback_ctrl 244 EXIST::FUNCTION:
|
||
SSL_CTX_sessions 245 EXIST::FUNCTION:
|
||
+SSL_get_rfd 246 EXIST::FUNCTION:
|
||
+SSL_get_wfd 247 EXIST::FUNCTION:
|
||
cvs diff: Diffing crypto/openssl/util/pl
|
||
Index: crypto/openssl/util/pl/BC-32.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/pl/BC-32.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 BC-32.pl
|
||
--- crypto/openssl/util/pl/BC-32.pl 26 Nov 2000 11:34:21 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/pl/BC-32.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -65,24 +65,24 @@
|
||
|
||
if (!$no_asm)
|
||
{
|
||
- $bn_mulw_obj='crypto\bn\asm\bn-win32.obj';
|
||
- $bn_mulw_src='crypto\bn\asm\bn-win32.asm';
|
||
- $des_enc_obj='crypto\des\asm\d-win32.obj crypto\des\asm\y-win32.obj';
|
||
- $des_enc_src='crypto\des\asm\d-win32.asm crypto\des\asm\y-win32.asm';
|
||
- $bf_enc_obj='crypto\bf\asm\b-win32.obj';
|
||
- $bf_enc_src='crypto\bf\asm\b-win32.asm';
|
||
- $cast_enc_obj='crypto\cast\asm\c-win32.obj';
|
||
- $cast_enc_src='crypto\cast\asm\c-win32.asm';
|
||
- $rc4_enc_obj='crypto\rc4\asm\r4-win32.obj';
|
||
- $rc4_enc_src='crypto\rc4\asm\r4-win32.asm';
|
||
- $rc5_enc_obj='crypto\rc5\asm\r5-win32.obj';
|
||
- $rc5_enc_src='crypto\rc5\asm\r5-win32.asm';
|
||
- $md5_asm_obj='crypto\md5\asm\m5-win32.obj';
|
||
- $md5_asm_src='crypto\md5\asm\m5-win32.asm';
|
||
- $sha1_asm_obj='crypto\sha\asm\s1-win32.obj';
|
||
- $sha1_asm_src='crypto\sha\asm\s1-win32.asm';
|
||
- $rmd160_asm_obj='crypto\ripemd\asm\rm-win32.obj';
|
||
- $rmd160_asm_src='crypto\ripemd\asm\rm-win32.asm';
|
||
+ $bn_mulw_obj='crypto\bn\asm\bn_win32.obj';
|
||
+ $bn_mulw_src='crypto\bn\asm\bn_win32.asm';
|
||
+ $des_enc_obj='crypto\des\asm\d_win32.obj crypto\des\asm\y_win32.obj';
|
||
+ $des_enc_src='crypto\des\asm\d_win32.asm crypto\des\asm\y_win32.asm';
|
||
+ $bf_enc_obj='crypto\bf\asm\b_win32.obj';
|
||
+ $bf_enc_src='crypto\bf\asm\b_win32.asm';
|
||
+ $cast_enc_obj='crypto\cast\asm\c_win32.obj';
|
||
+ $cast_enc_src='crypto\cast\asm\c_win32.asm';
|
||
+ $rc4_enc_obj='crypto\rc4\asm\r4_win32.obj';
|
||
+ $rc4_enc_src='crypto\rc4\asm\r4_win32.asm';
|
||
+ $rc5_enc_obj='crypto\rc5\asm\r5_win32.obj';
|
||
+ $rc5_enc_src='crypto\rc5\asm\r5_win32.asm';
|
||
+ $md5_asm_obj='crypto\md5\asm\m5_win32.obj';
|
||
+ $md5_asm_src='crypto\md5\asm\m5_win32.asm';
|
||
+ $sha1_asm_obj='crypto\sha\asm\s1_win32.obj';
|
||
+ $sha1_asm_src='crypto\sha\asm\s1_win32.asm';
|
||
+ $rmd160_asm_obj='crypto\ripemd\asm\rm_win32.obj';
|
||
+ $rmd160_asm_src='crypto\ripemd\asm\rm_win32.asm';
|
||
$cflags.=" -DBN_ASM -DMD5_ASM -DSHA1_ASM -DRMD160_ASM";
|
||
}
|
||
|
||
Index: crypto/openssl/util/pl/VC-32.pl
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/crypto/openssl/util/pl/VC-32.pl,v
|
||
retrieving revision 1.1.1.1.2.2
|
||
diff -u -r1.1.1.1.2.2 VC-32.pl
|
||
--- crypto/openssl/util/pl/VC-32.pl 26 Nov 2000 11:34:21 -0000 1.1.1.1.2.2
|
||
+++ crypto/openssl/util/pl/VC-32.pl 31 Jul 2002 00:47:05 -0000
|
||
@@ -67,24 +67,24 @@
|
||
|
||
if (!$no_asm)
|
||
{
|
||
- $bn_asm_obj='crypto\bn\asm\bn-win32.obj';
|
||
- $bn_asm_src='crypto\bn\asm\bn-win32.asm';
|
||
- $des_enc_obj='crypto\des\asm\d-win32.obj crypto\des\asm\y-win32.obj';
|
||
- $des_enc_src='crypto\des\asm\d-win32.asm crypto\des\asm\y-win32.asm';
|
||
- $bf_enc_obj='crypto\bf\asm\b-win32.obj';
|
||
- $bf_enc_src='crypto\bf\asm\b-win32.asm';
|
||
- $cast_enc_obj='crypto\cast\asm\c-win32.obj';
|
||
- $cast_enc_src='crypto\cast\asm\c-win32.asm';
|
||
- $rc4_enc_obj='crypto\rc4\asm\r4-win32.obj';
|
||
- $rc4_enc_src='crypto\rc4\asm\r4-win32.asm';
|
||
- $rc5_enc_obj='crypto\rc5\asm\r5-win32.obj';
|
||
- $rc5_enc_src='crypto\rc5\asm\r5-win32.asm';
|
||
- $md5_asm_obj='crypto\md5\asm\m5-win32.obj';
|
||
- $md5_asm_src='crypto\md5\asm\m5-win32.asm';
|
||
- $sha1_asm_obj='crypto\sha\asm\s1-win32.obj';
|
||
- $sha1_asm_src='crypto\sha\asm\s1-win32.asm';
|
||
- $rmd160_asm_obj='crypto\ripemd\asm\rm-win32.obj';
|
||
- $rmd160_asm_src='crypto\ripemd\asm\rm-win32.asm';
|
||
+ $bn_asm_obj='crypto\bn\asm\bn_win32.obj';
|
||
+ $bn_asm_src='crypto\bn\asm\bn_win32.asm';
|
||
+ $des_enc_obj='crypto\des\asm\d_win32.obj crypto\des\asm\y_win32.obj';
|
||
+ $des_enc_src='crypto\des\asm\d_win32.asm crypto\des\asm\y_win32.asm';
|
||
+ $bf_enc_obj='crypto\bf\asm\b_win32.obj';
|
||
+ $bf_enc_src='crypto\bf\asm\b_win32.asm';
|
||
+ $cast_enc_obj='crypto\cast\asm\c_win32.obj';
|
||
+ $cast_enc_src='crypto\cast\asm\c_win32.asm';
|
||
+ $rc4_enc_obj='crypto\rc4\asm\r4_win32.obj';
|
||
+ $rc4_enc_src='crypto\rc4\asm\r4_win32.asm';
|
||
+ $rc5_enc_obj='crypto\rc5\asm\r5_win32.obj';
|
||
+ $rc5_enc_src='crypto\rc5\asm\r5_win32.asm';
|
||
+ $md5_asm_obj='crypto\md5\asm\m5_win32.obj';
|
||
+ $md5_asm_src='crypto\md5\asm\m5_win32.asm';
|
||
+ $sha1_asm_obj='crypto\sha\asm\s1_win32.obj';
|
||
+ $sha1_asm_src='crypto\sha\asm\s1_win32.asm';
|
||
+ $rmd160_asm_obj='crypto\ripemd\asm\rm_win32.obj';
|
||
+ $rmd160_asm_src='crypto\ripemd\asm\rm_win32.asm';
|
||
$cflags.=" -DBN_ASM -DMD5_ASM -DSHA1_ASM -DRMD160_ASM";
|
||
}
|
||
|
||
cvs diff: Diffing secure/lib/libcrypto
|
||
Index: secure/lib/libcrypto/Makefile
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/secure/lib/libcrypto/Makefile,v
|
||
retrieving revision 1.15.2.11
|
||
diff -u -r1.15.2.11 Makefile
|
||
--- secure/lib/libcrypto/Makefile 4 Jul 2001 23:24:41 -0000 1.15.2.11
|
||
+++ secure/lib/libcrypto/Makefile 31 Jul 2002 02:20:37 -0000
|
||
@@ -235,7 +235,7 @@
|
||
v3_sxnet.c v3_utl.c v3err.c
|
||
|
||
POD1+= apps/CA.pl.pod apps/asn1parse.pod apps/ca.pod \
|
||
- apps/ciphers.pod apps/config.pod apps/crl.pod \
|
||
+ apps/ciphers.pod apps/crl.pod \
|
||
apps/crl2pkcs7.pod apps/dgst.pod apps/dhparam.pod apps/dsa.pod \
|
||
apps/dsaparam.pod apps/enc.pod apps/gendsa.pod apps/genrsa.pod \
|
||
apps/nseq.pod apps/openssl.pod apps/passwd.pod apps/pkcs12.pod \
|
||
@@ -307,37 +307,48 @@
|
||
ssl/SSL_CTX_free.pod ssl/SSL_CTX_get_ex_new_index.pod \
|
||
ssl/SSL_CTX_get_verify_mode.pod \
|
||
ssl/SSL_CTX_load_verify_locations.pod ssl/SSL_CTX_new.pod \
|
||
- ssl/SSL_CTX_sess_set_cache_size.pod \
|
||
- ssl/SSL_CTX_sess_set_get_cb.pod ssl/SSL_CTX_sessions.pod \
|
||
- ssl/SSL_CTX_set_cipher_list.pod \
|
||
+ ssl/SSL_CTX_sess_set_cache_size.pod ssl/SSL_CTX_sess_set_get_cb.pod \
|
||
+ ssl/SSL_CTX_sessions.pod ssl/SSL_CTX_set_cipher_list.pod \
|
||
ssl/SSL_CTX_set_client_CA_list.pod \
|
||
- ssl/SSL_CTX_set_default_passwd_cb.pod \
|
||
- ssl/SSL_CTX_set_options.pod \
|
||
+ ssl/SSL_CTX_set_client_cert_cb.pod \
|
||
+ ssl/SSL_CTX_set_default_passwd_cb.pod ssl/SSL_CTX_set_options.pod\
|
||
ssl/SSL_CTX_set_session_cache_mode.pod \
|
||
ssl/SSL_CTX_set_session_id_context.pod \
|
||
- ssl/SSL_CTX_set_ssl_version.pod ssl/SSL_CTX_set_timeout.pod \
|
||
- ssl/SSL_CTX_set_verify.pod ssl/SSL_CTX_use_certificate.pod \
|
||
- ssl/SSL_SESSION_free.pod ssl/SSL_SESSION_get_ex_new_index.pod \
|
||
- ssl/SSL_SESSION_get_time.pod ssl/SSL_accept.pod \
|
||
- ssl/SSL_clear.pod ssl/SSL_connect.pod ssl/SSL_free.pod \
|
||
- ssl/SSL_get_ciphers.pod ssl/SSL_get_client_CA_list.pod \
|
||
- ssl/SSL_get_current_cipher.pod ssl/SSL_get_error.pod \
|
||
- ssl/SSL_get_ex_data_X509_STORE_CTX_idx.pod \
|
||
+ ssl/SSL_CTX_set_ssl_version.pod \
|
||
+ ssl/SSL_CTX_set_timeout.pod ssl/SSL_CTX_set_verify.pod \
|
||
+ ssl/SSL_CTX_use_certificate.pod ssl/SSL_SESSION_free.pod \
|
||
+ ssl/SSL_SESSION_get_ex_new_index.pod \
|
||
+ ssl/SSL_SESSION_get_time.pod \
|
||
+ ssl/SSL_accept.pod ssl/SSL_clear.pod ssl/SSL_connect.pod \
|
||
+ ssl/SSL_do_handshake.pod \
|
||
+ ssl/SSL_free.pod ssl/SSL_get_ciphers.pod \
|
||
+ ssl/SSL_get_client_CA_list.pod ssl/SSL_get_current_cipher.pod \
|
||
+ ssl/SSL_get_error.pod ssl/SSL_get_ex_data_X509_STORE_CTX_idx.pod \
|
||
ssl/SSL_get_ex_new_index.pod ssl/SSL_get_fd.pod \
|
||
- ssl/SSL_get_peer_cert_chain.pod \
|
||
- ssl/SSL_get_peer_certificate.pod ssl/SSL_get_rbio.pod \
|
||
- ssl/SSL_get_session.pod ssl/SSL_get_verify_result.pod \
|
||
- ssl/SSL_library_init.pod ssl/SSL_load_client_CA_file.pod \
|
||
- ssl/SSL_new.pod ssl/SSL_pending.pod ssl/SSL_read.pod \
|
||
- ssl/SSL_set_bio.pod ssl/SSL_set_fd.pod ssl/SSL_set_session.pod \
|
||
- ssl/SSL_set_verify_result.pod ssl/SSL_shutdown.pod \
|
||
- ssl/SSL_write.pod ssl/d2i_SSL_SESSION.pod ssl/ssl.pod \
|
||
- ssl/SSL_CTX_sess_number.pod ssl/SSL_CTX_set_mode.pod \
|
||
+ ssl/SSL_get_peer_cert_chain.pod ssl/SSL_get_peer_certificate.pod \
|
||
+ ssl/SSL_get_rbio.pod ssl/SSL_get_session.pod \
|
||
+ ssl/SSL_get_verify_result.pod ssl/SSL_library_init.pod \
|
||
+ ssl/SSL_load_client_CA_file.pod ssl/SSL_new.pod ssl/SSL_pending.pod \
|
||
+ ssl/SSL_read.pod ssl/SSL_set_bio.pod ssl/SSL_set_fd.pod \
|
||
+ ssl/SSL_set_session.pod ssl/SSL_set_verify_result.pod \
|
||
+ ssl/SSL_shutdown.pod ssl/SSL_write.pod ssl/d2i_SSL_SESSION.pod \
|
||
+ ssl/ssl.pod ssl/SSL_CTX_sess_number.pod ssl/SSL_CTX_set_mode.pod \
|
||
ssl/SSL_get_version.pod ssl/SSL_set_connect_state.pod \
|
||
- ssl/SSL_set_shutdown.pod
|
||
+ ssl/SSL_set_shutdown.pod ssl/SSL_alert_type_string.pod \
|
||
+ ssl/SSL_COMP_add_compression_method.pod ssl/SSL_CTX_ctrl.pod \
|
||
+ ssl/SSL_CTX_set_cert_store.pod \
|
||
+ ssl/SSL_CTX_set_cert_verify_callback.pod \
|
||
+ ssl/SSL_CTX_set_info_callback.pod ssl/SSL_CTX_set_quiet_shutdown.pod \
|
||
+ ssl/SSL_CTX_set_tmp_dh_callback.pod \
|
||
+ ssl/SSL_CTX_set_tmp_rsa_callback.pod ssl/SSL_get_default_timeout.pod \
|
||
+ ssl/SSL_get_SSL_CTX.pod ssl/SSL_rstate_string.pod \
|
||
+ ssl/SSL_session_reused.pod ssl/SSL_state_string.pod \
|
||
+ ssl/SSL_want.pod
|
||
+
|
||
+POD5+= apps/config.pod
|
||
|
||
.if defined(WANT_OPENSSL_MANPAGES)
|
||
-.for section in 1 3
|
||
+.for section in 1 3 5
|
||
.for pod in ${POD${section}}
|
||
.for target in ${pod:T:S/.pod/.${section}/g}
|
||
MAN+= ${target}
|
||
Index: secure/lib/libcrypto/des_crypt.3
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/secure/lib/libcrypto/des_crypt.3,v
|
||
retrieving revision 1.1.1.2
|
||
diff -u -r1.1.1.2 des_crypt.3
|
||
--- secure/lib/libcrypto/des_crypt.3 4 Sep 1999 12:45:35 -0000 1.1.1.2
|
||
+++ secure/lib/libcrypto/des_crypt.3 31 Jul 2002 00:47:06 -0000
|
||
@@ -1,3 +1,4 @@
|
||
+.\" $FreeBSD: src/secure/lib/libcrypto/des_crypt.3,v 1.1.1.2.2.1 2002/07/30 22:06:11 nectar Exp $
|
||
.TH DES_CRYPT 3
|
||
.SH NAME
|
||
des_read_password, des_read_2password,
|
||
@@ -13,7 +14,7 @@
|
||
.nf
|
||
.nj
|
||
.ft B
|
||
-#include <des.h>
|
||
+#include <openssl/des.h>
|
||
.PP
|
||
.B int des_read_password(key,prompt,verify)
|
||
des_cblock *key;
|
||
@@ -461,9 +462,9 @@
|
||
It is much faster than the system crypt.
|
||
.PP
|
||
.SH FILES
|
||
-/usr/include/des.h
|
||
+/usr/include/openssl/des.h
|
||
.br
|
||
-/usr/lib/libdes.a
|
||
+/usr/lib/libcrypto.a
|
||
.PP
|
||
The encryption routines have been tested on 16bit, 32bit and 64bit
|
||
machines of various endian and even works under VMS.
|
||
Index: secure/lib/libcrypto/opensslconf-alpha.h
|
||
===================================================================
|
||
RCS file: /home/ncvs/src/secure/lib/libcrypto/opensslconf-alpha.h,v
|
||
retrieving revision 1.1.2.2
|
||
diff -u -r1.1.2.2 opensslconf-alpha.h
|
||
--- secure/lib/libcrypto/opensslconf-alpha.h 4 Jul 2001 23:24:41 -0000 1.1.2.2
|
||
+++ secure/lib/libcrypto/opensslconf-alpha.h 31 Jul 2002 02:23:22 -0000
|
||
@@ -2,13 +2,29 @@
|
||
|
||
/* crypto/opensslconf.h */
|
||
/* WARNING: This file is autogenerated by Configure */
|
||
+/* OpenSSL was configured with the following options: */
|
||
+#ifdef OPENSSL_ALGORITHM_DEFINES
|
||
+ /* no ciphers excluded */
|
||
+#endif
|
||
+#ifdef OPENSSL_THREAD_DEFINES
|
||
+# ifndef THREADS
|
||
+# define THREADS
|
||
+# endif
|
||
+#endif
|
||
+#ifdef OPENSSL_OTHER_DEFINES
|
||
+# ifndef NO_ASM
|
||
+# define NO_ASM
|
||
+# endif
|
||
+#endif
|
||
+
|
||
+/* crypto/opensslconf.h.in */
|
||
|
||
/* Generate 80386 code? */
|
||
#undef I386_ONLY
|
||
|
||
#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
|
||
#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
|
||
-#define OPENSSLDIR "/usr/local/ssl"
|
||
+#define OPENSSLDIR "/etc/ssl"
|
||
#endif
|
||
#endif
|
||
|
||
@@ -27,10 +43,24 @@
|
||
#define RC2_INT unsigned int
|
||
#endif
|
||
|
||
-#if defined(HEADER_RC4_H) && !defined(RC4_INT)
|
||
+#if defined(HEADER_RC4_H)
|
||
+#if !defined(RC4_INT)
|
||
/* using int types make the structure larger but make the code faster
|
||
* on most boxes I have tested - up to %20 faster. */
|
||
+/*
|
||
+ * I don't know what does "most" mean, but declaring "int" is a must on:
|
||
+ * - Intel P6 because partial register stalls are very expensive;
|
||
+ * - elder Alpha because it lacks byte load/store instructions;
|
||
+ */
|
||
#define RC4_INT unsigned int
|
||
+#endif
|
||
+#if !defined(RC4_CHUNK)
|
||
+/*
|
||
+ * This enables code handling data aligned at natural CPU word
|
||
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
|
||
+ */
|
||
+#undef RC4_CHUNK
|
||
+#endif
|
||
#endif
|
||
|
||
#if defined(HEADER_DES_H) && !defined(DES_LONG)
|